From patchwork Tue Jul 31 11:39:26 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550687 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9EAF713B8 for ; Tue, 31 Jul 2018 11:40:44 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 897A02A5CF for ; Tue, 31 Jul 2018 11:40:44 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 7CC752A664; Tue, 31 Jul 2018 11:40:44 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 139FD2A5CF for ; Tue, 31 Jul 2018 11:40:44 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732082AbeGaNTl (ORCPT ); Tue, 31 Jul 2018 09:19:41 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43350 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNTk (ORCPT ); Tue, 31 Jul 2018 09:19:40 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=6yVJFP9CFx+75YKCgg0hs1FzAPXGLbVNYODUu+7F7cI=; b=pS/nCtT3+/ZsYlMqvbYuFoxeZ vTH6p70jbU0KzTMLlf8bi2noYlRHKn9IishEEX333LYMS1Gam2xVr4XKFBxkrqK5VgVv1as12XXiK 7DiIXQWvRmFE0X61M7xtHENLFo5kddQ6LWEJexNfqnaBdmOGKNulBRsneKdEu42D1HZRREAQttjH4 l3odPQ7e3V/11BOl3M2Hgv0mpe/80/cmH5HodF/zQfhy4x5LkyQ8E8mwD7rz5w0TUVo14EuvRo7CK 1IPBjZHF19L7vnQTeBttBKwehhqSVDZ4IWevn2j27BKkre8PIVN3cuj099e+/mktZ+tTZ0HFDUgnp NSQNv8TdA==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT09-0001ID-IR; Tue, 31 Jul 2018 11:39:42 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 01/10] um: stop abusing KBUILD_KCONFIG Date: Tue, 31 Jul 2018 13:39:26 +0200 Message-Id: <20180731113935.6105-2-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Instead create a arch/um/Kconfig file that just includes the actual per-arch Kconfig file. Note that we use HEADER_ARCH to find the per-arch Kconfig file as that variable already includes the normalization from i386 or x86_64 to x86. Signed-off-by: Christoph Hellwig Acked-by: Richard Weinberger --- arch/um/Kconfig | 3 +++ arch/um/Makefile | 4 +--- arch/x86/um/Kconfig | 5 ----- 3 files changed, 4 insertions(+), 8 deletions(-) create mode 100644 arch/um/Kconfig diff --git a/arch/um/Kconfig b/arch/um/Kconfig new file mode 100644 index 000000000000..76b4a32c9f42 --- /dev/null +++ b/arch/um/Kconfig @@ -0,0 +1,3 @@ +# SPDX-License-Identifier: GPL-2.0 + +source "arch/$(HEADER_ARCH)/um/Kconfig" diff --git a/arch/um/Makefile b/arch/um/Makefile index e54dda8a0363..d427bfc6948f 100644 --- a/arch/um/Makefile +++ b/arch/um/Makefile @@ -113,8 +113,6 @@ define archhelp echo ' find in the kernel root.' endef -KBUILD_KCONFIG := $(HOST_DIR)/um/Kconfig - archheaders: $(Q)$(MAKE) -f $(srctree)/scripts/Makefile.asm-generic \ kbuild-file=$(HOST_DIR)/include/asm/Kbuild \ @@ -176,4 +174,4 @@ endef include/generated/user_constants.h: $(HOST_DIR)/um/user-offsets.s $(call filechk,gen-asm-offsets) -export SUBARCH USER_CFLAGS CFLAGS_NO_HARDENING OS DEV_NULL_PATH +export HEADER_ARCH SUBARCH USER_CFLAGS CFLAGS_NO_HARDENING OS DEV_NULL_PATH diff --git a/arch/x86/um/Kconfig b/arch/x86/um/Kconfig index 9d529f22fd9d..7e509c83d80d 100644 --- a/arch/x86/um/Kconfig +++ b/arch/x86/um/Kconfig @@ -1,9 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -mainmenu "User Mode Linux/$(SUBARCH) $(KERNELVERSION) Kernel Configuration" - -comment "Compiler: $(CC_VERSION_TEXT)" - -source "scripts/Kconfig.include" source "arch/um/Kconfig.common" From patchwork Tue Jul 31 11:39:27 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550685 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A776513B8 for ; Tue, 31 Jul 2018 11:40:41 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 91C642A5CF for ; Tue, 31 Jul 2018 11:40:41 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 862342A664; Tue, 31 Jul 2018 11:40:41 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7496A2A5CF for ; Tue, 31 Jul 2018 11:40:40 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732076AbeGaNTn (ORCPT ); Tue, 31 Jul 2018 09:19:43 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43400 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNTm (ORCPT ); Tue, 31 Jul 2018 09:19:42 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=WD0hm6H/1xz/wcHuZEoW7GJgqb6JGUrPvnoet5YHZ/Y=; b=AsTWA+Ck8AwK8/NowGq9lH4RQ l4yrmTYgkgAeMnJL9DEz0D24+7aNX6upLowXANAfZ5/9dRT95joc6W7XrBg+386SKYnH1nIuDOTVj snk6Bg0UXUq33go1PFvxW+/zFafa+111UQpI/UKfh5R+cGp9t9QAumm2cVAlEyS338NDjKVKRL/J7 a8idruf5UlJbVKlrrviK0bb6EL9IYfyHnP8mrn9kDjC8qvuW4nEAYCGQtk7NtTGIX+EGnpqWFTmHd Ij/S7Gc8pb2/C7eoPgv10gVe9UKyvFTsobH/2mqiAqNmsHGPDRL8OzD1lnmHJO44K6CtolZELKIxx GhbuNRagg==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0C-0001Il-PX; Tue, 31 Jul 2018 11:39:45 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 02/10] um: cleanup Kconfig files Date: Tue, 31 Jul 2018 13:39:27 +0200 Message-Id: <20180731113935.6105-3-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP We can handle all not architecture specific UM configuration directly in the newly added arch/um/Kconfig. Do so by merging the Kconfig.common, Kconfig.rest and Kconfig.um files into arch/um/Kconfig, and move the main UML menu as well. Signed-off-by: Christoph Hellwig Acked-by: Richard Weinberger --- arch/um/Kconfig | 210 +++++++++++++++++++++++++++++++++++++++++ arch/um/Kconfig.common | 60 ------------ arch/um/Kconfig.rest | 22 ----- arch/um/Kconfig.um | 124 ------------------------ arch/x86/um/Kconfig | 10 -- 5 files changed, 210 insertions(+), 216 deletions(-) delete mode 100644 arch/um/Kconfig.common delete mode 100644 arch/um/Kconfig.rest delete mode 100644 arch/um/Kconfig.um diff --git a/arch/um/Kconfig b/arch/um/Kconfig index 76b4a32c9f42..69fa01a4a81b 100644 --- a/arch/um/Kconfig +++ b/arch/um/Kconfig @@ -1,3 +1,213 @@ # SPDX-License-Identifier: GPL-2.0 +menu "UML-specific options" + +config UML + bool + default y + select ARCH_HAS_KCOV + select HAVE_ARCH_AUDITSYSCALL + select HAVE_ARCH_SECCOMP_FILTER + select HAVE_UID16 + select HAVE_FUTEX_CMPXCHG if FUTEX + select HAVE_DEBUG_KMEMLEAK + select GENERIC_IRQ_SHOW + select GENERIC_CPU_DEVICES + select GENERIC_CLOCKEVENTS + select HAVE_GCC_PLUGINS + select TTY # Needed for line.c + +config MMU + bool + default y + +config NO_IOMEM + def_bool y + +config ISA + bool + +config SBUS + bool + +config PCI + bool + +config PCMCIA + bool + +config TRACE_IRQFLAGS_SUPPORT + bool + default y + +config LOCKDEP_SUPPORT + bool + default y + +config STACKTRACE_SUPPORT + bool + default y + select STACKTRACE + +config GENERIC_CALIBRATE_DELAY + bool + default y + +config HZ + int + default 100 + +config NR_CPUS + int + range 1 1 + default 1 + source "arch/$(HEADER_ARCH)/um/Kconfig" + +config STATIC_LINK + bool "Force a static link" + default n + help + This option gives you the ability to force a static link of UML. + Normally, UML is linked as a shared binary. This is inconvenient for + use in a chroot jail. So, if you intend to run UML inside a chroot, + you probably want to say Y here. + Additionally, this option enables using higher memory spaces (up to + 2.75G) for UML. + +source "mm/Kconfig" + +config LD_SCRIPT_STATIC + bool + default y + depends on STATIC_LINK + +config LD_SCRIPT_DYN + bool + default y + depends on !LD_SCRIPT_STATIC + select MODULE_REL_CRCS if MODVERSIONS + +source "fs/Kconfig.binfmt" + +config HOSTFS + tristate "Host filesystem" + help + While the User-Mode Linux port uses its own root file system for + booting and normal file access, this module lets the UML user + access files stored on the host. It does not require any + network connection between the Host and UML. An example use of + this might be: + + mount none /tmp/fromhost -t hostfs -o /tmp/umlshare + + where /tmp/fromhost is an empty directory inside UML and + /tmp/umlshare is a directory on the host with files the UML user + wishes to access. + + For more information, see + . + + If you'd like to be able to work with files stored on the host, + say Y or M here; otherwise say N. + +config MCONSOLE + bool "Management console" + depends on PROC_FS + default y + help + The user mode linux management console is a low-level interface to + the kernel, somewhat like the i386 SysRq interface. Since there is + a full-blown operating system running under every user mode linux + instance, there is much greater flexibility possible than with the + SysRq mechanism. + + If you answer 'Y' to this option, to use this feature, you need the + mconsole client (called uml_mconsole) which is present in CVS in + 2.4.5-9um and later (path /tools/mconsole), and is also in the + distribution RPM package in 2.4.6 and later. + + It is safe to say 'Y' here. + +config MAGIC_SYSRQ + bool "Magic SysRq key" + depends on MCONSOLE + help + If you say Y here, you will have some control over the system even + if the system crashes for example during kernel debugging (e.g., you + will be able to flush the buffer cache to disk, reboot the system + immediately or dump some status information). A key for each of the + possible requests is provided. + + This is the feature normally accomplished by pressing a key + while holding SysRq (Alt+PrintScreen). + + On UML, this is accomplished by sending a "sysrq" command with + mconsole, followed by the letter for the requested command. + + The keys are documented in . Don't say Y + unless you really know what this hack does. + +config KERNEL_STACK_ORDER + int "Kernel stack size order" + default 1 if 64BIT + range 1 10 if 64BIT + default 0 if !64BIT + help + This option determines the size of UML kernel stacks. They will + be 1 << order pages. The default is OK unless you're running Valgrind + on UML, in which case, set this to 3. + +config MMAPPER + tristate "iomem emulation driver" + help + This driver allows a host file to be used as emulated IO memory inside + UML. + +config NO_DMA + def_bool y + +config PGTABLE_LEVELS + int + default 3 if 3_LEVEL_PGTABLES + default 2 + +config SECCOMP + def_bool y + prompt "Enable seccomp to safely compute untrusted bytecode" + ---help--- + This kernel feature is useful for number crunching applications + that may need to compute untrusted bytecode during their + execution. By using pipes or other transports made available to + the process as file descriptors supporting the read/write + syscalls, it's possible to isolate those applications in + their own address space using seccomp. Once seccomp is + enabled via prctl(PR_SET_SECCOMP), it cannot be disabled + and the task is only allowed to execute a few safe syscalls + defined by each seccomp mode. + + If unsure, say Y. + +endmenu + +source "init/Kconfig" + +source "kernel/Kconfig.freezer" + +source "arch/um/Kconfig.char" + +source "drivers/Kconfig" + +source "net/Kconfig" + +source "arch/um/Kconfig.net" + +source "fs/Kconfig" + +source "security/Kconfig" + +source "crypto/Kconfig" + +source "lib/Kconfig" + +source "arch/um/Kconfig.debug" diff --git a/arch/um/Kconfig.common b/arch/um/Kconfig.common deleted file mode 100644 index 07f84c842cc3..000000000000 --- a/arch/um/Kconfig.common +++ /dev/null @@ -1,60 +0,0 @@ -# SPDX-License-Identifier: GPL-2.0 -config UML - bool - default y - select ARCH_HAS_KCOV - select HAVE_ARCH_AUDITSYSCALL - select HAVE_ARCH_SECCOMP_FILTER - select HAVE_UID16 - select HAVE_FUTEX_CMPXCHG if FUTEX - select HAVE_DEBUG_KMEMLEAK - select GENERIC_IRQ_SHOW - select GENERIC_CPU_DEVICES - select GENERIC_CLOCKEVENTS - select HAVE_GCC_PLUGINS - select TTY # Needed for line.c - -config MMU - bool - default y - -config NO_IOMEM - def_bool y - -config ISA - bool - -config SBUS - bool - -config PCI - bool - -config PCMCIA - bool - -config TRACE_IRQFLAGS_SUPPORT - bool - default y - -config LOCKDEP_SUPPORT - bool - default y - -config STACKTRACE_SUPPORT - bool - default y - select STACKTRACE - -config GENERIC_CALIBRATE_DELAY - bool - default y - -config HZ - int - default 100 - -config NR_CPUS - int - range 1 1 - default 1 diff --git a/arch/um/Kconfig.rest b/arch/um/Kconfig.rest deleted file mode 100644 index 08327b9c0cbe..000000000000 --- a/arch/um/Kconfig.rest +++ /dev/null @@ -1,22 +0,0 @@ -# SPDX-License-Identifier: GPL-2.0 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - -source "arch/um/Kconfig.char" - -source "drivers/Kconfig" - -source "net/Kconfig" - -source "arch/um/Kconfig.net" - -source "fs/Kconfig" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - -source "arch/um/Kconfig.debug" diff --git a/arch/um/Kconfig.um b/arch/um/Kconfig.um deleted file mode 100644 index 20da5a8ca949..000000000000 --- a/arch/um/Kconfig.um +++ /dev/null @@ -1,124 +0,0 @@ -# SPDX-License-Identifier: GPL-2.0 -config STATIC_LINK - bool "Force a static link" - default n - help - This option gives you the ability to force a static link of UML. - Normally, UML is linked as a shared binary. This is inconvenient for - use in a chroot jail. So, if you intend to run UML inside a chroot, - you probably want to say Y here. - Additionally, this option enables using higher memory spaces (up to - 2.75G) for UML. - -source "mm/Kconfig" - -config LD_SCRIPT_STATIC - bool - default y - depends on STATIC_LINK - -config LD_SCRIPT_DYN - bool - default y - depends on !LD_SCRIPT_STATIC - select MODULE_REL_CRCS if MODVERSIONS - -source "fs/Kconfig.binfmt" - -config HOSTFS - tristate "Host filesystem" - help - While the User-Mode Linux port uses its own root file system for - booting and normal file access, this module lets the UML user - access files stored on the host. It does not require any - network connection between the Host and UML. An example use of - this might be: - - mount none /tmp/fromhost -t hostfs -o /tmp/umlshare - - where /tmp/fromhost is an empty directory inside UML and - /tmp/umlshare is a directory on the host with files the UML user - wishes to access. - - For more information, see - . - - If you'd like to be able to work with files stored on the host, - say Y or M here; otherwise say N. - -config MCONSOLE - bool "Management console" - depends on PROC_FS - default y - help - The user mode linux management console is a low-level interface to - the kernel, somewhat like the i386 SysRq interface. Since there is - a full-blown operating system running under every user mode linux - instance, there is much greater flexibility possible than with the - SysRq mechanism. - - If you answer 'Y' to this option, to use this feature, you need the - mconsole client (called uml_mconsole) which is present in CVS in - 2.4.5-9um and later (path /tools/mconsole), and is also in the - distribution RPM package in 2.4.6 and later. - - It is safe to say 'Y' here. - -config MAGIC_SYSRQ - bool "Magic SysRq key" - depends on MCONSOLE - help - If you say Y here, you will have some control over the system even - if the system crashes for example during kernel debugging (e.g., you - will be able to flush the buffer cache to disk, reboot the system - immediately or dump some status information). A key for each of the - possible requests is provided. - - This is the feature normally accomplished by pressing a key - while holding SysRq (Alt+PrintScreen). - - On UML, this is accomplished by sending a "sysrq" command with - mconsole, followed by the letter for the requested command. - - The keys are documented in . Don't say Y - unless you really know what this hack does. - -config KERNEL_STACK_ORDER - int "Kernel stack size order" - default 1 if 64BIT - range 1 10 if 64BIT - default 0 if !64BIT - help - This option determines the size of UML kernel stacks. They will - be 1 << order pages. The default is OK unless you're running Valgrind - on UML, in which case, set this to 3. - -config MMAPPER - tristate "iomem emulation driver" - help - This driver allows a host file to be used as emulated IO memory inside - UML. - -config NO_DMA - def_bool y - -config PGTABLE_LEVELS - int - default 3 if 3_LEVEL_PGTABLES - default 2 - -config SECCOMP - def_bool y - prompt "Enable seccomp to safely compute untrusted bytecode" - ---help--- - This kernel feature is useful for number crunching applications - that may need to compute untrusted bytecode during their - execution. By using pipes or other transports made available to - the process as file descriptors supporting the read/write - syscalls, it's possible to isolate those applications in - their own address space using seccomp. Once seccomp is - enabled via prctl(PR_SET_SECCOMP), it cannot be disabled - and the task is only allowed to execute a few safe syscalls - defined by each seccomp mode. - - If unsure, say Y. diff --git a/arch/x86/um/Kconfig b/arch/x86/um/Kconfig index 7e509c83d80d..f518b4744ff8 100644 --- a/arch/x86/um/Kconfig +++ b/arch/x86/um/Kconfig @@ -1,9 +1,5 @@ # SPDX-License-Identifier: GPL-2.0 -source "arch/um/Kconfig.common" - -menu "UML-specific options" - menu "Host processor type and features" source "arch/x86/Kconfig.cpu" @@ -61,9 +57,3 @@ config ARCH_REUSE_HOST_VSYSCALL_AREA config GENERIC_HWEIGHT def_bool y - -source "arch/um/Kconfig.um" - -endmenu - -source "arch/um/Kconfig.rest" From patchwork Tue Jul 31 11:39:28 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550669 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 76B3E13B8 for ; Tue, 31 Jul 2018 11:39:53 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 61F292A5CF for ; Tue, 31 Jul 2018 11:39:53 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 55D8E2A685; Tue, 31 Jul 2018 11:39:53 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6E8AE2A5CF for ; Tue, 31 Jul 2018 11:39:52 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732176AbeGaNTq (ORCPT ); Tue, 31 Jul 2018 09:19:46 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43444 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNTp (ORCPT ); Tue, 31 Jul 2018 09:19:45 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=eI1O+wkJWjzzJRe/lWIcidhubz9HjB5lmiqo6HnS/os=; b=hv9p1enxUrFeGBHDjaq4+8ITC NiYmLBd2yd/0GPeKTchDcBrKs/bdUFMwshzmsauK3MEMZk8ZnPMvVyuzLyUew2EvFQuKleyvYlBNM TQhCcjTfAECP2u7WMCyVIdnvv/FXtremp1H8ke6IwRAFerYPm5kAh0IIvgkLDYXmiRuALsYEddsRD l1RWMe2dJOU1pdFESTaBH2lKR/ibLmA7DxHfLqcCWi3MGCH4vXu+UsDijYVjmevIe8eFCiWHgCUH4 001SYzmLHvPbWriqkjE5HeAq2yvuLS1rn1dczxyXa7gNcpw4RPuN/hhH4hAhNGqFTtqNVlBrw5qAi /pNhkqbMg==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0G-0001Jy-5X; Tue, 31 Jul 2018 11:39:48 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 03/10] um: create a proper drivers Kconfig Date: Tue, 31 Jul 2018 13:39:28 +0200 Message-Id: <20180731113935.6105-4-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Merge arch/um/Kconfig.char and arch/um/Kconfig.net into a new arch/um/drivers/Kconfig. This fits the way Kconfig files are placed elsewhere in the kernel tree. Signed-off-by: Christoph Hellwig Acked-by: Richard Weinberger --- arch/um/Kconfig | 4 +- arch/um/Kconfig.char | 124 ---------------------- arch/um/{Kconfig.net => drivers/Kconfig} | 125 ++++++++++++++++++++++- 3 files changed, 125 insertions(+), 128 deletions(-) delete mode 100644 arch/um/Kconfig.char rename arch/um/{Kconfig.net => drivers/Kconfig} (66%) diff --git a/arch/um/Kconfig b/arch/um/Kconfig index 69fa01a4a81b..ea35bf91fc0f 100644 --- a/arch/um/Kconfig +++ b/arch/um/Kconfig @@ -194,14 +194,12 @@ source "init/Kconfig" source "kernel/Kconfig.freezer" -source "arch/um/Kconfig.char" +source "arch/um/drivers/Kconfig" source "drivers/Kconfig" source "net/Kconfig" -source "arch/um/Kconfig.net" - source "fs/Kconfig" source "security/Kconfig" diff --git a/arch/um/Kconfig.char b/arch/um/Kconfig.char deleted file mode 100644 index f184bde7030e..000000000000 --- a/arch/um/Kconfig.char +++ /dev/null @@ -1,124 +0,0 @@ -# SPDX-License-Identifier: GPL-2.0 -menu "UML Character Devices" - -config STDERR_CONSOLE - bool "stderr console" - default y - help - console driver which dumps all printk messages to stderr. - -config SSL - bool "Virtual serial line" - help - The User-Mode Linux environment allows you to create virtual serial - lines on the UML that are usually made to show up on the host as - ttys or ptys. - - See for more - information and command line examples of how to use this facility. - - Unless you have a specific reason for disabling this, say Y. - -config NULL_CHAN - bool "null channel support" - help - This option enables support for attaching UML consoles and serial - lines to a device similar to /dev/null. Data written to it disappears - and there is never any data to be read. - -config PORT_CHAN - bool "port channel support" - help - This option enables support for attaching UML consoles and serial - lines to host portals. They may be accessed with 'telnet - '. Any number of consoles and serial lines may be - attached to a single portal, although what UML device you get when - you telnet to that portal will be unpredictable. - It is safe to say 'Y' here. - -config PTY_CHAN - bool "pty channel support" - help - This option enables support for attaching UML consoles and serial - lines to host pseudo-terminals. Access to both traditional - pseudo-terminals (/dev/pty*) and pts pseudo-terminals are controlled - with this option. The assignment of UML devices to host devices - will be announced in the kernel message log. - It is safe to say 'Y' here. - -config TTY_CHAN - bool "tty channel support" - help - This option enables support for attaching UML consoles and serial - lines to host terminals. Access to both virtual consoles - (/dev/tty*) and the slave side of pseudo-terminals (/dev/ttyp* and - /dev/pts/*) are controlled by this option. - It is safe to say 'Y' here. - -config XTERM_CHAN - bool "xterm channel support" - help - This option enables support for attaching UML consoles and serial - lines to xterms. Each UML device so assigned will be brought up in - its own xterm. - It is safe to say 'Y' here. - -config NOCONFIG_CHAN - bool - default !(XTERM_CHAN && TTY_CHAN && PTY_CHAN && PORT_CHAN && NULL_CHAN) - -config CON_ZERO_CHAN - string "Default main console channel initialization" - default "fd:0,fd:1" - help - This is the string describing the channel to which the main console - will be attached by default. This value can be overridden from the - command line. The default value is "fd:0,fd:1", which attaches the - main console to stdin and stdout. - It is safe to leave this unchanged. - -config CON_CHAN - string "Default console channel initialization" - default "xterm" - help - This is the string describing the channel to which all consoles - except the main console will be attached by default. This value can - be overridden from the command line. The default value is "xterm", - which brings them up in xterms. - It is safe to leave this unchanged, although you may wish to change - this if you expect the UML that you build to be run in environments - which don't have X or xterm available. - -config SSL_CHAN - string "Default serial line channel initialization" - default "pty" - help - This is the string describing the channel to which the serial lines - will be attached by default. This value can be overridden from the - command line. The default value is "pty", which attaches them to - traditional pseudo-terminals. - It is safe to leave this unchanged, although you may wish to change - this if you expect the UML that you build to be run in environments - which don't have a set of /dev/pty* devices. - -config UML_SOUND - tristate "Sound support" - help - This option enables UML sound support. If enabled, it will pull in - soundcore and the UML hostaudio relay, which acts as a intermediary - between the host's dsp and mixer devices and the UML sound system. - It is safe to say 'Y' here. - -config SOUND - tristate - default UML_SOUND - -config SOUND_OSS_CORE - bool - default UML_SOUND - -config HOSTAUDIO - tristate - default UML_SOUND - -endmenu diff --git a/arch/um/Kconfig.net b/arch/um/drivers/Kconfig similarity index 66% rename from arch/um/Kconfig.net rename to arch/um/drivers/Kconfig index c390f3deb0dc..2b1aaf7755aa 100644 --- a/arch/um/Kconfig.net +++ b/arch/um/drivers/Kconfig @@ -1,5 +1,129 @@ # SPDX-License-Identifier: GPL-2.0 +menu "UML Character Devices" + +config STDERR_CONSOLE + bool "stderr console" + default y + help + console driver which dumps all printk messages to stderr. + +config SSL + bool "Virtual serial line" + help + The User-Mode Linux environment allows you to create virtual serial + lines on the UML that are usually made to show up on the host as + ttys or ptys. + + See for more + information and command line examples of how to use this facility. + + Unless you have a specific reason for disabling this, say Y. + +config NULL_CHAN + bool "null channel support" + help + This option enables support for attaching UML consoles and serial + lines to a device similar to /dev/null. Data written to it disappears + and there is never any data to be read. + +config PORT_CHAN + bool "port channel support" + help + This option enables support for attaching UML consoles and serial + lines to host portals. They may be accessed with 'telnet + '. Any number of consoles and serial lines may be + attached to a single portal, although what UML device you get when + you telnet to that portal will be unpredictable. + It is safe to say 'Y' here. + +config PTY_CHAN + bool "pty channel support" + help + This option enables support for attaching UML consoles and serial + lines to host pseudo-terminals. Access to both traditional + pseudo-terminals (/dev/pty*) and pts pseudo-terminals are controlled + with this option. The assignment of UML devices to host devices + will be announced in the kernel message log. + It is safe to say 'Y' here. + +config TTY_CHAN + bool "tty channel support" + help + This option enables support for attaching UML consoles and serial + lines to host terminals. Access to both virtual consoles + (/dev/tty*) and the slave side of pseudo-terminals (/dev/ttyp* and + /dev/pts/*) are controlled by this option. + It is safe to say 'Y' here. + +config XTERM_CHAN + bool "xterm channel support" + help + This option enables support for attaching UML consoles and serial + lines to xterms. Each UML device so assigned will be brought up in + its own xterm. + It is safe to say 'Y' here. + +config NOCONFIG_CHAN + bool + default !(XTERM_CHAN && TTY_CHAN && PTY_CHAN && PORT_CHAN && NULL_CHAN) + +config CON_ZERO_CHAN + string "Default main console channel initialization" + default "fd:0,fd:1" + help + This is the string describing the channel to which the main console + will be attached by default. This value can be overridden from the + command line. The default value is "fd:0,fd:1", which attaches the + main console to stdin and stdout. + It is safe to leave this unchanged. + +config CON_CHAN + string "Default console channel initialization" + default "xterm" + help + This is the string describing the channel to which all consoles + except the main console will be attached by default. This value can + be overridden from the command line. The default value is "xterm", + which brings them up in xterms. + It is safe to leave this unchanged, although you may wish to change + this if you expect the UML that you build to be run in environments + which don't have X or xterm available. + +config SSL_CHAN + string "Default serial line channel initialization" + default "pty" + help + This is the string describing the channel to which the serial lines + will be attached by default. This value can be overridden from the + command line. The default value is "pty", which attaches them to + traditional pseudo-terminals. + It is safe to leave this unchanged, although you may wish to change + this if you expect the UML that you build to be run in environments + which don't have a set of /dev/pty* devices. + +config UML_SOUND + tristate "Sound support" + help + This option enables UML sound support. If enabled, it will pull in + soundcore and the UML hostaudio relay, which acts as a intermediary + between the host's dsp and mixer devices and the UML sound system. + It is safe to say 'Y' here. + +config SOUND + tristate + default UML_SOUND + +config SOUND_OSS_CORE + bool + default UML_SOUND + +config HOSTAUDIO + tristate + default UML_SOUND + +endmenu + menu "UML Network Devices" depends on NET @@ -211,4 +335,3 @@ config UML_NET_SLIRP Startup example: "eth0=slirp,FE:FD:01:02:03:04,/usr/local/bin/slirp" endmenu - From patchwork Tue Jul 31 11:39:29 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550683 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D962113B8 for ; Tue, 31 Jul 2018 11:40:34 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C57312A5CF for ; Tue, 31 Jul 2018 11:40:34 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id BA2012A61B; Tue, 31 Jul 2018 11:40:34 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 603EC2A664 for ; Tue, 31 Jul 2018 11:40:34 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732178AbeGaNTt (ORCPT ); Tue, 31 Jul 2018 09:19:49 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43510 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNTs (ORCPT ); Tue, 31 Jul 2018 09:19:48 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=EKFNYWTAAbsEgQKEfQZQ3Mj+neeluXFNp57AUV9sKik=; b=glRMnOFRgKYDE4M+KF65W8GrL tJQfhLucTirqEIN3oZTGynXNetMqv394eAZquuJ9738cAhNTrEKDdipLL9GKovxWWEMim8FHKWxUN VVm6l7zI1wuEHra5nMGoMfde11jFHIPOSiZ9TKsaTX0RLD6gVdLCVCcXBhhSflL2/6HIiLqr9fMRf Nb4d7sg4/RlnDYFE1d01VbVMSBorvcSHLQ++hIp53jFkF3dKYpMo9mK51HE2Ah5T70ff2P1tkMztE 0Ma4HZbPMqKQwFGcN+zFq6h0YUjuMeuzA3b/cXQFwyrnUhWSNkxv2AGrqhguDoHdd/PmjHVX0/M+M tbLkgeCGA==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0J-0001LG-Cy; Tue, 31 Jul 2018 11:39:51 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 04/10] kconfig: remove duplicate SWAP symbol defintions Date: Tue, 31 Jul 2018 13:39:29 +0200 Message-Id: <20180731113935.6105-5-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP microblaze and nios2 define their own always n SWAP symbols. Remove those and let the generic defintion do the right thing by adding a new symbol to disable swap entirely. Signed-off-by: Christoph Hellwig --- arch/microblaze/Kconfig | 4 +--- arch/nios2/Kconfig | 4 +--- init/Kconfig | 9 ++++++++- 3 files changed, 10 insertions(+), 7 deletions(-) diff --git a/arch/microblaze/Kconfig b/arch/microblaze/Kconfig index d14782100088..cc139d1b1284 100644 --- a/arch/microblaze/Kconfig +++ b/arch/microblaze/Kconfig @@ -1,5 +1,6 @@ config MICROBLAZE def_bool y + select ARCH_NO_SWAP select ARCH_HAS_GCOV_PROFILE_ALL select ARCH_MIGHT_HAVE_PC_PARPORT select ARCH_NO_COHERENT_DMA_MMAP if !MMU @@ -52,9 +53,6 @@ config CPU_LITTLE_ENDIAN endchoice -config SWAP - def_bool n - config RWSEM_GENERIC_SPINLOCK def_bool y diff --git a/arch/nios2/Kconfig b/arch/nios2/Kconfig index 3d4ec88f1db1..3f9d4ef8b20f 100644 --- a/arch/nios2/Kconfig +++ b/arch/nios2/Kconfig @@ -1,6 +1,7 @@ # SPDX-License-Identifier: GPL-2.0 config NIOS2 def_bool y + select ARCH_NO_SWAP select TIMER_OF select GENERIC_ATOMIC64 select GENERIC_CLOCKEVENTS @@ -38,9 +39,6 @@ config HAS_DMA config FPU def_bool n -config SWAP - def_bool n - config RWSEM_GENERIC_SPINLOCK def_bool y diff --git a/init/Kconfig b/init/Kconfig index 041f3a022122..1e69f93b809e 100644 --- a/init/Kconfig +++ b/init/Kconfig @@ -218,9 +218,16 @@ config DEFAULT_HOSTNAME but you may wish to use a different default here to make a minimal system more usable with less configuration. +# +# For some reason microblaze and nios2 hard code SWAP=n. Hopefully we can +# add proper SWAP support to them, in which case this can be remove. +# +config ARCH_NO_SWAP + bool + config SWAP bool "Support for paging of anonymous memory (swap)" - depends on MMU && BLOCK + depends on MMU && BLOCK && !ARCH_NO_SWAP default y help This option allows you to choose whether you want to have support From patchwork Tue Jul 31 11:39:30 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550681 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 84C6E157D for ; Tue, 31 Jul 2018 11:40:34 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6CA9F2A5CF for ; Tue, 31 Jul 2018 11:40:34 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 607832A667; Tue, 31 Jul 2018 11:40:34 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BAE192A61B for ; Tue, 31 Jul 2018 11:40:32 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732205AbeGaNTx (ORCPT ); Tue, 31 Jul 2018 09:19:53 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43582 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNTw (ORCPT ); Tue, 31 Jul 2018 09:19:52 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=mvtKwPeozx24Objr685z5jYtsa7f9+PWVWR9ch413lE=; b=Bmh4WMWjGss/FQAGn1QlRbCYR 88OlBCStpTHrS9vlq80kSNQ23VJtdOxABaR1EhJsCurQFUb3N32B9XzhsOWzOb+G1gMel2GmrUo75 Ctg5ZMWs4h/cSxcjqc+0V/bJ3bSpsBttTfzYbs2QinOjOxJ0VWki3XErhP96bzh4rL8pmHE92iKiF gsSvQEo5veHWmI4wUdyHKYcs/T10hCCzDjw9mT9mp1w5upEAEdU/UtpPIYn9tjCgH02AGce+4hcRR 39fjz50cIlyylPCxQIQ+tPmePkCxQIhkbR0aSHMAJaTcMfZ12+eGv6xgt7XRWd0AC2pI6UMRDpYpP dCmDsdPJA==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0M-0001MO-J4; Tue, 31 Jul 2018 11:39:55 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 05/10] kconfig: include common Kconfig files from top-level Kconfig Date: Tue, 31 Jul 2018 13:39:30 +0200 Message-Id: <20180731113935.6105-6-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Instead of duplicating the source statements in every architecture just do it once in the toplevel Kconfig file. Note that with this the inclusion of arch/$(SRCARCH/Kconfig moves out of the top-level Kconfig into arch/Kconfig so that don't violate ordering constraits while keeping a sensible menu structure. Signed-off-by: Christoph Hellwig --- Kconfig | 22 +++++++++++++++++++++- arch/Kconfig | 6 ++++++ arch/alpha/Kconfig | 20 -------------------- arch/arc/Kconfig | 16 ---------------- arch/arm/Kconfig | 23 ----------------------- arch/arm64/Kconfig | 23 ----------------------- arch/c6x/Kconfig | 24 ------------------------ arch/h8300/Kconfig | 24 ------------------------ arch/hexagon/Kconfig | 16 ---------------- arch/ia64/Kconfig | 20 -------------------- arch/m68k/Kconfig | 24 ------------------------ arch/microblaze/Kconfig | 24 ------------------------ arch/mips/Kconfig | 24 ------------------------ arch/nds32/Kconfig | 16 ---------------- arch/nios2/Kconfig | 24 ------------------------ arch/openrisc/Kconfig | 23 ----------------------- arch/parisc/Kconfig | 24 ------------------------ arch/powerpc/Kconfig | 19 ------------------- arch/riscv/Kconfig | 24 ------------------------ arch/s390/Kconfig | 24 ------------------------ arch/sh/Kconfig | 22 ---------------------- arch/sh/mm/Kconfig | 2 -- arch/sparc/Kconfig | 24 ------------------------ arch/um/Kconfig | 20 -------------------- arch/unicore32/Kconfig | 24 ------------------------ arch/x86/Kconfig | 22 +--------------------- arch/xtensa/Kconfig | 25 ------------------------- init/Kconfig | 4 ++-- 28 files changed, 30 insertions(+), 533 deletions(-) diff --git a/Kconfig b/Kconfig index a90d9f9e268b..1a5c0a5d4ea1 100644 --- a/Kconfig +++ b/Kconfig @@ -9,4 +9,24 @@ comment "Compiler: $(CC_VERSION_TEXT)" source "scripts/Kconfig.include" -source "arch/$(SRCARCH)/Kconfig" +source "init/Kconfig" + +source "kernel/Kconfig.freezer" + +menu "Executable file formats" +source "fs/Kconfig.binfmt" +endmenu + +source "mm/Kconfig" + +source "net/Kconfig" + +source "drivers/Kconfig" + +source "fs/Kconfig" + +source "security/Kconfig" + +source "crypto/Kconfig" + +source "lib/Kconfig" diff --git a/arch/Kconfig b/arch/Kconfig index 1aa59063f1fd..09a561a70168 100644 --- a/arch/Kconfig +++ b/arch/Kconfig @@ -3,6 +3,12 @@ # General architecture dependent options # +# +# Note: arch/$(SRCARCH)/Kconfig needs to be included first so that it can +# override the default values in this file. +# +source "arch/$(SRCARCH)/Kconfig" + config CRASH_CORE bool diff --git a/arch/alpha/Kconfig b/arch/alpha/Kconfig index 04a4a138ed13..50676152babd 100644 --- a/arch/alpha/Kconfig +++ b/arch/alpha/Kconfig @@ -74,9 +74,6 @@ config PGTABLE_LEVELS int default 3 -source "init/Kconfig" -source "kernel/Kconfig.freezer" - config AUDIT_ARCH bool @@ -573,8 +570,6 @@ config ARCH_DISCONTIGMEM_ENABLE or have huge holes in the physical address space for other reasons. See for more. -source "mm/Kconfig" - config NUMA bool "NUMA Support (EXPERIMENTAL)" depends on DISCONTIGMEM && BROKEN @@ -713,16 +708,8 @@ config SRM_ENV This driver is also available as a module and will be called srm_env then. -source "fs/Kconfig.binfmt" - endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - source "arch/alpha/Kconfig.debug" # DUMMY_CONSOLE may be defined in drivers/video/console/Kconfig @@ -731,10 +718,3 @@ config DUMMY_CONSOLE bool depends on VGA_HOSE default y - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - diff --git a/arch/arc/Kconfig b/arch/arc/Kconfig index 9cf59fc60eab..e4024cc4c51e 100644 --- a/arch/arc/Kconfig +++ b/arch/arc/Kconfig @@ -94,9 +94,6 @@ config HAVE_ARCH_TRANSPARENT_HUGEPAGE def_bool y depends on ARC_MMU_V4 -source "init/Kconfig" -source "kernel/Kconfig.freezer" - menu "ARC Architecture Configuration" menu "ARC Platform/SoC/Board" @@ -550,22 +547,13 @@ config ARC_BUILTIN_DTB_NAME source "kernel/Kconfig.preempt" -menu "Executable file formats" -source "fs/Kconfig.binfmt" -endmenu - endmenu # "ARC Architecture Configuration" -source "mm/Kconfig" - config FORCE_MAX_ZONEORDER int "Maximum zone order" default "12" if ARC_HUGEPAGE_16M default "11" -source "net/Kconfig" -source "drivers/Kconfig" - menu "Bus Support" config PCI @@ -586,9 +574,5 @@ source "drivers/pci/Kconfig" endmenu -source "fs/Kconfig" source "arch/arc/Kconfig.debug" -source "security/Kconfig" -source "crypto/Kconfig" -source "lib/Kconfig" source "kernel/power/Kconfig" diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig index 843edfd000be..46ee6669204b 100644 --- a/arch/arm/Kconfig +++ b/arch/arm/Kconfig @@ -298,10 +298,6 @@ config PGTABLE_LEVELS default 3 if ARM_LPAE default 2 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "System Type" config MMU @@ -1721,8 +1717,6 @@ config ARM_MODULE_PLTS Disabling this is usually safe for small single-platform configurations. If unsure, say y. -source "mm/Kconfig" - config FORCE_MAX_ZONEORDER int "Maximum zone order" default "12" if SOC_AM33XX @@ -2175,12 +2169,6 @@ config KERNEL_MODE_NEON endmenu -menu "Userspace binary formats" - -source "fs/Kconfig.binfmt" - -endmenu - menu "Power management options" source "kernel/power/Kconfig" @@ -2201,23 +2189,12 @@ config ARCH_HIBERNATION_POSSIBLE endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - source "drivers/firmware/Kconfig" -source "fs/Kconfig" - source "arch/arm/Kconfig.debug" -source "security/Kconfig" - -source "crypto/Kconfig" if CRYPTO source "arch/arm/crypto/Kconfig" endif -source "lib/Kconfig" - source "arch/arm/kvm/Kconfig" diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig index 42c090cf0292..fabd797c8645 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -267,10 +267,6 @@ config ARCH_PROC_KCORE_TEXT config MULTI_IRQ_HANDLER def_bool y -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - source "arch/arm64/Kconfig.platforms" menu "Bus support" @@ -791,8 +787,6 @@ config ARCH_WANT_HUGE_PMD_SHARE config ARCH_HAS_CACHE_LINE_SIZE def_bool y -source "mm/Kconfig" - config SECCOMP bool "Enable seccomp to safely compute untrusted bytecode" ---help--- @@ -1273,10 +1267,6 @@ config DMI endmenu -menu "Userspace binary formats" - -source "fs/Kconfig.binfmt" - config COMPAT bool "Kernel support for 32-bit EL0" depends on ARM64_4K_PAGES || EXPERT @@ -1300,8 +1290,6 @@ config SYSVIPC_COMPAT def_bool y depends on COMPAT && SYSVIPC -endmenu - menu "Power management options" source "kernel/power/Kconfig" @@ -1327,25 +1315,14 @@ source "drivers/cpufreq/Kconfig" endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - source "drivers/firmware/Kconfig" source "drivers/acpi/Kconfig" -source "fs/Kconfig" - source "arch/arm64/kvm/Kconfig" source "arch/arm64/Kconfig.debug" -source "security/Kconfig" - -source "crypto/Kconfig" if CRYPTO source "arch/arm64/crypto/Kconfig" endif - -source "lib/Kconfig" diff --git a/arch/c6x/Kconfig b/arch/c6x/Kconfig index bf59855628ac..441bbe089b96 100644 --- a/arch/c6x/Kconfig +++ b/arch/c6x/Kconfig @@ -53,12 +53,8 @@ config C6X_BIG_KERNEL If unsure, say N. -source "init/Kconfig" - # Use the generic interrupt handling code in kernel/irq/ -source "kernel/Kconfig.freezer" - config CMDLINE_BOOL bool "Default bootloader kernel arguments" @@ -114,32 +110,12 @@ config KERNEL_RAM_BASE_ADDRESS default 0xe0000000 if SOC_TMS320C6472 default 0x80000000 -source "mm/Kconfig" - source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" endmenu -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - -endmenu - -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - menu "Kernel hacking" source "lib/Kconfig.debug" diff --git a/arch/h8300/Kconfig b/arch/h8300/Kconfig index 091d6d04b5e5..e23cd887f8f9 100644 --- a/arch/h8300/Kconfig +++ b/arch/h8300/Kconfig @@ -48,40 +48,16 @@ config NR_CPUS int default 1 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - source "arch/h8300/Kconfig.cpu" menu "Kernel Features" source "kernel/Kconfig.preempt" -source "mm/Kconfig" - -endmenu - -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - menu "Kernel hacking" source "lib/Kconfig.debug" endmenu - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/hexagon/Kconfig b/arch/hexagon/Kconfig index 37adb2003033..d2851f46a64b 100644 --- a/arch/hexagon/Kconfig +++ b/arch/hexagon/Kconfig @@ -146,26 +146,10 @@ config PAGE_SIZE_256KB endchoice -source "mm/Kconfig" - source "kernel/Kconfig.hz" endmenu -source "init/Kconfig" -source "kernel/Kconfig.freezer" -source "drivers/Kconfig" -source "fs/Kconfig" - -menu "Executable File Formats" -source "fs/Kconfig.binfmt" -endmenu - -source "net/Kconfig" -source "security/Kconfig" -source "crypto/Kconfig" -source "lib/Kconfig" - menu "Kernel hacking" source "lib/Kconfig.debug" endmenu diff --git a/arch/ia64/Kconfig b/arch/ia64/Kconfig index ff861420b8f5..6015d66fa521 100644 --- a/arch/ia64/Kconfig +++ b/arch/ia64/Kconfig @@ -4,10 +4,6 @@ config PGTABLE_LEVELS range 3 4 if !IA64_PAGE_SIZE_64KB default 3 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "Processor type and features" config IA64 @@ -370,8 +366,6 @@ config FORCE_CPEI_RETARGET source "kernel/Kconfig.preempt" -source "mm/Kconfig" - config ARCH_SELECT_MEMORY_MODEL def_bool y @@ -532,8 +526,6 @@ config CRASH_DUMP source "drivers/firmware/Kconfig" -source "fs/Kconfig.binfmt" - endmenu menu "Power management and ACPI options" @@ -574,10 +566,6 @@ endmenu endif -source "net/Kconfig" - -source "drivers/Kconfig" - source "arch/ia64/hp/sim/Kconfig" config MSPEC @@ -589,12 +577,4 @@ config MSPEC operations support (formerly known as fetchop), say Y here, otherwise say N. -source "fs/Kconfig" - source "arch/ia64/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/m68k/Kconfig b/arch/m68k/Kconfig index 785612b576f7..f76fb7bb371f 100644 --- a/arch/m68k/Kconfig +++ b/arch/m68k/Kconfig @@ -75,10 +75,6 @@ config PGTABLE_LEVELS default 2 if SUN3 || COLDFIRE default 3 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - config MMU bool "MMU-based Paged Memory Management Support" default y @@ -137,14 +133,6 @@ if COLDFIRE source "kernel/Kconfig.preempt" endif -source "mm/Kconfig" - -endmenu - -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - endmenu if !MMU @@ -158,18 +146,6 @@ config PM endmenu endif -source "net/Kconfig" - -source "drivers/Kconfig" - source "arch/m68k/Kconfig.devices" -source "fs/Kconfig" - source "arch/m68k/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/microblaze/Kconfig b/arch/microblaze/Kconfig index cc139d1b1284..fc31e047a43a 100644 --- a/arch/microblaze/Kconfig +++ b/arch/microblaze/Kconfig @@ -83,10 +83,6 @@ config STACKTRACE_SUPPORT config LOCKDEP_SUPPORT def_bool y -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - source "arch/microblaze/Kconfig.platform" menu "Processor type and features" @@ -266,14 +262,6 @@ config MICROBLAZE_64K_PAGES endchoice -source "mm/Kconfig" - -endmenu - -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - endmenu menu "Bus Options" @@ -298,16 +286,4 @@ source "drivers/pci/Kconfig" endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - source "arch/microblaze/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig index 08c10c518f83..f586a3259f7f 100644 --- a/arch/mips/Kconfig +++ b/arch/mips/Kconfig @@ -2641,8 +2641,6 @@ config HW_PERF_EVENTS Enable hardware performance counter support for perf events. If disabled, perf events will use software events only. -source "mm/Kconfig" - config SMP bool "Multi-Processing support" depends on SYS_SUPPORTS_SMP @@ -2994,10 +2992,6 @@ config PGTABLE_LEVELS default 3 if 64BIT && !PAGE_SIZE_64KB default 2 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "Bus options (PCI, PCMCIA, EISA, ISA, TC)" config HW_HAS_EISA @@ -3127,10 +3121,6 @@ source "drivers/rapidio/Kconfig" endmenu -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - config TRAD_SIGNALS bool @@ -3176,8 +3166,6 @@ config BINFMT_ELF32 default y if MIPS32_O32 || MIPS32_N32 select ELFCORE -endmenu - menu "Power management options" config ARCH_HIBERNATION_POSSIBLE @@ -3205,20 +3193,8 @@ source "drivers/cpuidle/Kconfig" endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - source "drivers/firmware/Kconfig" -source "fs/Kconfig" - source "arch/mips/Kconfig.debug" -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - source "arch/mips/kvm/Kconfig" diff --git a/arch/nds32/Kconfig b/arch/nds32/Kconfig index 34f7222c5efe..b67679edc2aa 100644 --- a/arch/nds32/Kconfig +++ b/arch/nds32/Kconfig @@ -71,8 +71,6 @@ config FIX_EARLYCON_MEM config PGTABLE_LEVELS default 2 -source "init/Kconfig" - menu "System Type" source "arch/nds32/Kconfig.cpu" config NR_CPUS @@ -91,23 +89,9 @@ endmenu menu "Kernel Features" source "kernel/Kconfig.preempt" -source "kernel/Kconfig.freezer" -source "mm/Kconfig" source "kernel/Kconfig.hz" endmenu -menu "Executable file formats" -source "fs/Kconfig.binfmt" -endmenu - -source "net/Kconfig" -source "drivers/Kconfig" -source "fs/Kconfig" - menu "Kernel hacking" source "lib/Kconfig.debug" endmenu - -source "security/Kconfig" -source "crypto/Kconfig" -source "lib/Kconfig" diff --git a/arch/nios2/Kconfig b/arch/nios2/Kconfig index 3f9d4ef8b20f..2d813dfdb8cb 100644 --- a/arch/nios2/Kconfig +++ b/arch/nios2/Kconfig @@ -45,18 +45,12 @@ config RWSEM_GENERIC_SPINLOCK config TRACE_IRQFLAGS_SUPPORT def_bool n -source "init/Kconfig" - menu "Kernel features" source "kernel/Kconfig.preempt" -source "kernel/Kconfig.freezer" - source "kernel/Kconfig.hz" -source "mm/Kconfig" - config FORCE_MAX_ZONEORDER int "Maximum zone order" range 9 20 @@ -194,22 +188,4 @@ config NIOS2_IO_REGION_BASE endmenu -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - -endmenu - -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - source "arch/nios2/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/openrisc/Kconfig b/arch/openrisc/Kconfig index 9ecad05bfc73..eb9f503c8972 100644 --- a/arch/openrisc/Kconfig +++ b/arch/openrisc/Kconfig @@ -72,10 +72,6 @@ config LOCKDEP_SUPPORT config MULTI_IRQ_HANDLER def_bool y -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "Processor type and features" choice @@ -148,7 +144,6 @@ config SMP source kernel/Kconfig.hz source kernel/Kconfig.preempt -source "mm/Kconfig" config OPENRISC_NO_SPR_SR_DSX bool "use SPR_SR_DSX software emulation" if OR1K_1200 @@ -207,24 +202,6 @@ endmenu endmenu -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - -endmenu - -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - menu "Kernel hacking" source "lib/Kconfig.debug" diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig index 17526bebcbd2..64b832a19bdf 100644 --- a/arch/parisc/Kconfig +++ b/arch/parisc/Kconfig @@ -129,10 +129,6 @@ config PGTABLE_LEVELS config SYS_SUPPORTS_HUGETLBFS def_bool y if PA20 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "Processor type and features" @@ -329,7 +325,6 @@ config NODES_SHIFT source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" -source "mm/Kconfig" config COMPAT def_bool y @@ -354,19 +349,6 @@ endmenu source "drivers/parisc/Kconfig" - -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - -endmenu - -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - source "arch/parisc/Kconfig.debug" config SECCOMP @@ -384,9 +366,3 @@ config SECCOMP defined by each seccomp mode. If unsure, say Y. Only embedded should say N here. - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig index 9f2b75fe2c2d..131132f161e5 100644 --- a/arch/powerpc/Kconfig +++ b/arch/powerpc/Kconfig @@ -383,10 +383,6 @@ config PGTABLE_LEVELS default 3 if PPC_64K_PAGES && !PPC_BOOK3S_64 default 4 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - source "arch/powerpc/sysdev/Kconfig" source "arch/powerpc/platforms/Kconfig" @@ -398,7 +394,6 @@ config HIGHMEM source kernel/Kconfig.hz source kernel/Kconfig.preempt -source "fs/Kconfig.binfmt" config HUGETLB_PAGE_SIZE_VARIABLE bool @@ -641,8 +636,6 @@ config ILLEGAL_POINTER_VALUE default 0x5deadbeef0000000 if PPC64 default 0 -source "mm/Kconfig" - config ARCH_MEMORY_PROBE def_bool y depends on MEMORY_HOTPLUG @@ -1201,20 +1194,8 @@ endif config ARCH_RANDOM def_bool n -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - -source "lib/Kconfig" - source "arch/powerpc/Kconfig.debug" -source "security/Kconfig" - -source "crypto/Kconfig" - config PPC_LIB_RHEAP bool diff --git a/arch/riscv/Kconfig b/arch/riscv/Kconfig index 4764fdeb4f1f..082486cddf31 100644 --- a/arch/riscv/Kconfig +++ b/arch/riscv/Kconfig @@ -212,8 +212,6 @@ endmenu menu "Kernel type" -source "mm/Kconfig" - source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" @@ -242,28 +240,12 @@ source "drivers/pci/Kconfig" endmenu -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - -endmenu - menu "Power management options" source kernel/power/Kconfig endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - menu "Kernel hacking" config CMDLINE_BOOL @@ -308,9 +290,3 @@ source "lib/Kconfig.debug" config CMDLINE_BOOL bool endmenu - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig index 8a1863d9ed53..6c8d5b60eddb 100644 --- a/arch/s390/Kconfig +++ b/arch/s390/Kconfig @@ -184,10 +184,6 @@ config PGTABLE_LEVELS int default 5 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - source "kernel/livepatch/Kconfig" menu "Processor type and features" @@ -627,8 +623,6 @@ config FORCE_MAX_ZONEORDER int default "9" -source "mm/Kconfig" - config MAX_PHYSMEM_BITS int "Maximum size of supported physical memory in bits (42-53)" range 42 53 @@ -798,10 +792,6 @@ config CRASH_DUMP endmenu -menu "Executable file formats / Emulations" - -source "fs/Kconfig.binfmt" - config SECCOMP def_bool y prompt "Enable seccomp to safely compute untrusted bytecode" @@ -819,8 +809,6 @@ config SECCOMP If unsure, say Y. -endmenu - menu "Power Management" config ARCH_HIBERNATION_POSSIBLE @@ -830,30 +818,18 @@ source "kernel/power/Kconfig" endmenu -source "net/Kconfig" - config PCMCIA def_bool n config CCW def_bool y -source "drivers/Kconfig" - config HAVE_PNETID tristate default (SMC || CCWGROUP) -source "fs/Kconfig" - source "arch/s390/Kconfig.debug" -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - menu "Virtualization" config PFAULT diff --git a/arch/sh/Kconfig b/arch/sh/Kconfig index dd4f3d3e644f..f291d2568cd4 100644 --- a/arch/sh/Kconfig +++ b/arch/sh/Kconfig @@ -168,10 +168,6 @@ config PGTABLE_LEVELS default 3 if X2TLB default 2 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "System type" # @@ -882,12 +878,6 @@ source "drivers/pcmcia/Kconfig" endmenu -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - -endmenu - menu "Power management options (EXPERIMENTAL)" source "kernel/power/Kconfig" @@ -896,16 +886,4 @@ source "drivers/cpuidle/Kconfig" endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - source "arch/sh/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/sh/mm/Kconfig b/arch/sh/mm/Kconfig index 50cdd1349015..02ed2df25a54 100644 --- a/arch/sh/mm/Kconfig +++ b/arch/sh/mm/Kconfig @@ -225,8 +225,6 @@ config HUGETLB_PAGE_SIZE_512MB endchoice -source "mm/Kconfig" - config SCHED_MC bool "Multi-core scheduler support" depends on SMP diff --git a/arch/sparc/Kconfig b/arch/sparc/Kconfig index 0f535debf802..8a1e44d2e112 100644 --- a/arch/sparc/Kconfig +++ b/arch/sparc/Kconfig @@ -155,10 +155,6 @@ config PGTABLE_LEVELS config ARCH_SUPPORTS_UPROBES def_bool y if SPARC64 -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "Processor type and features" config SMP @@ -331,8 +327,6 @@ config FORCE_MAX_ZONEORDER This config option is actually maximum order plus one. For example, a value of 13 means that the largest free memory block is 2^12 pages. -source "mm/Kconfig" - if SPARC64 source "kernel/power/Kconfig" endif @@ -556,10 +550,6 @@ config SPARC64_PCI_MSI endmenu -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - config COMPAT bool depends on SPARC64 @@ -574,20 +564,6 @@ config SYSVIPC_COMPAT depends on COMPAT && SYSVIPC default y -endmenu - -source "net/Kconfig" - -source "drivers/Kconfig" - source "drivers/sbus/char/Kconfig" -source "fs/Kconfig" - source "arch/sparc/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/um/Kconfig b/arch/um/Kconfig index ea35bf91fc0f..a5cc2b19a960 100644 --- a/arch/um/Kconfig +++ b/arch/um/Kconfig @@ -75,8 +75,6 @@ config STATIC_LINK Additionally, this option enables using higher memory spaces (up to 2.75G) for UML. -source "mm/Kconfig" - config LD_SCRIPT_STATIC bool default y @@ -88,8 +86,6 @@ config LD_SCRIPT_DYN depends on !LD_SCRIPT_STATIC select MODULE_REL_CRCS if MODVERSIONS -source "fs/Kconfig.binfmt" - config HOSTFS tristate "Host filesystem" help @@ -190,22 +186,6 @@ config SECCOMP endmenu -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - source "arch/um/drivers/Kconfig" -source "drivers/Kconfig" - -source "net/Kconfig" - -source "fs/Kconfig" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - source "arch/um/Kconfig.debug" diff --git a/arch/unicore32/Kconfig b/arch/unicore32/Kconfig index 03f991e44288..7fa7e61eb19f 100644 --- a/arch/unicore32/Kconfig +++ b/arch/unicore32/Kconfig @@ -63,10 +63,6 @@ config ARCH_MAY_HAVE_PC_FDC config ZONE_DMA def_bool y -source "init/Kconfig" - -source "kernel/Kconfig.freezer" - menu "System Type" config MMU @@ -143,8 +139,6 @@ source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" -source "mm/Kconfig" - config LEDS def_bool y depends on GPIOLIB @@ -181,12 +175,6 @@ config CMDLINE_FORCE endmenu -menu "Userspace binary formats" - -source "fs/Kconfig.binfmt" - -endmenu - menu "Power management options" source "kernel/power/Kconfig" @@ -201,8 +189,6 @@ config ARCH_HIBERNATION_POSSIBLE endmenu -source "net/Kconfig" - if ARCH_PUV3 config PUV3_GPIO @@ -237,14 +223,4 @@ endif endif -source "drivers/Kconfig" - -source "fs/Kconfig" - source "arch/unicore32/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 887d3a7bb646..f2e4dc9fd270 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -345,8 +345,6 @@ config PGTABLE_LEVELS default 3 if X86_PAE default 2 -source "init/Kconfig" - config CC_HAS_SANE_STACKPROTECTOR bool default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT @@ -355,8 +353,6 @@ config CC_HAS_SANE_STACKPROTECTOR We have to make sure stack protector is unconditionally disabled if the compiler produces broken code. -source "kernel/Kconfig.freezer" - menu "Processor type and features" config ZONE_DMA @@ -1638,8 +1634,6 @@ config ILLEGAL_POINTER_VALUE default 0 if X86_32 default 0xdead000000000000 if X86_64 -source "mm/Kconfig" - config X86_PMEM_LEGACY_DEVICE bool @@ -2865,9 +2859,7 @@ config X86_SYSFB endmenu -menu "Executable file formats / Emulations" - -source "fs/Kconfig.binfmt" +menu "Binary Emulations" config IA32_EMULATION bool "IA32 Emulation" @@ -2937,20 +2929,8 @@ config X86_DMA_REMAP config HAVE_GENERIC_GUP def_bool y -source "net/Kconfig" - -source "drivers/Kconfig" - source "drivers/firmware/Kconfig" -source "fs/Kconfig" - source "arch/x86/Kconfig.debug" -source "security/Kconfig" - -source "crypto/Kconfig" - source "arch/x86/kvm/Kconfig" - -source "lib/Kconfig" diff --git a/arch/xtensa/Kconfig b/arch/xtensa/Kconfig index d575e8701955..d8bac8be3a33 100644 --- a/arch/xtensa/Kconfig +++ b/arch/xtensa/Kconfig @@ -60,9 +60,6 @@ config HZ int default 100 -source "init/Kconfig" -source "kernel/Kconfig.freezer" - config LOCKDEP_SUPPORT def_bool y @@ -491,8 +488,6 @@ config SIMDISK1_FILENAME Another simulated disk in a host file for a buildroot-independent storage. -source "mm/Kconfig" - config FORCE_MAX_ZONEORDER int "Maximum zone order" default "11" @@ -567,30 +562,10 @@ config XTFPGA_LCD_8BIT_ACCESS endmenu -menu "Executable file formats" - -source "fs/Kconfig.binfmt" - -endmenu - menu "Power management options" source "kernel/power/Kconfig" endmenu -source "net/Kconfig" - -source "drivers/Kconfig" - -source "fs/Kconfig" - source "arch/xtensa/Kconfig.debug" - -source "security/Kconfig" - -source "crypto/Kconfig" - -source "lib/Kconfig" - - diff --git a/init/Kconfig b/init/Kconfig index 1e69f93b809e..283f6bc796b1 100644 --- a/init/Kconfig +++ b/init/Kconfig @@ -1721,10 +1721,10 @@ config PROFILING config TRACEPOINTS bool -source "arch/Kconfig" - endmenu # General setup +source "arch/Kconfig" + config RT_MUTEXES bool From patchwork Tue Jul 31 11:39:31 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550679 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id ED632157D for ; Tue, 31 Jul 2018 11:40:31 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D75BD2A5CF for ; Tue, 31 Jul 2018 11:40:31 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id CB7422A664; Tue, 31 Jul 2018 11:40:31 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4D0132A5CF for ; Tue, 31 Jul 2018 11:40:30 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732225AbeGaNT4 (ORCPT ); Tue, 31 Jul 2018 09:19:56 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43642 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNT4 (ORCPT ); Tue, 31 Jul 2018 09:19:56 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=oWHyROPaQUHYZ1peUmfnZWPacvYLZw70odhBcJ3l7oI=; b=tLlz589iShCEeq6+U+pGHJxmV W2hmaVZy8QNyt2wzNNpocpxlBDqVV6G/QV+O7j59N8h/2VQBQr5PUnrGxo8n/NTun0DF4fV/2zY3G 1EFo1A/r+pOFmzhxJ61SYIeFaqSiM1w+hxD/lmgF8Tgmq4wAgJ5MFnLQKW+1hV7KthI3+/+CAxY+D 9phfeCBcPscebzA1OOF0asz3cK+/ENgd97kN3zzsmmkGcDcEuRvFQ5mfPwxViwaGDY57vEy3BdT4+ SZtvwAIWbj7B/aAr7IawxmucE+Q/uDU0Gz1dKwRTl6W5FUvbRpEvlGv8jhs8e2blxEWZmgl4Jm8Jb UZTWpFNwg==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0Q-0001O8-HK; Tue, 31 Jul 2018 11:39:59 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 06/10] Kconfig: consolidate the "Kernel hacking" menu Date: Tue, 31 Jul 2018 13:39:31 +0200 Message-Id: <20180731113935.6105-7-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Move the source of lib/Kconfig.debug and arch/$(ARCH)/Kconfig.debug to the top-level Kconfig. For two architectures that means moving their arch-specific symbols in that menu into a new arch Kconfig.debug file, and for a few more creating a dummy file so that we can include it unconditionally. Also move the actual 'Kernel hacking' menu to lib/Kconfig.debug, where it belongs. Signed-off-by: Christoph Hellwig --- Kconfig | 2 ++ arch/alpha/Kconfig | 2 -- arch/alpha/Kconfig.debug | 5 ---- arch/arc/Kconfig | 1 - arch/arc/Kconfig.debug | 5 ---- arch/arm/Kconfig | 2 -- arch/arm/Kconfig.debug | 5 ---- arch/arm64/Kconfig | 2 -- arch/arm64/Kconfig.debug | 5 ---- arch/c6x/Kconfig | 15 ------------ arch/c6x/Kconfig.debug | 11 +++++++++ arch/h8300/Kconfig | 6 ----- arch/h8300/Kconfig.debug | 1 + arch/hexagon/Kconfig | 4 ---- arch/hexagon/Kconfig.debug | 1 + arch/ia64/Kconfig | 2 -- arch/ia64/Kconfig.debug | 5 ---- arch/m68k/Kconfig | 2 -- arch/m68k/Kconfig.debug | 5 ---- arch/microblaze/Kconfig | 2 -- arch/microblaze/Kconfig.debug | 6 ----- arch/mips/Kconfig | 2 -- arch/mips/Kconfig.debug | 5 ---- arch/nds32/Kconfig | 4 ---- arch/nds32/Kconfig.debug | 1 + arch/nios2/Kconfig | 2 -- arch/nios2/Kconfig.debug | 5 ---- arch/openrisc/Kconfig | 6 ----- arch/openrisc/Kconfig.debug | 1 + arch/parisc/Kconfig | 2 -- arch/parisc/Kconfig.debug | 5 ---- arch/powerpc/Kconfig | 2 -- arch/powerpc/Kconfig.debug | 5 ---- arch/riscv/Kconfig | 45 ----------------------------------- arch/riscv/Kconfig.debug | 37 ++++++++++++++++++++++++++++ arch/s390/Kconfig | 2 -- arch/s390/Kconfig.debug | 5 ---- arch/sh/Kconfig | 2 -- arch/sh/Kconfig.debug | 5 ---- arch/sparc/Kconfig | 2 -- arch/sparc/Kconfig.debug | 5 ---- arch/um/Kconfig | 2 -- arch/um/Kconfig.debug | 5 ---- arch/unicore32/Kconfig | 2 -- arch/unicore32/Kconfig.debug | 5 ---- arch/x86/Kconfig | 2 -- arch/x86/Kconfig.debug | 5 ---- arch/xtensa/Kconfig | 2 -- arch/xtensa/Kconfig.debug | 5 ---- lib/Kconfig.debug | 6 +++++ 50 files changed, 60 insertions(+), 206 deletions(-) create mode 100644 arch/c6x/Kconfig.debug create mode 100644 arch/h8300/Kconfig.debug create mode 100644 arch/hexagon/Kconfig.debug create mode 100644 arch/nds32/Kconfig.debug create mode 100644 arch/openrisc/Kconfig.debug create mode 100644 arch/riscv/Kconfig.debug diff --git a/Kconfig b/Kconfig index 1a5c0a5d4ea1..a5997d6c2029 100644 --- a/Kconfig +++ b/Kconfig @@ -30,3 +30,5 @@ source "security/Kconfig" source "crypto/Kconfig" source "lib/Kconfig" + +source "lib/Kconfig.debug" diff --git a/arch/alpha/Kconfig b/arch/alpha/Kconfig index 50676152babd..e4334f017f8e 100644 --- a/arch/alpha/Kconfig +++ b/arch/alpha/Kconfig @@ -710,8 +710,6 @@ config SRM_ENV endmenu -source "arch/alpha/Kconfig.debug" - # DUMMY_CONSOLE may be defined in drivers/video/console/Kconfig # but we also need it if VGA_HOSE is set config DUMMY_CONSOLE diff --git a/arch/alpha/Kconfig.debug b/arch/alpha/Kconfig.debug index 5e93dffb818a..b88c7b641d72 100644 --- a/arch/alpha/Kconfig.debug +++ b/arch/alpha/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config EARLY_PRINTK bool @@ -39,5 +36,3 @@ config MATHEMU This option is required for IEEE compliant floating point arithmetic on the Alpha. The only time you would ever not say Y is to say M in order to debug the code. Say Y unless you know what you are doing. - -endmenu diff --git a/arch/arc/Kconfig b/arch/arc/Kconfig index e4024cc4c51e..85b56dee4efa 100644 --- a/arch/arc/Kconfig +++ b/arch/arc/Kconfig @@ -574,5 +574,4 @@ source "drivers/pci/Kconfig" endmenu -source "arch/arc/Kconfig.debug" source "kernel/power/Kconfig" diff --git a/arch/arc/Kconfig.debug b/arch/arc/Kconfig.debug index 03da1a6b3072..45add86decd5 100644 --- a/arch/arc/Kconfig.debug +++ b/arch/arc/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config 16KSTACKS bool "Use 16Kb for kernel stacks instead of 8Kb" @@ -11,5 +8,3 @@ config 16KSTACKS This increases the resident kernel footprint and will cause less threads to run on the system and also increase the pressure on the VM subsystem for higher order allocations. - -endmenu diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig index 46ee6669204b..9aaa23c25374 100644 --- a/arch/arm/Kconfig +++ b/arch/arm/Kconfig @@ -2191,8 +2191,6 @@ endmenu source "drivers/firmware/Kconfig" -source "arch/arm/Kconfig.debug" - if CRYPTO source "arch/arm/crypto/Kconfig" endif diff --git a/arch/arm/Kconfig.debug b/arch/arm/Kconfig.debug index 693f84392f1b..b48dc083d1b1 100644 --- a/arch/arm/Kconfig.debug +++ b/arch/arm/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config ARM_PTDUMP_CORE def_bool n @@ -1863,5 +1860,3 @@ config PID_IN_CONTEXTIDR are planning to use hardware trace tools with this kernel. source "drivers/hwtracing/coresight/Kconfig" - -endmenu diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig index fabd797c8645..07d457ec417a 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -1321,8 +1321,6 @@ source "drivers/acpi/Kconfig" source "arch/arm64/kvm/Kconfig" -source "arch/arm64/Kconfig.debug" - if CRYPTO source "arch/arm64/crypto/Kconfig" endif diff --git a/arch/arm64/Kconfig.debug b/arch/arm64/Kconfig.debug index cc6bd559af85..69c9170bdd24 100644 --- a/arch/arm64/Kconfig.debug +++ b/arch/arm64/Kconfig.debug @@ -1,6 +1,3 @@ -menu "Kernel hacking" - -source "lib/Kconfig.debug" config ARM64_PTDUMP_CORE def_bool n @@ -97,5 +94,3 @@ config ARM64_RELOC_TEST tristate "Relocation testing module" source "drivers/hwtracing/coresight/Kconfig" - -endmenu diff --git a/arch/c6x/Kconfig b/arch/c6x/Kconfig index 441bbe089b96..904b3375331e 100644 --- a/arch/c6x/Kconfig +++ b/arch/c6x/Kconfig @@ -115,18 +115,3 @@ source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" endmenu - -menu "Kernel hacking" - -source "lib/Kconfig.debug" - -config ACCESS_CHECK - bool "Check the user pointer address" - default y - help - Usually the pointer transfer from user space is checked to see if its - address is in the kernel space. - - Say N here to disable that check to improve the performance. - -endmenu diff --git a/arch/c6x/Kconfig.debug b/arch/c6x/Kconfig.debug new file mode 100644 index 000000000000..49edf08813eb --- /dev/null +++ b/arch/c6x/Kconfig.debug @@ -0,0 +1,11 @@ +# SPDX-License-Identifier: GPL-2.0 + +config ACCESS_CHECK + bool "Check the user pointer address" + default y + help + Usually the pointer transfer from user space is checked to see if its + address is in the kernel space. + + Say N here to disable that check to improve the performance. + diff --git a/arch/h8300/Kconfig b/arch/h8300/Kconfig index e23cd887f8f9..c16e7cf732f7 100644 --- a/arch/h8300/Kconfig +++ b/arch/h8300/Kconfig @@ -55,9 +55,3 @@ menu "Kernel Features" source "kernel/Kconfig.preempt" endmenu - -menu "Kernel hacking" - -source "lib/Kconfig.debug" - -endmenu diff --git a/arch/h8300/Kconfig.debug b/arch/h8300/Kconfig.debug new file mode 100644 index 000000000000..22a162cd99e8 --- /dev/null +++ b/arch/h8300/Kconfig.debug @@ -0,0 +1 @@ +# dummy file, do not delete diff --git a/arch/hexagon/Kconfig b/arch/hexagon/Kconfig index d2851f46a64b..fcdb6d9fcecc 100644 --- a/arch/hexagon/Kconfig +++ b/arch/hexagon/Kconfig @@ -149,7 +149,3 @@ endchoice source "kernel/Kconfig.hz" endmenu - -menu "Kernel hacking" -source "lib/Kconfig.debug" -endmenu diff --git a/arch/hexagon/Kconfig.debug b/arch/hexagon/Kconfig.debug new file mode 100644 index 000000000000..22a162cd99e8 --- /dev/null +++ b/arch/hexagon/Kconfig.debug @@ -0,0 +1 @@ +# dummy file, do not delete diff --git a/arch/ia64/Kconfig b/arch/ia64/Kconfig index 6015d66fa521..34a8d24cffea 100644 --- a/arch/ia64/Kconfig +++ b/arch/ia64/Kconfig @@ -576,5 +576,3 @@ config MSPEC If you have an ia64 and you want to enable memory special operations support (formerly known as fetchop), say Y here, otherwise say N. - -source "arch/ia64/Kconfig.debug" diff --git a/arch/ia64/Kconfig.debug b/arch/ia64/Kconfig.debug index 677c409425df..1371efc9b005 100644 --- a/arch/ia64/Kconfig.debug +++ b/arch/ia64/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" choice prompt "Physical memory granularity" @@ -56,5 +53,3 @@ config IA64_DEBUG_IRQ Selecting this option turns on bug checking for the IA-64 irq_save and restore instructions. It's useful for tracking down spinlock problems, but slow! If you're unsure, select N. - -endmenu diff --git a/arch/m68k/Kconfig b/arch/m68k/Kconfig index f76fb7bb371f..cf41ad45513f 100644 --- a/arch/m68k/Kconfig +++ b/arch/m68k/Kconfig @@ -147,5 +147,3 @@ endmenu endif source "arch/m68k/Kconfig.devices" - -source "arch/m68k/Kconfig.debug" diff --git a/arch/m68k/Kconfig.debug b/arch/m68k/Kconfig.debug index 04690b179a6e..f43643111eaf 100644 --- a/arch/m68k/Kconfig.debug +++ b/arch/m68k/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config BOOTPARAM bool 'Compiled-in Kernel Boot Parameter' @@ -51,5 +48,3 @@ config BDM_DISABLE Disable the ColdFire CPU's BDM signals. endif - -endmenu diff --git a/arch/microblaze/Kconfig b/arch/microblaze/Kconfig index fc31e047a43a..f4492e9478fe 100644 --- a/arch/microblaze/Kconfig +++ b/arch/microblaze/Kconfig @@ -285,5 +285,3 @@ config PCI_XILINX source "drivers/pci/Kconfig" endmenu - -source "arch/microblaze/Kconfig.debug" diff --git a/arch/microblaze/Kconfig.debug b/arch/microblaze/Kconfig.debug index 93a737c8d1a6..dc2e3c45e8a2 100644 --- a/arch/microblaze/Kconfig.debug +++ b/arch/microblaze/Kconfig.debug @@ -1,11 +1,5 @@ # For a description of the syntax of this configuration file, # see Documentation/kbuild/kconfig-language.txt. -menu "Kernel hacking" - config TRACE_IRQFLAGS_SUPPORT def_bool y - -source "lib/Kconfig.debug" - -endmenu diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig index f586a3259f7f..ab02824c3976 100644 --- a/arch/mips/Kconfig +++ b/arch/mips/Kconfig @@ -3195,6 +3195,4 @@ endmenu source "drivers/firmware/Kconfig" -source "arch/mips/Kconfig.debug" - source "arch/mips/kvm/Kconfig" diff --git a/arch/mips/Kconfig.debug b/arch/mips/Kconfig.debug index 0749c3724543..0c86b2a2adfc 100644 --- a/arch/mips/Kconfig.debug +++ b/arch/mips/Kconfig.debug @@ -1,12 +1,9 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" config TRACE_IRQFLAGS_SUPPORT bool default y -source "lib/Kconfig.debug" - config EARLY_PRINTK bool "Early printk" if EXPERT depends on SYS_HAS_EARLY_PRINTK @@ -155,5 +152,3 @@ config MIPS_CPS_NS16550_SHIFT adjacent ns16550 registers in the system. endif # MIPS_CPS_NS16550_BOOL - -endmenu diff --git a/arch/nds32/Kconfig b/arch/nds32/Kconfig index b67679edc2aa..d834061ba0ec 100644 --- a/arch/nds32/Kconfig +++ b/arch/nds32/Kconfig @@ -91,7 +91,3 @@ menu "Kernel Features" source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" endmenu - -menu "Kernel hacking" -source "lib/Kconfig.debug" -endmenu diff --git a/arch/nds32/Kconfig.debug b/arch/nds32/Kconfig.debug new file mode 100644 index 000000000000..22a162cd99e8 --- /dev/null +++ b/arch/nds32/Kconfig.debug @@ -0,0 +1 @@ +# dummy file, do not delete diff --git a/arch/nios2/Kconfig b/arch/nios2/Kconfig index 2d813dfdb8cb..22d19febcc92 100644 --- a/arch/nios2/Kconfig +++ b/arch/nios2/Kconfig @@ -187,5 +187,3 @@ config NIOS2_IO_REGION_BASE default "0xe0000000" endmenu - -source "arch/nios2/Kconfig.debug" diff --git a/arch/nios2/Kconfig.debug b/arch/nios2/Kconfig.debug index edfeef049a51..7a49f0d28d14 100644 --- a/arch/nios2/Kconfig.debug +++ b/arch/nios2/Kconfig.debug @@ -1,11 +1,8 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" config TRACE_IRQFLAGS_SUPPORT def_bool y -source "lib/Kconfig.debug" - config DEBUG_STACK_USAGE bool "Enable stack utilization instrumentation" depends on DEBUG_KERNEL @@ -24,5 +21,3 @@ config EARLY_PRINTK This is useful for kernel debugging when your machine crashes very early before the console code is initialized. You should normally say N here, unless you want to debug such a crash. - -endmenu diff --git a/arch/openrisc/Kconfig b/arch/openrisc/Kconfig index eb9f503c8972..c52cecd94d62 100644 --- a/arch/openrisc/Kconfig +++ b/arch/openrisc/Kconfig @@ -201,9 +201,3 @@ config OPENRISC_ESR_EXCEPTION_BUG_CHECK endmenu endmenu - -menu "Kernel hacking" - -source "lib/Kconfig.debug" - -endmenu diff --git a/arch/openrisc/Kconfig.debug b/arch/openrisc/Kconfig.debug new file mode 100644 index 000000000000..22a162cd99e8 --- /dev/null +++ b/arch/openrisc/Kconfig.debug @@ -0,0 +1 @@ +# dummy file, do not delete diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig index 64b832a19bdf..d1dd56ea297b 100644 --- a/arch/parisc/Kconfig +++ b/arch/parisc/Kconfig @@ -349,8 +349,6 @@ endmenu source "drivers/parisc/Kconfig" -source "arch/parisc/Kconfig.debug" - config SECCOMP def_bool y prompt "Enable seccomp to safely compute untrusted bytecode" diff --git a/arch/parisc/Kconfig.debug b/arch/parisc/Kconfig.debug index fb3507f9b14a..1478ded0e247 100644 --- a/arch/parisc/Kconfig.debug +++ b/arch/parisc/Kconfig.debug @@ -1,9 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config TRACE_IRQFLAGS_SUPPORT def_bool y - -endmenu diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig index 131132f161e5..c55e61302d57 100644 --- a/arch/powerpc/Kconfig +++ b/arch/powerpc/Kconfig @@ -1194,8 +1194,6 @@ endif config ARCH_RANDOM def_bool n -source "arch/powerpc/Kconfig.debug" - config PPC_LIB_RHEAP bool diff --git a/arch/powerpc/Kconfig.debug b/arch/powerpc/Kconfig.debug index c45424c64e19..fd63cd914a74 100644 --- a/arch/powerpc/Kconfig.debug +++ b/arch/powerpc/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config PPC_DISABLE_WERROR bool "Don't build arch/powerpc code with -Werror" @@ -379,5 +376,3 @@ config PPC_FAST_ENDIAN_SWITCH depends on DEBUG_KERNEL && PPC_BOOK3S_64 help If you're unsure what this is, say N. - -endmenu diff --git a/arch/riscv/Kconfig b/arch/riscv/Kconfig index 082486cddf31..73c0e16793fa 100644 --- a/arch/riscv/Kconfig +++ b/arch/riscv/Kconfig @@ -245,48 +245,3 @@ menu "Power management options" source kernel/power/Kconfig endmenu - -menu "Kernel hacking" - -config CMDLINE_BOOL - bool "Built-in kernel command line" - help - For most platforms, it is firmware or second stage bootloader - that by default specifies the kernel command line options. - However, it might be necessary or advantageous to either override - the default kernel command line or add a few extra options to it. - For such cases, this option allows hardcoding command line options - directly into the kernel. - - For that, choose 'Y' here and fill in the extra boot parameters - in CONFIG_CMDLINE. - - The built-in options will be concatenated to the default command - line if CMDLINE_FORCE is set to 'N'. Otherwise, the default - command line will be ignored and replaced by the built-in string. - -config CMDLINE - string "Built-in kernel command string" - depends on CMDLINE_BOOL - default "" - help - Supply command-line options at build time by entering them here. - -config CMDLINE_FORCE - bool "Built-in command line overrides bootloader arguments" - depends on CMDLINE_BOOL - help - Set this option to 'Y' to have the kernel ignore the bootloader - or firmware command line. Instead, the built-in command line - will be used exclusively. - - If you don't know what to do here, say N. - -config EARLY_PRINTK - def_bool y - -source "lib/Kconfig.debug" - -config CMDLINE_BOOL - bool -endmenu diff --git a/arch/riscv/Kconfig.debug b/arch/riscv/Kconfig.debug new file mode 100644 index 000000000000..3224ff6ecf6e --- /dev/null +++ b/arch/riscv/Kconfig.debug @@ -0,0 +1,37 @@ + +config CMDLINE_BOOL + bool "Built-in kernel command line" + help + For most platforms, it is firmware or second stage bootloader + that by default specifies the kernel command line options. + However, it might be necessary or advantageous to either override + the default kernel command line or add a few extra options to it. + For such cases, this option allows hardcoding command line options + directly into the kernel. + + For that, choose 'Y' here and fill in the extra boot parameters + in CONFIG_CMDLINE. + + The built-in options will be concatenated to the default command + line if CMDLINE_FORCE is set to 'N'. Otherwise, the default + command line will be ignored and replaced by the built-in string. + +config CMDLINE + string "Built-in kernel command string" + depends on CMDLINE_BOOL + default "" + help + Supply command-line options at build time by entering them here. + +config CMDLINE_FORCE + bool "Built-in command line overrides bootloader arguments" + depends on CMDLINE_BOOL + help + Set this option to 'Y' to have the kernel ignore the bootloader + or firmware command line. Instead, the built-in command line + will be used exclusively. + + If you don't know what to do here, say N. + +config EARLY_PRINTK + def_bool y diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig index 6c8d5b60eddb..10685536fa90 