1. 2ca19f3 libselinux: asprintf return code must be checked by Dan Walsh · 12 years ago
  2. ac6ab3a libselinux: Fortify source now requires all code to be compiled with -O flag by Dan Walsh · 12 years ago
  3. a4f8410 libselinux: Hide unnecessarily-exported library destructors by Laurent Bigonville · 12 years ago
  4. f7a75f1 libselinux: Do not link against python library, this is considered bad practice in debian by Laurent Bigonville · 12 years ago
  5. 2b5a053 libselinux: security_compute_create_name(3) by Kohei KaiGai · 12 years ago
  6. c7d749e libselinux: take security_deny_unknown into account by Dan Walsh · 12 years ago
  7. ed5dc69 libselinux: assert if avc_init() not called by Dan Walsh · 12 years ago
  8. 5766295 libselinux: build with either ruby 1.9 or ruby 1.8 by Dan Walsh · 12 years ago
  9. dc21b09 libselinux: pkg-config to figure out where ruby include files are located by Dan Walsh · 12 years ago
  10. c9a8ff9 libselinux: Ensure there is a prototype for 'matchpathcon_lib_destructor' by Daniel P. Berrange · 13 years ago
  11. 41649ca libselinux: Enable many more gcc warnings for libselinux/src/ builds by Daniel P. Berrange · 13 years ago
  12. 57928fa libselinux: Add more printf format annotations by Daniel P. Berrange · 13 years ago
  13. da5e7e3 libselinux: Add prototype decl for destructor by Daniel P. Berrange · 13 years ago
  14. 435fae6 libselinux: Remove unused flush_class_cache method by Daniel P. Berrange · 13 years ago
  15. b82b7e0 libselinux: Fix const-correctness by Daniel P. Berrange · 13 years ago
  16. 8679515 libselinux: Fix old style function definitions by Daniel P. Berrange · 13 years ago
  17. c87df34 libselinux: Remove jump over variable declaration by Daniel P. Berrange · 13 years ago
  18. 16a37c9 libselinux - correct selabel invalid context logging by Richard Haines · 13 years ago
  19. aed3721 libselinux: return EINVAL if invalid role selected by Richard Haines · 13 years ago
  20. 83161f7 libselinux: get_default_type now sets EINVAL if no entry. by Richard Haines · 13 years ago
  21. d0a8d81 libselinux: Mapped compute functions now obey deny_unknown flag by Richard Haines · 13 years ago
  22. 98234cf libselinux: Remove assert in security_get_boolean_names(3) by Richard Haines · 13 years ago
  23. 7e81db0 libselinux: selinuxswig_python.i: don't make syscall if it won't change anything by Dan Walsh · 13 years ago
  24. d4a39ca policycoreutils: label_file: style changes to make Eric happy. by Eric Paris · 13 years ago
  25. 2b06f47 libselinux: rename and export symlink_realpath by Eric Paris · 13 years ago
  26. 74a9a52 libselinux: audit2why: close fd on enomem by Dan Walsh · 13 years ago
  27. dd563b3 libselinux: seusers: fix to handle large sets of groups by Dan Walsh · 13 years ago
  28. 3b5e45f libselinux: Don't reinitialize avc_init if it has been called previously by Dan Walsh · 13 years ago
  29. 9c46a0a libselinux: simple interface for access checks by Dan Walsh · 13 years ago
  30. 023c9c1 libselinux: label: cosmetic cleanups by Eric Paris · 13 years ago
  31. c81a43c libselinux: libsemanage: libsepol: regenerate .pc on VERSION change by Eric Paris · 13 years ago
  32. b3b19fd libselinux: load_policy: handle selinux=0 and /sys/fs/selinux not exist by Eric Paris · 13 years ago
  33. 468bff0 tree: Makefiles: syntax, convert all ${VAR} to $(VAR) by Eric Paris · 13 years ago
  34. e172b87 libselinux: put libselinux.so.1 in /lib not /usr/lib by Eric Paris · 13 years ago
  35. 7bfaa63 libselinux: src: matchpathcon: make sure resolved path starts with / by Eric Paris · 13 years ago
  36. 09b635f libselinux: src: matchpathcon: use myprintf not fprintf by Eric Paris · 13 years ago
  37. bc1a8e2 libselinux: selinux_file_context_verify function returns wrong value. by Richard Haines · 13 years ago
  38. 7df397d libselinux: move realpath helper to matchpathcon library by Eric Paris · 13 years ago
  39. 57c6012 libselinux: python wrapper makefile changes by Dan Walsh · 13 years ago
  40. 34d9c25 libselinux: mapping fix for invalid class/perms after selinux_set_mapping call by Richard Haines · 13 years ago
  41. 8faf23d libselinux: audit2why: work around python bug not defining SIZEOF_SOCKET_T by Eric Paris · 13 years ago
  42. 802369f audit2allow: do not print statistics by Eric Paris · 13 years ago
  43. c7ed95f libselinux: make python bindings for restorecon work on relative path by Eric Paris · 13 years ago
  44. 2ea80c2 libselinux: fix python audit2why binding error by Eric Paris · 13 years ago
  45. 63df0f7 libselinux: support new python3 functions by Eric Paris · 13 years ago
  46. 4f621a1 libselinux: do not check fcontext duplicates on use by Eric Paris · 13 years ago
  47. 874bac8 Patch for python3 for libselinux by Daniel J Walsh · 13 years ago
  48. 441cf2e libselinux: selabel_open fix processing of substitution files by Richard Haines · 13 years ago
  49. e3cab99 libselinux mountpoint changing patch. by Daniel J Walsh · 13 years ago
