From patchwork Tue Jul 2 17:28:37 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Paul Moore X-Patchwork-Id: 11028415 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D69F713A4 for ; Tue, 2 Jul 2019 17:28:51 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B4C702867C for ; Tue, 2 Jul 2019 17:28:51 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id A6A8828751; Tue, 2 Jul 2019 17:28:51 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E74582867C for ; Tue, 2 Jul 2019 17:28:50 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726526AbfGBR2u (ORCPT ); Tue, 2 Jul 2019 13:28:50 -0400 Received: from mail-lj1-f193.google.com ([209.85.208.193]:43765 "EHLO mail-lj1-f193.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726861AbfGBR2u (ORCPT ); Tue, 2 Jul 2019 13:28:50 -0400 Received: by mail-lj1-f193.google.com with SMTP id 16so17705291ljv.10 for ; Tue, 02 Jul 2019 10:28:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paul-moore-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to:cc; bh=a0+afBeFhXMaSDxEXuOeB1KzgbW6mX8UltDVbEoXcC0=; b=m7rTfVa3GhKeyQ1tRHrfNrMSFYuDu7GJwEl2I8ZuQW275CgGZ1b5kmqwNchjZxNVUz Z3/tpQA+vn/rY37OkxEty2h5lfcc4iFSQ+Qvd2H8Y+2kAgKxI6/JH+XbTvbeMEzRhq9H 6i46/wS7jgLZhBeqCIHIfz8LmkyBBOQ6gLfDUtZ7Qk6vU32G7GhJh1DMVKsFgGX6X4Pv oHlmwqRSO8d7E0D6QRwEKbrbhqrl1Gv927x2QrexmySa0Qvz2vQY88xysgBeUTqbUa2O jiIIEH4hS6oBddwyzaxlo/aRP8JGqGWD2GTVfgJEDREV5WuHwg/FRlaJGZ8JOb0jxbyJ 4QXg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=a0+afBeFhXMaSDxEXuOeB1KzgbW6mX8UltDVbEoXcC0=; b=pTPTBBsNGatUu6iomLSQ51lANnKQTpfcHworAXQk4rmhNz8fCCLTxJV8TUg8BR1G+o UJHLnebxieKBWhxlDxQXvX5PW61EToTPwQ6EE2z4OCygWhU9vnE0JZdTfCU2ZIWrOarN eQ8/D1XrbrDOAzmbIrWlCid5Ga/X0EtMKYBt6cEo9Q6awBbwxn3cr29ttm2638bhrNS4 Jgr3ibwTxtM+cfKnFJoeOEZc8VCF61n8hgAd45xFaiKaod+m7OOhK9afshPDLYDwnGrU cYu4SF4BTFZgx+SABa2IwCd9qQAEFO8479C6HiaPPaLim+yoWLHt9ZI76baP89aRWuGt VHIA== X-Gm-Message-State: APjAAAWonSle9blr1UNAhe8BEdlvSvTNXzjasXJrsajcRCyUU41fcXp9 k65gwjHNTGuVYycESrvRfNqSJvPpzqr7FZ4CB7tyWUqDRoxD X-Google-Smtp-Source: APXvYqyJx55tXOysFh5O10sG7PB2CO7dlcMfdmcjMB52mnL5E3vkpkQXx9TgV2Li3nPU5lrlR3PvSldFb+Qu4UAotD0= X-Received: by 2002:a2e:86c3:: with SMTP id n3mr4206972ljj.129.1562088527957; Tue, 02 Jul 2019 10:28:47 -0700 (PDT) MIME-Version: 1.0 From: Paul Moore Date: Tue, 2 Jul 2019 13:28:37 -0400 Message-ID: Subject: [GIT PULL] SELinux patches for v5.3 To: Linus Torvalds Cc: selinux@vger.kernel.org, linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org Sender: selinux-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Hi Linus, Like the audit PR this is a little early due to some upcoming vacation plans and uncertain network access while I'm away. Also like the audit PR, the list of patches here is pretty minor, the highlights include: - Explicitly use __le variables to make sure "sparse" can verify proper byte endian handling. - Remove some BUG_ON()s that are no longer needed. - Allow zero-byte writes to the "keycreate" procfs attribute without requiring key:create to make it easier for userspace to reset the keycreate label. - Consistently log the "invalid_context" field as an untrusted string in the AUDIT_SELINUX_ERR audit records. Please pull this once the merge window opens, -Paul --- The following changes since commit a188339ca5a396acc588e5851ed7e19f66b0ebd9: Linux 5.2-rc1 (2019-05-19 15:47:09 -0700) are available in the Git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git tags/selinux-pr-20190702 for you to fetch changes up to ea74a685ad819aeed316a9bae3d2a5bf762da82d: selinux: format all invalid context as untrusted (2019-07-01 16:29:05 -0400) ---------------------------------------------------------------- selinux/stable-5.3 PR 20190702 ---------------------------------------------------------------- Nicholas Mc Guire (1): selinux: provide __le variables explicitly Ondrej Mosnacek (2): selinux: remove some no-op BUG_ONs selinux: fix empty write to keycreate file Richard Guy Briggs (1): selinux: format all invalid context as untrusted security/selinux/hooks.c | 11 ++++++----- security/selinux/ss/ebitmap.c | 10 ++++++---- security/selinux/ss/services.c | 33 +++++++++++++++++++-------------- 3 files changed, 31 insertions(+), 23 deletions(-)