Show patches with: Submitter = Stephen Smalley       |    Archived = No       |   331 patches
« 1 2 3 4 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/2,v2] libsepol: do not write object_r types to policy file - - - --- 2016-11-28 Stephen Smalley Not Applicable
[1/2,v2] selinux-testsuite: README: Update kernel config requirements - - - --- 2017-09-29 Stephen Smalley Accepted
[1/2] libsepol: do not seg fault on sepol_*_key_free(NULL) - - - --- 2017-04-10 Stephen Smalley Not Applicable
[1/2] libsepol: do not write object_r types to policy file - - - --- 2016-11-23 Stephen Smalley Not Applicable
[1/2] libsepol: Only apply bounds checking to source types in rules - - - --- 2016-04-28 Stephen Smalley Not Applicable
[1/2] Revert "open_init_pty: Do not make stdin and stdout non-blocking" - - - --- 2017-07-18 Stephen Smalley Not Applicable
[1/2] selinux-testsuite: exclude netlink_socket tests from RHEL7 - - - --- 2017-02-16 Stephen Smalley Accepted
[1/2] selinux-testsuite: mmap: fix shmat SHM_EXEC test for old kernels - - - --- 2016-10-27 Stephen Smalley Not Applicable
[1/2] selinux: avoid silent denials in permissive mode under RCU walk [1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-12 Stephen Smalley Accepted
[1/2] selinux: fix handling of uninitialized selinux state in get_bools/classes - - - --- 2018-03-20 Stephen Smalley Accepted
[1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" [1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-22 Stephen Smalley Accepted
[1/2] selinux: update my email address - - - --- 2017-08-17 Stephen Smalley Accepted
[1/2] selinux: wrap selinuxfs state - 1 - --- 2018-03-05 Stephen Smalley Changes Requested
[1/3] libsepol, libsemanage, libselinux: Fix fallthrough warnings from gcc 7 - - - --- 2017-05-31 Stephen Smalley Not Applicable
[1/4] libsepol: remove unused function and type - - - --- 2018-05-03 Stephen Smalley Not Applicable
[2/2,v2] libsepol, checkpolicy: convert rangetrans and filenametrans to hashtabs - - - --- 2016-11-28 Stephen Smalley Not Applicable
[2/2,v2] selinux-testsuite: Move kernel config to a defconfig fragment - - - --- 2017-09-29 Stephen Smalley Accepted
[2/2] libsemanage: revert "Skip policy module re-link when only setting booleans." - - - --- 2017-04-10 Stephen Smalley Not Applicable
[2/2] libsepol, checkpolicy: convert rangetrans and filenametrans to hashtabs - - - --- 2016-11-23 Stephen Smalley Not Applicable
[2/2] libsepol: fix type bounds checking for attributes - - - --- 2016-04-28 Stephen Smalley Not Applicable
[2/2] lsm_audit: update my email address - - - --- 2017-08-17 Stephen Smalley Accepted
[2/2] open_init_pty: restore stdin/stdout to blocking upon exit - - - --- 2017-07-18 Stephen Smalley Not Applicable
[2/2] selinux-testsuite: fix nnp test for RHEL7 - - - --- 2017-02-16 Stephen Smalley Accepted
[2/2] selinux-testsuite: mmap: fix shmat SHM_EXEC test for old policies - - - --- 2016-10-27 Stephen Smalley Not Applicable
[2/2] selinux: fall back to ref-walk if audit is required [1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-22 Stephen Smalley Accepted
[2/2] selinux: stop passing MAY_NOT_BLOCK to the AVC upon follow_link [1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-12 Stephen Smalley Accepted
[2/2] selinux: wrap AVC state - 1 - --- 2018-03-05 Stephen Smalley Accepted
[2/2] selinux: wrap selinuxfs state - - - --- 2018-03-20 Stephen Smalley Accepted
[2/3] libsemanage: Fix snprintf warnings from gcc 7 - - - --- 2017-05-31 Stephen Smalley Not Applicable
[2/4] libselinux: fix build warning in save_booleans() - - - --- 2018-05-03 Stephen Smalley Not Applicable
[3/3] libsepol: Fix alloc-size-larger-than warning from gcc 7 - - - --- 2017-05-31 Stephen Smalley Not Applicable
[3/4] libselinux: avcstat: fix build warning - - - --- 2018-05-03 Stephen Smalley Not Applicable
[3/7] selinux: convert to kvmalloc Untitled series #57711 - - - --- 2018-12-17 Stephen Smalley Changes Requested
[4/4] libselinux: audit2why: fix build warnings - - - --- 2018-05-03 Stephen Smalley Not Applicable
[Fwd:,[PATCH,v2,14/15] selinux: allow setxattr on rootfs so initramfs code can set them] - - - --- 2018-01-25 Stephen Smalley Not Applicable
[Fwd:,[PATCH,v2,15/15] selinux: delay sid population for rootfs till init is complete] - - - --- 2018-01-25 Stephen Smalley Not Applicable
