Show patches with: none      |   8933 patches
« 1 2 ... 79 80 8189 90 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/1] selinux: include sys/socket.h in host programs to have PF_MAX - - - --- 2017-03-05 Nicolas Iooss Accepted
selinux: check for address length in selinux_socket_bind() - - - --- 2017-03-03 Alexander Potapenko Superseded
python/sepolicy: fix obtaining domain name in HTMLManPages - - - --- 2017-03-03 Vit Mojzis Not Applicable
selinux-testsuite: capable_file: Add dac_override and dac_read_search tests - - - --- 2017-03-02 Stephen Smalley Changes Requested
libsepol: Define cgroup_seclabel policy capability - - - --- 2017-02-28 Stephen Smalley Not Applicable
selinux: wrap cgroup seclabel support with its own policy capability - - - --- 2017-02-28 Stephen Smalley Accepted
selinux: fix kernel BUG on prlimit(..., NULL, NULL) 1 - - --- 2017-02-28 Stephen Smalley Accepted
[3/6] libsemanage: never call memcpy with a NULL value - - - --- 2017-02-28 William Roberts Not Applicable
[3/6] libsemanage: never call memcpy with a NULL value - - - --- 2017-02-27 William Roberts Not Applicable
[6/6] libselinux: initialize temp value in SWIG wrapper to prevent freeing garbage - - - --- 2017-02-27 Nicolas Iooss Not Applicable
[5/6] mcstrans: do not dereference color_str if it is NULL - - - --- 2017-02-27 Nicolas Iooss Not Applicable
[4/6] libsemanage/tests: include libsepol headers from $DESTDIR - - - --- 2017-02-27 Nicolas Iooss Not Applicable
[3/6] libsemanage: never call memcpy with a NULL value - - - --- 2017-02-27 Nicolas Iooss Not Applicable
[2/6] libsepol/cil: do not dereference args before checking it was not null - - - --- 2017-02-27 Nicolas Iooss Not Applicable
[1/6] semodule_package: do not leak memory when using -u or -s - - - --- 2017-02-27 Nicolas Iooss Not Applicable
[RFC,v2,2/2] kernel: Add SELinux SCTP protocol support - - - --- 2017-02-22 Richard Haines Superseded
[RFC,v2,1/2] kernel: Add LSM hooks for SCTP support - - - --- 2017-02-22 Richard Haines Superseded
libselinux: allow link with -lfts - - - --- 2017-02-21 Natanael Copa Not Applicable
sepolgen: strip non-printable characters when parsing audit messages - - - --- 2017-02-21 Vit Mojzis Not Applicable
[1/1] libselinux, libsemanage: make PYPREFIX computation more robust - - - --- 2017-02-19 Nicolas Iooss Not Applicable
[5/5] libsepol/cil: free bitmaps in cil_level_equals() - - - --- 2017-02-19 Nicolas Iooss Not Applicable
[4/5] libsepol/cil: do not leak left-hand side of an invalid constraint - - - --- 2017-02-19 Nicolas Iooss Not Applicable
[3/5] libsepol/cil: free the first operand if the second one is invalid - - - --- 2017-02-19 Nicolas Iooss Not Applicable
[2/5] libsepol/cil: destroy bitmap when __cil_permx_str_to_int() fails - - - --- 2017-02-19 Nicolas Iooss Not Applicable
[1/5] libsepol/cil: use __cil_ordered_lists_destroy() to free unordered_classorder_lists - - - --- 2017-02-19 Nicolas Iooss Not Applicable
[RFC,4/7] selinux: mark __ro_mostly_after_init for selinux_hooks/selinux_nf_ops - - - --- 2017-02-19 Hoeun Ryu Rejected
fs: switch order of CAP_DAC_OVERRIDE and CAP_DAC_READ_SEARCH checks - - - --- 2017-02-17 Stephen Smalley Superseded
timerfd: only check CAP_WAKE_ALARM when it is needed - - - --- 2017-02-17 Stephen Smalley Accepted
[v2] prlimit,security,selinux: add a security hook for prlimit - - - --- 2017-02-17 Stephen Smalley Accepted
[2/2] selinux-testsuite: fix nnp test for RHEL7 - - - --- 2017-02-16 Stephen Smalley Accepted
[1/2] selinux-testsuite: exclude netlink_socket tests from RHEL7 - - - --- 2017-02-16 Stephen Smalley Accepted
prlimit,security,selinux: add a security hook for prlimit - - - --- 2017-02-16 Stephen Smalley Superseded
