summaryrefslogtreecommitdiff
path: root/sec-policy
Commit message (Expand)AuthorAge
* sec-policy: update live ebuilds to EAPI6Jason Zaman2016-12-12
* sec-policy: Drop older than 2.20151208-r4Jason Zaman2016-12-12
* sec-policy: Drop 2.20161023-r2, broken patch doesnt applyJason Zaman2016-12-12
* sec-policy: Release of SELinux policies 2.20161023-r3Jason Zaman2016-12-12
* sec-policy/selinux-base-policy: update to EAPI6Jason Zaman2016-12-12
* sec-policy/selinux-base: update to EAPI6Jason Zaman2016-12-12
* sec-policy: Release of SELinux policies 2.20161023-r2Jason Zaman2016-12-11
* sec-policy: Stabilize selinux policy 2.20161023-r1Jason Zaman2016-12-07
* sec-policy: Stabilize selinux policy 2.20151208-r6Jason Zaman2016-11-24
* sec-policy: Stabilize selinux policy 2.20151208-r5Jason Zaman2016-11-24
* sec-policy: Release of SELinux policies 2.20161023-r1Sven Vermeulen2016-10-27
* sec-policy: Release of SELinux policies 2.20151208-r6Jason Zaman2016-10-03
* sec-policy: Release of SELinux policies 2.20151208-r5Jason Zaman2016-09-01
* sec-policy: Stabilize selinux policy 2.20151208-r4Jason Zaman2016-09-01
* sec-policy/apparmor-profiles: remove oldMichael Palimaka2016-07-28
* sec-policy: Clean up old packagesSven Vermeulen2016-07-03
* sec-policy: Enable arm(64) and mips KEYWORDS for policy modulesSven Vermeulen2016-07-03
* sec-policy: Enable arm, arm64 and mips keywords inside the -9999 ebuildsSven Vermeulen2016-07-03
* sec-policy/selinux-systemd: drop package, module is in base-policy nowJason Zaman2016-06-12
* sec-policy: Release of SELinux policies 2.20151208-r4Sven Vermeulen2016-06-05
* sec-policy/selinux-base-policy: Use DEPEND on selinux-base rather than RDEPENDSven Vermeulen2016-06-05
* sec-policy/selinux-base: Drop old blocker on selinux-base-policySven Vermeulen2016-06-05
* sec-policy/selinux-base-policy: Add systemd useflag and moduleJason Zaman2016-06-04
* sec-policy/apparmor-profiles: remove 2.8.xMichael Palimaka2016-05-26
* sec-policy/apparmor-profiles: version bumpMichael Palimaka2016-05-26
* sec-policy/selinux-unconfined: stabilize missed for -r2 policyJason Zaman2016-03-24
* sec-policy/selinux-base-policy: stabilize missed for -r2 policyJason Zaman2016-03-24
* sec-policy/selinux-base: stabilize missed for -r2 policyJason Zaman2016-03-24
* sec-policy: Stabilize selinux policy 2.20151208-r2Jason Zaman2016-03-24
* sec-policy: Stabilize selinux policy 2.20151208-r3Jason Zaman2016-03-24
* sec-policy/selinux-gift: remove last-rited packageMichael Palimaka2016-03-21
* sec-policy/selinux-systemd: Add new policy packageJason Zaman2016-03-12
* sec-policy/selinux-tboot: Add new policy packageJason Zaman2016-03-12
* sec-policy/selinux-base: add arm/arm64/mips loveMike Frysinger2016-02-18
* selinux: initial arm/arm64/mips supportMike Frysinger2016-02-18
* sec-policy/*: drop redundant empty KEYWORDSMike Frysinger2016-02-16
* sec-policy: Stabilize selinux policy 2.20151208-r1Jason Zaman2016-02-13
* sec-policy: Release of SELinux policies 2.20151208-r2Jason Zaman2016-02-13
* Set appropriate maintainer types in metadata.xml (GLEP 67)Michał Górny2016-01-24
* Replace all herds with appropriate projects (GLEP 67)Michał Górny2016-01-24
* Unify quoting in metadata.xml files for machine processingMichał Górny2016-01-24
* sec-policy/apparmor-profiles: version bumpMichael Palimaka2016-01-13
* sec-policy/selinux-cgmanager: Installed wrong moduleJason Zaman2016-01-04
* sec-policy: migrate selinux herd to projectJason Zaman2015-12-21
* sec-policy: Stabilize selinux policy 2.20141203-r10Jason Zaman2015-12-18
* sec-policy: Release of SELinux policies 2.20151208-r1Jason Zaman2015-12-18
* sec-policy: Drop old SELinux policies <=2.20140311-r7Jason Zaman2015-11-22
* sec-policy: Stabilize SELinux policies 2.20141203-r9Jason Zaman2015-11-22
* sec-policy: Release of SELinux policies 2.20141203-r10Jason Zaman2015-11-22
* sec-policy/selinux-base: Add selinux useflag to live ebuildJason Zaman2015-10-26