summaryrefslogtreecommitdiffstats
path: root/virt/kvm/eventfd.c
diff options
context:
space:
mode:
authorAndy Lutomirski <luto@amacapital.net>2012-07-05 11:23:24 -0700
committerJames Morris <james.l.morris@oracle.com>2012-07-08 00:25:48 +1000
commitc540521bba5d2f24bd2c0417157bfaf8b85e2eee (patch)
tree64d387e5910f377b178bb168659684a0f09b20c2 /virt/kvm/eventfd.c
parent26c439d4005d94b8da28e023e285fd4a9943470e (diff)
downloadop-kernel-dev-c540521bba5d2f24bd2c0417157bfaf8b85e2eee.zip
op-kernel-dev-c540521bba5d2f24bd2c0417157bfaf8b85e2eee.tar.gz
security: Minor improvements to no_new_privs documentation
The documentation didn't actually mention how to enable no_new_privs. This also adds a note about possible interactions between no_new_privs and LSMs (i.e. why teaching systemd to set no_new_privs is not necessarily a good idea), and it references the new docs from include/linux/prctl.h. Suggested-by: Rob Landley <rob@landley.net> Signed-off-by: Andy Lutomirski <luto@amacapital.net> Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: James Morris <james.l.morris@oracle.com>
Diffstat (limited to 'virt/kvm/eventfd.c')
0 files changed, 0 insertions, 0 deletions
OpenPOWER on IntegriCloud