1. 278ae56 libsepol: fix potential free of uninitialized pointer by Nicolas Iooss · 10 years ago
  2. 1550132 libselinux: man: Add missing manpage links to security_load_policy.3 by Laurent Bigonville · 10 years ago
  3. 86dffdd policycoreutils: mcstrans: use string_to_av_perm() to calculate permission access vector by Steve Lawrence · 10 years ago
  4. 213c318 Bump versions for r2 by Steve Lawrence · 10 years ago
  5. 51516db Update release script for github by Steve Lawrence · 10 years ago
  6. 8f9d3a7 Fix typos in ChangeLog and Versions by Steve Lawrence · 10 years ago
  7. 79fd2d0 Bump versions and update ChangeLog by Steve Lawrence · 10 years ago
  8. 28efbfd policycoreutils: add semodule option to set store root path by Yuli Khodorkovskiy · 11 years ago
  9. 5e75b96 libsemanage: add the ability to set an alternative root path for store by Yuli Khodorkovskiy · 11 years ago
  10. 241f9d2 policycoreutils: add semodule flag for ignoring cached CIL by Yuli Khodorkovskiy · 11 years ago
  11. cae4a4c libsemanage: add support for HLL to CIL compilers by Yuli Khodorkovskiy · 11 years ago
  12. 893851c policycoreutils: add a HLL compiler to convert policy packages (.pp) to CIL by Steve Lawrence · 11 years ago
  13. 2ff279e policycoreutils: semanage: update to new source policy infrastructure by Jason Dana · 11 years ago
  14. 6d4e859 libsemanage: semanage store migration script by Caleb Case · 15 years ago
  15. ddaa6e6 libsemanage: use libcil for compiling modules by Steve Lawrence · 13 years ago
  16. 416f150 libsepol: build cil into libsepol by Steve Lawrence · 13 years ago
  17. b19eafb Squashed 'libsepol/cil/' content from commit c13ce01 by Steve Lawrence · 10 years ago
  18. bb0f8be Merge commit 'b19eafb97feb6389d78e1693f276fc5b10e25bd6' as 'libsepol/cil' by Steve Lawrence · 10 years ago
  19. e599a43 policycoreutils: deprecate base/upgrade/version in semodule by Yuli Khodorkovskiy · 10 years ago
  20. d5bcc22 libsemanage: update install functions to support CIL by Steve Lawrence · 13 years ago
  21. c654ca1 libsemanage: add target-platform option to semanage.conf by Steve Lawrence · 13 years ago
  22. 44a65ed libsepol: add function to libsepol for setting target_platform by Steve Lawrence · 13 years ago
  23. 8da5b14 libsemanage: rewrite semanage_direct_list to not assume binary modular policies by Steve Lawrence · 13 years ago
  24. 6e08536 policycoreutils: semodule: add back support for alternative root paths by Steve Lawrence · 13 years ago
  25. c35678e libsemanage: add back support for semange_set_root using the new source policy infrastructure by Steve Lawrence · 13 years ago
  26. 9fbc6d1 libsemanage: add back original module enable/disable functions for ABI compatability by Steve Lawrence · 10 years ago
  27. 031ee84 semodule: add priority, enabled, and extended listing by Caleb Case · 15 years ago
  28. 1875c85 libsemanage: add functions to public api by Caleb Case · 15 years ago
  29. bb5121e libsemanage: installing/removing modules via info and key by Caleb Case · 15 years ago
  30. f2c4e79 libsemanage: provide function to get new base module path by Caleb Case · 15 years ago
  31. d4048fa libsemanage: get/set module info and enabled status by Caleb Case · 15 years ago
  32. d220f49 libsemanage: augment semanage_module_info_t and provide semanage_module_key_t by Caleb Case · 15 years ago
  33. 73430e5 libsemanage: add default priority to semanage_handle_t by Caleb Case · 15 years ago
  34. e573893 libsemanage: update unit tests for move to /var/lib/selinux by Caleb Case · 15 years ago
  35. e37fa2f libsemanage: split final files into /var/lib/selinux/tmp by Caleb Case · 15 years ago
  36. aea047c libsemanage: move the module store to /var/lib/selinux by Caleb Case · 15 years ago
  37. 565ea98 semanage: move permissive module creation to /tmp by Caleb Case · 15 years ago
  38. 844810d Revert "libsemanage: introduce semanage_set_root and friends" by Steve Lawrence · 13 years ago
  39. 5ac1e98 Revert "policycoreutils: semodule: support for alternative root paths" by Steve Lawrence · 13 years ago
  40. 30a2df8 Revert "Last attempt at upstreaming semodule_disable patch." by Steve Lawrence · 13 years ago
  41. 147c0ec Revert "fixes to commit 847d27b8385ce77ac71df8aa58a2d298b33d1ea4" by Steve Lawrence · 13 years ago
  42. 7475f81 Revert "libsemanage: change module disabled from rename to symlink" by Steve Lawrence · 13 years ago
  43. 07e1c24 Revert "libsemanage: Alternate path for semanage.conf" by Steve Lawrence · 11 years ago
  44. b5fe34d Revert "libsemanage: Use default semanage.conf as a fallback" by Steve Lawrence · 11 years ago
  45. f43e4eb Revert "libsemanage: Cleanup/fix enable/disable/remove module." by Steve Lawrence · 11 years ago
  46. 8b6d00b libsemanage: fix memory leak when setting a custom store_path by Yuli Khodorkovskiy · 11 years ago
  47. fa095ad libsemanage: only try to compile file contexts if they exist by Steve Lawrence · 10 years ago
