diff mbox series

[SRU,K,5/7] UBUNTU: [Config] Enable CONFIG_KEXEC_FILE on riscv64

Message ID 20220712160812.435824-6-emil.renner.berthing@canonical.com
State New
Headers show
Series Align more RISC-V config with other archs | expand

Commit Message

Emil Renner Berthing July 12, 2022, 4:08 p.m. UTC
BugLink: https://bugs.launchpad.net/bugs/1981437

This is enabled on all architectures but s390x and was added to RISC-V
in v5.19-rc1, so let's enable it until we have a reason not to.

Signed-off-by: Emil Renner Berthing <emil.renner.berthing@canonical.com>
---
 debian.master/config/annotations                   | 4 ++--
 debian.master/config/riscv64/config.common.riscv64 | 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)
diff mbox series

Patch

diff --git a/debian.master/config/annotations b/debian.master/config/annotations
index 19a46a640833..cb135b7fa32c 100644
--- a/debian.master/config/annotations
+++ b/debian.master/config/annotations
@@ -13413,7 +13413,7 @@  CONFIG_PPC_BOOK3E_64                            policy<{'ppc64el': 'n'}>
 
 # Menu: Processor type and features
 CONFIG_NUMA                                     policy<{'amd64': 'y', 'arm64': 'y', 'ppc64el': 'y', 'riscv64': 'y', 's390x': 'y'}>
-CONFIG_KEXEC_FILE                               policy<{'amd64': 'y', 'arm64': 'y', 'ppc64el': 'y', 'riscv64': 'n', 's390x': 'n'}>
+CONFIG_KEXEC_FILE                               policy<{'amd64': 'y', 'arm64': 'y', 'ppc64el': 'y', 'riscv64': 'y', 's390x': 'n'}>
 CONFIG_KEXEC_SIG                                policy<{'amd64': 'y', 'arm64': 'y'}>
 CONFIG_ARCH_RANDOM                              policy<{'amd64': 'y', 'arm64': 'y', 'ppc64el': 'y', 's390x': 'y'}>
 CONFIG_RELOCATABLE                              policy<{'amd64': 'y', 'arm64': 'y', 'ppc64el': 'y', 's390x': 'y'}>
@@ -13906,7 +13906,7 @@  CONFIG_LOAD_PPC_KEYS                            mark<ENFORCED> note<LP:1866909>
 
 # Menu: Security options >> Enable different security models >> Integrity subsystem >> Integrity Measurement Architecture(IMA)
 CONFIG_IMA                                      policy<{'amd64': 'y', 'arm64': 'y', 'armhf': 'y', 'ppc64el': 'y', 'riscv64': 'y', 's390x': 'y'}>
-CONFIG_IMA_KEXEC                                policy<{'arm64': 'y', 'ppc64el': 'y'}>
+CONFIG_IMA_KEXEC                                policy<{'arm64': 'y', 'ppc64el': 'y', 'riscv64': 'y'}>
 CONFIG_IMA_WRITE_POLICY                         policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 'riscv64': 'n', 's390x': 'n'}>
 CONFIG_IMA_READ_POLICY                          policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'y', 'riscv64': 'n', 's390x': 'n'}>
 CONFIG_IMA_DISABLE_HTABLE                       policy<{'amd64': 'n', 'arm64': 'n', 'armhf': 'n', 'ppc64el': 'n', 'riscv64': 'n', 's390x': 'n'}>
diff --git a/debian.master/config/riscv64/config.common.riscv64 b/debian.master/config/riscv64/config.common.riscv64
index fff08c23c88c..47234f373f89 100644
--- a/debian.master/config/riscv64/config.common.riscv64
+++ b/debian.master/config/riscv64/config.common.riscv64
@@ -295,7 +295,7 @@  CONFIG_JFS_FS=m
 CONFIG_JME=m
 CONFIG_JUMP_LABEL=y
 CONFIG_KARMA_PARTITION=y
-# CONFIG_KEXEC_FILE is not set
+CONFIG_KEXEC_FILE=y
 CONFIG_KFENCE_SAMPLE_INTERVAL=100
 CONFIG_KVM=m
 CONFIG_LAPB=m