Show patches with: Submitter = Stephen Smalley       |    Archived = No       |   333 patches
« 1 2 3 4 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v3,3/4] selinux: use vma_is_initial_stack() and vma_is_initial_heap() Untitled series #771253 1 1 - --- 2023-07-31 Stephen Smalley pcmoore Handled Elsewhere
selinux: Only apply bounds checking to source types - - - --- 2016-04-28 Stephen Smalley Superseded
[v2] selinux: Only apply bounds checking to source types - - - --- 2016-04-29 Stephen Smalley Superseded
[v3] selinux: Only apply bounds checking to source types - - - --- 2016-05-03 Stephen Smalley Superseded
[RFC] selinux: support distinctions among all network address families - - - --- 2016-12-01 Stephen Smalley Superseded
[RFC] selinux: support distinctions among all network address families - - - --- 2016-12-01 Stephen Smalley Superseded
prlimit,security,selinux: add a security hook for prlimit - - - --- 2017-02-16 Stephen Smalley Superseded
fs: switch order of CAP_DAC_OVERRIDE and CAP_DAC_READ_SEARCH checks - - - --- 2017-02-17 Stephen Smalley Superseded
selinux: log policy capability state when a policy is loaded - - - --- 2017-05-12 Stephen Smalley Superseded
[RFC] selinux: Introduce a policy capability and permission for NNP transitions - - - --- 2017-07-10 Stephen Smalley Superseded
selinux: Generalize support for NNP/nosuid SELinux domain transitions - - - --- 2017-07-14 Stephen Smalley Superseded
[v2] selinux: Generalize support for NNP/nosuid SELinux domain transitions - - - --- 2017-07-24 Stephen Smalley Superseded
[v3] selinux: Generalize support for NNP/nosuid SELinux domain transitions - - - --- 2017-07-25 Stephen Smalley Superseded
selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-07-25 Stephen Smalley Superseded
selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-07-25 Stephen Smalley Superseded
[v2] selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-07-31 Stephen Smalley Superseded
selinux-testsuite: README: Update kernel config requirements - - - --- 2017-09-29 Stephen Smalley Superseded
semodule-utils: remove semodule_deps - - - --- 2017-10-03 Stephen Smalley Superseded
[RFC] xfrm: fix regression introduced by xdst pcpu cache - - - --- 2017-10-27 Stephen Smalley Superseded
[RFC] xfrm: fix regression introduced by xdst pcpu cache - - - --- 2017-10-30 Stephen Smalley Superseded
[v2,4/5] selinux: Use pointer to switch policydb and sidtab - - - --- 2018-01-30 Stephen Smalley Superseded
[RFC,1/1] selinux-testsuite: Add binder tests - - - --- 2018-05-15 Stephen Smalley Superseded
[RFC] selinux: avoid silent denials in permissive mode under RCU walk [RFC] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-04 Stephen Smalley Superseded
[RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk [RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-07 Stephen Smalley Superseded
[RFC,v2,2/2] selinux: stop passing MAY_NOT_BLOCK to the AVC upon follow_link [RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-07 Stephen Smalley Superseded
scripts/selinux: add basic mls support to mdp scripts/selinux: add basic mls support to mdp - - - --- 2019-02-14 Stephen Smalley Superseded
[v2] scripts/selinux: add basic mls support to mdp [v2] scripts/selinux: add basic mls support to mdp - - - --- 2019-02-15 Stephen Smalley Superseded
[v3] scripts/selinux: add basic mls support to mdp [v3] scripts/selinux: add basic mls support to mdp - - - --- 2019-02-15 Stephen Smalley Superseded
scripts/selinux: modernize mdp scripts/selinux: modernize mdp - - - --- 2019-02-21 Stephen Smalley Superseded
libselinux: selinux_set_mapping: fix handling of unknown classes/perms libselinux: selinux_set_mapping: fix handling of unknown classes/perms - - - --- 2019-02-22 Stephen Smalley Superseded
[v2] libselinux: selinux_set_mapping: fix handling of unknown classes/perms [v2] libselinux: selinux_set_mapping: fix handling of unknown classes/perms - - - --- 2019-02-22 Stephen Smalley Superseded
python/sepolicy: call segenxml.py with python3 python/sepolicy: call segenxml.py with python3 1 - - --- 2019-09-26 Stephen Smalley Superseded
[RFC] selinux: add SELinux hooks for lockdown integrity and confidentiality [RFC] selinux: add SELinux hooks for lockdown integrity and confidentiality - - - --- 2019-10-30 Stephen Smalley Superseded
[RFC] selinux-testsuite: add lockdown tests [RFC] selinux-testsuite: add lockdown tests - - - --- 2019-10-30 Stephen Smalley Superseded
[RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" [RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-21 Stephen Smalley Superseded
[RFC,2/2] selinux: fall back to ref-walk upon LSM_AUDIT_DATA_DENTRY too [RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-21 Stephen Smalley Superseded
[RFC,v2] selinux-testsuite: add lockdown tests [RFC,v2] selinux-testsuite: add lockdown tests - - - --- 2019-11-27 Stephen Smalley Superseded
[RFC,v3] selinux-testsuite: add lockdown tests [RFC,v3] selinux-testsuite: add lockdown tests - - - --- 2019-11-27 Stephen Smalley Superseded
[RFC] selinux: clean up selinux_enabled/disabled [RFC] selinux: clean up selinux_enabled/disabled - - - --- 2019-12-13 Stephen Smalley Superseded
[RFC] selinux: implement move_mount hook [RFC] selinux: implement move_mount hook - - - --- 2020-01-13 Stephen Smalley Superseded
libsepol,checkpolicy: remove use of hardcoded security class values libsepol,checkpolicy: remove use of hardcoded security class values - - - --- 2020-01-16 Stephen Smalley Superseded
[v2] libsepol,checkpolicy: remove use of hardcoded security class values [v2] libsepol,checkpolicy: remove use of hardcoded security class values - - - --- 2020-01-16 Stephen Smalley Superseded
[v3] libsepol,checkpolicy: remove use of hardcoded security class values [v3] libsepol,checkpolicy: remove use of hardcoded security class values - - - --- 2020-01-17 Stephen Smalley Superseded
selinux: remove unused initial SIDs and improve handling selinux: remove unused initial SIDs and improve handling - - - --- 2020-01-27 Stephen Smalley Superseded
libsepol,checkpolicy: support omitting unused initial sid contexts libsepol,checkpolicy: support omitting unused initial sid contexts - - - --- 2020-01-28 Stephen Smalley Superseded
testsuite: provide support for testing labeled NFS testsuite: provide support for testing labeled NFS - - - --- 2020-01-30 Stephen Smalley Superseded
testsuite: add further nfs tests testsuite: add further nfs tests - - - --- 2020-01-30 Stephen Smalley Superseded
[v2,1/2] testsuite: provide support for testing labeled NFS [v2,1/2] testsuite: provide support for testing labeled NFS - - - --- 2020-01-30 Stephen Smalley Superseded
[v2,2/2] testsuite: add further nfs tests [v2,1/2] testsuite: provide support for testing labeled NFS - - - --- 2020-01-30 Stephen Smalley Superseded
selinux-testsuite: update to work on Debian selinux-testsuite: update to work on Debian - - - --- 2020-05-06 Stephen Smalley omos Superseded
[v2] selinux-testsuite: update to work on Debian [v2] selinux-testsuite: update to work on Debian - - - --- 2020-05-06 Stephen Smalley Superseded
[v3] selinux-testsuite: update to work on Debian [v3] selinux-testsuite: update to work on Debian - - - --- 2020-05-07 Stephen Smalley Superseded
libsemanage: fsync before rename libsemanage: fsync before rename - - - --- 2020-05-13 Stephen Smalley Superseded
[RFC] selinux: encapsulate policy state, refactor policy load [RFC] selinux: encapsulate policy state, refactor policy load - - - --- 2020-07-30 Stephen Smalley Superseded
[RFC,v3] selinux: encapsulate policy state, refactor policy load [RFC,v3] selinux: encapsulate policy state, refactor policy load - - - --- 2020-08-03 Stephen Smalley Superseded
[RFC] selinux: move policy commit after updating selinuxfs [RFC] selinux: move policy commit after updating selinuxfs - - - --- 2020-08-04 Stephen Smalley Superseded
[RFC,v4,1/2] selinux: encapsulate policy state, refactor policy load [RFC,v4,1/2] selinux: encapsulate policy state, refactor policy load - - - --- 2020-08-05 Stephen Smalley pcmoore Superseded
[RFC,v2,2/2] selinux: move policy commit after updating selinuxfs [RFC,v4,1/2] selinux: encapsulate policy state, refactor policy load - - 1 --- 2020-08-05 Stephen Smalley pcmoore Superseded
[RFC] selinux: refactor changing booleans [RFC] selinux: refactor changing booleans - - - --- 2020-08-11 Stephen Smalley Superseded
[RFC] selinux: convert policy read-write lock to RCU [RFC] selinux: convert policy read-write lock to RCU - - - --- 2020-08-18 Stephen Smalley Superseded
[RFC,v2] selinux: convert policy read-write lock to RCU [RFC,v2] selinux: convert policy read-write lock to RCU - - - --- 2020-08-18 Stephen Smalley Superseded
[RFC,v3] selinux: convert policy read-write lock to RCU [RFC,v3] selinux: convert policy read-write lock to RCU - - - --- 2020-08-19 Stephen Smalley Superseded
selinux: move policy mutex to selinux_state, use in lockdep checks selinux: move policy mutex to selinux_state, use in lockdep checks - - - --- 2020-08-26 Stephen Smalley pcmoore Superseded
