summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-02-06 00:00:42 +0000
committerAnthony G. Basile <blueness@gentoo.org>2011-02-06 00:00:42 +0000
commitcce435a3822931c72a9ebce50ba720c0f8098228 (patch)
tree24627b14772b26c0ec030338e7ccbfff499f9ce4 /sec-policy
parentVersion bump. (diff)
downloadhistorical-cce435a3822931c72a9ebce50ba720c0f8098228.tar.gz
historical-cce435a3822931c72a9ebce50ba720c0f8098228.tar.bz2
historical-cce435a3822931c72a9ebce50ba720c0f8098228.zip
Bulk update of current selinux policies.
Package-Manager: portage-2.1.9.25/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-ada/ChangeLog7
-rw-r--r--sec-policy/selinux-ada/metadata.xml6
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-afs/ChangeLog7
-rw-r--r--sec-policy/selinux-afs/metadata.xml6
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-aide/ChangeLog7
-rw-r--r--sec-policy/selinux-aide/metadata.xml6
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-amanda/ChangeLog7
-rw-r--r--sec-policy/selinux-amanda/metadata.xml6
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-amavis/ChangeLog17
-rw-r--r--sec-policy/selinux-amavis/metadata.xml11
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog7
-rw-r--r--sec-policy/selinux-apcupsd/metadata.xml6
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-apm/ChangeLog7
-rw-r--r--sec-policy/selinux-apm/metadata.xml6
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-automount/ChangeLog7
-rw-r--r--sec-policy/selinux-automount/metadata.xml6
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-awstats/ChangeLog7
-rw-r--r--sec-policy/selinux-awstats/metadata.xml6
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog7
-rw-r--r--sec-policy/selinux-bitlbee/metadata.xml6
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog7
-rw-r--r--sec-policy/selinux-bluetooth/metadata.xml6
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-brctl/ChangeLog7
-rw-r--r--sec-policy/selinux-brctl/metadata.xml6
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog7
-rw-r--r--sec-policy/selinux-calamaris/metadata.xml6
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-canna/ChangeLog7
-rw-r--r--sec-policy/selinux-canna/metadata.xml6
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ccs/ChangeLog7
-rw-r--r--sec-policy/selinux-ccs/metadata.xml6
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog7
-rw-r--r--sec-policy/selinux-cdrecord/metadata.xml6
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog7
-rw-r--r--sec-policy/selinux-cgroup/metadata.xml6
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog7
-rw-r--r--sec-policy/selinux-chronyd/metadata.xml6
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog7
-rw-r--r--sec-policy/selinux-consolekit/metadata.xml6
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-corosync/ChangeLog7
-rw-r--r--sec-policy/selinux-corosync/metadata.xml6
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog7
-rw-r--r--sec-policy/selinux-cpucontrol/metadata.xml6
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog7
-rw-r--r--sec-policy/selinux-cpufreqselector/metadata.xml6
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cvs/ChangeLog7
-rw-r--r--sec-policy/selinux-cvs/metadata.xml6
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog7
-rw-r--r--sec-policy/selinux-cyphesis/metadata.xml6
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog7
-rw-r--r--sec-policy/selinux-dbskk/metadata.xml6
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dcc/ChangeLog7
-rw-r--r--sec-policy/selinux-dcc/metadata.xml6
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog7
-rw-r--r--sec-policy/selinux-ddclient/metadata.xml6
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog7
-rw-r--r--sec-policy/selinux-ddcprobe/metadata.xml6
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dictd/ChangeLog7
-rw-r--r--sec-policy/selinux-dictd/metadata.xml6
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dkim/ChangeLog7
-rw-r--r--sec-policy/selinux-dkim/metadata.xml6
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog7
-rw-r--r--sec-policy/selinux-dmidecode/metadata.xml6
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog7
-rw-r--r--sec-policy/selinux-dovecot/metadata.xml6
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-evolution/ChangeLog7
-rw-r--r--sec-policy/selinux-evolution/metadata.xml6
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-exim/ChangeLog7
-rw-r--r--sec-policy/selinux-exim/metadata.xml6
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog7
-rw-r--r--sec-policy/selinux-fail2ban/metadata.xml6
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog7
-rw-r--r--sec-policy/selinux-fetchmail/metadata.xml6
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-finger/ChangeLog7
-rw-r--r--sec-policy/selinux-finger/metadata.xml6
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog7
-rw-r--r--sec-policy/selinux-fprintd/metadata.xml6
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog7
-rw-r--r--sec-policy/selinux-gatekeeper/metadata.xml6
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gift/ChangeLog7
-rw-r--r--sec-policy/selinux-gift/metadata.xml6
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog7
-rw-r--r--sec-policy/selinux-gitosis/metadata.xml6
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gnome/ChangeLog13
-rw-r--r--sec-policy/selinux-gnome/metadata.xml10
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog7
-rw-r--r--sec-policy/selinux-gpsd/metadata.xml6
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog7
-rw-r--r--sec-policy/selinux-hddtemp/metadata.xml6
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog7
-rw-r--r--sec-policy/selinux-icecast/metadata.xml6
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog7
-rw-r--r--sec-policy/selinux-ifplugd/metadata.xml6
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-imaze/ChangeLog7
-rw-r--r--sec-policy/selinux-imaze/metadata.xml6
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-inn/ChangeLog7
-rw-r--r--sec-policy/selinux-inn/metadata.xml6
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ircd/ChangeLog7
-rw-r--r--sec-policy/selinux-ircd/metadata.xml6
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog7
-rw-r--r--sec-policy/selinux-irqbalance/metadata.xml6
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-java/ChangeLog7
-rw-r--r--sec-policy/selinux-java/metadata.xml6
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kdump/ChangeLog7
-rw-r--r--sec-policy/selinux-kdump/metadata.xml6
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog7
-rw-r--r--sec-policy/selinux-kerneloops/metadata.xml6
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kismet/ChangeLog7
-rw-r--r--sec-policy/selinux-kismet/metadata.xml6
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog7
-rw-r--r--sec-policy/selinux-ksmtuned/metadata.xml6
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog7
-rw-r--r--sec-policy/selinux-kudzu/metadata.xml6
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-lircd/ChangeLog7
-rw-r--r--sec-policy/selinux-lircd/metadata.xml6
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog7
