Show patches with: none      |   9001 patches
« 1 2 ... 58 59 6090 91 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/2] rtnetlink: gate MAC address with an LSM hook [1/2] rtnetlink: gate MAC address with an LSM hook - - - --- 2019-08-21 Jeffrey Vander Stoep Rejected
selinux: allow labeling before policy is loaded selinux: allow labeling before policy is loaded - - - --- 2019-08-19 Jonathan Lebon Superseded
[RFC,v3] security,capability: pass object information to security_capable [RFC,v3] security,capability: pass object information to security_capable - - - --- 2019-08-15 Aaron Goidel pcmoore New
[RFC] audit, security: allow LSMs to selectively enable audit collection [RFC] audit, security: allow LSMs to selectively enable audit collection - - - --- 2019-08-15 Aaron Goidel pcmoore New
[v2] selinux: avoid atomic_t usage in sidtab [v2] selinux: avoid atomic_t usage in sidtab - 1 - --- 2019-08-14 Ondrej Mosnacek Accepted
[V3,2/2] selinux-testsuite: Add BPF support to fdreceive test selinux-testsuite: Add BPF tests - - - --- 2019-08-14 Richard Haines Changes Requested
[V3,1/2] selinux-testsuite: Add BPF tests selinux-testsuite: Add BPF tests - - - --- 2019-08-14 Richard Haines Changes Requested
[v3] fanotify, inotify, dnotify, security: add security hook for fs notifications [v3] fanotify, inotify, dnotify, security: add security hook for fs notifications 2 - - --- 2019-08-12 Aaron Goidel Accepted
[v2] fanotify, inotify, dnotify, security: add security hook for fs notifications [v2] fanotify, inotify, dnotify, security: add security hook for fs notifications 2 - - --- 2019-08-09 Aaron Goidel Superseded
[v7,16/16] Smack: Remove the exclusive flag LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,15/16] LSM: Avoid network conflicts in SELinux and Smack LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,14/16] LSM: Hook for netlabel reconciliation LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,13/16] LSM: Remember the NLTYPE of netlabel sockets LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,12/16] Netlabel: Provide labeling type to security modules LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,11/16] Netlabel: Add a secattr comparison API function LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,10/16] LSM: Change error detection for UDP peer security LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,09/16] LSM: Fix for security_init_inode_security LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,08/16] LSM: Infrastructure security blobs for mount options LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,07/16] LSM: Correct handling of ENOSYS in inode_setxattr LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,06/16] LSM: Make multiple MAC modules safe in nfs and kernfs LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,05/16] LSM: Multiple modules using security_ismaclabel LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,04/16] LSM: List multiple security attributes in security_inode_listsecurity LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,03/16] LSM: Support multiple LSMs using inode_init_security LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,02/16] Smack: Detect if secmarks can be safely used LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,01/16] LSM: Single hook called in secmark refcounting LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,28/28] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,27/28] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,26/28] NET: Add SO_PEERCONTEXT for multiple LSMs LSM: Module stacking for AppArmor - 1 - --- 2019-08-07 Casey Schaufler Superseded
[v7,25/28] LSM: Provide an user space interface for the default display LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,24/28] Audit: Include object data for all security modules LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,23/28] Audit: Add subj_LSM fields when necessary LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,22/28] SELinux: Verify LSM display sanity in binder LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,21/28] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,20/28] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,19/28] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,18/28] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,17/28] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler Superseded
[v7,16/28] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,15/28] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - 1 - --- 2019-08-07 Casey Schaufler Superseded
[v7,14/28] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,13/28] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,12/28] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,11/28] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,10/28] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,09/28] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,08/28] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,07/28] net: Prepare UDS for security module stacking LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,06/28] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,05/28] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,04/28] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,03/28] LSM: Infrastructure management of the key blob LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,02/28] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[v7,01/28] LSM: Infrastructure management of the superblock LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler Superseded
