aboutsummaryrefslogtreecommitdiffstats
path: root/security/commoncap.c
Commit message (Expand)AuthorAge
* capabilities: do not special case exec of initEric Paris2011-04-03
* userns: allow ptrace from non-init user namespacesSerge E. Hallyn2011-03-23
* userns: security: make capabilities relative to the user namespaceSerge E. Hallyn2011-03-23
* Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6Linus Torvalds2011-03-16
|\
| * netlink: kill eff_cap from struct netlink_skb_parmsPatrick McHardy2011-03-03
* | time: Correct the *settime* parametersRichard Cochran2011-02-02
|/
* capabilities/syslog: open code cap_syslog logic to fix build failureEric Paris2010-11-15
* Restrict unprivileged access to kernel syslogDan Rosenberg2010-11-12
* security: remove unused parameter from security_task_setscheduler()KOSAKI Motohiro2010-10-20
* Make do_execve() take a const filename pointerDavid Howells2010-08-17
* security: whitespace coding style fixesJustin P. Mattock2010-04-22
* Security: Fix the comment of cap_file_mmap()wzt.wzt@gmail.com2010-04-19
* syslog: clean up needless commentKees Cook2010-02-05
* syslog: use defined constants instead of raw numbersKees Cook2010-02-03
* syslog: distinguish between /proc/kmsg and syscallsKees Cook2010-02-03
* remove CONFIG_SECURITY_FILE_CAPABILITIES compile optionSerge E. Hallyn2009-11-23
* security: remove root_plugJames Morris2009-10-20
* Security/SELinux: seperate lsm specific mmap_min_addrEric Paris2009-08-05
* Capabilities: move cap_file_mmap to commoncap.cEric Paris2009-08-05
* security: rename ptrace_may_access => ptrace_access_checkIngo Molnar2009-06-24
* Merge branch 'master' into nextJames Morris2009-05-08
|\
| * cap_prctl: don't set error to 0 at 'no_change'Serge E. Hallyn2009-04-08
* | don't raise all privs on setuid-root file with fE set (v2)Serge E. Hallyn2009-04-02
|/
* Merge branch 'next' into for-linusJames Morris2009-01-06
|\
| * CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #3]David Howells2009-01-06
| * Revert "CRED: Fix regression in cap_capable() as shown up by sys_faccessat() ...James Morris2009-01-06
| * CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2]David Howells2009-01-04
* | inode->i_op is never NULLAl Viro2009-01-05
|/
* capabilities: define get_vfs_caps_from_disk when file caps are not enabledEric Paris2008-11-14
* CRED: Prettify commoncap.cDavid Howells2008-11-13
* CRED: Make execve() take advantage of copy-on-write credentialsDavid Howells2008-11-13
* CRED: Inaugurate COW credentialsDavid Howells2008-11-13
* CRED: Use RCU to access another task's creds and to release a task's own credsDavid Howells2008-11-13
* CRED: Wrap current->cred and a few other accessorsDavid Howells2008-11-13
* CRED: Separate task security context from task_structDavid Howells2008-11-13
* CRED: Constify the kernel_cap_t arguments to the capset LSM hooksDavid Howells2008-11-13
* CRED: Neuter sys_capset()David Howells2008-11-13
* CRED: Wrap task credential accesses in the capabilities codeDavid Howells2008-11-13
* Add a new capable interface that will be used by systems that use audit toEric Paris2008-11-11
* Any time fcaps or a setuid app under SECURE_NOROOT is used to result in aEric Paris2008-11-11
* This patch add a generic cpu endian caps structure and externally availableEric Paris2008-11-11
* file capabilities: add no_file_caps switch (v4)Serge E. Hallyn2008-11-05
* file caps: always start with clear bprm->caps_*Serge Hallyn2008-11-01
* file capabilities: uninline cap_safe_niceSerge E. Hallyn2008-09-27
* security: Fix setting of PF_SUPERPRIV by __capable()David Howells2008-08-14
* security: protect legacy applications from executing with insufficient privilegeAndrew G. Morgan2008-07-24
* Security: split proc ptrace checking into read vs. attachStephen Smalley2008-07-14
* security: filesystem capabilities: fix CAP_SETPCAP handlingAndrew G. Morgan2008-07-04
* xattr: add missing consts to function argumentsDavid Howells2008-04-29
* capabilities: implement per-process securebitsAndrew G. Morgan2008-04-28