summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2009-07-22 13:12:39 +0000
committerChris PeBenito <pebenito@gentoo.org>2009-07-22 13:12:39 +0000
commit73981e54a2e66a29a4bca6f4ce36295cff7431dc (patch)
treeb7ccb2eecf0a55672b05be10d58fc7da9943f525 /sec-policy
parentkeyword ~x86-fbsd, bug #277813 (diff)
downloadhistorical-73981e54a2e66a29a4bca6f4ce36295cff7431dc.tar.gz
historical-73981e54a2e66a29a4bca6f4ce36295cff7431dc.tar.bz2
historical-73981e54a2e66a29a4bca6f4ce36295cff7431dc.zip
Drop alpha, mips, ppc, sparc selinux support part 1.
Package-Manager: portage-2.2_rc33/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acpi/ChangeLog9
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild6
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild6
-rw-r--r--sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild6
-rw-r--r--sec-policy/selinux-apache/ChangeLog9
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20070329.ebuild6
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20070928.ebuild6
-rw-r--r--sec-policy/selinux-apache/selinux-apache-20080525.ebuild6
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog9
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild6
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild6
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild6
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog9
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild6
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild6
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild6
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog10
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild6
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild6
-rw-r--r--sec-policy/selinux-avahi/ChangeLog9
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild6
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild6
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild6
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog9
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild6
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild6
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild6
-rw-r--r--sec-policy/selinux-bind/ChangeLog9
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20070329.ebuild6
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20070928.ebuild6
-rw-r--r--sec-policy/selinux-bind/selinux-bind-20080525.ebuild6
-rw-r--r--sec-policy/selinux-bluez/ChangeLog9
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild6
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild6
-rw-r--r--sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild6
-rw-r--r--sec-policy/selinux-clamav/ChangeLog9
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild6
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild6
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild6
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog9
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild6
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild6
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild6
-rw-r--r--sec-policy/selinux-courier-imap/ChangeLog10
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild6
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild6
-rw-r--r--sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild6
-rw-r--r--sec-policy/selinux-cups/ChangeLog9
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20070329.ebuild7
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20070928.ebuild7
-rw-r--r--sec-policy/selinux-cups/selinux-cups-20080525.ebuild7
-rw-r--r--sec-policy/selinux-cyrus-sasl/ChangeLog9
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild6
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild6
-rw-r--r--sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild6
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog9
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild6
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild6
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild6
-rw-r--r--sec-policy/selinux-dante/ChangeLog9
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20070329.ebuild6
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dante/selinux-dante-20080525.ebuild6
-rw-r--r--sec-policy/selinux-dbus/ChangeLog9
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild6
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild6
-rw-r--r--sec-policy/selinux-desktop/ChangeLog9
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild6
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild6
-rw-r--r--sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild6
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog9
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild6
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild6
-rw-r--r--sec-policy/selinux-distcc/ChangeLog9
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild6
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild6
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild6
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog11
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild6
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild6
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild6
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog9
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild6
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild6
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild6
-rw-r--r--sec-policy/selinux-ftpd/ChangeLog9
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild6
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild6
-rw-r--r--sec-policy/selinux-games/ChangeLog9
-rw-r--r--sec-policy/selinux-games/selinux-games-20070329.ebuild6
-rw-r--r--sec-policy/selinux-games/selinux-games-20070928.ebuild6
-rw-r--r--sec-policy/selinux-games/selinux-games-20080525.ebuild6
-rw-r--r--sec-policy/selinux-gnupg/ChangeLog9
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild6
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild6
-rw-r--r--sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild6
-rw-r--r--sec-policy/selinux-gpm/ChangeLog9
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild6
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild6
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild6
-rw-r--r--sec-policy/selinux-hal/ChangeLog9
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20070329.ebuild6
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20070928.ebuild6
-rw-r--r--sec-policy/selinux-hal/selinux-hal-20080525.ebuild6
-rw-r--r--sec-policy/selinux-inetd/ChangeLog9
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild6
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild6
-rw-r--r--sec-policy/selinux-ipsec-tools/ChangeLog9
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild6
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild6
-rw-r--r--sec-policy/selinux-jabber-server/ChangeLog12
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild6
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild6
-rw-r--r--sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild6
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog9
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild6
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild6
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild6
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog9
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild6
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild6
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild6
-rw-r--r--sec-policy/selinux-lpd/ChangeLog9
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild6
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild6
-rw-r--r--sec-policy/selinux-lvm/ChangeLog8
-rw-r--r--sec-policy/selinux-lvm/selinux-lvm-20061008.ebuild6
-rw-r--r--sec-policy/selinux-mdadm/ChangeLog8
-rw-r--r--sec-policy/selinux-mdadm/selinux-mdadm-20061008.ebuild6
-rw-r--r--sec-policy/selinux-munin/ChangeLog9
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20070329.ebuild6
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20070928.ebuild6
-rw-r--r--sec-policy/selinux-munin/selinux-munin-20080525.ebuild6
-rw-r--r--sec-policy/selinux-mysql/ChangeLog9
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild6
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild6
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild6
-rw-r--r--sec-policy/selinux-nfs/ChangeLog9
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild6
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild6
-rw-r--r--sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild6
-rw-r--r--sec-policy/selinux-ntop/ChangeLog9
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild6
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild6
-rw-r--r--sec-policy/selinux-ntp/ChangeLog9
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild6
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild6
-rw-r--r--sec-policy/selinux-openldap/ChangeLog9
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild6
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild6
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild6
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog9
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild6
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild6
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild6
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog9
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild6
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild6
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild6
-rw-r--r--sec-policy/selinux-portmap/ChangeLog9
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild6
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild6
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild6
-rw-r--r--sec-policy/selinux-postfix/ChangeLog9
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild6
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild6
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild6
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog9
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild6
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild6
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild6
-rw-r--r--sec-policy/selinux-ppp/ChangeLog9
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild6
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild6
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog9
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild6
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild6
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild6
-rw-r--r--sec-policy/selinux-procmail/ChangeLog9
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild6
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild6
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild6
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog9
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild6
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild6
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild6
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog9
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild6
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild6
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild6
-rw-r--r--sec-policy/selinux-qmail/ChangeLog9
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild6
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild6
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild6
-rw-r--r--sec-policy/selinux-razor/ChangeLog9
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20070329.ebuild6
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20070928.ebuild6
-rw-r--r--sec-policy/selinux-razor/selinux-razor-20080525.ebuild6
-rw-r--r--sec-policy/selinux-samba/ChangeLog9
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20070329.ebuild6
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20070928.ebuild6
-rw-r--r--sec-policy/selinux-samba/selinux-samba-20080525.ebuild6
-rw-r--r--sec-policy/selinux-screen/ChangeLog9
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20070329.ebuild6
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20070928.ebuild6
-rw-r--r--sec-policy/selinux-screen/selinux-screen-20080525.ebuild6
-rw-r--r--sec-policy/selinux-snmpd/ChangeLog9
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild6
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild6
-rw-r--r--sec-policy/selinux-snort/ChangeLog9
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20070329.ebuild6
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20070928.ebuild6
-rw-r--r--sec-policy/selinux-snort/selinux-snort-20080525.ebuild6
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog10
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild6
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild6
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild6
-rw-r--r--sec-policy/selinux-squid/ChangeLog9
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20070329.ebuild6
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20070928.ebuild6
-rw-r--r--sec-policy/selinux-squid/selinux-squid-20080525.ebuild6
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog9
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild6
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild6
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild6
-rw-r--r--sec-policy/selinux-sudo/ChangeLog9
