1. 6a9de49 capabilities: remove the task from capable LSM hook entirely by Eric Paris · 12 years ago
  2. 4bf2ea7 capabilities: do not special case exec of init by Eric Paris · 13 years ago
  3. 8409cca userns: allow ptrace from non-init user namespaces by Serge E. Hallyn · 13 years ago
  4. 3486740 userns: security: make capabilities relative to the user namespace by Serge E. Hallyn · 13 years ago
  5. 7a63628 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6 by Linus Torvalds · 13 years ago
  6. 01a16b2 netlink: kill eff_cap from struct netlink_skb_parms by Patrick McHardy · 13 years ago
  7. 1e6d767 time: Correct the *settime* parameters by Richard Cochran · 13 years ago
  8. 12b3052 capabilities/syslog: open code cap_syslog logic to fix build failure by Eric Paris · 14 years ago
  9. eaf06b2 Restrict unprivileged access to kernel syslog by Dan Rosenberg · 14 years ago
  10. b0ae198 security: remove unused parameter from security_task_setscheduler() by KOSAKI Motohiro · 14 years ago
  11. d762746 Make do_execve() take a const filename pointer by David Howells · 14 years ago
  12. c5b60b5 security: whitespace coding style fixes by Justin P. Mattock · 14 years ago
  13. 6f262d8 Security: Fix the comment of cap_file_mmap() by wzt.wzt@gmail.com · 14 years ago
  14. f40a708 syslog: clean up needless comment by Kees Cook · 14 years ago
  15. d78ca3c syslog: use defined constants instead of raw numbers by Kees Cook · 14 years ago
  16. 0023459 syslog: distinguish between /proc/kmsg and syscalls by Kees Cook · 14 years ago
  17. b3a222e remove CONFIG_SECURITY_FILE_CAPABILITIES compile option by Serge E. Hallyn · 15 years ago
  18. 3e1c251 security: remove root_plug by James Morris · 15 years ago
  19. a2551df Security/SELinux: seperate lsm specific mmap_min_addr by Eric Paris · 15 years ago
  20. 7c73875 Capabilities: move cap_file_mmap to commoncap.c by Eric Paris · 15 years ago
  21. 9e48858 security: rename ptrace_may_access => ptrace_access_check by Ingo Molnar · 15 years ago
  22. d254117 Merge branch 'master' into next by James Morris · 15 years ago
  23. 5bf37ec cap_prctl: don't set error to 0 at 'no_change' by Serge E. Hallyn · 15 years ago
  24. b5f22a5 don't raise all privs on setuid-root file with fE set (v2) by Serge E. Hallyn · 15 years ago
  25. ac8cc0f Merge branch 'next' into for-linus by James Morris · 15 years ago
  26. 3699c53 CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #3] by David Howells · 15 years ago
  27. 29881c4 Revert "CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2]" by James Morris · 15 years ago
  28. acfa438 inode->i_op is never NULL by Al Viro · 15 years ago
  29. 14eaddc CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2] by David Howells · 15 years ago
  30. e50a906 capabilities: define get_vfs_caps_from_disk when file caps are not enabled by Eric Paris · 16 years ago
  31. 1d04598 CRED: Prettify commoncap.c by David Howells · 16 years ago
  32. a6f76f2 CRED: Make execve() take advantage of copy-on-write credentials by David Howells · 16 years ago
  33. d84f4f9 CRED: Inaugurate COW credentials by David Howells · 16 years ago
  34. c69e8d9 CRED: Use RCU to access another task's creds and to release a task's own creds by David Howells · 16 years ago
  35. 86a264a CRED: Wrap current->cred and a few other accessors by David Howells · 16 years ago
  36. b6dff3e CRED: Separate task security context from task_struct by David Howells · 16 years ago
  37. 15a2460 CRED: Constify the kernel_cap_t arguments to the capset LSM hooks by David Howells · 16 years ago
  38. 1cdcbec CRED: Neuter sys_capset() by David Howells · 16 years ago
