All of lore.kernel.org
 help / color / mirror / Atom feed
From: Ricardo Ribalda <ribalda@chromium.org>
To: Eric Biederman <ebiederm@xmission.com>, Jonathan Corbet <corbet@lwn.net>
Cc: Sergey Senozhatsky <senozhatsky@chromium.org>,
	linux-kernel@vger.kernel.org, kexec@lists.infradead.org,
	Ross Zwisler <zwisler@kernel.org>,
	linux-doc@vger.kernel.org,
	"Joel Fernandes (Google)" <joel@joelfernandes.org>,
	Steven Rostedt <rostedt@goodmis.org>,
	Ricardo Ribalda <ribalda@chromium.org>
Subject: [PATCH v1 0/2] kexec: Add new toogle to disable kexec_reboot
Date: Mon, 14 Nov 2022 14:18:37 +0100	[thread overview]
Message-ID: <20221114-disable-kexec-reset-v1-0-fb51d20cf871@chromium.org> (raw)

Kexec lets the system administratior replace the current kernel with a
different one. 

Add a new toggle to limit that replacement to system crashes only.

To: Jonathan Corbet <corbet@lwn.net>
To: Eric Biederman <ebiederm@xmission.com>
Cc: linux-doc@vger.kernel.org
Cc: linux-kernel@vger.kernel.org
Cc: kexec@lists.infradead.org
Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
Cc: Sergey Senozhatsky <senozhatsky@chromium.org>
Cc: Steven Rostedt <rostedt@goodmis.org>
Cc: Ross Zwisler <zwisler@kernel.org>
Signed-off-by: Ricardo Ribalda <ribalda@chromium.org>

---
Ricardo Ribalda (2):
      Documentation: sysctl: Correct kexec_load_disabled
      kexec: Introduce kexec_reboot_disabled

 Documentation/admin-guide/sysctl/kernel.rst | 18 +++++++++++++++---
 include/linux/kexec.h                       |  1 +
 kernel/kexec.c                              |  4 ++++
 kernel/kexec_core.c                         | 13 ++++++++++++-
 kernel/kexec_file.c                         |  5 +++++
 5 files changed, 37 insertions(+), 4 deletions(-)
---
base-commit: 094226ad94f471a9f19e8f8e7140a09c2625abaa
change-id: 20221114-disable-kexec-reset-19b7e117338f

Best regards,
-- 
Ricardo Ribalda <ribalda@chromium.org>

WARNING: multiple messages have this Message-ID (diff)
From: Ricardo Ribalda <ribalda@chromium.org>
To: Eric Biederman <ebiederm@xmission.com>, Jonathan Corbet <corbet@lwn.net>
Cc: Sergey Senozhatsky <senozhatsky@chromium.org>,
	linux-kernel@vger.kernel.org, kexec@lists.infradead.org,
	Ross Zwisler <zwisler@kernel.org>,
	linux-doc@vger.kernel.org,
	"Joel Fernandes (Google)" <joel@joelfernandes.org>,
	Steven Rostedt <rostedt@goodmis.org>,
	Ricardo Ribalda <ribalda@chromium.org>
Subject: [PATCH v1 0/2] kexec: Add new toogle to disable kexec_reboot
Date: Mon, 14 Nov 2022 14:18:37 +0100	[thread overview]
Message-ID: <20221114-disable-kexec-reset-v1-0-fb51d20cf871@chromium.org> (raw)

Kexec lets the system administratior replace the current kernel with a
different one. 

Add a new toggle to limit that replacement to system crashes only.

