lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-ID: <20240917180207.1f68637c@canb.auug.org.au>
Date: Tue, 17 Sep 2024 18:02:07 +1000
From: Stephen Rothwell <sfr@...b.auug.org.au>
To: Michal Hocko <mhocko@...e.com>
Cc: Andrew Morton <akpm@...ux-foundation.org>, Paul Moore
 <paul@...l-moore.com>, Linux Kernel Mailing List
 <linux-kernel@...r.kernel.org>, Linux Next Mailing List
 <linux-next@...r.kernel.org>
Subject: Re: linux-next: manual merge of the security tree with the mm tree

Hi Michal,

On Tue, 17 Sep 2024 09:51:05 +0200 Michal Hocko <mhocko@...e.com> wrote:
>
> On Tue 17-09-24 09:30:48, Stephen Rothwell wrote:
> > 
> > On Wed, 11 Sep 2024 14:28:22 +1000 Stephen Rothwell <sfr@...b.auug.org.au> wrote:  
> > >
> > > Today's linux-next merge of the security tree got conflicts in:
> > > 
> > >   include/linux/lsm_hooks.h
> > >   security/security.c
> > > 
> > > between commit:
> > > 
> > >   3346ada04cf5 ("bcachefs: do not use PF_MEMALLOC_NORECLAIM")
> > > 
> > > from the mm-unstable branch of the mm tree and commit:
> > > 
> > >   711f5c5ce6c2 ("lsm: cleanup lsm_hooks.h")
> > > 
> > > from the security tree.
> > > 
> > > I fixed it up (I used the latter version ofinclude/linux/lsm_hooks.h
> > > and see below) and can carry the fix as necessary. This is now fixed as
> > > far as linux-next is concerned, but any non trivial conflicts should be
> > > mentioned to your upstream maintainer when your tree is submitted for
> > > merging.  You may also want to consider cooperating with the maintainer
> > > of the conflicting tree to minimise any particularly complex conflicts.
> > > 
> > > -- 
> > > Cheers,
> > > Stephen Rothwell
> > > 
> > > diff --cc security/security.c
> > > index 3581262da5ee,4564a0a1e4ef..000000000000
> > > --- a/security/security.c
> > > +++ b/security/security.c
> > > @@@ -660,7 -745,7 +745,7 @@@ static int lsm_file_alloc(struct file *
> > >    *
> > >    * Returns 0, or -ENOMEM if memory can't be allocated.
> > >    */
> > > - int lsm_inode_alloc(struct inode *inode, gfp_t gfp)
> > >  -static int lsm_inode_alloc(struct inode *inode)
> > > ++static int lsm_inode_alloc(struct inode *inode, gfp_t gfp)
> > >   {
> > >   	if (!lsm_inode_cache) {
> > >   		inode->i_security = NULL;  
> > 
> > This is now a conflict between the mm tree and Linus' tree.  
> 
> Andrew said he would drop the mm patches and I will resubmit when merge
> window closes.

Yeah, I normally drop the unstable parts of the mm tree during the merge
window, so I will do that from tomorrow.

-- 
Cheers,
Stephen Rothwell

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