aboutsummaryrefslogtreecommitdiffstats
path: root/include/linux/init.h
diff options
context:
space:
mode:
authorLaura Abbott <labbott@redhat.com>2017-02-06 16:31:58 -0800
committerKees Cook <keescook@chromium.org>2017-02-07 12:32:52 -0800
commit0f5bf6d0afe4be6e1391908ff2d6dc9730e91550 (patch)
tree12c10057175483fe3f3720b37b7ffb5b73241b2a /include/linux/init.h
parentarch: Move CONFIG_DEBUG_RODATA and CONFIG_SET_MODULE_RONX to be common (diff)
downloadlinux-dev-0f5bf6d0afe4be6e1391908ff2d6dc9730e91550.tar.xz
linux-dev-0f5bf6d0afe4be6e1391908ff2d6dc9730e91550.zip
arch: Rename CONFIG_DEBUG_RODATA and CONFIG_DEBUG_MODULE_RONX
Both of these options are poorly named. The features they provide are necessary for system security and should not be considered debug only. Change the names to CONFIG_STRICT_KERNEL_RWX and CONFIG_STRICT_MODULE_RWX to better describe what these options do. Signed-off-by: Laura Abbott <labbott@redhat.com> Acked-by: Jessica Yu <jeyu@redhat.com> Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'include/linux/init.h')
-rw-r--r--include/linux/init.h4
1 files changed, 2 insertions, 2 deletions
diff --git a/include/linux/init.h b/include/linux/init.h
index 885c3e6d0f9d..79af0962fd52 100644
--- a/include/linux/init.h
+++ b/include/linux/init.h
@@ -126,10 +126,10 @@ void prepare_namespace(void);
void __init load_default_modules(void);
int __init init_rootfs(void);
-#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_DEBUG_SET_MODULE_RONX)
+#if defined(CONFIG_STRICT_KERNEL_RWX) || defined(CONFIG_STRICT_MODULE_RWX)
extern bool rodata_enabled;
#endif
-#ifdef CONFIG_DEBUG_RODATA
+#ifdef CONFIG_STRICT_KERNEL_RWX
void mark_rodata_ro(void);
#endif