lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-ID: <CAMi1Hd2orxv_6-=s-3wAgKXgYtcnv7hUMJPVeX1y3WevOHNWjw@mail.gmail.com>
Date:   Thu, 13 Apr 2023 00:19:48 +0530
From:   Amit Pundir <amit.pundir@...aro.org>
To:     John Stultz <jstultz@...gle.com>
Cc:     LKML <linux-kernel@...r.kernel.org>, Rob Herring <robh@...nel.org>,
        Greg Kroah-Hartman <gregkh@...uxfoundation.org>,
        kernel-team@...roid.com
Subject: Re: [RFC][PATCH] kernel/configs: Drop Android config fragments

On Tue, 11 Apr 2023 at 23:34, John Stultz <jstultz@...gle.com> wrote:
>
> In the old days where each device had a custom kernel, the
> android config fragments were useful to provide the required
> and reccomended options expected by userland.
>
> However, these days devices are expected to use the GKI kernel,
> so these config fragments no longer needed, and out of date, so
> they seem to only cause confusion.
>
> So lets drop them. If folks are curious what configs are
> expected by the Android environment, check out the gki_defconfig
> file in the latest android common kernel tree.

ACK on removing these old and outdated config fragments.

But it still doesn't solve the missing AOSP/Android defconfig problem
in the mainline kernel. Though there are no not many AOSP developers
running mainline kernel on their devices or developers who care about
the state of running AOSP with mainline kernel, but how about we push
$android-mainline's gki_defconfig (or mainline equivalent of
gki_defconfig) in the mainline?

For example:
Submit $android-mainline/arch/arm64/configs/gki_defconfig as
kernel/configs/gki_aarch64.config and then users can prepare
android_defconfig by running:

KCONFIG_CONFIG=arch/arm64/configs/android_defconfig \
scripts/kconfig/merge_config.sh -m -r arch/arm64/configs/defconfig \
kernel/configs/gki_aarch64.config