-rw-r--r--sec-policy/selinux-loadkeys/metadata.xml6
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog7
-rw-r--r--sec-policy/selinux-lockdev/metadata.xml6
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-logwatch/metadata.xml6
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mailman/ChangeLog7
-rw-r--r--sec-policy/selinux-mailman/metadata.xml6
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog7
-rw-r--r--sec-policy/selinux-mcelog/metadata.xml6
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-memcached/ChangeLog7
-rw-r--r--sec-policy/selinux-memcached/metadata.xml6
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-milter/ChangeLog7
-rw-r--r--sec-policy/selinux-milter/metadata.xml6
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-modemmanager/metadata.xml6
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mono/ChangeLog7
-rw-r--r--sec-policy/selinux-mono/metadata.xml6
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog7
-rw-r--r--sec-policy/selinux-mrtg/metadata.xml6
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-mta/ChangeLog7
-rw-r--r--sec-policy/selinux-mta/metadata.xml6
-rw-r--r--sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog7
-rw-r--r--sec-policy/selinux-nagios/metadata.xml6
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-nessus/ChangeLog7
-rw-r--r--sec-policy/selinux-nessus/metadata.xml6
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-nut/ChangeLog7
-rw-r--r--sec-policy/selinux-nut/metadata.xml6
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-nx/ChangeLog7
-rw-r--r--sec-policy/selinux-nx/metadata.xml6
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-oidentd/ChangeLog7
-rw-r--r--sec-policy/selinux-oidentd/metadata.xml6
-rw-r--r--sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-openct/ChangeLog7
-rw-r--r--sec-policy/selinux-openct/metadata.xml6
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-perdition/ChangeLog7
-rw-r--r--sec-policy/selinux-perdition/metadata.xml6
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog7
-rw-r--r--sec-policy/selinux-podsleuth/metadata.xml6
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-policykit/ChangeLog7
-rw-r--r--sec-policy/selinux-policykit/metadata.xml6
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog7
-rw-r--r--sec-policy/selinux-postgrey/metadata.xml6
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-prelink/ChangeLog7
-rw-r--r--sec-policy/selinux-prelink/metadata.xml6
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-prelude/ChangeLog7
-rw-r--r--sec-policy/selinux-prelude/metadata.xml6
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-psad/ChangeLog7
-rw-r--r--sec-policy/selinux-psad/metadata.xml6
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog7
-rw-r--r--sec-policy/selinux-pulseaudio/metadata.xml6
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-puppet/ChangeLog7
-rw-r--r--sec-policy/selinux-puppet/metadata.xml6
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog7
-rw-r--r--sec-policy/selinux-pyicqt/metadata.xml6
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-quota/ChangeLog7
-rw-r--r--sec-policy/selinux-quota/metadata.xml6
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-radius/ChangeLog7
-rw-r--r--sec-policy/selinux-radius/metadata.xml6
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-radvd/ChangeLog7
-rw-r--r--sec-policy/selinux-radvd/metadata.xml6
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog7
-rw-r--r--sec-policy/selinux-rgmanager/metadata.xml6
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-roundup/ChangeLog7
-rw-r--r--sec-policy/selinux-roundup/metadata.xml6
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rpc/ChangeLog7
-rw-r--r--sec-policy/selinux-rpc/metadata.xml6
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog7
-rw-r--r--sec-policy/selinux-rpcbind/metadata.xml6
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog7
-rw-r--r--sec-policy/selinux-rssh/metadata.xml6
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog7
-rw-r--r--sec-policy/selinux-rtkit/metadata.xml6
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog7
-rw-r--r--sec-policy/selinux-sendmail/metadata.xml6
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog7
-rw-r--r--sec-policy/selinux-shorewall/metadata.xml6
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog7
-rw-r--r--sec-policy/selinux-shutdown/metadata.xml6
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-slocate/ChangeLog7
-rw-r--r--sec-policy/selinux-slocate/metadata.xml6
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog7
-rw-r--r--sec-policy/selinux-slrnpull/metadata.xml6
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog7
-rw-r--r--sec-policy/selinux-smartmon/metadata.xml6
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog7
-rw-r--r--sec-policy/selinux-smokeping/metadata.xml6
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog7
-rw-r--r--sec-policy/selinux-soundserver/metadata.xml6
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog7
-rw-r--r--sec-policy/selinux-speedtouch/metadata.xml6
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-sxid/ChangeLog7
-rw-r--r--sec-policy/selinux-sxid/metadata.xml6
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog7
-rw-r--r--sec-policy/selinux-sysstat/metadata.xml6
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-telnet/ChangeLog7
-rw-r--r--sec-policy/selinux-telnet/metadata.xml6
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog7
-rw-r--r--sec-policy/selinux-tgtd/metadata.xml6
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog7
-rw-r--r--sec-policy/selinux-thunderbird/metadata.xml6
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-timidity/ChangeLog7
-rw-r--r--sec-policy/selinux-timidity/metadata.xml6
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog7
-rw-r--r--sec-policy/selinux-tmpreaper/metadata.xml6
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tor/ChangeLog7
-rw-r--r--sec-policy/selinux-tor/metadata.xml6
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog7
-rw-r--r--sec-policy/selinux-tripwire/metadata.xml6
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog7
-rw-r--r--sec-policy/selinux-tvtime/metadata.xml6
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog7
-rw-r--r--sec-policy/selinux-ulogd/metadata.xml6
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-uml/ChangeLog7
-rw-r--r--sec-policy/selinux-uml/metadata.xml6
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-uptime/ChangeLog7
-rw-r--r--sec-policy/selinux-uptime/metadata.xml6
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog7
-rw-r--r--sec-policy/selinux-usbmuxd/metadata.xml6
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog7
-rw-r--r--sec-policy/selinux-varnishd/metadata.xml6
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog7
-rw-r--r--sec-policy/selinux-vbetool/metadata.xml6
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-virt/ChangeLog17
-rw-r--r--sec-policy/selinux-virt/metadata.xml11
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild24
-rw-r--r--sec-policy/selinux-vlock/ChangeLog7
-rw-r--r--sec-policy/selinux-vlock/metadata.xml6
