summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--sec-policy/selinux-acct/ChangeLog6
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-acpi/ChangeLog6
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ada/ChangeLog6
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-afs/ChangeLog6
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-aide/ChangeLog6
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-alsa/ChangeLog6
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-amanda/ChangeLog6
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-amavis/ChangeLog6
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-apache/ChangeLog6
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog6
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-apm/ChangeLog6
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog6
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog6
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog6
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-automount/ChangeLog6
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-avahi/ChangeLog6
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-awstats/ChangeLog6
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog6
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild4
-rw-r--r--sec-policy/selinux-bind/ChangeLog6
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog6
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog6
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-bluez/ChangeLog6
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-brctl/ChangeLog6
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog6
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-canna/ChangeLog6
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ccs/ChangeLog6
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog6
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog6
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog6
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-clamav/ChangeLog6
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog6
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog6
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-corosync/ChangeLog6
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-courier-imap/ChangeLog6
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-courier/ChangeLog6
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild4
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog6
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog6
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-cups/ChangeLog6
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-cvs/ChangeLog6
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog6
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog6
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog6
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dante/ChangeLog6
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog6
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dbus/ChangeLog6
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dcc/ChangeLog6
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog6
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog6
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-desktop/ChangeLog6
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog6
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dictd/ChangeLog6
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-distcc/ChangeLog6
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog6
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dkim/ChangeLog6
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog6
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog6
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog6
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-evolution/ChangeLog6
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-exim/ChangeLog6
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog6
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog6
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-finger/ChangeLog6
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog6
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog6
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-games/ChangeLog6
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog6
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-gift/ChangeLog6
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog6
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-gnome/ChangeLog6
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog6
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-gorg/ChangeLog6
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-gpm/ChangeLog6
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog6
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog6
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-icecast/ChangeLog6
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog6
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-imaze/ChangeLog6
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-inetd/ChangeLog6
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-inn/ChangeLog6
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog6
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ircd/ChangeLog6
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog6
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog6
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-java/ChangeLog6
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-kdump/ChangeLog6
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog6
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog6
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-kismet/ChangeLog6
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog6
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog6
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ldap/ChangeLog6
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-links/ChangeLog6
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-lircd/ChangeLog6
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog6
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog6
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog6
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog6
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-lpd/ChangeLog6
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-mailman/ChangeLog6
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog6
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-memcached/ChangeLog6
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-milter/ChangeLog6
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog6
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-mono/ChangeLog6
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog6
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild4
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog6
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog6
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-mta/ChangeLog6
-rw-r--r--sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-munin/ChangeLog6
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-mutt/ChangeLog6
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild4
-rw-r--r--sec-policy/selinux-mysql/ChangeLog6
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-nagios/ChangeLog6
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-nessus/ChangeLog6
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog6
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-nfs/ChangeLog6
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ntop/ChangeLog6
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ntp/ChangeLog6
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-nut/ChangeLog6
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-nx/ChangeLog6
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-oidentd/ChangeLog6
-rw-r--r--sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-openct/ChangeLog6
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-openldap/ChangeLog6
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog6
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog6
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-perdition/ChangeLog6
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog6
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-policykit/ChangeLog6
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-portmap/ChangeLog6
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-postfix/ChangeLog6
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild4
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog6
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog6
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ppp/ChangeLog6
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-prelink/ChangeLog6
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-prelude/ChangeLog6
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog6
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-procmail/ChangeLog6
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-psad/ChangeLog6
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog6
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog6
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-puppet/ChangeLog6
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog6
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog6
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-qemu/ChangeLog6
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-qmail/ChangeLog6
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-quota/ChangeLog6
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-radius/ChangeLog6
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-radvd/ChangeLog6
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-razor/ChangeLog6
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog6
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-roundup/ChangeLog6
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-rpc/ChangeLog6
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog6
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-rssh/ChangeLog6
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog6
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-samba/ChangeLog6
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-sasl/ChangeLog6
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-screen/ChangeLog6
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog6
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog6
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog6
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-skype/ChangeLog6
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild4
-rw-r--r--sec-policy/selinux-slocate/ChangeLog6
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog6
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog6
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog6
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog6
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-snort/ChangeLog6
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog6
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog6
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog6
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-squid/ChangeLog6
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog6
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-sudo/ChangeLog6
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild4
-rw-r--r--sec-policy/selinux-sxid/ChangeLog6
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog6
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog6
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-telnet/ChangeLog6
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog6
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog6
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog6
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-timidity/ChangeLog6
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog6
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-tor/ChangeLog6
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog6
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog6
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog6
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog6
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-uml/ChangeLog6
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-uptime/ChangeLog6
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog6
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog6
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog6
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-vde/ChangeLog6
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-virt/ChangeLog6
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-vlock/ChangeLog6
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-vmware/ChangeLog6
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-vpn/ChangeLog6
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog6
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog6
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-wine/ChangeLog6
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog6
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild4
-rw-r--r--sec-policy/selinux-xen/ChangeLog6
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-xfce4/ChangeLog6
-rw-r--r--sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-xfs/ChangeLog6
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog6
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild4
-rw-r--r--sec-policy/selinux-xserver/ChangeLog6
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild4
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog6
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild4
414 files changed, 1449 insertions, 621 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 102da0eb7f7b..4d3ccef498dd 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.1 2011/02/05 20:09:19 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.2 2011/06/02 12:00:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-acct-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild
index 62d4b530c31b..395c26ee19fc 100644
--- a/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild,v 1.1 2011/02/05 20:09:19 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild,v 1.2 2011/06/02 12:00:49 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index d9368bb1ba5c..c8daa115712b 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-acpi
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.12 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.13 2011/06/02 12:01:11 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-acpi-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-acpi-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