Regards,
Amit Pundir


>
> Cc: Rob Herring <robh@...nel.org>
> Cc: Amit Pundir <amit.pundir@...aro.org>
> Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
> Cc: kernel-team@...roid.com
> Signed-off-by: John Stultz <jstultz@...gle.com>
> ---
>  MAINTAINERS                               |   5 -
>  kernel/configs/android-base.config        | 159 ----------------------
>  kernel/configs/android-recommended.config | 127 -----------------
>  3 files changed, 291 deletions(-)
>  delete mode 100644 kernel/configs/android-base.config
>  delete mode 100644 kernel/configs/android-recommended.config
>
> diff --git a/MAINTAINERS b/MAINTAINERS
> index 90abe83c02f3..541296ecc879 100644
> --- a/MAINTAINERS
> +++ b/MAINTAINERS
> @@ -1428,11 +1428,6 @@ S:       Supported
>  F:     drivers/clk/analogbits/*
>  F:     include/linux/clk/analogbits*
>
> -ANDROID CONFIG FRAGMENTS
> -M:     Rob Herring <robh@...nel.org>
> -S:     Supported
> -F:     kernel/configs/android*
> -
>  ANDROID DRIVERS
>  M:     Greg Kroah-Hartman <gregkh@...uxfoundation.org>
>  M:     Arve Hjønnevåg <arve@...roid.com>
> diff --git a/kernel/configs/android-base.config b/kernel/configs/android-base.config
> deleted file mode 100644
> index 44b0f0146a3f..000000000000
> --- a/kernel/configs/android-base.config
> +++ /dev/null
> @@ -1,159 +0,0 @@
> -#  KEEP ALPHABETICALLY SORTED
> -# CONFIG_DEVMEM is not set
> -# CONFIG_FHANDLE is not set
> -# CONFIG_INET_LRO is not set
> -# CONFIG_NFSD is not set
> -# CONFIG_NFS_FS is not set
> -# CONFIG_OABI_COMPAT is not set
> -# CONFIG_SYSVIPC is not set
> -# CONFIG_USELIB is not set
> -CONFIG_ANDROID_BINDER_IPC=y
> -CONFIG_ANDROID_BINDER_DEVICES=binder,hwbinder,vndbinder
> -CONFIG_ANDROID_LOW_MEMORY_KILLER=y
> -CONFIG_ARMV8_DEPRECATED=y
> -CONFIG_ASHMEM=y
> -CONFIG_AUDIT=y
> -CONFIG_BLK_DEV_INITRD=y
> -CONFIG_CGROUPS=y
> -CONFIG_CGROUP_BPF=y
> -CONFIG_CGROUP_CPUACCT=y
> -CONFIG_CGROUP_DEBUG=y
> -CONFIG_CGROUP_FREEZER=y
> -CONFIG_CGROUP_SCHED=y
> -CONFIG_CP15_BARRIER_EMULATION=y
> -CONFIG_DEFAULT_SECURITY_SELINUX=y
> -CONFIG_EMBEDDED=y
> -CONFIG_FB=y
> -CONFIG_HARDENED_USERCOPY=y
> -CONFIG_HIGH_RES_TIMERS=y
> -CONFIG_IKCONFIG=y
> -CONFIG_IKCONFIG_PROC=y
> -CONFIG_INET6_AH=y
> -CONFIG_INET6_ESP=y
> -CONFIG_INET6_IPCOMP=y
> -CONFIG_INET=y
> -CONFIG_INET_DIAG_DESTROY=y
> -CONFIG_INET_ESP=y
> -CONFIG_INET_XFRM_MODE_TUNNEL=y
> -CONFIG_IP6_NF_FILTER=y
> -CONFIG_IP6_NF_IPTABLES=y
> -CONFIG_IP6_NF_MANGLE=y
> -CONFIG_IP6_NF_RAW=y
> -CONFIG_IP6_NF_TARGET_REJECT=y
> -CONFIG_IPV6=y
> -CONFIG_IPV6_MIP6=y
> -CONFIG_IPV6_MULTIPLE_TABLES=y
> -CONFIG_IPV6_OPTIMISTIC_DAD=y
> -CONFIG_IPV6_ROUTER_PREF=y
> -CONFIG_IPV6_ROUTE_INFO=y
> -CONFIG_IP_ADVANCED_ROUTER=y
> -CONFIG_IP_MULTICAST=y
> -CONFIG_IP_MULTIPLE_TABLES=y
> -CONFIG_IP_NF_ARPFILTER=y
> -CONFIG_IP_NF_ARPTABLES=y
> -CONFIG_IP_NF_ARP_MANGLE=y
> -CONFIG_IP_NF_FILTER=y
> -CONFIG_IP_NF_IPTABLES=y
> -CONFIG_IP_NF_MANGLE=y
> -CONFIG_IP_NF_MATCH_AH=y
> -CONFIG_IP_NF_MATCH_ECN=y
> -CONFIG_IP_NF_MATCH_TTL=y
> -CONFIG_IP_NF_NAT=y
> -CONFIG_IP_NF_RAW=y
> -CONFIG_IP_NF_SECURITY=y
> -CONFIG_IP_NF_TARGET_MASQUERADE=y
> -CONFIG_IP_NF_TARGET_NETMAP=y
> -CONFIG_IP_NF_TARGET_REDIRECT=y
> -CONFIG_IP_NF_TARGET_REJECT=y
> -CONFIG_MODULES=y
> -CONFIG_MODULE_UNLOAD=y
> -CONFIG_MODVERSIONS=y