  48. c74516b libsemanage: fix typo in tests makefile -o -> -O by Caleb Case · 15 years ago
  49. 8b4fb2d sepolgen: remove unnecessary grammar in interface call param list by Steve Lawrence · 10 years ago
  50. 70b2385 libselinux: Compiled file context files and the original should have the same permissions by Dan Walsh · 10 years ago
  51. 5262380 libsemanage: fix deprecation warning for bison by Steve Lawrence · 10 years ago
  52. e5aaa01 Skip policy module re-link when only setting booleans. by Stephen Smalley · 10 years ago
  53. 76913d8 Deprecate use of flask.h and av_permissions.h. by Stephen Smalley · 10 years ago
  54. ac33098 Add pcre version string to the compiled file_contexts format. by Stephen Smalley · 10 years ago
  55. 7bdc38c Log an error on unknown classes and permissions. by Stephen Smalley · 10 years ago
  56. 056efe8 Add db_exception and db_datatype support to label_db backend by Artyom Smirnov · 10 years ago
  57. 2eba8aa libsemanage: use semanage_bool_get_value to print a boolean by Nicolas Iooss · 10 years ago
  58. 49c738f libsemanage: fix src/pywrap-test.py -v -F by Nicolas Iooss · 10 years ago
  59. 78c9c97 libselinux: fix typo in man page by Nicolas Iooss · 10 years ago
  60. 74d27a9 seunshare: Try to use setcurrent before setexec by Andy Lutomirski · 10 years ago
  61. de0795a Remove handling of cgroups from sandbox by Dan Walsh · 10 years ago
  62. 6ee0299 Update XDG_RUNTIME_DIR directory by Dan Walsh · 10 years ago
  63. 241fac2 selinux_init_load_policy: setenforce(0) if security_disable() fails by Will Woods · 10 years ago
  64. 1e64821 Bump version and update ChangeLog for release. by Stephen Smalley · 10 years ago
  65. 9e746d6 Improve error message for name-based transition conflicts. by Stephen Smalley · 10 years ago
  66. e910cf6 Revert "libsepol: filename_trans: use some better sorting to compare and merge" by Stephen Smalley · 10 years ago
  67. 53e1304 Add support for building dispol program. by Stephen Smalley · 11 years ago
  68. fb5d2a5 Update ChangeLog and VERSION for rc1. by Stephen Smalley · 11 years ago
  69. 6263ad7 libsemanage: fix memory leak in semanage_genhomedircon by Thomas Hurd · 11 years ago
  70. 35b3c25 2.3-rc1 (release candidate 1). by Stephen Smalley · 11 years ago
  71. a80a48c Fix for binary policy modules. by Stephen Smalley · 11 years ago
  72. 84c9c82 Update ChangeLogs. by Stephen Smalley · 11 years ago
  73. e91b5d2 Maybe fix darwin compile error. by Nick Kralevich · 11 years ago
  74. 0e00684 Report source file and line information for neverallow failures. by Stephen Smalley · 11 years ago
  75. ef24ade Report source file and line information for neverallow failures. by Stephen Smalley · 11 years ago
  76. 8c5171d Update checkpolicy/ChangeLog. by Stephen Smalley · 11 years ago
  77. bfb8061 Prevent incompatible option combinations. by Stephen Smalley · 11 years ago
  78. 2001fa0 dismod and dispol do not use libselinux. by Stephen Smalley · 11 years ago
  79. 269b45c Update libselinux/ChangeLog for next. by Stephen Smalley · 11 years ago
  80. 9eb9c93 Get rid of security_context_t and fix const declarations. by Stephen Smalley · 11 years ago
  81. 1cb3686 Updated libselinux/ChangeLog for next. by Stephen Smalley · 11 years ago
  82. a273733 libselinux: Refactor rpm_execcon() into a new setexecfilecon() by Guillem Jover · 12 years ago
  83. 2ba1541 Merge branch 'master' into next by Stephen Smalley · 11 years ago
  84. edc2e99 libselinux 2.2.2 - userspace AVC per-domain permissive handling fix. by Stephen Smalley · 11 years ago
  85. dcd8167 Coding style fix for sizeof operator. by Stephen Smalley · 11 years ago
  86. 85a42ec Fix a bug in the userspace AVC that broke per-domain permissive mode. by Stephen Smalley · 11 years ago
  87. 5ba8c79 Merge branch 'master' into next by Stephen Smalley · 11 years ago
  88. 582c2d0 policycoreutils 2.2.5 - yet another bug fix for non-MLS systems. by Stephen Smalley · 11 years ago
  89. 7d921ed Ignore selevel/serange if MLS is disabled by Sven Vermeulen · 11 years ago
  90. f89377f Merge branch 'master' into next by Stephen Smalley · 11 years ago
  91. 1bca9b5 policycoreutils 2.2.4 - bug fix for non-MLS systems. by Stephen Smalley · 11 years ago
  92. 5d2b8d4 Revert "If users of seobject set serange or seuser to "", we need to override." by Stephen Smalley · 11 years ago
  93. 8d2dc72 Updated policycoreutils ChangeLog for next. by Stephen Smalley · 11 years ago
  94. f03dc51 Add -P semodule option to man page by Dan Walsh · 11 years ago
  95. 5fe159b selinux_current_policy_path will return none on a disabled SELinux system by Dan Walsh · 11 years ago
  96. 7315245 Add new icons for sepolicy gui by Dan Walsh · 11 years ago
  97. 11fa7df Merge branch 'master' into next by Stephen Smalley · 11 years ago
  98. feb6f9f Bump policycoreutils version to 2.2.3. by Stephen Smalley · 11 years ago
  99. e8718ef Make sure we do the polkit check on all dbus interfaces. by Dan Walsh · 11 years ago
  100. ef102bf Call proper dbus function by Dan Walsh · 11 years ago