aboutsummaryrefslogtreecommitdiff
path: root/init
diff options
context:
space:
mode:
authorJulia Cartwright <julia@ni.com>2018-05-08 14:18:30 -0500
committerJulia Cartwright <julia@ni.com>2018-05-08 14:18:30 -0500
commit99fb52dce13fb09e39107f132b132eba77d4f308 (patch)
treee0bab4d582ce2aff020cf52190555b375bc0c480 /init
parent72bc4ebb2ae8db78c1611ea60d371aac88838759 (diff)
parentd32da5bd9fd2e6eafa25c82318b55124c54d3a66 (diff)
Merge tag 'v4.9.93' into v4.9-rt
This is the 4.9.93 stable release
Diffstat (limited to 'init')
-rw-r--r--init/main.c7
1 files changed, 5 insertions, 2 deletions
diff --git a/init/main.c b/init/main.c
index 48ffaaad8ac9..8ac3d15ddc1a 100644
--- a/init/main.c
+++ b/init/main.c
@@ -81,6 +81,7 @@
#include <linux/proc_ns.h>
#include <linux/io.h>
#include <linux/kaiser.h>
+#include <linux/cache.h>
#include <asm/io.h>
#include <asm/bugs.h>
@@ -915,14 +916,16 @@ static int try_to_run_init_process(const char *init_filename)
static noinline void __init kernel_init_freeable(void);
-#ifdef CONFIG_DEBUG_RODATA
-static bool rodata_enabled = true;
+#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_SET_MODULE_RONX)
+bool rodata_enabled __ro_after_init = true;
static int __init set_debug_rodata(char *str)
{
return strtobool(str, &rodata_enabled);
}
__setup("rodata=", set_debug_rodata);
+#endif
+#ifdef CONFIG_DEBUG_RODATA
static void mark_readonly(void)
{
if (rodata_enabled)