index bde4a94f5768..c8014daf8c5c 100644
--- a/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
+++ b/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild,v 1.2 2011/06/02 12:01:11 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for APM and ACPI"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index ccba189b6af7..4a4d10050204 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.2 2011/06/02 12:01:31 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ada-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
index a3e8d8befed1..4f136808507e 100644
--- a/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
+++ b/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild,v 1.2 2011/06/02 12:01:31 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index b0e72e6d7f21..84af96f36fd6 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.2 2011/06/02 12:01:51 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-afs-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
index c1a017cf9eea..fc9639ecf6d0 100644
--- a/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild,v 1.2 2011/06/02 12:01:51 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 3a7e96ba8328..3349be584fa0 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.1 2011/02/06 00:00:42 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.2 2011/06/02 12:02:12 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-aide-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
index 50127cee7931..f138bac7902c 100644
--- a/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild,v 1.1 2011/02/06 00:00:42 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild,v 1.2 2011/06/02 12:02:12 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index f3991356e907..dfb61eb8af8a 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.2 2011/06/02 12:02:32 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-alsa-2.20101213-r1.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild
index 64c8faff60d0..c5c1306255d7 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:02:32 blueness Exp $
IUSE=""
@@ -10,6 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-alsa.patch"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index af3b18c975ee..b398d0ff7417 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.2 2011/06/02 12:02:53 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-amanda-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
index a318b8550405..4449a41244d0 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild,v 1.2 2011/06/02 12:02:53 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index a16d0a1c9b00..8efd53db549c 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.2 2011/06/02 12:03:14 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-amavis-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
index 56110c22829e..9b672149e14d 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild,v 1.2 2011/06/02 12:03:14 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Amavis"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index c0e41b907d49..61086ce403ab 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.24 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.25 2011/06/02 12:03:36 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-apache-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-apache-2.20101213-r1 (05 Feb 2011)
*selinux-apache-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
index 43894b6d7469..a0e7fa86b810 100644
--- a/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:03:36 blueness Exp $
IUSE="kerberos"
MODS="apache"
@@ -11,7 +11,7 @@ DEPEND="${DEPEND}
kerberos? ( sec-policy/selinux-kerberos )"
RDEPEND="${DEPEND}"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
S="${WORKDIR}/"
src_unpack() {
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index ce6a8302c14b..3b4ae6eb1c3d 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.2 2011/06/02 12:03:56 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-apcupsd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
index c981cfde5f13..a88b2d3db10a 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild,v 1.2 2011/06/02 12:03:56 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index c40135de3853..6598aff78f4d 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.2 2011/06/02 12:04:17 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-apm-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
index eca1a6e8a929..06b6b43145ad 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild,v 1.2 2011/06/02 12:04:17 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 90abd17b92ba..0f53eaa534a5 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.22 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.23 2011/06/02 12:04:38 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-arpwatch-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-arpwatch-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
index 161a115185a0..5184081fdc71 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild,v 1.2 2011/06/02 12:04:38 blueness Exp $
MODS="arpwatch"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index d148ca3ae879..f3ace631885d 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.17 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.18 2011/06/02 12:04:59 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-asterisk-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-asterisk-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
index d9495e96dd53..8b99ef8c93b1 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild,v 1.2 2011/06/02 12:04:59 blueness Exp $
MODS="asterisk"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index f79c852605df..8576ae043055 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.19 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.20 2011/06/02 12:05:20 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-audio-entropyd-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-audio-entropyd-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
index a4f9fde15509..1419e8d19325 100644
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild,v 1.2 2011/06/02 12:05:20 blueness Exp $
MODS="audioentropy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for audio-entropyd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 73b894f6d608..4eb2c0e7497f 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.2 2011/06/02 12:05:41 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-automount-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
index 9eca538e0586..62cca358c1f3 100644
--- a/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild,v 1.2 2011/06/02 12:05:41 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 1b67cfb8eba6..4e85853540f7 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.12 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.13 2011/06/02 12:06:02 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-avahi-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-avahi-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
index c84a50728c3a..a9beeffdc02d 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild,v 1.2 2011/06/02 12:06:02 blueness Exp $
IUSE=""
@@ -12,4 +12,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 75eca505a0b1..1fdd8a3f8163 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.2 2011/06/02 12:06:23 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-awstats-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
index de2345d7a0a6..72980d1f7e31 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild,v 1.2 2011/06/02 12:06:23 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index f2e39186e270..28eb0e9d8fe8 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.74 2011/05/20 19:13:51 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.75 2011/06/02 12:06:45 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-base-policy-2.20101213-r16.ebuild:
+ Stable amd64 x86
20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-selinux-base-policy-2.20101213-r5.ebuild,
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild
index 551fb9610ba1..9b74beef6dfe 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild,v 1.1 2011/05/20 19:02:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild,v 1.2 2011/06/02 12:06:45 blueness Exp $
EAPI="1"
IUSE="+peer_perms +open_perms +ubac"
@@ -14,7 +14,7 @@ SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
RDEPEND=">=sys-apps/policycoreutils-1.30.30
>=sys-fs/udev-151"
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 5e30f4cb7e6b..42586422e4e2 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.29 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.30 2011/06/02 12:07:07 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-bind-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-bind-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
index 4012e882cfad..bee6b0c36b30 100644
--- a/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild,v 1.2 2011/06/02 12:07:07 blueness Exp $
MODS="bind"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for BIND"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 73fa30194fe0..aedec565d6fe 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.2 2011/06/02 12:07:27 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-bitlbee-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
index da31106a149d..501717667a42 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild,v 1.2 2011/06/02 12:07:27 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index ad4e8e799e63..4b275c6f2e9e 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.2 2011/06/02 12:07:47 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-bluetooth-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
index 1ee9a1988f71..d6338976182e 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild,v 1.2 2011/06/02 12:07:47 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index 072259603ea2..307bbec392a7 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bluez
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.12 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.13 2011/06/02 12:08:08 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-bluez-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-bluez-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
index ca7a9301a3e9..25dea8b4ee62 100644
--- a/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
+++ b/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild,v 1.2 2011/06/02 12:08:08 blueness Exp $
IUSE="dbus"
@@ -12,4 +12,4 @@ RDEPEND="dbus? ( sec-policy/selinux-dbus )"
DESCRIPTION="SELinux policy for bluez bluetooth tools."
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 5b55877e129c..5fbbedf3eb82 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.2 2011/06/02 12:08:29 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-brctl-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
index 4a498b7e2aff..76194b4c4d9a 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild,v 1.2 2011/06/02 12:08:29 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 21b63fc73779..9204e44d9556 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.2 2011/06/02 12:08:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-calamaris-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
index 54223a4dc8a5..4086c1f7b3e7 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild,v 1.2 2011/06/02 12:08:49 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index c1c2c409882d..64beb5945b4f 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.2 2011/06/02 12:09:10 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-canna-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
index 0b67f2d109b2..11efd2139bfa 100644
--- a/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild,v 1.2 2011/06/02 12:09:10 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index ffed40dc730a..109ef75710c5 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.2 2011/06/02 12:09:30 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ccs-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
index bdfe3752bb88..87d13ee908ea 100644
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild,v 1.2 2011/06/02 12:09:30 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index f2e05e116162..253aaa5aa922 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.2 2011/06/02 12:09:51 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cdrecord-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
index afa8eedcf33e..3a60d7d1367a 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild,v 1.2 2011/06/02 12:09:51 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 5760dd90cfc8..2d81d4b3bc0b 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.2 2011/06/02 12:10:11 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cgroup-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
index 159581a1c57e..9f65a18337b3 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild,v 1.2 2011/06/02 12:10:11 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 323f702a1149..9af7ecc26ee8 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.2 2011/06/02 12:10:31 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-chronyd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
index f19857c46774..b5649b6c4af7 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild,v 1.2 2011/06/02 12:10:31 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 839417f322d1..a7fce64fea14 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.23 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.24 2011/06/02 12:10:51 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-clamav-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-clamav-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
index 50da2677940a..8d88d54c8080 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild,v 1.2 2011/06/02 12:10:51 blueness Exp $
MODS="clamav"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Clam AntiVirus"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 86bbed0a1bed..5ccdc9b0ab38 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.27 2011/02/05 12:07:15 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.28 2011/06/02 12:11:12 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-clockspeed-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-clockspeed-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
index 9ee4b837f5b5..321cd76ff735 100644
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild,v 1.1 2011/02/05 12:07:15 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild,v 1.2 2011/06/02 12:11:12 blueness Exp $
MODS="clockspeed"
IUSE=""
@@ -11,4 +11,4 @@ IUSE=""
