summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--sec-policy/selinux-acpi/ChangeLog8
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild6
-rw-r--r--sec-policy/selinux-apache/ChangeLog8
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20070928.ebuild6
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild6
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog8
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild6
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-avahi/ChangeLog8
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild6
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog8
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild6
-rw-r--r--sec-policy/selinux-bind/ChangeLog8
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20070928.ebuild6
-rw-r--r--sec-policy/selinux-bluez/ChangeLog8
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild6
-rw-r--r--sec-policy/selinux-clamav/ChangeLog8
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild6
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog8
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild6
-rw-r--r--sec-policy/selinux-courier-imap/ChangeLog8
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild6
-rw-r--r--sec-policy/selinux-cups/ChangeLog8
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20070928.ebuild6
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog8
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild6
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog8
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dante/ChangeLog8
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dbus/ChangeLog8
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild6
-rw-r--r--sec-policy/selinux-desktop/ChangeLog8
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog8
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild6
-rw-r--r--sec-policy/selinux-distcc/ChangeLog8
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild6
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog8
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog8
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog8
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-games/ChangeLog8
-rw-r--r--sec-policy/selinux-games/selinux-games-20070928.ebuild6
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog8
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild6
-rw-r--r--sec-policy/selinux-gpm/ChangeLog8
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild6
-rw-r--r--sec-policy/selinux-hal/ChangeLog8
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20070928.ebuild6
-rw-r--r--sec-policy/selinux-inetd/ChangeLog8
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog8
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild6
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog8
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild6
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog8
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild6
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog8
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild6
-rw-r--r--sec-policy/selinux-lpd/ChangeLog8
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-munin/ChangeLog6
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20070928.ebuild4
-rw-r--r--sec-policy/selinux-mysql/ChangeLog8
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild6
-rw-r--r--sec-policy/selinux-nfs/ChangeLog8
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ntop/ChangeLog8
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ntp/ChangeLog8
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild6
-rw-r--r--sec-policy/selinux-openldap/ChangeLog8
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild6
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog8
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild6
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog8
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild6
-rw-r--r--sec-policy/selinux-portmap/ChangeLog8
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild6
-rw-r--r--sec-policy/selinux-postfix/ChangeLog8
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild6
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog8
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ppp/ChangeLog8
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild6
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog8
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild6
-rw-r--r--sec-policy/selinux-procmail/ChangeLog8
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild6
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog8
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild6
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog8
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild6
-rw-r--r--sec-policy/selinux-qmail/ChangeLog8
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild6
-rw-r--r--sec-policy/selinux-razor/ChangeLog8
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20070928.ebuild6
-rw-r--r--sec-policy/selinux-samba/ChangeLog8
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20070928.ebuild6
-rw-r--r--sec-policy/selinux-screen/ChangeLog8
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20070928.ebuild6
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog8
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-snort/ChangeLog8
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20070928.ebuild6
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild6
-rw-r--r--sec-policy/selinux-squid/ChangeLog8
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20070928.ebuild6
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog8
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild6
-rw-r--r--sec-policy/selinux-sudo/ChangeLog8
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild6
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog8
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild6
124 files changed, 556 insertions, 308 deletions
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index 9e10f83590be..a2865514cf27 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-acpi
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.4 2007/11/27 02:45:49 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.5 2008/02/03 01:37:41 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-acpi-20070928.ebuild:
+ Mark stable.
*selinux-acpi-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
index 436db5e2414a..52dabbbd848a 100644
--- a/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
+++ b/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild,v 1.1 2007/11/27 02:45:49 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild,v 1.2 2008/02/03 01:37:41 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for APM and ACPI"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 4e930c23fb36..38a440aed1bf 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apache
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.16 2007/11/27 02:45:57 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.17 2008/02/03 01:37:48 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-apache-20070928.ebuild:
+ Mark stable.
*selinux-apache-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-apache/selinux-apache-20070928.ebuild b/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
index a70261dc14e5..1d523bb03a5a 100644
--- a/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070928.ebuild,v 1.1 2007/11/27 02:45:57 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070928.ebuild,v 1.2 2008/02/03 01:37:48 pebenito Exp $
MODS="apache"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Apache HTTPD"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 9f70064b0d35..2572bab2f4ea 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.14 2007/11/27 02:45:35 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.15 2008/02/03 01:37:30 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-arpwatch-20070928.ebuild:
+ Mark stable.
*selinux-arpwatch-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
index 047bb985d494..32924013da04 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild,v 1.1 2007/11/27 02:45:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild,v 1.2 2008/02/03 01:37:30 pebenito Exp $
MODS="arpwatch"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 6e91c5a59baf..8fb2763c7af1 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.9 2007/11/27 02:45:22 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.10 2008/02/03 01:37:22 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-asterisk-20070928.ebuild:
+ Mark stable.
*selinux-asterisk-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
index d823d52223fa..6985dd03915d 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild,v 1.1 2007/11/27 02:45:22 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild,v 1.2 2008/02/03 01:37:22 pebenito Exp $
MODS="asterisk"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index c560ac3a8dda..ece8557a2d29 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.11 2007/11/27 02:45:54 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.12 2008/02/03 01:37:46 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-audio-entropyd-20070928.ebuild:
+ Mark stable.
*selinux-audio-entropyd-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
index 8c789bfab9d6..d0695d9d3cbf 100644
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild,v 1.1 2007/11/27 02:45:54 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild,v 1.2 2008/02/03 01:37:46 pebenito Exp $
MODS="audioentropy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for audio-entropyd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 5b45ccb80abd..c1afbc792a75 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.4 2007/11/27 02:45:45 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.5 2008/02/03 01:37:38 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-avahi-20070928.ebuild:
+ Mark stable.
*selinux-avahi-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
index d999c6efc555..2af054078ff8 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild,v 1.1 2007/11/27 02:45:45 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild,v 1.2 2008/02/03 01:37:38 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 6b38e2af975f..9c4bd1ecdcd4 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.59 2007/11/27 02:45:51 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.60 2008/02/03 01:37:43 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-base-policy-20070928.ebuild:
+ Mark stable.
*selinux-base-policy-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
index 6ef61fade3c0..55b130f58edd 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild,v 1.1 2007/11/27 02:45:51 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild,v 1.2 2008/02/03 01:37:43 pebenito Exp $
IUSE=""
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
SLOT="0"
#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
RDEPEND=">=sys-apps/policycoreutils-1.30.30"
DEPEND="${RDEPEND}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index abf44ac20b3c..2d32b53e0500 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bind
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.21 2007/11/27 02:45:43 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.22 2008/02/03 01:37:36 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-bind-20070928.ebuild:
+ Mark stable.
*selinux-bind-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-bind/selinux-bind-20070928.ebuild b/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
index 92c01d10d6fd..8dc348770630 100644
--- a/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070928.ebuild,v 1.1 2007/11/27 02:45:43 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070928.ebuild,v 1.2 2008/02/03 01:37:36 pebenito Exp $
MODS="bind"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for BIND"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index 6665d77eafb8..5fa5b9d12548 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bluez
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.4 2007/11/27 02:46:08 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.5 2008/02/03 01:37:59 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-bluez-20070928.ebuild:
+ Mark stable.
*selinux-bluez-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
index be7af6a7d0f7..0f8a77dd1949 100644
--- a/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
+++ b/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild,v 1.1 2007/11/27 02:46:08 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild,v 1.2 2008/02/03 01:37:59 pebenito Exp $
IUSE="dbus"
@@ -12,4 +12,4 @@ RDEPEND="dbus? ( sec-policy/selinux-dbus )"
DESCRIPTION="SELinux policy for bluez bluetooth tools."
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 80211942ff8b..8bbc90e84605 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.15 2007/11/27 02:45:53 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.16 2008/02/03 01:37:44 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-clamav-20070928.ebuild:
+ Mark stable.
*selinux-clamav-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
index a57c481d88c1..546b98490260 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild,v 1.1 2007/11/27 02:45:53 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild,v 1.2 2008/02/03 01:37:44 pebenito Exp $
MODS="clamav"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Clam AntiVirus"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index dfee9852c9a0..4b1139a70c27 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.19 2007/11/27 02:45:21 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.20 2008/02/03 01:37:22 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-clockspeed-20070928.ebuild:
+ Mark stable.
*selinux-clockspeed-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
index 7203b0a32de6..0eb549f9cd06 100644
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild,v 1.1 2007/11/27 02:45:21 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild,v 1.2 2008/02/03 01:37:22 pebenito Exp $
MODS="clockspeed"
IUSE=""
@@ -11,4 +11,4 @@ IUSE=""
DESCRIPTION="SELinux policy for clockspeed"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
index 511d3ecfdd67..368cf9355402 100644
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ b/sec-policy/selinux-courier-imap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-courier-imap
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.23 2007/11/27 02:46:05 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.24 2008/02/03 01:37:56 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-courier-imap-20070928.ebuild:
+ Mark stable.
*selinux-courier-imap-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
index c32c8cf2e3b3..93c458a6f3f7 100644
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild,v 1.1 2007/11/27 02:46:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild,v 1.2 2008/02/03 01:37:56 pebenito Exp $
MODS="courier"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier-imap"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 8284a112b44e..9007f14c79cc 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cups
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.2 2007/11/27 02:45:31 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.3 2008/02/03 01:37:28 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-cups-20070928.ebuild:
+ Mark stable.
*selinux-cups-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-cups/selinux-cups-20070928.ebuild b/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
index 155f36bb3fbe..ccc09cd3dccb 100644
--- a/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070928.ebuild,v 1.1 2007/11/27 02:45:31 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070928.ebuild,v 1.2 2008/02/03 01:37:28 pebenito Exp $
MODS="cups"
IUSE=""
@@ -11,4 +11,4 @@ DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
DEPEND="sec-policy/selinux-lpd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index c818b07b5348..2e5eec9ed7c8 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.10 2007/11/27 02:45:44 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.11 2008/02/03 01:37:37 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-cyrus-sasl-20070928.ebuild:
+ Mark stable.
*selinux-cyrus-sasl-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
index 3e9175627e7b..ce6352dfe5f7 100644
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild,v 1.1 2007/11/27 02:45:44 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild,v 1.2 2008/02/03 01:37:37 pebenito Exp $
MODS="sasl"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyrus-sasl"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 1ea596a14f65..95df25756500 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.26 2007/11/27 02:46:07 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.27 2008/02/03 01:37:58 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-daemontools-20070928.ebuild:
+ Mark stable.
*selinux-daemontools-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
index 211b0348b0b4..c8f61b55221f 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild,v 1.1 2007/11/27 02:46:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild,v 1.2 2008/02/03 01:37:58 pebenito Exp $
MODS="daemontools"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index d02b923df2d2..fec1593a802d 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dante
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.16 2007/11/27 02:45:45 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.17 2008/02/03 01:37:38 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dante-20070928.ebuild:
+ Mark stable.
*selinux-dante-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-dante/selinux-dante-20070928.ebuild b/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
index 670fbc9a6fd7..3a7684f51403 100644
--- a/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070928.ebuild,v 1.1 2007/11/27 02:45:45 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070928.ebuild,v 1.2 2008/02/03 01:37:38 pebenito Exp $
MODS="dante"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 7166fa3e05d7..1ae5a52309b6 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.4 2007/11/27 02:45:24 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.5 2008/02/03 01:37:24 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dbus-20070928.ebuild:
+ Mark stable.
*selinux-dbus-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
index a7d5a7367c32..cc23e4aca163 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild,v 1.1 2007/11/27 02:45:24 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild,v 1.2 2008/02/03 01:37:24 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 06bbc30239dc..029baeec6d0c 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-desktop
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.4 2007/11/27 02:46:02 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.5 2008/02/03 01:37:53 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-desktop-20070928.ebuild:
+ Mark stable.
*selinux-desktop-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
index cbbbafb71f4e..40fea673f91a 100644
--- a/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
+++ b/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild,v 1.1 2007/11/27 02:46:02 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild,v 1.2 2008/02/03 01:37:53 pebenito Exp $
IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
@@ -19,4 +19,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 715fa9f85fc3..4eac10d95c5b 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.24 2007/11/27 02:45:52 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.25 2008/02/03 01:37:44 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dhcp-20070928.ebuild:
+ Mark stable.
