Show patches with: none      |   8989 patches
« 1 2 ... 83 84 8589 90 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
libsepol/cil: Exit with an error for an unknown map permission - - - --- 2016-11-02 James Carter Not Applicable
Revert "libselinux: support new python3 functions" - - - --- 2016-11-02 Laurent Bigonville Not Applicable
policycoreutils: Use "new" sepolicy icon in .desktop file for sepolicy gui - - - --- 2016-11-02 Laurent Bigonville Not Applicable
libsemanage: fix kernel pathname in semanage_verify_kernel() - - - --- 2016-11-02 Stephen Smalley Not Applicable
libselinux/utils: fix all the noreturn errors - - - --- 2016-11-01 Roberts, William C Not Applicable
libselinux: avc_internal.c: allow building with clang - - - --- 2016-11-01 Stephen Smalley Not Applicable
libselinux: fix compiler flags for linux + clang - - - --- 2016-11-01 Roberts, William C Not Applicable
libsepol: Add symver with explicit version to build with ld.gold - - - --- 2016-10-31 Jason Zaman Not Applicable
[1/1] policycoreutils: semodule_package: do not fail with an empty fc file - - - --- 2016-10-30 Nicolas Iooss Not Applicable
[1/1] policycoreutils: restorecond: use pkg-config to find dbus-glib-1 files - - - --- 2016-10-30 Nicolas Iooss Not Applicable
[2/2] selinux-testsuite: mmap: fix shmat SHM_EXEC test for old policies - - - --- 2016-10-27 Stephen Smalley Not Applicable
[1/2] selinux-testsuite: mmap: fix shmat SHM_EXEC test for old kernels - - - --- 2016-10-27 Stephen Smalley Not Applicable
selinux-testsuite: mmap: add shmat SHM_EXEC test - - - --- 2016-10-27 Stephen Smalley Accepted
libselinux: fix pointer handling in realpath_not_final - - - --- 2016-10-27 Vit Mojzis Not Applicable
libselinux: Allow overriding libsepol.a location during build - - - --- 2016-10-26 Laurent Bigonville Not Applicable
[v2] libselinux: Add clean-pywrap and clean-rubywrap targets - - - --- 2016-10-26 Laurent Bigonville Not Applicable
libselinux: Add clean-pywrap and clean-rubywrap targets - - - --- 2016-10-26 Laurent Bigonville Not Applicable
Gold linker build failures - - - --- 2016-10-25 Jason Zaman Not Applicable
policycoreutils/gui: fix system-config-selinux editing features - - - --- 2016-10-19 Vit Mojzis Not Applicable
libsepol: cil: cil_strpool: Allow multiple strpool users. - - - --- 2016-10-18 Daniel Cashman Not Applicable
[7/7] libsepol/cil: Verify neither child nor parent in a bounds is an attribute - - - --- 2016-10-18 James Carter Not Applicable
[6/7] libsepol/cil: Verify alias in aliasactual statement is really an alias - - - --- 2016-10-18 James Carter Not Applicable
[5/7] libsepol/cil: Check that permission is not an empty list - - - --- 2016-10-18 James Carter Not Applicable
[4/7] libsepol/cil: Check if identifier is NULL when verifying name - - - --- 2016-10-18 James Carter Not Applicable
[3/7] libsepol/cil: Use an empty list to represent an unknown permission - - - --- 2016-10-18 James Carter Not Applicable
[2/7] libsepol/cil: Use empty list for category expression evaluated as empty - - - --- 2016-10-18 James Carter Not Applicable
[1/7] libsepol/cil: Check for improper category range - - - --- 2016-10-18 James Carter Not Applicable
[8/8] libselinux: add booleans.c to ANDROID_HOST=y recipe - - - --- 2016-10-17 Roberts, William C Not Applicable
[7/8] libselinux: DISABLE_BOOL move to include headers - - - --- 2016-10-17 Roberts, William C Not Applicable
[6/8] libselinux: support ANDROID_HOST=1 on Mac - - - --- 2016-10-17 Roberts, William C Not Applicable
[5/8] libselinux/utils: add noreturn to sefcontext_compile - - - --- 2016-10-17 Roberts, William C Not Applicable
[4/8] libselinux: fix required alignment for sha1.c on mac - - - --- 2016-10-17 Roberts, William C Not Applicable
