Laurent Bigonville ([email protected])

Number of posts: 240 (0.13 per day)
First post: 2015-07-07 21:19:11
Last post: 2020-07-27 11:29:38

Date List Subject
2014-03-03 22:59:25 refpolicy [refpolicy] [PATCH 2/2] Label /usr/sbin/lightdm as xdm_exec_t
2014-03-03 22:59:24 refpolicy [refpolicy] [PATCH 1/2] Properly label git-shell and other git commands for Debian
2014-02-08 13:28:23 refpolicy [refpolicy] [PATCH] Properly label git-daemon and gitweb.cgi on Debian
2014-02-06 19:56:08 refpolicy [refpolicy] [PATCH 28/39] init: startpar (initrc_t) gets attributes of /dev/dm-0 (device_t) early on boot, soon later the node context is properly reset (debian only) init: startpar (initrc_t) gets attributes of /proc/kcore file
2014-02-06 11:57:01 refpolicy [refpolicy] [PATCH 1/2] Add fcontext for sshd pidfile and directory used for privsep
2014-02-05 21:23:32 refpolicy [refpolicy] [PATCH 2/2] Move the ifdef at the end of the declaration block
2014-02-05 21:23:31 refpolicy [refpolicy] [PATCH 1/2] Add fcontext for sshd pidfile and directory used for privsep
2014-01-30 19:26:01 refpolicy [refpolicy] [PATCH] Label /usr/lib/postfix/showq as postfix_showq_exec_t
2014-01-29 22:09:43 refpolicy [refpolicy] Missing appconfig file for libvirt and LXC containers
2014-01-29 21:15:44 refpolicy [refpolicy] [PATCH v2] Add fcontext for rsyslog pidfile
2014-01-28 10:15:53 refpolicy [refpolicy] Missing appconfig file for libvirt and LXC containers
2014-01-27 22:18:35 refpolicy [refpolicy] [PATCH 1/2] Add fcontext for sshd pidfile and directory used for privsep
2014-01-25 10:54:36 refpolicy [refpolicy] [PATCH] Allow unconfined users to transition to dpkg_t domain
2014-01-25 10:43:57 refpolicy [refpolicy] [PATCH 2/2] Add fcontext for rsyslog pidfile
2014-01-25 10:43:56 refpolicy [refpolicy] [PATCH 1/2] Add fcontext for sshd pidfile and directory used for privsep
2014-01-15 18:02:59 refpolicy [refpolicy] [PATCH] Label /etc/selinux/([^/]*/)?modules(/.*)? as semanage_store_t
2014-01-14 14:41:49 refpolicy [refpolicy] systemd policy
2014-01-14 13:59:58 refpolicy [refpolicy] seutil_manage_module_store interface missing filetrans
2014-01-14 12:35:12 refpolicy [refpolicy] systemd policy
2014-01-14 12:22:05 refpolicy [refpolicy] systemd policy
2014-01-14 10:57:12 refpolicy [refpolicy] seutil_manage_module_store interface missing filetrans
2014-01-12 12:20:26 refpolicy [refpolicy] Transition unconfined users to dpkg_t domain
2014-01-12 12:18:41 refpolicy [refpolicy] systemd policy
2014-01-11 14:23:22 refpolicy [refpolicy] [PATCH] Allow unconfined users to transition to dpkg_t domain
2014-01-10 17:27:32 refpolicy [refpolicy] Transition unconfined users to dpkg_t domain
2014-01-10 11:47:48 refpolicy [refpolicy] Transition unconfined users to dpkg_t domain
2014-01-09 16:19:32 refpolicy [refpolicy] Transition unconfined users to dpkg_t domain
2014-01-09 15:57:38 refpolicy [refpolicy] Transition unconfined users to dpkg_t domain
2014-01-09 12:24:49 refpolicy [refpolicy] Transition unconfined users to dpkg_t domain
2014-01-07 12:29:19 refpolicy [refpolicy] Transition unconfined users to dpkg_t domain
2013-12-16 16:08:19 refpolicy [refpolicy] [PATCH 2/2] Allow udev to write in /etc/udev/rules.d
2013-12-16 16:08:18 refpolicy [refpolicy] [PATCH 1/2] Label /bin/fusermount like /usr/bin/fusermount
2013-11-11 14:12:31 refpolicy [refpolicy] [RFC] Add security class and access vector permissions for systemd
2013-09-26 15:07:28 refpolicy [refpolicy] [PATCH 08/20] ssh: sshd connects to avahi with a unix domain socket ssh: sshd gets and sets capabilities in debian
2013-01-24 18:07:22 refpolicy [refpolicy] [PATCH 10/13] Allow mount_t to read module_deps_t files
2013-01-23 20:42:07 refpolicy [refpolicy] [PATCH 10/13] Allow mount_t to read module_deps_t files
2013-01-23 20:35:08 refpolicy [refpolicy] [PATCH 09/13] Allow mount_t to set priority of kernel threads
2013-01-15 10:23:39 refpolicy [refpolicy] [PATCH v2 07/13] Label var_lock_t as a mountpoint
2013-01-14 13:32:11 refpolicy [refpolicy] [PATCH v2 02/13] Label /var/run/motd.dynamic as initrc_var_run_t
2013-01-14 13:29:04 refpolicy [refpolicy] [PATCH v2 12/13] Label executables under /usr/lib/gnome-settings-daemon/ as bin_t
2013-01-14 13:18:37 refpolicy [refpolicy] [PATCH 12/13] Label executables under /usr/lib/gnome-settings-daemon/ as bin_t
2013-01-14 13:12:39 refpolicy [refpolicy] [PATCH 07/13] Label var_lock_t as a mountpoint in Debian
2013-01-12 21:32:31 refpolicy [refpolicy] [PATCH 13/13] Label nut drivers that are installed in /lib/nut on Debian as bin_t
2013-01-12 21:32:30 refpolicy [refpolicy] [PATCH 12/13] Label executables under /usr/lib/gnome-settings-daemon/ as bin_t
2013-01-12 21:32:29 refpolicy [refpolicy] [PATCH 11/13] Add initrc_t to use block_suspend capability
2013-01-12 21:32:28 refpolicy [refpolicy] [PATCH 10/13] Allow mount_t to read module_deps_t files
2013-01-12 21:32:27 refpolicy [refpolicy] [PATCH 09/13] Allow mount_t to set priority of kernel threads
2013-01-12 21:32:26 refpolicy [refpolicy] [PATCH 08/13] Add mount_var_run_t type and allow mount_t domain to manage the files and directories
2013-01-12 21:32:25 refpolicy [refpolicy] [PATCH 07/13] Label var_lock_t as a mountpoint in Debian
2013-01-12 21:32:24 refpolicy [refpolicy] [PATCH 06/13] Add support for rsyslog
2013-01-12 21:32:23 refpolicy [refpolicy] [PATCH 05/13] Label executables in /usr/lib/NetworkManager/ as bin_t