From patchwork Fri Jun 16 02:25:44 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: kernel test robot X-Patchwork-Id: 9790451 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 04DE9602CB for ; Fri, 16 Jun 2017 02:26:24 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D949328649 for ; Fri, 16 Jun 2017 02:26:23 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id CBDD12866C; Fri, 16 Jun 2017 02:26:23 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5577A28649 for ; Fri, 16 Jun 2017 02:26:22 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1750972AbdFPC0V (ORCPT ); Thu, 15 Jun 2017 22:26:21 -0400 Received: from mga02.intel.com ([134.134.136.20]:42992 "EHLO mga02.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1750781AbdFPC0V (ORCPT ); Thu, 15 Jun 2017 22:26:21 -0400 Received: from orsmga004.jf.intel.com ([10.7.209.38]) by orsmga101.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 15 Jun 2017 19:26:19 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.39,346,1493708400"; d="scan'208";a="98499533" Received: from bee.sh.intel.com (HELO bee) ([10.239.97.14]) by orsmga004.jf.intel.com with ESMTP; 15 Jun 2017 19:26:17 -0700 Received: from kbuild by bee with local (Exim 4.84_2) (envelope-from ) id 1dLh1J-000A2T-36; Fri, 16 Jun 2017 10:29:57 +0800 Date: Fri, 16 Jun 2017 10:25:44 +0800 From: kbuild test robot To: Matt Brown Cc: kbuild-all@01.org, james.l.morris@oracle.com, serge@hallyn.com, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, kernel-hardening@lists.openwall.com, Matt Brown Subject: [RFC PATCH] print_tpe_error() can be static Message-ID: <20170616022544.GA42978@lkp-hsx03.lkp.intel.com> References: <201706161000.YdVELEbH%fengguang.wu@intel.com> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <20170608034349.31876-2-matt@nmatt.com> User-Agent: Mutt/1.5.23 (2014-03-12) X-SA-Exim-Connect-IP: X-SA-Exim-Mail-From: fengguang.wu@intel.com X-SA-Exim-Scanned: No (on bee); SAEximRunCond expanded to false Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP Signed-off-by: Fengguang Wu --- tpe_lsm.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majordomo@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html diff --git a/security/tpe/tpe_lsm.c b/security/tpe/tpe_lsm.c index fda811a..77d2498 100644 --- a/security/tpe/tpe_lsm.c +++ b/security/tpe/tpe_lsm.c @@ -42,7 +42,7 @@ static int tpe_strict __read_mostly = IS_ENABLED(CONFIG_SECURITY_TPE_STRICT); static int tpe_restrict_root __read_mostly = IS_ENABLED(CONFIG_SECURITY_TPE_RESTRICT_ROOT); -int print_tpe_error(struct file *file, char *reason1, char *reason2, +static int print_tpe_error(struct file *file, char *reason1, char *reason2, char *method) { char *filepath; @@ -125,7 +125,7 @@ static int tpe_check(struct file *file, char *method) return 0; } -int tpe_mmap_file(struct file *file, unsigned long reqprot, +static int tpe_mmap_file(struct file *file, unsigned long reqprot, unsigned long prot, unsigned long flags) { if (!file || !(prot & PROT_EXEC)) @@ -134,7 +134,7 @@ int tpe_mmap_file(struct file *file, unsigned long reqprot, return tpe_check(file, "mmap"); } -int tpe_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, +static int tpe_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, unsigned long prot) { if (!vma->vm_file) @@ -157,7 +157,7 @@ static struct security_hook_list tpe_hooks[] = { }; #ifdef CONFIG_SYSCTL -struct ctl_path tpe_sysctl_path[] = { +static struct ctl_path tpe_sysctl_path[] = { { .procname = "kernel", }, { .procname = "tpe", }, { }