summaryrefslogtreecommitdiffstats
path: root/security
diff options
context:
space:
mode:
authorAustin Kim <austindh.kim@gmail.com>2021-06-09 00:09:29 +0100
committerMicah Morton <mortonm@chromium.org>2021-06-10 09:52:32 -0700
commit1b8b719229197b7afa1b1191e083fb41ace095c5 (patch)
tree4f6e684d5f8ac9e97553e86c46b3031db3aed99f /security
parent614124bea77e452aa6df7a8714e8bc820b489922 (diff)
downloadlinux-1b8b719229197b7afa1b1191e083fb41ace095c5.tar.gz
linux-1b8b719229197b7afa1b1191e083fb41ace095c5.tar.xz
LSM: SafeSetID: Mark safesetid_initialized as __initdata
Mark safesetid_initialized as __initdata since it is only used in initialization routine. Signed-off-by: Austin Kim <austindh.kim@gmail.com> Signed-off-by: Micah Morton <mortonm@chromium.org>
Diffstat (limited to 'security')
-rw-r--r--security/safesetid/lsm.c2
-rw-r--r--security/safesetid/lsm.h2
2 files changed, 2 insertions, 2 deletions
diff --git a/security/safesetid/lsm.c b/security/safesetid/lsm.c
index 1079c6d54784..963f4ad9cb66 100644
--- a/security/safesetid/lsm.c
+++ b/security/safesetid/lsm.c
@@ -22,7 +22,7 @@
#include "lsm.h"
/* Flag indicating whether initialization completed */
-int safesetid_initialized;
+int safesetid_initialized __initdata;
struct setid_ruleset __rcu *safesetid_setuid_rules;
struct setid_ruleset __rcu *safesetid_setgid_rules;
diff --git a/security/safesetid/lsm.h b/security/safesetid/lsm.h
index bde8c43a3767..d346f4849cea 100644
--- a/security/safesetid/lsm.h
+++ b/security/safesetid/lsm.h
@@ -19,7 +19,7 @@
#include <linux/hashtable.h>
/* Flag indicating whether initialization completed */
-extern int safesetid_initialized;
+extern int safesetid_initialized __initdata;
enum sid_policy_type {
SIDPOL_DEFAULT, /* source ID is unaffected by policy */