Show patches with: none      |   8933 patches
« 1 2 ... 73 74 7589 90 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[2/2] gui: remove "new" button in Modules page - - - --- 2018-01-25 Nicolas Iooss Not Applicable
[Fwd:,[PATCH,v2,14/15] selinux: allow setxattr on rootfs so initramfs code can set them] - - - --- 2018-01-25 Stephen Smalley Not Applicable
[Fwd:,[PATCH,v2,15/15] selinux: delay sid population for rootfs till init is complete] - - - --- 2018-01-25 Stephen Smalley Not Applicable
[V3] libsemanage: Allow tmp files to be kept if a compile fails - - - --- 2018-01-24 Richard Haines Not Applicable
[v4,15/15] build: setup buildpaths if DESTDIR is specified - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,14/15] dbus: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,13/15] semodule-utils: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,12/15] secilc: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,11/15] sandbox: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,10/15] restorecond: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,09/15] python: build: move modules from platform-specific to platform-shared - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,08/15] python: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,07/15] policycoreutils: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,06/15] mcstrans: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,05/15] gui: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,04/15] checkpolicy: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,03/15] libsemanage: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,02/15] libselinux: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[v4,01/15] libsepol: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-24 Marcus Folkesson Not Applicable
[V2] libsemanage: Allow tmp files to be kept if a compile fails - - - --- 2018-01-22 Richard Haines Not Applicable
libsemanage: Return commit number if save-previous false - - - --- 2018-01-22 Richard Haines Not Applicable
[v3,14/14] build: add prefix for includes in top Makefile - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,13/14] dbus: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,12/14] semodule-utils: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,11/14] secilc: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,10/14] sandbox: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,09/14] restorecond: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,08/14] python: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,07/14] policycoreutils: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,06/14] mcstrans: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,05/14] gui: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,04/14] checkpolicy: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,03/14] libsemanage: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,02/14] libselinux: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v3,01/14] libsepol: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-21 Marcus Folkesson Not Applicable
[v2,02/14] libselinux: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-19 Marcus Folkesson Not Applicable
general protection fault in sock_has_perm - - - --- 2018-01-18 Mark Salyzyn Superseded
selinux:Significant reduce of preempt_disable holds - - - --- 2018-01-17 Peter Enderborg Rejected
[v2,14/14] build: add prefix for includes in top Makefile - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,13/14] dbus: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,12/14] semodule-utils: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,11/14] secilc: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,10/14] sandbox: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,09/14] restorecond: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,08/14] python: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,07/14] policycoreutils: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,06/14] mcstrans: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,05/14] gui: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,04/14] checkpolicy: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,03/14] libsemanage: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,02/14] libselinux: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
[v2,01/14] libsepol: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-16 Marcus Folkesson Not Applicable
libsemanage: Allow tmp files to be kept if a compile fails - - - --- 2018-01-15 Stephen Smalley Not Applicable
libsemanage: Allow tmp files to be kept if a compile fails - - - --- 2018-01-14 Richard Haines Not Applicable