> -CONFIG_NET=y
> -CONFIG_NETDEVICES=y
> -CONFIG_NETFILTER=y
> -CONFIG_NETFILTER_TPROXY=y
> -CONFIG_NETFILTER_XT_MATCH_COMMENT=y
> -CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
> -CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
> -CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
> -CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
> -CONFIG_NETFILTER_XT_MATCH_HELPER=y
> -CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
> -CONFIG_NETFILTER_XT_MATCH_LENGTH=y
> -CONFIG_NETFILTER_XT_MATCH_LIMIT=y
> -CONFIG_NETFILTER_XT_MATCH_MAC=y
> -CONFIG_NETFILTER_XT_MATCH_MARK=y
> -CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
> -CONFIG_NETFILTER_XT_MATCH_POLICY=y
> -CONFIG_NETFILTER_XT_MATCH_QUOTA=y
> -CONFIG_NETFILTER_XT_MATCH_SOCKET=y
> -CONFIG_NETFILTER_XT_MATCH_STATE=y
> -CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
> -CONFIG_NETFILTER_XT_MATCH_STRING=y
> -CONFIG_NETFILTER_XT_MATCH_TIME=y
> -CONFIG_NETFILTER_XT_MATCH_U32=y
> -CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
> -CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
> -CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
> -CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
> -CONFIG_NETFILTER_XT_TARGET_MARK=y
> -CONFIG_NETFILTER_XT_TARGET_NFLOG=y
> -CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
> -CONFIG_NETFILTER_XT_TARGET_SECMARK=y
> -CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
> -CONFIG_NETFILTER_XT_TARGET_TPROXY=y
> -CONFIG_NETFILTER_XT_TARGET_TRACE=y
> -CONFIG_NET_CLS_ACT=y
> -CONFIG_NET_CLS_U32=y
> -CONFIG_NET_EMATCH=y
> -CONFIG_NET_EMATCH_U32=y
> -CONFIG_NET_KEY=y
> -CONFIG_NET_SCHED=y
> -CONFIG_NET_SCH_HTB=y
> -CONFIG_NF_CONNTRACK=y
> -CONFIG_NF_CONNTRACK_AMANDA=y
> -CONFIG_NF_CONNTRACK_EVENTS=y
> -CONFIG_NF_CONNTRACK_FTP=y
> -CONFIG_NF_CONNTRACK_H323=y
> -CONFIG_NF_CONNTRACK_IPV4=y
> -CONFIG_NF_CONNTRACK_IPV6=y
> -CONFIG_NF_CONNTRACK_IRC=y
> -CONFIG_NF_CONNTRACK_NETBIOS_NS=y
> -CONFIG_NF_CONNTRACK_PPTP=y
> -CONFIG_NF_CONNTRACK_SANE=y
> -CONFIG_NF_CONNTRACK_SECMARK=y
> -CONFIG_NF_CONNTRACK_TFTP=y
> -CONFIG_NF_CT_NETLINK=y
> -CONFIG_NF_CT_PROTO_DCCP=y
> -CONFIG_NF_CT_PROTO_SCTP=y
> -CONFIG_NF_CT_PROTO_UDPLITE=y
> -CONFIG_NF_NAT=y
> -CONFIG_NO_HZ=y
> -CONFIG_PACKET=y
> -CONFIG_PM_AUTOSLEEP=y
> -CONFIG_PM_WAKELOCKS=y
> -CONFIG_PPP=y
> -CONFIG_PPP_BSDCOMP=y
> -CONFIG_PPP_DEFLATE=y
> -CONFIG_PPP_MPPE=y
> -CONFIG_PREEMPT=y
> -CONFIG_QUOTA=y
> -CONFIG_RANDOMIZE_BASE=y
> -CONFIG_RTC_CLASS=y
> -CONFIG_RT_GROUP_SCHED=y
> -CONFIG_SECCOMP=y
> -CONFIG_SECURITY=y
> -CONFIG_SECURITY_NETWORK=y
> -CONFIG_SECURITY_SELINUX=y
> -CONFIG_SETEND_EMULATION=y
> -CONFIG_STAGING=y
> -CONFIG_SWP_EMULATION=y
> -CONFIG_SYNC=y
> -CONFIG_TUN=y
> -CONFIG_UNIX=y
> -CONFIG_USB_GADGET=y
> -CONFIG_USB_CONFIGFS=y
> -CONFIG_USB_CONFIGFS_F_FS=y
> -CONFIG_USB_CONFIGFS_F_MIDI=y
> -CONFIG_USB_OTG_WAKELOCK=y
> -CONFIG_XFRM_USER=y
> diff --git a/kernel/configs/android-recommended.config b/kernel/configs/android-recommended.config
> deleted file mode 100644
> index e400fbbc8aba..000000000000
> --- a/kernel/configs/android-recommended.config
> +++ /dev/null
> @@ -1,127 +0,0 @@
> -#  KEEP ALPHABETICALLY SORTED
> -# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
> -# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
