diff --git a/anolis/configs/How-To-Modify-Kconfig.zh.md b/anolis/configs/How-To-Modify-Kconfig.zh.md index 138611be785a2892ec98a04fb890a2cd07f3052d..278326b89716deec1217550c198c890ce431cc44 100644 --- a/anolis/configs/How-To-Modify-Kconfig.zh.md +++ b/anolis/configs/How-To-Modify-Kconfig.zh.md @@ -8,16 +8,16 @@ cd anolis/ find . -name CONFIG_CAN ``` 如果没有找到该 config,说明该 kconfig 的依赖可能没有打开,需要打开对应的 Kconfig 文件,确认其依赖关系,将依赖的 kconfig 一并打开。 -在本文的示例中,我们能找到该 kconfig 位于 `./L2-OPTIONAL/generic/CONFIG_CAN` 路径。 +在本文的示例中,我们能找到该 kconfig 位于 `./configs/L2-OPTIONAL/default/CONFIG_CAN` 路径。 接下来,修改该 kconfig 的配置: ``` -echo 'CONFIG_CAN=y' > ./configs/L2-OPTIONAL/generic/CONFIG_CAN +echo 'CONFIG_CAN=y' > ./configs/L2-OPTIONAL/default/CONFIG_CAN ``` 一般来说,调整某个 kconfig 配置,必定有实际的使用场景驱动,这表明该 kconfig 实际上是很重要的,因此我们还需要将该 kconfig 的定级转移到 L1 或者 L0. 你可以直接使用 `mv` 命令来完成这件事情: ``` -mv ./configs/L2-OPTIONAL/generic/CONFIG_CAN ./configs/L1-RECOMMEND +mv ./configs/L2-OPTIONAL/default/CONFIG_CAN ./configs/L1-RECOMMEND/default/ ``` 不过我们更推荐使用包装过的 `make dist-configs-move` 命令来完成这个动作,特别是当 kconfig 配置因为不统一而散落在各个目录中时 ``` diff --git a/anolis/configs/L0-MANDATORY/arm64-debug/CONFIG_VMAP_STACK b/anolis/configs/L0-MANDATORY/arm64-debug/CONFIG_VMAP_STACK deleted file mode 100644 index 41d72def9b3289794639498f9ab41abd139244a1..0000000000000000000000000000000000000000 --- a/anolis/configs/L0-MANDATORY/arm64-debug/CONFIG_VMAP_STACK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_VMAP_STACK is not set diff --git a/anolis/configs/L0-MANDATORY/x86-debug/CONFIG_DNS_RESOLVER b/anolis/configs/L0-MANDATORY/x86-debug/CONFIG_DNS_RESOLVER deleted file mode 100644 index 46e3a2c4019260abec0bf0722199f7cade9c76ec..0000000000000000000000000000000000000000 --- a/anolis/configs/L0-MANDATORY/x86-debug/CONFIG_DNS_RESOLVER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DNS_RESOLVER=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_APEI_ERST_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_APEI_ERST_DEBUG deleted file mode 100644 index 88892bd3d5b54f4c12fe2cce1c498de6a00d4423..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_APEI_ERST_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_APEI_ERST_DEBUG=m diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_CONFIGFS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_CONFIGFS deleted file mode 100644 index fc2af2c0bb0d1eac99874f0d161f9e447a6465e0..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_CONFIGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_CONFIGFS=m diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_CUSTOM_METHOD b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_CUSTOM_METHOD deleted file mode 100644 index 76853b6d822410dd6480cbd61f6f731f84fab62e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_CUSTOM_METHOD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_CUSTOM_METHOD=m diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUG deleted file mode 100644 index eeb4407c4361c4cc619a51c9dfa1fdc90668265e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUGGER b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUGGER deleted file mode 100644 index 651e883d833fc3b1985db67e799eb0b34515ca37..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUGGER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_DEBUGGER=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUGGER_USER b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUGGER_USER deleted file mode 100644 index eb806f73c3211b42b4bc804f54bc7a8f7b450708..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_ACPI_DEBUGGER_USER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_DEBUGGER_USER=m diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_CGROUP_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_CGROUP_DEBUG deleted file mode 100644 index 3a7ee31e5d5c8e2144ee04b158223e4eb02a749b..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_CGROUP_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CGROUP_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_CREDENTIALS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_CREDENTIALS deleted file mode 100644 index 0911429f4d0faeb3d2d3169dffafc207ba182db5..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_CREDENTIALS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_CREDENTIALS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_KMEMLEAK b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_KMEMLEAK deleted file mode 100644 index 0e9b0e169281d8f6f7d39eb2b6a9e0479ef262ac..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_KMEMLEAK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_NOTIFIERS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_NOTIFIERS deleted file mode 100644 index fc84e6614b56624cdb348a60e30e66bf00ef5483..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_NOTIFIERS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_NOTIFIERS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT deleted file mode 100644 index f36fba27989bfd610764068db02e3ef7120b1605..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_FREE b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_FREE deleted file mode 100644 index 449c27a9d7c0de09a3d0e5954cb266451d625813..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_FREE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_FREE=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER deleted file mode 100644 index b31dd6749ea64dd0842607471affbb0caeeb1439..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_RCU_HEAD b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_RCU_HEAD deleted file mode 100644 index 8909d264ffe0748e2ab4abed7bc0b3fb526041b6..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_RCU_HEAD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_TIMERS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_TIMERS deleted file mode 100644 index d321c4a81b45f31a6bc8b8ef2cc3cb20e03e1f0d..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_TIMERS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_TIMERS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_WORK b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_WORK deleted file mode 100644 index 6b0adfc94e9600bed9c264a13c04bff053c85238..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_OBJECTS_WORK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_WORK=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGEALLOC b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGEALLOC deleted file mode 100644 index 218bb26ef04a1537a8de70fa608e808654859fd7..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGEALLOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_PAGEALLOC=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT deleted file mode 100644 index da427e51553c169bba2e06b53ace4f70d5320cde..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGE_REF b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGE_REF deleted file mode 100644 index 74986b4608b30c78d6563818d4f2554b1598288d..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_PAGE_REF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_PAGE_REF=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_SG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_SG deleted file mode 100644 index 02361b0bcc9515297db85e1285e6cbf6e012fb59..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DEBUG_SG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_SG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMADEVICES_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMADEVICES_DEBUG deleted file mode 100644 index 0b101be4e201c551fdbb2e531d824e4b7780a344..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMADEVICES_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMADEVICES_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMADEVICES_VDEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMADEVICES_VDEBUG deleted file mode 100644 index 2bacaf0c567f4300f5e21deed76f92d1cad1bbd4..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMADEVICES_VDEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMADEVICES_VDEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMA_API_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMA_API_DEBUG deleted file mode 100644 index d5c832fe4aec15c78fa9405be7cc814a835dd711..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMA_API_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMA_API_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMA_API_DEBUG_SG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMA_API_DEBUG_SG deleted file mode 100644 index 363c66ab7f3a17d4288572f99b9dc846058d8680..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DMA_API_DEBUG_SG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMA_API_DEBUG_SG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DRM_AMDGPU_GART_DEBUGFS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DRM_AMDGPU_GART_DEBUGFS deleted file mode 100644 index 46e133582427ee2a6e16729b1bee2106b0a7d336..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_DRM_AMDGPU_GART_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_AMDGPU_GART_DEBUGFS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EDAC_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EDAC_DEBUG deleted file mode 100644 index a154622aa7290fd3b2293682f110856493b57a57..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EDAC_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EDAC_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EROFS_FS_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EROFS_FS_DEBUG deleted file mode 100644 index 35f51cfe13ec3eabf480f81e83320b57693a6d22..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EROFS_FS_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EROFS_FS_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EXT4_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EXT4_DEBUG deleted file mode 100644 index 878ac6b451867233cb6766fddd5103ccb5a0cda4..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_EXT4_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EXT4_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAILSLAB b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAILSLAB deleted file mode 100644 index 46d92ad21c587882ce55d9fc23d2afff4eea19ca..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAILSLAB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAILSLAB=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_IO_TIMEOUT b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_IO_TIMEOUT deleted file mode 100644 index cca1439640684b72b3f528dafdadf5a95fe3818e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_IO_TIMEOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_IO_TIMEOUT=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_MAKE_REQUEST b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_MAKE_REQUEST deleted file mode 100644 index cc65a4ab0cb34b9a3d70541c159417a164479e4f..