Show patches with: Submitter = Stephen Smalley       |    Archived = No       |   331 patches
« 1 2 3 4 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[RFC,v2] selinux-testsuite: add lockdown tests [RFC,v2] selinux-testsuite: add lockdown tests - - - --- 2019-11-27 Stephen Smalley Superseded
[RFC,v2] security,lockdown,selinux: implement SELinux lockdown [RFC,v2] security,lockdown,selinux: implement SELinux lockdown - 1 - --- 2019-11-27 Stephen Smalley Accepted
selinux: clean up selinux_inode_permission MAY_NOT_BLOCK tests selinux: clean up selinux_inode_permission MAY_NOT_BLOCK tests - - - --- 2019-11-22 Stephen Smalley Accepted
[2/2] selinux: fall back to ref-walk if audit is required [1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-22 Stephen Smalley Accepted
[1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" [1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-22 Stephen Smalley Accepted
[RFC,2/2] selinux: fall back to ref-walk upon LSM_AUDIT_DATA_DENTRY too [RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-21 Stephen Smalley Superseded
[RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" [RFC,1/2] selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" - - - --- 2019-11-21 Stephen Smalley Superseded
[v3] selinux-testsuite: add tests for fsnotify [v3] selinux-testsuite: add tests for fsnotify - - - --- 2019-10-31 Stephen Smalley Accepted
[RFC] selinux-testsuite: add lockdown tests [RFC] selinux-testsuite: add lockdown tests - - - --- 2019-10-30 Stephen Smalley Superseded
[RFC] selinux: add SELinux hooks for lockdown integrity and confidentiality [RFC] selinux: add SELinux hooks for lockdown integrity and confidentiality - - - --- 2019-10-30 Stephen Smalley Superseded
[RFC,11/10] selinux: fix support multiple selinuxfs instances Untitled series #188777 - - - --- 2019-10-16 Stephen Smalley Accepted
[RFC,10/10] selinuxfs: restrict write operations to the same selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,09/10] selinux: add a selinuxfs interface to unshare selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,08/10] selinux: introduce cred_selinux_ns() and use it SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,07/10] selinux: support per-task/cred selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,06/10] netns,selinux: create the selinux netlink socket per network namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,05/10] selinux: Annotate lockdep for services locks SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,04/10] selinuxns: mark init_selinux_ns as __ro_after_init SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,03/10] selinux: dynamically allocate selinux namespace SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[RFC,02/10] selinux: support multiple selinuxfs instances SELinux namespace series, re-based - - - --- 2019-10-15 Stephen Smalley Accepted
[v2] python/sepolicy: call segenxml.py with python3 [v2] python/sepolicy: call segenxml.py with python3 1 - - --- 2019-10-09 Stephen Smalley Accepted
python/sepolicy: call segenxml.py with python3 python/sepolicy: call segenxml.py with python3 1 - - --- 2019-09-26 Stephen Smalley Superseded
selinux-testsuite: drop use of userdom_read_inherited_user_tmp_files selinux-testsuite: drop use of userdom_read_inherited_user_tmp_files - - 1 --- 2019-09-18 Stephen Smalley Accepted
selinux-testsuite: apply perltidy to infiniband test scripts selinux-testsuite: apply perltidy to infiniband test scripts - - - --- 2019-09-18 Stephen Smalley Accepted
selinux-testsuite: fix test/file to avoid noise in test output selinux-testsuite: fix test/file to avoid noise in test output - - - --- 2019-09-18 Stephen Smalley Accepted
selinux: fix residual uses of current_security() for the SELinux blob selinux: fix residual uses of current_security() for the SELinux blob 1 1 - --- 2019-09-04 Stephen Smalley Accepted
selinux-testsuite: fix old python shebang in tests/overlay/access selinux-testsuite: fix old python shebang in tests/overlay/access - - - --- 2019-06-19 Stephen Smalley Accepted
scripts/selinux: fix build scripts/selinux: fix build - - - --- 2019-03-19 Stephen Smalley Accepted
[v3] libselinux: selinux_set_mapping: fix handling of unknown classes/perms [v3] libselinux: selinux_set_mapping: fix handling of unknown classes/perms 1 - - --- 2019-02-25 Stephen Smalley Accepted
