[Bug 1940] Selinux based sandbox

2016-08-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller  changed:

   What|Removed |Added

 Status|RESOLVED|CLOSED

--- Comment #19 from Damien Miller  ---
Close all resolved bugs after 7.3p1 release

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2015-10-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller  changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |WONTFIX

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2015-10-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Jakub Jelen  changed:

   What|Removed |Added

 CC||jje...@redhat.com

--- Comment #18 from Jakub Jelen  ---
(In reply to Damien Miller from comment #17)
> I'm not sure we want this - everyone is picking up seccomp-bpf on
> Linux, so supporting (in perpetuity) another sandbox that will only
> become less used over time doesn't seem like a good idea.

Yes, you are right. At this time, there is no need to use SELinux
sandbox, when seccomp adds better security and works almost everywhere.
We don't use it either so I there is no reason for this bug to rot
here. You can close it with appropriate flags.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2015-05-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks|2360|

--- Comment #17 from Damien Miller d...@mindrot.org ---
I'm not sure we want this - everyone is picking up seccomp-bpf on
Linux, so supporting (in perpetuity) another sandbox that will only
become less used over time doesn't seem like a good idea.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2015-03-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks|2266|

--- Comment #15 from Damien Miller d...@mindrot.org ---
OpenSSH 6.8 is approaching release and closed for major work. Retarget
these bugs for the next release.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2014-08-29 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||2266

--- Comment #13 from Damien Miller d...@mindrot.org ---
Retarget incomplete bugs to 6.8 release.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2014-08-29 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks|2226|

--- Comment #14 from Damien Miller d...@mindrot.org ---
These bugs are no longer targeted at the imminent 6.7 release

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2014-04-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||2226

--- Comment #11 from Damien Miller d...@mindrot.org ---
Retarget to 6.7 release, since 6.6 was mostly bugfixing.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2014-04-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks|2188|

--- Comment #12 from Damien Miller d...@mindrot.org ---
Remove from 6.6 tracking bug

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2014-02-05 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks|2130|

--- Comment #10 from Damien Miller d...@mindrot.org ---
Retarget incomplete bugs / feature requests to 6.6 release

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2014-02-05 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||2188

--- Comment #9 from Damien Miller d...@mindrot.org ---
Retarget incomplete bugs / feature requests to 6.6 release

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2013-07-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||2130

--- Comment #7 from Damien Miller d...@mindrot.org ---
Retarget to openssh-6.4

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2013-03-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||2076

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2013-03-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks|2035|

--- Comment #6 from Damien Miller d...@mindrot.org ---
retarget to openssh-6.3

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2012-02-23 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks|1930|

--- Comment #3 from Damien Miller d...@mindrot.org 2012-02-24 10:38:00 EST ---
Retarget 6.0 = 6.1

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2012-02-23 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||1986

--- Comment #2 from Damien Miller d...@mindrot.org 2012-02-24 10:34:22 EST ---
Retarget from 6.0 to 6.1

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2011-10-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org
 Blocks||1930

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2011-09-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

Jan F. Chadima j...@jagda.eu changed:

   What|Removed |Added

 CC||j...@jagda.eu

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1940] Selinux based sandbox

2011-09-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1940

--- Comment #1 from jchad...@redhat.com 2011-09-20 16:07:42 EST ---
Created attachment 2092
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2092
Patch adding selinux sandbox

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs