Show patches with: Submitter = Casey Schaufler       |   2163 patches
« 1 2 ... 12 13 1421 22 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v10,03/25] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor - 2 - --- 2019-10-24 Casey Schaufler New
[v10,02/25] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor - - - --- 2019-10-24 Casey Schaufler New
[v10,01/25] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor - 2 - --- 2019-10-24 Casey Schaufler New
[GIT,PULL] Smack patches for v5.4 - retry [GIT,PULL] Smack patches for v5.4 - retry - - - --- 2019-09-23 Casey Schaufler New
[GIT,PULL] Smack patches for v5.4 [GIT,PULL] Smack patches for v5.4 - - - --- 2019-09-23 Casey Schaufler New
[v8,28/28] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,27/28] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,26/28] NET: Add SO_PEERCONTEXT for multiple LSMs LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,25/28] LSM: Provide an user space interface for the default display LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,24/28] Audit: Include object data for all security modules LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,23/28] Audit: Add subj_LSM fields when necessary LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,22/28] SELinux: Verify LSM display sanity in binder LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,21/28] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,20/28] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,19/28] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,18/28] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,17/28] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,16/28] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,15/28] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - - - --- 2019-08-29 Casey Schaufler New
[v8,14/28] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,13/28] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,12/28] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,11/28] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,10/28] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,09/28] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,08/28] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,07/28] net: Prepare UDS for security module stacking LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,06/28] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,05/28] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,04/28] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor - 2 - --- 2019-08-29 Casey Schaufler New
[v8,03/28] LSM: Infrastructure management of the key blob LSM: Module stacking for AppArmor - 3 - --- 2019-08-29 Casey Schaufler New
[v8,02/28] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor - 3 - --- 2019-08-29 Casey Schaufler New
[v8,01/28] LSM: Infrastructure management of the superblock LSM: Module stacking for AppArmor - 3 - --- 2019-08-29 Casey Schaufler New
[v7,16/16] Smack: Remove the exclusive flag LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,15/16] LSM: Avoid network conflicts in SELinux and Smack LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,14/16] LSM: Hook for netlabel reconciliation LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,13/16] LSM: Remember the NLTYPE of netlabel sockets LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,12/16] Netlabel: Provide labeling type to security modules LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,11/16] Netlabel: Add a secattr comparison API function LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,10/16] LSM: Change error detection for UDP peer security LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,09/16] LSM: Fix for security_init_inode_security LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,08/16] LSM: Infrastructure security blobs for mount options LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,07/16] LSM: Correct handling of ENOSYS in inode_setxattr LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,06/16] LSM: Make multiple MAC modules safe in nfs and kernfs LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,05/16] LSM: Multiple modules using security_ismaclabel LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,04/16] LSM: List multiple security attributes in security_inode_listsecurity LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,03/16] LSM: Support multiple LSMs using inode_init_security LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,02/16] Smack: Detect if secmarks can be safely used LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,01/16] LSM: Single hook called in secmark refcounting LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,28/28] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,27/28] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,26/28] NET: Add SO_PEERCONTEXT for multiple LSMs LSM: Module stacking for AppArmor - 1 - --- 2019-08-07 Casey Schaufler New
[v7,25/28] LSM: Provide an user space interface for the default display LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,24/28] Audit: Include object data for all security modules LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,23/28] Audit: Add subj_LSM fields when necessary LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,22/28] SELinux: Verify LSM display sanity in binder LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,21/28] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,20/28] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,19/28] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,18/28] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,17/28] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,16/28] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,15/28] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - 1 - --- 2019-08-07 Casey Schaufler New
[v7,14/28] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,13/28] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,12/28] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,11/28] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,10/28] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,09/28] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,08/28] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,07/28] net: Prepare UDS for security module stacking LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,06/28] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,05/28] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,04/28] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,03/28] LSM: Infrastructure management of the key blob LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,02/28] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,01/28] LSM: Infrastructure management of the superblock LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[27/27] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[26/27] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[25/27] NET: Add SO_PEERCONTEXT for multiple LSMs LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[24/27] LSM: Provide an user space interface for the default display LSM: Module stacking for AppArmor - 1 - --- 2019-07-26 Casey Schaufler New
[23/27] Audit: Include object data for all security modules LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[22/27] Audit: Add subj_LSM fields when necessary LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[21/27] SELinux: Verify LSM display sanity in binder LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[20/27] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[19/27] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[18/27] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[17/27] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[16/27] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[15/27] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[14/27] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[13/27] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[12/27] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[11/27] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[10/27] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[09/27] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[08/27] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[07/27] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[06/27] net: Prepare UDS for security module stacking LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[05/27] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
« 1 2 ... 12 13 1421 22 »