aboutsummaryrefslogtreecommitdiff
path: root/security/commoncap.c
AgeCommit message (Expand)Author
2013-02-26kill f_vfsmntAl Viro
2012-12-14Fix cap_capable to only allow owners in the parent user namespace to have caps.Eric W. Biederman
2012-05-31split ->file_mmap() into ->mmap_addr()/->mmap_file()Al Viro
2012-05-31split cap_mmap_addr() out of cap_file_mmap()Al Viro
2012-05-23Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebi...Linus Torvalds
2012-05-04Merge tag 'v3.4-rc5' into nextJames Morris
2012-05-03userns: Convert capabilities related permsion checksEric W. Biederman
2012-05-03userns: Store uid and gid values in struct cred with kuid_t and kgid_t typesEric W. Biederman
2012-04-26userns: Simplify the user_namespace by making userns->creator a kuid.Eric W. Biederman
2012-04-19security: fix compile error in commoncap.cJonghwan Choi
2012-04-18fcaps: clear the same personality flags as suid when fcaps are usedEric Paris
2012-04-14Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privsAndy Lutomirski
2012-04-07userns: Add an explicit reference to the parent user namespaceEric W. Biederman
2012-04-07userns: Use cred->user_ns instead of cred->user->user_nsEric W. Biederman
2012-02-14security: trim security.hAl Viro
2012-01-14Merge branch 'for-linus' of git://selinuxproject.org/~jmorris/linux-securityLinus Torvalds
2012-01-05security: remove the security_netlink_recv hook as it is equivalent to capable()Eric Paris
2012-01-05capabilities: remove the task from capable LSM hook entirelyEric Paris
2011-08-16capabilities: initialize has_capSerge Hallyn
2011-08-12capabilities: do not grant full privs for setuid w/ file caps + no effective ...Zhi Li
2011-04-04capabilities: do not special case exec of initEric Paris
2011-03-23userns: allow ptrace from non-init user namespacesSerge E. Hallyn
2011-03-23userns: security: make capabilities relative to the user namespaceSerge E. Hallyn
2011-03-16Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6Linus Torvalds
2011-03-03netlink: kill eff_cap from struct netlink_skb_parmsPatrick McHardy
2011-02-02time: Correct the *settime* parametersRichard Cochran
2010-11-15capabilities/syslog: open code cap_syslog logic to fix build failureEric Paris
2010-11-12Restrict unprivileged access to kernel syslogDan Rosenberg
2010-10-21security: remove unused parameter from security_task_setscheduler()KOSAKI Motohiro
2010-08-17Make do_execve() take a const filename pointerDavid Howells
2010-04-23security: whitespace coding style fixesJustin P. Mattock
2010-04-20Security: Fix the comment of cap_file_mmap()wzt.wzt@gmail.com
2010-02-05syslog: clean up needless commentKees Cook
2010-02-04syslog: use defined constants instead of raw numbersKees Cook
2010-02-04syslog: distinguish between /proc/kmsg and syscallsKees Cook
2009-11-24remove CONFIG_SECURITY_FILE_CAPABILITIES compile optionSerge E. Hallyn
2009-10-20security: remove root_plugJames Morris
2009-08-06Security/SELinux: seperate lsm specific mmap_min_addrEric Paris
2009-08-06Capabilities: move cap_file_mmap to commoncap.cEric Paris
2009-06-25security: rename ptrace_may_access => ptrace_access_checkIngo Molnar
2009-05-08Merge branch 'master' into nextJames Morris
2009-04-09cap_prctl: don't set error to 0 at 'no_change'Serge E. Hallyn
2009-04-03don't raise all privs on setuid-root file with fE set (v2)Serge E. Hallyn
2009-01-07Merge branch 'next' into for-linusJames Morris
2009-01-07CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #3]David Howells
2009-01-07Revert "CRED: Fix regression in cap_capable() as shown up by sys_faccessat() ...James Morris
2009-01-05inode->i_op is never NULLAl Viro
2009-01-05CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2]David Howells
2008-11-15capabilities: define get_vfs_caps_from_disk when file caps are not enabledEric Paris
2008-11-14CRED: Prettify commoncap.cDavid Howells