Show patches with: none      |   8933 patches
« 1 2 ... 78 79 8089 90 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v2] libsemanage: remove lock files - - - --- 2017-04-25 Guido Trentalancia Not Applicable
[7/7] policycoreutils: make audit and pam support configurable - - - --- 2017-04-24 Jason Zaman Not Applicable
[6/7] Add includes for DESTDIR only in root Makefile - - - --- 2017-04-24 Jason Zaman Not Applicable
[5/7] restorecond: get pcre cflags/libs from pkg-config - - - --- 2017-04-24 Jason Zaman Not Applicable
[4/7] Makefiles: drop -L/-I to system paths - - - --- 2017-04-24 Jason Zaman Not Applicable
[3/7] libselinux: PCRE_LDFLAGS is actually LDLIBS - - - --- 2017-04-24 Jason Zaman Not Applicable
[2/7] libselinux: get pcre CFLAGS/LDFLAGS from pkg-config - - - --- 2017-04-24 Jason Zaman Not Applicable
[1/7] policycoreutils: honour LINGUAS variable - - - --- 2017-04-24 Jason Zaman Not Applicable
[RFC,1/1] libselinux: Add support for selinux_check_access_flags - - - --- 2017-04-24 Richard Haines Not Applicable
security: hooks : Prevent security to persist in memory (PR #31) - - - --- 2017-04-23 Pirabarlen-Cheenaramen Rejected
[v2] selinux-testsuite: Add CAP_MAC_ADMIN tests - - - --- 2017-04-20 Stephen Smalley Accepted
selinux-testsuite: Add CAP_MAC_ADMIN tests - - - --- 2017-04-20 Stephen Smalley Accepted
selinux: only invoke capabilities and selinux for CAP_MAC_ADMIN checks - - - --- 2017-04-20 Stephen Smalley Accepted
libsemanage: remove lock files - - - --- 2017-04-20 Guido Trentalancia Not Applicable
let's revert e3cab998b48ab293a9962faf9779d70ca339c65d - - - --- 2017-04-14 Nicolas Iooss Not Applicable
[2/2] sestatus: show checkreqprot status - - - --- 2017-04-12 Christian Göttsche Not Applicable
[1/2] libselinux: add security_checkreqprot - - - --- 2017-04-12 Christian Göttsche Not Applicable
[2/2,v2] secilc: Add options to control the expansion of attributes - - - --- 2017-04-12 James Carter Not Applicable
[1/2,v2] libsepol/cil: Add ability to expand some attributes in binary policy - - - --- 2017-04-12 James Carter Not Applicable
[2/2] sestatus: show checkreqprot status - - - --- 2017-04-12 Christian Göttsche Not Applicable
[1/2] libselinux: add security_checkreqprot - - - --- 2017-04-12 Christian Göttsche Not Applicable
selinux: add selinux_status_get_seq() function - - - --- 2017-04-12 Sebastien Buisson Rejected
selinux: add selinux_is_enforced() function - - - --- 2017-04-12 Sebastien Buisson Rejected
[6/6] policycoreutils: newrole: always initialize pw fields - - - --- 2017-04-11 Nicolas Iooss Not Applicable
[5/6] policycoreutils: newrole: do not free pw strings twice - - - --- 2017-04-11 Nicolas Iooss Not Applicable
[4/6] libselinux: getsebool: always free names - - - --- 2017-04-11 Nicolas Iooss Not Applicable
[3/6] libselinux: avoid calling strcmp() on a NULL pointer - - - --- 2017-04-11 Nicolas Iooss Not Applicable
[2/6] libsepol: cil: check cil_fill_list return value - - - --- 2017-04-11 Nicolas Iooss Not Applicable
[1/6] libsemanage: make semanage_..._destroy return void - - - --- 2017-04-11 Nicolas Iooss Not Applicable
[v2] libsemanage: Save linked policy, skip re-link when possible - - - --- 2017-04-11 Stephen Smalley Not Applicable
[2/2] secilc: Add options to control the expansion of attributes - - - --- 2017-04-11 James Carter Not Applicable
[1/2] libsepol/cil: Add ability to expand some attributes in binary policy - - - --- 2017-04-11 James Carter Not Applicable
libsemanage: Save linked policy, skip re-link when possible - - - --- 2017-04-11 Stephen Smalley Not Applicable
[3/3] libsepol: correct spelling errors in module_to_cil.c comments - - - --- 2017-04-10 Nicolas Iooss Not Applicable
[2/3] libsepol: do not leak memory when an error occurs - - - --- 2017-04-10 Nicolas Iooss Not Applicable
[1/3] libsepol: do not free attr_name twice - - - --- 2017-04-10 Nicolas Iooss Not Applicable
[2/2] libsemanage: revert "Skip policy module re-link when only setting booleans." - - - --- 2017-04-10 Stephen Smalley Not Applicable
[1/2] libsepol: do not seg fault on sepol_*_key_free(NULL) - - - --- 2017-04-10 Stephen Smalley Not Applicable
[6/6] libsepol: do not wrap integers when checking bound - - - --- 2017-04-07 Nicolas Iooss Not Applicable
[5/6] libsepol: refuse to load policies with no block - - - --- 2017-04-07 Nicolas Iooss Not Applicable
[4/6] libselinux: ensure that 4 columns are read from /proc/mounts - - - --- 2017-04-07 Nicolas Iooss Not Applicable
[3/6] libselinux: make process_boolean() fail on invalid lines - - - --- 2017-04-07 Nicolas Iooss Not Applicable
[2/6] libsemanage: drop checks on semanage_module_info_destroy() value - - - --- 2017-04-07 Nicolas Iooss Not Applicable
[1/6] libselinux: do not dereference a NULL pointer when calloc() fails - - - --- 2017-04-07 Nicolas Iooss Not Applicable
policycoreutils/load_policy: Drop is_selinux_enabled() check - - - --- 2017-04-07 Luis Ressel Not Applicable
Running Java and JVM on SELinux - - - --- 2017-04-04 Stephen Smalley Not Applicable
[3/3] selinux: Use an other error code for an input validation failure in sidtab_insert() - - - --- 2017-04-04 SF Markus Elfring Rejected
[2/3] selinux: Return an error code only as a constant in sidtab_insert() - - - --- 2017-04-04 SF Markus Elfring Accepted
[1/3] selinux: Return directly after a failed memory allocation in policydb_index() - - - --- 2017-04-04 SF Markus Elfring Accepted
selinux: Fix an uninitialized variable bug 1 - - --- 2017-03-31 Dan Carpenter Accepted
[v2] libsepol: In module_to_cil create one attribute for each unique set - - - --- 2017-03-29 James Carter Not Applicable
selinux: Fix SBLABEL_MNT for NFS mounts - - - --- 2017-03-29 Tomeu Vizoso Rejected
[7/7] libsemanage: genhomedircon: fix possible double-free - - - --- 2017-03-28 Nicolas Iooss Not Applicable
[6/7] libsemanage: do not dereference a NULL pointer when calloc() fails - - - --- 2017-03-28 Nicolas Iooss Not Applicable
[5/7] libsemanage: do not close uninitialized file descriptors - - - --- 2017-03-28 Nicolas Iooss Not Applicable
[4/7] libsepol: fix use-after-free in sepol_user_clone() - - - --- 2017-03-28 Nicolas Iooss Not Applicable
[3/7] libsepol: constify sepol_genbools()'s boolpath parameter - - - --- 2017-03-28 Nicolas Iooss Not Applicable
[2/7] libsepol: make process_boolean() fail on invalid lines - - - --- 2017-03-28 Nicolas Iooss Not Applicable
[1/7] libsepol: do not dereference a NULL pointer when stack_init() fails - - - --- 2017-03-28 Nicolas Iooss Not Applicable
libsepol: In module_to_cil create one attribute for each unique set - - - --- 2017-03-28 James Carter Not Applicable
selinux: Use task_alloc hook rather than task_create hook 1 - - --- 2017-03-28 Tetsuo Handa Accepted
selinux: Use task_alloc hook rather than task_create hook 1 - - --- 2017-03-28 Tetsuo Handa Superseded
[3/3] policycoreutils: fixfiles: remove useless use of cat - - - --- 2017-03-26 Alan Jenkins Not Applicable
[2/3] policycoreutils/setfiles: don't scramble stdout and stderr together - - - --- 2017-03-26 Alan Jenkins Not Applicable
[1/3] policycoreutils/setfiles: stdout messages don't need program prefix - - - --- 2017-03-26 Alan Jenkins Not Applicable
[2/2] policycoreutils: fixfiles: handle unexpected spaces in command - - - --- 2017-03-26 Alan Jenkins Not Applicable
[1/2] policycoreutils: fixfiles should handle path arguments more robustly - - - --- 2017-03-26 Alan Jenkins Not Applicable
