lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Sat, 6 Mar 2010 17:41:06 +0000
From:	Al Viro <viro@...IV.linux.org.uk>
To:	Dmitry Torokhov <dmitry.torokhov@...il.com>
Cc:	LKML <linux-kernel@...r.kernel.org>,
	James Morris <jmorris@...ei.org>
Subject: Re: Selinux going crazy in 2.6.34-rc0

On Sat, Mar 06, 2010 at 09:27:27AM -0800, Dmitry Torokhov wrote:

> > Interesting...  That smells like a selinux policy that needed recognition
> > of inotify file descriptors and got b0rken by
> > commit c44dcc56d2b5c79ba3063d20f76e5347e2e418f6
> > that switched inotify to use of anon_inodes.  Could you check if that's the
> > trigger?
> 
> Yep, that was it. With this commit reverted selinux stays quiet.
> Well, almost, it is never completely quiet ;).
> 
> Thank you Al.

Hrm...  Folks, does anybody have suggestions on what to do about that one?
I can revert that thing, of course, but I wonder what's really going on
in the policy that triggers that spew...
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