aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorSerge E. Hallyn <serue@us.ibm.com>2008-04-28 02:13:42 -0700
committerLinus Torvalds <torvalds@linux-foundation.org>2008-04-28 08:58:27 -0700
commit55d00ccfb336b4f85a476a24e18c17b2eaff919e (patch)
tree5be259b88f5cfe17206ad20dcb11929dd4a40781 /security
parentc60264c494a119cd3a716a22edc0137b11de6d1e (diff)
root_plug: use cap_task_prctl
With the introduction of per-process securebits, the capabilities-related prctl callbacks were moved into cap_task_prctl(). Have root_plug use cap_task_prctl() so that PR_SET_KEEPCAPS is defined. Signed-off-by: Serge E. Hallyn <serue@us.ibm.com> Acked-by: Greg Kroah-Hartman <gregkh@suse.de> Signed-off-by: Andrew Morton <akpm@linux-foundation.org> Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Diffstat (limited to 'security')
-rw-r--r--security/root_plug.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/security/root_plug.c b/security/root_plug.c
index 6112d1404c81..a41cf42a4fa0 100644
--- a/security/root_plug.c
+++ b/security/root_plug.c
@@ -86,6 +86,7 @@ static struct security_operations rootplug_security_ops = {
.task_post_setuid = cap_task_post_setuid,
.task_reparent_to_init = cap_task_reparent_to_init,
+ .task_prctl = cap_task_prctl,
.bprm_check_security = rootplug_bprm_check_security,
};