*selinux-dhcp-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
index e8d75dbf3961..95bbcd79e8e8 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild,v 1.1 2007/11/27 02:45:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild,v 1.2 2008/02/03 01:37:44 pebenito Exp $
MODS="dhcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 4d7e76de5cde..8ae6ce217d3e 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-distcc
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.12 2007/11/27 02:45:41 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.13 2008/02/03 01:37:35 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-distcc-20070928.ebuild:
+ Mark stable.
*selinux-distcc-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
index be457981f3db..90416a0beb49 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild,v 1.1 2007/11/27 02:45:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild,v 1.2 2008/02/03 01:37:35 pebenito Exp $
MODS="distcc"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 8e4ed0866d1c..565b9a681375 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.17 2007/11/27 02:45:18 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.18 2008/02/03 01:37:20 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-djbdns-20070928.ebuild:
+ Mark stable.
*selinux-djbdns-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
index 9caaa0c8a4c6..311b7ace6493 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild,v 1.1 2007/11/27 02:45:18 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild,v 1.2 2008/02/03 01:37:20 pebenito Exp $
MODS="djbdns"
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp
DESCRIPTION="SELinux policy for djbdns"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index fe76fd91805c..d105c23c8592 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.2 2007/11/27 02:45:58 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.3 2008/02/03 01:37:50 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dnsmasq-20070928.ebuild:
+ Mark stable.
*selinux-dnsmasq-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
index f616c7f4d616..8b6d8814366d 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild,v 1.1 2007/11/27 02:45:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild,v 1.2 2008/02/03 01:37:50 pebenito Exp $
MODS="dnsmasq"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index 72dd7ab05052..b32088d2ad65 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ftpd
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.14 2007/11/27 02:45:27 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.15 2008/02/03 01:37:26 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ftpd-20070928.ebuild:
+ Mark stable.
*selinux-ftpd-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
index ac8271f029c2..fde1757c77a7 100644
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild,v 1.1 2007/11/27 02:45:27 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild,v 1.2 2008/02/03 01:37:26 pebenito Exp $
MODS="ftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp daemons"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 7065d6a44c5c..1efb0a7dd16a 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-games
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.2 2007/11/27 02:45:20 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.3 2008/02/03 01:37:21 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-games-20070928.ebuild:
+ Mark stable.
*selinux-games-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-games/selinux-games-20070928.ebuild b/sec-policy/selinux-games/selinux-games-20070928.ebuild
index 9e90d34e80b0..0e6f71164e14 100644
--- a/sec-policy/selinux-games/selinux-games-20070928.ebuild
+++ b/sec-policy/selinux-games/selinux-games-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070928.ebuild,v 1.1 2007/11/27 02:45:20 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070928.ebuild,v 1.2 2008/02/03 01:37:21 pebenito Exp $
MODS="games"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games - generic policy"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index 1908c6f813e4..28a254c6a001 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gnupg
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.21 2007/11/27 02:45:29 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.22 2008/02/03 01:37:28 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-gnupg-20070928.ebuild:
+ Mark stable.
*selinux-gnupg-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
index 9aa6fd7e266f..9f957ff56875 100644
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild,v 1.1 2007/11/27 02:45:30 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild,v 1.2 2008/02/03 01:37:28 pebenito Exp $
MODS="gpg"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU privacy guard"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index ade1858e53a9..8dc0f04d8836 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gpm
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.12 2007/11/27 02:45:55 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.13 2008/02/03 01:37:47 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-gpm-20070928.ebuild:
+ Mark stable.
*selinux-gpm-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
index b49c6e7dae92..21d6b72f55b9 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild,v 1.1 2007/11/27 02:45:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild,v 1.2 2008/02/03 01:37:47 pebenito Exp $
MODS="gpm"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the console mouse server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-hal/ChangeLog b/sec-policy/selinux-hal/ChangeLog
index 7f55005d5056..a602d24eaa80 100644
--- a/sec-policy/selinux-hal/ChangeLog
+++ b/sec-policy/selinux-hal/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-hal
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.4 2007/11/27 02:45:34 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.5 2008/02/03 01:37:30 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-hal-20070928.ebuild:
+ Mark stable.