DESCRIPTION="SELinux policy for clockspeed"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 1cece5262c61..76c5e421afd7 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.2 2011/06/02 12:11:33 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-consolekit-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
index 41ac98519dc4..8982da7981f6 100644
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild,v 1.2 2011/06/02 12:11:33 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index e06735e6f15a..4961f484b2ea 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.2 2011/06/02 12:11:53 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-corosync-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
index 08d692964f54..4ace30a21d4e 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild,v 1.2 2011/06/02 12:11:53 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
index 49d269959355..b025bf8455ee 100644
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ b/sec-policy/selinux-courier-imap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-courier-imap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.32 2011/03/07 02:38:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.33 2011/06/02 12:12:36 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-courier-imap-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-courier-imap-2.20101213-r1 (07 Mar 2011)
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild
index 69d6f494ce72..20f0044522a9 100644
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.1 2011/03/07 02:38:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
EAPI=3
@@ -10,7 +10,7 @@ SRC_URI=""
LICENSE="as-is"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE=""
RDEPEND=">=sec-policy/selinux-courier-2.20101213-r1"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index 3a615bb2de2f..65e26bdc80ad 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.3 2011/05/20 18:53:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.4 2011/06/02 12:12:15 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-courier-2.20101213-r3.ebuild:
+ Stable amd64 x86
20 May 2011; Anthony G. Basile <blueness@gentoo.org>
files/fix-services-courier-r3.patch:
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild
index f126025f1db5..6b027e2318ab 100644
--- a/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild,v 1.1 2011/04/16 13:08:55 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20101213-r3.ebuild,v 1.2 2011/06/02 12:12:15 blueness Exp $
MODS="courier"
IUSE=""
@@ -9,7 +9,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier-imap"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
RDEPEND="!<=sec-policy/selinux-courier-imap-2.20101213
>=sys-apps/policycoreutils-1.30.30
>=sec-policy/selinux-base-policy-${PV}"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 8bdb1a549bfb..db9faf00483b 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.2 2011/06/02 12:12:56 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cpucontrol-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
index 057e25c51029..2db3c15da481 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild,v 1.2 2011/06/02 12:12:56 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index adbc118249e9..9a9209cec92e 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.2 2011/06/02 12:13:17 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cpufreqselector-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
index d14836480539..7b2074a6521c 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild,v 1.2 2011/06/02 12:13:17 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 2ec8dfa19003..7f555a2d1815 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.9 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.10 2011/06/02 12:13:37 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cups-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-cups-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
index 1d84a2003b32..7b1fec8f3a97 100644
--- a/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild,v 1.2 2011/06/02 12:13:37 blueness Exp $
MODS="cups"
IUSE=""
@@ -12,4 +12,4 @@ DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
DEPEND="sec-policy/selinux-lpd"
RDEPEND="${DEPEND}"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 224a5cb6c588..21d8e8fbb453 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.2 2011/06/02 12:13:58 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cvs-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
index a72f197b2697..bed9331a2262 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild,v 1.2 2011/06/02 12:13:58 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index b1ba845d867d..01b1e7b64522 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.2 2011/06/02 12:14:18 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cyphesis-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
index 66c0813e9c25..34dfe58f0d61 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild,v 1.2 2011/06/02 12:14:18 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index 31b87336d7ce..9792dd0cfee5 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.18 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.19 2011/06/02 12:14:39 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-cyrus-sasl-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-cyrus-sasl-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
index 5cc6b561bcdf..707fdaa85ff6 100644
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild,v 1.2 2011/06/02 12:14:39 blueness Exp $
MODS="sasl"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyrus-sasl"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index f1857f3a8a96..ea8b2b6c0fc6 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.34 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.35 2011/06/02 12:15:00 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-daemontools-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-daemontools-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
index 75cb809ce07e..9e8798cace41 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild,v 1.2 2011/06/02 12:15:00 blueness Exp $
MODS="daemontools"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index df5bb931e209..7a16006dc3c3 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.24 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.25 2011/06/02 12:15:20 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dante-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-dante-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
index 89ec48480663..ce7e83928e08 100644
--- a/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild,v 1.2 2011/06/02 12:15:20 blueness Exp $
MODS="dante"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 8c9a8d14a45f..c5b816702645 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.2 2011/06/02 12:15:41 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dbskk-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
index 5f625cc42ba1..b28c0f2165a1 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild,v 1.2 2011/06/02 12:15:41 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 7ada414dddad..0857015fc8ed 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.12 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.13 2011/06/02 12:16:02 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dbus-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-dbus-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
index a3cbc70a4b62..128851f5e8b2 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild,v 1.2 2011/06/02 12:16:02 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 2dd06759b89e..6868dd6b89e1 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.2 2011/06/02 12:16:23 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dcc-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
index 143f581e9844..1504f7835467 100644
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild,v 1.2 2011/06/02 12:16:23 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 0677194a5f45..d2fedf3b2d35 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.2 2011/06/02 12:16:44 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ddclient-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
index 60afd82e2053..5dad35a75150 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild,v 1.2 2011/06/02 12:16:44 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 6b7c6d9adc79..2df477d39847 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.2 2011/06/02 12:17:05 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ddcprobe-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
index 42ed7ddf319f..e41c39112d60 100644
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild,v 1.2 2011/06/02 12:17:05 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 203f5ce84491..4af29701efe8 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-desktop
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.14 2011/04/16 12:22:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.15 2011/06/02 12:17:26 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-desktop-2.20101213.ebuild:
+ Stable amd64 x86
16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-desktop-2.20090730.ebuild, selinux-desktop-2.20091215.ebuild,
diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
index b49bd153849c..3c6fb444b8e5 100644
--- a/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
+++ b/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild,v 1.2 2011/04/16 12:22:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild,v 1.3 2011/06/02 12:17:26 blueness Exp $
IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
@@ -18,4 +18,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 5011145fcbc7..339f0ba25055 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.32 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.33 2011/06/02 12:17:48 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dhcp-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-dhcp-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
index 0ba3f294231b..6665be893a77 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild,v 1.2 2011/06/02 12:17:48 blueness Exp $
MODS="dhcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 600e2493b60f..6b3c5f5c964b 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.2 2011/06/02 12:18:08 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dictd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
index af027ec8a831..46d29d391cf2 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild,v 1.2 2011/06/02 12:18:08 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index d64a622dd31b..ddc133e12417 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.20 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.21 2011/06/02 12:18:29 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-distcc-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-distcc-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
index b32636e078fe..9233f6e7f89a 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild,v 1.2 2011/06/02 12:18:29 blueness Exp $
MODS="distcc"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 5f09d93bcb0e..4f4dd073475e 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.25 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.26 2011/06/02 12:18:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-djbdns-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-djbdns-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
index 3b3c6008ed93..43744c37688c 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild,v 1.2 2011/06/02 12:18:49 blueness Exp $
MODS="djbdns"
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp
DESCRIPTION="SELinux policy for djbdns"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index 74dff40a8c09..eca0c86c9a44 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.2 2011/06/02 12:19:10 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dkim-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
index 5f85555b1a4a..cdaebf9d2936 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild,v 1.2 2011/06/02 12:19:10 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 0df57bfc870c..b7ad98500846 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.2 2011/06/02 12:19:31 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dmidecode-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
index 9ff31b00defa..83a5d4b40322 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild,v 1.2 2011/06/02 12:19:31 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 55ffc12e86ec..6cb56a52f18e 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.9 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.10 2011/06/02 12:19:52 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dnsmasq-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-dnsmasq-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
index 8c5515847bf4..15d1be19c36b 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild,v 1.2 2011/06/02 12:19:52 blueness Exp $
MODS="dnsmasq"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index db0aa4b35450..e154b8a462c8 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.2 2011/06/02 12:20:12 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-dovecot-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
index 415edc05d049..dd9b7ec45989 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild,v 1.2 2011/06/02 12:20:12 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 59b9abbdac05..e3abe588b675 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.2 2011/06/02 12:20:33 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-evolution-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
index 46cd35982341..d2ceced9147b 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild,v 1.2 2011/06/02 12:20:33 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index af573f5da5f3..f15dbd527dd4 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.2 2011/06/02 12:20:54 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-exim-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
index 0b511659760c..87c8c1d9a427 100644
--- a/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild,v 1.2 2011/06/02 12:20:54 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 6a1635c1513e..5a21c676d5f1 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.2 2011/06/02 12:21:15 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-fail2ban-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
index 0b34b23e3776..7a4f03eac571 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild,v 1.2 2011/06/02 12:21:15 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 295346e0e136..bec154696eb1 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.2 2011/06/02 12:21:36 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-fetchmail-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