  39. b103c59 CRED: Wrap task credential accesses in the capabilities code by David Howells · 16 years ago
  40. 0611216 Add a new capable interface that will be used by systems that use audit to by Eric Paris · 16 years ago
  41. 3fc689e Any time fcaps or a setuid app under SECURE_NOROOT is used to result in a by Eric Paris · 16 years ago
  42. c0b0044 This patch add a generic cpu endian caps structure and externally available by Eric Paris · 16 years ago
  43. 1f29fae file capabilities: add no_file_caps switch (v4) by Serge E. Hallyn · 16 years ago
  44. 3318a38 file caps: always start with clear bprm->caps_* by Serge Hallyn · 16 years ago
  45. de45e80 file capabilities: uninline cap_safe_nice by Serge E. Hallyn · 16 years ago
  46. 5cd9c58 security: Fix setting of PF_SUPERPRIV by __capable() by David Howells · 16 years ago
  47. 5459c16 security: protect legacy applications from executing with insufficient privilege by Andrew G. Morgan · 16 years ago
  48. 006ebb4 Security: split proc ptrace checking into read vs. attach by Stephen Smalley · 16 years ago
  49. 1209726 security: filesystem capabilities: fix CAP_SETPCAP handling by Andrew G. Morgan · 16 years ago
  50. 8f0cfa5 xattr: add missing consts to function arguments by David Howells · 16 years ago
  51. 3898b1b capabilities: implement per-process securebits by Andrew G. Morgan · 16 years ago
  52. dd6f953 security: replace remaining __FUNCTION__ occurrences by Harvey Harrison · 16 years ago
  53. aedb60a file capabilities: remove cap_task_kill() by Serge Hallyn · 16 years ago
  54. 0949728 file capabilities: simplify signal check by Serge E. Hallyn · 16 years ago
  55. 3b7391d capabilities: introduce per-process capability bounding set by Serge E. Hallyn · 16 years ago
  56. e338d26 Add 64-bit capability support to the kernel by Andrew Morgan · 16 years ago
  57. 8f6936f revert "capabilities: clean up file capability reading" by Andrew Morton · 16 years ago
  58. a6dbb1e Fix filesystem capability support by Andrew G. Morgan · 16 years ago
  59. 8ec2328 file capabilities: don't prevent signaling setuid root programs by Serge E. Hallyn · 17 years ago
  60. 91ad997 file capabilities: allow sigcont within session by Serge E. Hallyn · 17 years ago
  61. b68680e capabilities: clean up file capability reading by Serge E. Hallyn · 17 years ago
  62. b460cbc pid namespaces: define is_global_init() and is_container_init() by Serge E. Hallyn · 17 years ago
  63. 72c2d58 V3 file capabilities: alter behavior of cap_setpcap by Andrew Morgan · 17 years ago
  64. cbfee34 security/ cleanups by Adrian Bunk · 17 years ago
  65. b537677 Implement file posix capabilities by Serge E. Hallyn · 17 years ago
  66. 20510f2 security: Convert LSM into a static interface by James Morris · 17 years ago
  67. 34b4e4a fix NULL pointer dereference in __vm_enough_memory() by Alan Cox · 17 years ago
  68. 6c5d523 coredump masking: reimplementation of dumpable using two flags by Kawai, Hidehiro · 17 years ago
  69. e63340a header cleaning: don't include smp_lock.h when not used by Randy Dunlap · 17 years ago
  70. f400e19 [PATCH] pidspace: is_init() by Sukadev Bhattiprolu · 18 years ago
  71. 6ab3d56 Remove obsolete #include <linux/config.h> by Jörn Engel · 18 years ago
  72. c7bdb54 [NETLINK]: Encapsulate eff_cap usage within security framework. by Darrel Goeddel · 18 years ago
  73. d4eb82c [PATCH] make cap_ptrace enforce PTRACE_TRACME checks by Chris Wright · 18 years ago
  74. c59ede7 [PATCH] move capable() to capability.h by Randy.Dunlap · 18 years ago
  75. d6e7114 [PATCH] setuid core dump by Alan Cox · 19 years ago
  76. 1da177e Linux-2.6.12-rc2 by Linus Torvalds · 19 years ago