summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2006-11-15 01:04:54 +0000
committerChris PeBenito <pebenito@gentoo.org>2006-11-15 01:04:54 +0000
commit3ef5b7e1cec537815983b5b0fc45d91b13a7f4f6 (patch)
tree3e65fa5f62f0713d02c2f949e1b2d7860cdb91f9 /sec-policy/selinux-audio-entropyd
parentVersion bump and set STRICTORDER (diff)
downloadgentoo-2-3ef5b7e1cec537815983b5b0fc45d91b13a7f4f6.tar.gz
gentoo-2-3ef5b7e1cec537815983b5b0fc45d91b13a7f4f6.tar.bz2
gentoo-2-3ef5b7e1cec537815983b5b0fc45d91b13a7f4f6.zip
New SELinux policy from SVN snapshot
(Portage version: 2.1.2_rc1-r6)
Diffstat (limited to 'sec-policy/selinux-audio-entropyd')
-rw-r--r--sec-policy/selinux-audio-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-200611143
-rw-r--r--sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20061114.ebuild13
3 files changed, 23 insertions, 1 deletions
diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
index 3544be0eb6ff..45ec6714838d 100644
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-audio-entropyd
# Copyright 2000-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.6 2006/10/10 02:24:17 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.7 2006/11/15 01:04:52 pebenito Exp $
+
+*selinux-audio-entropyd-20061114 (15 Nov 2006)
+
+ 15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-audio-entropyd-20061114.ebuild:
+ New SVN snapshot.
*selinux-audio-entropyd-20061008 (09 Oct 2006)
diff --git a/sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-20061114 b/sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-20061114
new file mode 100644
index 000000000000..637b27989d3e
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/files/digest-selinux-audio-entropyd-20061114
@@ -0,0 +1,3 @@
+MD5 6ac61ac6916ab9aed272b0df447dded7 refpolicy-20061114.tar.bz2 305094
+RMD160 804a4afc8078e60980a670da94a10f0eec45e590 refpolicy-20061114.tar.bz2 305094
+SHA256 78addcf3f5f2e04f2354c007c40b1346b7e72589ca5a257c6e2b11852250cf02 refpolicy-20061114.tar.bz2 305094
diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20061114.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20061114.ebuild
new file mode 100644
index 000000000000..2ea31c2d61a6
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20061114.ebuild
@@ -0,0 +1,13 @@
+# Copyright 2006-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-20061114.ebuild,v 1.1 2006/11/15 01:04:52 pebenito Exp $
+
+MODS="audioentropy"
+IUSE=""
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for audio-entropyd"
+
+KEYWORDS="alpha amd64 mips ppc sparc x86"
+