[3/8] libselinux: fix mac build warning when ANDROID_HOST=y - - - --- 2016-10-17 Roberts, William C Not Applicable
[2/8] libsepol: build on mac - - - --- 2016-10-17 Roberts, William C Not Applicable
[1/8] libsepol/cil: disable symver on Mac builds - - - --- 2016-10-17 Roberts, William C Not Applicable
libsemanage: genhomedircon: only set MLS level if MLS is enabled - - - --- 2016-10-14 Stephen Smalley Not Applicable
libsemanage: genhomedircon: do not suppress logging from libsepol - - - --- 2016-10-06 Stephen Smalley Not Applicable
[v2,1/1] genhomedircon: use userprefix as the role for homedir content - - - --- 2016-10-06 Gary Tierney Not Applicable
libsepol, libsemanage: fix linker scripts / map files - - - --- 2016-10-05 Stephen Smalley Not Applicable
[v2] libselinux: selinux_restorecon: fix realpath logic - - - --- 2016-10-05 Stephen Smalley Not Applicable
libselinux: selinux_restorecon: fix realpath logic - - - --- 2016-10-05 Stephen Smalley Not Applicable
[V2] libsepol: Add support for converting extended permissions to CIL - - - --- 2016-10-04 James Carter Not Applicable
[3/3] libsepol/cil: fix memory leak in __cil_fill_expr() - - - --- 2016-10-03 Nicolas Iooss Not Applicable
[2/3] libsepol/cil: fix double-free in cil categories parser - - - --- 2016-10-03 Nicolas Iooss Not Applicable
[1/3] libsepol/cil: make cil_resolve_name() fail for '.' - - - --- 2016-10-03 Nicolas Iooss Not Applicable
libsepol: Add support for converting extended permissions to CIL - - - --- 2016-10-03 James Carter Not Applicable
libsemanage: Fixes bug preventing the installation of base modules - - - --- 2016-10-03 James Carter Not Applicable
[v2,1/1] libsepol/cil: create user and role caches when building binary policy - - - --- 2016-10-03 Gary Tierney Not Applicable
[1/1] libsepol/cil: create user and role caches when building binary policy - - - --- 2016-10-03 Gary Tierney Not Applicable
[2/2] libselinux: query for python site-packages dir directly - - - --- 2016-10-02 Jason Zaman Not Applicable
[1/2] libselinux: versioned ruby pkg-config and query vendorarchdir properly - - - --- 2016-10-02 Jason Zaman Not Applicable
policycoreutils: setfiles: make -I imply -D - - - --- 2016-09-30 Stephen Smalley Not Applicable
policycoreutils: setfiles: reverse the sense of -D - - - --- 2016-09-30 Stephen Smalley Not Applicable
secilc: correct include path of cil.h for Android - - - --- 2016-09-30 Bowgo Tsai Not Applicable
Remove Android.mk files and only keep them in Android tree - - - --- 2016-09-30 Bowgo Tsai Not Applicable
libsepol/cil: Check for too many permissions in classes and commons - - - --- 2016-09-29 James Carter Not Applicable
libselinux: re-introduce DISABLE_BOOL=y - - - --- 2016-09-29 Roberts, William C Not Applicable
libsepol: fix xperm mapping between avrule and avtab - - - --- 2016-09-29 Jeffrey Vander Stoep Not Applicable
[3/3] libselinux: makes android label back ends configurable - - - --- 2016-09-29 Janis Danisevskis Not Applicable
[2/3] libselinux: android: fix lax service context lookup - - - --- 2016-09-29 Janis Danisevskis Not Applicable
[1/3] libselinux: renamed andriod label backend source file - - - --- 2016-09-29 Janis Danisevskis Not Applicable
[v2,1/1] libsepol/cil: do not heap-overflow when too many permissions are in a class - - - --- 2016-09-29 Nicolas Iooss Not Applicable
[1/1] Makefile: make distclean target work - - - --- 2016-09-28 Nicolas Iooss Not Applicable
[1/1] libsepol/cil: do not heap-overflow when too many permissions are in a class - - - --- 2016-09-28 Nicolas Iooss Not Applicable
[1/1] policycoreutils: setfiles: ignore restorecon_xattr in git - - - --- 2016-09-28 Nicolas Iooss Not Applicable
[v3] libselinux: add ANDROID_HOST=y build option - - - --- 2016-09-28 Roberts, William C Not Applicable
