security [ARCHIVED]

security@lists.fedoraproject.org
  • 26 participants
  • 28 discussions
[Secure Coding] master: C++ operator new[] has been fixed in recent GCC versions (e32825c)
by fweimer@fedoraproject.org
10 years, 7 months
Reproducible Builds in Fedora
by Dhiru Kholia
10 years, 7 months
[Secure Coding] master: Regenerate snippets (5b90f99)
by fweimer@fedoraproject.org
10 years, 7 months
[Secure Coding] master: Actually use strncat in the strncat example (805f9a8)
by fweimer@fedoraproject.org
10 years, 7 months
[Secure Coding] tag 'v1.1-1' created
by fweimer@fedoraproject.org
10 years, 7 months
Fedora Security SIG Update
by Eric Christensen
10 years, 7 months
Fedora privilege escalation policy
by Josh Bressers
10 years, 7 months
[Secure Coding] master: Serialization: Mention that shelve is problematic, too (43ab73b)
by fweimer@fedoraproject.org
10 years, 7 months
Results per page: