From patchwork Fri Jun 16 02:25:44 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: kernel test robot X-Patchwork-Id: 9791377 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 68CC76038E for ; Fri, 16 Jun 2017 12:41:22 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 674672862B for ; Fri, 16 Jun 2017 12:41:22 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 5BD9E2863A; Fri, 16 Jun 2017 12:41:22 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-4.2 required=2.0 tests=BAYES_00, RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id DA3F62862B for ; Fri, 16 Jun 2017 12:41:20 +0000 (UTC) Received: (qmail 29966 invoked by uid 550); 16 Jun 2017 12:41:17 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Delivered-To: moderator for kernel-hardening@lists.openwall.com Received: (qmail 8124 invoked from network); 16 Jun 2017 02:26:37 -0000 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.39,346,1493708400"; d="scan'208";a="98499533" Date: Fri, 16 Jun 2017 10:25:44 +0800 From: kbuild test robot To: Matt Brown Cc: kbuild-all@01.org, james.l.morris@oracle.com, serge@hallyn.com, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, kernel-hardening@lists.openwall.com, Matt Brown Message-ID: <20170616022544.GA42978@lkp-hsx03.lkp.intel.com> References: <201706161000.YdVELEbH%fengguang.wu@intel.com> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <20170608034349.31876-2-matt@nmatt.com> User-Agent: Mutt/1.5.23 (2014-03-12) X-SA-Exim-Connect-IP: X-SA-Exim-Mail-From: fengguang.wu@intel.com X-SA-Exim-Scanned: No (on bee); SAEximRunCond expanded to false Subject: [kernel-hardening] [RFC PATCH] print_tpe_error() can be static X-Virus-Scanned: ClamAV using ClamSMTP Signed-off-by: Fengguang Wu --- tpe_lsm.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/security/tpe/tpe_lsm.c b/security/tpe/tpe_lsm.c index fda811a..77d2498 100644 --- a/security/tpe/tpe_lsm.c +++ b/security/tpe/tpe_lsm.c @@ -42,7 +42,7 @@ static int tpe_strict __read_mostly = IS_ENABLED(CONFIG_SECURITY_TPE_STRICT); static int tpe_restrict_root __read_mostly = IS_ENABLED(CONFIG_SECURITY_TPE_RESTRICT_ROOT); -int print_tpe_error(struct file *file, char *reason1, char *reason2, +static int print_tpe_error(struct file *file, char *reason1, char *reason2, char *method) { char *filepath; @@ -125,7 +125,7 @@ static int tpe_check(struct file *file, char *method) return 0; } -int tpe_mmap_file(struct file *file, unsigned long reqprot, +static int tpe_mmap_file(struct file *file, unsigned long reqprot, unsigned long prot, unsigned long flags) { if (!file || !(prot & PROT_EXEC)) @@ -134,7 +134,7 @@ int tpe_mmap_file(struct file *file, unsigned long reqprot, return tpe_check(file, "mmap"); } -int tpe_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, +static int tpe_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, unsigned long prot) { if (!vma->vm_file) @@ -157,7 +157,7 @@ static struct security_hook_list tpe_hooks[] = { }; #ifdef CONFIG_SYSCTL -struct ctl_path tpe_sysctl_path[] = { +static struct ctl_path tpe_sysctl_path[] = { { .procname = "kernel", }, { .procname = "tpe", }, { }