Show patches with: none      |   8989 patches
« 1 2 ... 81 82 8389 90 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/1] semanage, sepolicy: make tests not fail on systems without SELinux - - - --- 2017-01-14 Nicolas Iooss Not Applicable
[1/1] Re-link programs after libsepol.a is updated - - - --- 2017-01-14 Nicolas Iooss Not Applicable
[1/1] checkpolicy: do not leak memory when declaring a type which has been required - - - --- 2017-01-14 Nicolas Iooss Not Applicable
[1/1] libsemanage: genhomedircon: consider SEMANAGE_FCONTEXT_DIR in fcontext_matches() - - - --- 2017-01-14 Nicolas Iooss Not Applicable
libselinux: selinux_restorecon: only log no default label warning for caller-supplied pathname - - - --- 2017-01-13 Stephen Smalley Not Applicable
policy_define.c: don't free memory returned from queue_head() - - - --- 2017-01-13 Nick Kralevich Not Applicable
selinux-testsuite: extend sockcreate to support other address families - - - --- 2017-01-13 Stephen Smalley Accepted
libselinux: selinux_restorecon: only log no default label warning if recursive - - - --- 2017-01-13 Stephen Smalley Not Applicable
libselinux: replace all malloc + memset by calloc in android label backend. - - - --- 2017-01-13 Sandeep Patil Not Applicable
can: Fix kernel panic at security_sock_rcv_skb - - - --- 2017-01-12 Roberts, William C Changes Requested
selinux: drop unused socket security classes - - - --- 2017-01-11 Stephen Smalley Accepted
restorecon manpage: link back to fixfiles - - - --- 2017-01-11 Alan Jenkins Not Applicable
policycoreutils, python: Fix bad manpage formatting in "SEE ALSO" - - - --- 2017-01-11 Alan Jenkins Not Applicable
selinux-testsuite: remove wait test - - - --- 2017-01-10 Stephen Smalley Accepted
security,selinux,smack: kill security_task_wait hook 3 - - --- 2017-01-10 Stephen Smalley Accepted
SELinux lead to soft lockup when pid 1 proceess reap child - - - --- 2017-01-09 Oleg Nesterov Rejected
SELinux lead to soft lockup when pid 1 proceess reap child - - - --- 2017-01-09 yangshukui Rejected
[3/3] mcstransd: fix and reorder includes - - - --- 2017-01-08 Nicolas Iooss Not Applicable
[2/3] checkpolicy: always include ctypes.h - - - --- 2017-01-08 Nicolas Iooss Not Applicable
[1/3] libselinux: include errno.h instead of sys/errno.h - - - --- 2017-01-08 Nicolas Iooss Not Applicable
[1/1] libsepol: make capability index an unsigned int - - - --- 2017-01-04 Nicolas Iooss Not Applicable
[2/2] libsemanage: increment the right index variable in for loop - - - --- 2017-01-04 Nicolas Iooss Not Applicable
[1/2] libsemanage: genhomedircon: remove duplicated test condition - - - --- 2017-01-04 Nicolas Iooss Not Applicable
policycoreutils/restorecond: Decrease loglevel of termination message - - - --- 2017-01-04 Vit Mojzis Not Applicable
[v2] libsemanage: special handling of the identity reserved to system objects - - - --- 2016-12-29 Guido Trentalancia Not Applicable
libsemanage: special handling of the identity reserved to system objects - - - --- 2016-12-28 Guido Trentalancia Not Applicable
[5/5] checkpolicy: free id where it was leaked - - - --- 2016-12-26 Nicolas Iooss Not Applicable
[4/5] checkpolicy: do not leak queue elements in queue_destroy() - - - --- 2016-12-26 Nicolas Iooss Not Applicable
[3/5] checkpolicy: fix memory leaks in genfscon statements parsing - - - --- 2016-12-26 Nicolas Iooss Not Applicable
[2/5] checkpolicy: free id in define_port_context() - - - --- 2016-12-26 Nicolas Iooss Not Applicable
[1/5] checkpolicy: fix memory usage in define_bool_tunable() - - - --- 2016-12-26 Nicolas Iooss Not Applicable
[2/2] libsepol/tests: fix some memory leaks - - - --- 2016-12-26 Nicolas Iooss Not Applicable