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild6
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild6
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild6
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog9
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild6
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild6
-rw-r--r--sec-policy/selinux-tftpd/ChangeLog9
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild6
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild6
-rw-r--r--sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild6
-rw-r--r--sec-policy/selinux-ucspi-tcp/ChangeLog9
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild6
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild6
-rw-r--r--sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild6
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog8
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild6
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild6
255 files changed, 1031 insertions, 702 deletions
diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
index 59c3de19fcf0..15f86c4b24a1 100644
--- a/sec-policy/selinux-acpi/ChangeLog
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acpi
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.7 2008/05/25 23:49:50 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.8 2009/07/22 13:12:37 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-acpi-20070329.ebuild, selinux-acpi-20070928.ebuild,
+ selinux-acpi-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-acpi-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild
index db0010c4ef7b..f168c2bc66bb 100644
--- a/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild
+++ b/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild,v 1.2 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070329.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for APM and ACPI"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
index 52dabbbd848a..5179e81c384e 100644
--- a/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
+++ b/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild,v 1.2 2008/02/03 01:37:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for APM and ACPI"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild b/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
index 30a2fa467ee0..29315b0b0c1d 100644
--- a/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
+++ b/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild,v 1.1 2008/05/25 23:49:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for APM and ACPI"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 44bcaa6dea0e..ded3e438b59b 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apache
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.19 2008/05/25 23:49:57 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.20 2009/07/22 13:12:30 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+ selinux-apache-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-apache-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-apache/selinux-apache-20070329.ebuild b/sec-policy/selinux-apache/selinux-apache-20070329.ebuild
index debd3d5c5387..853e0225abbb 100644
--- a/sec-policy/selinux-apache/selinux-apache-20070329.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070329.ebuild,v 1.2 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
MODS="apache"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Apache HTTPD"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/selinux-apache-20070928.ebuild b/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
index 1d523bb03a5a..3b69f83f23e2 100644
--- a/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070928.ebuild,v 1.2 2008/02/03 01:37:48 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
MODS="apache"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Apache HTTPD"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/selinux-apache-20080525.ebuild b/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
index f94ff88c5c27..b4e33609a84c 100644
--- a/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20080525.ebuild,v 1.1 2008/05/25 23:49:57 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
MODS="apache"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Apache HTTPD"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 58ef7f061e9b..13b7b3a616a9 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.17 2008/05/25 23:49:41 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.18 2009/07/22 13:12:39 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+ selinux-arpwatch-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-arpwatch-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild
index 5986793a9bce..4dfbf5cb41fc 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070329.ebuild,v 1.4 2009/07/22 13:12:39 pebenito Exp $
MODS="arpwatch"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
index 32924013da04..d3881426f42b 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild,v 1.2 2008/02/03 01:37:30 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20070928.ebuild,v 1.3 2009/07/22 13:12:39 pebenito Exp $
MODS="arpwatch"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
index 4833a5990cb1..08b7a32970ab 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild,v 1.1 2008/05/25 23:49:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-20080525.ebuild,v 1.2 2009/07/22 13:12:39 pebenito Exp $
MODS="arpwatch"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 0f4d47fcb8da..e531b680da24 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.12 2008/05/25 23:49:35 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.13 2009/07/22 13:12:30 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+ selinux-asterisk-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-asterisk-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild
index b12841980f19..d343ae83d258 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild,v 1.3 2007/07/11 02:56:47 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
MODS="asterisk"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
index 6985dd03915d..9279a5258627 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild,v 1.2 2008/02/03 01:37:22 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
MODS="asterisk"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
index a09452c6ac0b..ce8ca4f1e514 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild,v 1.1 2008/05/25 23:49:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
MODS="asterisk"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 605b681e7036..f8621e1ab2e5 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.14 2008/05/25 23:49:54 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.15 2009/07/22 13:12:33 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-audio-entropyd-20070329.ebuild,
+ selinux-audio-entropyd-20070928.ebuild,
+ selinux-audio-entropyd-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-audio-entropyd-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild
index 2af1ab766ceb..d7ccd41dd2ac 100644
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070329.ebuild,v 1.4 2009/07/22 13:12:33 pebenito Exp $
MODS="audioentropy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for audio-entropyd"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
index d0695d9d3cbf..2e64eb68891b 100644
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild,v 1.2 2008/02/03 01:37:46 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
MODS="audioentropy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for audio-entropyd"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
index d8f1e7f8181c..8cf560c9bef0 100644
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild,v 1.1 2008/05/25 23:49:54 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
MODS="audioentropy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for audio-entropyd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 31c27e25acd0..919f2466ca33 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.7 2008/05/25 23:49:48 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.8 2009/07/22 13:12:38 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+ selinux-avahi-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-avahi-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild
index a742ca8630f2..e1165b911e89 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild,v 1.2 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070329.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
index 2af054078ff8..e9e223ae1ecb 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild,v 1.2 2008/02/03 01:37:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild b/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
index 345c17d776e7..0d13a5600f6a 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild,v 1.1 2008/05/25 23:49:48 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 11a9e358113b..9319d093ac4a 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.62 2008/05/25 23:49:52 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.63 2009/07/22 13:12:36 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+ selinux-base-policy-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-base-policy-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
index 90ed154e8eb6..5e038d0e56e7 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v 1.4 2008/05/25 23:49:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v 1.5 2009/07/22 13:12:36 pebenito Exp $
IUSE=""
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
SLOT="0"
#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
RDEPEND=">=sys-apps/policycoreutils-1.30.30"
DEPEND="${RDEPEND}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
index 55b130f58edd..24ee97537dc9 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild,v 1.2 2008/02/03 01:37:43 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070928.ebuild,v 1.3 2009/07/22 13:12:36 pebenito Exp $
IUSE=""
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
SLOT="0"
#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
RDEPEND=">=sys-apps/policycoreutils-1.30.30"
DEPEND="${RDEPEND}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
index 40718e81e840..0dd36cc9668f 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild,v 1.1 2008/05/25 23:49:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild,v 1.2 2009/07/22 13:12:36 pebenito Exp $
IUSE=""
@@ -13,7 +13,7 @@ LICENSE="GPL-2"
SLOT="0"
#KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
RDEPEND=">=sys-apps/policycoreutils-1.30.30"
DEPEND="${RDEPEND}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index a22318338278..c6127dd259b0 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.24 2008/05/25 23:49:46 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.25 2009/07/22 13:12:28 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+ selinux-bind-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-bind-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-bind/selinux-bind-20070329.ebuild b/sec-policy/selinux-bind/selinux-bind-20070329.ebuild
index 5d313ea65da2..ccf66cdacf10 100644
--- a/sec-policy/selinux-bind/selinux-bind-20070329.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
MODS="bind"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for BIND"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-20070928.ebuild b/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
index 8dc348770630..6c9faf934540 100644
--- a/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070928.ebuild,v 1.2 2008/02/03 01:37:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
MODS="bind"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for BIND"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-20080525.ebuild b/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
index c7ccaee6a82a..d8939cdb9f29 100644
--- a/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20080525.ebuild,v 1.1 2008/05/25 23:49:46 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
MODS="bind"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for BIND"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
index 370bf280e562..7ce3e7bb9763 100644
--- a/sec-policy/selinux-bluez/ChangeLog
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bluez
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.7 2008/05/25 23:50:06 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.8 2009/07/22 13:12:27 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-bluez-20070329.ebuild, selinux-bluez-20070928.ebuild,
+ selinux-bluez-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-bluez-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild
index 76ac265828f6..9e68e52b49f4 100644
--- a/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild
+++ b/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild,v 1.2 2007/06/04 00:26:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070329.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
IUSE="dbus"
@@ -12,4 +12,4 @@ RDEPEND="dbus? ( sec-policy/selinux-dbus )"
DESCRIPTION="SELinux policy for bluez bluetooth tools."
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
index 0f8a77dd1949..bdb47286ebfd 100644
--- a/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
+++ b/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild,v 1.2 2008/02/03 01:37:59 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
IUSE="dbus"
@@ -12,4 +12,4 @@ RDEPEND="dbus? ( sec-policy/selinux-dbus )"
DESCRIPTION="SELinux policy for bluez bluetooth tools."