index a508bc9b2298..3039ffc09db3 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild,v 1.2 2011/06/02 12:21:36 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index 444ad64d1e8e..c68e078f5b80 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.2 2011/06/02 12:21:56 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-finger-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
index 56195a3bd26b..9925e902892d 100644
--- a/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild,v 1.2 2011/06/02 12:21:56 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index bd52df353f4d..4aaefc811f6f 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.2 2011/06/02 12:22:17 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-fprintd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
index ebb4f9924987..93947fc643a7 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild,v 1.2 2011/06/02 12:22:17 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index 146a4b3e9259..749111b44863 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.22 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.23 2011/06/02 12:22:39 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ftpd-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-ftpd-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
index c112d58d4478..28c6524e64e7 100644
--- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild,v 1.2 2011/06/02 12:22:39 blueness Exp $
MODS="ftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp daemons"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 356444e7e456..6e8fc1727170 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.9 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.10 2011/06/02 12:22:59 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-games-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-games-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-games/selinux-games-2.20101213.ebuild b/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
index 173e308491c7..2fa5eeb7868a 100644
--- a/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
+++ b/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20101213.ebuild,v 1.2 2011/06/02 12:22:59 blueness Exp $
MODS="games"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games - generic policy"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index b08456aec933..1381f4319866 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.2 2011/06/02 12:23:20 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gatekeeper-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
index bdca8ff4f856..8168ebc9804c 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild,v 1.2 2011/06/02 12:23:20 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index edceb699d3de..27f141b61830 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.2 2011/06/02 12:23:40 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gift-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
index 0250416a106c..8c0761429c65 100644
--- a/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
+++ b/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild,v 1.2 2011/06/02 12:23:40 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 807cc122f29f..216f8c86fc32 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.2 2011/06/02 12:24:01 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gitosis-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
index ab9a48b45b01..1ee465f05745 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild,v 1.2 2011/06/02 12:24:01 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index ed7edbf9e7dd..447090702699 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.2 2011/06/02 12:24:22 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gnome-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
index d86a71e55e6f..47befa7a8c35 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild,v 1.2 2011/06/02 12:24:22 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index efc026c9fab5..b700f099ceb2 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gnupg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.30 2011/03/07 02:43:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.31 2011/06/02 12:24:44 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gnupg-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-gnupg-2.20101213-r1 (07 Mar 2011)
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild
index 362fb69c3302..8dafa4613c63 100644
--- a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild,v 1.1 2011/03/07 02:43:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:24:44 blueness Exp $
MODS="gpg"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU privacy guard"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-apps-gpg-r1.patch"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 087f7dd422e9..e53773df4404 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.2 2011/06/02 12:25:04 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gorg-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild
index 45edb5aba2bf..bbd8f5ba01ba 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild,v 1.2 2011/06/02 12:25:04 blueness Exp $
IUSE=""
@@ -10,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/add-gorg.patch"
RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r3"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index d93e3230f738..8de6bee49f04 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.20 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.21 2011/06/02 12:25:25 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gpm-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-gpm-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
index 1f51757eafc3..f3b55645106c 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild,v 1.2 2011/06/02 12:25:25 blueness Exp $
MODS="gpm"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the console mouse server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index 447cd15e8fa7..c76c37cb16b5 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.2 2011/06/02 12:25:46 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-gpsd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
index 664c34917a94..4dc5781a7279 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild,v 1.2 2011/06/02 12:25:46 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 0983c1b2eb05..53388127c6f2 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.2 2011/06/02 12:26:07 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-hddtemp-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
index b1c600987456..4bcf740250f9 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild,v 1.2 2011/06/02 12:26:07 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index eddb2003979b..d5c06a766770 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.2 2011/06/02 12:26:28 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-icecast-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
index cae9d6f592e6..d665d51b24bb 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild,v 1.2 2011/06/02 12:26:28 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 42281ad1a831..c7c6763d61b5 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.2 2011/06/02 12:26:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ifplugd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
index ff6cd910b7c3..16051aeac95b 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild,v 1.2 2011/06/02 12:26:49 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 4ceadaf474f1..f03b5e517b4c 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.2 2011/06/02 12:27:10 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-imaze-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
index 819d7b6d44be..74cd97aa3578 100644
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild,v 1.2 2011/06/02 12:27:10 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 660cfb616326..27d2afb03b9f 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.9 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.10 2011/06/02 12:27:31 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-inetd-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-inetd-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
index 11a0afd64b07..263ccfd82254 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild,v 1.2 2011/06/02 12:27:31 blueness Exp $
MODS="inetd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd and xinetd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 8bcf32a86b63..3ce98acb3a90 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.2 2011/06/02 12:27:52 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-inn-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
index 49d6c7deef99..3079d1799345 100644
--- a/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild,v 1.2 2011/06/02 12:27:52 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index c2516892bd88..f746aa3f8ef2 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.23 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.24 2011/06/02 12:28:14 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ipsec-tools-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-ipsec-tools-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
index 522163e0b9b3..0edaacbb2210 100644
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild,v 1.2 2011/06/02 12:28:14 blueness Exp $
MODS="ipsec"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for IPSEC tools"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 4635cd5e0697..a43bf752ede5 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.2 2011/06/02 12:28:34 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ircd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
index e4713fdf3ba3..5463d5298e86 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild,v 1.2 2011/06/02 12:28:34 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 5f596c9d8029..c3369cd8db0e 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.2 2011/06/02 12:28:55 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-irqbalance-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
index 64dd1fa8e6b9..bdbd14a78a44 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild,v 1.2 2011/06/02 12:28:55 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index 05ad257886e2..98e3929461f5 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-jabber-server
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.16 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.17 2011/06/02 12:29:15 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-jabber-server-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-jabber-server-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
index 3787f004a62f..22dd20edb251 100644
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild,v 1.2 2011/06/02 12:29:15 blueness Exp $
MODS="jabber"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the jabber server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 3c577b4488f7..eb4899e791e1 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.2 2011/06/02 12:29:36 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-java-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-java/selinux-java-2.20101213.ebuild b/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
index 27d247339834..1cd8a634faa3 100644
--- a/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
+++ b/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20101213.ebuild,v 1.2 2011/06/02 12:29:36 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 687f11444497..c584489a39da 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.2 2011/06/02 12:29:57 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-kdump-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
index ba744ac4d85c..483301b50be0 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild,v 1.2 2011/06/02 12:29:57 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index c4e0556d96d3..a7af0c0ca3c9 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.16 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.17 2011/06/02 12:30:18 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-kerberos-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-kerberos-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
index 0a2a8e1d7058..a7a62bb0c837 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild,v 1.2 2011/06/02 12:30:18 blueness Exp $
MODS="kerberos"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos servers"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 3dc11d124a4e..101687a5f53b 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.2 2011/06/02 12:30:39 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-kerneloops-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
index 6bb0d9d9290c..8ee59ecc78c2 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild,v 1.2 2011/06/02 12:30:39 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 3e457ea517a4..b286fc855f9c 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.2 2011/06/02 12:31:00 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-kismet-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
index 9d27647a63aa..5b16f2d25314 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild,v 1.2 2011/06/02 12:31:00 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index d062b51af6a1..9330807fc085 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.2 2011/06/02 12:31:21 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ksmtuned-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
index d3b9f40ff0fb..63747b7f9595 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild,v 1.2 2011/06/02 12:31:21 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index be82f568074d..03ac5d271c20 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.2 2011/06/02 12:31:41 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-kudzu-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
index 52bc74452695..95aa7ddea45f 100644
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild,v 1.2 2011/06/02 12:31:41 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index ad940efdc36d..3147f991d165 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.1 2011/04/16 13:25:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.2 2011/06/02 12:32:02 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ldap-2.20101213-r1.ebuild:
+ Stable amd64 x86
16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild
index f7a60d9be9a2..803ce0763270 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild,v 1.1 2011/04/16 13:25:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:32:02 blueness Exp $
MODS="ldap"
IUSE=""
@@ -9,7 +9,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenLDAP server"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
RDEPEND="!<=sec-policy/selinux-openldap-2.20101213
>=sys-apps/policycoreutils-1.30.30
