[GIT PULL] selinux/selinux-pr-20240312

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi Linus,

There are a number of SELinux patches for the Linux v6.9 merge window,
but as you'll see there are really only a few notable changes:

- Continue the coding style/formatting fixup work

This is the bulk of the diffstat in this pull request, with the focus
this time around being the security/selinux/ss directory.  We've only
got a couple of files left to cleanup and once we're done with that
we can start enabling some automatic style verfication and introduce
tooling to help new folks format their code correctly.

- Don't restrict xattr copy-up when SELinux policy is not loaded

This helps systems that use overlayfs, or similar filesystems,
preserve their SELinux labels during early boot when the SELinux
policy has yet to be loaded.

- Reduce the work we do during inode initialization time

This isn't likely to show up in any benchmark results, but we removed
an unnecessary SELinux object class lookup/calculation during inode
initialization.

- Correct the return values in selinux_socket_getpeersec_dgram()

We had some inconsistencies with respect to our return values across
selinux_socket_getpeersec_dgram() and selinux_socket_getpeersec_stream().
This pull request provides a more uniform set of error codes across
the two functions and should help make it easier for users to identify
the source of a failure.

Please merge when you have the chance,
-Paul

--
The following changes since commit 6613476e225e090cc9aad49be7fa504e290dd33d:

  Linux 6.8-rc1 (2024-01-21 14:11:32 -0800)

are available in the Git repository at:

  https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git
    tags/selinux-pr-20240312

for you to fetch changes up to a1fc79343abbdc5bebb80c2a9032063442df8b59:

  selinux: fix style issues in security/selinux/ss/symtab.c
    (2024-02-23 17:26:09 -0500)

----------------------------------------------------------------
selinux/stable-6.9 PR 20240312

----------------------------------------------------------------
David Disseldorp (1):
      selinux: only filter copy-up xattrs following initialization

Paul Moore (23):
      selinux: reduce the object class calculations at inode init time
      selinux: correct return values in selinux_socket_getpeersec_dgram()
      selinux: fix style issues in security/selinux/ss/avtab.h
      selinux: fix style issues in security/selinux/ss/avtab.c
      selinux: fix style issues in security/selinux/ss/conditional.h
      selinux: fix style issues in security/selinux/ss/conditional.c
      selinux: fix style issues in security/selinux/ss/constraint.h
      selinux: fix style issues in security/selinux/ss/context.h
      selinux: fix style issues in security/selinux/ss/context.h
      selinux: fix style issues in security/selinux/ss/ebitmap.h
      selinux: fix style issues in security/selinux/ss/ebitmap.c
      selinux: fix style issues in security/selinux/ss/hashtab.h
      selinux: fix style issues in security/selinux/ss/hashtab.c
      selinux: fix style issues in security/selinux/ss/mls.h
      selinux: fix style issues in security/selinux/ss/mls.c
      selinux: fix style issues in security/selinux/ss/mls_types.h
      selinux: fix style issues in security/selinux/ss/policydb.h
      selinux: fix style issues in security/selinux/ss/policydb.c
      selinux: fix style issues in security/selinux/ss/services.h
      selinux: fix style issues in security/selinux/ss/sidtab.h
      selinux: fix style issues in security/selinux/ss/sidtab.c
      selinux: fix style issues in security/selinux/ss/symtab.h
      selinux: fix style issues in security/selinux/ss/symtab.c

 security/selinux/hooks.c          |  28 +--
 security/selinux/ss/avtab.c       | 105 +++++-----
 security/selinux/ss/avtab.h       |  74 +++----
 security/selinux/ss/conditional.c |  68 ++++---
 security/selinux/ss/conditional.h |  23 ++-
 security/selinux/ss/constraint.h  |  61 +++---
 security/selinux/ss/context.c     |   2 +-
 security/selinux/ss/context.h     |  41 ++--
 security/selinux/ss/ebitmap.c     |  56 +++---
 security/selinux/ss/ebitmap.h     |  42 ++--
 security/selinux/ss/hashtab.c     |  23 ++-
 security/selinux/ss/hashtab.h     |  35 ++--
 security/selinux/ss/mls.c         |  83 ++++----
 security/selinux/ss/mls.h         |  58 ++----
 security/selinux/ss/mls_types.h   |  32 +--
 security/selinux/ss/policydb.c    | 405 ++++++++++++++++++++------------------
 security/selinux/ss/policydb.h    | 192 +++++++++---------
 security/selinux/ss/services.h    |   3 +-
 security/selinux/ss/sidtab.c      |  69 ++++---
 security/selinux/ss/sidtab.h      |  36 ++--
 security/selinux/ss/symtab.c      |   4 +-
 security/selinux/ss/symtab.h      |   9 +-
 22 files changed, 721 insertions(+), 728 deletions(-)

--
paul-moore.com




[Index of Archives]     [Selinux Refpolicy]     [Linux SGX]     [Fedora Users]     [Fedora Desktop]     [Yosemite Photos]     [Yosemite Camping]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux