Re: [PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-18 Thread David Howells
Thomas Gleixner wrote: > > -module_param(mmio_address, ulong, 0); > > +module_param_hw(mmio_address, ulong, iomem, 0); > > MODULE_PARM_DESC(mmio_address, " Start address of the mapping of 16 kB " > > "(or 8 MB if read_far is non-zero)."); > > The

Re: [PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-18 Thread David Howells
Thomas Gleixner wrote: > > -module_param(mmio_address, ulong, 0); > > +module_param_hw(mmio_address, ulong, iomem, 0); > > MODULE_PARM_DESC(mmio_address, " Start address of the mapping of 16 kB " > > "(or 8 MB if read_far is non-zero)."); > > The copied boilerplate

Re: [PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-14 Thread Thomas Gleixner
On Wed, 5 Apr 2017, David Howells wrote: The subject line hardly qualifies as a valid one. arch/subsys: Short description Do I really have to explain that to you? > When the kernel is running in secure boot mode, we lock down the kernel to > prevent userspace from modifying the running

Re: [PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-14 Thread Thomas Gleixner
On Wed, 5 Apr 2017, David Howells wrote: The subject line hardly qualifies as a valid one. arch/subsys: Short description Do I really have to explain that to you? > When the kernel is running in secure boot mode, we lock down the kernel to > prevent userspace from modifying the running

Re: [PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-05 Thread Steven Rostedt
On Wed, 05 Apr 2017 17:57:08 +0100 David Howells wrote: > When the kernel is running in secure boot mode, we lock down the kernel to > prevent userspace from modifying the running kernel image. Whilst this > includes prohibiting access to things like /dev/mem, it must also

Re: [PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-05 Thread Steven Rostedt
On Wed, 05 Apr 2017 17:57:08 +0100 David Howells wrote: > When the kernel is running in secure boot mode, we lock down the kernel to > prevent userspace from modifying the running kernel image. Whilst this > includes prohibiting access to things like /dev/mem, it must also prevent > access by

[PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-05 Thread David Howells
When the kernel is running in secure boot mode, we lock down the kernel to prevent userspace from modifying the running kernel image. Whilst this includes prohibiting access to things like /dev/mem, it must also prevent access by means of configuring driver modules in such a way as to cause a

[PATCH 02/38] Annotate hardware config module parameters in arch/x86/mm/

2017-04-05 Thread David Howells
When the kernel is running in secure boot mode, we lock down the kernel to prevent userspace from modifying the running kernel image. Whilst this includes prohibiting access to things like /dev/mem, it must also prevent access by means of configuring driver modules in such a way as to cause a