lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Sat, 20 Mar 2021 22:47:15 -0700 (PDT)
From:   Randy Dunlap <rdunlap@...badil.infradead.org>
To:     Bhaskar Chowdhury <unixbhaskar@...il.com>
cc:     jmorris@...ei.org, serge@...lyn.com,
        linux-security-module@...r.kernel.org, linux-kernel@...r.kernel.org
Subject: Re: [PATCH] security: A typo fix



On Sun, 21 Mar 2021, Bhaskar Chowdhury wrote:

>
> s/programers/programmers/
>
> Signed-off-by: Bhaskar Chowdhury <unixbhaskar@...il.com>

Acked-by: Randy Dunlap <rdunlap@...radead.org>


> ---
> security/lsm_audit.c | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/security/lsm_audit.c b/security/lsm_audit.c
> index 82ce14933513..ddcf572105be 100644
> --- a/security/lsm_audit.c
> +++ b/security/lsm_audit.c
> @@ -212,7 +212,7 @@ static void dump_common_audit_data(struct audit_buffer *ab,
> 	char comm[sizeof(current->comm)];
>
> 	/*
> -	 * To keep stack sizes in check force programers to notice if they
> +	 * To keep stack sizes in check force programmers to notice if they
> 	 * start making this union too large!  See struct lsm_network_audit
> 	 * as an example of how to deal with large data.
> 	 */
> --
> 2.20.1
>
>

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