Bad file pattern in MAINTAINERS section 'SELINUX SECURITY MODULE'

From: Joe Perches
Date: Mon Mar 25 2019 - 17:28:05 EST


A file pattern line in this section of the MAINTAINERS file in linux-next
does not have a match in the linux source files.

This could occur because a matching filename was never added, was deleted
or renamed in some other commit.

The commits that added and if found renamed or removed the file pattern
are shown below.

Please fix this defect appropriately.

1: ---------------------------------------------------------------------------

linux-next MAINTAINERS section:

13949 SELINUX SECURITY MODULE
13950 M: Paul Moore <paul@xxxxxxxxxxxxxx>
13951 M: Stephen Smalley <sds@xxxxxxxxxxxxx>
13952 M: Eric Paris <eparis@xxxxxxxxxxxxxx>
13953 L: selinux@xxxxxxxxxxxxxxx
13954 W: https://selinuxproject.org
13955 W: https://github.com/SELinuxProject
13956 T: git git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git
13957 S: Supported
--> 13958 F: include/linux/selinux*
13959 F: security/selinux/
13960 F: scripts/selinux/
13961 F: Documentation/admin-guide/LSM/SELinux.rst

2: ---------------------------------------------------------------------------

The most recent commit that added or modified file pattern 'include/linux/selinux*':

commit 679655daffdd2725b66ba2c5a759bbcb316fca5a
Author: Joe Perches <joe@xxxxxxxxxxx>
Date: Tue Apr 7 20:44:32 2009 -0700

MAINTAINERS - Add file patterns

Better description of file pattern tag "F:"
Add file exclusion tag "X:"
Add patterns to sections

Signed-off-by: Joe Perches <joe@xxxxxxxxxxx>

MAINTAINERS | 1194 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++-
1 file changed, 1193 insertions(+), 1 deletion(-)

3: ---------------------------------------------------------------------------

The last commit with a real presence of file pattern 'include/linux/selinux*':

commit 3d252529480c68bfd6a6774652df7c8968b28e41
Author: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
Date: Fri Sep 21 17:17:34 2018 -0700

SELinux: Remove unused selinux_is_enabled

There are no longer users of selinux_is_enabled().
Remove it. As selinux_is_enabled() is the only reason
for include/linux/selinux.h remove that as well.

Signed-off-by: Casey Schaufler <casey@xxxxxxxxxxxxxxxx>
Reviewed-by: Kees Cook <keescook@xxxxxxxxxxxx>
Signed-off-by: Kees Cook <keescook@xxxxxxxxxxxx>

include/linux/cred.h | 1 -
include/linux/selinux.h | 35 -----------------------------------
security/selinux/Makefile | 2 +-
security/selinux/exports.c | 23 -----------------------
security/selinux/hooks.c | 1 -
security/selinux/include/audit.h | 3 ---
security/selinux/ss/services.c | 1 -
7 files changed, 1 insertion(+), 65 deletions(-)