lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Message-ID: <Y+KcAiEV5iTG3SyX@spud>
Date:   Tue, 7 Feb 2023 18:44:18 +0000
From:   Conor Dooley <conor@...nel.org>
To:     guoren@...nel.org
Cc:     palmer@...osinc.com, arnd@...db.de, atishp@...osinc.com,
        rdunlap@...radead.org, linux-arch@...r.kernel.org,
        linux-kernel@...r.kernel.org, linux-riscv@...ts.infradead.org,
        Guo Ren <guoren@...ux.alibaba.com>
Subject: Re: [PATCH] riscv: Cleanup rv32_defconfig

On Sun, Feb 05, 2023 at 08:33:07AM -0500, guoren@...nel.org wrote:
> From: Guo Ren <guoren@...ux.alibaba.com>
> Subject: riscv: Cleanup rv32_defconfig

s/cleanup/remove redundant/, cleanup implies that you're doing some
rework of the file IMO.

> Remove the unused rv32_defconfig file,

What do you mean by "unused"? (don't answer now, read on)

> which has been replaced by
> 'commit 72f045d19f25 ("riscv: Fixup difference with defconfig")'.

Replaced how? One shouldn't have to go look up that commit to see what
"replaced" means. Certainly from the subject it is not immediately
obvious what that commit actually does.

How about:
"Remove the rv32_defconfig file, which has been made redundant by commit
112233445566 ("blah") which introduced an rv32_defconfig .PHONY target,
that is prioritised over the file itself."

I would argue that there is still value in having an off-the-shelf 32-bit
config for people to base things on though, and being ignored by the
make target does not make it "unused" IMO.

I did check the before/after of running the make target, so:
Tested-by: Conor Dooley <conor.dooley@...rochip.com>
Although, as you are probably aware, there are significant differences
between the .config generated by the file and by the rv32_defconfig make
target!

Cheers,
Conor.

> Also,
> remove CONFIG_32BIT in 32-bit.config, which CONFIG_ARCH_RV32I has
> selected.
> 
> Signed-off-by: Guo Ren <guoren@...ux.alibaba.com>
> Signed-off-by: Guo Ren <guoren@...nel.org>
> ---
>  arch/riscv/configs/32-bit.config  |   2 -
>  arch/riscv/configs/rv32_defconfig | 139 ------------------------------
>  2 files changed, 141 deletions(-)
>  delete mode 100644 arch/riscv/configs/rv32_defconfig
> 
> diff --git a/arch/riscv/configs/32-bit.config b/arch/riscv/configs/32-bit.config
> index f6af0f708df4..eb87885c8640 100644
> --- a/arch/riscv/configs/32-bit.config
> +++ b/arch/riscv/configs/32-bit.config
> @@ -1,4 +1,2 @@
>  CONFIG_ARCH_RV32I=y
> -CONFIG_32BIT=y
> -# CONFIG_PORTABLE is not set
>  CONFIG_NONPORTABLE=y
> diff --git a/arch/riscv/configs/rv32_defconfig b/arch/riscv/configs/rv32_defconfig
> deleted file mode 100644
> index 38760e4296cf..000000000000
> --- a/arch/riscv/configs/rv32_defconfig
> +++ /dev/null
> @@ -1,139 +0,0 @@
> -CONFIG_SYSVIPC=y
> -CONFIG_POSIX_MQUEUE=y
> -CONFIG_NO_HZ_IDLE=y
> -CONFIG_HIGH_RES_TIMERS=y
> -CONFIG_BPF_SYSCALL=y
> -CONFIG_IKCONFIG=y
> -CONFIG_IKCONFIG_PROC=y
> -CONFIG_CGROUPS=y
> -CONFIG_CGROUP_SCHED=y
> -CONFIG_CFS_BANDWIDTH=y
> -CONFIG_CGROUP_BPF=y
> -CONFIG_NAMESPACES=y
> -CONFIG_USER_NS=y
> -CONFIG_CHECKPOINT_RESTORE=y
> -CONFIG_BLK_DEV_INITRD=y
> -CONFIG_EXPERT=y
> -# CONFIG_SYSFS_SYSCALL is not set
> -CONFIG_PROFILING=y
> -CONFIG_SOC_SIFIVE=y
> -CONFIG_SOC_VIRT=y
> -CONFIG_NONPORTABLE=y
> -CONFIG_ARCH_RV32I=y
> -CONFIG_SMP=y
> -CONFIG_HOTPLUG_CPU=y
> -CONFIG_PM=y
> -CONFIG_CPU_IDLE=y
> -CONFIG_VIRTUALIZATION=y
> -CONFIG_KVM=m
> -CONFIG_JUMP_LABEL=y
> -CONFIG_MODULES=y
> -CONFIG_MODULE_UNLOAD=y
> -CONFIG_NET=y
> -CONFIG_PACKET=y
> -CONFIG_UNIX=y
> -CONFIG_INET=y
> -CONFIG_IP_MULTICAST=y
> -CONFIG_IP_ADVANCED_ROUTER=y
> -CONFIG_IP_PNP=y
> -CONFIG_IP_PNP_DHCP=y
> -CONFIG_IP_PNP_BOOTP=y
> -CONFIG_IP_PNP_RARP=y
> -CONFIG_NETLINK_DIAG=y
> -CONFIG_NET_9P=y
> -CONFIG_NET_9P_VIRTIO=y
> -CONFIG_PCI=y
> -CONFIG_PCIEPORTBUS=y
> -CONFIG_PCI_HOST_GENERIC=y
> -CONFIG_PCIE_XILINX=y
> -CONFIG_DEVTMPFS=y
> -CONFIG_DEVTMPFS_MOUNT=y
> -CONFIG_BLK_DEV_LOOP=y
> -CONFIG_VIRTIO_BLK=y
> -CONFIG_BLK_DEV_SD=y
> -CONFIG_BLK_DEV_SR=y
> -CONFIG_SCSI_VIRTIO=y
> -CONFIG_ATA=y
> -CONFIG_SATA_AHCI=y
> -CONFIG_SATA_AHCI_PLATFORM=y
> -CONFIG_NETDEVICES=y
> -CONFIG_VIRTIO_NET=y
> -CONFIG_MACB=y
> -CONFIG_E1000E=y
> -CONFIG_R8169=y
> -CONFIG_MICROSEMI_PHY=y
> -CONFIG_INPUT_MOUSEDEV=y
> -CONFIG_SERIAL_8250=y
> -CONFIG_SERIAL_8250_CONSOLE=y
> -CONFIG_SERIAL_OF_PLATFORM=y
> -CONFIG_VIRTIO_CONSOLE=y
> -CONFIG_HW_RANDOM=y
> -CONFIG_HW_RANDOM_VIRTIO=y
> -CONFIG_SPI=y
> -CONFIG_SPI_SIFIVE=y
> -# CONFIG_PTP_1588_CLOCK is not set
> -CONFIG_DRM=y
> -CONFIG_DRM_RADEON=y
> -CONFIG_DRM_VIRTIO_GPU=y
> -CONFIG_FB=y
> -CONFIG_FRAMEBUFFER_CONSOLE=y
> -CONFIG_USB=y
> -CONFIG_USB_XHCI_HCD=y
> -CONFIG_USB_XHCI_PLATFORM=y
> -CONFIG_USB_EHCI_HCD=y
> -CONFIG_USB_EHCI_HCD_PLATFORM=y
> -CONFIG_USB_OHCI_HCD=y
> -CONFIG_USB_OHCI_HCD_PLATFORM=y
> -CONFIG_USB_STORAGE=y
> -CONFIG_USB_UAS=y
> -CONFIG_MMC=y
> -CONFIG_MMC_SPI=y
> -CONFIG_RTC_CLASS=y
> -CONFIG_VIRTIO_PCI=y
> -CONFIG_VIRTIO_BALLOON=y
> -CONFIG_VIRTIO_INPUT=y
> -CONFIG_VIRTIO_MMIO=y
> -CONFIG_RPMSG_CHAR=y
> -CONFIG_RPMSG_CTRL=y
> -CONFIG_RPMSG_VIRTIO=y
> -CONFIG_EXT4_FS=y
> -CONFIG_EXT4_FS_POSIX_ACL=y
> -CONFIG_AUTOFS4_FS=y
> -CONFIG_MSDOS_FS=y
> -CONFIG_VFAT_FS=y
> -CONFIG_TMPFS=y
> -CONFIG_TMPFS_POSIX_ACL=y
> -CONFIG_HUGETLBFS=y
> -CONFIG_NFS_FS=y
> -CONFIG_NFS_V4=y
> -CONFIG_NFS_V4_1=y
> -CONFIG_NFS_V4_2=y
> -CONFIG_ROOT_NFS=y
> -CONFIG_9P_FS=y
> -CONFIG_CRYPTO_USER_API_HASH=y
> -CONFIG_CRYPTO_DEV_VIRTIO=y
> -CONFIG_PRINTK_TIME=y
> -CONFIG_DEBUG_FS=y
> -CONFIG_DEBUG_PAGEALLOC=y
> -CONFIG_SCHED_STACK_END_CHECK=y
> -CONFIG_DEBUG_VM=y
> -CONFIG_DEBUG_VM_PGFLAGS=y
> -CONFIG_DEBUG_MEMORY_INIT=y
> -CONFIG_DEBUG_PER_CPU_MAPS=y
> -CONFIG_SOFTLOCKUP_DETECTOR=y
> -CONFIG_WQ_WATCHDOG=y
> -CONFIG_DEBUG_TIMEKEEPING=y
> -CONFIG_DEBUG_RT_MUTEXES=y
> -CONFIG_DEBUG_SPINLOCK=y
> -CONFIG_DEBUG_MUTEXES=y
> -CONFIG_DEBUG_RWSEMS=y
> -CONFIG_DEBUG_ATOMIC_SLEEP=y
> -CONFIG_STACKTRACE=y
> -CONFIG_DEBUG_LIST=y
> -CONFIG_DEBUG_PLIST=y
> -CONFIG_DEBUG_SG=y
> -# CONFIG_RCU_TRACE is not set
> -CONFIG_RCU_EQS_DEBUG=y
> -# CONFIG_FTRACE is not set
> -# CONFIG_RUNTIME_TESTING_MENU is not set
> -CONFIG_MEMTEST=y
> -- 
> 2.36.1
> 

Download attachment "signature.asc" of type "application/pgp-signature" (229 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