[1/1] libselinux: ensure that digest_len is not zero [1/1] libselinux: ensure that digest_len is not zero - - - --- 2019-08-05 Nicolas Iooss Accepted
[1/1] libsemanage: include internal header to use the hidden function prototypes [1/1] libsemanage: include internal header to use the hidden function prototypes - - - --- 2019-08-05 Nicolas Iooss Accepted
[GIT,PULL] SELinux fixes for v5.3 (#2) [GIT,PULL] SELinux fixes for v5.3 (#2) - - - --- 2019-08-01 Paul Moore Accepted
selinux: always return a secid from the network caches if we find one selinux: always return a secid from the network caches if we find one - - - --- 2019-08-01 Paul Moore Accepted
[RFC,v2] security,capability: pass object information to security_capable [RFC,v2] security,capability: pass object information to security_capable - - - --- 2019-08-01 Aaron Goidel Superseded
[v2,4/4] selinux: use d_genocide_safe() in selinuxfs selinux: fix race when removing selinuxfs entries - - - --- 2019-08-01 Ondrej Mosnacek Changes Requested
[v2,3/4] dcache: introduce d_genocide_safe() selinux: fix race when removing selinuxfs entries - - - --- 2019-08-01 Ondrej Mosnacek Changes Requested
[v2,2/4] d_walk: add leave callback selinux: fix race when removing selinuxfs entries - - - --- 2019-08-01 Ondrej Mosnacek Changes Requested
[v2,1/4] d_walk: optionally lock also parent inode selinux: fix race when removing selinuxfs entries - - - --- 2019-08-01 Ondrej Mosnacek Changes Requested
selinux-testsuite: add tests for fsnotify selinux-testsuite: add tests for fsnotify - - - --- 2019-08-01 Aaron Goidel Superseded
[V2,1/2] selinux-testsuite: Add BPF tests [V2,1/2] selinux-testsuite: Add BPF tests - - - --- 2019-08-01 Richard Haines Superseded
selinux: shuffle around policydb.c to get rid of forward declarations selinux: shuffle around policydb.c to get rid of forward declarations - - - --- 2019-07-31 Paul Moore Accepted
fanotify, inotify, dnotify, security: add security hook for fs notifications fanotify, inotify, dnotify, security: add security hook for fs notifications 1 - - --- 2019-07-31 Aaron Goidel Superseded
selinux: optimize MLS context to string conversion selinux: optimize MLS context to string conversion - - - --- 2019-07-30 Ondrej Mosnacek Changes Requested
[v2,3/3] selinux: policydb - rename type_val_to_struct_array selinux: policydb - fix memory leak and do some cleanup - - - --- 2019-07-29 Ondrej Mosnacek Accepted
[v2,2/3] selinux: policydb - fix some checkpatch.pl warnings selinux: policydb - fix memory leak and do some cleanup - - - --- 2019-07-29 Ondrej Mosnacek Accepted
[v2,1/3] selinux: policydb - fix memory leak in policydb_init() selinux: policydb - fix memory leak and do some cleanup - - - --- 2019-07-29 Ondrej Mosnacek Rejected
[1/1] libsepol: initialize a local variable once [1/1] libsepol: initialize a local variable once 1 - - --- 2019-07-28 Nicolas Iooss Accepted
[27/27] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[26/27] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[25/27] NET: Add SO_PEERCONTEXT for multiple LSMs LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[24/27] LSM: Provide an user space interface for the default display LSM: Module stacking for AppArmor - 1 - --- 2019-07-26 Casey Schaufler Superseded
[23/27] Audit: Include object data for all security modules LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[22/27] Audit: Add subj_LSM fields when necessary LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[21/27] SELinux: Verify LSM display sanity in binder LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[20/27] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[19/27] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[18/27] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[17/27] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[16/27] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[15/27] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[14/27] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler Superseded
[13/27] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[12/27] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[11/27] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[10/27] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[09/27] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[08/27] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[07/27] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[06/27] net: Prepare UDS for security module stacking LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[05/27] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[04/27] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[03/27] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[02/27] LSM: Infrastructure management of the key blob LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[01/27] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler Superseded
[GIT,PULL] SELinux fixes for v5.3 (#1) [GIT,PULL] SELinux fixes for v5.3 (#1) - - - --- 2019-07-26 Paul Moore Accepted
selinux: avoid atomic_t usage in sidtab selinux: avoid atomic_t usage in sidtab - - - --- 2019-07-25 Ondrej Mosnacek Superseded
« 1 2 ... 58 59 6090 91 »