Skip to content

Commit

Permalink
tomoyo: fix spelling errors
Browse files Browse the repository at this point in the history
No functional changes.

Signed-off-by: Tetsuo Handa <[email protected]>
  • Loading branch information
Tetsuo Handa authored and Tetsuo Handa committed Jan 26, 2025
1 parent 41f198d commit 691a1f3
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 7 deletions.
6 changes: 3 additions & 3 deletions security/tomoyo/securityfs_if.c
Original file line number Diff line number Diff line change
Expand Up @@ -229,11 +229,11 @@ static void __init tomoyo_create_entry(const char *name, const umode_t mode,
}

/**
* tomoyo_initerface_init - Initialize /sys/kernel/security/tomoyo/ interface.
* tomoyo_interface_init - Initialize /sys/kernel/security/tomoyo/ interface.
*
* Returns 0.
*/
static int __init tomoyo_initerface_init(void)
static int __init tomoyo_interface_init(void)
{
struct tomoyo_domain_info *domain;
struct dentry *tomoyo_dir;
Expand Down Expand Up @@ -270,4 +270,4 @@ static int __init tomoyo_initerface_init(void)
return 0;
}

fs_initcall(tomoyo_initerface_init);
fs_initcall(tomoyo_interface_init);
5 changes: 1 addition & 4 deletions security/tomoyo/tomoyo.c
Original file line number Diff line number Diff line change
Expand Up @@ -549,10 +549,7 @@ static const struct lsm_id tomoyo_lsmid = {
.id = LSM_ID_TOMOYO,
};

/*
* tomoyo_security_ops is a "struct security_operations" which is used for
* registering TOMOYO.
*/
/* tomoyo_hooks is used for registering TOMOYO. */
static struct security_hook_list tomoyo_hooks[] __ro_after_init = {
LSM_HOOK_INIT(cred_prepare, tomoyo_cred_prepare),
LSM_HOOK_INIT(bprm_committed_creds, tomoyo_bprm_committed_creds),
Expand Down

0 comments on commit 691a1f3

Please sign in to comment.