[1/2] libsepol/tests: fix -Wsometimes-uninitialized clang warnings - - - --- 2016-12-26 Nicolas Iooss Not Applicable
[2/2] libsemanage: fix optimized compile errors - - - --- 2016-12-23 Guido Trentalancia Not Applicable
[1/2] libselinux: fix optimized compile errors - - - --- 2016-12-23 Guido Trentalancia Not Applicable
[2/2] libselinux: Rewrite restorecon() python method - - - --- 2016-12-22 Petr Lautrbach Not Applicable
[1/2] libselinux: Generate SWIG wrappers for selinux_restorecon() - - - --- 2016-12-22 Petr Lautrbach Not Applicable
[1/1] libselinux/utils: do not create an empty /sbin directory - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2,7/7] libsemanage: remove ustr library from Makefiles, README and pkg-config - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2,6/7] libsemanage: genhomedircon: drop ustr dependency - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2,5/7] libsemanage: add semanage_str_replace() utility function - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2,4/7] libsemanage: simplify string utilities functions - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2,3/7] libsemanage/tests: test more cases of semanage_split*() - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2,2/7] libsemanage/tests: make tests standalone - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2,1/7] libsemanage/tests: make "make test" fail when a CUnit test fails - - - --- 2016-12-21 Nicolas Iooss Not Applicable
[v2] selinux: use the kernel headers when building scripts/selinux - - - --- 2016-12-21 Paul Moore Accepted
policycoreutils/setfiles: Mention customizable types in restorecon man page - - - --- 2016-12-21 Vit Mojzis Not Applicable
selinux: use the kernel headers when building scripts/selinux/genheaders - - - --- 2016-12-20 Paul Moore Superseded
[RFC,1/1] kernel: Add SELinux SCTP protocol support - - - --- 2016-12-14 Richard Haines Superseded
libselinux: add O_CLOEXEC - - - --- 2016-12-11 William Roberts Not Applicable
libselinux: add O_CLOEXEC - - - --- 2016-12-11 Nick Kralevich Not Applicable
[2/2] man: standardize spacing with pointers in prototypes - - - --- 2016-12-09 Mike Frysinger Not Applicable
[1/2] selinux(8): fix display of man page references - - - --- 2016-12-09 Mike Frysinger Not Applicable
selinux: clean up cred usage and simplify - - - --- 2016-12-09 Stephen Smalley Changes Requested
selinux-testsuite: Add tests for extended socket classes. - - - --- 2016-12-09 Stephen Smalley Not Applicable
[2/2] python/sepolicy/sepolicy: optimise sepolicy gui loading - - - --- 2016-12-09 Vit Mojzis Not Applicable
[1/2] python/sepolicy/sepolicy: Cleanup of gui code - - - --- 2016-12-09 Vit Mojzis Not Applicable
selinux: handle ICMPv6 consistently with ICMP - - - --- 2016-12-08 Stephen Smalley Accepted
[v2] selinux: support distinctions among all network address families - - - --- 2016-12-08 Stephen Smalley Not Applicable
libsepol: Define extended_socket_class policy capability - - - --- 2016-12-08 Stephen Smalley Not Applicable
[v2] selinux: allow context mounts on tmpfs, ramfs, devpts within user namespaces - - - --- 2016-12-08 Stephen Smalley Accepted
[RFC] selinux: allow context mounts on tmpfs, ramfs, devpts within user namespaces - - - --- 2016-12-07 Stephen Smalley Rejected
libsepol/cil: remove avrules with no affected types - - - --- 2016-12-07 Gary Tierney Not Applicable
[v3] selinux: add security in-core xattr support for tracefs 1 - - --- 2016-12-06 Roberts, William C Accepted
[v2] selinux: add security in-core xattr support for tracefs - - - --- 2016-12-06 Roberts, William C Superseded
quick selinux support for tracefs - - - --- 2016-12-06 Roberts, William C Superseded
