1. e5f5ad1 Merge remote-tracking branch '4.9/tmp-f7d2974' into msm-4.9 by Kyle Yan · 7 years ago
  2. 0268f76 ANDROID: commoncap: Begin to warn users of implicit PARANOID_NETWORK capability grants by John Stultz · 7 years ago
  3. caefc01 security: mark LSM hooks as __ro_after_init by James Morris · 7 years ago
  4. 122dd3c ANDROID: security: Add proper checks for Android specific capability checks by Tushar Behera · 12 years ago
  5. 15caf71 ANDROID: security: Add AID_NET_RAW and AID_NET_ADMIN capability check in cap_capable(). by Chia-chi Yeh · 15 years ago
  6. 94cec89 security: Add proper checks for Android specific capability checks by Tushar Behera · 12 years ago
  7. 198bc8c security: Add AID_NET_RAW and AID_NET_ADMIN capability check in cap_capable(). by Chia-chi Yeh · 15 years ago
  8. 5d6c319 xattr: Add __vfs_{get,set,remove}xattr helpers by Andreas Gruenbacher · 8 years ago
  9. 380cf5b fs: Treat foreign mounts as nosuid by Andy Lutomirski · 8 years ago
  10. d07b846 fs: Limit file caps to the user namespace of the super block by Seth Forshee · 9 years ago
  11. 7f427d3 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 8 years ago
  12. 457db29 security: Introduce security_settime64() by Baolin Wang · 8 years ago
  13. ce23e64 ->getxattr(): pass dentry and inode as separate arguments by Al Viro · 8 years ago
  14. caaee62 ptrace: use fsuid, fsgid, effective creds for fs access checks by Jann Horn · 8 years ago
  15. 746bf6d capabilities: add a securebit to disable PR_CAP_AMBIENT_RAISE by Andy Lutomirski · 9 years ago
  16. 5831905 capabilities: ambient capabilities by Andy Lutomirski · 9 years ago
  17. b1d9e6b LSM: Switch to lists of hooks by Casey Schaufler · 9 years ago
  18. c6f493d VFS: security/: d_backing_inode() annotations by David Howells · 9 years ago
  19. f4a4a8b file->f_path.dentry is pinned down for as long as the file is open... by Al Viro · 9 years ago
  20. b583043 kill f_dentry uses by Al Viro · 10 years ago
  21. 7d8b6c6 CAPABILITIES: remove undefined caps from all processes by Eric Paris · 10 years ago
  22. 6d6f332 commoncap: don't alloc the credential unless needed in cap_task_prctl by Tetsuo Handa · 10 years ago
  23. f54fb86 capabilities: allow nice if we are privileged by Serge Hallyn · 11 years ago
  24. 160da84 userns: Allow PR_CAPBSET_DROP in a user namespace. by Eric W. Biederman · 11 years ago
  25. 182be68 kill f_vfsmnt by Al Viro · 11 years ago
  26. 520d9ea Fix cap_capable to only allow owners in the parent user namespace to have caps. by Eric W. Biederman · 11 years ago
  27. e546785 split ->file_mmap() into ->mmap_addr()/->mmap_file() by Al Viro · 12 years ago
  28. d007794 split cap_mmap_addr() out of cap_file_mmap() by Al Viro · 12 years ago
  29. 644473e Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 12 years ago
  30. 898bfc1 Merge tag 'v3.4-rc5' into next by James Morris · 12 years ago
  31. 18815a1 userns: Convert capabilities related permsion checks by Eric W. Biederman · 12 years ago
  32. 078de5f userns: Store uid and gid values in struct cred with kuid_t and kgid_t types by Eric W. Biederman · 12 years ago
  33. 783291e userns: Simplify the user_namespace by making userns->creator a kuid. by Eric W. Biederman · 12 years ago
  34. 51b79be security: fix compile error in commoncap.c by Jonghwan Choi · 12 years ago
  35. d52fc5d fcaps: clear the same personality flags as suid when fcaps are used by Eric Paris · 12 years ago
  36. 259e5e6 Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 12 years ago
  37. aeb3ae9 userns: Add an explicit reference to the parent user namespace by Eric W. Biederman · 12 years ago
  38. c4a4d60 userns: Use cred->user_ns instead of cred->user->user_ns by Eric W. Biederman · 12 years ago
  39. 4040153 security: trim security.h by Al Viro · 12 years ago
  40. c49c41a Merge branch 'for-linus' of git://selinuxproject.org/~jmorris/linux-security by Linus Torvalds · 12 years ago
  41. fd77846 security: remove the security_netlink_recv hook as it is equivalent to capable() by Eric Paris · 12 years ago
  42. 6a9de49 capabilities: remove the task from capable LSM hook entirely by Eric Paris · 12 years ago
  43. 7d8db18 capabilities: initialize has_cap by Serge Hallyn · 13 years ago
  44. 4d49f67 capabilities: do not grant full privs for setuid w/ file caps + no effective caps by Zhi Li · 13 years ago
  45. 4bf2ea7 capabilities: do not special case exec of init by Eric Paris · 13 years ago
  46. 8409cca userns: allow ptrace from non-init user namespaces by Serge E. Hallyn · 13 years ago
  47. 3486740 userns: security: make capabilities relative to the user namespace by Serge E. Hallyn · 13 years ago
  48. 7a63628 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6 by Linus Torvalds · 13 years ago
  49. 01a16b2 netlink: kill eff_cap from struct netlink_skb_parms by Patrick McHardy · 13 years ago
  50. 1e6d767 time: Correct the *settime* parameters by Richard Cochran · 13 years ago