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild b/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
index 587fec94c21c..0fffda9e3a26 100644
--- a/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
+++ b/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild,v 1.1 2008/05/25 23:50:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
IUSE="dbus"
@@ -12,4 +12,4 @@ RDEPEND="dbus? ( sec-policy/selinux-dbus )"
DESCRIPTION="SELinux policy for bluez bluetooth tools."
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index f65bc4ee79da..7c1153a44b7f 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.18 2008/05/25 23:49:53 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.19 2009/07/22 13:12:34 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+ selinux-clamav-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-clamav-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild
index 0d92aa384560..dc3e53e1bc08 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070329.ebuild,v 1.4 2009/07/22 13:12:34 pebenito Exp $
MODS="clamav"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Clam AntiVirus"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
index 546b98490260..b0cbacc4baf3 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild,v 1.2 2008/02/03 01:37:44 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="clamav"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Clam AntiVirus"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild b/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
index 002f48ea233f..aa9de95ddd5e 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild,v 1.1 2008/05/25 23:49:53 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
MODS="clamav"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for Clam AntiVirus"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 728c28af369b..87d231b8903e 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.22 2008/05/25 23:49:34 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.23 2009/07/22 13:12:37 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+ selinux-clockspeed-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-clockspeed-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild
index db59b9877d38..d5c68b9070b0 100644
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild,v 1.3 2007/07/11 02:56:47 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070329.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
MODS="clockspeed"
IUSE=""
@@ -11,4 +11,4 @@ IUSE=""
DESCRIPTION="SELinux policy for clockspeed"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
index 0eb549f9cd06..ecaf50c8cf73 100644
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild,v 1.2 2008/02/03 01:37:22 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
MODS="clockspeed"
IUSE=""
@@ -11,4 +11,4 @@ IUSE=""
DESCRIPTION="SELinux policy for clockspeed"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
index 1487ebe3c483..efa671c35a2a 100644
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild,v 1.1 2008/05/25 23:49:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
MODS="clockspeed"
IUSE=""
@@ -11,4 +11,4 @@ IUSE=""
DESCRIPTION="SELinux policy for clockspeed"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
index fcfdcbcf7774..b72f73044c7e 100644
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ b/sec-policy/selinux-courier-imap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-courier-imap
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.26 2008/05/25 23:50:03 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.27 2009/07/22 13:12:28 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-courier-imap-20070329.ebuild,
+ selinux-courier-imap-20070928.ebuild,
+ selinux-courier-imap-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-courier-imap-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild
index 00e8778f6808..25ac7e14226e 100644
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
MODS="courier"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier-imap"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
index 93c458a6f3f7..d145c6c0b1a8 100644
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild,v 1.2 2008/02/03 01:37:56 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
MODS="courier"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier-imap"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
index c9853f4eb458..017563ee3fdb 100644
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
+++ b/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild,v 1.1 2008/05/25 23:50:03 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
MODS="courier"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier-imap"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 208f5a36d25a..50e9807fbdd8 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.4 2008/05/25 23:49:39 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.5 2009/07/22 13:12:34 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+ selinux-cups-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-cups-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-cups/selinux-cups-20070329.ebuild b/sec-policy/selinux-cups/selinux-cups-20070329.ebuild
index 36b7fd28239d..6378777b6861 100644
--- a/sec-policy/selinux-cups/selinux-cups-20070329.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070329.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="cups"
IUSE=""
@@ -10,5 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
DEPEND="sec-policy/selinux-lpd"
+RDEPEND="${DEPEND}"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cups/selinux-cups-20070928.ebuild b/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
index ccc09cd3dccb..8032ecd6dd51 100644
--- a/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070928.ebuild,v 1.2 2008/02/03 01:37:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="cups"
IUSE=""
@@ -10,5 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
DEPEND="sec-policy/selinux-lpd"
+RDEPEND="${DEPEND}"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/selinux-cups-20080525.ebuild b/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
index 43cd798e6c4c..e8b043271e3a 100644
--- a/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20080525.ebuild,v 1.1 2008/05/25 23:49:39 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
MODS="cups"
IUSE=""
@@ -10,5 +10,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
DEPEND="sec-policy/selinux-lpd"
+RDEPEND="${DEPEND}"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
index acafaa9e25fb..589056829fef 100644
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyrus-sasl
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.13 2008/05/25 23:49:47 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.14 2009/07/22 13:12:27 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-cyrus-sasl-20070329.ebuild, selinux-cyrus-sasl-20070928.ebuild,
+ selinux-cyrus-sasl-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-cyrus-sasl-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild
index e27fb3ac7e4e..35e27a959603 100644
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070329.ebuild,v 1.4 2009/07/22 13:12:27 pebenito Exp $
MODS="sasl"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyrus-sasl"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
index ce6352dfe5f7..5d412b01000c 100644
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild,v 1.2 2008/02/03 01:37:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
MODS="sasl"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyrus-sasl"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
index 32afab6262ed..b2586d0c7e4c 100644
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild,v 1.1 2008/05/25 23:49:47 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
MODS="sasl"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyrus-sasl"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index dc3f674c8186..19d64e8c0594 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.29 2008/05/25 23:50:05 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.30 2009/07/22 13:12:24 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+ selinux-daemontools-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-daemontools-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild
index 7035f4d802f6..318a6659bf30 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070329.ebuild,v 1.4 2009/07/22 13:12:24 pebenito Exp $
MODS="daemontools"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
index c8f61b55221f..c303b46a7780 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild,v 1.2 2008/02/03 01:37:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20070928.ebuild,v 1.3 2009/07/22 13:12:24 pebenito Exp $
MODS="daemontools"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
index 737a6fe73909..bedf8143cbe9 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild,v 1.1 2008/05/25 23:50:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-20080525.ebuild,v 1.2 2009/07/22 13:12:24 pebenito Exp $
MODS="daemontools"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 4fad6eb5bb6c..ed3cb264dff0 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.19 2008/05/25 23:49:48 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.20 2009/07/22 13:12:33 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+ selinux-dante-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-dante-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-dante/selinux-dante-20070329.ebuild b/sec-policy/selinux-dante/selinux-dante-20070329.ebuild
index 6abdce8f348a..6cf68451d901 100644
--- a/sec-policy/selinux-dante/selinux-dante-20070329.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070329.ebuild,v 1.4 2009/07/22 13:12:33 pebenito Exp $
MODS="dante"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-20070928.ebuild b/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
index 3a7684f51403..b52f760b3244 100644
--- a/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070928.ebuild,v 1.2 2008/02/03 01:37:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
MODS="dante"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-20080525.ebuild b/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
index bb73c65c2b3c..36f5b93bbcdd 100644
--- a/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20080525.ebuild,v 1.1 2008/05/25 23:49:48 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
MODS="dante"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 07725cf385e6..9b3f3d02de7c 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.7 2008/05/25 23:49:36 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.8 2009/07/22 13:12:30 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+ selinux-dbus-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-dbus-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild
index 77de5f0d79ff..f5e2bbfa73b8 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild,v 1.2 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
index cc23e4aca163..de7a5cf407c3 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild,v 1.2 2008/02/03 01:37:24 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild b/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
index 5056548b077d..de925ee3f675 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild,v 1.1 2008/05/25 23:49:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
index 8b37cbc60fe8..443db46a64fe 100644
--- a/sec-policy/selinux-desktop/ChangeLog
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-desktop
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.7 2008/05/25 23:50:00 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.8 2009/07/22 13:12:35 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-desktop-20070329.ebuild, selinux-desktop-20070928.ebuild,
+ selinux-desktop-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-desktop-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild
index 815384451aa5..0b644cf019fc 100644
--- a/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild
+++ b/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild,v 1.2 2007/06/04 00:26:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070329.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
@@ -19,4 +19,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
index 40fea673f91a..c4e4f728abee 100644
--- a/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
+++ b/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild,v 1.2 2008/02/03 01:37:53 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
@@ -19,4 +19,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild b/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
index d423e156e652..a3661c986ee4 100644
--- a/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
+++ b/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild,v 1.1 2008/05/25 23:50:00 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
@@ -19,4 +19,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 9c20ba49b1cd..465740eec90c 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.27 2008/05/25 23:49:53 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.28 2009/07/22 13:12:34 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+ selinux-dhcp-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-dhcp-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild
index 63602422db71..7de1072bd282 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070329.ebuild,v 1.4 2009/07/22 13:12:34 pebenito Exp $
MODS="dhcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
index 95bbcd79e8e8..08064c89aa5d 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild,v 1.2 2008/02/03 01:37:44 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="dhcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
index 6b57613a2c44..e6a0a215ec12 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild,v 1.1 2008/05/25 23:49:53 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
MODS="dhcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 96a6aada2033..4ddcea4849a6 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.15 2008/05/25 23:49:45 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.16 2009/07/22 13:12:26 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+ selinux-distcc-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-distcc-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild
index 6c35280bdd9a..d597a7d0bda9 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070329.ebuild,v 1.4 2009/07/22 13:12:26 pebenito Exp $
MODS="distcc"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
index 90416a0beb49..3d0a62271a13 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild,v 1.2 2008/02/03 01:37:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
MODS="distcc"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild b/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
index 7bfe2f5c9aa6..82e6d8c4726e 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild,v 1.1 2008/05/25 23:49:45 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
MODS="distcc"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 9d6aed30fadb..b787c3b5164d 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.20 2008/05/25 23:49:32 pebenito Exp $
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.21 2009/07/22 13:12:29 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+ selinux-djbdns-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-djbdns-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild
index 876a29788290..7d2ae49ca55a 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild,v 1.3 2007/07/11 02:56:47 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
MODS="djbdns"
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp
DESCRIPTION="SELinux policy for djbdns"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
index 311b7ace6493..d7ca691e89db 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild,v 1.2 2008/02/03 01:37:20 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
MODS="djbdns"
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp
DESCRIPTION="SELinux policy for djbdns"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
index cb6f0644fe43..745f0b9ce564 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild,v 1.1 2008/05/25 23:49:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
MODS="djbdns"
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp
DESCRIPTION="SELinux policy for djbdns"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 46c36121f092..8e4669d7f39c 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.4 2008/05/25 23:49:58 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.5 2009/07/22 13:12:31 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+ selinux-dnsmasq-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-dnsmasq-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild
index fbf6dc8e8176..5d233086d35b 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild,v 1.1 2007/08/22 22:42:24 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070329.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
MODS="dnsmasq"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
index 8b6d8814366d..99ff642e7c1f 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild,v 1.2 2008/02/03 01:37:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
MODS="dnsmasq"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
index 23259d4f46bd..ce6d6d2893a7 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild,v 1.1 2008/05/25 23:49:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
MODS="dnsmasq"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
index b66014aa09ec..f730c0111fae 100644
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftpd
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.17 2008/05/25 23:49:37 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.18 2009/07/22 13:12:36 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ftpd-20070329.ebuild, selinux-ftpd-20070928.ebuild,
+ selinux-ftpd-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-ftpd-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild
index 937945ff5e8a..70fdc92eb05e 100644
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild,v 1.3 2007/07/11 02:56:47 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070329.ebuild,v 1.4 2009/07/22 13:12:36 pebenito Exp $
MODS="ftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp daemons"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
index fde1757c77a7..0fe955d8b5c3 100644
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild,v 1.2 2008/02/03 01:37:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20070928.ebuild,v 1.3 2009/07/22 13:12:36 pebenito Exp $
MODS="ftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp daemons"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
index 889ec48b1a80..d89d40dd9c7c 100644
--- a/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild,v 1.1 2008/05/25 23:49:37 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-20080525.ebuild,v 1.2 2009/07/22 13:12:36 pebenito Exp $
MODS="ftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp daemons"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 227bd8992f74..7aefc3546d41 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.4 2008/05/25 23:49:34 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.5 2009/07/22 13:12:26 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+ selinux-games-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-games-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-games/selinux-games-20070329.ebuild b/sec-policy/selinux-games/selinux-games-20070329.ebuild
index 795c75312815..126d216952eb 100644
--- a/sec-policy/selinux-games/selinux-games-20070329.ebuild
+++ b/sec-policy/selinux-games/selinux-games-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070329.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
MODS="games"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games - generic policy"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/selinux-games-20070928.ebuild b/sec-policy/selinux-games/selinux-games-20070928.ebuild
index 0e6f71164e14..33e85c6cc645 100644
--- a/sec-policy/selinux-games/selinux-games-20070928.ebuild
+++ b/sec-policy/selinux-games/selinux-games-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070928.ebuild,v 1.2 2008/02/03 01:37:21 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
MODS="games"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games - generic policy"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-20080525.ebuild b/sec-policy/selinux-games/selinux-games-20080525.ebuild
index f7dda6e3a689..5a35876554b8 100644
--- a/sec-policy/selinux-games/selinux-games-20080525.ebuild
+++ b/sec-policy/selinux-games/selinux-games-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20080525.ebuild,v 1.1 2008/05/25 23:49:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
MODS="games"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games - generic policy"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
index 5a395270d2d5..085f3fde3e02 100644
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ b/sec-policy/selinux-gnupg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnupg
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.24 2008/05/25 23:49:39 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.25 2009/07/22 13:12:32 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-gnupg-20070329.ebuild, selinux-gnupg-20070928.ebuild,
+ selinux-gnupg-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-gnupg-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild
index 01f46f17dc02..769b1e2b4311 100644
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
MODS="gpg"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU privacy guard"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
index 9f957ff56875..3ad3ddfe0a47 100644
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild,v 1.2 2008/02/03 01:37:28 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
MODS="gpg"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU privacy guard"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
index 1f34b89e935d..d7d490b141f1 100644
--- a/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
+++ b/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild,v 1.1 2008/05/25 23:49:39 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
MODS="gpg"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU privacy guard"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 7884c7712c5a..12447830319c 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.15 2008/05/25 23:49:56 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.16 2009/07/22 13:12:29 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+ selinux-gpm-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-gpm-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild
index c7f40d609320..282cc45a8da7 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
MODS="gpm"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the console mouse server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
index 21d6b72f55b9..653e67271b11 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild,v 1.2 2008/02/03 01:37:47 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
MODS="gpm"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the console mouse server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild b/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
index 7d6536110363..50ac2c7f92a4 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild,v 1.1 2008/05/25 23:49:56 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
MODS="gpm"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the console mouse server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hal/ChangeLog b/sec-policy/selinux-hal/ChangeLog
index 0b64a37790c8..f259f38e1e35 100644
--- a/sec-policy/selinux-hal/ChangeLog
+++ b/sec-policy/selinux-hal/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hal
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.7 2008/05/25 23:49:40 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.8 2009/07/22 13:12:30 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-hal-20070329.ebuild, selinux-hal-20070928.ebuild,
+ selinux-hal-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-hal-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-hal/selinux-hal-20070329.ebuild b/sec-policy/selinux-hal/selinux-hal-20070329.ebuild
index 193ce7ffe7d7..e90533d3e720 100644
--- a/sec-policy/selinux-hal/selinux-hal-20070329.ebuild
+++ b/sec-policy/selinux-hal/selinux-hal-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070329.ebuild,v 1.2 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-dbus"
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hal/selinux-hal-20070928.ebuild b/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
index ac02d4b6202a..3a1d9006d8ef 100644
--- a/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
+++ b/sec-policy/selinux-hal/selinux-hal-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070928.ebuild,v 1.2 2008/02/03 01:37:30 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-dbus"
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hal/selinux-hal-20080525.ebuild b/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
index 45539422354e..33c058b1fbbb 100644
--- a/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
+++ b/sec-policy/selinux-hal/selinux-hal-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20080525.ebuild,v 1.1 2008/05/25 23:49:40 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ RDEPEND="sec-policy/selinux-dbus"
DESCRIPTION="SELinux policy for desktops"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index f21f2344e3f6..fd6e63e8fbdd 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.4 2008/05/25 23:50:04 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.5 2009/07/22 13:12:30 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+ selinux-inetd-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-inetd-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild
index 2495cbce9331..9cf476fec939 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070329.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
MODS="inetd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd and xinetd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
index ccfc0083c96f..b998c932b9bc 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild,v 1.2 2008/02/03 01:37:25 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20070928.ebuild,v 1.3 2009/07/22 13:12:30 pebenito Exp $
MODS="inetd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd and xinetd"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild b/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
index c18c505f6dd8..585fc294fd8e 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild,v 1.1 2008/05/25 23:50:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-20080525.ebuild,v 1.2 2009/07/22 13:12:30 pebenito Exp $
MODS="inetd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd and xinetd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
index 28330d875f76..010ab444a0d0 100644
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec-tools
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.18 2008/05/25 23:49:43 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.19 2009/07/22 13:12:35 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ipsec-tools-20070329.ebuild, selinux-ipsec-tools-20070928.ebuild,
+ selinux-ipsec-tools-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-ipsec-tools-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild
index b2ed607db605..28fb40519eac 100644
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070329.ebuild,v 1.4 2009/07/22 13:12:35 pebenito Exp $
MODS="ipsec"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for IPSEC tools"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
index 799f785644ba..665626dceb25 100644
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild,v 1.2 2008/02/03 01:37:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
MODS="ipsec"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for IPSEC tools"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
index 7ac34075477a..fd285776cd82 100644
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild,v 1.1 2008/05/25 23:49:43 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
MODS="ipsec"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for IPSEC tools"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
index e86a6c3d2488..d95dd7307803 100644
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -1,6 +1,12 @@
-# ChangeLog for sec-policy/jabber-server
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.11 2008/05/25 23:49:58 pebenito Exp $
+# ChangeLog for sec-policy/selinux-jabber-server
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.12 2009/07/22 13:12:24 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-jabber-server-20070329.ebuild,
+ selinux-jabber-server-20070928.ebuild,
+ selinux-jabber-server-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-jabber-server-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild
index 792c67346611..68272c8413b2 100644
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070329.ebuild,v 1.4 2009/07/22 13:12:24 pebenito Exp $
MODS="jabber"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the jabber server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
index 1579671593d1..1e7ca019089b 100644
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild,v 1.2 2008/02/03 01:37:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20070928.ebuild,v 1.3 2009/07/22 13:12:24 pebenito Exp $
MODS="jabber"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the jabber server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
index e656375686cb..add98be79647 100644
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild,v 1.1 2008/05/25 23:49:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-20080525.ebuild,v 1.2 2009/07/22 13:12:24 pebenito Exp $
MODS="jabber"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the jabber server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 85b12c70e0e2..c35399079686 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.11 2008/05/25 23:50:02 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.12 2009/07/22 13:12:35 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+ selinux-kerberos-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-kerberos-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild
index e6ff57d8fbdd..084e916aa5f4 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070329.ebuild,v 1.4 2009/07/22 13:12:35 pebenito Exp $
MODS="kerberos"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos servers"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
index a9690c9b6bd7..3bfa393cc6a4 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild,v 1.2 2008/02/03 01:37:54 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
MODS="kerberos"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos servers"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
index 74c2064f8932..5c1d552397e7 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild,v 1.1 2008/05/25 23:50:02 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
MODS="kerberos"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos servers"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 3f0f859c6257..a8a4b62aa785 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.21 2008/05/25 23:49:40 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.22 2009/07/22 13:12:32 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+ selinux-logrotate-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-logrotate-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild
index f36d9a43534e..e366a24f722e 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
MODS="logrotate"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
index 77e5526efb46..4dea3113095d 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild,v 1.2 2008/02/03 01:37:29 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
MODS="logrotate"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
index 989f39bd46d9..6e4d0007c54e 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild,v 1.1 2008/05/25 23:49:40 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
MODS="logrotate"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 215d145e976b..dccd176be3aa 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.4 2008/05/25 23:50:07 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.5 2009/07/22 13:12:34 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+ selinux-lpd-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-lpd-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild
index 7867217af09e..7743903ae881 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070329.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="lpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
index 7636db543946..d87af94d1d03 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild,v 1.2 2008/02/03 01:37:56 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="lpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild b/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
index 686583cd700f..60bb1b8ae7de 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild,v 1.1 2008/05/25 23:50:07 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
MODS="lpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lvm/ChangeLog b/sec-policy/selinux-lvm/ChangeLog
index d8d749e82dad..48974a861c48 100644
--- a/sec-policy/selinux-lvm/ChangeLog
+++ b/sec-policy/selinux-lvm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lvm
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lvm/ChangeLog,v 1.11 2008/03/16 04:07:05 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lvm/ChangeLog,v 1.12 2009/07/22 13:12:39 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-lvm-20061008.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-selinux-lvm-20050813.ebuild:
diff --git a/sec-policy/selinux-lvm/selinux-lvm-20061008.ebuild b/sec-policy/selinux-lvm/selinux-lvm-20061008.ebuild
index f7b099f7753a..0c40a3de9ca0 100644
--- a/sec-policy/selinux-lvm/selinux-lvm-20061008.ebuild
+++ b/sec-policy/selinux-lvm/selinux-lvm-20061008.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2006 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lvm/selinux-lvm-20061008.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lvm/selinux-lvm-20061008.ebuild,v 1.3 2009/07/22 13:12:39 pebenito Exp $
IUSE=""
@@ -13,4 +13,4 @@ SLOT="0"
DEPEND=">=sec-policy/selinux-base-policy-20060101"
RDEPEND="${DEPEND}"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mdadm/ChangeLog b/sec-policy/selinux-mdadm/ChangeLog
index 1da323c0f9e3..4864e53c579a 100644
--- a/sec-policy/selinux-mdadm/ChangeLog
+++ b/sec-policy/selinux-mdadm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mdadm
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mdadm/ChangeLog,v 1.5 2008/04/28 15:40:23 phreak Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mdadm/ChangeLog,v 1.6 2009/07/22 13:12:33 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-mdadm-20061008.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
diff --git a/sec-policy/selinux-mdadm/selinux-mdadm-20061008.ebuild b/sec-policy/selinux-mdadm/selinux-mdadm-20061008.ebuild
index 4aee687068f4..2c1df5973ad1 100644
--- a/sec-policy/selinux-mdadm/selinux-mdadm-20061008.ebuild
+++ b/sec-policy/selinux-mdadm/selinux-mdadm-20061008.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2006 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mdadm/selinux-mdadm-20061008.ebuild,v 1.1 2006/10/10 02:24:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mdadm/selinux-mdadm-20061008.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
IUSE=""
@@ -12,4 +12,4 @@ SLOT="0"
DEPEND=">=sec-policy/selinux-base-policy-20060101"
RDEPEND="${DEPEND}"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 4f1ebb6d476e..6da1dcd78409 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.5 2008/05/25 23:49:57 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.6 2009/07/22 13:12:25 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+ selinux-munin-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-munin-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-munin/selinux-munin-20070329.ebuild b/sec-policy/selinux-munin/selinux-munin-20070329.ebuild
index 7157c0fdb113..ef6d81d6fd38 100644
--- a/sec-policy/selinux-munin/selinux-munin-20070329.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070329.ebuild,v 1.2 2007/07/11 02:56:47 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070329.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
MODS="munin"
IUSE=""
@@ -9,6 +9,6 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
POLICY_PATCH="${FILESDIR}/${P}.patch"
diff --git a/sec-policy/selinux-munin/selinux-munin-20070928.ebuild b/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
index 346d4cc8fa7e..62c7d0fe9a11 100644
--- a/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070928.ebuild,v 1.3 2008/02/03 01:37:21 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20070928.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
MODS="munin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/selinux-munin-20080525.ebuild b/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
index c0be43871ce1..aae794c5a0f2 100644
--- a/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20080525.ebuild,v 1.1 2008/05/25 23:49:57 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
MODS="munin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index ea609dcf762a..9a9402b34fcd 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.27 2008/05/25 23:49:45 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.28 2009/07/22 13:12:38 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+ selinux-mysql-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-mysql-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild
index f381f7806150..79aecf5a4477 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070329.ebuild,v 1.4 2009/07/22 13:12:38 pebenito Exp $
MODS="mysql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
index 7bdb7a2dd753..c20196228edf 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild,v 1.2 2008/02/03 01:37:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