libselinux: android: fix lax service context lookup - - - --- 2016-09-28 Janis Danisevskis Not Applicable
[2/2] libselinux: set DISABLE_RPM default to y. - - - --- 2016-09-28 Roberts, William C Not Applicable
[1/2] libselinux: rename EMFLAGS to DISABLE_FLAGS - - - --- 2016-09-28 Roberts, William C Not Applicable
libselinux: fix unused variable error - - - --- 2016-09-28 Roberts, William C Not Applicable
[3/3] libselinux: drop DISABLE_BOOL=y option - - - --- 2016-09-28 Roberts, William C Not Applicable
[2/3] libselinux: drop DISABLE_AVC=y - - - --- 2016-09-28 Roberts, William C Not Applicable
[1/3] libselinux: drop build config EMBEDDED=y - - - --- 2016-09-28 Roberts, William C Not Applicable
[3/3] libselinux: sefcontext_compile invert semantics of "-r" flag - - - --- 2016-09-28 Janis Danisevskis Not Applicable
[2/3] libselinux: sefcontext_compile: Add "-i" flag - - - --- 2016-09-28 Janis Danisevskis Not Applicable
[1/3] libselinux: Add architecture string to file_context.bin - - - --- 2016-09-28 Janis Danisevskis Not Applicable
libsemanage: Do not always print a module name warning - - - --- 2016-09-27 Miroslav Grepl Not Applicable
libsemanage: Do not always print a module name warning - - - --- 2016-09-27 Miroslav Grepl Not Applicable
[v3] sandbox: Use dbus-run-session instead of dbus-launch when available - - - --- 2016-09-27 Laurent Bigonville Not Applicable
[v2] sandbox: Use dbus-run-session instead of dbus-launch when available - - - --- 2016-09-27 Laurent Bigonville Not Applicable
[v2] libselinux: add ANDROID_HOST=y build option - - - --- 2016-09-26 Roberts, William C Not Applicable
libselinux: add ANDROID_HOST=y build option - - - --- 2016-09-26 Roberts, William C Not Applicable
sefcontext_compile: do not fail silently - - - --- 2016-09-26 Stephen Smalley Not Applicable
[2/2] libselinux: add ifdef'ing for ANDROID and BUILD_HOST - - - --- 2016-09-26 Roberts, William C Not Applicable
[1/2] libselinux: introduce configurable backends - - - --- 2016-09-26 Roberts, William C Not Applicable
[2/2] policycoreutils: setfiles - Utility to find security.restorecon_last entries - - - --- 2016-09-26 Richard Haines Not Applicable
[1/2] libselinux: Add function to find security.restorecon_last entries - - - --- 2016-09-26 Richard Haines Not Applicable
[3/3] libselinux: sefcontext_compile invert semantics of "-r" flag - - - --- 2016-09-26 Janis Danisevskis Not Applicable
[2/3] libselinux: sefcontext_compile: Add "-i" flag - - - --- 2016-09-26 Janis Danisevskis Not Applicable
[1/3] libselinux: Add architecture string to file_context.bin - - - --- 2016-09-26 Janis Danisevskis Not Applicable
[v2] libsemanage: Use pp module name instead of filename - - - --- 2016-09-25 Petr Lautrbach Not Applicable
bug#24541: runcon tty hijacking via TIOCSTI ioctl - - - --- 2016-09-25 Paul Eggert Not Applicable
policycoreutils: setfiles - Add option to stop setting the digest - - - --- 2016-09-25 Richard Haines Not Applicable
[1/1] libsepol/tests: fix mispelling of optimization option - - - --- 2016-09-25 Nicolas Iooss Not Applicable
[3/3] policycoreutils: Remove LDFLAGS from CFLAGS - - - --- 2016-09-25 Nicolas Iooss Not Applicable
[2/3] libsemanage/tests: do not force using gcc - - - --- 2016-09-25 Nicolas Iooss Not Applicable
[1/3] libselinux: silent -Wsign-compare warnings - - - --- 2016-09-25 Nicolas Iooss Not Applicable
libselinux: drop unused stdio_ext.h header file - - - --- 2016-09-24 Roberts, William C Not Applicable
[3/3] libsepol: fix unitialized variable 'nread' on mac build - - - --- 2016-09-23 Roberts, William C Not Applicable
[2/3] libsepol: fix unused variable 'len' on mac build - - - --- 2016-09-23 Roberts, William C Not Applicable
« 1 2 ... 83 84 8589 90 »