# ChangeLog for sec-policy/selinux-ldap # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.7 2012/04/29 10:11:31 swift Exp $ 29 Apr 2012; selinux-ldap-2.20120215.ebuild: Stabilizing revision 7 *selinux-ldap-2.20120215 (31 Mar 2012) 31 Mar 2012; +selinux-ldap-2.20120215.ebuild: Bumping to 2.20120215 policies 12 Nov 2011; -files/fix-services-ldap-r1.patch, -selinux-ldap-2.20101213-r1.ebuild: Removing old policies 23 Oct 2011; selinux-ldap-2.20110726-r1.ebuild: Stabilization (tracker #384231) *selinux-ldap-2.20110726-r1 (28 Aug 2011) 28 Aug 2011; +selinux-ldap-2.20110726-r1.ebuild: Updating policy builds to refpolicy 20110726 02 Jun 2011; Anthony G. Basile selinux-ldap-2.20101213-r1.ebuild: Stable amd64 x86 16 Apr 2011; Anthony G. Basile +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml: Initial commit to tree, renames selinux-openldap *selinux-ldap-2.20101213-r1 (14 Mar 2011) 14 Mar 2011; +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml: Fix file contexts, enable ldap administration *selinux-openldap-2.20101213 (05 Feb 2011) 05 Feb 2011; Anthony G. Basile +selinux-openldap-2.20101213.ebuild: New upstream policy. *selinux-openldap-2.20091215 (16 Dec 2009) 16 Dec 2009; Chris PeBenito +selinux-openldap-2.20091215.ebuild: New upstream release. 14 Aug 2009; Chris PeBenito -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild, selinux-openldap-20080525.ebuild: Mark 20080525 stable, clear old ebuilds. *selinux-openldap-2.20090730 (03 Aug 2009) 03 Aug 2009; Chris PeBenito +selinux-openldap-2.20090730.ebuild: New upstream release. 18 Jul 2009; Chris PeBenito selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild, selinux-openldap-20080525.ebuild: Drop alpha, mips, ppc, sparc selinux support. *selinux-openldap-20080525 (25 May 2008) 25 May 2008; Chris PeBenito +selinux-openldap-20080525.ebuild: New SVN snapshot. 16 Mar 2008; Chris PeBenito -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild, -selinux-openldap-20061114.ebuild: Remove old ebuilds. 03 Feb 2008; Chris PeBenito selinux-openldap-20070928.ebuild: Mark stable. *selinux-openldap-20070928 (26 Nov 2007) 26 Nov 2007; Chris PeBenito +selinux-openldap-20070928.ebuild: New SVN snapshot. 29 Aug 2007; Christian Heim metadata.xml: Removing kaiowas from metadata due to his retirement (see #61930 for reference). 04 Jun 2007; Chris PeBenito selinux-openldap-20070329.ebuild: Mark stable. *selinux-openldap-20070329 (29 Mar 2007) 29 Mar 2007; Chris PeBenito +selinux-openldap-20070329.ebuild: New SVN snapshot. 22 Feb 2007; Markus Ullmann ChangeLog: Redigest for Manifest2 *selinux-openldap-20061114 (15 Nov 2006) 15 Nov 2006; Chris PeBenito +selinux-openldap-20061114.ebuild: New SVN snapshot. *selinux-openldap-20061008 (10 Oct 2006) 10 Oct 2006; Chris PeBenito +selinux-openldap-20061008.ebuild: First mainstream reference policy testing release. 02 Dec 2005; petre rodan selinux-openldap-20051122.ebuild: mark stable on amd64 mips ppc sparc x86 *selinux-openldap-20051122 (28 Nov 2005) 28 Nov 2005; petre rodan selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild: marked stable on amd64 mips ppc sparc x86, merge with upstream *selinux-openldap-20050626 (26 Jun 2005) 26 Jun 2005; petre rodan +metadata.xml, +selinux-openldap-20050626.ebuild: initial commit