>=sec-policy/selinux-base-policy-${PV}"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 3fabe772f474..ae7b02afefea 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.2 2011/06/02 12:32:23 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-links-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-links/selinux-links-2.20101213.ebuild b/sec-policy/selinux-links/selinux-links-2.20101213.ebuild
index 61eb85459d6c..11a3890097d6 100644
--- a/sec-policy/selinux-links/selinux-links-2.20101213.ebuild
+++ b/sec-policy/selinux-links/selinux-links-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20101213.ebuild,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20101213.ebuild,v 1.2 2011/06/02 12:32:23 blueness Exp $
IUSE=""
@@ -10,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/add-apps-links.patch"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index b3322302cbed..19ceb76da2a5 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.2 2011/06/02 12:32:44 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-lircd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
index 9debddcebbd2..196e90b40f7e 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild,v 1.2 2011/06/02 12:32:44 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 46ec6a1c92b9..5a86ed8dd2e3 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.2 2011/06/02 12:33:05 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-loadkeys-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
index a189253b5777..6f3005e8aae9 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild,v 1.2 2011/06/02 12:33:05 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index 0a1e3e19a666..b484c022c468 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.2 2011/06/02 12:33:26 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-lockdev-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
index 0651fbaa7ed8..66bbe84c8511 100644
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild,v 1.2 2011/06/02 12:33:26 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index d211f924aded..19fc484b32fb 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.26 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.27 2011/06/02 12:33:47 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-logrotate-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-logrotate-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
index 455e4149a451..3478abdb9e39 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild,v 1.2 2011/06/02 12:33:47 blueness Exp $
MODS="logrotate"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 25c29ae80a8e..740725008f23 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.2 2011/06/02 12:34:08 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-logwatch-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
index 25fd40fdf096..4fa72783340b 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild,v 1.2 2011/06/02 12:34:08 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index c6a2ef4490fe..dd9e5354673a 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.9 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.10 2011/06/02 12:34:30 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-lpd-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-lpd-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
index dfc68d8475d9..cf2add400bd1 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild,v 1.2 2011/06/02 12:34:30 blueness Exp $
MODS="lpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index 49a9e17bb64b..b3b9fb273a5b 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.2 2011/06/02 12:34:50 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mailman-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
index af8b582fc953..6fe21fd56c75 100644
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild,v 1.2 2011/06/02 12:34:50 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index 139387d0f7ee..98fc3056f06e 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.2 2011/06/02 12:35:11 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mcelog-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
index 2bdf951b2a4e..a1ef6a06491e 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild,v 1.2 2011/06/02 12:35:11 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index 06ec4354b4f3..abdf0c4f9515 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.2 2011/06/02 12:35:32 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-memcached-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
index 7a90ac9c5f99..f00b73fc0e5a 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild,v 1.2 2011/06/02 12:35:32 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 80062b8367f0..e9878de50264 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.2 2011/06/02 12:35:53 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-milter-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
index 899ccf6a0ce0..034a9d85f02b 100644
--- a/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild,v 1.2 2011/06/02 12:35:53 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index b120efc1a778..ebe6601d611e 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.2 2011/06/02 12:36:14 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-modemmanager-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
index 0196cfbaba89..b090065c80ab 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild,v 1.2 2011/06/02 12:36:14 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 06a3a6561389..83f984bb276e 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.2 2011/06/02 12:36:35 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mono-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
index 618fcaa5ef0c..8687c01aeadf 100644
--- a/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild,v 1.2 2011/06/02 12:36:35 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 0679331ce1ae..d41d807608a3 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.2 2011/05/20 18:46:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.3 2011/06/02 12:36:56 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mozilla-2.20101213-r2.ebuild:
+ Stable amd64 x86
*selinux-mozilla-2.20101213-r2 (20 May 2011)
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild
index 6a7d949362dc..41a16fd5d92b 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild,v 1.1 2011/05/20 18:46:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r2.ebuild,v 1.2 2011/06/02 12:36:56 blueness Exp $
IUSE=""
@@ -10,6 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-apps-mozilla-r2.patch"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 504d51545cce..7d80903b97ee 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.2 2011/06/02 12:37:17 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mplayer-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild
index 1d9f53e39e55..a340b9c2de01 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild,v 1.2 2011/06/02 12:37:17 blueness Exp $
IUSE=""
@@ -10,6 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-mplayer.patch"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 581235cfbaa6..9e56092e82d6 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.2 2011/06/02 12:37:38 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mrtg-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
index 852f23d115be..d5938575cf77 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild,v 1.2 2011/06/02 12:37:38 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mta/ChangeLog b/sec-policy/selinux-mta/ChangeLog
index 2a940fed9ac4..b52720ff929d 100644
--- a/sec-policy/selinux-mta/ChangeLog
+++ b/sec-policy/selinux-mta/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mta
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.2 2011/06/02 12:37:59 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mta-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild
index e06683048836..04be446cc933 100644
--- a/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild
+++ b/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild,v 1.2 2011/06/02 12:37:59 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 478a4b5fa60b..37e4a7d106fa 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.10 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.11 2011/06/02 12:38:20 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-munin-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-munin-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
index 0b44a8a4d1fd..7ca9452d9fa1 100644
--- a/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild,v 1.2 2011/06/02 12:38:20 blueness Exp $
MODS="munin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index d8cd79f5609b..a1db8a948406 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.2 2011/03/07 02:46:52 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.3 2011/06/02 12:38:41 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mutt-2.20101213-r2.ebuild:
+ Stable amd64 x86
*selinux-mutt-2.20101213-r2 (07 Mar 2011)
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild
index 90e733239f5f..19fdeded8133 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild,v 1.1 2011/03/07 02:46:52 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r2.ebuild,v 1.2 2011/06/02 12:38:41 blueness Exp $
IUSE=""
@@ -10,6 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/add-apps-mutt-r2.patch"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 3ad166fb5d6d..25cb3ebc0128 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.33 2011/04/16 13:35:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.34 2011/06/02 12:39:03 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-mysql-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-mysql-2.20101213-r1 (16 Apr 2011)
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild
index b6f42bd35e0d..2b2dbce60906 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild,v 1.1 2011/04/16 13:35:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:39:03 blueness Exp $
MODS="mysql"
IUSE=""
@@ -9,5 +9,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-services-mysql-r1.patch"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index c516602bae8d..04bb0ec04f0c 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.2 2011/06/02 12:39:23 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-nagios-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
index 138cf39c2dd9..f4e27270dedb 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild,v 1.2 2011/06/02 12:39:23 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 228193b08fc8..9c314edc31b2 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.2 2011/06/02 12:39:44 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-nessus-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
index 5cbd6d48e551..ed1edfded47d 100644
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild,v 1.2 2011/06/02 12:39:44 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 6dd49c3ba62b..c8a019a124f5 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.1 2011/02/05 20:41:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.2 2011/06/02 12:40:04 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-networkmanager-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild
index 4a59b6060946..64db56fe5532 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild,v 1.1 2011/02/05 20:41:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild,v 1.2 2011/06/02 12:40:04 blueness Exp $
IUSE=""
@@ -10,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
MODDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r1"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index d625fb34309e..4ef0c747007d 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nfs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.17 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.18 2011/06/02 12:40:25 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-nfs-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-nfs-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
index e59ee6bab708..2c054a084848 100644
--- a/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
+++ b/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild,v 1.2 2011/06/02 12:40:25 blueness Exp $
MODS="rpc"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-portmap"
DESCRIPTION="SELinux policy for NFS"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 9c588ac05198..86dbfe226e65 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.20 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.21 2011/06/02 12:40:46 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ntop-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-ntop-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
index 853efc3c6809..0701d10623f8 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild,v 1.2 2011/06/02 12:40:46 blueness Exp $
MODS="ntop"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 7959905121e8..548dcd219196 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.34 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.35 2011/06/02 12:41:08 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ntp-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-ntp-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
index 664d3862ea01..19958d2a9d99 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild,v 1.2 2011/06/02 12:41:08 blueness Exp $
MODS="ntp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the network time protocol daemon"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index 45c1fb113e24..9f1176558fb2 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.2 2011/06/02 12:41:28 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-nut-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
index 51ca371ed4a0..f24b6263b4cf 100644
--- a/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild,v 1.2 2011/06/02 12:41:28 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 251b72bc119e..8e6e8e54ece7 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.2 2011/06/02 12:41:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-nx-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
index 20f5b3bc48e4..2090b7b75cc2 100644
--- a/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild,v 1.2 2011/06/02 12:41:49 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
index 326606506564..8d4b06130edd 100644
--- a/sec-policy/selinux-oidentd/ChangeLog
+++ b/sec-policy/selinux-oidentd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-oidentd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.2 2011/06/02 12:42:10 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-oidentd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
index 139fc1cdf836..97e58c0f8d62 100644
--- a/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