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-vmware/ChangeLog17
-rw-r--r--sec-policy/selinux-vmware/metadata.xml11
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog7
-rw-r--r--sec-policy/selinux-vpn/metadata.xml6
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog7
-rw-r--r--sec-policy/selinux-watchdog/metadata.xml6
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog7
-rw-r--r--sec-policy/selinux-webalizer/metadata.xml6
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-wine/ChangeLog7
-rw-r--r--sec-policy/selinux-wine/metadata.xml6
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog17
-rw-r--r--sec-policy/selinux-xen/metadata.xml11
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-xfs/ChangeLog7
-rw-r--r--sec-policy/selinux-xfs/metadata.xml6
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog7
-rw-r--r--sec-policy/selinux-xscreensaver/metadata.xml6
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild13
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog7
-rw-r--r--sec-policy/selinux-zabbix/metadata.xml6
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild13
387 files changed, 3435 insertions, 0 deletions
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 000000000000..ccba189b6af7
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 000000000000..3879fb9fa3e3
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
new file mode 100644
index 000000000000..a3e8d8befed1
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+IUSE=""
+
+MODS="ada"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 000000000000..b0e72e6d7f21
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 000000000000..b812c3a1eecf
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
new file mode 100644
index 000000000000..c1a017cf9eea
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 000000000000..3a7e96ba8328
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.1 2011/02/06 00:00:42 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 000000000000..9efeaf7f387b
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
new file mode 100644
index 000000000000..50127cee7931
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild,v 1.1 2011/02/06 00:00:42 blueness Exp $
+
+IUSE=""
+
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 000000000000..af3b18c975ee
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 000000000000..04f54c8efffb
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
new file mode 100644
index 000000000000..a318b8550405
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 000000000000..a16d0a1c9b00
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
+ 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+ +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+ New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+ 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+ +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+ Initial commit
+
diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 000000000000..2e1b7fafd4e0
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for Amavis.</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
new file mode 100644
index 000000000000..56110c22829e
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+IUSE=""
+
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Amavis"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 000000000000..ce6a8302c14b
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 000000000000..262e2d4c28e8
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
new file mode 100644
index 000000000000..c981cfde5f13
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 000000000000..c40135de3853
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 000000000000..9e70602dacf4
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
new file mode 100644
index 000000000000..eca1a6e8a929
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+IUSE=""
+
+MODS="apm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 000000000000..73b894f6d608
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 000000000000..9e0c92743532
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
new file mode 100644
index 000000000000..9eca538e0586
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 000000000000..75eca505a0b1
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 000000000000..dc2bd7a92566
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
new file mode 100644
index 000000000000..de2345d7a0a6
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 000000000000..73fa30194fe0
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 000000000000..441cf436d7b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
new file mode 100644
index 000000000000..da31106a149d
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 000000000000..ad4e8e799e63
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 000000000000..716e16470a7f
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
new file mode 100644
index 000000000000..1ee9a1988f71
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 000000000000..5b55877e129c
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 000000000000..895c74e0e6bd
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
new file mode 100644
index 000000000000..4a498b7e2aff
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 000000000000..21b63fc73779
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 000000000000..93eaeeff2d8b
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
new file mode 100644
index 000000000000..54223a4dc8a5
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 000000000000..c1c2c409882d
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 000000000000..ff79769ba2f2
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
new file mode 100644
index 000000000000..0b67f2d109b2
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 000000000000..ffed40dc730a
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 000000000000..09e2015642fe
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
new file mode 100644
index 000000000000..bdfe3752bb88
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="ccs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 000000000000..f2e05e116162
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 000000000000..3d6b11f34905
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
new file mode 100644
index 000000000000..afa8eedcf33e
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 000000000000..5760dd90cfc8
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 000000000000..5598baa15728
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
new file mode 100644
index 000000000000..159581a1c57e
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 000000000000..323f702a1149
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 000000000000..5741e337a432
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
new file mode 100644
index 000000000000..f19857c46774
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 000000000000..1cece5262c61
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 000000000000..55ef3bf6ff9b
