summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sec-policy/selinux-vdagent')
-rw-r--r--sec-policy/selinux-vdagent/ChangeLog8
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild14
2 files changed, 21 insertions, 1 deletions
diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index 79f8e6c83095..47e514e5826d 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vdagent
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.11 2013/02/23 17:24:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.12 2013/03/09 12:37:23 swift Exp $
+
+*selinux-vdagent-2.20120725-r12 (09 Mar 2013)
+
+ 09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+ +selinux-vdagent-2.20120725-r12.ebuild:
+ Pushing out rev 12
23 Feb 2013; Sven Vermeulen <swift@gentoo.org>
selinux-vdagent-2.20120725-r11.ebuild:
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild
new file mode 100644
index 000000000000..c70ab91c9b84
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild,v 1.1 2013/03/09 12:37:23 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r12"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"