Show patches with: Archived = No       |   8897 patches
« 1 2 3 488 89 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[-next] selinux: fix warning Comparison to bool [-next] selinux: fix warning Comparison to bool - - - --- 2020-04-14 Zou Wei Accepted
selinux:Delete selinux_xfrm_policy_lookup() useless argument selinux:Delete selinux_xfrm_policy_lookup() useless argument - - - --- 2021-04-08 Zhongjun Tan Superseded
selinux:Delete selinux_xfrm_policy_lookup() useless argument selinux:Delete selinux_xfrm_policy_lookup() useless argument - - - --- 2021-04-08 Zhongjun Tan Superseded
[2/2] selinux:Delete selinux_xfrm_policy_lookup() useless argument Untitled series #463965 - - - --- 2021-04-09 Zhongjun Tan pcmoore Accepted
selinux: improve performance of sel_write_load() selinux: improve performance of sel_write_load() - - - --- 2019-09-17 zhanglin Superseded
selinux: Remove load size limit selinux: Remove load size limit - - - --- 2019-09-21 zhanglin Accepted
Improve error message for label file validation Improve error message for label file validation 1 - - --- 2021-08-16 zhangkelvin Accepted
Fix minor typos - - - --- 2018-06-30 Yuri Chornoivan Not Applicable
Fix minor typos - - - --- 2018-06-30 Yuri Chornoivan Not Applicable
secilc/docs: Convert DocBook documentation into github markdown - - - --- 2015-12-11 Yuli Khodorkovskiy Changes Requested
[v2] secilc/docs: Convert DocBook documentation into github markdown - - - --- 2015-12-15 Yuli Khodorkovskiy Accepted
secilc: Fix documentation build for OS X systems - - - --- 2018-02-24 Yuli Khodorkovskiy Not Applicable
libselinux: verify file_contexts when using restorecon - - - --- 2018-03-25 Yuli Khodorkovskiy Not Applicable
[v2,1/2] libselinux: verify file_contexts when using restorecon - - - --- 2018-03-29 Yuli Khodorkovskiy Not Applicable
[v2,2/2] libselinux: echo line number of bad label in selabel_fini() - - - --- 2018-03-29 Yuli Khodorkovskiy Not Applicable
[v3,1/2] libselinux: verify file_contexts when using restorecon - - - --- 2018-03-30 Yuli Khodorkovskiy Not Applicable
[v3,2/2] libselinux: echo line number of bad label in selabel_fini() - - - --- 2018-03-30 Yuli Khodorkovskiy Not Applicable
libsemanage: improve semanage_migrate_store import failure libsemanage: improve semanage_migrate_store import failure - - - --- 2018-10-04 Yuli Khodorkovskiy Not Applicable
[v2,1/1] libsemanage: improve semanage_migrate_store import failure Modify exception handling in semanage_migrate_store - - - --- 2018-10-11 Yuli Khodorkovskiy Not Applicable
libsepol: error in CIL if a permission cannot be resolved libsepol: error in CIL if a permission cannot be resolved - - - --- 2019-06-13 Yuli Khodorkovskiy Superseded
[-next] selinux: Make selinux_kernfs_init_security static [-next] selinux: Make selinux_kernfs_init_security static 1 1 - --- 2019-03-22 Yue Haibing Accepted
[-next] selinux: remove set but not used variable 'sidtab' [-next] selinux: remove set but not used variable 'sidtab' - - - --- 2019-12-24 Yue Haibing Accepted
[-next] selinux: netlabel: Remove unused inline function selinux_netlbl_conn_setsid [-next] selinux: netlabel: Remove unused inline function selinux_netlbl_conn_setsid - - - --- 2020-05-09 Yue Haibing Accepted
secilc.c: Don't fail if input file is empty secilc.c: Don't fail if input file is empty 1 - - --- 2021-04-14 Yi-Yo Chiang Accepted
SELinux lead to soft lockup when pid 1 proceess reap child - - - --- 2017-01-09 yangshukui Rejected
[-next] selinux: Fix kernel-doc [-next] selinux: Fix kernel-doc - - - --- 2021-06-10 Yang Li pcmoore Changes Requested
[-next,v2] selinux: Fix kernel-doc [-next,v2] selinux: Fix kernel-doc - - - --- 2021-06-11 Yang Li pcmoore Accepted
[1/6] fs/exec: Drop task_lock() inside __get_task_comm() kernel: Avoid memcpy of task comm - - - --- 2024-06-02 Yafang Shao pcmoore Handled Elsewhere
[2/6] tracing: Replace memcpy() with __get_task_comm() kernel: Avoid memcpy of task comm - - - --- 2024-06-02 Yafang Shao pcmoore Handled Elsewhere
[3/6] auditsc: Replace memcpy() with __get_task_comm() kernel: Avoid memcpy of task comm 1 - - --- 2024-06-02 Yafang Shao pcmoore Handled Elsewhere
[4/6] security: Replace memcpy() with __get_task_comm() kernel: Avoid memcpy of task comm 1 - - --- 2024-06-02 Yafang Shao pcmoore Handled Elsewhere
[5/6] bpftool: Make task comm always be NUL-terminated kernel: Avoid memcpy of task comm - 1 - --- 2024-06-02 Yafang Shao pcmoore Handled Elsewhere
[6/6] selftests/bpf: Replace memcpy() with __get_task_comm() kernel: Avoid memcpy of task comm - - - --- 2024-06-02 Yafang Shao pcmoore Handled Elsewhere
[v2,01/10] fs/exec: Drop task_lock() inside __get_task_comm() Improve the copy of task comm - - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,02/10] auditsc: Replace memcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,03/10] security: Replace memcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,04/10] bpftool: Ensure task comm is always NUL-terminated Improve the copy of task comm - 1 - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,05/10] mm/util: Fix possible race condition in kstrdup() Improve the copy of task comm - - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,06/10] mm/kmemleak: Replace strncpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,07/10] tsacct: Replace strncpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,08/10] tracing: Replace strncpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,09/10] net: Replace strcpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v2,10/10] drm: Replace strcpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-13 Yafang Shao pcmoore Handled Elsewhere
[v3,01/11] fs/exec: Drop task_lock() inside __get_task_comm() Improve the copy of task comm - - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,02/11] auditsc: Replace memcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,03/11] security: Replace memcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,04/11] bpftool: Ensure task comm is always NUL-terminated Improve the copy of task comm - 1 - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,05/11] mm/util: Fix possible race condition in kstrdup() Improve the copy of task comm - - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,06/11] mm/util: Deduplicate code in {kstrdup,kstrndup,kmemdup_nul} Improve the copy of task comm - - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,07/11] mm/kmemleak: Replace strncpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,08/11] tsacct: Replace strncpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,09/11] tracing: Replace strncpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,10/11] net: Replace strcpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v3,11/11] drm: Replace strcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-21 Yafang Shao Handled Elsewhere
[v4,01/11] fs/exec: Drop task_lock() inside __get_task_comm() Improve the copy of task comm - - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,02/11] auditsc: Replace memcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,03/11] security: Replace memcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,04/11] bpftool: Ensure task comm is always NUL-terminated Improve the copy of task comm - 1 - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,05/11] mm/util: Fix possible race condition in kstrdup() Improve the copy of task comm - - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,06/11] mm/util: Deduplicate code in {kstrdup,kstrndup,kmemdup_nul} Improve the copy of task comm - - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,07/11] mm/kmemleak: Replace strncpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,08/11] tsacct: Replace strncpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,09/11] tracing: Replace strncpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,10/11] net: Replace strcpy() with __get_task_comm() Improve the copy of task comm - - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
[v4,11/11] drm: Replace strcpy() with __get_task_comm() Improve the copy of task comm 1 - - --- 2024-06-28 Yafang Shao pcmoore Handled Elsewhere
Restorecon: factor out a lookup helper for context matches Restorecon: factor out a lookup helper for context matches - - - --- 2019-03-11 xunchang Changes Requested
libselinux: Ignore the stem when looking up all matches in file context libselinux: Ignore the stem when looking up all matches in file context - - - --- 2019-04-17 xunchang Accepted