MODS="mysql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild b/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
index ec68c9fce33f..c954a6a6d213 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild,v 1.1 2008/05/25 23:49:45 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
MODS="mysql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
index 93b19af7c2a4..a1dc97e7481e 100644
--- a/sec-policy/selinux-nfs/ChangeLog
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nfs
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.12 2008/05/25 23:50:06 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.13 2009/07/22 13:12:31 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-nfs-20070329.ebuild, selinux-nfs-20070928.ebuild,
+ selinux-nfs-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-nfs-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild
index c23693787d05..af0926ef1ae6 100644
--- a/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild
+++ b/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070329.ebuild,v 1.4 2009/07/22 13:12:31 pebenito Exp $
MODS="rpc"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-portmap"
DESCRIPTION="SELinux policy for NFS"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
index 567a50b9bd18..000eb49deda7 100644
--- a/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
+++ b/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild,v 1.2 2008/02/03 01:38:00 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
MODS="rpc"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-portmap"
DESCRIPTION="SELinux policy for NFS"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild b/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
index 5534e85ecc86..7a5e95ab4eb6 100644
--- a/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
+++ b/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild,v 1.1 2008/05/25 23:50:06 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
MODS="rpc"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-portmap"
DESCRIPTION="SELinux policy for NFS"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index a8e46fd59067..bc3351beab7c 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.15 2008/05/25 23:49:38 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.16 2009/07/22 13:12:28 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+ selinux-ntop-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-ntop-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild
index 3fe229925750..f57266d0b4b8 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
MODS="ntop"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
index 7d18e67de858..866d88e6ff7c 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild,v 1.2 2008/02/03 01:37:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
MODS="ntop"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild b/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
index bd979f9621f5..a96e6ef9bcc3 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild,v 1.1 2008/05/25 23:49:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
MODS="ntop"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index a68d7990498e..6c8b190e3a33 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.29 2008/05/25 23:49:46 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.30 2009/07/22 13:12:32 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+ selinux-ntp-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-ntp-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild
index a92614f5084c..61fb46208641 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
MODS="ntp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the network time protocol daemon"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
index 0a71f9d2a203..953da8f8beee 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild,v 1.2 2008/02/03 01:37:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
MODS="ntp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the network time protocol daemon"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild b/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
index 80133d880dd4..a0fba265ff1a 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild,v 1.1 2008/05/25 23:49:46 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
MODS="ntp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for the network time protocol daemon"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
index 62d5aa36848d..a137ac0a485b 100644
--- a/sec-policy/selinux-openldap/ChangeLog
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openldap
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.13 2008/05/25 23:49:55 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.14 2009/07/22 13:12:33 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+ selinux-openldap-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-openldap-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild
index f8ae07256d0c..316bb3a65132 100644
--- a/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild
+++ b/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070329.ebuild,v 1.4 2009/07/22 13:12:33 pebenito Exp $
MODS="ldap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenLDAP server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
index 5174f3c316db..7901d1cff106 100644
--- a/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
+++ b/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild,v 1.2 2008/02/03 01:37:46 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
MODS="ldap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenLDAP server"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
index 464212246a20..fdca604c71f3 100644
--- a/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
+++ b/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild,v 1.1 2008/05/25 23:49:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
MODS="ldap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenLDAP server"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 15eba72baf39..2ff0c8d9d723 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.12 2008/05/25 23:49:51 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.13 2009/07/22 13:12:24 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+ selinux-openvpn-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-openvpn-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild
index 7df365a1274a..4de57bc3d9a5 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070329.ebuild,v 1.4 2009/07/22 13:12:24 pebenito Exp $
MODS="openvpn"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenVPN"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
index b6cdb496df08..58109754a7a2 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild,v 1.2 2008/02/03 01:37:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20070928.ebuild,v 1.3 2009/07/22 13:12:24 pebenito Exp $
MODS="openvpn"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenVPN"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
index 5b8fcf3893c0..bbca9ae3cdc7 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild,v 1.1 2008/05/25 23:49:51 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-20080525.ebuild,v 1.2 2009/07/22 13:12:24 pebenito Exp $
MODS="openvpn"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for OpenVPN"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index c15a05612b50..234e3f90e79c 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.7 2008/05/25 23:50:00 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.8 2009/07/22 13:12:29 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+ selinux-pcmcia-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-pcmcia-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild
index df37ed3aabdb..658ce8968bf4 100644
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild,v 1.2 2007/06/04 00:26:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070329.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PCMCIA card services"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
index 023846129eff..895b77f63db1 100644
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild,v 1.2 2008/02/03 01:37:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PCMCIA card services"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
index d7ec366b7e58..cd7f0fca3375 100644
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild,v 1.1 2008/05/25 23:50:00 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
IUSE=""
@@ -10,4 +10,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PCMCIA card services"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 567198626a31..10b8493b8b37 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.17 2008/05/25 23:49:49 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.18 2009/07/22 13:12:33 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+ selinux-portmap-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-portmap-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild
index 7d730e84df90..f70d10850662 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild,v 1.2 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070329.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
MODS="portmap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
index b7f5f945db79..10800825d1d7 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild,v 1.2 2008/02/03 01:37:40 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20070928.ebuild,v 1.3 2009/07/22 13:12:33 pebenito Exp $
MODS="portmap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild b/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
index cb5b3ef595ba..9b2de99d81e5 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild,v 1.1 2008/05/25 23:49:49 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-20080525.ebuild,v 1.2 2009/07/22 13:12:33 pebenito Exp $
MODS="portmap"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 8c1b99bc602a..33b51f248278 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postfix
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.26 2008/05/25 23:49:42 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.27 2009/07/22 13:12:26 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+ selinux-postfix-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-postfix-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild
index 310206eb1e16..c81b2d04681e 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070329.ebuild,v 1.4 2009/07/22 13:12:26 pebenito Exp $
MODS="postfix"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
index 4f6f9a8685bc..dab7480f76b2 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild,v 1.2 2008/02/03 01:37:31 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
MODS="postfix"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild b/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
index 233c57bb5442..f1f7488229f2 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild,v 1.1 2008/05/25 23:49:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
MODS="postfix"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index b805348bb281..dd5760803aa8 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.23 2008/05/25 23:49:56 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.24 2009/07/22 13:12:25 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+ selinux-postgresql-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-postgresql-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild
index 6dd5835f08c9..0c1afb298a6c 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070329.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
MODS="postgresql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PostgreSQL"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
index c903fc182bcc..fbfbd95caceb 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild,v 1.2 2008/02/03 01:37:48 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20070928.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
MODS="postgresql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PostgreSQL"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
index b9d55f34a7f6..f6602ed2d235 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild,v 1.1 2008/05/25 23:49:56 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
MODS="postgresql"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for PostgreSQL"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 0a38518f58ef..705e1c5a41b2 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.4 2008/05/25 23:50:02 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.5 2009/07/22 13:12:38 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+ selinux-ppp-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-ppp-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild
index 53098cc88423..c8dec97d42d8 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070329.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
MODS="ppp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
index a3f1ecf15c26..966454df420c 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild,v 1.2 2008/02/03 01:37:55 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
MODS="ppp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild b/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
index 9406605172e4..ea2f20fb2221 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild,v 1.1 2008/05/25 23:50:02 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
MODS="ppp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index e3a7a4aadc52..014fd55e8605 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.12 2008/05/25 23:50:01 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.13 2009/07/22 13:12:29 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+ selinux-privoxy-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-privoxy-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild
index 1fa2af71f53d..c3e808a2f34a 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070329.ebuild,v 1.4 2009/07/22 13:12:29 pebenito Exp $
MODS="privoxy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
index 77f5d02cb630..e66e0a935744 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild,v 1.2 2008/02/03 01:37:54 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20070928.ebuild,v 1.3 2009/07/22 13:12:29 pebenito Exp $
MODS="privoxy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
index 97106b534e91..cc1b86579eee 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild,v 1.1 2008/05/25 23:50:01 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-20080525.ebuild,v 1.2 2009/07/22 13:12:29 pebenito Exp $
MODS="privoxy"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index b66648eccf66..7b663dd736da 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.20 2008/05/25 23:49:36 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.21 2009/07/22 13:12:25 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+ selinux-procmail-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-procmail-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild
index ca20dab2818e..13f8b47bc637 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070329.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
MODS="procmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
index 2976fe52de65..f71079baec97 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild,v 1.2 2008/02/03 01:37:24 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20070928.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
MODS="procmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild b/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
index 6e6010e9556b..9785de28ff80 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild,v 1.1 2008/05/25 23:49:36 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
MODS="procmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index fce9aedca862..d36e6aa28b3c 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.18 2008/05/25 23:49:50 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.19 2009/07/22 13:12:32 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+ selinux-publicfile-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-publicfile-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild
index 0112914256ba..d040581609b2 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070329.ebuild,v 1.4 2009/07/22 13:12:32 pebenito Exp $
MODS="publicfile"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp"
DESCRIPTION="SELinux policy for publicfile"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
index bfd90486725b..33a61e1f380a 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild,v 1.2 2008/02/03 01:37:40 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20070928.ebuild,v 1.3 2009/07/22 13:12:32 pebenito Exp $
MODS="publicfile"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp"
DESCRIPTION="SELinux policy for publicfile"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
index fbe4981ef493..965922a9b66d 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild,v 1.1 2008/05/25 23:49:50 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-20080525.ebuild,v 1.2 2009/07/22 13:12:32 pebenito Exp $
MODS="publicfile"
IUSE=""
@@ -11,4 +11,4 @@ RDEPEND="sec-policy/selinux-ucspi-tcp"
DESCRIPTION="SELinux policy for publicfile"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index c22d1b0906a2..6af575720cf4 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.4 2008/05/25 23:49:42 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.5 2009/07/22 13:12:38 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+ selinux-pyzor-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-pyzor-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild
index 763045e7b274..bcb9483c1520 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070329.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
MODS="pyzor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
index db4598e17aa2..6811e9fad8fe 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild,v 1.2 2008/02/03 01:37:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20070928.ebuild,v 1.3 2009/07/22 13:12:38 pebenito Exp $
MODS="pyzor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
index 26dc74c22e25..72d463207566 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild,v 1.1 2008/05/25 23:49:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-20080525.ebuild,v 1.2 2009/07/22 13:12:38 pebenito Exp $
MODS="pyzor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index bc5e78f8fe35..aa75c1ccb416 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.19 2008/05/25 23:49:35 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.20 2009/07/22 13:12:27 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+ selinux-qmail-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-qmail-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild
index 7b390ea9f3b0..af34306d8011 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild,v 1.3 2007/07/11 02:56:47 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070329.ebuild,v 1.4 2009/07/22 13:12:27 pebenito Exp $
MODS="qmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
index 24d50167fe5c..3d75e129cad6 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild,v 1.2 2008/02/03 01:37:23 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
MODS="qmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild b/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
index 4ac6c207bf59..eb0144ade4ca 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild,v 1.1 2008/05/25 23:49:35 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
MODS="qmail"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 017c73cdb93e..53db3699fb6e 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.4 2008/05/25 23:49:44 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.5 2009/07/22 13:12:27 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+ selinux-razor-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-razor-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-razor/selinux-razor-20070329.ebuild b/sec-policy/selinux-razor/selinux-razor-20070329.ebuild
index 4cae429f1257..184c7f4f214c 100644
--- a/sec-policy/selinux-razor/selinux-razor-20070329.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070329.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
MODS="razor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-20070928.ebuild b/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
index 9638db6efd18..547015a8f629 100644
--- a/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070928.ebuild,v 1.2 2008/02/03 01:37:34 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
MODS="razor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-20080525.ebuild b/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
index 949e616d8fc0..0b7fcc1e9466 100644
--- a/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20080525.ebuild,v 1.1 2008/05/25 23:49:44 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
MODS="razor"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 336d5ae98a16..7452eabf6cb3 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.19 2008/05/25 23:49:43 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.20 2009/07/22 13:12:26 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+ selinux-samba-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-samba-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-samba/selinux-samba-20070329.ebuild b/sec-policy/selinux-samba/selinux-samba-20070329.ebuild
index c6f7f76b3f16..6969892c42fc 100644
--- a/sec-policy/selinux-samba/selinux-samba-20070329.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070329.ebuild,v 1.4 2009/07/22 13:12:26 pebenito Exp $
MODS="samba"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-20070928.ebuild b/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
index 53b149ef9f77..93bca3c9df32 100644
--- a/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070928.ebuild,v 1.2 2008/02/03 01:37:57 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20070928.ebuild,v 1.3 2009/07/22 13:12:26 pebenito Exp $
MODS="samba"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-20080525.ebuild b/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
index 0f53f9c0c68e..c32fdfbb92d5 100644
--- a/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20080525.ebuild,v 1.1 2008/05/25 23:49:43 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-20080525.ebuild,v 1.2 2009/07/22 13:12:26 pebenito Exp $
MODS="samba"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 241052653f48..284b1751abec 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.13 2008/05/25 23:49:33 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.14 2009/07/22 13:12:34 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+ selinux-screen-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-screen-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-screen/selinux-screen-20070329.ebuild b/sec-policy/selinux-screen/selinux-screen-20070329.ebuild
index f98c95b84c50..f8e4b6faa5a1 100644
--- a/sec-policy/selinux-screen/selinux-screen-20070329.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070329.ebuild,v 1.2 2007/06/04 00:26:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070329.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="screen"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU Screen"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-20070928.ebuild b/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
index 9d3917ab90a0..03079a566194 100644
--- a/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070928.ebuild,v 1.2 2008/02/03 01:37:49 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20070928.ebuild,v 1.3 2009/07/22 13:12:34 pebenito Exp $
MODS="screen"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU Screen"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-20080525.ebuild b/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
index b1c85505dc50..8dade474271b 100644
--- a/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20080525.ebuild,v 1.1 2008/05/25 23:49:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-20080525.ebuild,v 1.2 2009/07/22 13:12:34 pebenito Exp $
MODS="screen"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for GNU Screen"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
index 6ee51604d97d..e8b024def8f0 100644
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmpd
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.20 2008/05/25 23:50:05 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.21 2009/07/22 13:12:28 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-snmpd-20070329.ebuild, selinux-snmpd-20070928.ebuild,
+ selinux-snmpd-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-snmpd-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild
index 78fdd7268b2e..7412cbf77b55 100644
--- a/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070329.ebuild,v 1.4 2009/07/22 13:12:28 pebenito Exp $
MODS="snmp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp daemons"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
index cd62dbb3cca5..c0291f5c04d2 100644
--- a/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild,v 1.2 2008/02/03 01:37:58 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20070928.ebuild,v 1.3 2009/07/22 13:12:28 pebenito Exp $
MODS="snmp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp daemons"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
index 9b974b02656b..18780468c735 100644