[v2] selinux: support distinctions among all network address families - - - --- 2016-12-06 Stephen Smalley Accepted
python/sepolicy/sepolicy/gui: Reflect sepolicy changes into gui - - - --- 2016-12-06 Vit Mojzis Not Applicable
selinux-testsuite: Add IPv6 client/server support plus tests - - - --- 2016-12-06 Richard Haines Not Applicable
python: Fix some typos - - - --- 2016-12-05 Vit Mojzis Not Applicable
[RFC,1/1] selinux-testsuite: Add IPv6 client/server support plus tests - - - --- 2016-12-05 Richard Haines Not Applicable
[RFC] selinux: support distinctions among all network address families - - - --- 2016-12-01 Guido Trentalancia Superseded
[RFC] selinux: support distinctions among all network address families - - - --- 2016-12-01 Stephen Smalley Superseded
[RFC] selinux: support distinctions among all network address families - - - --- 2016-12-01 Stephen Smalley Superseded
seobject: Handle python error returns correctly - - - --- 2016-11-30 Kyle Walker Not Applicable
python/semanage/semanage: Unify argument handling - - - --- 2016-11-30 Vit Mojzis Not Applicable
libsepol: Fix neverallow checking to also check the other types when self is included in a target t… - - - --- 2016-11-29 James Carter Not Applicable
libsepol, libselinux, audit2allow: teach audit2why about type bounds failures - - - --- 2016-11-29 Stephen Smalley Not Applicable
libsepol: sepol_av_to_string: clear static buffer - - - --- 2016-11-29 Stephen Smalley Not Applicable
libselinux: avcstat: Clean up redundant condition - - - --- 2016-11-29 Stephen Smalley Not Applicable
libsepol: do not #include <sys/cdefs.h> - - - --- 2016-11-29 Stephen Smalley Not Applicable
[2/2,v2] secilc: Add secil2conf which creates a policy.conf from CIL policy - - - --- 2016-11-29 James Carter Not Applicable
[1/2,v2] libsepol/cil: Add ability to write policy.conf file from CIL AST - - - --- 2016-11-29 James Carter Not Applicable
policycoreutils/sepolicy/gui: fix current selinux state radiobutton - - - --- 2016-11-29 Vit Mojzis Not Applicable
[4/4] libsepol,libsemanage: write file name in flex output - - - --- 2016-11-28 Nicolas Iooss Not Applicable
[3/4] checkpolicy: remove -lfl from LDLIBS - - - --- 2016-11-28 Nicolas Iooss Not Applicable
[2/4] libsepol/tests: use LDFLAGS when linking - - - --- 2016-11-28 Nicolas Iooss Not Applicable
[1/4] mcstrans/utils: make "make all" use $DESTDIR - - - --- 2016-11-28 Nicolas Iooss Not Applicable
[2/2,v2] libsepol: detect duplicated symbol IDs - - - --- 2016-11-28 Nicolas Iooss Not Applicable
[1/2,v2] libsepol: check decl_id bounds before using it - - - --- 2016-11-28 Nicolas Iooss Not Applicable
[2/2,v2] libsepol, checkpolicy: convert rangetrans and filenametrans to hashtabs - - - --- 2016-11-28 Stephen Smalley Not Applicable
[1/2,v2] libsepol: do not write object_r types to policy file - - - --- 2016-11-28 Stephen Smalley Not Applicable
procattr.c: Use __ANDROID__ instead of ANDROID - - - --- 2016-11-24 Nick Kralevich Not Applicable
enabled.c: Remove stdio_ext.h header - - - --- 2016-11-23 Nick Kralevich Not Applicable
[5/5] libsepol: detect duplicated symbol IDs - - - --- 2016-11-23 Nicolas Iooss Not Applicable
[4/5] libsepol: check decl_id bounds before using it - - - --- 2016-11-23 Nicolas Iooss Not Applicable
[3/5] libsepol: ebitmap: reject loading bitmaps with incorrect high bit - - - --- 2016-11-23 Nicolas Iooss Not Applicable
[2/5] libsepol: do not check decl->symtab[i].nprim - - - --- 2016-11-23 Nicolas Iooss Not Applicable
[1/5] libsepol: do not modify p->p_roles.nprim in role_set_expand - - - --- 2016-11-23 Nicolas Iooss Not Applicable
[2/2] libsepol, checkpolicy: convert rangetrans and filenametrans to hashtabs - - - --- 2016-11-23 Stephen Smalley Not Applicable
« 1 2 ... 81 82 8389 90 »