Show patches with: Submitter = Casey Schaufler       |   2163 patches
« 1 2 ... 3 4 521 22 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v36,23/33] Audit: Keep multiple LSM data in audit_names LSM: Module stacking for AppArmor 1 - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,22/33] LSM: Extend security_secid_to_secctx to include module selection LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,21/33] binder: Pass LSM identifier for confirmation LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,20/33] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,19/33] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor 3 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,18/33] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,17/33] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor 3 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,16/33] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,15/33] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor 3 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,14/33] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,13/33] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,12/33] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,11/33] LSM: Use lsmblob in security_current_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,10/33] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,09/33] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,08/33] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,07/33] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,06/33] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,05/33] IMA: avoid label collisions with stacked LSMs LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,04/33] LSM: provide lsm name and id slot mappings LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,03/33] LSM: Add the lsmblob data structure. LSM: Module stacking for AppArmor - 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,02/33] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,01/33] integrity: disassociate ima_filter_rule from security_audit_rule LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[GIT,PULL] Smack patches for v5.19 [GIT,PULL] Smack patches for v5.19 - - - --- 2022-05-23 Casey Schaufler Handled Elsewhere
[v35,29/29] AppArmor: Remove the exclusive flag [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 1 - --- 2022-04-18 Casey Schaufler New
[v35,28/29] LSM: Add /proc attr entry for full LSM context [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-18 Casey Schaufler New
[v35,27/29] Audit: Add record for multiple object contexts [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-18 Casey Schaufler New
[v35,26/29] Audit: Add record for multiple task security contexts [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-18 Casey Schaufler New
[v35,25/29] Audit: Allow multiple records in an audit_buffer [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-18 Casey Schaufler New
[v35,24/29] LSM: Add a function to report multiple LSMs [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-18 Casey Schaufler New
[v35,23/29] Audit: Create audit_stamp structure [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-18 Casey Schaufler New
[v35,22/29] Audit: Keep multiple LSM data in audit_names [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-18 Casey Schaufler New
[v35,21/29] LSM: Extend security_secid_to_secctx to include module selection [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-18 Casey Schaufler New
[v35,20/29] binder: Pass LSM identifier for confirmation [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-18 Casey Schaufler New
[v35,19/29] NET: Store LSM netlabel data in a lsmblob [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-18 Casey Schaufler New
[v35,18/29] LSM: security_secid_to_secctx in netlink netfilter [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-18 Casey Schaufler New
[v35,17/29] LSM: Use lsmcontext in security_inode_getsecctx [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-18 Casey Schaufler New
[v35,16/29] LSM: Use lsmcontext in security_secid_to_secctx [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-18 Casey Schaufler New
[v35,15/29] LSM: Ensure the correct LSM context releaser [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-18 Casey Schaufler New
[v35,14/29] LSM: Specify which LSM to display [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-18 Casey Schaufler New
[v35,13/29] LSM: Use lsmblob in security_cred_getsecid [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-18 Casey Schaufler New
[v35,12/29] LSM: Use lsmblob in security_inode_getsecid [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-18 Casey Schaufler New
[v35,11/29] LSM: Use lsmblob in security_current_getsecid [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-18 Casey Schaufler New
[v35,10/29] LSM: Use lsmblob in security_ipc_getsecid [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-18 Casey Schaufler New
[v35,09/29] LSM: Use lsmblob in security_secid_to_secctx [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-18 Casey Schaufler New
[v35,08/29] LSM: Use lsmblob in security_secctx_to_secid [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 2 - --- 2022-04-18 Casey Schaufler New
[v35,07/29] LSM: Use lsmblob in security_kernel_act_as [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-18 Casey Schaufler New
[v35,06/29] LSM: Use lsmblob in security_audit_rule_match [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-18 Casey Schaufler New
[v35,05/29] IMA: avoid label collisions with stacked LSMs [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - 1 - --- 2022-04-18 Casey Schaufler New
[v35,04/29] LSM: provide lsm name and id slot mappings [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 2 - --- 2022-04-18 Casey Schaufler New
[v35,03/29] LSM: Add the lsmblob data structure. [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - 1 - --- 2022-04-18 Casey Schaufler New
[v35,02/29] LSM: Infrastructure management of the sock security [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-18 Casey Schaufler New
[v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule [v35,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-18 Casey Schaufler New
[v34,29/29] AppArmor: Remove the exclusive flag [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 1 - --- 2022-04-15 Casey Schaufler New
[v34,28/29] LSM: Add /proc attr entry for full LSM context [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - 1 - --- 2022-04-15 Casey Schaufler New
[v34,27/29] Audit: Add record for multiple object contexts [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,26/29] Audit: Add record for multiple task security contexts [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,25/29] Audit: Allow multiple records in an audit_buffer [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,24/29] LSM: Add a function to report multiple LSMs [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,23/29] Audit: Create audit_stamp structure [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler New
[v34,22/29] Audit: Keep multiple LSM data in audit_names [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler New
[v34,21/29] LSM: Extend security_secid_to_secctx to include module selection [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,20/29] binder: Pass LSM identifier for confirmation [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,19/29] NET: Store LSM netlabel data in a lsmblob [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler New
[v34,18/29] LSM: security_secid_to_secctx in netlink netfilter [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-15 Casey Schaufler New
[v34,17/29] LSM: Use lsmcontext in security_inode_getsecctx [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-15 Casey Schaufler New
[v34,16/29] LSM: Use lsmcontext in security_secid_to_secctx [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,15/29] LSM: Ensure the correct LSM context releaser [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-15 Casey Schaufler New
[v34,14/29] LSM: Specify which LSM to display [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,13/29] LSM: Use lsmblob in security_cred_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler New
[v34,12/29] LSM: Use lsmblob in security_inode_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler New
[v34,11/29] LSM: Use lsmblob in security_current_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler New
[v34,10/29] LSM: Use lsmblob in security_ipc_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler New
[v34,09/29] LSM: Use lsmblob in security_secid_to_secctx [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-15 Casey Schaufler New
[v34,08/29] LSM: Use lsmblob in security_secctx_to_secid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-15 Casey Schaufler New
[v34,07/29] LSM: Use lsmblob in security_kernel_act_as [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler New
[v34,06/29] LSM: Use lsmblob in security_audit_rule_match [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler New
[v34,05/29] IMA: avoid label collisions with stacked LSMs [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler New
[v34,04/29] LSM: provide lsm name and id slot mappings [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-15 Casey Schaufler New
[v34,03/29] LSM: Add the lsmblob data structure. [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - 1 - --- 2022-04-15 Casey Schaufler New
[v34,02/29] LSM: Infrastructure management of the sock security [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler New
[v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler New
[v34,29/29] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor 2 1 - --- 2022-04-07 Casey Schaufler New
[v34,28/29] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - 1 - --- 2022-04-07 Casey Schaufler New
[v34,27/29] Audit: Add record for multiple object contexts LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,26/29] Audit: Add record for multiple task security contexts LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,25/29] Audit: Allow multiple records in an audit_buffer LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,24/29] LSM: Add a function to report multiple LSMs LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,23/29] Audit: Create audit_stamp structure LSM: Module stacking for AppArmor 1 - - --- 2022-04-07 Casey Schaufler New
[v34,22/29] Audit: Keep multiple LSM data in audit_names LSM: Module stacking for AppArmor 1 - - --- 2022-04-07 Casey Schaufler New
[v34,21/29] LSM: Extend security_secid_to_secctx to include module selection LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,20/29] binder: Pass LSM identifier for confirmation LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,19/29] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor 2 2 - --- 2022-04-07 Casey Schaufler New
[v34,18/29] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor 3 2 - --- 2022-04-07 Casey Schaufler New
[v34,17/29] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor 3 2 - --- 2022-04-07 Casey Schaufler New
[v34,16/29] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,15/29] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor 3 2 - --- 2022-04-07 Casey Schaufler New
[v34,14/29] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - - - --- 2022-04-07 Casey Schaufler New
[v34,13/29] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-04-07 Casey Schaufler New
[v34,12/29] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-04-07 Casey Schaufler New
« 1 2 ... 3 4 521 22 »