1. 53bb2a1 checkpolicy,libselinux,libsepol,policycoreutils: Update my email address by Stephen Smalley · 7 years ago
  2. 1bac758 Update VERSION files for 2.7 release. by Stephen Smalley · 7 years ago
  3. dfda6a5 Update VERSION files for 2.7-rc6 by Stephen Smalley · 7 years ago
  4. 9f1730f Update VERSION files for 2.7-rc5 by Stephen Smalley · 7 years ago
  5. ebd695d open_init_pty: restore stdin/stdout to blocking upon exit by Stephen Smalley · 7 years ago
  6. bea2c19 Revert "open_init_pty: Do not make stdin and stdout non-blocking" by Stephen Smalley · 7 years ago
  7. fb081eb open_init_pty: Do not make stdin and stdout non-blocking by Stephen Smalley · 7 years ago
  8. 83fbc09 Update VERSION files for 2.7-rc4 release. by Stephen Smalley · 7 years ago
  9. 6fab792 Update VERSION files for 2.7-rc3 release. by Stephen Smalley · 7 years ago
  10. 7b5699b Fix BINDIR/SBINDIR/... variables in Makefiles by Stephen Smalley · 7 years ago
  11. 15f2740 Makefiles: override *FLAGS and *LIBS by Jason Zaman · 7 years ago
  12. 08d4b03 Update VERSION files for 2.7-rc2 release. by Stephen Smalley · 7 years ago
  13. 2608b4d policycoreutils/fixfiles: do not dereference link files in tmp by Vit Mojzis · 7 years ago
  14. 2f602f6 Update VERSION files for 2.7-rc1 release. by Stephen Smalley · 7 years ago
  15. c18ea1d sort input files by Bernhard M. Wiedemann · 7 years ago
  16. 3db6148 policycoreutils: fixfiles: use a consistent order for options to restorecon by Alan Jenkins · 7 years ago
  17. c51b99a policycoreutils: fixfiles: don't ignore `-F` when run in `-C` mode by Alan Jenkins · 7 years ago
  18. 6e289bb policycoreutils: fixfiles: remove bad modes of "relabel" command by Alan Jenkins · 7 years ago
  19. 96d11a2 policycoreutils: fixfiles: un-document `-R -a` option by Alan Jenkins · 7 years ago
  20. 3475893 policycoreutils: fixfiles: refactor into the `set -u` dialect by Alan Jenkins · 7 years ago
  21. f499b02 policycoreutils: fixfiles: if restorecon aborts, we should too by Alan Jenkins · 7 years ago
  22. 2aa88f7 policycoreutils: fixfiles: usage errors are fatal by Alan Jenkins · 7 years ago
  23. 658800e policycoreutils: fixfiles: syntax error by Alan Jenkins · 7 years ago
  24. 42f91ba policycoreutils: fixfiles: remove two unused variables by Alan Jenkins · 7 years ago
  25. ce2a7fb policycoreutils: fixfiles: tidy up usage(), manpage synopsis by Alan Jenkins · 7 years ago
  26. 3376ac4 sestatus: show checkreqprot status by Christian Göttsche · 7 years ago
  27. 8e9c9a2 policycoreutils: fixfiles: deprecate -l option by Alan Jenkins · 7 years ago
  28. 48d425e policycoreutils: fixfiles: move logit call outside of redirected function by Alan Jenkins · 7 years ago
  29. 55f2201 policycoreutils: fixfiles: fix logging about R/O filesystems by Alan Jenkins · 7 years ago
  30. 08df753 policycoreutils: fixfiles: clarify exclude_dirs() by Alan Jenkins · 7 years ago
  31. aa62e36 policycoreutils: fixfiles: remove (broken) redundant code by Alan Jenkins · 7 years ago
  32. b5610b0 Revert "policycoreutils: let output of `fixfiles` be redirected (as normal)" by Alan Jenkins · 7 years ago
  33. 89ce96c policycoreutils: make audit and pam support configurable by Jason Zaman · 7 years ago
  34. fcb5d5c Makefiles: drop -L/-I to system paths by Jason Zaman · 7 years ago
  35. 584e32a policycoreutils: honour LINGUAS variable by Jason Zaman · 7 years ago
  36. 35af459 policycoreutils: newrole: always initialize pw fields by Nicolas Iooss · 7 years ago
  37. bfe4022 policycoreutils: newrole: do not free pw strings twice by Nicolas Iooss · 7 years ago
  38. 682e01f policycoreutils/load_policy: Drop is_selinux_enabled() check by Luis Ressel · 7 years ago
  39. 5ed4579 policycoreutils: fixfiles: remove useless use of cat by Alan Jenkins · 8 years ago
  40. 1ac883f policycoreutils/setfiles: don't scramble stdout and stderr together by Alan Jenkins · 8 years ago
  41. 1da6fb0 policycoreutils/setfiles: stdout messages don't need program prefix by Alan Jenkins · 8 years ago
  42. d0fafe0 policycoreutils: fixfiles: handle unexpected spaces in command by Alan Jenkins · 8 years ago
  43. 8c662db policycoreutils: fixfiles should handle path arguments more robustly by Alan Jenkins · 8 years ago
  44. cd20f9c policycoreutils: add noreturn attribute to usage() by Nicolas Iooss · 8 years ago
  45. 1f312a9 policycoreutils/semodule: fix -Wwrite-strings warnings by James Carter · 8 years ago
  46. 2f94ac4 policycoreutils/hll/pp: fix -Wwrite-strings warnings by Nicolas Iooss · 8 years ago
  47. cfea397 policycoreutils: remove deprecated -o option from fixfiles verify by Stephen Smalley · 8 years ago
  48. 454768f setfiles: Fix setfiles progress indicator by Richard Haines · 8 years ago
  49. bd4ffeb policycoreutils/setfiles: set up a logging callback for libselinux by Stephen Smalley · 8 years ago