[v2] libselinux: selinux_set_mapping: fix handling of unknown classes/perms [v2] libselinux: selinux_set_mapping: fix handling of unknown classes/perms - - - --- 2019-02-22 Stephen Smalley Superseded
libselinux: selinux_set_mapping: fix handling of unknown classes/perms libselinux: selinux_set_mapping: fix handling of unknown classes/perms - - - --- 2019-02-22 Stephen Smalley Superseded
[v6] scripts/selinux: modernize mdp [v6] scripts/selinux: modernize mdp 1 - - --- 2019-02-21 Stephen Smalley Accepted
scripts/selinux: modernize mdp scripts/selinux: modernize mdp - - - --- 2019-02-21 Stephen Smalley Superseded
[v3] scripts/selinux: add basic mls support to mdp [v3] scripts/selinux: add basic mls support to mdp - - - --- 2019-02-15 Stephen Smalley Superseded
[v2] scripts/selinux: add basic mls support to mdp [v2] scripts/selinux: add basic mls support to mdp - - - --- 2019-02-15 Stephen Smalley Superseded
scripts/selinux: add basic mls support to mdp scripts/selinux: add basic mls support to mdp - - - --- 2019-02-14 Stephen Smalley Superseded
selinux-testsuite: fix userspace, refpolicy, and mailing list selinux-testsuite: fix userspace, refpolicy, and mailing list - - - --- 2019-02-14 Stephen Smalley Accepted
selinux: fix avc audit messages selinux: fix avc audit messages - - - --- 2019-02-05 Stephen Smalley Accepted
[v2] setsebool: support use of -P on SELinux-disabled hosts [v2] setsebool: support use of -P on SELinux-disabled hosts 1 - - --- 2019-01-10 Stephen Smalley Accepted
setsebool: support use of -P on SELinux-disabled hosts setsebool: support use of -P on SELinux-disabled hosts - - - --- 2019-01-10 Stephen Smalley Not Applicable
[v2] libsemanage: set selinux policy root around calls to selinux_boolean_sub [v2] libsemanage: set selinux policy root around calls to selinux_boolean_sub 1 - - --- 2019-01-08 Stephen Smalley Not Applicable
libsemanage: set selinux policy root around calls to selinux_boolean_sub libsemanage: set selinux policy root around calls to selinux_boolean_sub - - - --- 2019-01-07 Stephen Smalley Not Applicable
[3/7] selinux: convert to kvmalloc Untitled series #57711 - - - --- 2018-12-17 Stephen Smalley Changes Requested
[2/2] selinux: stop passing MAY_NOT_BLOCK to the AVC upon follow_link [1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-12 Stephen Smalley Accepted
[1/2] selinux: avoid silent denials in permissive mode under RCU walk [1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-12 Stephen Smalley Accepted
[RFC,v2,2/2] selinux: stop passing MAY_NOT_BLOCK to the AVC upon follow_link [RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-07 Stephen Smalley Superseded
[RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk [RFC,v2,1/2] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-07 Stephen Smalley Superseded
[RFC] selinux: avoid silent denials in permissive mode under RCU walk [RFC] selinux: avoid silent denials in permissive mode under RCU walk - - - --- 2018-12-04 Stephen Smalley Superseded
README: Update the SELinux mailing list location README: Update the SELinux mailing list location - - - --- 2018-10-10 Stephen Smalley Not Applicable
libselinux: fix selinux_restorecon() on non-SELinux hosts libselinux: fix selinux_restorecon() on non-SELinux hosts - - - --- 2018-09-26 Stephen Smalley Accepted
selinux: fix mounting of cgroup2 under older policies selinux: fix mounting of cgroup2 under older policies - - 1 --- 2018-09-04 Stephen Smalley Accepted
[RFC,1/1] selinux-testsuite: Add binder tests - - - --- 2018-05-15 Stephen Smalley Superseded
libsepol: cil: prevent stack buffer overflow in cil_expr_to_string - - - --- 2018-05-09 Stephen Smalley Not Applicable
libsemanage: prevent string overflow on final paths - - - --- 2018-05-08 Stephen Smalley Not Applicable
[4/4] libselinux: audit2why: fix build warnings - - - --- 2018-05-03 Stephen Smalley Not Applicable
[3/4] libselinux: avcstat: fix build warning - - - --- 2018-05-03 Stephen Smalley Not Applicable
[2/4] libselinux: fix build warning in save_booleans() - - - --- 2018-05-03 Stephen Smalley Not Applicable
[1/4] libsepol: remove unused function and type - - - --- 2018-05-03 Stephen Smalley Not Applicable
Revert "libselinux: verify file_contexts when using restorecon" - - - --- 2018-04-20 Stephen Smalley Not Applicable