--- a/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild,v 1.1 2008/05/25 23:50:05 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-20080525.ebuild,v 1.2 2009/07/22 13:12:28 pebenito Exp $
MODS="snmp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp daemons"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 394a6e66fc50..2cc5da61a382 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.18 2008/05/25 23:49:44 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.19 2009/07/22 13:12:37 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+ selinux-snort-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-snort-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-snort/selinux-snort-20070329.ebuild b/sec-policy/selinux-snort/selinux-snort-20070329.ebuild
index 4a73d24b15b9..8ff0e9c4239d 100644
--- a/sec-policy/selinux-snort/selinux-snort-20070329.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070329.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
MODS="snort"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-20070928.ebuild b/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
index 5468176a0c75..f20a977c6719 100644
--- a/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070928.ebuild,v 1.2 2008/02/03 01:37:33 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
MODS="snort"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-20080525.ebuild b/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
index cc50d2f517c8..90b9d367b042 100644
--- a/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20080525.ebuild,v 1.1 2008/05/25 23:49:44 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
MODS="snort"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 066ab9707584..03dd30f24679 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.23 2008/05/25 23:49:52 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.24 2009/07/22 13:12:38 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-spamassassin-20070329.ebuild,
+ selinux-spamassassin-20070928.ebuild,
+ selinux-spamassassin-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-spamassassin-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild
index 3cc91b9e728c..b465488e9ca2 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070329.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
MODS="spamassassin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for SpamAssassin"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
index c19248657965..d3dbb97e3a5b 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild,v 1.2 2008/02/03 01:37:42 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20070928.ebuild,v 1.3 2009/07/22 13:12:37 pebenito Exp $
MODS="spamassassin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for SpamAssassin"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
index 240dcdda3e5c..a82c1f788578 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild,v 1.1 2008/05/25 23:49:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
MODS="spamassassin"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for SpamAssassin"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index b22d59f8b876..881516143fd7 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.27 2008/05/25 23:49:49 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.28 2009/07/22 13:12:25 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+ selinux-squid-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-squid-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-squid/selinux-squid-20070329.ebuild b/sec-policy/selinux-squid/selinux-squid-20070329.ebuild
index ea1c31f30d4b..6259624f5427 100644
--- a/sec-policy/selinux-squid/selinux-squid-20070329.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070329.ebuild,v 1.4 2009/07/22 13:12:25 pebenito Exp $
MODS="squid"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/selinux-squid-20070928.ebuild b/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
index dc9c2899ba5b..2626d8ced5ea 100644
--- a/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070928.ebuild,v 1.2 2008/02/03 01:37:39 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20070928.ebuild,v 1.3 2009/07/22 13:12:25 pebenito Exp $
MODS="squid"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/selinux-squid-20080525.ebuild b/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
index 3ec88fcd8548..266b19e3ab99 100644
--- a/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20080525.ebuild,v 1.1 2008/05/25 23:49:49 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-20080525.ebuild,v 1.2 2009/07/22 13:12:25 pebenito Exp $
MODS="squid"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index a6309dc60f3b..37f359ce7c4f 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.17 2008/05/25 23:49:59 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.18 2009/07/22 13:12:27 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+ selinux-stunnel-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-stunnel-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild
index 004b56d2d023..a74077a34f33 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070329.ebuild,v 1.4 2009/07/22 13:12:27 pebenito Exp $
MODS="stunnel"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
index ea0302a3d9f0..f7807ec1bc59 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild,v 1.2 2008/02/03 01:37:52 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20070928.ebuild,v 1.3 2009/07/22 13:12:27 pebenito Exp $
MODS="stunnel"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
index f4bb7676fb1f..525433097372 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild,v 1.1 2008/05/25 23:49:59 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-20080525.ebuild,v 1.2 2009/07/22 13:12:27 pebenito Exp $
MODS="stunnel"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index d25515e8f977..76ea01f56901 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.13 2008/05/25 23:49:32 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.14 2009/07/22 13:12:36 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+ selinux-sudo-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-sudo-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild
index 0b0850d1624b..180030c3dacc 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild,v 1.3 2007/07/11 02:56:47 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070329.ebuild,v 1.4 2009/07/22 13:12:36 pebenito Exp $
MODS="sudo"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
index 965afee40799..d68dd59a31ee 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild,v 1.2 2008/02/03 01:37:19 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20070928.ebuild,v 1.3 2009/07/22 13:12:36 pebenito Exp $
MODS="sudo"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild b/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
index 8a38a53971b9..8f1e5327b62b 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild,v 1.1 2008/05/25 23:49:32 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-20080525.ebuild,v 1.2 2009/07/22 13:12:36 pebenito Exp $
MODS="sudo"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index e3fd9ec3ef32..50d877492480 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.4 2008/05/25 23:49:54 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.5 2009/07/22 13:12:31 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+ selinux-tcpd-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-tcpd-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild
index 392ec8d05d7e..1b48f1d7dcaa 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild,v 1.2 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070329.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
MODS="tcpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcp-wrappers"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
index beb9538a4d9b..45f6480eadda 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild,v 1.2 2008/02/03 01:37:45 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
MODS="tcpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcp-wrappers"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
index 36ce44029578..b215a5845d20 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild,v 1.1 2008/05/25 23:49:54 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
MODS="tcpd"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcp-wrappers"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
index 795b9db0c8fa..2c32e08caac2 100644
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftpd
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.12 2008/05/25 23:49:59 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.13 2009/07/22 13:12:31 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
+ selinux-tftpd-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-tftpd-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild
index 1d604bfb053c..33d69e39c29a 100644
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070329.ebuild,v 1.4 2009/07/22 13:12:31 pebenito Exp $
MODS="tftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp daemons"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
index c0d8eaf6bb39..7ee7983df73d 100644
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild,v 1.2 2008/02/03 01:37:51 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20070928.ebuild,v 1.3 2009/07/22 13:12:31 pebenito Exp $
MODS="tftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp daemons"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
index eb782ab68d2d..b32a80db669c 100644
--- a/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild,v 1.1 2008/05/25 23:49:59 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-20080525.ebuild,v 1.2 2009/07/22 13:12:31 pebenito Exp $
MODS="tftp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp daemons"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
index 04d15946fd81..b50fc98136a3 100644
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspi-tcp
-# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.22 2008/05/25 23:49:38 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.23 2009/07/22 13:12:35 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-ucspi-tcp-20070329.ebuild, selinux-ucspi-tcp-20070928.ebuild,
+ selinux-ucspi-tcp-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-ucspi-tcp-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild
index 98fb22fe78e0..8f6cf0b98ba6 100644
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2007 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070329.ebuild,v 1.4 2009/07/22 13:12:35 pebenito Exp $
MODS="ucspitcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspi-tcp"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
index 38ce27e5fdbd..166af6fd6c7e 100644
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild,v 1.2 2008/02/03 01:37:27 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20070928.ebuild,v 1.3 2009/07/22 13:12:35 pebenito Exp $
MODS="ucspitcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspi-tcp"
-KEYWORDS="alpha amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
index 9121308423a7..90ca09dff360 100644
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 2006-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild,v 1.1 2008/05/25 23:49:38 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-20080525.ebuild,v 1.2 2009/07/22 13:12:35 pebenito Exp $
MODS="ucspitcp"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspi-tcp"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 6a5978af2b3a..c421caeb2678 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.4 2008/05/25 23:50:04 pebenito Exp $
+# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.5 2009/07/22 13:12:37 pebenito Exp $
+
+ 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+ selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+ Drop alpha, mips, ppc, sparc selinux support.
*selinux-wireshark-20080525 (25 May 2008)
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild
index 2b9cb6027cd9..082d7b87169b 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2006 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild,v 1.3 2007/07/11 02:56:48 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20060720.ebuild,v 1.4 2009/07/22 13:12:37 pebenito Exp $
inherit selinux-policy
@@ -12,4 +12,4 @@ RDEPEND=">=sec-policy/selinux-base-policy-20050618"
DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="amd64 mips ppc sparc x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
index 69bfb3d247d5..764a9392393a 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild,v 1.1 2008/05/25 23:50:04 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-20080525.ebuild,v 1.2 2009/07/22 13:12:37 pebenito Exp $
MODS="wireshark"
IUSE=""
@@ -9,4 +9,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+KEYWORDS="~amd64 ~x86"