Show patches with: Submitter = Casey Schaufler       |    Archived = No       |   1765 patches
« 1 2 3 417 18 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v9,10/11] SELinux: Add selfattr hooks Untitled series #742249 - - - --- 2023-04-21 Casey Schaufler Handled Elsewhere
[v34,29/29] AppArmor: Remove the exclusive flag [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 1 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,28/29] LSM: Add /proc attr entry for full LSM context [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - 1 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,27/29] Audit: Add record for multiple object contexts [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,26/29] Audit: Add record for multiple task security contexts [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,25/29] Audit: Allow multiple records in an audit_buffer [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,24/29] LSM: Add a function to report multiple LSMs [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,23/29] Audit: Create audit_stamp structure [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,22/29] Audit: Keep multiple LSM data in audit_names [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,21/29] LSM: Extend security_secid_to_secctx to include module selection [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,20/29] binder: Pass LSM identifier for confirmation [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,19/29] NET: Store LSM netlabel data in a lsmblob [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,18/29] LSM: security_secid_to_secctx in netlink netfilter [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,17/29] LSM: Use lsmcontext in security_inode_getsecctx [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,16/29] LSM: Use lsmcontext in security_secid_to_secctx [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,15/29] LSM: Ensure the correct LSM context releaser [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 3 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,14/29] LSM: Specify which LSM to display [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,13/29] LSM: Use lsmblob in security_cred_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,12/29] LSM: Use lsmblob in security_inode_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,11/29] LSM: Use lsmblob in security_current_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,10/29] LSM: Use lsmblob in security_ipc_getsecid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,09/29] LSM: Use lsmblob in security_secid_to_secctx [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,08/29] LSM: Use lsmblob in security_secctx_to_secid [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,07/29] LSM: Use lsmblob in security_kernel_act_as [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,06/29] LSM: Use lsmblob in security_audit_rule_match [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,05/29] IMA: avoid label collisions with stacked LSMs [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - - - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,04/29] LSM: provide lsm name and id slot mappings [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 1 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,03/29] LSM: Add the lsmblob data structure. [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule - 1 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,02/29] LSM: Infrastructure management of the sock security [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 2 2 - --- 2022-04-15 Casey Schaufler Not Applicable
[v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule [v34,01/29] integrity: disassociate ima_filter_rule from security_audit_rule 1 - - --- 2022-04-15 Casey Schaufler Not Applicable
[RFC] docs: ABI: ABI documentation for procfs attribute files used by multiple LSMs [RFC] docs: ABI: ABI documentation for procfs attribute files used by multiple LSMs - - - --- 2020-11-10 Casey Schaufler Accepted
[v22,23/23] AppArmor: Remove the exclusive flag [v22,01/23] LSM: Infrastructure management of the sock security 2 1 - --- 2020-11-05 Casey Schaufler Superseded
[v22,22/23] LSM: Add /proc attr entry for full LSM context [v22,01/23] LSM: Infrastructure management of the sock security - 1 - --- 2020-11-05 Casey Schaufler Superseded
[v22,21/23] Audit: Add a new record for multiple object LSM attributes [v22,01/23] LSM: Infrastructure management of the sock security - - - --- 2020-11-05 Casey Schaufler Superseded
[v22,20/23] Audit: Add new record for multiple process LSM attributes [v22,01/23] LSM: Infrastructure management of the sock security - - - --- 2020-11-05 Casey Schaufler Superseded
[v22,19/23] audit: add support for non-syscall auxiliary records [v22,01/23] LSM: Infrastructure management of the sock security - - - --- 2020-11-05 Casey Schaufler Superseded
[v22,18/23] LSM: Verify LSM display sanity in binder [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,17/23] NET: Store LSM netlabel data in a lsmblob [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,16/23] LSM: security_secid_to_secctx in netlink netfilter [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,15/23] LSM: Use lsmcontext in security_inode_getsecctx [v22,01/23] LSM: Infrastructure management of the sock security 2 1 - --- 2020-11-05 Casey Schaufler Superseded
[v22,14/23] LSM: Use lsmcontext in security_secid_to_secctx [v22,01/23] LSM: Infrastructure management of the sock security 2 1 - --- 2020-11-05 Casey Schaufler Superseded
[v22,13/23] LSM: Ensure the correct LSM context releaser [v22,01/23] LSM: Infrastructure management of the sock security 1 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,12/23] LSM: Specify which LSM to display [v22,01/23] LSM: Infrastructure management of the sock security 2 1 - --- 2020-11-05 Casey Schaufler Superseded