  50. e4f49b1 libselinux: simplify SRCS in Makefile by root · 13 years ago
  51. 6fe09c7 libselinux: do not store generated files in git by Eric Paris · 13 years ago
  52. 20b43b3 This patch adds a new subs_dist file. by Daniel J Walsh · 13 years ago
  53. 1629d2f This patch cleans up a couple of crashes caused by libselinux by Daniel J Walsh · 13 years ago
  54. 5c6729b Resend: This patch causes the mount points created in load_policy to have a proper name by Daniel J Walsh · 13 years ago
  55. c4737c2 add db_language support on label_db.c by KaiGai Kohei · 14 years ago
  56. f0b3127 Use library destructors to destroy per-thread keys. by Eamon Walsh · 13 years ago
  57. bc2a8f4 libselinux: add selinux_status_* interfaces for /selinux/status by KaiGai Kohei · 13 years ago
  58. 7bc4ffb Author: Daniel J Walsh by Daniel J Walsh · 14 years ago
  59. 569ce54 matchpathcon: Close selabel handle in thread destructor. by Eamon Walsh · 14 years ago
  60. a00fd94 selabel: Store substitution data in the handle instead of globally. by Eamon Walsh · 14 years ago
  61. a29ff33 Implement destructors for thread-local heap data. by Eamon Walsh · 14 years ago
  62. 6a17cfa Author: KaiGai Kohei by KaiGai Kohei · 14 years ago
  63. 5377210 Author: Steve Lawrence by Steve Lawrence · 14 years ago
  64. 8f00792 [PATCH] Remove duplicate slashes in paths in selabel_lookup by Chad Sellers · 14 years ago
  65. 7dcf27a Patch to context_new to set errno to EINVAL on bad values by Daniel J Walsh · 14 years ago
  66. dbbd0ab Show strerror for security_getenforce(). by Eamon Walsh · 14 years ago
  67. 70aeeb9 This patch allows selabel_*() interfaces to provide an expected security context by Eamon Walsh · 14 years ago
  68. 61d005b libselinux: fix avc_netlink_loop() error caused by nonblocking mode. by Eamon Walsh · 14 years ago
  69. 7420787 updated libselinux pkgconfig does not work correctly on lib64 machines. by Daniel J Walsh · 14 years ago
  70. d03b941 regenerate swig wrappers by Joshua Brindle · 14 years ago
  71. 660f70f Author: Daniel J Walsh by Daniel J Walsh · 14 years ago
  72. 070505f label_file.c:434: error: implicit declaration of function 'fstat' by Stephen Smalley · 14 years ago
  73. 0fc6c77 libselinux: Only audit permissions specified by the policy by Stephen Smalley · 15 years ago
  74. a69fb97 exception.sh contains bashisms by Manoj Srivastava · 15 years ago
  75. 1277750 Add pkgconfig files for libsepol, libselinux, and libsemanage. by Eamon Walsh · 15 years ago
  76. 7d19f9d libselinux: Export reset_selinux_config() by Chad Sellers · 15 years ago
  77. 94c51ba make swigify by Joshua Brindle · 15 years ago
  78. 8569b09 This updates commit 66d07600075d53735197520e4a5bbe6796a89d25 by Joshua Brindle · 15 years ago
  79. 95d8143 This updates commit 66d07600075d53735197520e4a5bbe6796a89d25 by Joshua Brindle · 15 years ago
  80. 66d0760 This patch fixes the exception handling in libselinux-python bindings by Daniel J Walsh · 15 years ago
  81. 58866dd The userspace AVC currently has refcounted SID's. This patch strips out by Eamon Walsh · 15 years ago
  82. 8c372f6 libselinux: lazy init by Stephen Smalley · 15 years ago
  83. 1ac1ff6 Revert Tomas Mraz's fix for freeing thread local storage in libselinux. by Stephen Smalley · 15 years ago
  84. 532bd9a Author: Daniel J Walsh by Daniel J Walsh · 15 years ago
  85. b985905 Policy loading problem by Stephen Smalley · 15 years ago
  86. f057914 check /proc/filesystems before /proc/mounts for selinuxfs by Eric Paris · 15 years ago
  87. a842c9d Author: Tomas Mraz by Tomas Mraz · 15 years ago
  88. 20271d9 Author: Daniel J Walsh by Daniel J Walsh · 15 years ago
  89. a4af847 Author: Hiroshi Shinji by Hiroshi Shinji · 15 years ago
  90. 7610baa Trivial: Wrap the #define MNT_DETACH with #ifndef MNT_DETACH...#endif so that it does not break with the latest glibc headers, as in F11/rawhide. by Stephen Smalley · 15 years ago
  91. 433a99d It is useful for userspace object manager, if libselinux has an by KaiGai Kohei · 15 years ago
  92. 55ed6e7 This patch enables applications to handle permissive domain correctly. by KaiGai Kohei · 15 years ago
  93. 318748d The attached patch enables userspace object managers to handle notification by KaiGai Kohei · 15 years ago
  94. 7239480 In one benchmark the X server was found to be extremely slow creating by Eamon Walsh · 15 years ago
  95. 7ab6b29 Netlink socket handoff functions from Adam Jackson. by Eamon Walsh · 15 years ago
  96. b27ff33 Fix an incorrect conversion specifier in the discover_class code. by Eamon Walsh · 15 years ago
  97. 3726a77 regerate swig wrappers for commit 09836bf0c1bd3cd9e1807e1b29b0faea2545baf4 by Joshua Brindle · 16 years ago
  98. 09836bf Author: Daniel J Walsh by Joshua Brindle · 16 years ago
  99. 71cb660 regenerate swig bindings for color translation in commit cfa3cb6fa5d0cc00fde75ee74ec2da577f62e141 by Joshua Brindle · 16 years ago
  100. f9b1f1a Add config path function for secolor.conf file. by Eamon Walsh · 16 years ago