100644 --- a/arch/s390/Kconfig +++ b/arch/s390/Kconfig @@ -828,8 +828,6 @@ config HAVE_PNETID tristate default (SMC || CCWGROUP) -source "arch/s390/Kconfig.debug" - menu "Virtualization" config PFAULT diff --git a/arch/s390/Kconfig.debug b/arch/s390/Kconfig.debug index 2cfdfbf8d320..190527560b2c 100644 --- a/arch/s390/Kconfig.debug +++ b/arch/s390/Kconfig.debug @@ -1,11 +1,8 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" config TRACE_IRQFLAGS_SUPPORT def_bool y -source "lib/Kconfig.debug" - config S390_PTDUMP bool "Export kernel pagetable layout to userspace via debugfs" depends on DEBUG_KERNEL @@ -20,5 +17,3 @@ config S390_PTDUMP config EARLY_PRINTK def_bool y - -endmenu diff --git a/arch/sh/Kconfig b/arch/sh/Kconfig index f291d2568cd4..c8460330eff7 100644 --- a/arch/sh/Kconfig +++ b/arch/sh/Kconfig @@ -885,5 +885,3 @@ source "kernel/power/Kconfig" source "drivers/cpuidle/Kconfig" endmenu - -source "arch/sh/Kconfig.debug" diff --git a/arch/sh/Kconfig.debug b/arch/sh/Kconfig.debug index d0767672640d..010b6c33bbba 100644 --- a/arch/sh/Kconfig.debug +++ b/arch/sh/Kconfig.debug @@ -1,11 +1,8 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" config TRACE_IRQFLAGS_SUPPORT def_bool y -source "lib/Kconfig.debug" - config SH_STANDARD_BIOS bool "Use LinuxSH standard BIOS" depends on SUPERH32 @@ -88,5 +85,3 @@ config MCOUNT def_bool y depends on SUPERH32 depends on STACK_DEBUG || FUNCTION_TRACER - -endmenu diff --git a/arch/sparc/Kconfig b/arch/sparc/Kconfig index 8a1e44d2e112..622695e8fa44 100644 --- a/arch/sparc/Kconfig +++ b/arch/sparc/Kconfig @@ -565,5 +565,3 @@ config SYSVIPC_COMPAT default y source "drivers/sbus/char/Kconfig" - -source "arch/sparc/Kconfig.debug" diff --git a/arch/sparc/Kconfig.debug b/arch/sparc/Kconfig.debug index 4aef29a11925..50a918d496c8 100644 --- a/arch/sparc/Kconfig.debug +++ b/arch/sparc/Kconfig.debug @@ -1,12 +1,9 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" config TRACE_IRQFLAGS_SUPPORT bool default y -source "lib/Kconfig.debug" - config DEBUG_DCFLUSH bool "D-cache flush debugging" depends on SPARC64 && DEBUG_KERNEL @@ -21,5 +18,3 @@ config FRAME_POINTER bool depends on MCOUNT default y - -endmenu diff --git a/arch/um/Kconfig b/arch/um/Kconfig index a5cc2b19a960..3022d1bf9bf9 100644 --- a/arch/um/Kconfig +++ b/arch/um/Kconfig @@ -187,5 +187,3 @@ config SECCOMP endmenu source "arch/um/drivers/Kconfig" - -source "arch/um/Kconfig.debug" diff --git a/arch/um/Kconfig.debug b/arch/um/Kconfig.debug index 967d3109689f..2014597605ea 100644 --- a/arch/um/Kconfig.debug +++ b/arch/um/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config GPROF bool "Enable gprof support" @@ -37,5 +34,3 @@ config EARLY_PRINTK This is useful for kernel debugging when your machine crashes very early before the console code is initialized. - -endmenu diff --git a/arch/unicore32/Kconfig b/arch/unicore32/Kconfig index 7fa7e61eb19f..6bfaa4a910e1 100644 --- a/arch/unicore32/Kconfig +++ b/arch/unicore32/Kconfig @@ -222,5 +222,3 @@ endmenu endif endif - -source "arch/unicore32/Kconfig.debug" diff --git a/arch/unicore32/Kconfig.debug b/arch/unicore32/Kconfig.debug index de8dae3abc0a..ca0ff97657ef 100644 --- a/arch/unicore32/Kconfig.debug +++ b/arch/unicore32/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config EARLY_PRINTK def_bool DEBUG_OCD @@ -30,5 +27,3 @@ config DEBUG_OCD help Say Y here if you want the debug print routines to direct their output to the UniCore On-Chip-Debugger channel using CP #1. - -endmenu diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index f2e4dc9fd270..fd3a4c77b028 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -2931,6 +2931,4 @@ config HAVE_GENERIC_GUP source "drivers/firmware/Kconfig" -source "arch/x86/Kconfig.debug" - source "arch/x86/kvm/Kconfig" diff --git a/arch/x86/Kconfig.debug b/arch/x86/Kconfig.debug index c6dd1d980081..7d68f0c7cfb1 100644 --- a/arch/x86/Kconfig.debug +++ b/arch/x86/Kconfig.debug @@ -1,11 +1,8 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" config TRACE_IRQFLAGS_SUPPORT def_bool y -source "lib/Kconfig.debug" - config EARLY_PRINTK_USB bool @@ -410,5 +407,3 @@ endchoice config FRAME_POINTER depends on !UNWINDER_ORC && !UNWINDER_GUESS bool - -endmenu diff --git a/arch/xtensa/Kconfig b/arch/xtensa/Kconfig index d8bac8be3a33..aae0e1800be7 100644 --- a/arch/xtensa/Kconfig +++ b/arch/xtensa/Kconfig @@ -567,5 +567,3 @@ menu "Power management options" source "kernel/power/Kconfig" endmenu - -source "arch/xtensa/Kconfig.debug" diff --git a/arch/xtensa/Kconfig.debug b/arch/xtensa/Kconfig.debug index f64c14adadb3..39de98e20018 100644 --- a/arch/xtensa/Kconfig.debug +++ b/arch/xtensa/Kconfig.debug @@ -1,7 +1,4 @@ # SPDX-License-Identifier: GPL-2.0 -menu "Kernel hacking" - -source "lib/Kconfig.debug" config DEBUG_TLB_SANITY bool "Debug TLB sanity" @@ -34,5 +31,3 @@ config S32C1I_SELFTEST It is easy to make wrong hardware configuration, this test should catch it early. Say 'N' on stable hardware. - -endmenu diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug index 8838d1158d19..26d3ff7e3cf4 100644 --- a/lib/Kconfig.debug +++ b/lib/Kconfig.debug @@ -1,3 +1,5 @@ +menu "Kernel hacking" + menu "printk and dmesg options" config PRINTK_TIME @@ -2034,3 +2036,7 @@ config IO_STRICT_DEVMEM if the driver using a given range cannot be disabled. If in doubt, say Y. + +source "arch/$(SRCARCH)/Kconfig.debug" + +endmenu # Kernel hacking From patchwork Tue Jul 31 11:39:32 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550677 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 31A3213B8 for ; Tue, 31 Jul 2018 11:40:29 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1B6082A5CF for ; Tue, 31 Jul 2018 11:40:29 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 0FA5D2A664; Tue, 31 Jul 2018 11:40:29 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 275AE2A5CF for ; Tue, 31 Jul 2018 11:40:28 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732245AbeGaNUA (ORCPT ); Tue, 31 Jul 2018 09:20:00 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43716 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNT7 (ORCPT ); Tue, 31 Jul 2018 09:19:59 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=EEXqjm61UWHz9fghDqpiJi25kJoZpHAWzNvqFNDNEJU=; b=IEVJX+OqBbRn+gmqWYf0VubuP kKIXkRut1Uvray1T8WPw+6n5mrERczezxemYdtT4Ppg0GBgjbhjeHdp+bhczX44fn0/xtfhc+Z6R0 sdrJBq24xs8hBLD1yhVfinpG8Rh3j6nMtLwBfrJ1JnhN/LE0mow3EQBz2PqnzyJpTEH6YKHjWVMRO k2ohmaBBVE0VjqmSV2hEWFU7AuIwfcMpMpYAV606MxqmwI9VLBzvB53TKqH2d+Lc4PtW4goOmH/QO aaa2oLnl3uzOZ8jM+yXuLvnMFBDU+gFsZIYcTWWqysx/BlgwXgTznt5uHYh4dkBTxMSpLGlpriKmq fS8tan7Kw==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0U-0001PR-7K; Tue, 31 Jul 2018 11:40:02 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 07/10] kconfig: include kernel/Kconfig.preempt from init/Kconfig Date: Tue, 31 Jul 2018 13:39:32 +0200 Message-Id: <20180731113935.6105-8-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Almost all architectures include it. Add a ARCH_NO_PREEMPT symbol to disable preempt support for alpha, hexagon, non-coldfire m68k and user mode Linux. Signed-off-by: Christoph Hellwig --- arch/Kconfig | 3 +++ arch/alpha/Kconfig | 1 + arch/arc/Kconfig | 2 -- arch/arm/Kconfig | 2 -- arch/arm64/Kconfig | 1 - arch/c6x/Kconfig | 2 -- arch/h8300/Kconfig | 6 ------ arch/hexagon/Kconfig | 1 + arch/ia64/Kconfig | 2 -- arch/m68k/Kconfig | 5 +---- arch/microblaze/Kconfig | 2 -- arch/mips/Kconfig | 2 -- arch/nds32/Kconfig | 1 - arch/nios2/Kconfig | 2 -- arch/openrisc/Kconfig | 1 - arch/parisc/Kconfig | 1 - arch/powerpc/Kconfig | 1 - arch/riscv/Kconfig | 2 -- arch/s390/Kconfig | 2 -- arch/sh/Kconfig | 2 -- arch/sparc/Kconfig | 2 -- arch/um/Kconfig | 1 + arch/unicore32/Kconfig | 2 -- arch/x86/Kconfig | 2 -- arch/xtensa/Kconfig | 2 -- init/Kconfig | 1 + kernel/Kconfig.preempt | 2 ++ lib/Kconfig.debug | 1 + 28 files changed, 11 insertions(+), 43 deletions(-) diff --git a/arch/Kconfig b/arch/Kconfig index 09a561a70168..cddd0faae4cb 100644 --- a/arch/Kconfig +++ b/arch/Kconfig @@ -881,6 +881,9 @@ config COMPAT_32BIT_TIME config ARCH_NO_COHERENT_DMA_MMAP bool +config ARCH_NO_PREEMPT + bool + config CPU_NO_EFFICIENT_FFS def_bool n diff --git a/arch/alpha/Kconfig b/arch/alpha/Kconfig index e4334f017f8e..5b4f88363453 100644 --- a/arch/alpha/Kconfig +++ b/arch/alpha/Kconfig @@ -4,6 +4,7 @@ config ALPHA default y select ARCH_MIGHT_HAVE_PC_PARPORT select ARCH_MIGHT_HAVE_PC_SERIO + select ARCH_NO_PREEMPT select ARCH_USE_CMPXCHG_LOCKREF select HAVE_AOUT select HAVE_IDE diff --git a/arch/arc/Kconfig b/arch/arc/Kconfig index 85b56dee4efa..24bf1408ae59 100644 --- a/arch/arc/Kconfig +++ b/arch/arc/Kconfig @@ -545,8 +545,6 @@ config ARC_BUILTIN_DTB_NAME Set the name of the DTB to embed in the vmlinux binary Leaving it blank selects the minimal "skeleton" dtb -source "kernel/Kconfig.preempt" - endmenu # "ARC Architecture Configuration" config FORCE_MAX_ZONEORDER diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig index 9aaa23c25374..1b1c21519039 100644 --- a/arch/arm/Kconfig +++ b/arch/arm/Kconfig @@ -1481,8 +1481,6 @@ config ARCH_NR_GPIO If unsure, leave the default value. -source kernel/Kconfig.preempt - config HZ_FIXED int default 200 if ARCH_EBSA110 diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig index 07d457ec417a..daf59d363dd3 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -752,7 +752,6 @@ config HOLES_IN_ZONE def_bool y depends on NUMA -source kernel/Kconfig.preempt source kernel/Kconfig.hz config ARCH_SUPPORTS_DEBUG_PAGEALLOC diff --git a/arch/c6x/Kconfig b/arch/c6x/Kconfig index 904b3375331e..a641b0bf1611 100644 --- a/arch/c6x/Kconfig +++ b/arch/c6x/Kconfig @@ -110,8 +110,6 @@ config KERNEL_RAM_BASE_ADDRESS default 0xe0000000 if SOC_TMS320C6472 default 0x80000000 -source "kernel/Kconfig.preempt" - source "kernel/Kconfig.hz" endmenu diff --git a/arch/h8300/Kconfig b/arch/h8300/Kconfig index c16e7cf732f7..5e89d40be8cd 100644 --- a/arch/h8300/Kconfig +++ b/arch/h8300/Kconfig @@ -49,9 +49,3 @@ config NR_CPUS default 1 source "arch/h8300/Kconfig.cpu" - -menu "Kernel Features" - -source "kernel/Kconfig.preempt" - -endmenu diff --git a/arch/hexagon/Kconfig b/arch/hexagon/Kconfig index fcdb6d9fcecc..89a4b22f34d9 100644 --- a/arch/hexagon/Kconfig +++ b/arch/hexagon/Kconfig @@ -4,6 +4,7 @@ comment "Linux Kernel Configuration for Hexagon" config HEXAGON def_bool y + select ARCH_NO_PREEMPT select HAVE_OPROFILE # Other pending projects/to-do items. # select HAVE_REGS_AND_STACK_ACCESS_API diff --git a/arch/ia64/Kconfig b/arch/ia64/Kconfig index 34a8d24cffea..86bd377bc7c0 100644 --- a/arch/ia64/Kconfig +++ b/arch/ia64/Kconfig @@ -364,8 +364,6 @@ config FORCE_CPEI_RETARGET This option it useful to enable this feature on older BIOS's as well. You can also enable this by using boot command line option force_cpei=1. -source "kernel/Kconfig.preempt" - config ARCH_SELECT_MEMORY_MODEL def_bool y diff --git a/arch/m68k/Kconfig b/arch/m68k/Kconfig index cf41ad45513f..3e47f8df6504 100644 --- a/arch/m68k/Kconfig +++ b/arch/m68k/Kconfig @@ -4,6 +4,7 @@ config M68K default y select ARCH_MIGHT_HAVE_PC_PARPORT if ISA select ARCH_NO_COHERENT_DMA_MMAP if !MMU + select ARCH_NO_PREEMPT if !COLDFIRE select HAVE_IDE select HAVE_AOUT if MMU select HAVE_DEBUG_BUGVERBOSE @@ -129,10 +130,6 @@ endmenu menu "Kernel Features" -if COLDFIRE -source "kernel/Kconfig.preempt" -endif - endmenu if !MMU diff --git a/arch/microblaze/Kconfig b/arch/microblaze/Kconfig index f4492e9478fe..6163a39ddeb6 100644 --- a/arch/microblaze/Kconfig +++ b/arch/microblaze/Kconfig @@ -87,8 +87,6 @@ source "arch/microblaze/Kconfig.platform" menu "Processor type and features" -source "kernel/Kconfig.preempt" - source "kernel/Kconfig.hz" config MMU diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig index ab02824c3976..06a633eb9777 100644 --- a/arch/mips/Kconfig +++ b/arch/mips/Kconfig @@ -2818,8 +2818,6 @@ config HZ config SCHED_HRTICK def_bool HIGH_RES_TIMERS -source "kernel/Kconfig.preempt" - config KEXEC bool "Kexec system call" select KEXEC_CORE diff --git a/arch/nds32/Kconfig b/arch/nds32/Kconfig index d834061ba0ec..1d4248fa55e9 100644 --- a/arch/nds32/Kconfig +++ b/arch/nds32/Kconfig @@ -88,6 +88,5 @@ config NDS32_BUILTIN_DTB endmenu menu "Kernel Features" -source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" endmenu diff --git a/arch/nios2/Kconfig b/arch/nios2/Kconfig index 22d19febcc92..cbe1844b0657 100644 --- a/arch/nios2/Kconfig +++ b/arch/nios2/Kconfig @@ -47,8 +47,6 @@ config TRACE_IRQFLAGS_SUPPORT menu "Kernel features" -source "kernel/Kconfig.preempt" - source "kernel/Kconfig.hz" config FORCE_MAX_ZONEORDER diff --git a/arch/openrisc/Kconfig b/arch/openrisc/Kconfig index c52cecd94d62..42e3a0f2afab 100644 --- a/arch/openrisc/Kconfig +++ b/arch/openrisc/Kconfig @@ -143,7 +143,6 @@ config SMP If you don't know what to do here, say N. source kernel/Kconfig.hz -source kernel/Kconfig.preempt config OPENRISC_NO_SPR_SR_DSX bool "use SPR_SR_DSX software emulation" if OR1K_1200 diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig index d1dd56ea297b..89496aa318da 100644 --- a/arch/parisc/Kconfig +++ b/arch/parisc/Kconfig @@ -323,7 +323,6 @@ config NODES_SHIFT default "3" depends on NEED_MULTIPLE_NODES -source "kernel/Kconfig.preempt" source "kernel/Kconfig.hz" config COMPAT diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig index c55e61302d57..1c10ff0406f2 100644 --- a/arch/powerpc/Kconfig +++ b/arch/powerpc/Kconfig @@ -393,7 +393,6 @@ config HIGHMEM depends on PPC32 source kernel/Kconfig.hz -source kernel/Kconfig.preempt config HUGETLB_PAGE_SIZE_VARIABLE bool diff --git a/arch/riscv/Kconfig b/arch/riscv/Kconfig index 73c0e16793fa..a344980287a5 100644 --- a/arch/riscv/Kconfig +++ b/arch/riscv/Kconfig @@ -212,8 +212,6 @@ endmenu menu "Kernel type" -source "kernel/Kconfig.preempt" - source "kernel/Kconfig.hz" endmenu diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig index 10685536fa90..abfc8e625370 100644 --- a/arch/s390/Kconfig +++ b/arch/s390/Kconfig @@ -511,8 +511,6 @@ config SCHED_TOPOLOGY making when dealing with machines that have multi-threading, multiple cores or multiple books. -source kernel/Kconfig.preempt - source kernel/Kconfig.hz config KEXEC diff --git a/arch/sh/Kconfig b/arch/sh/Kconfig index c8460330eff7..993f61a5961d 100644 --- a/arch/sh/Kconfig +++ b/arch/sh/Kconfig @@ -709,8 +709,6 @@ config HOTPLUG_CPU Say Y here to experiment with turning CPUs off and on. CPUs can be controlled through /sys/devices/system/cpu. -source "kernel/Kconfig.preempt" - config GUSA def_bool y depends on !SMP && SUPERH32 diff --git a/arch/sparc/Kconfig b/arch/sparc/Kconfig index 622695e8fa44..2d58c26bff9a 100644 --- a/arch/sparc/Kconfig +++ b/arch/sparc/Kconfig @@ -349,8 +349,6 @@ config SCHED_MC making when dealing with multi-core CPU chips at a cost of slightly increased overhead in some places. If unsure say N here. -source "kernel/Kconfig.preempt" - config CMDLINE_BOOL bool "Default bootloader kernel arguments" depends on SPARC64 diff --git a/arch/um/Kconfig b/arch/um/Kconfig index 3022d1bf9bf9..6b9938919f0b 100644 --- a/arch/um/Kconfig +++ b/arch/um/Kconfig @@ -6,6 +6,7 @@ config UML bool default y select ARCH_HAS_KCOV + select ARCH_NO_PREEMPT select HAVE_ARCH_AUDITSYSCALL select HAVE_ARCH_SECCOMP_FILTER select HAVE_UID16 diff --git a/arch/unicore32/Kconfig b/arch/unicore32/Kconfig index 6bfaa4a910e1..60eae744d8fd 100644 --- a/arch/unicore32/Kconfig +++ b/arch/unicore32/Kconfig @@ -135,8 +135,6 @@ endmenu menu "Kernel Features" -source "kernel/Kconfig.preempt" - source "kernel/Kconfig.hz" config LEDS diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index fd3a4c77b028..41dbcff3074f 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1039,8 +1039,6 @@ config SCHED_MC_PRIO If unsure say Y here. -source "kernel/Kconfig.preempt" - config UP_LATE_INIT def_bool y depends on !SMP && X86_LOCAL_APIC diff --git a/arch/xtensa/Kconfig b/arch/xtensa/Kconfig index aae0e1800be7..801491e98890 100644 --- a/arch/xtensa/Kconfig +++ b/arch/xtensa/Kconfig @@ -173,8 +173,6 @@ config XTENSA_UNALIGNED_USER Say Y here to enable unaligned memory access in user space. -source "kernel/Kconfig.preempt" - config HAVE_SMP bool "System Supports SMP (MX)" depends on XTENSA_VARIANT_CUSTOM diff --git a/init/Kconfig b/init/Kconfig index 283f6bc796b1..29bbad9338d6 100644 --- a/init/Kconfig +++ b/init/Kconfig @@ -326,6 +326,7 @@ config AUDIT_TREE source "kernel/irq/Kconfig" source "kernel/time/Kconfig" +source "kernel/Kconfig.preempt" menu "CPU/Task time and stats accounting" diff --git a/kernel/Kconfig.preempt b/kernel/Kconfig.preempt index 3f9c97419f02..cd1655122ec0 100644 --- a/kernel/Kconfig.preempt +++ b/kernel/Kconfig.preempt @@ -18,6 +18,7 @@ config PREEMPT_NONE config PREEMPT_VOLUNTARY bool "Voluntary Kernel Preemption (Desktop)" + depends on !ARCH_NO_PREEMPT help This option reduces the latency of the kernel by adding more "explicit preemption points" to the kernel code. These new @@ -35,6 +36,7 @@ config PREEMPT_VOLUNTARY config PREEMPT bool "Preemptible Kernel (Low-Latency Desktop)" + depends on !ARCH_NO_PREEMPT select PREEMPT_COUNT select UNINLINE_SPIN_UNLOCK if !ARCH_INLINE_SPIN_UNLOCK help diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug index 26d3ff7e3cf4..373ce9fecd7e 100644 --- a/lib/Kconfig.debug +++ b/lib/Kconfig.debug @@ -1195,6 +1195,7 @@ config DEBUG_ATOMIC_SLEEP bool "Sleep inside atomic section checking" select PREEMPT_COUNT depends on DEBUG_KERNEL + depends on !ARCH_NO_PREEMPT help If you say Y here, various routines which may sleep will become very noisy if they are called inside atomic sections: when a spinlock is From patchwork Tue Jul 31 11:39:33 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550671 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EFBC913B8 for ; Tue, 31 Jul 2018 11:40:09 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D910F2A5CF for ; Tue, 31 Jul 2018 11:40:09 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id C85AE2A664; Tue, 31 Jul 2018 11:40:09 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 749FC2A5CF for ; Tue, 31 Jul 2018 11:40:09 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732264AbeGaNUD (ORCPT ); Tue, 31 Jul 2018 09:20:03 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43762 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNUC (ORCPT ); Tue, 31 Jul 2018 09:20:02 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=Nd/NAshcC+N9sJXOXpHOLtro9zm+WHYdhQEaujYnfgA=; b=TUotJjhuZGlFozPGd9JwXdarJ kf4h3pdoPMTwFzxBNHX3y+460JbtmbVzXr9YLCUEK4bTRQVANtcXMER+XmpKahutyB+KkZfaIJR3f W1F+Yz7616XHjTNI6eltql5z22TBlObMrmnLv2oZ9L+MNDENot3RMuTl3tWEa/5HCGzj+lGiGG0qy ZAMb+C0el3ZhBXQRYtlC3maxRYwOeDZg8hfYz7tVAquX//gtk14KT6i/Lk0Ahdi+fHDqhCZtwEoxg S5uLicjlLVMHdR1aZ99WrxrWLzTsifj6E/cD4kArxP7h+fTp826CX7GXVJ6xi7nfpV/uPuLT0ClLS UB8RLlcPw==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0X-0001XP-DC; Tue, 31 Jul 2018 11:40:05 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 08/10] kconfig: use a menu in arch/Kconfig to reduce clutter Date: Tue, 31 Jul 2018 13:39:33 +0200 Message-Id: <20180731113935.6105-9-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP From: Randy Dunlap Put everything in arch/Kconfig into a General options menu so that they don't clutter up the main/major/primary list of menu options. Signed-off-by: Randy Dunlap Signed-off-by: Christoph Hellwig --- arch/Kconfig | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/arch/Kconfig b/arch/Kconfig index cddd0faae4cb..6cf1b17a8df2 100644 --- a/arch/Kconfig +++ b/arch/Kconfig @@ -9,6 +9,8 @@ # source "arch/$(SRCARCH)/Kconfig" +menu "General architecture-dependent options" + config CRASH_CORE bool @@ -981,3 +983,5 @@ config REFCOUNT_FULL security flaw exploits. source "kernel/gcov/Kconfig" + +endmenu From patchwork Tue Jul 31 11:39:34 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550673 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D672013B8 for ; Tue, 31 Jul 2018 11:40:12 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BCBF92A5CF for ; Tue, 31 Jul 2018 11:40:12 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B0EED2A664; Tue, 31 Jul 2018 11:40:12 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 562B92A5CF for ; Tue, 31 Jul 2018 11:40:12 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732294AbeGaNUG (ORCPT ); Tue, 31 Jul 2018 09:20:06 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43828 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNUF (ORCPT ); Tue, 31 Jul 2018 09:20:05 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=4hIEQbQJkffoYpzl9w5ONUHKIok0l2QGSgTO2IRGDks=; b=Pyv2vA7SHeRENLdyr8p+L4voW 8jgorc8JjrI/OMPeRy1uiNdE1MFkqT051TlNPhZHrlj+vIBjtyxBVo7Fhrg4q8UEH28/jujePFvS+ 352KsBYJJPkDfu/ac7TdotLkxCiWuxwcFvX/nsG9xcjwR9zEWhk1O5PtoJ4ucSo/KGRkTrGmB4t5h PdhsP/7fFh0uou8xg9oF1sjPgG5XI4hKDqMP8kdAJiUNFKCbn/04uGND1RsD9DmCe1MuYLZNk4CnS sZbJUvbGpu7hXdBkAz2w24B/f997rlIJuJC4g6a1Zoa8pQfnLuEWXdPQq5ZGe54OkosIvl7wy5usu XPchVLBYw==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0a-0001qh-MK; Tue, 31 Jul 2018 11:40:09 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 09/10] kconfig: move the "Executable file formats" menu to fs/Kconfig.binfmt Date: Tue, 31 Jul 2018 13:39:34 +0200 Message-Id: <20180731113935.6105-10-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP No need to have this in the top-level Kconfig. Signed-off-by: Christoph Hellwig Tested-by: Randy Dunlap Acked-by: Randy Dunlap --- Kconfig | 2 -- fs/Kconfig.binfmt | 5 +++++ 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/Kconfig b/Kconfig index a5997d6c2029..48a80beab685 100644 --- a/Kconfig +++ b/Kconfig @@ -13,9 +13,7 @@ source "init/Kconfig" source "kernel/Kconfig.freezer" -menu "Executable file formats" source "fs/Kconfig.binfmt" -endmenu source "mm/Kconfig" diff --git a/fs/Kconfig.binfmt b/fs/Kconfig.binfmt index 56df483de619..b795f8da81f3 100644 --- a/fs/Kconfig.binfmt +++ b/fs/Kconfig.binfmt @@ -1,3 +1,6 @@ + +menu "Executable file formats" + config BINFMT_ELF bool "Kernel support for ELF binaries" depends on MMU @@ -187,3 +190,5 @@ config COREDUMP This option enables support for performing core dumps. You almost certainly want to say Y here. Not necessary on systems that never need debugging or only ever run flawless code. + +endmenu From patchwork Tue Jul 31 11:39:35 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Christoph Hellwig X-Patchwork-Id: 10550675 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 111B51708 for ; Tue, 31 Jul 2018 11:40:21 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id EF4612A5CF for ; Tue, 31 Jul 2018 11:40:20 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id E1EF52A664; Tue, 31 Jul 2018 11:40:20 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 895832A5CF for ; Tue, 31 Jul 2018 11:40:20 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732297AbeGaNUK (ORCPT ); Tue, 31 Jul 2018 09:20:10 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:43900 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731912AbeGaNUJ (ORCPT ); Tue, 31 Jul 2018 09:20:09 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=References:In-Reply-To:Message-Id: Date:Subject:Cc:To:From:Sender:Reply-To:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=Gj7iSFnwOf+CI7HCg1QW1Nd6RqKyr0qFIqZNPXrbr6A=; b=T0bvTHyLWEEoh42J+tepyUloV mZc0rFbYzL/X2O88qqzJ6/+Kc7mATHpyPCZtqydfB1T7J4UyB0aYRR+vWrr3xNBtxRZLT4vxOItLk 7Nm1zAG6HsfRrW2cM8gDcjz2MSK/lUBve+NpiVmkkzhMfKbHY58aJf01j10Pmj7lQH6psIjekIoFp 4wxRHzrhJXJ1bkKCwuBmZYfojSv+LRtL9dbJ1hM+r/sv4JX4mOe44EQw0rxsTvzXMXsNL8GiSBObL +TqJ5zcSHBb4LAV/53vDMLJcKHYFZ/TkUJO71JOgf28ftZh8qpBgP9zbTCqbg7yNcgc26mNsqq6vx xnvw/ZREw==; Received: from 089144201224.atnat0010.highway.a1.net ([89.144.201.224] helo=localhost) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fkT0e-0002OP-JQ; Tue, 31 Jul 2018 11:40:13 +0000 From: Christoph Hellwig To: Masahiro Yamada Cc: Randy Dunlap , Richard Weinberger , Ley Foon Tan , Michal Simek , linux-kbuild@vger.kernel.org, linux-um@lists.infradead.org, linux-arch@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH 10/10] kconfig: add a Memory Management options" menu Date: Tue, 31 Jul 2018 13:39:35 +0200 Message-Id: <20180731113935.6105-11-hch@lst.de> X-Mailer: git-send-email 2.18.0 In-Reply-To: <20180731113935.6105-1-hch@lst.de> References: <20180731113935.6105-1-hch@lst.de> X-SRS-Rewrite: SMTP reverse-path rewritten from by bombadil.infradead.org. See http://www.infradead.org/rpr.html Sender: linux-kbuild-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kbuild@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP This moves all the options under a proper menu. Based on a patch from Randy Dunlap. Signed-off-by: Christoph Hellwig Tested-by: Randy Dunlap Acked-by: Randy Dunlap --- mm/Kconfig | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/mm/Kconfig b/mm/Kconfig index ce95491abd6a..9ae1b6a8e30f 100644 --- a/mm/Kconfig +++ b/mm/Kconfig @@ -1,3 +1,6 @@ + +menu "Memory Management options" + config SELECT_MEMORY_MODEL def_bool y depends on ARCH_SELECT_MEMORY_MODEL @@ -762,3 +765,5 @@ config GUP_BENCHMARK config ARCH_HAS_PTE_SPECIAL bool + +endmenu