[RFC,01/10] selinux: introduce a selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,02/10] selinux: support multiple selinuxfs instances SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,02/10] selinux: support multiple selinuxfs instances - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,03/10] selinux: dynamically allocate selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,03/10] selinux: move the AVC into the selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,04/10] netns, selinux: create the selinux netlink socket per network namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,04/10] selinuxns: mark init_selinux_ns as __ro_after_init SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,05/10] selinux: Annotate lockdep for services locks SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,05/10] selinux: support per-task/cred selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,06/10] netns,selinux: create the selinux netlink socket per network namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,06/10] selinux: introduce cred_selinux_ns() and use it - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,07/10] selinux: support per-namespace inode security structures - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,07/10] selinux: support per-task/cred selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,08/10] selinux: introduce cred_selinux_ns() and use it SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,08/10] selinux: support per-namespace superblock security structures - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,09/10] selinux: add a selinuxfs interface to unshare selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,09/10] selinux: add a selinuxfs interface to unshare selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,1/1] selinux-testsuite: Add binder tests - - - --- 2018-05-15 Stephen Smalley Superseded
[RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" [RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-21 Stephen Smalley Superseded
[RFC,10/10] selinuxfs: restrict write operations to the same selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,10/10] selinuxfs: restrict write operations to the same selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,11/10] selinux: fix support multiple selinuxfs instances Untitled series #188777 - - - --- 2019-10-16 Stephen Smalley Accepted
[RFC,2/2] selinux: fall back to ref-walk upon LSM_AUDIT_DATA_DENTRY too [RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-21 Stephen Smalley Superseded
[RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk [RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-07 Stephen Smalley Superseded
[RFC,v2,2/2] selinux: move policy commit after updating selinuxfs [RFC,v4,1/2] selinux: encapsulate policy state, refactor policy load - - 1 --- 2020-08-05 Stephen Smalley pcmoore Superseded
[RFC,v2,2/2] selinux: stop passing MAY_NOT_BLOCK to the AVC upon follow_link [RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-07 Stephen Smalley Superseded
[RFC,v2] security,lockdown,selinux: implement SELinux lockdown [RFC,v2] security,lockdown,selinux: implement SELinux lockdown - 1 - --- 2019-11-27 Stephen Smalley Accepted
[RFC,v2] selinux-testsuite: add lockdown tests [RFC,v2] selinux-testsuite: add lockdown tests - - - --- 2019-11-27 Stephen Smalley Superseded
[RFC,v2] selinux: cache access vector decisions in the inode security blob [RFC,v2] selinux: cache access vector decisions in the inode security blob - - - --- 2023-03-14 Stephen Smalley pcmoore RFC
[RFC,v2] selinux: convert policy read-write lock to RCU [RFC,v2] selinux: convert policy read-write lock to RCU - - - --- 2020-08-18 Stephen Smalley Superseded
[RFC,v3] selinux-testsuite: add lockdown tests [RFC,v3] selinux-testsuite: add lockdown tests - - - --- 2019-11-27 Stephen Smalley Superseded
[RFC,v3] selinux: convert policy read-write lock to RCU [RFC,v3] selinux: convert policy read-write lock to RCU - - - --- 2020-08-19 Stephen Smalley Superseded
[RFC,v3] selinux: encapsulate policy state, refactor policy load [RFC,v3] selinux: encapsulate policy state, refactor policy load - - - --- 2020-08-03 Stephen Smalley Superseded
[RFC,v4,1/2] selinux: encapsulate policy state, refactor policy load [RFC,v4,1/2] selinux: encapsulate policy state, refactor policy load - - - --- 2020-08-05 Stephen Smalley pcmoore Superseded
