summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2007-11-27 02:46:45 +0000
committerChris PeBenito <pebenito@gentoo.org>2007-11-27 02:46:45 +0000
commit024ff1a909124ad4db549e38252bfcdcfa716dba (patch)
tree3fdd05dd3da5cb3e43be606ffc36165ce899750a /sec-policy/selinux-audio-entropyd
parentVersion bump. (diff)
downloadgentoo-2-024ff1a909124ad4db549e38252bfcdcfa716dba.tar.gz
gentoo-2-024ff1a909124ad4db549e38252bfcdcfa716dba.tar.bz2
gentoo-2-024ff1a909124ad4db549e38252bfcdcfa716dba.zip
update selinux policy to current refpolicy release
(Portage version: 2.1.4_rc3)
Diffstat (limited to 'sec-policy/selinux-audio-entropyd')
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-200709283
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild12
3 files changed, 22 insertions, 1 deletions
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 8de0a5036835..c560ac3a8dda 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
# Copyright 2000-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.10 2007/06/04 00:26:41 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.11 2007/11/27 02:45:54 pebenito Exp $
+
+*selinux-audio-entropyd-20070928 (26 Nov 2007)
+
+ 26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-audio-entropyd-20070928.ebuild:
+ New SVN snapshot.
04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
selinux-audio-entropyd-20070329.ebuild:
diff --git a/sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-20070928 b/sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-20070928
new file mode 100644
index 000000000000..4a082daf116f
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-20070928
@@ -0,0 +1,3 @@
+MD5 a74953fe5c25a2629855b52906fc9c69 refpolicy-20070928.tar.bz2 424987
+RMD160 e0ea91df7673cd5412abfa8a268c241049a44fd6 refpolicy-20070928.tar.bz2 424987
+SHA256 5d607e639d3ec86027e57fefa8f2795930e905843f7a6a971385e4d173474f49 refpolicy-20070928.tar.bz2 424987
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
new file mode 100644
index 000000000000..8c789bfab9d6
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild
@@ -0,0 +1,12 @@
+# Copyright 2006-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20070928.ebuild,v 1.1 2007/11/27 02:45:54 pebenito Exp $
+
+MODS="audioentropy"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for audio-entropyd"
+
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"