+++ b/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild,v 1.2 2011/06/02 12:42:10 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index ce5eb9015cef..efd5a8c30dd1 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.2 2011/06/02 12:42:31 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-openct-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
index 96e00538663e..7e09f0fd0a9a 100644
--- a/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild,v 1.2 2011/06/02 12:42:31 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
index d2da1f420be3..e27cd550dfbd 100644
--- a/sec-policy/selinux-openldap/ChangeLog
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openldap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.19 2011/04/16 13:30:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.20 2011/06/02 12:42:52 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-openldap-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-openldap-2.20101213-r1 (16 Apr 2011)
diff --git a/sec-policy/selinux-openldap/selinux-openldap-2.20101213-r1.ebuild b/sec-policy/selinux-openldap/selinux-openldap-2.20101213-r1.ebuild
index 3ecfa5a2493b..d5aae6cc566a 100644
--- a/sec-policy/selinux-openldap/selinux-openldap-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-openldap/selinux-openldap-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-2.20101213-r1.ebuild,v 1.1 2011/04/16 13:30:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:42:52 blueness Exp $
EAPI=3
@@ -10,7 +10,7 @@ SRC_URI=""
LICENSE="as-is"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE=""
RDEPEND=">=sec-policy/selinux-ldap-2.20101213-r1"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index cb614b64f33e..db456ce327ca 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.17 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.18 2011/06/02 12:43:13 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-openvpn-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-openvpn-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
index 036d1a725657..1d39a8a61b42 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild,v 1.2 2011/06/02 12:43:13 blueness Exp $
MODS="openvpn"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenVPN"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 5633d2696962..c00aef6702f4 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.12 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.13 2011/06/02 12:43:34 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-pcmcia-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-pcmcia-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
index 588118725615..76dd6f301883 100644
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild,v 1.1 2011/02/05 12:07:09 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild,v 1.2 2011/06/02 12:43:34 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PCMCIA card services"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index b2ee61813aca..8d04d92adb4c 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.2 2011/06/02 12:43:55 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-perdition-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
index 3c9a427f80c0..3c93354aed04 100644
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild,v 1.2 2011/06/02 12:43:55 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 36512047481d..a9fa864d5884 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.2 2011/06/02 12:44:16 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-podsleuth-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
index 7c7e21e6de53..93f1ffc9c8d0 100644
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild,v 1.2 2011/06/02 12:44:16 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 53dbec26263a..aac235c14b10 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.2 2011/06/02 12:44:37 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-policykit-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
index c92b13d7914f..39de44332e7d 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild,v 1.2 2011/06/02 12:44:37 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 5895d2012088..e5af0afaf884 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.22 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.23 2011/06/02 12:44:58 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-portmap-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-portmap-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
index 0b2e7f8fe428..e8a03063c4ab 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild,v 1.2 2011/06/02 12:44:58 blueness Exp $
MODS="portmap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index c52bcd393f98..e3740c1dafcf 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.33 2011/04/16 13:40:20 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.34 2011/06/02 12:45:20 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-postfix-2.20101213-r3.ebuild:
+ Stable amd64 x86
*selinux-postfix-2.20101213-r3 (16 Apr 2011)
*selinux-postfix-2.20101213-r2 (16 Apr 2011)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild
index 2791677b3687..c7bb1da8fccf 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild,v 1.1 2011/04/16 13:40:20 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20101213-r3.ebuild,v 1.2 2011/06/02 12:45:20 blueness Exp $
MODS="postfix"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-services-postfix-r3.patch"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index f1ca1a95a26d..3539fd039ed0 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.29 2011/03/07 02:53:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.30 2011/06/02 12:45:42 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-postgresql-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild
index 2b80bba822ca..78254cb58bd9 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild,v 1.1 2011/03/07 02:53:17 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:45:42 blueness Exp $
MODS="postgresql"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PostgreSQL"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-services-postgresql-r1.patch"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 2ba5f0ec2d3d..3a84452cbd58 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.2 2011/06/02 12:46:02 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-postgrey-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
index 4c1f1159f2f4..308751d8011c 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild,v 1.2 2011/06/02 12:46:02 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 48b40e1161c2..69a8ff0479a8 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.9 2011/02/05 12:07:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.10 2011/06/02 12:46:22 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ppp-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-ppp-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
index 9a89a9a12d83..6a91c68e1647 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild,v 1.2 2011/06/02 12:46:22 blueness Exp $
MODS="ppp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index cc5f4878be54..97c0665864c8 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.2 2011/06/02 12:46:43 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-prelink-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
index 7aed795b80f8..0602bb2a3e52 100644
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild,v 1.2 2011/06/02 12:46:43 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 7070cd3e20d0..69eb102338bb 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.2 2011/06/02 12:47:04 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-prelude-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
index fc56e36ceb50..fab72c6452da 100644
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild,v 1.2 2011/06/02 12:47:04 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 91b036de593c..e84d08ac03a5 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.17 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.18 2011/06/02 12:47:26 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-privoxy-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-privoxy-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
index d2707ab275cd..4b917b821562 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild,v 1.1 2011/02/05 12:07:12 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild,v 1.2 2011/06/02 12:47:26 blueness Exp $
MODS="privoxy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 53037973755d..e1cdd3bdb127 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.25 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.26 2011/06/02 12:47:47 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-procmail-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-procmail-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
index 6bbe4665c7e3..4e1a36341f9b 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild,v 1.2 2011/06/02 12:47:47 blueness Exp $
MODS="procmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 53420f51ca27..7ddd14e24fb0 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.2 2011/06/02 12:48:07 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-psad-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
index bdc5b0297e00..e7a1390cc6f8 100644
--- a/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild,v 1.2 2011/06/02 12:48:07 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index e28b9be782bf..6ef8999f3b9d 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.23 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.24 2011/06/02 12:48:28 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-publicfile-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-publicfile-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
index 65d4c80c3d4f..5bbea43259d4 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild,v 1.1 2011/02/05 12:07:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild,v 1.2 2011/06/02 12:48:28 blueness Exp $
MODS="publicfile"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp"
DESCRIPTION="SELinux policy for publicfile"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 846638916d50..de02a6ebfd36 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.2 2011/06/02 12:48:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-pulseaudio-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
index 69f496aef858..a36791a11032 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild,v 1.2 2011/06/02 12:48:49 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index 1c90c758a911..120b7a023f6b 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.2 2011/06/02 12:49:09 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-puppet-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
index 7bee3adf898d..9ec843d84ad9 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild,v 1.2 2011/06/02 12:49:09 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 5bbfd91ad7ee..64c698370e62 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.2 2011/06/02 12:49:30 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-pyicqt-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
index ac3159110b1f..a12f7208cfaa 100644
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild,v 1.2 2011/06/02 12:49:30 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index f7de3a2a42e7..12fa4033bacd 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.9 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.10 2011/06/02 12:49:51 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-pyzor-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-pyzor-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
index a6ca0f7f0eaf..0ba0c260b98c 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild,v 1.2 2011/06/02 12:49:51 blueness Exp $
MODS="pyzor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index f9f57b57096c..40ae33e0fe68 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.2 2011/06/02 12:50:12 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-qemu-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild
index 08bf6a50ac05..e750479fb45f 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild,v 1.2 2011/06/02 12:50:12 blueness Exp $
IUSE=""
@@ -10,5 +10,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-apps-qemu.patch"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 030a6aa5e3ce..98d956980a4c 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.24 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.25 2011/06/02 12:50:34 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-qmail-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-qmail-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
index 2f01cd52a149..3ae4128e04af 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild,v 1.2 2011/06/02 12:50:34 blueness Exp $
MODS="qmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index afa4f480b480..752d94767346 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.2 2011/06/02 12:50:54 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-quota-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
index 12fd259ccf90..5a95475f029f 100644
--- a/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild,v 1.2 2011/06/02 12:50:54 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 80cdf1301254..25754e245572 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.2 2011/06/02 12:51:14 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-radius-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
index 486f70092840..b3c60ce56d03 100644
--- a/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild,v 1.2 2011/06/02 12:51:14 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 00ee6721d4b6..31970216867f 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.2 2011/06/02 12:51:35 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-radvd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
index 3aa4dcedba89..3b7ff8ce6b6d 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild,v 1.2 2011/06/02 12:51:35 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index d13a696e9e08..c89e8c4b203a 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.9 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.10 2011/06/02 12:51:56 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-razor-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-razor-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
index 762e9086d329..9dd1ef28ae59 100644
--- a/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild,v 1.2 2011/06/02 12:51:56 blueness Exp $
MODS="razor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index 92cb5ac8df11..b9b68992f427 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.2 2011/06/02 12:52:17 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-rgmanager-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
index 5cd12c9caf6e..317b9552ad75 100644
