summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPetre Rodan <kaiowas@gentoo.org>2005-11-28 09:14:31 +0000
committerPetre Rodan <kaiowas@gentoo.org>2005-11-28 09:14:31 +0000
commit2cc13fb92ecbb7885d31c69d89ef928b8b5f72fc (patch)
treeb2cccef4598d7d027e19de2a3f872cb03d560697 /sec-policy
parentmerge with upstream (diff)
downloadgentoo-2-2cc13fb92ecbb7885d31c69d89ef928b8b5f72fc.tar.gz
gentoo-2-2cc13fb92ecbb7885d31c69d89ef928b8b5f72fc.tar.bz2
gentoo-2-2cc13fb92ecbb7885d31c69d89ef928b8b5f72fc.zip
marked stable on amd64 mips ppc sparc x86, merge with upstream
(Portage version: 2.0.53_rc7)
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-openldap/ChangeLog8
-rw-r--r--sec-policy/selinux-openldap/Manifest16
-rw-r--r--sec-policy/selinux-openldap/files/digest-selinux-openldap-200511221
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild4
-rw-r--r--sec-policy/selinux-openldap/selinux-openldap-20051122.ebuild15
5 files changed, 29 insertions, 15 deletions
diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
index bf81da2841b0..330d9515ac71 100644
--- a/sec-policy/selinux-openldap/ChangeLog
+++ b/sec-policy/selinux-openldap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openldap
# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.1 2005/06/26 18:26:05 kaiowas Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.2 2005/11/28 09:14:31 kaiowas Exp $
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+ 28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+ selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+ marked stable on amd64 mips ppc sparc x86, merge with upstream
*selinux-openldap-20050626 (26 Jun 2005)
diff --git a/sec-policy/selinux-openldap/Manifest b/sec-policy/selinux-openldap/Manifest
index 3da8e9dcf731..9905128e328c 100644
--- a/sec-policy/selinux-openldap/Manifest
+++ b/sec-policy/selinux-openldap/Manifest
@@ -1,14 +1,6 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
MD5 46ab9e9695e0f9bf7a070c64e8cd70ec ChangeLog 388
-MD5 a5bea22a8c01550a4e15eafb2e91bb78 metadata.xml 522
-MD5 0be51f3075370df9637077a9e210a1a2 selinux-openldap-20050626.ebuild 453
MD5 345366230c8459cb246f52f09be78d5a files/digest-selinux-openldap-20050626 76
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.2.6 (GNU/Linux)
-
-iD8DBQFCvvdfGSBEIeh4AEYRAmW4AJoCWX67S2NpbY+Q0gn+OuU1jAFKsQCdHCa1
-CdoRRRk3OFW8kZ6IYfLk1fY=
-=Wwl7
------END PGP SIGNATURE-----
+MD5 447a5b942f75c925db5020c5f684b693 files/digest-selinux-openldap-20051122 76
+MD5 a5bea22a8c01550a4e15eafb2e91bb78 metadata.xml 522
+MD5 407bed65829ce3e8d5fb24bb18580c23 selinux-openldap-20050626.ebuild 454
+MD5 8096193f3f396d328e905e8ad43eb3a1 selinux-openldap-20051122.ebuild 340
diff --git a/sec-policy/selinux-openldap/files/digest-selinux-openldap-20051122 b/sec-policy/selinux-openldap/files/digest-selinux-openldap-20051122
new file mode 100644
index 000000000000..ff727aee95b1
--- /dev/null
+++ b/sec-policy/selinux-openldap/files/digest-selinux-openldap-20051122
@@ -0,0 +1 @@
+MD5 a107694937e5c5f54f0e43ed3a1507c4 selinux-openldap-20051122.tar.bz2 1519
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild
index 8f8ab8b4dced..1bf79cea43b9 100644
--- a/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild
+++ b/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild,v 1.1 2005/06/26 18:26:05 kaiowas Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20050626.ebuild,v 1.2 2005/11/28 09:14:31 kaiowas Exp $
inherit selinux-policy
@@ -11,5 +11,5 @@ RDEPEND=">=sec-policy/selinux-base-policy-20050618"
DESCRIPTION="SELinux policy for OpenLDAP server"
-KEYWORDS="~x86 ~ppc ~sparc ~amd64"
+KEYWORDS="amd64 mips ppc sparc x86"
diff --git a/sec-policy/selinux-openldap/selinux-openldap-20051122.ebuild b/sec-policy/selinux-openldap/selinux-openldap-20051122.ebuild
new file mode 100644
index 000000000000..42c9abd6c043
--- /dev/null
+++ b/sec-policy/selinux-openldap/selinux-openldap-20051122.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-20051122.ebuild,v 1.1 2005/11/28 09:14:31 kaiowas Exp $
+
+inherit selinux-policy
+
+TEFILES="slapd.te"
+FCFILES="slapd.fc"
+IUSE=""
+RDEPEND=">=sec-policy/selinux-base-policy-20050618"
+
+DESCRIPTION="SELinux policy for OpenLDAP server"
+
+KEYWORDS="~amd64 ~mips ~ppc ~sparc ~x86"
+