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
new file mode 100644
index 000000000000..41ac98519dc4
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="consolekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 000000000000..e06735e6f15a
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 000000000000..ba40c2b0f93b
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
new file mode 100644
index 000000000000..08d692964f54
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 000000000000..8bdb1a549bfb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 000000000000..8842623845c0
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
new file mode 100644
index 000000000000..057e25c51029
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 000000000000..adbc118249e9
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 000000000000..91f440d76062
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
new file mode 100644
index 000000000000..d14836480539
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 000000000000..224a5cb6c588
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 000000000000..d4c38b858535
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
new file mode 100644
index 000000000000..a72f197b2697
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 000000000000..b1ba845d867d
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 000000000000..13cf7cdcdf5b
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
new file mode 100644
index 000000000000..66c0813e9c25
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 000000000000..8c9a8d14a45f
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 000000000000..9847f9e0bc0a
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
new file mode 100644
index 000000000000..5f625cc42ba1
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 000000000000..2dd06759b89e
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 000000000000..914f9b950197
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
new file mode 100644
index 000000000000..143f581e9844
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="dcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 000000000000..0677194a5f45
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 000000000000..d62878a6d0bf
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
new file mode 100644
index 000000000000..60afd82e2053
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 000000000000..6b7c6d9adc79
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 000000000000..b140244f7f94
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
new file mode 100644
index 000000000000..42ed7ddf319f
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="ddcprobe"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 000000000000..600e2493b60f
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 000000000000..003a0ac5db55
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
new file mode 100644
index 000000000000..af027ec8a831
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 000000000000..74dff40a8c09
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 000000000000..5bf0d129ec55
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
new file mode 100644
index 000000000000..5f85555b1a4a
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 000000000000..0df57bfc870c
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 000000000000..400ce517fdd9
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
new file mode 100644
index 000000000000..9ff31b00defa
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 000000000000..db0aa4b35450
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 000000000000..99d019057927
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
new file mode 100644
index 000000000000..415edc05d049
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 000000000000..59b9abbdac05
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 000000000000..68017a96c649
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
new file mode 100644
index 000000000000..46cd35982341
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 000000000000..af573f5da5f3
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 000000000000..6716c24f1232
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
new file mode 100644
index 000000000000..0b511659760c
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+IUSE=""
+
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 000000000000..6a1635c1513e
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 000000000000..8f758936afe0
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
new file mode 100644
index 000000000000..0b34b23e3776
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 000000000000..295346e0e136
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 000000000000..4d695f2f1c10
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
new file mode 100644
index 000000000000..a508bc9b2298
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 000000000000..444ad64d1e8e
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 000000000000..6ea0b0da2e18
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
new file mode 100644
index 000000000000..56195a3bd26b
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 000000000000..bd52df353f4d
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 000000000000..ab4a662e1ca7
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
new file mode 100644
index 000000000000..ebb4f9924987
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 000000000000..b08456aec933
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 000000000000..55a214c0ecf2
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
new file mode 100644
index 000000000000..bdca8ff4f856
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+IUSE=""
+
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 000000000000..edceb699d3de
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 000000000000..a65386160057
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
new file mode 100644
index 000000000000..0250416a106c
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="gift"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 000000000000..807cc122f29f
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 000000000000..562bb659f0f6
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
new file mode 100644
index 000000000000..ab9a48b45b01
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 000000000000..ed7edbf9e7dd
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+ 07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+ +metadata.xml:
+ Creating the SELinux gnome modules
+
diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 000000000000..cc6e6a6a25e7
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>selinux@gentoo.org</email>
+</maintainer>
+<longdescription>Gentoo SELinux policy for gnome.</longdescription>
+</pkgmetadata>
+
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
new file mode 100644
index 000000000000..d86a71e55e6f
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 000000000000..447cd15e8fa7
