Security Enhanced Linux (SELINUX)
[Prev Page][Next Page]
- Re: [pcmoore-selinux:next 5/5] security/selinux/include/netlabel.h:135:66: error: unknown type name 'sock', (continued)
- [PATCH] gui/polgengui.py: Use stop_emission_by_name instead of emit_stop_by_name, Petr Lautrbach
- [PATCH] semodule-utils/semodule_package: fix semodule_unpackage man page,
Vit Mojzis
- [PATCH] gui/semanagePage: Close "edit" and "add" dialogues when successfull,
Vit Mojzis
- [PATCH V7 2/4] sctp: Add ip option support,
Richard Haines via Selinux
- [PATCH] Minor update for bash completion. Bash completion for ports is missing '-' for type. Based on documentation, it should be --type, not -type.,
Lee Stubbs
- [PATCH selinux-next] selinux: Annotate lockdep for services locks,
Peter Enderborg
- [PATCH] selinux: wrap global selinux state,
Stephen Smalley
- [PATCH] Describe multiple-decls in secilc.8.xml,
Dominick Grift
- Facing problem while running the audit2allow command,
Aman Sharma
- [PATCH 1/3] python/sepolicy: Support non-MLS policy,
Nicolas Iooss
- [PATCH Rework of makefiles v5 16/15] Travis-CI: do not duplicate $DESTDIR in $PYSITEDIR, Nicolas Iooss
- KASAN: use-after-free Read in selinux_inode_free_security,
syzbot
- Rework of makefiles v5,
Marcus Folkesson
- [PATCH v5 04/15] checkpolicy: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 06/15] mcstrans: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 02/15] libselinux: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 07/15] policycoreutils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 08/15] python: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 10/15] restorecond: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 13/15] semodule-utils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 14/15] dbus: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 05/15] gui: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 03/15] libsemanage: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 09/15] python: build: move modules from platform-specific to platform-shared, Marcus Folkesson
- [PATCH v5 15/15] build: setup buildpaths if DESTDIR is specified, Marcus Folkesson
- [PATCH v5 11/15] sandbox: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 01/15] libsepol: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v5 12/15] secilc: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- Re: Rework of makefiles v5, Nicolas Iooss
- Update selinux-sepolgengui to be compatible with Gtk3, Python 3,
Petr Lautrbach
- [PATCH V6 4/4] selinux: Add SCTP support, Richard Haines via Selinux
- [PATCH V6 3/4] sctp: Add LSM hooks, Richard Haines via Selinux
- [PATCH V6 2/4] sctp: Add ip option support,
Richard Haines via Selinux
- [PATCH V6 1/4] security: Add support for SCTP security hooks, Richard Haines via Selinux
- [PATCH V6 0/4] Add SELinux SCTP protocol support,
Richard Haines via Selinux
- Minor bash completion update for semanage ports,
Lee Stubbs
- FYI: selinux/next rebased to v4.16-rc1,
Paul Moore
- [PATCH] [RFC] sidtab: use memset vs loop for init,
william . c . roberts
- Does selinux work with kernel namespaces?,
Matt Callaway
- [PATCH 3.18 34/36] selinux: general protection fault in sock_has_perm, Greg Kroah-Hartman
- [PATCH 4.4 65/67] selinux: general protection fault in sock_has_perm, Greg Kroah-Hartman
- Re: [SELinuxProject/selinux] gui: remove selinux-sepolgengui (#77),
Petr Lautrbach
- [PATCH-selinuxns] selinux: Annotate lockdep for services locks,
Peter Enderborg
- [PATCH v2] general protection fault in sock_has_perm,
Mark Salyzyn
- CIL: should this work?,
Dominick Grift
- [GIT PULL] SELinux patches for v4.16, Paul Moore
- Update setenforce, getenforce, sestatus man pages with references to each other.,
Ben Kane
- [PATCH v2 0/5] selinux:Significant reduce of preempt_disable holds,
peter.enderborg
- [PATCH 2/2] gui: remove "new" button in Modules page, Nicolas Iooss
- [Fwd: [PATCH v2 14/15] selinux: allow setxattr on rootfs so initramfs code can set them], Stephen Smalley
- [Fwd: [PATCH v2 15/15] selinux: delay sid population for rootfs till init is complete], Stephen Smalley
- [PATCH V3] libsemanage: Allow tmp files to be kept if a compile fails,
Richard Haines
- [PATCH V2] libsemanage: Allow tmp files to be kept if a compile fails,
Richard Haines
- [PATCH] libsemanage: Return commit number if save-previous false,
Richard Haines
- Rework of Makefiles v3,
Marcus Folkesson
- [PATCH v3 01/14] libsepol: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 02/14] libselinux: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 04/14] checkpolicy: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 05/14] gui: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 06/14] mcstrans: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 07/14] policycoreutils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 08/14] python: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 14/14] build: add prefix for includes in top Makefile, Marcus Folkesson
- [PATCH v3 03/14] libsemanage: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 11/14] secilc: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 12/14] semodule-utils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 13/14] dbus: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 09/14] restorecond: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v3 10/14] sandbox: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH] general protection fault in sock_has_perm,
Mark Salyzyn
- default_type limitations,
Dominick Grift
- [PATCH] selinux:Significant reduce of preempt_disable holds,
peter.enderborg
- Rework of Makefiles v2,
Marcus Folkesson
- [PATCH v2 01/14] libsepol: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 11/14] secilc: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 12/14] semodule-utils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 10/14] sandbox: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 13/14] dbus: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 06/14] mcstrans: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 07/14] policycoreutils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 14/14] build: add prefix for includes in top Makefile, Marcus Folkesson
- [PATCH v2 03/14] libsemanage: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 02/14] libselinux: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 05/14] gui: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 08/14] python: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 04/14] checkpolicy: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v2 09/14] restorecond: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- SETools source policy support will be dropped, Chris PeBenito
- ANN: Reference Policy 2.20180114,
Chris PeBenito
- [PATCH] libsemanage: Allow tmp files to be kept if a compile fails,
Richard Haines
Rework of Makefiles,
Marcus Folkesson
- [PATCH 3/3] libsemanage: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH 1/3] libsepol: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH 2/3] libselinux: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- <Possible follow-ups>
- Rework of Makefiles, Marcus Folkesson
- [PATCH v4 01/15] libsepol: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 02/15] libselinux: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 03/15] libsemanage: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 04/15] checkpolicy: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 05/15] gui: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 06/15] mcstrans: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 09/15] python: build: move modules from platform-specific to platform-shared, Marcus Folkesson
- [PATCH v4 10/15] restorecond: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 11/15] sandbox: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 14/15] dbus: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 07/15] policycoreutils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 13/15] semodule-utils: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 12/15] secilc: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
- [PATCH v4 15/15] build: setup buildpaths if DESTDIR is specified, Marcus Folkesson
- [PATCH v4 08/15] python: build: follow standard semantics for DESTDIR and PREFIX, Marcus Folkesson
[PATCH] python/semanage: Remove redundant and broken moduleRecords.modify(),
Vit Mojzis
[PATCH] python/semanage: bring semanageRecords.set_reload back,
Petr Lautrbach
PATCH V5 4/4] selinux: Add SCTP support,
Richard Haines
[PATCH] libselinux: Correct manpages regarding removable_context,
Richard Haines
I am being asked does SELinux provide any protection on Meltdown/Spectre.,
Daniel Walsh
Re: More problems with bounds checking.,
Daniel Walsh
[PATCH V6 1/2] security: Add a cred_getsecid hook,
Matthew Garrett via Selinux
selabel_lookup() with MEDIA backend issue,
Vit Mojzis
[PATCH V5 1/2] security: Add a cred_getsecid hook,
Matthew Garrett via Selinux
[PATCH] libselinux: introduce PCPREFIX substitute variables for .pc files,
Marcus Folkesson
[PATCH V4 1/3] security: Add a cred_getsecid hook,
Matthew Garrett via Selinux
BUG: unable to handle kernel paging request in security_compute_sid,
syzbot
[PATCH V4 1/4] security: Add support for SCTP security hooks,
Richard Haines
[PATCH V4 4/4] selinux: Add SCTP support,
Richard Haines
[PATCH V4 2/4] sctp: Add ip option support,
Richard Haines