[v22,11/23] IMA: Change internal interfaces to use lsmblobs [v22,01/23] LSM: Infrastructure management of the sock security 1 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,10/23] LSM: Use lsmblob in security_cred_getsecid [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,09/23] LSM: Use lsmblob in security_inode_getsecid [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,08/23] LSM: Use lsmblob in security_task_getsecid [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,07/23] LSM: Use lsmblob in security_ipc_getsecid [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,06/23] LSM: Use lsmblob in security_secid_to_secctx [v22,01/23] LSM: Infrastructure management of the sock security - - - --- 2020-11-05 Casey Schaufler Superseded
[v22,05/23] LSM: Use lsmblob in security_secctx_to_secid [v22,01/23] LSM: Infrastructure management of the sock security - - - --- 2020-11-05 Casey Schaufler Superseded
[v22,04/23] LSM: Use lsmblob in security_kernel_act_as [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,03/23] LSM: Use lsmblob in security_audit_rule_match [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,02/23] LSM: Create and manage the lsmblob data structure. [v22,01/23] LSM: Infrastructure management of the sock security 3 - - --- 2020-11-05 Casey Schaufler Superseded
[v22,01/23] LSM: Infrastructure management of the sock security [v22,01/23] LSM: Infrastructure management of the sock security 2 2 - --- 2020-11-05 Casey Schaufler Superseded
[v22,14/23] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor 2 1 - --- 2020-11-04 Casey Schaufler Superseded
[v22,13/23] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor 1 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,12/23] LSM: Specify which LSM to display LSM: Module stacking for AppArmor 2 1 - --- 2020-11-04 Casey Schaufler Superseded
[v22,11/23] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor 1 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,10/23] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,09/23] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,08/23] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,07/23] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,06/23] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2020-11-04 Casey Schaufler Superseded
[v22,05/23] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - - - --- 2020-11-04 Casey Schaufler Superseded
[v22,04/23] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor 2 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,03/23] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor 2 2 - --- 2020-11-04 Casey Schaufler Superseded
[v22,02/23] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor 3 - - --- 2020-11-04 Casey Schaufler Superseded
[v22,01/23] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor 2 2 - --- 2020-11-04 Casey Schaufler Superseded
[v21,23/23] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor 2 1 - --- 2020-10-12 Casey Schaufler Superseded
[v21,22/23] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - 1 - --- 2020-10-12 Casey Schaufler Superseded
[v21,21/23] Audit: Add a new record for multiple object LSM attributes LSM: Module stacking for AppArmor - - - --- 2020-10-12 Casey Schaufler Superseded
[v21,20/23] Audit: Add new record for multiple process LSM attributes LSM: Module stacking for AppArmor - - - --- 2020-10-12 Casey Schaufler Superseded
[v21,19/23] audit: add support for non-syscall auxiliary records LSM: Module stacking for AppArmor - - - --- 2020-10-12 Casey Schaufler Superseded
[v21,18/23] LSM: Verify LSM display sanity in binder LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,17/23] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,16/23] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor 1 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,15/23] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor 2 1 - --- 2020-10-12 Casey Schaufler Superseded
[v21,14/23] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor 2 1 - --- 2020-10-12 Casey Schaufler Superseded
[v21,13/23] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor 1 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,12/23] LSM: Specify which LSM to display LSM: Module stacking for AppArmor 2 1 - --- 2020-10-12 Casey Schaufler Superseded
[v21,11/23] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor 1 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,10/23] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,09/23] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,08/23] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,07/23] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,06/23] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2020-10-12 Casey Schaufler Superseded
[v21,05/23] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - - - --- 2020-10-12 Casey Schaufler Superseded
[v21,04/23] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,03/23] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v21,02/23] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor 3 - - --- 2020-10-12 Casey Schaufler Superseded
[v21,01/23] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor 2 2 - --- 2020-10-12 Casey Schaufler Superseded
[v20,23/23] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor 1 2 - --- 2020-08-26 Casey Schaufler Superseded
[v20,22/23] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - 1 - --- 2020-08-26 Casey Schaufler Superseded
[v20,21/23] Audit: Add a new record for multiple object LSM attributes LSM: Module stacking for AppArmor - - - --- 2020-08-26 Casey Schaufler Superseded
[v20,20/23] Audit: Add new record for multiple process LSM attributes LSM: Module stacking for AppArmor - - - --- 2020-08-26 Casey Schaufler Superseded
[v20,19/23] LSM: Verify LSM display sanity in binder LSM: Module stacking for AppArmor 2 1 - --- 2020-08-26 Casey Schaufler Superseded
[v20,18/23] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor 2 2 - --- 2020-08-26 Casey Schaufler Superseded
[v20,17/23] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor 1 2 - --- 2020-08-26 Casey Schaufler Superseded
[v20,16/23] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor 2 - - --- 2020-08-26 Casey Schaufler Superseded
[v20,15/23] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor 2 1 - --- 2020-08-26 Casey Schaufler Superseded
« 1 2 3 417 18 »