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 000000000000..cd3f812dafba
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
new file mode 100644
index 000000000000..664c34917a94
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 000000000000..0983c1b2eb05
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 000000000000..50b0c861a043
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
new file mode 100644
index 000000000000..b1c600987456
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 000000000000..eddb2003979b
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 000000000000..28a1b258ffc6
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
new file mode 100644
index 000000000000..cae9d6f592e6
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 000000000000..42281ad1a831
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 000000000000..9977e29ef98a
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
new file mode 100644
index 000000000000..ff6cd910b7c3
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 000000000000..4ceadaf474f1
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 000000000000..4e1dd3c138af
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
new file mode 100644
index 000000000000..819d7b6d44be
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="imaze"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 000000000000..8bcf32a86b63
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 000000000000..5f81e4cce79e
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
new file mode 100644
index 000000000000..49d6c7deef99
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 000000000000..4635cd5e0697
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 000000000000..93fcf3644dd9
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
new file mode 100644
index 000000000000..e4713fdf3ba3
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 000000000000..5f596c9d8029
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 000000000000..faf6ccfa07c2
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
new file mode 100644
index 000000000000..64dd1fa8e6b9
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 000000000000..3c577b4488f7
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 000000000000..6dc77cf50dab
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-java/selinux-java-2.20101213.ebuild b/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
new file mode 100644
index 000000000000..27d247339834
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 000000000000..687f11444497
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 000000000000..cf602b67e6d3
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
new file mode 100644
index 000000000000..ba744ac4d85c
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 000000000000..3dc11d124a4e
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 000000000000..3288d27b591e
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
new file mode 100644
index 000000000000..6bb0d9d9290c
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 000000000000..3e457ea517a4
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 000000000000..f6a33714e782
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
new file mode 100644
index 000000000000..9d27647a63aa
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 000000000000..d062b51af6a1
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 000000000000..a912e0fc7151
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
new file mode 100644
index 000000000000..d3b9f40ff0fb
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+IUSE=""
+
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 000000000000..be82f568074d
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 000000000000..c4852b8766bb
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
new file mode 100644
index 000000000000..52bc74452695
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="kudzu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 000000000000..b3322302cbed
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 000000000000..36b22559713a
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
new file mode 100644
index 000000000000..9debddcebbd2
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 000000000000..46ec6a1c92b9
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 000000000000..05780ecfeb4e
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
new file mode 100644
index 000000000000..a189253b5777
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 000000000000..0a1e3e19a666
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 000000000000..93fa9103bcd6
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
new file mode 100644
index 000000000000..0651fbaa7ed8
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="lockdev"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 000000000000..25c29ae80a8e
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 000000000000..b50ad274b328
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
new file mode 100644
index 000000000000..25fd40fdf096
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 000000000000..49a9e17bb64b
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 000000000000..b8d52019645a
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
new file mode 100644
index 000000000000..af8b582fc953
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="mailman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 000000000000..139387d0f7ee
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 000000000000..faea3bfcb998
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
new file mode 100644
index 000000000000..2bdf951b2a4e
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 000000000000..06ec4354b4f3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 000000000000..7ce5723bb7b8
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
new file mode 100644
index 000000000000..7a90ac9c5f99
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 000000000000..80062b8367f0
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 000000000000..34d97db05a01
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
new file mode 100644
index 000000000000..899ccf6a0ce0
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 000000000000..b120efc1a778
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 000000000000..2ab7f81e60d8
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
new file mode 100644
index 000000000000..0196cfbaba89
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 000000000000..06a3a6561389
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 000000000000..4b1c9d3692da
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
new file mode 100644
index 000000000000..618fcaa5ef0c
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 000000000000..581235cfbaa6
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 000000000000..add48443adda
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
new file mode 100644
index 000000000000..852f23d115be
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mta/ChangeLog b/sec-policy/selinux-mta/ChangeLog
