Gentoo Archives: gentoo-commits

From: "Sven Vermeulen (swift)" <swift@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sec-policy/selinux-pan: ChangeLog
Date: Sun, 30 Dec 2012 19:30:04
Message-Id: 20121230192523.4BD0621721@flycatcher.gentoo.org
1 swift 12/12/30 19:25:23
2
3 Modified: ChangeLog
4 Log:
5 Fix erroneous name/email wrangling due to misconfigured ECHANGELOG_USER parameter in make.conf, thanks to ssuominen for notifying me
6
7 (Portage version: 2.1.11.31/cvs/Linux x86_64, signed Manifest commit with key 0xCDBA2FDB)
8
9 Revision Changes Path
10 1.23 sec-policy/selinux-pan/ChangeLog
11
12 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/ChangeLog?rev=1.23&view=markup
13 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/ChangeLog?rev=1.23&content-type=text/plain
14 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sec-policy/selinux-pan/ChangeLog?r1=1.22&r2=1.23
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/ChangeLog,v
19 retrieving revision 1.22
20 retrieving revision 1.23
21 diff -u -r1.22 -r1.23
22 --- ChangeLog 21 Dec 2012 20:46:56 -0000 1.22
23 +++ ChangeLog 30 Dec 2012 19:25:23 -0000 1.23
24 @@ -2,91 +2,91 @@
25
26 *selinux-pan-2.20120725-r9 (21 Dec 2012)
27
28 - 21 Dec 2012; <swift@g.o> +selinux-pan-2.20120725-r9.ebuild:
29 + 21 Dec 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120725-r9.ebuild:
30 Bumping to revision 9
31
32 - 17 Dec 2012; Sven Vermeulen -selinux-pan-2.20120215-r1.ebuild,
33 + 17 Dec 2012; Sven Vermeulen <swift@g.o> -selinux-pan-2.20120215-r1.ebuild,
34 -selinux-pan-2.20120215-r14.ebuild, -selinux-pan-2.20120215-r15.ebuild,
35 -selinux-pan-2.20120215.ebuild:
36 Removing older ebuilds
37
38 - 13 Dec 2012; Sven Vermeulen selinux-pan-2.20120725-r8.ebuild:
39 + 13 Dec 2012; Sven Vermeulen <swift@g.o> selinux-pan-2.20120725-r8.ebuild:
40 Stabilization
41
42 *selinux-pan-2.20120725-r8 (03 Dec 2012)
43
44 - 03 Dec 2012; Sven Vermeulen +selinux-pan-2.20120725-r8.ebuild:
45 + 03 Dec 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120725-r8.ebuild:
46 Bumping to revision 8
47
48 *selinux-pan-2.20120725-r7 (18 Nov 2012)
49
50 - 18 Nov 2012; <swift@g.o> +selinux-pan-2.20120725-r7.ebuild:
51 + 18 Nov 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120725-r7.ebuild:
52 Pushing out rev 7
53
54 *selinux-pan-9999 (13 Oct 2012)
55
56 - 13 Oct 2012; <swift@g.o> +selinux-pan-9999.ebuild:
57 + 13 Oct 2012; Sven Vermeulen <swift@g.o> +selinux-pan-9999.ebuild:
58 Adding live ebuild
59
60 - 04 Oct 2012; <swift@g.o> selinux-pan-2.20120725-r5.ebuild:
61 + 04 Oct 2012; Sven Vermeulen <swift@g.o> selinux-pan-2.20120725-r5.ebuild:
62 Stabilization
63
64 *selinux-pan-2.20120725-r5 (21 Sep 2012)
65
66 - 21 Sep 2012; <swift@g.o> +selinux-pan-2.20120725-r5.ebuild:
67 + 21 Sep 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120725-r5.ebuild:
68 Introducing policy for 2.20120725, rev5
69
70 - 30 Jul 2012; <swift@g.o> selinux-pan-2.20120215-r14.ebuild:
71 + 30 Jul 2012; Sven Vermeulen <swift@g.o> selinux-pan-2.20120215-r14.ebuild:
72 Stabilization of revision 14 of the SELinux policy modules
73
74 *selinux-pan-2.20120215-r15 (26 Jul 2012)
75
76 - 26 Jul 2012; Sven Vermeulen +selinux-pan-2.20120215-r15.ebuild:
77 + 26 Jul 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120215-r15.ebuild:
78 Bump to rev15
79
80 *selinux-pan-2.20120215-r14 (17 Jul 2012)
81
82 - 17 Jul 2012; <swift@g.o> +selinux-pan-2.20120215-r14.ebuild:
83 + 17 Jul 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120215-r14.ebuild:
84 Bumping to rev 14
85
86 *selinux-pan-2.20120215-r1 (27 Jun 2012)
87
88 - 27 Jun 2012; <swift@g.o> +selinux-pan-2.20120215-r1.ebuild:
89 + 27 Jun 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120215-r1.ebuild:
90 Bump to revision 13
91
92 - 01 Jun 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
93 + 01 Jun 2012; Sven Vermeulen <swift@g.o> selinux-pan-2.20120215.ebuild:
94 Add dependency on selinux-xserver, fixes build failure
95
96 - 13 May 2012; <swift@g.o> -selinux-pan-2.20110726-r1.ebuild,
97 + 13 May 2012; Sven Vermeulen <swift@g.o> -selinux-pan-2.20110726-r1.ebuild,
98 -selinux-pan-2.20110726-r2.ebuild:
99 Removing deprecated ebuilds (cleanup)
100
101 - 29 Apr 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
102 + 29 Apr 2012; Sven Vermeulen <swift@g.o> selinux-pan-2.20120215.ebuild:
103 Stabilizing revision 7
104
105 *selinux-pan-2.20120215 (31 Mar 2012)
106
107 - 31 Mar 2012; <swift@g.o> +selinux-pan-2.20120215.ebuild:
108 + 31 Mar 2012; Sven Vermeulen <swift@g.o> +selinux-pan-2.20120215.ebuild:
109 Bumping to 2.20120215 policies
110
111 - 27 Nov 2011; <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
112 + 27 Nov 2011; Sven Vermeulen <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
113 Stable on x86/amd64
114
115 - 12 Nov 2011; <swift@g.o> -files/fix-apps-pan-r1.patch,
116 + 12 Nov 2011; Sven Vermeulen <swift@g.o> -files/fix-apps-pan-r1.patch,
117 -selinux-pan-2.20101213-r1.ebuild:
118 Removing old policies
119
120 - 23 Oct 2011; <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
121 + 23 Oct 2011; Sven Vermeulen <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
122 Stabilization (tracker #384231)
123
124 *selinux-pan-2.20110726-r2 (23 Oct 2011)
125
126 - 23 Oct 2011; <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
127 + 23 Oct 2011; Sven Vermeulen <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
128 Add support for XDG
129
130 *selinux-pan-2.20110726-r1 (28 Aug 2011)
131
132 - 28 Aug 2011; <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
133 + 28 Aug 2011; Sven Vermeulen <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
134 Updating policy builds to refpolicy 20110726
135
136 *selinux-pan-2.20101213-r1 (07 Aug 2011)