  51. 12b3052 capabilities/syslog: open code cap_syslog logic to fix build failure by Eric Paris · 13 years ago
  52. eaf06b2 Restrict unprivileged access to kernel syslog by Dan Rosenberg · 13 years ago
  53. b0ae198 security: remove unused parameter from security_task_setscheduler() by KOSAKI Motohiro · 14 years ago
  54. d762746 Make do_execve() take a const filename pointer by David Howells · 14 years ago
  55. c5b60b5 security: whitespace coding style fixes by Justin P. Mattock · 14 years ago
  56. 6f262d8 Security: Fix the comment of cap_file_mmap() by wzt.wzt@gmail.com · 14 years ago
  57. f40a708 syslog: clean up needless comment by Kees Cook · 14 years ago
  58. d78ca3c syslog: use defined constants instead of raw numbers by Kees Cook · 14 years ago
  59. 0023459 syslog: distinguish between /proc/kmsg and syscalls by Kees Cook · 14 years ago
  60. b3a222e remove CONFIG_SECURITY_FILE_CAPABILITIES compile option by Serge E. Hallyn · 14 years ago
  61. 3e1c251 security: remove root_plug by James Morris · 15 years ago
  62. a2551df Security/SELinux: seperate lsm specific mmap_min_addr by Eric Paris · 15 years ago
  63. 7c73875 Capabilities: move cap_file_mmap to commoncap.c by Eric Paris · 15 years ago
  64. 9e48858 security: rename ptrace_may_access => ptrace_access_check by Ingo Molnar · 15 years ago
  65. d254117 Merge branch 'master' into next by James Morris · 15 years ago
  66. 5bf37ec cap_prctl: don't set error to 0 at 'no_change' by Serge E. Hallyn · 15 years ago
  67. b5f22a5 don't raise all privs on setuid-root file with fE set (v2) by Serge E. Hallyn · 15 years ago
  68. ac8cc0f Merge branch 'next' into for-linus by James Morris · 15 years ago
  69. 3699c53 CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #3] by David Howells · 15 years ago
  70. 29881c4 Revert "CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2]" by James Morris · 15 years ago
  71. acfa438 inode->i_op is never NULL by Al Viro · 15 years ago
  72. 14eaddc CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2] by David Howells · 15 years ago
  73. e50a906 capabilities: define get_vfs_caps_from_disk when file caps are not enabled by Eric Paris · 15 years ago
  74. 1d04598 CRED: Prettify commoncap.c by David Howells · 15 years ago
  75. a6f76f2 CRED: Make execve() take advantage of copy-on-write credentials by David Howells · 15 years ago
  76. d84f4f9 CRED: Inaugurate COW credentials by David Howells · 15 years ago
  77. c69e8d9 CRED: Use RCU to access another task's creds and to release a task's own creds by David Howells · 15 years ago
  78. 86a264a CRED: Wrap current->cred and a few other accessors by David Howells · 15 years ago
  79. b6dff3e CRED: Separate task security context from task_struct by David Howells · 15 years ago
  80. 15a2460 CRED: Constify the kernel_cap_t arguments to the capset LSM hooks by David Howells · 15 years ago
  81. 1cdcbec CRED: Neuter sys_capset() by David Howells · 15 years ago
  82. b103c59 CRED: Wrap task credential accesses in the capabilities code by David Howells · 15 years ago
  83. 0611216 Add a new capable interface that will be used by systems that use audit to by Eric Paris · 15 years ago
  84. 3fc689e Any time fcaps or a setuid app under SECURE_NOROOT is used to result in a by Eric Paris · 15 years ago
  85. c0b0044 This patch add a generic cpu endian caps structure and externally available by Eric Paris · 15 years ago
  86. 1f29fae file capabilities: add no_file_caps switch (v4) by Serge E. Hallyn · 15 years ago
  87. 3318a38 file caps: always start with clear bprm->caps_* by Serge Hallyn · 16 years ago
  88. de45e80 file capabilities: uninline cap_safe_nice by Serge E. Hallyn · 16 years ago
  89. 5cd9c58 security: Fix setting of PF_SUPERPRIV by __capable() by David Howells · 16 years ago
  90. 5459c16 security: protect legacy applications from executing with insufficient privilege by Andrew G. Morgan · 16 years ago
  91. 006ebb4 Security: split proc ptrace checking into read vs. attach by Stephen Smalley · 16 years ago
  92. 1209726 security: filesystem capabilities: fix CAP_SETPCAP handling by Andrew G. Morgan · 16 years ago
  93. 8f0cfa5 xattr: add missing consts to function arguments by David Howells · 16 years ago
  94. 3898b1b capabilities: implement per-process securebits by Andrew G. Morgan · 16 years ago
  95. dd6f953 security: replace remaining __FUNCTION__ occurrences by Harvey Harrison · 16 years ago
  96. aedb60a file capabilities: remove cap_task_kill() by Serge Hallyn · 16 years ago
  97. 0949728 file capabilities: simplify signal check by Serge E. Hallyn · 16 years ago
  98. 3b7391d capabilities: introduce per-process capability bounding set by Serge E. Hallyn · 16 years ago
  99. e338d26 Add 64-bit capability support to the kernel by Andrew Morgan · 16 years ago
  100. 8f6936f revert "capabilities: clean up file capability reading" by Andrew Morton · 16 years ago