selinux: fix missing dput() before selinuxfs unmount - - - --- 2018-04-09 Stephen Smalley Accepted
[2/2] selinux: wrap selinuxfs state - - - --- 2018-03-20 Stephen Smalley Accepted
[1/2] selinux: fix handling of uninitialized selinux state in get_bools/classes - - - --- 2018-03-20 Stephen Smalley Accepted
libsepol: Export sepol_polcap_getnum/name functions 2 - - --- 2018-03-08 Stephen Smalley Not Applicable
[2/2] selinux: wrap AVC state - 1 - --- 2018-03-05 Stephen Smalley Accepted
[1/2] selinux: wrap selinuxfs state - 1 - --- 2018-03-05 Stephen Smalley Changes Requested
selinux: wrap global selinux state - - - --- 2018-02-16 Stephen Smalley Accepted
[v2,4/5] selinux: Use pointer to switch policydb and sidtab - - - --- 2018-01-30 Stephen Smalley Superseded
[Fwd:,[PATCH,v2,14/15] selinux: allow setxattr on rootfs so initramfs code can set them] - - - --- 2018-01-25 Stephen Smalley Not Applicable
[Fwd:,[PATCH,v2,15/15] selinux: delay sid population for rootfs till init is complete] - - - --- 2018-01-25 Stephen Smalley Not Applicable
[RFC] xfrm: fix regression introduced by xdst pcpu cache - - - --- 2017-10-30 Stephen Smalley Superseded
selinux-testsuite: inet_socket: test xfrm state selectors - - - --- 2017-10-30 Stephen Smalley Rejected
[RFC] xfrm: fix regression introduced by xdst pcpu cache - - - --- 2017-10-27 Stephen Smalley Superseded
selinux-testsuite: nnp_nosuid: tidy perl style - - - --- 2017-10-26 Stephen Smalley Accepted
selinux-testsuite: inet_socket: tighten checking - - - --- 2017-10-26 Stephen Smalley Accepted
semodule-utils: remove semodule_deps - - - --- 2017-10-03 Stephen Smalley Superseded
[RFC,10/10] selinuxfs: restrict write operations to the same selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,09/10] selinux: add a selinuxfs interface to unshare selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,08/10] selinux: support per-namespace superblock security structures - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,07/10] selinux: support per-namespace inode security structures - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,06/10] selinux: introduce cred_selinux_ns() and use it - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,05/10] selinux: support per-task/cred selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,04/10] netns, selinux: create the selinux netlink socket per network namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,03/10] selinux: move the AVC into the selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,02/10] selinux: support multiple selinuxfs instances - - - --- 2017-10-02 Stephen Smalley RFC
[RFC,01/10] selinux: introduce a selinux namespace - - - --- 2017-10-02 Stephen Smalley RFC
[2/2,v2] selinux-testsuite: Move kernel config to a defconfig fragment - - - --- 2017-09-29 Stephen Smalley Accepted
[1/2,v2] selinux-testsuite: README: Update kernel config requirements - - - --- 2017-09-29 Stephen Smalley Accepted
selinux-testsuite: README: Update kernel config requirements - - - --- 2017-09-29 Stephen Smalley Superseded
usb, signal, security: only pass the cred, not the secid, to kill_pid_info_as_cred and security_tas… 4 - - --- 2017-09-08 Stephen Smalley Accepted
checkpolicy, libselinux, libsepol, policycoreutils: Update my email address - - - --- 2017-08-17 Stephen Smalley Not Applicable
[2/2] lsm_audit: update my email address - - - --- 2017-08-17 Stephen Smalley Accepted
[1/2] selinux: update my email address - - - --- 2017-08-17 Stephen Smalley Accepted
[v3] selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-08-01 Stephen Smalley Accepted
[v2] selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-07-31 Stephen Smalley Not Applicable
[v2] selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-07-31 Stephen Smalley Superseded
[v4] selinux: Generalize support for NNP/nosuid SELinux domain transitions - - - --- 2017-07-31 Stephen Smalley Accepted
selinux: genheaders should fail if too many permissions are defined - - - --- 2017-07-25 Stephen Smalley Accepted
selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-07-25 Stephen Smalley Superseded
selinux-testsuite: Add tests for transitions under NNP/nosuid - - - --- 2017-07-25 Stephen Smalley Superseded
[v3] selinux: Generalize support for NNP/nosuid SELinux domain transitions - - - --- 2017-07-25 Stephen Smalley Superseded
« 1 2 3 4 »