1. 7eec00a Add selinux_current_policy_path, which returns the a pointer to the loaded policy by Dan Walsh · 11 years ago
  2. ce2a884 Add selinux_systemd_contexts_path by Dan Walsh · 11 years ago
  3. ee69016 libselinux: expose selinux_boolean_sub by Dan Walsh · 12 years ago
  4. 88c3524 libselinux: boolean name equivalency by Eric Paris · 12 years ago
  5. c802d4a libselinux: Add support for lxc_contexts_path by Dan Walsh · 12 years ago
  6. 2b5a053 libselinux: security_compute_create_name(3) by Kohei KaiGai · 12 years ago
  7. b3b19fd libselinux: load_policy: handle selinux=0 and /sys/fs/selinux not exist by Eric Paris · 13 years ago
  8. 20b43b3 This patch adds a new subs_dist file. by Daniel J Walsh · 13 years ago
  9. 1629d2f This patch cleans up a couple of crashes caused by libselinux by Daniel J Walsh · 13 years ago
  10. f0b3127 Use library destructors to destroy per-thread keys. by Eamon Walsh · 13 years ago
  11. a29ff33 Implement destructors for thread-local heap data. by Eamon Walsh · 14 years ago
  12. 70aeeb9 This patch allows selabel_*() interfaces to provide an expected security context by Eamon Walsh · 14 years ago
  13. 7d19f9d libselinux: Export reset_selinux_config() by Chad Sellers · 15 years ago
  14. 8c372f6 libselinux: lazy init by Stephen Smalley · 15 years ago
  15. 20271d9 Author: Daniel J Walsh by Daniel J Walsh · 15 years ago
  16. 433a99d It is useful for userspace object manager, if libselinux has an by KaiGai Kohei · 15 years ago
  17. 55ed6e7 This patch enables applications to handle permissive domain correctly. by KaiGai Kohei · 15 years ago
  18. f9b1f1a Add config path function for secolor.conf file. by Eamon Walsh · 16 years ago
  19. cfa3cb6 Add client routines for translating raw security contexts into colors. by Eamon Walsh · 16 years ago
  20. 13cd4c8 initial import from svn trunk revision 2950 by Joshua Brindle · 16 years ago