summaryrefslogtreecommitdiff
path: root/security/commoncap.c
AgeCommit message (Expand)Author
2011-03-23userns: allow ptrace from non-init user namespacesSerge E. Hallyn
2011-03-23userns: security: make capabilities relative to the user namespaceSerge E. Hallyn
2011-03-16Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6Linus Torvalds
2011-03-03netlink: kill eff_cap from struct netlink_skb_parmsPatrick McHardy
2011-02-02time: Correct the *settime* parametersRichard Cochran
2010-11-15capabilities/syslog: open code cap_syslog logic to fix build failureEric Paris
2010-11-12Restrict unprivileged access to kernel syslogDan Rosenberg
2010-10-21security: remove unused parameter from security_task_setscheduler()KOSAKI Motohiro
2010-08-17Make do_execve() take a const filename pointerDavid Howells
2010-04-23security: whitespace coding style fixesJustin P. Mattock
2010-04-20Security: Fix the comment of cap_file_mmap()wzt.wzt@gmail.com
2010-02-05syslog: clean up needless commentKees Cook
2010-02-04syslog: use defined constants instead of raw numbersKees Cook
2010-02-04syslog: distinguish between /proc/kmsg and syscallsKees Cook
2009-11-24remove CONFIG_SECURITY_FILE_CAPABILITIES compile optionSerge E. Hallyn
2009-10-20security: remove root_plugJames Morris
2009-08-06Security/SELinux: seperate lsm specific mmap_min_addrEric Paris
2009-08-06Capabilities: move cap_file_mmap to commoncap.cEric Paris
2009-06-25security: rename ptrace_may_access => ptrace_access_checkIngo Molnar
2009-05-08Merge branch 'master' into nextJames Morris
2009-04-09cap_prctl: don't set error to 0 at 'no_change'Serge E. Hallyn
2009-04-03don't raise all privs on setuid-root file with fE set (v2)Serge E. Hallyn
2009-01-07Merge branch 'next' into for-linusJames Morris
2009-01-07CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #3]David Howells
2009-01-07Revert "CRED: Fix regression in cap_capable() as shown up by sys_faccessat() ...James Morris
2009-01-05inode->i_op is never NULLAl Viro
2009-01-05CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2]David Howells
2008-11-15capabilities: define get_vfs_caps_from_disk when file caps are not enabledEric Paris
2008-11-14CRED: Prettify commoncap.cDavid Howells
2008-11-14CRED: Make execve() take advantage of copy-on-write credentialsDavid Howells
2008-11-14CRED: Inaugurate COW credentialsDavid Howells
2008-11-14CRED: Use RCU to access another task's creds and to release a task's own credsDavid Howells
2008-11-14CRED: Wrap current->cred and a few other accessorsDavid Howells
2008-11-14CRED: Separate task security context from task_structDavid Howells
2008-11-14CRED: Constify the kernel_cap_t arguments to the capset LSM hooksDavid Howells
2008-11-14CRED: Neuter sys_capset()David Howells
2008-11-14CRED: Wrap task credential accesses in the capabilities codeDavid Howells
2008-11-11Add a new capable interface that will be used by systems that use audit toEric Paris
2008-11-11Any time fcaps or a setuid app under SECURE_NOROOT is used to result in aEric Paris
2008-11-11This patch add a generic cpu endian caps structure and externally availableEric Paris
2008-11-06file capabilities: add no_file_caps switch (v4)Serge E. Hallyn
2008-11-01file caps: always start with clear bprm->caps_*Serge Hallyn
2008-09-27file capabilities: uninline cap_safe_niceSerge E. Hallyn
2008-08-14security: Fix setting of PF_SUPERPRIV by __capable()David Howells
2008-07-24security: protect legacy applications from executing with insufficient privilegeAndrew G. Morgan
2008-07-14Security: split proc ptrace checking into read vs. attachStephen Smalley
2008-07-04security: filesystem capabilities: fix CAP_SETPCAP handlingAndrew G. Morgan
2008-04-29xattr: add missing consts to function argumentsDavid Howells
2008-04-28capabilities: implement per-process securebitsAndrew G. Morgan
2008-04-18security: replace remaining __FUNCTION__ occurrencesHarvey Harrison