selinux: fix double free in selinux_parse_opts_str() - - - --- 2017-03-25 Casey Schaufler Not Applicable
[1/1] libsepol/cil: do not dereference a NULL pointer when calloc() fails - - - --- 2017-03-25 Nicolas Iooss Not Applicable
mcstrans: fix typo in mcstransd.8 man page - - - --- 2017-03-24 Nikola Forró Not Applicable
selinux: fix double free in selinux_parse_opts_str() - - - --- 2017-03-24 Tetsuo Handa Superseded
[3/3,v3] checkpolicy: Add options to convert binary policy to CIL or a policy.conf - - - --- 2017-03-23 James Carter Not Applicable
[2/3,v3] libsepol: Add ability to convert binary policy to policy.conf file - - - --- 2017-03-23 James Carter Not Applicable
[1/3,v3] libsepol: Add ability to convert binary policy to CIL - - - --- 2017-03-23 James Carter Not Applicable
libsepol/cil: Add hexadecimal support for Xen ioportcon statements - - - --- 2017-03-22 James Carter Not Applicable
[3/3,v2] checkpolicy: Add options to convert binary policy to CIL or a policy.conf - - - --- 2017-03-20 James Carter Not Applicable
[2/3,v2] libsepol: Add ability to convert binary policy to policy.conf file - - - --- 2017-03-20 James Carter Not Applicable
[1/3,v2] libsepol: Add ability to convert binary policy to CIL - - - --- 2017-03-20 James Carter Not Applicable
[3/3] libsepol/cil: Use hexadecimal numbers when writing Xen rules - - - --- 2017-03-20 James Carter Not Applicable
[2/3] libsepol: Update module_to_cil to output hexadecimal for Xen rules - - - --- 2017-03-20 James Carter Not Applicable
[1/3] libsepol/cil: Allow hexadecimal numbers in Xen context rules - - - --- 2017-03-20 James Carter Not Applicable
checkpolicy: Fix minor memory leak in checkpolicy - - - --- 2017-03-20 James Carter Not Applicable
[1/1] checkpolicy: dereference rangehead after checking it was not NULL - - - --- 2017-03-17 Nicolas Iooss Not Applicable
[1/1] libsepol/cil: avoid freeing uninitialized values - - - --- 2017-03-17 Nicolas Iooss Not Applicable
[1/1] libsepol/cil: make reporting conflicting type transitions work - - - --- 2017-03-17 Nicolas Iooss Not Applicable
selinux: Remove unnecessary check of array base in selinux_set_mapping() - - - --- 2017-03-16 Matthias Kaehlcke Accepted
python/semanage: fix export of fcontext socket entries - - - --- 2017-03-15 Stephen Smalley Not Applicable
[0/3] libsepol and checkpolicy: Output CIL or policy.conf from kernel policy - - - --- 2017-03-11 Nicolas Iooss Not Applicable
[3/3] checkpolicy: Add options to convert binary policy to CIL or a policy.conf - - - --- 2017-03-10 James Carter Not Applicable
[2/3] libsepol: Add ability to convert binary policy to policy.conf file - - - --- 2017-03-10 James Carter Not Applicable
[1/3] libsepol: Add ability to convert binary policy to CIL - - - --- 2017-03-10 James Carter Not Applicable
fs: switch order of CAP_DAC_OVERRIDE and CAP_DAC_READ_SEARCH checks 2 1 - --- 2017-03-10 Stephen Smalley Accepted
Python 3.6 invalid escape sequence deprecation fixes - - - --- 2017-03-09 Ville Skyttä Not Applicable
[v2] selinux: check for address length in selinux_socket_bind() 1 - - --- 2017-03-06 Alexander Potapenko Accepted
[6/6] policycoreutils: add noreturn attribute to usage() - - - --- 2017-03-05 Nicolas Iooss Not Applicable
[5/6] semodule-utils: add noreturn attribute to usage() - - - --- 2017-03-05 Nicolas Iooss Not Applicable
[4/6] mcstrans: add noreturn attribute to usage() - - - --- 2017-03-05 Nicolas Iooss Not Applicable
[3/6] secilc: add noreturn attribute to usage() - - - --- 2017-03-05 Nicolas Iooss Not Applicable
[2/6] checkpolicy: add noreturn attribute to usage() - - - --- 2017-03-05 Nicolas Iooss Not Applicable
[1/6] restorecond: add noreturn attribute to exitApp() - - - --- 2017-03-05 Nicolas Iooss Not Applicable
« 1 2 ... 78 79 8089 90 »