[bpf-next,v4,01/20] lsm: Refactor return value of LSM hook vm_enough_memory Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,02/20] lsm: Refactor return value of LSM hook inode_need_killpriv Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,03/20] lsm: Refactor return value of LSM hook inode_getsecurity Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,04/20] lsm: Refactor return value of LSM hook inode_listsecurity Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,05/20] lsm: Refactor return value of LSM hook inode_copy_up_xattr Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,06/20] lsm: Refactor return value of LSM hook getselfattr Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,07/20] lsm: Refactor return value of LSM hook setprocattr Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,08/20] lsm: Refactor return value of LSM hook getprocattr Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,09/20] lsm: Refactor return value of LSM hook key_getsecurity Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,10/20] lsm: Refactor return value of LSM hook audit_rule_match Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,11/20] bpf, lsm: Add disabled BPF LSM hook list Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,12/20] bpf, lsm: Enable BPF LSM prog to read/write return value parameters Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,13/20] bpf, lsm: Add check for BPF LSM return value Add return value range check for BPF LSM 1 - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,14/20] bpf: Prevent tail call between progs attached to different hooks Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,15/20] bpf: Fix compare error in function retval_range_within Add return value range check for BPF LSM 1 - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,16/20] bpf: Add a special case for bitwise AND on range [-1, 0] Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,17/20] selftests/bpf: Avoid load failure for token_lsm.c Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,18/20] selftests/bpf: Add return value checks for failed tests Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,19/20] selftests/bpf: Add test for lsm tail call Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[bpf-next,v4,20/20] selftests/bpf: Add verifier tests for bpf lsm Add return value range check for BPF LSM - - - --- 2024-07-11 Xu Kuohai pcmoore Handled Elsewhere
[v1,1/2] lsm: Refactor return value of LSM hook vm_enough_memory Refactor return value of two lsm hooks - - - --- 2024-07-24 Xu Kuohai pcmoore Handled Elsewhere
[v1,2/2] lsm: Refactor return value of LSM hook inode_copy_up_xattr Refactor return value of two lsm hooks - - - --- 2024-07-24 Xu Kuohai pcmoore Handled Elsewhere
[-next] selinux: correct the return value when loads initial sids [-next] selinux: correct the return value when loads initial sids - - - --- 2021-07-28 Xiu Jianfeng pcmoore Changes Requested
[-next,v2] selinux: correct the return value when loads initial sids [-next,v2] selinux: correct the return value when loads initial sids - - - --- 2021-07-29 Xiu Jianfeng pcmoore Accepted
[-next] selinux: Use struct_size() helper in kmalloc() [-next] selinux: Use struct_size() helper in kmalloc() - - - --- 2021-12-02 Xiu Jianfeng pcmoore Accepted
[-next] selinux: Fix potential memory leak in selinux_add_opt [-next] selinux: Fix potential memory leak in selinux_add_opt - - - --- 2022-06-11 Xiu Jianfeng pcmoore Changes Requested
[-next] selinux: Fix memleak in security_read_state_kernel [-next] selinux: Fix memleak in security_read_state_kernel - - - --- 2022-06-13 Xiu Jianfeng pcmoore Accepted
[-next] selinux: Add boundary check in put_entry() [-next] selinux: Add boundary check in put_entry() - - - --- 2022-06-14 Xiu Jianfeng pcmoore Accepted
[-next] selinux: Fix memleak in security_read_policy [-next] selinux: Fix memleak in security_read_policy - - - --- 2022-06-14 Xiu Jianfeng pcmoore Changes Requested
[-next] selinux: Let the caller free the momory in *mnt_opts on error [-next] selinux: Let the caller free the momory in *mnt_opts on error - - - --- 2022-06-16 Xiu Jianfeng pcmoore Superseded
[RESEND,-next] selinux: Let the caller free the momory in *mnt_opts on error [RESEND,-next] selinux: Let the caller free the momory in *mnt_opts on error - - - --- 2022-06-17 Xiu Jianfeng pcmoore Accepted
[-next] selinux: Cleanup the enum SEL_COMPAT_NET [-next] selinux: Cleanup the enum SEL_COMPAT_NET - - - --- 2022-06-21 Xiu Jianfeng pcmoore Rejected
[-next,1/2] fs: Change notify_change() to take struct path argument lsm: Change inode_setattr() to take struct 1 - - --- 2023-05-05 Xiu Jianfeng pcmoore Handled Elsewhere
« 1 2 3 488 89 »