*selinux-hal-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-hal/selinux-hal-20070928.ebuild b/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
index 0914aa24ee15..ac02d4b6202a 100644
--- a/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
+++ b/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070928.ebuild,v 1.1 2007/11/27 02:45:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070928.ebuild,v 1.2 2008/02/03 01:37:30 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-dbus"
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 827e27d2330b..2659052acaa9 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-inetd
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.2 2007/11/27 02:45:26 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.3 2008/02/03 01:37:25 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-inetd-20070928.ebuild:
+ Mark stable.
*selinux-inetd-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
index b52079e38ed0..ccfc0083c96f 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild,v 1.1 2007/11/27 02:45:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild,v 1.2 2008/02/03 01:37:25 pebenito Exp $
MODS="inetd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd and xinetd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index 0a4e76723bee..5f7c5d9b10f0 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.15 2007/11/27 02:45:37 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.16 2008/02/03 01:37:32 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ipsec-tools-20070928.ebuild:
+ Mark stable.
*selinux-ipsec-tools-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
index 40bf4b697f84..799f785644ba 100644
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild,v 1.1 2007/11/27 02:45:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild,v 1.2 2008/02/03 01:37:32 pebenito Exp $
MODS="ipsec"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for IPSEC tools"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index 51c978676cf5..2ce4cd544ca2 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/jabber-server
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.8 2007/11/27 02:45:59 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.9 2008/02/03 01:37:50 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-jabber-server-20070928.ebuild:
+ Mark stable.
*selinux-jabber-server-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
index ee44918c221d..1579671593d1 100644
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild,v 1.1 2007/11/27 02:45:59 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild,v 1.2 2008/02/03 01:37:50 pebenito Exp $
MODS="jabber"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the jabber server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 65fbd4371528..9bc036cd72ca 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.8 2007/11/27 02:46:03 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.9 2008/02/03 01:37:54 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-kerberos-20070928.ebuild:
+ Mark stable.
*selinux-kerberos-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
index 707817c64c08..a9690c9b6bd7 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild,v 1.1 2007/11/27 02:46:03 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild,v 1.2 2008/02/03 01:37:54 pebenito Exp $
MODS="kerberos"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos servers"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 0b87f5ecc9da..7e582f0c456e 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.18 2007/11/27 02:45:32 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.19 2008/02/03 01:37:29 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-logrotate-20070928.ebuild:
+ Mark stable.
*selinux-logrotate-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
index 8e6a6b0ec0a0..77e5526efb46 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild,v 1.1 2007/11/27 02:45:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild,v 1.2 2008/02/03 01:37:29 pebenito Exp $
MODS="logrotate"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index f511f807eac8..ca2e071e73f8 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lpd
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.2 2007/11/27 02:46:05 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.3 2008/02/03 01:37:56 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-lpd-20070928.ebuild:
+ Mark stable.
*selinux-lpd-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
index 61bd462086df..7636db543946 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild,v 1.1 2007/11/27 02:46:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild,v 1.2 2008/02/03 01:37:56 pebenito Exp $
MODS="lpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 8ebdc297f22e..8d6fa966d31f 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.3 2008/01/10 19:55:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.4 2008/02/03 01:37:21 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-munin-20070928.ebuild:
+ Mark stable.
10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
selinux-munin-20070928.ebuild:
diff --git a/sec-policy/selinux-munin/selinux-munin-20070928.ebuild b/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
index 1acd1928bd44..346d4cc8fa7e 100644
--- a/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
@@ -1,6 +1,6 @@
# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070928.ebuild,v 1.2 2008/01/10 19:55:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070928.ebuild,v 1.3 2008/02/03 01:37:21 pebenito Exp $
MODS="munin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 8ee677d03cf5..2b72771af49b 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mysql
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.24 2007/11/27 02:45:40 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.25 2008/02/03 01:37:34 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-mysql-20070928.ebuild:
+ Mark stable.
*selinux-mysql-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
index 5251e950aafa..7bdb7a2dd753 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild,v 1.1 2007/11/27 02:45:40 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild,v 1.2 2008/02/03 01:37:34 pebenito Exp $
MODS="mysql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index 6cd5842ae8ba..f277f2e1fbb2 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nfs
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.9 2007/11/27 02:46:09 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.10 2008/02/03 01:38:00 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-nfs-20070928.ebuild:
+ Mark stable.
*selinux-nfs-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
index 577cbcde8059..567a50b9bd18 100644
--- a/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
+++ b/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild,v 1.1 2007/11/27 02:46:09 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild,v 1.2 2008/02/03 01:38:00 pebenito Exp $
MODS="rpc"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-portmap"
DESCRIPTION="SELinux policy for NFS"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index e0929f2b820c..15141705328a 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.12 2007/11/27 02:45:28 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.13 2008/02/03 01:37:26 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ntop-20070928.ebuild:
+ Mark stable.
*selinux-ntop-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
index c1b8e1115ba7..7d18e67de858 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild,v 1.1 2007/11/27 02:45:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild,v 1.2 2008/02/03 01:37:26 pebenito Exp $
MODS="ntop"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 2e013de3377a..a024a31d9fa1 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ntp
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.26 2007/11/27 02:45:42 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.27 2008/02/03 01:37:36 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ntp-20070928.ebuild:
+ Mark stable.
*selinux-ntp-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
index f3dae951444a..0a71f9d2a203 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild,v 1.1 2007/11/27 02:45:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild,v 1.2 2008/02/03 01:37:36 pebenito Exp $
MODS="ntp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the network time protocol daemon"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
index 75392b1ec14d..e3e77b50b5fa 100644
--- a/sec-policy/selinux-openldap/ChangeLog
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openldap
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.10 2007/11/27 02:45:55 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.11 2008/02/03 01:37:46 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-openldap-20070928.ebuild:
+ Mark stable.
*selinux-openldap-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
index ae0deb143c98..5174f3c316db 100644
--- a/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
+++ b/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild,v 1.1 2007/11/27 02:45:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild,v 1.2 2008/02/03 01:37:46 pebenito Exp $
MODS="ldap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenLDAP server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 6e57a36c60b8..1b1ea142e745 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.9 2007/11/27 02:45:50 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.10 2008/02/03 01:37:42 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-openvpn-20070928.ebuild:
+ Mark stable.
*selinux-openvpn-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
index 383395f739e8..b6cdb496df08 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild,v 1.1 2007/11/27 02:45:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild,v 1.2 2008/02/03 01:37:42 pebenito Exp $
MODS="openvpn"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenVPN"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 325b57faac88..83cb93391b34 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.4 2007/11/27 02:46:01 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.5 2008/02/03 01:37:52 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-pcmcia-20070928.ebuild:
+ Mark stable.
*selinux-pcmcia-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
index 65ccc882e8c1..023846129eff 100644
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild,v 1.1 2007/11/27 02:46:01 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild,v 1.2 2008/02/03 01:37:52 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PCMCIA card services"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 764e51876013..c59e4752a340 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-portmap
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.14 2007/11/27 02:45:47 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.15 2008/02/03 01:37:40 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-portmap-20070928.ebuild:
+ Mark stable.
*selinux-portmap-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
index 91be7eaaf4dc..b7f5f945db79 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild,v 1.1 2007/11/27 02:45:47 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild,v 1.2 2008/02/03 01:37:40 pebenito Exp $
MODS="portmap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index e87f32bf83b1..66b2dc7f1330 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postfix
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.23 2007/11/27 02:45:35 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.24 2008/02/03 01:37:31 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-postfix-20070928.ebuild:
+ Mark stable.
*selinux-postfix-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
index 15302665b842..4f6f9a8685bc 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild,v 1.1 2007/11/27 02:45:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild,v 1.2 2008/02/03 01:37:31 pebenito Exp $
MODS="postfix"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 1bad1e030b14..8820c574fbb1 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.20 2007/11/27 02:45:56 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.21 2008/02/03 01:37:48 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-postgresql-20070928.ebuild:
+ Mark stable.
*selinux-postgresql-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
index 2deaf7a88d37..c903fc182bcc 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild,v 1.1 2007/11/27 02:45:56 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild,v 1.2 2008/02/03 01:37:48 pebenito Exp $
MODS="postgresql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PostgreSQL"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 38b4969271d6..4a8a22f16d16 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ppp
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.2 2007/11/27 02:46:04 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.3 2008/02/03 01:37:55 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ppp-20070928.ebuild:
+ Mark stable.
*selinux-ppp-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
index 3d3031e94e40..a3f1ecf15c26 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild,v 1.1 2007/11/27 02:46:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild,v 1.2 2008/02/03 01:37:55 pebenito Exp $
MODS="ppp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 77fc6ebf3c77..ad0278635637 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.9 2007/11/27 02:46:02 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.10 2008/02/03 01:37:54 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-privoxy-20070928.ebuild:
+ Mark stable.
*selinux-privoxy-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
index 800ffa0d4ca0..77f5d02cb630 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild,v 1.1 2007/11/27 02:46:02 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild,v 1.2 2008/02/03 01:37:54 pebenito Exp $
MODS="privoxy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index da34d2c74b9f..69d97b8762e9 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.17 2007/11/27 02:45:25 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.18 2008/02/03 01:37:24 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-procmail-20070928.ebuild:
+ Mark stable.
*selinux-procmail-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
index d945d5926790..2976fe52de65 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild,v 1.1 2007/11/27 02:45:25 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild,v 1.2 2008/02/03 01:37:24 pebenito Exp $
MODS="procmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 769a942ddcc8..52f518cef88d 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.15 2007/11/27 02:45:48 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.16 2008/02/03 01:37:40 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-publicfile-20070928.ebuild:
+ Mark stable.
*selinux-publicfile-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
index 6d56c2c3900a..bfd90486725b 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild,v 1.1 2007/11/27 02:45:48 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild,v 1.2 2008/02/03 01:37:40 pebenito Exp $
MODS="publicfile"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp"
DESCRIPTION="SELinux policy for publicfile"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index de65326c4c99..46da75135d99 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.2 2007/11/27 02:45:36 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.3 2008/02/03 01:37:32 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-pyzor-20070928.ebuild:
+ Mark stable.
*selinux-pyzor-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
index b21010b83ebf..db4598e17aa2 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild,v 1.1 2007/11/27 02:45:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild,v 1.2 2008/02/03 01:37:32 pebenito Exp $
MODS="pyzor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index a2d51af39158..f9e918046479 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-qmail
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.16 2007/11/27 02:45:23 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.17 2008/02/03 01:37:23 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-qmail-20070928.ebuild:
+ Mark stable.
*selinux-qmail-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
index 11e160b59778..24d50167fe5c 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild,v 1.1 2007/11/27 02:45:23 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild,v 1.2 2008/02/03 01:37:23 pebenito Exp $
MODS="qmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index bbfe1140d8f7..7260233a9716 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-razor
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.2 2007/11/27 02:45:40 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.3 2008/02/03 01:37:34 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-razor-20070928.ebuild:
+ Mark stable.
*selinux-razor-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-razor/selinux-razor-20070928.ebuild b/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
index 9f110a6d5338..9638db6efd18 100644
--- a/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070928.ebuild,v 1.1 2007/11/27 02:45:40 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070928.ebuild,v 1.2 2008/02/03 01:37:34 pebenito Exp $
MODS="razor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 8c553ca1482d..22371902d5ec 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-samba
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.16 2007/11/27 02:46:06 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.17 2008/02/03 01:37:57 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-samba-20070928.ebuild:
+ Mark stable.
*selinux-samba-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-samba/selinux-samba-20070928.ebuild b/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
index ab668339f35c..53b149ef9f77 100644
--- a/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070928.ebuild,v 1.1 2007/11/27 02:46:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070928.ebuild,v 1.2 2008/02/03 01:37:57 pebenito Exp $
MODS="samba"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index e596d9b9263b..29c5b6cdd8e0 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.9 2007/11/27 02:45:58 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.10 2008/02/03 01:37:49 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-screen-20070928.ebuild:
+ Mark stable.
*selinux-screen-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-screen/selinux-screen-20070928.ebuild b/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
index 68746deb9d9f..9d3917ab90a0 100644
--- a/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070928.ebuild,v 1.1 2007/11/27 02:45:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070928.ebuild,v 1.2 2008/02/03 01:37:49 pebenito Exp $
MODS="screen"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU Screen"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index 38164e529c20..4ba4e4fe8538 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-snmpd
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.17 2007/11/27 02:46:07 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.18 2008/02/03 01:37:58 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-snmpd-20070928.ebuild:
+ Mark stable.