  50. ac7899f policycoreutils: let output of `fixfiles` be redirected (as normal) by Alan Jenkins · 8 years ago
  51. cdc653a policycoreutils/hll/pp: Fix pp crash when processing base module by Vit Mojzis · 8 years ago
  52. fd9e5ef libsepol: use constant keys in hashtab functions by Nicolas Iooss · 8 years ago
  53. 0e67689 restorecon manpage: link back to fixfiles by Alan Jenkins · 8 years ago
  54. 62f0589 policycoreutils, python: Fix bad manpage formatting in "SEE ALSO" by Alan Jenkins · 8 years ago
  55. bec41c4 policycoreutils/setfiles: Mention customizable types in restorecon man page by Vit Mojzis · 8 years ago
  56. 7935dee Drop ChangeLog files by Stephen Smalley · 8 years ago
  57. 65f5868 Move policycoreutils/semodule_package to semodule-utils. by Stephen Smalley · 8 years ago
  58. b97d959 Move policycoreutils/sepolgen-ifgen into python/audit2allow. by Stephen Smalley · 8 years ago
  59. c9c97d6 Move policycoreutils/semodule_{deps,expand,link} to semodule-utils. by Stephen Smalley · 8 years ago
  60. 48dc232 Move policycoreutils/{sepolicy,audit2allow,semanage,scripts/chcat*} and sepolgen to python. by Stephen Smalley · 8 years ago
  61. 63e6dba Move policycoreutils/sepolicy dbus service files to dbus. by Stephen Smalley · 8 years ago
  62. 97bf196 Move policycoreutils/sandbox to sandbox. by Stephen Smalley · 8 years ago
  63. 00be136 Move policycoreutils/restorecond to restorecond. by Stephen Smalley · 8 years ago
  64. 4cc8086 Move policycoreutils/mcstrans to mcstrans. by Stephen Smalley · 8 years ago
  65. 2e4d0bc Move policycoreutils/gui to gui. by Stephen Smalley · 8 years ago
  66. df3ba03 Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  67. 917f398 policycoreutils: Use GObject introspection binding instead of python-gobject in selinux_server.py by Laurent Bigonville · 8 years ago
  68. 1270be1 policycoreutils: Force GTK3.0 for sepolicy gui by Laurent Bigonville · 8 years ago
  69. 5e911ee Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  70. 2d7ca0b policycoreutils: Make sepolicy work with python3 by Laurent Bigonville · 8 years ago
  71. 71ee721 Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  72. eed0e42 Sandbox: Use next() over the sepolicy.info() result by Laurent Bigonville · 8 years ago
  73. ff413bb Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  74. 22e8b70 policycoreutils: Use "new" sepolicy icon in .desktop file for sepolicy gui by Laurent Bigonville · 8 years ago
  75. 3a8f55e Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  76. 266c16f policycoreutils: semodule_package: do not fail with an empty fc file by Nicolas Iooss · 8 years ago
  77. cb68b53 policycoreutils: restorecond: use pkg-config to find dbus-glib-1 files by Nicolas Iooss · 8 years ago
  78. a610f08 Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  79. 530904e policycoreutils/gui: fix system-config-selinux editing features by Vit Mojzis · 8 years ago
  80. b4cca24 Update VERSION and ChangeLog files for 2.6 final release. by Stephen Smalley · 8 years ago
  81. 4257778 Update VERSION and ChangeLog files for 2.6-rc2 release. by Stephen Smalley · 8 years ago
  82. 0cea223 Update VERSION and ChangeLog files for 2.6-rc1 release. by Stephen Smalley · 8 years ago
  83. 87c174f policycoreutils: setfiles: make -I imply -D by Stephen Smalley · 8 years ago
  84. b11640a Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  85. 4988398 policycoreutils: setfiles: reverse the sense of -D by Stephen Smalley · 8 years ago
  86. d8bc2b7 Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  87. ca3cc14 policycoreutils: setfiles: ignore restorecon_xattr in git by Nicolas Iooss · 8 years ago
  88. f0dc773 Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  89. a992b99 sandbox: Use dbus-run-session instead of dbus-launch when available by Laurent Bigonville · 8 years ago
  90. a982bc6 Updated libselinux and policycoreutils ChangeLogs. by James Carter · 8 years ago
  91. f1352e7 policycoreutils: setfiles - Utility to find security.restorecon_last entries by Richard Haines · 8 years ago
  92. 2496c85 policycoreutils: setfiles - Add option to stop setting the digest by Richard Haines · 8 years ago
  93. b0f76c3 Updated libsemanage and policycoreutils ChangeLogs. by James Carter · 8 years ago
  94. 7a728e4 libsemanage: Use pp module name instead of filename by Petr Lautrbach · 8 years ago
  95. badb849 Updated ChangeLogs by Stephen Smalley · 8 years ago
  96. d977330 policycoreutils: Remove LDFLAGS from CFLAGS by Nicolas Iooss · 8 years ago
  97. 2059435 Updated policycoreutils ChangeLog by Stephen Smalley · 8 years ago
  98. 7e04f54 sepolicy: update setup.py to remove C module by Jason Zaman · 8 years ago
  99. 97d5f6a sepolicy: make search() use setools4 api by Jason Zaman · 8 years ago
  100. f10a096 sepolicy: make info() use setools4 api by Jason Zaman · 8 years ago