Go to file
Petr Lautrbach 787bbff586 libselinux-2.9-2.fc31
- Use Python distutils to install SELinux python bindings
2019-05-24 15:56:29 +02:00
tests Remove explicit requires from tests.yml 2018-10-08 13:01:00 +02:00
.gitignore SELinux userspace 2.9 release 2019-03-18 16:56:53 +01:00
0001-Fix-selinux-man-page-to-refer-seinfo-and-sesearch-to.patch Use separate patches instead of one big fedora-selinux.patch 2019-05-09 17:27:26 +02:00
0002-Verify-context-input-to-funtions-to-make-sure-the-co.patch Use separate patches instead of one big fedora-selinux.patch 2019-05-09 17:27:26 +02:00
0003-libselinux-Allow-to-override-OVERRIDE_GETTID-from-co.patch Use separate patches instead of one big fedora-selinux.patch 2019-05-09 17:27:26 +02:00
0004-libselinux-Use-Python-distutils-to-install-SELinux-p.patch Use Python distutils to install SELinux python bindings 2019-05-22 12:47:32 +02:00
STAGE1-libselinux Adding STAGE1 bootstrap recipe 2015-06-10 21:21:28 +02:00
libselinux.spec libselinux-2.9-2.fc31 2019-05-24 15:56:29 +02:00
rubytest.rb - Update to Upstream 2008-07-29 13:22:45 +00:00
selinuxconlist.8 Apply patch from eparis to fix leaked file descriptor in new labeling code 2012-11-05 11:54:39 -05:00
selinuxdefcon.8 Apply patch from eparis to fix leaked file descriptor in new labeling code 2012-11-05 11:54:39 -05:00
sources SELinux userspace 2.9 release 2019-03-18 16:56:53 +01:00