All of lore.kernel.org
 help / color / mirror / Atom feed
From: Baoquan He <bhe@redhat.com>
To: Ricardo Ribalda <ribalda@chromium.org>
Cc: Eric Biederman <ebiederm@xmission.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Sergey Senozhatsky <senozhatsky@chromium.org>,
	linux-kernel@vger.kernel.org, kexec@lists.infradead.org,
	Ross Zwisler <zwisler@kernel.org>,
	linux-doc@vger.kernel.org,
	"Joel Fernandes (Google)" <joel@joelfernandes.org>,
	Steven Rostedt <rostedt@goodmis.org>
Subject: Re: [PATCH v1 1/2] Documentation: sysctl: Correct kexec_load_disabled
Date: Wed, 23 Nov 2022 17:47:20 +0800	[thread overview]
Message-ID: <Y33sKLOwqjCc7Qwe@MiWiFi-R3L-srv> (raw)
In-Reply-To: <20221114-disable-kexec-reset-v1-1-fb51d20cf871@chromium.org>

On 11/14/22 at 02:18pm, Ricardo Ribalda wrote:
> kexec_load_disabled affects both ``kexec_load`` and ``kexec_file_load``
> syscalls. Make it explicit.
> 
> Signed-off-by: Ricardo Ribalda <ribalda@chromium.org>
> 
> diff --git a/Documentation/admin-guide/sysctl/kernel.rst b/Documentation/admin-guide/sysctl/kernel.rst
> index 98d1b198b2b4..97394bd9d065 100644
> --- a/Documentation/admin-guide/sysctl/kernel.rst
> +++ b/Documentation/admin-guide/sysctl/kernel.rst
> @@ -450,9 +450,10 @@ this allows system administrators to override the
>  kexec_load_disabled
>  ===================
>  
> -A toggle indicating if the ``kexec_load`` syscall has been disabled.
> -This value defaults to 0 (false: ``kexec_load`` enabled), but can be
> -set to 1 (true: ``kexec_load`` disabled).
> +A toggle indicating if the syscalls ``kexec_load`` and
> +``kexec_file_load`` have been disabled.
> +This value defaults to 0 (false: ``kexec_*load`` enabled), but can be
> +set to 1 (true: ``kexec_*load`` disabled).
>  Once true, kexec can no longer be used, and the toggle cannot be set
>  back to false.
>  This allows a kexec image to be loaded before disabling the syscall,

LGTM,

Acked-by: Baoquan He <bhe@redhat.com>

> 
> -- 
> b4 0.11.0-dev-d93f8
> 


_______________________________________________
kexec mailing list
kexec@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/kexec

WARNING: multiple messages have this Message-ID (diff)
From: Baoquan He <bhe@redhat.com>
To: Ricardo Ribalda <ribalda@chromium.org>
Cc: Eric Biederman <ebiederm@xmission.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Sergey Senozhatsky <senozhatsky@chromium.org>,
	linux-kernel@vger.kernel.org, kexec@lists.infradead.org,
	Ross Zwisler <zwisler@kernel.org>,
	linux-doc@vger.kernel.org,
	"Joel Fernandes (Google)" <joel@joelfernandes.org>,
	Steven Rostedt <rostedt@goodmis.org>
Subject: Re: [PATCH v1 1/2] Documentation: sysctl: Correct kexec_load_disabled
Date: Wed, 23 Nov 2022 17:47:20 +0800	[thread overview]
Message-ID: <Y33sKLOwqjCc7Qwe@MiWiFi-R3L-srv> (raw)
In-Reply-To: <20221114-disable-kexec-reset-v1-1-fb51d20cf871@chromium.org>

On 11/14/22 at 02:18pm, Ricardo Ribalda wrote:
> kexec_load_disabled affects both ``kexec_load`` and ``kexec_file_load``
> syscalls. Make it explicit.
> 
> Signed-off-by: Ricardo Ribalda <ribalda@chromium.org>
> 
> diff --git a/Documentation/admin-guide/sysctl/kernel.rst b/Documentation/admin-guide/sysctl/kernel.rst
> index 98d1b198b2b4..97394bd9d065 100644
> --- a/Documentation/admin-guide/sysctl/kernel.rst
> +++ b/Documentation/admin-guide/sysctl/kernel.rst
> @@ -450,9 +450,10 @@ this allows system administrators to override the
>  kexec_load_disabled
>  ===================
>  
> -A toggle indicating if the ``kexec_load`` syscall has been disabled.
> -This value defaults to 0 (false: ``kexec_load`` enabled), but can be
> -set to 1 (true: ``kexec_load`` disabled).
> +A toggle indicating if the syscalls ``kexec_load`` and
> +``kexec_file_load`` have been disabled.
> +This value defaults to 0 (false: ``kexec_*load`` enabled), but can be
> +set to 1 (true: ``kexec_*load`` disabled).
>  Once true, kexec can no longer be used, and the toggle cannot be set
>  back to false.
>  This allows a kexec image to be loaded before disabling the syscall,

LGTM,

Acked-by: Baoquan He <bhe@redhat.com>

> 
> -- 
> b4 0.11.0-dev-d93f8
> 


  reply	other threads:[~2022-11-23  9:47 UTC|newest]

Thread overview: 38+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-11-14 13:18 [PATCH v1 0/2] kexec: Add new toogle to disable kexec_reboot Ricardo Ribalda
2022-11-14 13:18 ` Ricardo Ribalda
2022-11-14 13:18 ` [PATCH v1 1/2] Documentation: sysctl: Correct kexec_load_disabled Ricardo Ribalda
2022-11-14 13:18   ` Ricardo Ribalda
2022-11-23  9:47   ` Baoquan He [this message]
2022-11-23  9:47     ` Baoquan He
2022-11-14 13:18 ` [PATCH v1 2/2] kexec: Introduce kexec_reboot_disabled Ricardo Ribalda
2022-11-14 13:18   ` Ricardo Ribalda
2022-11-17 15:06   ` Philipp Rudo
2022-11-17 15:06     ` Philipp Rudo
2022-11-17 15:15     ` Ricardo Ribalda
2022-11-17 15:15       ` Ricardo Ribalda
2022-11-21 14:09       ` Philipp Rudo
2022-11-21 14:09         ` Philipp Rudo
2022-11-23  8:58         ` Ricardo Ribalda
2022-11-23  8:58           ` Ricardo Ribalda
2022-11-24 11:40           ` Philipp Rudo
2022-11-24 11:40             ` Philipp Rudo
2022-11-24 12:52             ` Ricardo Ribalda
2022-11-24 12:52               ` Ricardo Ribalda
2022-11-24 15:01               ` Philipp Rudo
2022-11-24 15:01                 ` Philipp Rudo
2022-11-24 22:32                 ` Ricardo Ribalda
2022-11-24 22:32                   ` Ricardo Ribalda
2022-11-28 16:28                   ` Philipp Rudo
2022-11-28 16:28                     ` Philipp Rudo
2022-11-28 23:37                     ` Steven Rostedt
2022-11-28 23:37                       ` Steven Rostedt
2022-11-28 16:42                 ` Steven Rostedt
2022-11-28 16:42                   ` Steven Rostedt
2022-11-29 13:44                   ` Philipp Rudo
2022-11-29 13:44                     ` Philipp Rudo
2022-11-29 14:32                     ` Steven Rostedt
2022-11-29 14:32                       ` Steven Rostedt
2022-12-12 21:43                       ` Ricardo Ribalda
2022-12-12 21:43                         ` Ricardo Ribalda
2022-11-23 13:49   ` Baoquan He
2022-11-23 13:49     ` Baoquan He

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=Y33sKLOwqjCc7Qwe@MiWiFi-R3L-srv \
    --to=bhe@redhat.com \
    --cc=corbet@lwn.net \
    --cc=ebiederm@xmission.com \
    --cc=joel@joelfernandes.org \
    --cc=kexec@lists.infradead.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=ribalda@chromium.org \
    --cc=rostedt@goodmis.org \
    --cc=senozhatsky@chromium.org \
    --cc=zwisler@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.