[RFC,v4] selinux: convert policy read-write lock to RCU [RFC,v4] selinux: convert policy read-write lock to RCU - 1 - --- 2020-08-19 Stephen Smalley pcmoore Accepted
[RFC] libselinux: deprecate security_compute_user(), update man pages [RFC] libselinux: deprecate security_compute_user(), update man pages - - - --- 2020-02-18 Stephen Smalley RFC
[RFC] Make BINDIR/SBINDIR/USRSBINDIR definition and usage consistent. - - - --- 2017-06-19 Stephen Smalley Not Applicable
[RFC] prlimit,security,selinux: add a security hook for prlimit - - - --- 2017-02-13 Stephen Smalley Accepted
[RFC] security,anon_inodes,kvm: enable security support for anon inodes [RFC] security,anon_inodes,kvm: enable security support for anon inodes - - - --- 2020-02-13 Stephen Smalley RFC
[RFC] selinux-testsuite: add lockdown tests [RFC] selinux-testsuite: add lockdown tests - - - --- 2019-10-30 Stephen Smalley Superseded
[RFC] selinux: add a map permission check for mmap - - - --- 2017-05-05 Stephen Smalley Not Applicable
[RFC] selinux: add a map permission check for mmap - - - --- 2017-05-05 Stephen Smalley Accepted
[RFC] selinux: add SELinux hooks for lockdown integrity and confidentiality [RFC] selinux: add SELinux hooks for lockdown integrity and confidentiality - - - --- 2019-10-30 Stephen Smalley Superseded
[RFC] selinux: allow context mounts on tmpfs, ramfs, devpts within user namespaces - - - --- 2016-12-07 Stephen Smalley Rejected
[RFC] selinux: avoid silent denials in permissive mode under RCU walk [RFC] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-04 Stephen Smalley Superseded
[RFC] selinux: cache access vector decisions in the inode security blob [RFC] selinux: cache access vector decisions in the inode security blob - - - --- 2023-03-10 Stephen Smalley pcmoore Superseded
[RFC] selinux: clean up selinux_enabled/disabled [RFC] selinux: clean up selinux_enabled/disabled - - - --- 2019-12-13 Stephen Smalley Superseded
[RFC] selinux: convert policy read-write lock to RCU [RFC] selinux: convert policy read-write lock to RCU - - - --- 2020-08-18 Stephen Smalley Superseded
[RFC] selinux: deprecate setting checkreqprot to 1 [RFC] selinux: deprecate setting checkreqprot to 1 - - - --- 2020-01-07 Stephen Smalley RFC
[RFC] selinux: enable proper lockdep checking for policy rcu access [RFC] selinux: enable proper lockdep checking for policy rcu access - - - --- 2020-08-20 Stephen Smalley pcmoore Rejected
[RFC] selinux: encapsulate policy state, refactor policy load [RFC] selinux: encapsulate policy state, refactor policy load - - - --- 2020-07-30 Stephen Smalley Superseded
[RFC] selinux: implement move_mount hook [RFC] selinux: implement move_mount hook - - - --- 2020-01-13 Stephen Smalley Superseded
[RFC] selinux: Introduce a policy capability and permission for NNP transitions - - - --- 2017-07-10 Stephen Smalley Superseded
[RFC] selinux: move policy commit after updating selinuxfs [RFC] selinux: move policy commit after updating selinuxfs - - - --- 2020-08-04 Stephen Smalley Superseded
[RFC] selinux: randomize layout of key structures [RFC] selinux: randomize layout of key structures - 1 - --- 2019-12-13 Stephen Smalley Accepted
[RFC] selinux: refactor changing booleans [RFC] selinux: refactor changing booleans - - - --- 2020-08-11 Stephen Smalley Superseded
[RFC] selinux: support distinctions among all network address families - - - --- 2016-12-01 Stephen Smalley Superseded
[RFC] selinux: support distinctions among all network address families - - - --- 2016-12-01 Stephen Smalley Superseded
[RFC] xfrm: fix regression introduced by xdst pcpu cache - - - --- 2017-10-30 Stephen Smalley Superseded
[RFC] xfrm: fix regression introduced by xdst pcpu cache - - - --- 2017-10-27 Stephen Smalley Superseded
[testsuite] defconfig: add FAT and GRE config options [testsuite] defconfig: add FAT and GRE config options - - - --- 2023-03-10 Stephen Smalley omos Accepted
[testsuite] defconfig: add NETFILTER_XT_MATCH_STATE and NFS_V4_1 [testsuite] defconfig: add NETFILTER_XT_MATCH_STATE and NFS_V4_1 1 - - --- 2020-06-09 Stephen Smalley omos Accepted
[testsuite] policy: allow inet socket test domains to search user home content [testsuite] policy: allow inet socket test domains to search user home content - - - --- 2023-07-14 Stephen Smalley omos Rejected
[testsuite] policy/test_overlayfs.te: allow mounter to create whiteouts [testsuite] policy/test_overlayfs.te: allow mounter to create whiteouts 1 - - --- 2020-06-02 Stephen Smalley omos Accepted
« 1 2 3 4 »