From patchwork Mon Nov 28 14:59:13 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Arnd Bergmann X-Patchwork-Id: 101450 Delivered-To: patch@linaro.org Received: by 10.182.1.168 with SMTP id 8csp1702979obn; Mon, 28 Nov 2016 07:00:06 -0800 (PST) X-Received: by 10.99.115.82 with SMTP id d18mr39862416pgn.56.1480345206434; Mon, 28 Nov 2016 07:00:06 -0800 (PST) Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id w188si26188401pfb.261.2016.11.28.07.00.06; Mon, 28 Nov 2016 07:00:06 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S933000AbcK1PAC (ORCPT + 25 others); Mon, 28 Nov 2016 10:00:02 -0500 Received: from mout.kundenserver.de ([217.72.192.75]:60673 "EHLO mout.kundenserver.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S932617AbcK1O7x (ORCPT ); Mon, 28 Nov 2016 09:59:53 -0500 Received: from wuerfel.lan ([78.43.21.235]) by mrelayeu.kundenserver.de (mreue101 [212.227.15.145]) with ESMTPA (Nemesis) id 0MUEtu-1cKgnK0k2k-00R4NN; Mon, 28 Nov 2016 15:59:36 +0100 From: Arnd Bergmann To: Jessica Yu Cc: Mark Rutland , AKASHI Takahiro , Kees Cook , Rusty Russell , Arnd Bergmann , Andrew Morton , linux-kernel@vger.kernel.org Subject: [PATCH] module: fix DEBUG_SET_MODULE_RONX typo Date: Mon, 28 Nov 2016 15:59:13 +0100 Message-Id: <20161128145931.3350661-1-arnd@arndb.de> X-Mailer: git-send-email 2.9.0 X-Provags-ID: V03:K0:icvH0zSasCH6WXwn3ZvfJXglA9iucv+oM7PwMeDmA8o6Etu/AvQ hIRxJCDBPxagWSqP85iw3ewr/J5uOKqiSTnRHme/E6DDJVm6OWTrxOu55NbkiSEwiZSJHF5 WITMs1pA8LwiTTegVuqmoZ8pFThuaQymQrVLyMSkOlBdK2hSCBT5nJliPIqbFViFou7dF52 XMbomPE/S3m/gsUTqNxfw== X-UI-Out-Filterresults: notjunk:1; V01:K0:ih5rEXyJKZQ=:kEF/eRRYl3yMpn2jA8gIPV iwvU+cpgQQ3evcN8xrbL61A3P7UFVsy6iuWrG6qdvmldL7Kphoo9H6FDSzMH728H7Kd+8Ey/j 5cd6tAFG41RFzNMAIB40dwXVX4cSIKHKTBH0g7CxLnPk0kMhdutF6oA8HK+VyPKRuoxYukkIT ImMDZZbHaRB3750UAqagBsc/9gh4DzH4UiCEppxEVYoAAFiWd4rhMG5iFp290ttv2ta+cN6op 1e4mbwuZcyBXp+FQsPxAfD642YRNX4a1pnwnRnCOfHi8q9+G5nV/68+DD7/L7v5deRtonH2Sh Z8AXKC8edT9YG7yZAIAxDUyojZ2XU5F+D59LbxC1FZNZ96PK7nsE5D+kNN6t9CmVUhmE+0vPb ekOveDMlhciovkJ7mwk+Kv9b80at/Dw+0hoMUcwlRDZRSY7LIIdGUTZuhPchGWs8Y25UwF8ic Vq9JX9y0xc9XoU6CWRIVcJDqYcLhJ3KiT0UJyzH/qNg7Lyfo7dogo1MO0f0z79wSR4DNiWekE wvS+omKGlXT0V7m4nWZ+0Gf4DS10B865AUZI0hqCtF4miXRZTqGXJ9X5ANcT5OZZizX8x1fEH szPvegVkCiahYtytIl8Q6tdMTh3PsJSzGl9Z/u2HDtdUw/cTuhY1jl9cbXiT1zA0LgOHxvx8X LvXMlHNyCEdcCCNObI2wPIMTDY4vz8QB302R6zzhmrikJ3KZdzcB6fTsPSCztaA4y8sY= Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The newly added 'rodata_enabled' global variable is protected by the wrong #ifdef, leading to a link error when CONFIG_DEBUG_SET_MODULE_RONX is turned on: kernel/module.o: In function `disable_ro_nx': module.c:(.text.unlikely.disable_ro_nx+0x88): undefined reference to `rodata_enabled' kernel/module.o: In function `module_disable_ro': module.c:(.text.module_disable_ro+0x8c): undefined reference to `rodata_enabled' kernel/module.o: In function `module_enable_ro': module.c:(.text.module_enable_ro+0xb0): undefined reference to `rodata_enabled' CONFIG_SET_MODULE_RONX does not exist, so use the correct one instead. Fixes: 39290b389ea2 ("module: extend 'rodata=off' boot cmdline parameter to module mappings") Signed-off-by: Arnd Bergmann --- init/main.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.9.0 diff --git a/init/main.c b/init/main.c index 4b529c74a0e2..74cf81e2b9d0 100644 --- a/init/main.c +++ b/init/main.c @@ -923,7 +923,7 @@ static int try_to_run_init_process(const char *init_filename) static noinline void __init kernel_init_freeable(void); -#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_SET_MODULE_RONX) +#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_DEBUG_SET_MODULE_RONX) bool rodata_enabled __ro_after_init = true; static int __init set_debug_rodata(char *str) {