new file mode 100644
index 000000000000..2a940fed9ac4
--- /dev/null
+++ b/sec-policy/selinux-mta/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-mta
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-mta/metadata.xml b/sec-policy/selinux-mta/metadata.xml
new file mode 100644
index 000000000000..10db5df98d33
--- /dev/null
+++ b/sec-policy/selinux-mta/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for mta</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild
new file mode 100644
index 000000000000..e06683048836
--- /dev/null
+++ b/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="mta"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 000000000000..c516602bae8d
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 000000000000..8e4639e1288b
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
new file mode 100644
index 000000000000..138cf39c2dd9
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 000000000000..228193b08fc8
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 000000000000..2a8e975c7f73
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
new file mode 100644
index 000000000000..5cbd6d48e551
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="nessus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 000000000000..45c1fb113e24
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 000000000000..ae0e13b5fdc7
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
new file mode 100644
index 000000000000..51ca371ed4a0
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 000000000000..251b72bc119e
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 000000000000..d210d5beea4f
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
new file mode 100644
index 000000000000..20f5b3bc48e4
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
new file mode 100644
index 000000000000..326606506564
--- /dev/null
+++ b/sec-policy/selinux-oidentd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-oidentd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-oidentd/metadata.xml b/sec-policy/selinux-oidentd/metadata.xml
new file mode 100644
index 000000000000..b98de0241e24
--- /dev/null
+++ b/sec-policy/selinux-oidentd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for oidentd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
new file mode 100644
index 000000000000..139fc1cdf836
--- /dev/null
+++ b/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="oidentd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 000000000000..ce5eb9015cef
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 000000000000..ff9ed3c5772d
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
new file mode 100644
index 000000000000..96e00538663e
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 000000000000..b2ee61813aca
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 000000000000..dc4242af07c6
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
new file mode 100644
index 000000000000..3c9a427f80c0
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="perdition"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 000000000000..36512047481d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 000000000000..5c71a7415e87
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
new file mode 100644
index 000000000000..7c7e21e6de53
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="podsleuth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 000000000000..53dbec26263a
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 000000000000..47ee1e023964
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
new file mode 100644
index 000000000000..c92b13d7914f
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 000000000000..2ba5f0ec2d3d
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 000000000000..9058c6b282e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
new file mode 100644
index 000000000000..4c1f1159f2f4
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 000000000000..cc5f4878be54
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 000000000000..1bd35454ceed
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
new file mode 100644
index 000000000000..7aed795b80f8
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="prelink"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 000000000000..7070cd3e20d0
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 000000000000..5d0812e5a29b
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
new file mode 100644
index 000000000000..fc56e36ceb50
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="prelude"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 000000000000..53420f51ca27
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 000000000000..ef28d7d79dfe
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
new file mode 100644
index 000000000000..bdc5b0297e00
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 000000000000..846638916d50
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 000000000000..3a6d09395930
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
new file mode 100644
index 000000000000..69f496aef858
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 000000000000..1c90c758a911
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 000000000000..c766aa506b61
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
new file mode 100644
index 000000000000..7bee3adf898d
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="puppet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 000000000000..5bbfd91ad7ee
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 000000000000..21f48e3bcf81
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
new file mode 100644
index 000000000000..ac3159110b1f
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="pyicqt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 000000000000..afa4f480b480
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 000000000000..4b0020a09418
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
new file mode 100644
index 000000000000..12fd259ccf90
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+IUSE=""
+
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 000000000000..80cdf1301254
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 000000000000..025dc596344d
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
new file mode 100644
index 000000000000..486f70092840
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 000000000000..00ee6721d4b6
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 000000000000..d30c8853d5d0
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
new file mode 100644
index 000000000000..3aa4dcedba89
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 000000000000..92cb5ac8df11
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 000000000000..7cc41646ec53
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
new file mode 100644
index 000000000000..5cd12c9caf6e
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+
+IUSE=""
+
+MODS="rgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 000000000000..6dd8bde13a73
