aboutsummaryrefslogtreecommitdiffstats
path: root/security/lockdown
diff options
context:
space:
mode:
authorMatthew Garrett <matthewgarrett@google.com>2019-09-10 03:03:17 -0700
committerJames Morris <jmorris@namei.org>2019-09-10 13:27:38 +0100
commitf8a9bc623a6d178f7ecd40fb7db37eb954b6929c (patch)
treebfa6bf2b9f86fda70609ff446f0dfad8e7fb3e4b /security/lockdown
parentlockdown: Print current->comm in restriction messages (diff)
downloadlinux-dev-f8a9bc623a6d178f7ecd40fb7db37eb954b6929c.tar.xz
linux-dev-f8a9bc623a6d178f7ecd40fb7db37eb954b6929c.zip
security: constify some arrays in lockdown LSM
No reason for these not to be const. Signed-off-by: Matthew Garrett <mjg59@google.com> Suggested-by: David Howells <dhowells@redhat.com> Signed-off-by: James Morris <jmorris@namei.org>
Diffstat (limited to 'security/lockdown')
-rw-r--r--security/lockdown/lockdown.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
index 0068cec77c05..8a10b43daf74 100644
--- a/security/lockdown/lockdown.c
+++ b/security/lockdown/lockdown.c
@@ -16,7 +16,7 @@
static enum lockdown_reason kernel_locked_down;
-static char *lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
+static const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
[LOCKDOWN_NONE] = "none",
[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
@@ -40,7 +40,7 @@ static char *lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
};
-static enum lockdown_reason lockdown_levels[] = {LOCKDOWN_NONE,
+static const enum lockdown_reason lockdown_levels[] = {LOCKDOWN_NONE,
LOCKDOWN_INTEGRITY_MAX,
LOCKDOWN_CONFIDENTIALITY_MAX};