socket.7,unix.7: add initial description for SO_PEERSEC socket.7,unix.7: add initial description for SO_PEERSEC - - - --- 2020-09-10 Stephen Smalley Superseded
[RFC] selinux: cache access vector decisions in the inode security blob [RFC] selinux: cache access vector decisions in the inode security blob - - - --- 2023-03-10 Stephen Smalley pcmoore Superseded
selinux: clean up cred usage and simplify - - - --- 2016-12-09 Stephen Smalley Changes Requested
selinux-testsuite: capable_file: Add dac_override and dac_read_search tests - - - --- 2017-03-02 Stephen Smalley Changes Requested
[v2] selinux: log policy capability state when a policy is loaded - - - --- 2017-05-12 Stephen Smalley Changes Requested
[1/2] selinux: wrap selinuxfs state - 1 - --- 2018-03-05 Stephen Smalley Changes Requested
[3/7] selinux: convert to kvmalloc Untitled series #57711 - - - --- 2018-12-17 Stephen Smalley Changes Requested
Documentation,selinux: fix references to old selinuxfs mount point Documentation,selinux: fix references to old selinuxfs mount point - - - --- 2020-01-07 Stephen Smalley Changes Requested
[v2] selinux: remove unused initial SIDs and improve handling [v2] selinux: remove unused initial SIDs and improve handling - - - --- 2020-01-29 Stephen Smalley Changes Requested
[v4,testsuite,07/15] test_policy.if: use ptynode instead of unconfined_devpts_t Update to work on Debian - - - --- 2020-05-08 Stephen Smalley Changes Requested
[testsuite] tests/filesystem: fix quotas_test [testsuite] tests/filesystem: fix quotas_test - - - --- 2020-05-08 Stephen Smalley Changes Requested
selinux: encapsulate policy-dependent state selinux: encapsulate policy-dependent state - - - --- 2020-07-28 Stephen Smalley Changes Requested
[1/2] libsepol: Only apply bounds checking to source types in rules - - - --- 2016-04-28 Stephen Smalley Not Applicable
[2/2] libsepol: fix type bounds checking for attributes - - - --- 2016-04-28 Stephen Smalley Not Applicable
libsepol, checkpolicy, secilc: Replace #ifdef DARWIN with __APPLE__. - - - --- 2016-05-03 Stephen Smalley Not Applicable
Avoid mounting /proc outside of selinux_init_load_policy(). - - - --- 2016-05-13 Stephen Smalley Not Applicable
libsepol: rewrite sepol_string_to_security_class to use hashtab_search - - - --- 2016-06-20 Stephen Smalley Not Applicable
Extend checkpolicy pathname matching. - - - --- 2016-07-14 Stephen Smalley Not Applicable
selinux-testsuite: mmap: add tests for hugetlb anon mappings - - - --- 2016-08-11 Stephen Smalley Not Applicable
selinux-testsuite: mmap: test personality(READ_IMPLIES_EXEC) - - - --- 2016-08-11 Stephen Smalley Not Applicable
libselinux, sefcontext_compile: handle NULL pcre study data - - - --- 2016-08-17 Stephen Smalley Not Applicable
libsemanage: validate and compile file contexts before installing - - - --- 2016-08-17 Stephen Smalley Not Applicable
semanage: Fix semanage fcontext -D - - - --- 2016-08-18 Stephen Smalley Not Applicable
selinux-testsuite: fix file/test failure - - - --- 2016-09-13 Stephen Smalley Not Applicable
libselinux: add support for pcre2 - - - --- 2016-09-15 Stephen Smalley Not Applicable
sefcontext_compile: do not fail silently - - - --- 2016-09-26 Stephen Smalley Not Applicable
policycoreutils: setfiles: reverse the sense of -D - - - --- 2016-09-30 Stephen Smalley Not Applicable
policycoreutils: setfiles: make -I imply -D - - - --- 2016-09-30 Stephen Smalley Not Applicable
libselinux: selinux_restorecon: fix realpath logic - - - --- 2016-10-05 Stephen Smalley Not Applicable
[v2] libselinux: selinux_restorecon: fix realpath logic - - - --- 2016-10-05 Stephen Smalley Not Applicable
libsepol, libsemanage: fix linker scripts / map files - - - --- 2016-10-05 Stephen Smalley Not Applicable
libsemanage: genhomedircon: do not suppress logging from libsepol - - - --- 2016-10-06 Stephen Smalley Not Applicable
libsemanage: genhomedircon: only set MLS level if MLS is enabled - - - --- 2016-10-14 Stephen Smalley Not Applicable
[1/2] selinux-testsuite: mmap: fix shmat SHM_EXEC test for old kernels - - - --- 2016-10-27 Stephen Smalley Not Applicable
[2/2] selinux-testsuite: mmap: fix shmat SHM_EXEC test for old policies - - - --- 2016-10-27 Stephen Smalley Not Applicable
libselinux: avc_internal.c: allow building with clang - - - --- 2016-11-01 Stephen Smalley Not Applicable
libsemanage: fix kernel pathname in semanage_verify_kernel() - - - --- 2016-11-02 Stephen Smalley Not Applicable
« 1 2 3 4 »