[RFC,v2,1/2] security: introduce CONFIG_SECURITY_WRITABLE_HOOKS - - - --- 2017-02-15 Tetsuo Handa Rejected
[RFC,v2,2/2] security: mark LSM hooks as __ro_after_init - - - --- 2017-02-14 James Morris Accepted
[RFC,v2,2/2] security: mark LSM hooks as __ro_after_init 2 - - --- 2017-02-14 James Morris Accepted
[RFC,v2,1/2] security: introduce CONFIG_SECURITY_WRITABLE_HOOKS 1 - - --- 2017-02-14 James Morris Accepted
libsemanage: Perform access check using euid instead of uid - - - --- 2017-02-14 Vit Mojzis Not Applicable
selinux-testsuite: Add tests for prlimit(2) permission checks - - - --- 2017-02-13 Stephen Smalley Accepted
[RFC] prlimit,security,selinux: add a security hook for prlimit - - - --- 2017-02-13 Stephen Smalley Accepted
selinux-testsuite: allow netlink test domains to load kernel modules - - - --- 2017-02-09 Paul Moore Accepted
security: selinux: allow per-file labeling for cgroupfs - - - --- 2017-02-09 Antonio Murdaca Accepted
security: selinux: allow per-file labeling for cgroupfs - - - --- 2017-02-09 Antonio Murdaca Not Applicable
libsepol/cil: Destroy cil_tree_node stacks when finished resolving AST - - - --- 2017-02-08 James Carter Not Applicable
selinux-testsuite: add tests for new netlink socket classes - - - --- 2017-02-06 Stephen Smalley Accepted
selinux-testsuite: fix ptrace test script - - - --- 2017-02-06 Stephen Smalley Accepted
[3/8] policycoreutils/semodule: hide -Wwrite-strings warnings - - - --- 2017-02-06 James Carter Not Applicable
[8/8] libsemanage/tests: fix -Wwrite-strings warnings - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[7/8] libsepol/tests: fix -Wwrite-strings warnings - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[6/8] semodule_deps: hide -Wwrite-strings warnings - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[5/8] mcstrans: fix -Wwrite-strings warnings - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[4/8] policycoreutils/hll/pp: fix -Wwrite-strings warnings - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[3/8] policycoreutils/semodule: hide -Wwrite-strings warnings - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[2/8] libsemanage: make lang_ext parameter const in semanage_direct_write_langext() - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[1/8] libsepol: fix -Wwrite-strings warnings - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[1/1] libsepol/cil: fix type confusion in cil_copy_ast - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[1/1] Introduce Travis-CI tests - - - --- 2017-02-05 Nicolas Iooss Not Applicable
[v2] security: selinux: allow changing labels for cgroupfs 1 - - --- 2017-02-02 Antonio Murdaca Accepted
security: selinux: allow changing labels for cgroupfs - - - --- 2017-02-02 Antonio Murdaca Superseded
libselinux: do not rely on non-POSIX behavior for write() - - - --- 2017-01-31 Stephen Smalley Not Applicable
[2/2] checkpolicy: Remove uneeded return check in require_symbol() - - - --- 2017-01-31 James Carter Not Applicable
[1/2] libsepol: Return +1 when declaration is followed by a require - - - --- 2017-01-31 James Carter Not Applicable
checkpolicy: Improve check for identifier flavor mismatch - - - --- 2017-01-31 James Carter Not Applicable
[5/5] checkpolicy: Move common require and declare code into new function - - - --- 2017-01-31 James Carter Not Applicable
[4/5] checkpolicy: Cleanup error messages - - - --- 2017-01-31 James Carter Not Applicable
[3/5] checkpolicy: Create common function for user declares and requires - - - --- 2017-01-31 James Carter Not Applicable
[2/5] checkpolicy: Create common function for role declares and requires - - - --- 2017-01-31 James Carter Not Applicable