> -# CONFIG_INPUT_MOUSE is not set
> -# CONFIG_LEGACY_PTYS is not set
> -# CONFIG_NF_CONNTRACK_SIP is not set
> -# CONFIG_PM_WAKELOCKS_GC is not set
> -# CONFIG_VT is not set
> -CONFIG_ARM64_SW_TTBR0_PAN=y
> -CONFIG_BACKLIGHT_LCD_SUPPORT=y
> -CONFIG_BLK_DEV_DM=y
> -CONFIG_BLK_DEV_LOOP=y
> -CONFIG_BLK_DEV_RAM=y
> -CONFIG_BLK_DEV_RAM_SIZE=8192
> -CONFIG_STACKPROTECTOR_STRONG=y
> -CONFIG_COMPACTION=y
> -CONFIG_CPU_SW_DOMAIN_PAN=y
> -CONFIG_DM_CRYPT=y
> -CONFIG_DM_UEVENT=y
> -CONFIG_DM_VERITY=y
> -CONFIG_DM_VERITY_FEC=y
> -CONFIG_DRAGONRISE_FF=y
> -CONFIG_ENABLE_DEFAULT_TRACERS=y
> -CONFIG_EXT4_FS=y
> -CONFIG_EXT4_FS_SECURITY=y
> -CONFIG_FUSE_FS=y
> -CONFIG_GREENASIA_FF=y
> -CONFIG_HIDRAW=y
> -CONFIG_HID_A4TECH=y
> -CONFIG_HID_ACRUX=y
> -CONFIG_HID_ACRUX_FF=y
> -CONFIG_HID_APPLE=y
> -CONFIG_HID_BELKIN=y
> -CONFIG_HID_CHERRY=y
> -CONFIG_HID_CHICONY=y
> -CONFIG_HID_CYPRESS=y
> -CONFIG_HID_DRAGONRISE=y
> -CONFIG_HID_ELECOM=y
> -CONFIG_HID_EMS_FF=y
> -CONFIG_HID_EZKEY=y
> -CONFIG_HID_GREENASIA=y
> -CONFIG_HID_GYRATION=y
> -CONFIG_HID_HOLTEK=y
> -CONFIG_HID_KENSINGTON=y
> -CONFIG_HID_KEYTOUCH=y
> -CONFIG_HID_KYE=y
> -CONFIG_HID_LCPOWER=y
> -CONFIG_HID_LOGITECH=y
> -CONFIG_HID_LOGITECH_DJ=y
> -CONFIG_HID_MAGICMOUSE=y
> -CONFIG_HID_MICROSOFT=y
> -CONFIG_HID_MONTEREY=y
> -CONFIG_HID_MULTITOUCH=y
> -CONFIG_HID_NTRIG=y
> -CONFIG_HID_ORTEK=y
> -CONFIG_HID_PANTHERLORD=y
> -CONFIG_HID_PETALYNX=y
> -CONFIG_HID_PICOLCD=y
> -CONFIG_HID_PRIMAX=y
> -CONFIG_HID_PRODIKEYS=y
> -CONFIG_HID_ROCCAT=y
> -CONFIG_HID_SAITEK=y
> -CONFIG_HID_SAMSUNG=y
> -CONFIG_HID_SMARTJOYPLUS=y
> -CONFIG_HID_SONY=y
> -CONFIG_HID_SPEEDLINK=y
> -CONFIG_HID_SUNPLUS=y
> -CONFIG_HID_THRUSTMASTER=y
> -CONFIG_HID_TIVO=y
> -CONFIG_HID_TOPSEED=y
> -CONFIG_HID_TWINHAN=y
> -CONFIG_HID_UCLOGIC=y
> -CONFIG_HID_WACOM=y
> -CONFIG_HID_WALTOP=y
> -CONFIG_HID_WIIMOTE=y
> -CONFIG_HID_ZEROPLUS=y
> -CONFIG_HID_ZYDACRON=y
> -CONFIG_INPUT_EVDEV=y
> -CONFIG_INPUT_GPIO=y
> -CONFIG_INPUT_JOYSTICK=y
> -CONFIG_INPUT_MISC=y
> -CONFIG_INPUT_TABLET=y
> -CONFIG_INPUT_UINPUT=y
> -CONFIG_JOYSTICK_XPAD=y
> -CONFIG_JOYSTICK_XPAD_FF=y
> -CONFIG_JOYSTICK_XPAD_LEDS=y
> -CONFIG_KALLSYMS_ALL=y
> -CONFIG_KSM=y
> -CONFIG_LOGIG940_FF=y
> -CONFIG_LOGIRUMBLEPAD2_FF=y
> -CONFIG_LOGITECH_FF=y
> -CONFIG_MD=y
> -CONFIG_MEDIA_SUPPORT=y
> -CONFIG_MSDOS_FS=y
> -CONFIG_PANIC_TIMEOUT=5
> -CONFIG_PANTHERLORD_FF=y
> -CONFIG_PERF_EVENTS=y
> -CONFIG_PM_DEBUG=y
> -CONFIG_PM_RUNTIME=y
> -CONFIG_PM_WAKELOCKS_LIMIT=0
> -CONFIG_POWER_SUPPLY=y
> -CONFIG_PSTORE=y
> -CONFIG_PSTORE_CONSOLE=y
> -CONFIG_PSTORE_RAM=y
> -CONFIG_SCHEDSTATS=y
> -CONFIG_SMARTJOYPLUS_FF=y
> -CONFIG_SND=y
> -CONFIG_SOUND=y
> -CONFIG_STRICT_KERNEL_RWX=y
> -CONFIG_SUSPEND_TIME=y
> -CONFIG_TABLET_USB_ACECAD=y
> -CONFIG_TABLET_USB_AIPTEK=y
> -CONFIG_TABLET_USB_HANWANG=y
> -CONFIG_TABLET_USB_KBTAB=y
> -CONFIG_TASKSTATS=y
> -CONFIG_TASK_DELAY_ACCT=y
> -CONFIG_TASK_IO_ACCOUNTING=y
> -CONFIG_TASK_XACCT=y
> -CONFIG_TIMER_STATS=y
> -CONFIG_TMPFS=y
> -CONFIG_TMPFS_POSIX_ACL=y
> -CONFIG_UHID=y
> -CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
> -CONFIG_USB_EHCI_HCD=y
> -CONFIG_USB_HIDDEV=y
> -CONFIG_USB_USBNET=y
> -CONFIG_VFAT_FS=y
> --
> 2.40.0.577.gac1e443424-goog
>

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