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild,v 1.1 2011/02/06 00:00:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild,v 1.2 2011/06/02 12:52:17 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 6dd8bde13a73..39aeec8f0cb4 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.2 2011/06/02 12:52:38 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-roundup-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
index 8a5e08bda5b3..9e014b4c575d 100644
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild,v 1.2 2011/06/02 12:52:38 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index af6a59a1da9c..5fa59d508367 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.2 2011/06/02 12:52:59 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-rpc-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
index 6620397b8e8c..9848537235e7 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild,v 1.2 2011/06/02 12:52:59 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index 92247a209ce4..dd260ab44492 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.2 2011/06/02 12:53:20 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-rpcbind-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
index 953b6472ffb7..1c0f82e6c0e0 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild,v 1.2 2011/06/02 12:53:20 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index dac2359bf422..d04a9e86eeb5 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.2 2011/06/02 12:53:41 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-rssh-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
index fc0e65d0d3c4..f33e59e038aa 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild,v 1.2 2011/06/02 12:53:41 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 4ec5aa669d8f..3059b714b4ed 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.2 2011/06/02 12:54:02 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-rtkit-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
index 202eb86e97e2..bea91882ab83 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild,v 1.2 2011/06/02 12:54:02 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index c188f2645780..7e038883db0f 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.24 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.25 2011/06/02 12:54:23 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-samba-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-samba-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
index 66fff382e79f..6dd346a1213b 100644
--- a/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild,v 1.2 2011/06/02 12:54:23 blueness Exp $
MODS="samba"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index e105a20643d0..933214a08d6a 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.1 2011/03/07 03:11:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.2 2011/06/02 12:54:44 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-sasl-2.20101213-r1.ebuild:
+ Stable amd64 x86
07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild
index 63eca7338c7c..a555dbab65be 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild,v 1.1 2011/03/07 03:11:08 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:54:44 blueness Exp $
MODS="sasl"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-services-sasl-r1.patch"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index c1a74d17cb71..71e8eee8380e 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.18 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.19 2011/06/02 12:55:06 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-screen-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-screen-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
index 9711e8aa83b0..7ed6188ffef4 100644
--- a/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild,v 1.2 2011/06/02 12:55:06 blueness Exp $
MODS="screen"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU Screen"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 61a61d728ac5..27019173e92b 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.2 2011/06/02 12:55:26 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-sendmail-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
index a139e09a682d..a8b37ecb867d 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild,v 1.2 2011/06/02 12:55:26 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 4b73ba101e19..d1e4372ee48b 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.2 2011/06/02 12:55:47 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-shorewall-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
index 40e62a8201c2..c2ddf1054003 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild,v 1.2 2011/06/02 12:55:47 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index 6bedd839cfcc..3fac3c70675b 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.2 2011/06/02 12:56:08 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-shutdown-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
index 3fc12de0a8da..e6cd8e3ffaf5 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild,v 1.1 2011/02/06 00:00:28 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild,v 1.2 2011/06/02 12:56:08 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 9a6d1e425f67..352c5619a80f 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.1 2011/02/05 20:41:03 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.2 2011/06/02 12:56:29 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-skype-2.20101213-r2.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild
index d4f1b790446b..0d26901fb6d9 100644
--- a/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild,v 1.1 2011/02/05 20:41:03 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild,v 1.2 2011/06/02 12:56:29 blueness Exp $
IUSE=""
@@ -10,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/add-apps-skype-r2.patch"
RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r4"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index b574762312dd..3d1d74b982b1 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.2 2011/06/02 12:56:50 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-slocate-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
index 7093cf7e5a71..6adf95a15607 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild,v 1.2 2011/06/02 12:56:50 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 767531d66b42..58873d360d39 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.2 2011/06/02 12:57:11 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-slrnpull-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
index f665e305473b..9766f228eacc 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild,v 1.2 2011/06/02 12:57:11 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 0daa03d4b392..8628317bab40 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.2 2011/06/02 12:57:32 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-smartmon-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
index c536284a962e..6da1ce172d0c 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild,v 1.2 2011/06/02 12:57:32 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 65fbd1d1ff27..12418f4840d3 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.2 2011/06/02 12:57:53 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-smokeping-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
index 8f38c9870915..6e05b3b4cc97 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild,v 1.2 2011/06/02 12:57:53 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index 082117f01b75..46fd02047926 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-snmpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.25 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.26 2011/06/02 12:58:15 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-snmpd-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-snmpd-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
index 3c09b288f1b7..e7d906e100d8 100644
--- a/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:07 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild,v 1.2 2011/06/02 12:58:15 blueness Exp $
MODS="snmp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp daemons"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 15e8532c9fbe..658a125c3e7b 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.23 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.24 2011/06/02 12:58:36 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-snort-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-snort-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
index 70d1fe45896d..612a40d872b7 100644
--- a/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild,v 1.2 2011/06/02 12:58:36 blueness Exp $
MODS="snort"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index e4a9d462695e..6b1207b88065 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.2 2011/06/02 12:58:56 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-soundserver-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
index d080bc45e444..cb01b6c83262 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild,v 1.1 2011/02/06 00:00:32 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild,v 1.2 2011/06/02 12:58:56 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 595839610351..ba14c64c24fd 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.28 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.29 2011/06/02 12:59:18 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-spamassassin-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-spamassassin-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
index fe6f0c0dffee..d71ef7abaa5e 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild,v 1.2 2011/06/02 12:59:18 blueness Exp $
MODS="spamassassin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for SpamAssassin"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 384aedd19dea..d3ed2bb5da92 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.2 2011/06/02 12:59:38 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-speedtouch-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
index b8a64d99f813..3c2574f8692b 100644
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild,v 1.1 2011/02/06 00:00:38 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild,v 1.2 2011/06/02 12:59:38 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 1b83042e566f..1b698ddc6a34 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.33 2011/05/20 18:43:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.34 2011/06/02 13:00:00 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-squid-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-squid-2.20101213-r1 (20 May 2011)
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild
index f301d823366d..61c7c6ec8095 100644
--- a/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild,v 1.1 2011/05/20 18:43:06 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20101213-r1.ebuild,v 1.2 2011/06/02 13:00:00 blueness Exp $
MODS="squid"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="sec-policy/selinux-apache"
RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index dd2dcb245627..cca2013128bd 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.22 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.23 2011/06/02 13:00:22 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-stunnel-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-stunnel-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
index b821ea7bc149..0b5feeb686e3 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild,v 1.1 2011/02/05 12:07:14 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild,v 1.2 2011/06/02 13:00:22 blueness Exp $
MODS="stunnel"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index b4e73974e946..a7878b4d9e18 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.20 2011/03/07 02:56:48 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.21 2011/06/02 13:00:44 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-sudo-2.20101213-r2.ebuild:
+ Stable amd64 x86
*selinux-sudo-2.20101213-r2 (07 Mar 2011)
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild
index 5da5fbd2dca1..f1ba15d7fc39 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild,v 1.1 2011/03/07 02:56:48 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r2.ebuild,v 1.2 2011/06/02 13:00:44 blueness Exp $
MODS="sudo"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r8"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index c3c13b85728c..0bc4ceb67a59 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.2 2011/06/02 13:01:04 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-sxid-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
index 38d728bf04b9..0e5d9116179b 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild,v 1.2 2011/06/02 13:01:04 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 04122bca5d10..f8b0ce029cc6 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.2 2011/06/02 13:01:25 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-sysstat-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
index 5ad4ba513324..ba948db9ff2b 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild,v 1.2 2011/06/02 13:01:25 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 4471e69b23f5..62853f963e3f 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.9 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.10 2011/06/02 13:01:46 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-tcpd-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-tcpd-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
index a1f68fc068e1..b0f5eb538fd5 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild,v 1.2 2011/06/02 13:01:46 blueness Exp $
MODS="tcpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcp-wrappers"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index 34c105e639f5..36b4f7441c57 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.2 2011/06/02 13:02:07 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-telnet-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
index 0f099cebff50..42698bd8831e 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild,v 1.2 2011/06/02 13:02:07 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 5159bebc9a84..7e7982c87a16 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tftpd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.17 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.18 2011/06/02 13:02:28 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-tftpd-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-tftpd-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
index 33ae73ca2014..b6494693c040 100644
--- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild,v 1.1 2011/02/05 12:07:13 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild,v 1.2 2011/06/02 13:02:28 blueness Exp $
