Search: 
[] List [] Subjects [] Authors [] Bodies for list 'selinux'
Set Page Width: [ 80 ] [ 90 ] [ 100 ] [ 120 ]
Viewing messages in list selinux
- 2018-02-01 - 2018-03-01 (174 messages)
- 2018-01-01 - 2018-02-01 (189 messages)
- 2017-12-01 - 2018-01-01 (134 messages)
 Next  Last 

  1. 2018-01-31  [2] CIL: should this work?                                     selinux     Dominick Grift 
  2. 2018-01-31  [3] [PATCH v4 04/15] checkpolicy: build: follow standard seman selinux     Marcus Folkesson
  3. 2018-01-31  [3] [PATCH v4 06/15] mcstrans: build: follow standard semantic selinux     Marcus Folkesson
  4. 2018-01-31  [3] [PATCH v4 01/15] libsepol: build: follow standard semantic selinux     Marcus Folkesson
  5. 2018-01-31 [13] [PATCH] general protection fault in sock_has_perm          selinux     Paul Moore 
  6. 2018-01-30  [1] [GIT PULL] SELinux patches for v4.16                       selinux     Paul Moore 
  7. 2018-01-30  [2] [PATCH v2 4/5] selinux: Use pointer to switch policydb and selinux     Stephen Smalley 
  8. 2018-01-30  [2] [PATCH v2 1/5] selinux:Remove direct references to policyd selinux     Stephen Smalley 
  9. 2018-01-30  [2] [PATCH v2 0/5] selinux:Significant reduce of preempt_disab selinux     Stephen Smalley 
 10. 2018-01-29  [1] Update setenforce, getenforce, sestatus man pages with ref selinux     Ben Kane 
 11. 2018-01-26  [1] [PATCH v2 5/5] selinux: Switch locking to RCU.             selinux     peter.enderborg
 12. 2018-01-26  [1] [PATCH v2 3/5] selinux: Move sidtab to pointer structure   selinux     peter.enderborg
 13. 2018-01-26  [1] [PATCH v2 2/5] selinux: Move policydb to pointer structure selinux     peter.enderborg
 14. 2018-01-25  [1] [PATCH 2/2] gui: remove "new" button in Modules page       selinux     Nicolas Iooss 
 15. 2018-01-25  [4] [PATCH V3] libsemanage: Allow tmp files to be kept if a co selinux     William Roberts 
 16. 2018-01-25  [2] [PATCH] libsemanage: Return commit number if save-previous selinux     Stephen Smalley 
 17. 2018-01-25  [1] [Fwd: [PATCH v2 14/15] selinux: allow setxattr on rootfs s selinux     Stephen Smalley 
 18. 2018-01-25  [1] [Fwd: [PATCH v2 15/15] selinux: delay sid population for r selinux     Stephen Smalley 
 19. 2018-01-25  [5] [PATCH V6 1/2] security: Add a cred_getsecid hook          selinux     Mimi Zohar 
 20. 2018-01-24  [2] [PATCH v4 08/15] python: build: follow standard semantics  selinux     Nicolas Iooss 
 21. 2018-01-24  [1] [PATCH v4 15/15] build: setup buildpaths if DESTDIR is spe selinux     Marcus Folkesson
 22. 2018-01-24  [1] [PATCH v4 14/15] dbus: build: follow standard semantics fo selinux     Marcus Folkesson
 23. 2018-01-24  [1] [PATCH v4 13/15] semodule-utils: build: follow standard se selinux     Marcus Folkesson
 24. 2018-01-24  [1] [PATCH v4 12/15] secilc: build: follow standard semantics  selinux     Marcus Folkesson
 25. 2018-01-24  [1] [PATCH v4 11/15] sandbox: build: follow standard semantics selinux     Marcus Folkesson
 26. 2018-01-24  [1] [PATCH v4 10/15] restorecond: build: follow standard seman selinux     Marcus Folkesson
 27. 2018-01-24  [1] [PATCH v4 09/15] python: build: move modules from platform selinux     Marcus Folkesson
 28. 2018-01-24  [1] [PATCH v4 07/15] policycoreutils: build: follow standard s selinux     Marcus Folkesson
 29. 2018-01-24  [1] [PATCH v4 05/15] gui: build: follow standard semantics for selinux     Marcus Folkesson
 30. 2018-01-24  [1] [PATCH v4 03/15] libsemanage: build: follow standard seman selinux     Marcus Folkesson

 Next  Last 

Configure | About | News | Add a list | Sponsored by KoreLogic