*selinux-snmpd-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
index 4447944c9204..cd62dbb3cca5 100644
--- a/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild,v 1.1 2007/11/27 02:46:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild,v 1.2 2008/02/03 01:37:58 pebenito Exp $
MODS="snmp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp daemons"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 46c8a1700a07..1d046faae5ab 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-snort
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.15 2007/11/27 02:45:38 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.16 2008/02/03 01:37:33 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-snort-20070928.ebuild:
+ Mark stable.
*selinux-snort-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-snort/selinux-snort-20070928.ebuild b/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
index b0a69a5473f3..5468176a0c75 100644
--- a/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070928.ebuild,v 1.1 2007/11/27 02:45:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070928.ebuild,v 1.2 2008/02/03 01:37:33 pebenito Exp $
MODS="snort"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index b680ce941fb3..c7351e6a4f04 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.20 2007/11/27 02:45:50 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.21 2008/02/03 01:37:42 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-spamassassin-20070928.ebuild:
+ Mark stable.
*selinux-spamassassin-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
index 7c0596b29332..c19248657965 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild,v 1.1 2007/11/27 02:45:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild,v 1.2 2008/02/03 01:37:42 pebenito Exp $
MODS="spamassassin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for SpamAssassin"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 15b840b70404..a4a7d4946cc2 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-squid
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.24 2007/11/27 02:45:46 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.25 2008/02/03 01:37:39 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-squid-20070928.ebuild:
+ Mark stable.
*selinux-squid-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-squid/selinux-squid-20070928.ebuild b/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
index 00696201c67f..dc9c2899ba5b 100644
--- a/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070928.ebuild,v 1.1 2007/11/27 02:45:46 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070928.ebuild,v 1.2 2008/02/03 01:37:39 pebenito Exp $
MODS="squid"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 2230d69ed029..e5423c359622 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.14 2007/11/27 02:46:00 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.15 2008/02/03 01:37:52 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-stunnel-20070928.ebuild:
+ Mark stable.
*selinux-stunnel-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
index 005763ebb21b..ea0302a3d9f0 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild,v 1.1 2007/11/27 02:46:00 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild,v 1.2 2008/02/03 01:37:52 pebenito Exp $
MODS="stunnel"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index cd97f2c2a6ca..4c839c944069 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.10 2007/11/27 02:45:17 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.11 2008/02/03 01:37:19 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-sudo-20070928.ebuild:
+ Mark stable.
*selinux-sudo-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
index 156b36c4512f..965afee40799 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild,v 1.1 2007/11/27 02:45:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild,v 1.2 2008/02/03 01:37:19 pebenito Exp $
MODS="sudo"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 1bf81ed74352..0e7652f5e2b7 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.2 2007/11/27 02:45:53 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.3 2008/02/03 01:37:45 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-tcpd-20070928.ebuild:
+ Mark stable.
*selinux-tcpd-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
index 1b1a5ffe204c..beb9538a4d9b 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild,v 1.1 2007/11/27 02:45:53 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild,v 1.2 2008/02/03 01:37:45 pebenito Exp $
MODS="tcpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcp-wrappers"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 826c53aed402..679aa85b44f4 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tftpd
-# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.9 2007/11/27 02:46:00 pebenito Exp $
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.10 2008/02/03 01:37:51 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-tftpd-20070928.ebuild:
+ Mark stable.
*selinux-tftpd-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
index c177d44f528b..c0d8eaf6bb39 100644
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild,v 1.1 2007/11/27 02:46:00 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild,v 1.2 2008/02/03 01:37:51 pebenito Exp $
MODS="tftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp daemons"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index fd91a927c33c..1cda9435d129 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
-# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.19 2007/11/27 02:45:28 pebenito Exp $
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.20 2008/02/03 01:37:27 pebenito Exp $
+
+ 03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ucspi-tcp-20070928.ebuild:
+ Mark stable.
*selinux-ucspi-tcp-20070928 (26 Nov 2007)
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
index bda5c3d726d6..38ce27e5fdbd 100644
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 2006-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild,v 1.1 2007/11/27 02:45:29 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild,v 1.2 2008/02/03 01:37:27 pebenito Exp $
MODS="ucspitcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspi-tcp"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="alpha amd64 mips ppc sparc x86"