To: Jonathan Corbet <corbet@lwn.net>
To: Eric Biederman <ebiederm@xmission.com>
Cc: linux-doc@vger.kernel.org
Cc: linux-kernel@vger.kernel.org
Cc: kexec@lists.infradead.org
Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
Cc: Sergey Senozhatsky <senozhatsky@chromium.org>
Cc: Steven Rostedt <rostedt@goodmis.org>
Cc: Ross Zwisler <zwisler@kernel.org>
Signed-off-by: Ricardo Ribalda <ribalda@chromium.org>

---
Ricardo Ribalda (2):
      Documentation: sysctl: Correct kexec_load_disabled
      kexec: Introduce kexec_reboot_disabled

 Documentation/admin-guide/sysctl/kernel.rst | 18 +++++++++++++++---
 include/linux/kexec.h                       |  1 +
 kernel/kexec.c                              |  4 ++++
 kernel/kexec_core.c                         | 13 ++++++++++++-
 kernel/kexec_file.c                         |  5 +++++
 5 files changed, 37 insertions(+), 4 deletions(-)
---
base-commit: 094226ad94f471a9f19e8f8e7140a09c2625abaa
change-id: 20221114-disable-kexec-reset-19b7e117338f

Best regards,
-- 
Ricardo Ribalda <ribalda@chromium.org>

_______________________________________________
kexec mailing list
kexec@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/kexec

             reply	other threads:[~2022-11-14 13:19 UTC|newest]

Thread overview: 38+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-11-14 13:18 Ricardo Ribalda [this message]
2022-11-14 13:18 ` [PATCH v1 0/2] kexec: Add new toogle to disable kexec_reboot Ricardo Ribalda
2022-11-14 13:18 ` [PATCH v1 1/2] Documentation: sysctl: Correct kexec_load_disabled Ricardo Ribalda
2022-11-14 13:18   ` Ricardo Ribalda
2022-11-23  9:47   ` Baoquan He
2022-11-23  9:47     ` Baoquan He
2022-11-14 13:18 ` [PATCH v1 2/2] kexec: Introduce kexec_reboot_disabled Ricardo Ribalda
2022-11-14 13:18   ` Ricardo Ribalda
2022-11-17 15:06   ` Philipp Rudo
2022-11-17 15:06     ` Philipp Rudo
2022-11-17 15:15     ` Ricardo Ribalda
2022-11-17 15:15       ` Ricardo Ribalda
2022-11-21 14:09       ` Philipp Rudo
2022-11-21 14:09         ` Philipp Rudo
2022-11-23  8:58         ` Ricardo Ribalda
2022-11-23  8:58           ` Ricardo Ribalda
2022-11-24 11:40           ` Philipp Rudo
2022-11-24 11:40             ` Philipp Rudo
2022-11-24 12:52             ` Ricardo Ribalda
2022-11-24 12:52               ` Ricardo Ribalda
2022-11-24 15:01               ` Philipp Rudo
2022-11-24 15:01                 ` Philipp Rudo
2022-11-24 22:32                 ` Ricardo Ribalda
2022-11-24 22:32                   ` Ricardo Ribalda
2022-11-28 16:28                   ` Philipp Rudo
2022-11-28 16:28                     ` Philipp Rudo
2022-11-28 23:37                     ` Steven Rostedt
2022-11-28 23:37                       ` Steven Rostedt
2022-11-28 16:42                 ` Steven Rostedt
2022-11-28 16:42                   ` Steven Rostedt
2022-11-29 13:44                   ` Philipp Rudo
2022-11-29 13:44                     ` Philipp Rudo
2022-11-29 14:32                     ` Steven Rostedt
2022-11-29 14:32                       ` Steven Rostedt
2022-12-12 21:43                       ` Ricardo Ribalda
2022-12-12 21:43                         ` Ricardo Ribalda
2022-11-23 13:49   ` Baoquan He
2022-11-23 13:49     ` Baoquan He

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20221114-disable-kexec-reset-v1-0-fb51d20cf871@chromium.org \
    --to=ribalda@chromium.org \
    --cc=corbet@lwn.net \
    --cc=ebiederm@xmission.com \
    --cc=joel@joelfernandes.org \
    --cc=kexec@lists.infradead.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=rostedt@goodmis.org \
    --cc=senozhatsky@chromium.org \
    --cc=zwisler@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.