[1/5] checkpolicy: Create common function for type declares and requires - - - --- 2017-01-31 James Carter Not Applicable
selinux: fix off-by-one in setprocattr - - - --- 2017-01-31 Stephen Smalley Accepted
policycoreutils: remove deprecated -o option from fixfiles verify - - - --- 2017-01-27 Stephen Smalley Not Applicable
setfiles: Fix setfiles progress indicator - - - --- 2017-01-27 Richard Haines Not Applicable
CIL Typepermissive Symbol not inside parenthesis - - - --- 2017-01-26 Roberts, William C Not Applicable
CIL Typepermissive Symbol not inside parenthesis - - - --- 2017-01-26 Roberts, William C Not Applicable
libselinux: selinux_restorecon.3 man page typo fix - - - --- 2017-01-25 Lokesh Mandvekar Not Applicable
Patch for typo fix - - - --- 2017-01-25 Lokesh Mandvekar Not Applicable
dpkg: run maintainer scripts with SELinux user system_u - - - --- 2017-01-25 Christian Göttsche Not Applicable
pam_selinux: add new option to select from default_contexts - - - --- 2017-01-25 Christian Göttsche Not Applicable
libsepol: fix pp module to cil nodecon statement - - - --- 2017-01-25 Steve Lawrence Not Applicable
libselinux/src/regex.c: support old compilers for the endian check - - - --- 2017-01-25 Thomas Petazzoni Not Applicable
libselinux: disable filespec hash table stats on non-debug builds - - - --- 2017-01-24 Stephen Smalley Not Applicable
policycoreutils/setfiles: set up a logging callback for libselinux - - - --- 2017-01-24 Stephen Smalley Not Applicable
policycoreutils: let output of `fixfiles` be redirected (as normal) - - - --- 2017-01-23 Alan Jenkins Not Applicable
[4/4] checkpolicy: do not leak memory when a class is not found in an avrule - - - --- 2017-01-21 Nicolas Iooss Not Applicable
[3/4] checkpolicy: add a missing free(id) in define_roleattribute() - - - --- 2017-01-21 Nicolas Iooss Not Applicable
[2/4] checkpolicy: fix memory leaks in define_filename_trans() - - - --- 2017-01-21 Nicolas Iooss Not Applicable
[1/4] checkpolicy: always free id in define_type() - - - --- 2017-01-21 Nicolas Iooss Not Applicable
[4/4] xfrm_user: Add new 32/64-agnostic netlink messages - - - --- 2017-01-21 Kevin Cernekee Not Applicable
[3/4] xfrm_user: Initial commit of xfrm_user_legacy.c - - - --- 2017-01-21 Kevin Cernekee Not Applicable
[2/4] xfrm_user: Allow common functions to be called from another file - - - --- 2017-01-21 Kevin Cernekee Not Applicable
[1/4] xfrm: Constify xfrm_user arguments and xfrm_mgr callback APIs - - - --- 2017-01-21 Kevin Cernekee Not Applicable
libsepol compilation fixes for macOS. - - - --- 2017-01-20 Karl MacMillan Not Applicable
policycoreutils/hll/pp: Fix pp crash when processing base module - - - --- 2017-01-19 Vit Mojzis Not Applicable
checkpolicy: Fix bug in handling type declaration in optional block. - - - --- 2017-01-18 James Carter Not Applicable
Compilation fixes for macOS - - - --- 2017-01-18 Karl MacMillan Not Applicable
[46/46] selinuxfs: Use seq_puts() in sel_avc_stats_seq_show() - - - --- 2017-01-15 SF Markus Elfring Accepted
[45/46] selinux: Use common error handling code in sidtab_insert() - - - --- 2017-01-15 SF Markus Elfring Rejected
[44/46] selinux: Adjust two checks for null pointers - - - --- 2017-01-15 SF Markus Elfring Accepted
[43/46] selinux: Use kmalloc_array() in sidtab_init() - - - --- 2017-01-15 SF Markus Elfring Accepted
[42/46] selinux: One function call less in roles_init() after error detection - - - --- 2017-01-15 SF Markus Elfring Rejected
[41/46] selinux: Move two assignments for the variable "rc" in roles_init() - - - --- 2017-01-15 SF Markus Elfring Rejected
[40/46] selinux: Return directly after a failed kzalloc() in roles_init() - - - --- 2017-01-15 SF Markus Elfring Accepted
« 1 2 ... 79 80 8189 90 »