[PATCH V4 3/4] sctp: Add LSM hooks,
Richard Haines
[PATCH V4 0/4] Add SELinux SCTP protocol support,
Richard Haines
[PATCH v3 0/4] Add SELinux SCTP protocol support,
Marcelo Ricardo Leitner
BUG: unable to handle kernel NULL pointer dereference in selinux_binder_transaction, syzbot
BUG: unable to handle kernel NULL pointer dereference in sidtab_search_core,
syzbot
Selinux Context, Aman Sharma
[BUG RFD]selinux: sidtab_context_to_sid return -NOMEM when concurrent with security_load_policy,
Li Kun
Object range_transition issue when type_transition is involved,
Arnold, Paul C CTR USARMY PEO STRI (US)
[BUG]kernel softlockup due to sidtab_search_context run for long time because of too many sidtab context node,
yangjihong
[PATCH] python/semanage: make seobject.py backward compatible,
Petr Lautrbach
PAM Security related issue,
Aman Sharma
[PATCH] selinux: skip bounded transition processing if the policy isn't loaded,
Paul Moore
[PATCH V2] selinux: Add SCTP support,
Richard Haines
KASAN: use-after-free Read in selinux_netlbl_sk_security_free (2), syzbot
Issue regarding Selinux,
Aman Sharma
[PATCH v2] selinux: ensure the context is NUL terminated in security_context_to_sid_core(),
Paul Moore
general protection fault in sidtab_search_core, syzbot
Re: [PATCH] selinux: ensure the context is NULL terminated in security_context_to_sid_core(),
William Roberts
<Possible follow-ups>
Re: [PATCH] selinux: ensure the context is NULL terminated in security_context_to_sid_core(), James Morris
Default User in Selinux,
Aman Sharma
[BUG] kernel stack corruption during/after Netlabel error,
James Morris
[PATCH 3/4] sctp: Add LSM hooks, Richard Haines
KASAN: slab-out-of-bounds Read in strcmp,
syzbot
[PATCH 2/4] sctp: Add ip option support,
Richard Haines
[PATCH 0/4] Add SELinux SCTP protocol support, Richard Haines
[PATCH 1/4] security: Add support for SCTP security hooks, Richard Haines
[PATCH 4/4] selinux: Add SCTP support,
Richard Haines
Re: [PATCH 1/1] networkmanager: Grant access to unlabeled PKeys,
Paul Moore
KASAN: use-after-free Read in file_has_perm, syzbot
Fwd: Qwery regarding Selinux Change Id context,
Aman Sharma
[PATCH] libsemanage: properly check return value of iterate function,
Jan Zarsky
[PATCH] libsemanage: Use umask(0077) for fopen() write operations,
Petr Lautrbach
[RFC][PATCH][v0.2] selinuxns: extend namespace support to security.selinux xattrs,
James Morris
Re: [PATCH] security: replace FSF address with web source in license notices, Paul Moore
[PATCH] libsepol/cil: Create new keep field for type attribute sets,
James Carter
[PATCH] python/sepolicy: Fix sepolicy manpage.,
Lukas Vrabec
[PATCH] libsepol: cil: only overwrite cil_typeattribute used when false.,
Daniel Cashman
[PATCH] netlabel: If PF_INET6, check sk_buff ip header version,
Richard Haines
[GIT PULL] SELinux patches for v4.15, Paul Moore
[PATCH] selinux: remove unnecessary assignment to subdir-,
Masahiro Yamada
[PATCH] python/semanage: Fix export of ibendport entries,
Vit Mojzis
[PATCH] libsemanage: free genhomedircon fallback user,
Jan Zarsky
KASAN: use-after-free Read in selinux_netlbl_sk_security_free, syzbot
KASAN: use-after-free Read in do_raw_spin_lock,
syzbot
[PATCH] python/semanage: Do not try to reload policy when SELinux is disabled,
Petr Lautrbach
[PATCH] selinux-testsuite: inet_socket: test xfrm state selectors, Stephen Smalley
[RFC v0.1][PATCH] selinuxns: extend namespace support to security.selinux xattrs,
James Morris
[RFC PATCH] xfrm: fix regression introduced by xdst pcpu cache,
Stephen Smalley
[PATCH] selinux-testsuite: nnp_nosuid: tidy perl style, Stephen Smalley
[PATCH] selinux-testsuite: inet_socket: tighten checking, Stephen Smalley
[PATCH V3 1/2] security: Add a cred_getsecid hook,
Matthew Garrett via Selinux
[PATCH 1/1] Travis-CI: try working around network issues by retrying downloads,
Nicolas Iooss
[RFC PATCH 1/2] security, capabilities: create CAP_TRUSTED,
Nicolas Belouin
[RFC PATCH 1/2] security, capabilities: Add CAP_SYS_MOUNT,
Nicolas Belouin
[PATCH] libsepol: free ibendport device names,
Jan Zarsky
[PATCH] libselinux: android: support exact match for a property key,
Jaekyun Seok via Selinux
[RFC PATCH 1/1] selinux-testsuite: Add CALIPSO/IPv6 tests,
Richard Haines
[PATCH] selinux-testsuite: Stop Infiniband building if not enabled,
Richard Haines
[RFC PATCH 0/1] selinux-testsuite: Add CALIPSO/IPv6 tests, Richard Haines
[PATCH net-next v7 0/5] bpf: security: New file mode and LSM hooks for eBPF object permission control,
Chenbo Feng
[PATCH] CleanSpec.mk: remove, bill . c . roberts
[PATCH v3] selinux: libselinux: Enable multiple input files to selabel_open.,
Daniel Cashman
[Index of Archives]
[Selinux Refpolicy]
[Fedora Users]
[Fedora Desktop]
[Kernel]
[KDE Users]
[Gnome Users]