Laurent Bigonville ([email protected])

Number of posts: 240 (0.13 per day)
First post: 2015-07-07 21:19:11
Last post: 2020-07-27 11:29:38

Date List Subject
2020-07-27 11:29:38 selinux-refpolicy [PATCH] Label /usr/libexec/packagekitd as apt_exec_t on debian
2020-07-22 09:34:46 selinux-refpolicy Re: [PATCH] Also label polkit-agent-helper-1 when installed directly in /usr/libexec
2020-07-22 09:08:46 selinux-refpolicy [PATCH] Also label polkit-agent-helper-1 when installed directly in /usr/libexec
2020-04-17 12:37:26 selinux-refpolicy [PATCH] Drop support for /dev/.udev and like
2020-03-19 16:14:16 selinux-refpolicy [PATCH] Label bluetooth daemon as bluetooth_exec_t
2019-12-13 13:25:57 selinux-refpolicy [RFC 3/3] Add policy for acngtool
2019-12-13 13:25:55 selinux-refpolicy [RFC 1/3] Add an interface to allow the specified domain to mmap the general network configuration files
2019-12-13 13:25:55 selinux-refpolicy Add support for apt-cacher-ng
2019-12-13 13:25:55 selinux-refpolicy [RFC 2/3] Add policy for apt-cacher-ng
2019-10-15 13:13:46 selinux-refpolicy Re: [PATCH 05/10] Allow colord_t to read the color profile stored in ~/.local/share/icc/
2019-10-15 13:11:48 selinux-refpolicy Re: [PATCH 06/10] Allow alsa_t to create alsa_runtime_t file as well
2019-10-11 12:26:55 selinux-refpolicy [PATCH 07/10] Allow alsa_t to set scheduling priority and send signal to itself
2019-10-11 12:25:12 selinux-refpolicy [PATCH 06/10] Allow alsa_t to create alsa_runtime_t file as well
2019-10-11 12:25:11 selinux-refpolicy [PATCH 10/10] Allow vpnc to create and write its pid file in /run/NetworkManager
2019-10-11 12:25:08 selinux-refpolicy [PATCH 08/10] Allow colord_t to read snmpd_var_lib_t files
2019-10-11 12:25:08 selinux-refpolicy [PATCH 02/10] Allow geoclue to log in syslog
2019-10-11 12:25:06 selinux-refpolicy [PATCH 09/10] Allow systemd_locale_t to talk to systemd notify socket
2019-10-11 12:25:05 selinux-refpolicy [PATCH 05/10] Allow colord_t to read the color profile stored in ~/.local/share/icc/
2019-10-11 12:25:02 selinux-refpolicy [PATCH 01/10] Allow the systemd dbus-daemon to talk to systemd
2019-10-11 12:24:59 selinux-refpolicy [PATCH 04/10] Allow realmd_t to read localization files
2019-10-11 12:24:56 selinux-refpolicy [PATCH 03/10] Allow colord_t to exec colord_exec_t type
2019-10-06 09:23:10 selinux-refpolicy systemd --user for GDM started as unconfined_t instead of xdm_t
2019-09-09 15:19:44 selinux-refpolicy [PATCH 1/2] Allow udevadm to read files in /run/udev/data
2019-09-09 15:17:51 selinux-refpolicy [PATCH 2/2] Allow udevadm_t to use dac_read_search capability
2019-09-09 15:15:59 selinux-refpolicy Re: Permissions in the udevadm_t domain
2018-06-20 09:38:12 refpolicy [refpolicy] [PATCH] Label /etc/hosts.allow as net_conf_t
2018-06-18 14:27:04 refpolicy [refpolicy] sepolgen-ifgen fails with current refpolicy
2018-05-30 08:51:53 refpolicy [refpolicy] Python version mix in the buildsystem
2018-05-28 08:47:03 linux-kernel Re: [PATCH] tpm_tis: verify locality released before returning from release_locality
2018-05-11 19:04:30 linux-kernel Re: [PATCH] tpm_tis: verify locality released before returning from release_locality
2018-05-10 11:29:27 linux-kernel Re: [PATCH] tpm_tis: verify locality released before returning from release_locality
2017-12-11 10:23:44 refpolicy [refpolicy] [PATCH] Call systemd_write_inherited_logind_inhibit_pipes() where needed
2017-12-06 17:06:04 refpolicy [refpolicy] [PATCH 2/2] Add private type for systemd logind inhibit files and pipes
2017-12-06 17:06:03 refpolicy [refpolicy] [PATCH 1/2] Allow domains using sysnet_dns_name_resolve() interface to access NSS mymachines files
2017-12-01 16:03:47 refpolicy [refpolicy] Policy for systemd inhibits
2017-09-25 08:36:47 refpolicy [refpolicy] [PATCH FOR DISCUSSION] apt: confine and update
2017-07-17 09:33:12 refpolicy [refpolicy] /var/run/sudo not labeled properly for unconfined users
2017-01-06 13:18:24 refpolicy [refpolicy] [PATCH] Use genfscon to label /sys/devices/system/cpu/online as cpu_online_t
2016-12-03 23:30:32 refpolicy [refpolicy] [PATCH] Add debian path for fprintd daemon
2016-05-26 13:49:32 refpolicy [refpolicy] resolv.conf managed by NetworkManager or networkd
2016-05-26 12:43:10 refpolicy [refpolicy] [PATCH] Add policy for systemd-resolved
2016-05-26 09:20:08 refpolicy [refpolicy] [PATCH] Add llmnr/5355 (Link-local Multicast Name Resolution)
2016-05-01 17:24:42 refpolicy [refpolicy] [PATCH] Add the validate_trans access vector to the security class
2016-02-18 11:07:38 refpolicy [refpolicy] lxc_contexts file used by libvirt
2016-02-17 17:31:16 refpolicy [refpolicy] lxc_contexts file used by libvirt
2016-02-14 14:00:56 refpolicy [refpolicy] lxc_contexts file used by libvirt
2015-12-14 14:03:10 refpolicy [refpolicy] Missing lxc_contexts appconfig file
2015-12-11 13:30:06 refpolicy [refpolicy] [PATCH v2] Add interfaces to read/write /proc/sys/vm/overcommit_memory
2015-12-11 13:03:36 refpolicy [refpolicy] [PATCH v2] Add interfaces to read/write /proc/sys/vm/overcommit_memory
2015-12-11 12:48:33 refpolicy [refpolicy] [PATCH] Add interfaces to read/write /proc/sys/vm/overcommit_memory
2015-12-10 14:59:33 refpolicy [refpolicy] How to handle glibc-triggered behavior?