MODS="tftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp daemons"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 163d30ac6ef0..19799655b58c 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.2 2011/06/02 13:02:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-tgtd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
index 39aa1080148d..8f91216f988e 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:29 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild,v 1.2 2011/06/02 13:02:49 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index a3593e3cc94f..1e2b7e5f2943 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.2 2011/06/02 13:03:10 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-thunderbird-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
index 96e4c0d02b12..5dfc1b0343b7 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild,v 1.1 2011/02/06 00:00:30 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild,v 1.2 2011/06/02 13:03:10 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 3e26c1d6c1b8..17fbbcc8d318 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.2 2011/06/02 13:03:31 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-timidity-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
index 7b9eb52bfd84..8c0376643b9c 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild,v 1.2 2011/06/02 13:03:31 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index b01fb283f0cf..aee704619143 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.2 2011/06/02 13:03:52 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-tmpreaper-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
index bc08fe094b1a..e126d85f5a7b 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild,v 1.2 2011/06/02 13:03:52 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index ba51b5d29a07..401c8d1af874 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.2 2011/06/02 13:04:13 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-tor-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
index ea81dbe9d82f..e9ed7b453542 100644
--- a/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild,v 1.2 2011/06/02 13:04:13 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index ad6abc16ca00..c1eeb4017185 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.2 2011/06/02 13:04:34 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-tripwire-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
index b0670cd8d4fe..1c8b666c7555 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild,v 1.1 2011/02/06 00:00:37 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild,v 1.2 2011/06/02 13:04:34 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index b51794cefa9a..e408178d7dee 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.2 2011/06/02 13:04:55 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-tvtime-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
index 29323aa9b6df..36ad3f03c28f 100644
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild,v 1.2 2011/06/02 13:04:55 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index 956d66a9311b..89369b276c9f 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.27 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.28 2011/06/02 13:05:17 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ucspi-tcp-2.20101213.ebuild:
+ Stable amd64 x86
*selinux-ucspi-tcp-2.20101213 (05 Feb 2011)
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
index 73a808cb7820..85f2d2ee70e6 100644
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild,v 1.1 2011/02/05 12:07:10 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild,v 1.2 2011/06/02 13:05:17 blueness Exp $
MODS="ucspitcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspi-tcp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 324c5e13b3e9..6bbea31d252f 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.2 2011/06/02 13:05:37 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-ulogd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
index 188eddd0a855..c806c1e274a9 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild,v 1.2 2011/06/02 13:05:37 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index b501327f6606..4cd0a5b18c4d 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.2 2011/06/02 13:05:58 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-uml-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
index ccfdb2f57ab9..36923782e8a1 100644
--- a/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild,v 1.2 2011/06/02 13:05:58 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 611c5fb93000..468794130825 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.2 2011/06/02 13:06:19 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-uptime-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
index 99b36d139b05..9dc9504be3bb 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild,v 1.2 2011/06/02 13:06:19 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index b207e35fb72a..e9150a4738bb 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.2 2011/06/02 13:06:40 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-usbmuxd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
index 8846d1445610..7549717a2aad 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild,v 1.2 2011/06/02 13:06:40 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index f66fa4557553..8bed118cf6d8 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.2 2011/06/02 13:07:01 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-varnishd-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
index e3fcc3f522fe..68d46a324b80 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild,v 1.2 2011/06/02 13:07:01 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 1dfd38970592..adf53ac5d6ea 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.2 2011/06/02 13:07:22 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-vbetool-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
index cd460c1b3306..8b4702a3aedf 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild,v 1.1 2011/02/06 00:00:41 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild,v 1.2 2011/06/02 13:07:22 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index f8be44be88ba..30a5a3c3d1db 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.2 2011/06/02 13:07:43 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-vde-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild
index 85d80bf0424b..d3fe4bb899c0 100644
--- a/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild,v 1.1 2011/02/05 20:41:04 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild,v 1.2 2011/06/02 13:07:43 blueness Exp $
IUSE=""
@@ -10,6 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Virtual Distributed Ethernet switch"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/add-services-vde.patch"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index f89f8055a6a8..8ec46a8884e4 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.2 2011/02/06 00:06:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.3 2011/06/02 13:08:04 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-virt-2.20101213.ebuild:
+ Stable amd64 x86
06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
selinux-virt-2.20101213.ebuild:
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
index d3a1dfa4a1fa..52a758b6f374 100644
--- a/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild,v 1.2 2011/02/06 00:06:11 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild,v 1.3 2011/06/02 13:08:04 blueness Exp $
IUSE=""
@@ -10,7 +10,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for libvirtd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
src_install() {
selinux-policy-2_src_install
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 3eb017864a68..c2b716f6c814 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.2 2011/06/02 13:08:25 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-vlock-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
index 1e97bcc67b9b..bb315dad03f6 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild,v 1.2 2011/06/02 13:08:25 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 61f7a2fc6835..a0252204c392 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.2 2011/06/02 13:08:46 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-vmware-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
index f36036a7389e..d3ddfaa16c0b 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild,v 1.2 2011/06/02 13:08:46 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 7f8220615703..eac80c89a564 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.2 2011/06/02 13:09:07 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-vpn-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
index 81b24492737e..0b720456517d 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild,v 1.1 2011/02/06 00:00:40 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild,v 1.2 2011/06/02 13:09:07 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index af3e48c967cc..1cb6a6d5244f 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.2 2011/06/02 13:09:28 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-watchdog-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
index 03b3027e269a..0261fa9910c0 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild,v 1.1 2011/02/06 00:00:34 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild,v 1.2 2011/06/02 13:09:28 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index e4529ada6e11..f01661a8f43e 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.2 2011/06/02 13:09:49 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-webalizer-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
index 4cb87fc5f45c..e6c94c99d3d0 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild,v 1.1 2011/02/06 00:00:39 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild,v 1.2 2011/06/02 13:09:49 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index c9dc33190433..138f011c74a0 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.2 2011/06/02 13:10:10 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-wine-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
index 7500c6d5282d..2f89a1c9232b 100644
--- a/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild,v 1.2 2011/06/02 13:10:10 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 94059ee45a82..e3d7be9d5383 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.10 2011/03/07 03:00:43 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.11 2011/06/02 13:10:32 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-wireshark-2.20101213-r1.ebuild:
+ Stable amd64 x86
*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild
index c4bfd57addc0..9b4e118abdfa 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild,v 1.1 2011/03/07 03:00:43 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213-r1.ebuild,v 1.2 2011/06/02 13:10:32 blueness Exp $
MODS="wireshark"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-apps-wireshark-r1.patch"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index 44b69c1be281..a174d620673b 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.2 2011/06/02 13:10:53 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-xen-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
index e95d6773388a..b99236f85fa6 100644
--- a/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild,v 1.1 2011/02/06 00:00:36 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild,v 1.2 2011/06/02 13:10:53 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Xen"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
index 05ee6b71a29b..db2097aed13d 100644
--- a/sec-policy/selinux-xfce4/ChangeLog
+++ b/sec-policy/selinux-xfce4/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xfce4
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.1 2011/02/05 20:41:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.2 2011/06/02 13:11:14 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-xfce4-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild
index 34c9e34e6de5..ea3e6d68aa0c 100644
--- a/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild
+++ b/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild,v 1.1 2011/02/05 20:41:05 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild,v 1.2 2011/06/02 13:11:14 blueness Exp $
IUSE=""
@@ -10,6 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for XFCE4 desktop environment"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/add-apps-xfce4.patch"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index f0bfe58bf739..87fd33745594 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.2 2011/06/02 13:11:35 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-xfs-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
index b7c133da672c..6146fbb87011 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild,v 1.1 2011/02/06 00:00:31 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild,v 1.2 2011/06/02 13:11:35 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index 757789364390..a73b4f43ec65 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.2 2011/06/02 13:11:56 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-xscreensaver-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
index 4a414654af13..7eb4a28e8e02 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild,v 1.2 2011/06/02 13:11:56 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 5afe2fcb59a4..143fea099eb9 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.1 2011/02/05 20:41:03 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.2 2011/06/02 13:12:17 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-xserver-2.20101213-r2.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild
index 57ff047fa8ee..63c392c1dcaa 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild,v 1.1 2011/02/05 20:41:03 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild,v 1.2 2011/06/02 13:12:17 blueness Exp $
IUSE=""
@@ -10,6 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
POLICY_PATCH="${FILESDIR}/fix-services-xserver-r2.patch"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index f8899577fac9..0ad51db87697 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.2 2011/06/02 13:12:38 blueness Exp $
+
+ 02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ selinux-zabbix-2.20101213.ebuild:
+ Stable amd64 x86
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
Initial commit to portage.
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
index 67cd2757c181..c4de2981ec75 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild,v 1.1 2011/02/06 00:00:33 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild,v 1.2 2011/06/02 13:12:38 blueness Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for general applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"