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 000000000000..567f56b4c6dd
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
new file mode 100644
index 000000000000..8a5e08bda5b3
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="roundup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 000000000000..af6a59a1da9c
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 000000000000..0acbac8c0ee2
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
new file mode 100644
index 000000000000..6620397b8e8c
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="rpc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 000000000000..92247a209ce4
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 000000000000..bc1dee46f44d
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
new file mode 100644
index 000000000000..953b6472ffb7
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+IUSE=""
+
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 000000000000..dac2359bf422
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 000000000000..42083b9aedb5
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
new file mode 100644
index 000000000000..fc0e65d0d3c4
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 000000000000..4ec5aa669d8f
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 000000000000..bba56ef8059d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
new file mode 100644
index 000000000000..202eb86e97e2
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 000000000000..61a61d728ac5
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 000000000000..9ae88cceedad
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
new file mode 100644
index 000000000000..a139e09a682d
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 000000000000..4b73ba101e19
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 000000000000..c6b0de4b2830
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
new file mode 100644
index 000000000000..40e62a8201c2
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 000000000000..6bedd839cfcc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 000000000000..aa0a1bf1d643
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
new file mode 100644
index 000000000000..3fc12de0a8da
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+
+IUSE=""
+
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 000000000000..b574762312dd
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 000000000000..f9c48774fd60
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
new file mode 100644
index 000000000000..7093cf7e5a71
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 000000000000..767531d66b42
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 000000000000..f3620ef32e72
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
new file mode 100644
index 000000000000..f665e305473b
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 000000000000..0daa03d4b392
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 000000000000..fa0bfa90da07
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
new file mode 100644
index 000000000000..c536284a962e
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 000000000000..65fbd1d1ff27
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 000000000000..90aa019f5d65
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
new file mode 100644
index 000000000000..8f38c9870915
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 000000000000..e4a9d462695e
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 000000000000..ef89d6eca7cd
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
new file mode 100644
index 000000000000..d080bc45e444
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 000000000000..384aedd19dea
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 000000000000..c5205c91d905
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
new file mode 100644
index 000000000000..b8a64d99f813
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+
+IUSE=""
+
+MODS="speedtouch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 000000000000..c3c13b85728c
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 000000000000..baf37656315d
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
new file mode 100644
index 000000000000..38d728bf04b9
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 000000000000..04122bca5d10
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 000000000000..105dc1d9292a
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
new file mode 100644
index 000000000000..5ad4ba513324
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 000000000000..34c105e639f5
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 000000000000..44ddb1b670b0
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
new file mode 100644
index 000000000000..0f099cebff50
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 000000000000..163d30ac6ef0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 000000000000..c62f0afbdee5
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
new file mode 100644
index 000000000000..39aa1080148d
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+
+IUSE=""
+
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 000000000000..a3593e3cc94f
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 000000000000..f98b66988e9a
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
new file mode 100644
index 000000000000..96e4c0d02b12
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+
+IUSE=""
+
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 000000000000..3e26c1d6c1b8
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 000000000000..a862c9fca0bb
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
new file mode 100644
index 000000000000..7b9eb52bfd84
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 000000000000..b01fb283f0cf
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 000000000000..c088c2a81c5b
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
new file mode 100644
index 000000000000..bc08fe094b1a
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 000000000000..ba51b5d29a07
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 000000000000..ef4a1e3d7e71
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
new file mode 100644
index 000000000000..ea81dbe9d82f
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 000000000000..ad6abc16ca00
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 000000000000..286ba4358666
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
new file mode 100644
index 000000000000..b0670cd8d4fe
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+
+IUSE=""
+
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 000000000000..b51794cefa9a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 000000000000..49f0755f7e6e
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
new file mode 100644
index 000000000000..29323aa9b6df
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="tvtime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 000000000000..324c5e13b3e9
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 000000000000..35cda557e67e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
new file mode 100644
index 000000000000..188eddd0a855
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 000000000000..b501327f6606
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 000000000000..c3113f63ff61
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
new file mode 100644
index 000000000000..ccfdb2f57ab9
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 000000000000..611c5fb93000
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 000000000000..50508cdcc1c0
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
new file mode 100644
index 000000000000..99b36d139b05
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 000000000000..b207e35fb72a
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 000000000000..a6f9db51645a
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
new file mode 100644
index 000000000000..8846d1445610
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 000000000000..f66fa4557553
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 000000000000..3e35713971ff
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
new file mode 100644
index 000000000000..e3fcc3f522fe
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 000000000000..1dfd38970592
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 000000000000..0a3189080256
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
new file mode 100644
index 000000000000..cd460c1b3306
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+
+IUSE=""
+
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 000000000000..19f5d0a11d85
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
+ 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+ +selinux-virt-2.20101213.ebuild, +metadata.xml:
+ New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+ 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+ +selinux-virt-2.20101213.ebuild, +metadata.xml:
+ Initial commit
+
diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 000000000000..653e0c8f2337
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for libvirt.</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
new file mode 100644
index 000000000000..9e05e20626cb
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+
+IUSE=""
+
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for libvirtd"
+
+KEYWORDS="~amd64 ~x86"
+
+src_install() {
+ selinux-policy-2_src_install
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
+ for i in ${POLICY_TYPES}; do
+ mkdir -p ${D}/etc/selinux/${i}/contexts
+ echo "system_u:system_r:svirt_t" >${D}/etc/selinux/${i}/contexts/virtual_domain_context
+ echo "system_u:object_r:svirt_image_t" >${D}/etc/selinux/${i}/contexts/virtual_image_context
+ echo "system_u:object_r:virt_content_t" >>${D}/etc/selinux/${i}/contexts/virtual_image_context
+ done
+}
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 000000000000..3eb017864a68
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 000000000000..233938776a25
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
new file mode 100644
index 000000000000..1e97bcc67b9b
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 000000000000..61f7a2fc6835
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
+ 02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+ +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+ New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+ 02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+ +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+ Initial commit
+
diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 000000000000..e4950e691439
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for VMWare.</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
new file mode 100644
index 000000000000..f36036a7389e
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 000000000000..7f8220615703
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 000000000000..c09fa49de67d
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
new file mode 100644
index 000000000000..81b24492737e
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+
+IUSE=""
+
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 000000000000..af3e48c967cc
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 000000000000..50f4d9083e77
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
new file mode 100644
index 000000000000..03b3027e269a
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+
+IUSE=""
+
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 000000000000..e4529ada6e11
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 000000000000..e2b2abbfb375
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
new file mode 100644
index 000000000000..4cb87fc5f45c
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+
+IUSE=""
+
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 000000000000..c9dc33190433
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 000000000000..37d160c3a598
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
new file mode 100644
index 000000000000..7500c6d5282d
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 000000000000..44b69c1be281
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
+ 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+ +selinux-xen-2.20101213.ebuild, +metadata.xml:
+ New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+ 01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+ +selinux-xen-2.20101213.ebuild, +metadata.xml:
+ Initial commit
+
diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 000000000000..ac260f4850d6
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<longdescription>Gentoo SELinux policy for Xen.</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
new file mode 100644
index 000000000000..e95d6773388a
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+
+IUSE=""
+
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Xen"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 000000000000..f0bfe58bf739
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 000000000000..c957d7bb74e6
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
new file mode 100644
index 000000000000..b7c133da672c
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+
+IUSE=""
+
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 000000000000..757789364390
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 000000000000..bf9f653d715f
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
new file mode 100644
index 000000000000..4a414654af13
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 000000000000..f8899577fac9
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,7 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+ 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+ Initial commit to portage.
+
diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 000000000000..781da6dc51a5
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
new file mode 100644
index 000000000000..67cd2757c181
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+
+IUSE=""
+
+MODS="zabbix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"