lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Tue, 14 Nov 2006 16:27:01 -0500 (EST)
From:	James Morris <jmorris@...ei.org>
To:	David Howells <dhowells@...hat.com>
cc:	Linus Torvalds <torvalds@...l.org>, Andrew Morton <akpm@...l.org>,
	Stephen Smalley <sds@...ho.nsa.gov>,
	trond.myklebust@....uio.no, selinux@...ho.nsa.gov,
	linux-kernel@...r.kernel.org, aviro@...hat.com, steved@...hat.com
Subject: Re: [PATCH 16/19] CacheFiles: Deal with LSM when accessing the cache

On Tue, 14 Nov 2006, David Howells wrote:

> @@ -80,6 +81,8 @@ struct cachefiles_cache {
>  	struct rb_root			active_nodes;	/* active nodes (can't be culled) */
>  	rwlock_t			active_lock;	/* lock for active_nodes */
>  	atomic_t			gravecounter;	/* graveyard uniquifier */
> +	u32				access_sid;	/* cache access SID */
> +	u32				cache_sid;	/* cache fs object SID */

Please uniformly name these security IDs 'secids' in the main kernel, to 
avoid confusion with session IDs.



- James
-- 
James Morris
<jmorris@...ei.org>
-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