[3/3] libsemanage: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-12 Marcus Folkesson Not Applicable
[2/3] libselinux: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-12 Marcus Folkesson Not Applicable
[1/3] libsepol: build: follow standard semantics for DESTDIR and PREFIX - - - --- 2018-01-12 Marcus Folkesson Not Applicable
python/semanage: Remove redundant and broken moduleRecords.modify() - - - --- 2018-01-11 Vit Mojzis Not Applicable
python/semanage: bring semanageRecords.set_reload back - - - --- 2018-01-11 Petr Lautrbach Not Applicable
PATCH V5 4/4] selinux: Add SCTP support 1 - - --- 2018-01-11 Richard Haines Superseded
libselinux: Correct manpages regarding removable_context - - - --- 2018-01-10 Richard Haines Not Applicable
[V6,2/2] IMA: Support using new creds in appraisal policy - - - --- 2018-01-08 Jann Horn via Selinux Not Applicable
[V6,1/2] security: Add a cred_getsecid hook 1 - - --- 2018-01-08 Jann Horn via Selinux Not Applicable
[V5,2/2] IMA: Support using new creds in appraisal policy - - - --- 2018-01-05 Jann Horn via Selinux Superseded
[V5,1/2] security: Add a cred_getsecid hook 1 - - --- 2018-01-05 Jann Horn via Selinux Superseded
[v2] libselinux: introduce PCPREFIX substitute variable for .pc files 1 - - --- 2018-01-03 Marcus Folkesson Not Applicable
libselinux: introduce PCPREFIX substitute variables for .pc files - - - --- 2018-01-03 Marcus Folkesson Not Applicable
[V4,3/3] IMA: Support using new creds in appraisal policy - - - --- 2018-01-03 Jann Horn via Selinux Superseded
[V4,2/3] IMA: Use consistent creds - - - --- 2018-01-03 Jann Horn via Selinux Superseded
[V4,1/3] security: Add a cred_getsecid hook 1 - - --- 2018-01-03 Jann Horn via Selinux Superseded
[V4,4/4] selinux: Add SCTP support - 1 - --- 2017-12-30 Richard Haines Superseded
[V4,3/4] sctp: Add LSM hooks 1 - - --- 2017-12-30 Richard Haines Superseded
[V4,2/4] sctp: Add ip option support 1 - - --- 2017-12-30 Richard Haines Superseded
[V4,1/4] security: Add support for SCTP security hooks - 1 - --- 2017-12-30 Richard Haines Superseded
[v3,4/4] selinux: Add SCTP support 1 - - --- 2017-12-22 Marcelo Ricardo Leitner Superseded
[v3,3/4] sctp: Add LSM hooks 1 - - --- 2017-12-22 Marcelo Ricardo Leitner Superseded
[v3,2/4] sctp: Add ip option support 1 - - --- 2017-12-22 Marcelo Ricardo Leitner Superseded
[v3,1/4] security: Add support for SCTP security hooks 1 - - --- 2017-12-22 Marcelo Ricardo Leitner Superseded
python/semanage: make seobject.py backward compatible - - - --- 2017-12-13 Petr Lautrbach Not Applicable
selinux: skip bounded transition processing if the policy isn't loaded 1 1 - --- 2017-12-06 Paul Moore Accepted
[V2] selinux: Add SCTP support 1 - - --- 2017-12-06 Richard Haines Superseded
KASAN: slab-out-of-bounds Read in strcmp - - - --- 2017-12-04 Tetsuo Handa Superseded
KASAN: slab-out-of-bounds Read in strcmp - - - --- 2017-12-03 Tetsuo Handa Superseded
[BUG] kernel stack corruption during/after Netlabel error - - - --- 2017-11-30 David Ahern Not Applicable
selinux: ensure the context is NULL terminated in security_context_to_sid_core() - 1 - --- 2017-11-30 Paul Moore Accepted
[BUG] kernel stack corruption during/after Netlabel error - - - --- 2017-11-29 Eric Dumazet Not Applicable
[v2] libsemanage: Use umask(0077) for fopen() write operations 1 - - --- 2017-11-27 Petr Lautrbach Not Applicable
[4/4] selinux: Add SCTP support - - - --- 2017-11-27 Richard Haines Superseded
[3/4] sctp: Add LSM hooks - - - --- 2017-11-27 Richard Haines Superseded
[2/4] sctp: Add ip option support - - - --- 2017-11-27 Richard Haines Superseded
[1/4] security: Add support for SCTP security hooks - - - --- 2017-11-27 Richard Haines Superseded
libsemanage: properly check return value of iterate function - - - --- 2017-11-27 Jan Zarsky Not Applicable
libsemanage: properly check return value of iterate function - - - --- 2017-11-22 Jan Zarsky Not Applicable
libsemanage: Use umask(0077) for fopen() write operations - - - --- 2017-11-21 Petr Lautrbach Not Applicable
[RFC,v0.2] selinuxns: extend namespace support to security.selinux xattrs - - - --- 2017-11-21 James Morris RFC
libsepol/cil: Create new keep field for type attribute sets - - - --- 2017-11-17 James Carter Not Applicable
python/sepolicy: Fix sepolicy manpage. - - - --- 2017-11-15 Lukas Vrabec Not Applicable
libsepol: cil: only overwrite cil_typeattribute used when false. - - - --- 2017-11-15 Daniel Cashman Not Applicable
netlabel: If PF_INET6, check sk_buff ip header version 1 - - --- 2017-11-13 Richard Haines Accepted
selinux: remove unnecessary assignment to subdir- 1 - - --- 2017-11-13 Masahiro Yamada Accepted
« 1 2 ... 73 74 7589 90 »