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_MAKE_REQUEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_MAKE_REQUEST=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_MMC_REQUEST b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_MMC_REQUEST deleted file mode 100644 index aa7fe5a8222383f171ddf1e209fd9e24537159e7..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_MMC_REQUEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_MMC_REQUEST=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_PAGE_ALLOC b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_PAGE_ALLOC deleted file mode 100644 index ca1ddbbdeecf0ae3ab88fc7a1fe29dd74288214f..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAIL_PAGE_ALLOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_PAGE_ALLOC=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION deleted file mode 100644 index 3fa07469839fbe0d421212d3ef57587fe264ee0b..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAULT_INJECTION=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_DEBUG_FS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_DEBUG_FS deleted file mode 100644 index 272b6916182fca57546013165cf5eb18bff57ccd..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_DEBUG_FS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAULT_INJECTION_DEBUG_FS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_STACKTRACE_FILTER b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_STACKTRACE_FILTER deleted file mode 100644 index a487df3513ecf8e2d8f92e7241d50d759da20b09..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_STACKTRACE_FILTER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_USERCOPY b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_USERCOPY deleted file mode 100644 index 5a57de6d5a6ca461b52949d388e80c9358683ac2..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FAULT_INJECTION_USERCOPY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FAULT_INJECTION_USERCOPY is not set diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FSCACHE_OBJECT_LIST b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FSCACHE_OBJECT_LIST deleted file mode 100644 index 6819e59d55368be0cec0d71368b228d540c04b11..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FSCACHE_OBJECT_LIST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FSCACHE_OBJECT_LIST=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FTRACE_RECORD_RECURSION b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FTRACE_RECORD_RECURSION deleted file mode 100644 index b1ef25c554c1acffbab6c3d5822fa54722294295..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FTRACE_RECORD_RECURSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FTRACE_RECORD_RECURSION=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FTRACE_RECORD_RECURSION_SIZE b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FTRACE_RECORD_RECURSION_SIZE deleted file mode 100644 index 502143df18fb0d4f96549b046d8493489833080e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_FTRACE_RECORD_RECURSION_SIZE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FTRACE_RECORD_RECURSION_SIZE=128 diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_GENERIC_IRQ_DEBUGFS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_GENERIC_IRQ_DEBUGFS deleted file mode 100644 index b876aa2d09d83189ebdfeacb9d719d5fa2e5e132..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_GENERIC_IRQ_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GENERIC_IRQ_DEBUGFS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN deleted file mode 100644 index 4d920992d7c88821b87a74b5464089dcd489c890..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_GENERIC b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_GENERIC deleted file mode 100644 index 1c58d0d4a67d665f6781866d5caf571190ef4343..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_GENERIC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_GENERIC=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_INLINE b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_INLINE deleted file mode 100644 index 80f323119356090198e386656144ba0e78b6f1c7..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_INLINE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_INLINE=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_OUTLINE b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_OUTLINE deleted file mode 100644 index 9b97879cd3adc2e42ea9507cff6c733bcd54e55a..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_KASAN_OUTLINE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KASAN_OUTLINE is not set diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_LOCKDEP b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_LOCKDEP deleted file mode 100644 index cbe4acab9ecff85a8563e61ab1011cb894e2c86d..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_LOCKDEP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCKDEP=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_LOCK_EVENT_COUNTS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_LOCK_EVENT_COUNTS deleted file mode 100644 index efa1f96ddc22aa46f75b6265731f3b3912ef5b6e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_LOCK_EVENT_COUNTS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCK_EVENT_COUNTS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PAGE_EXTENSION b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PAGE_EXTENSION deleted file mode 100644 index 79301ac235c6eb3c9aad6bb1d163461b094c8410..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PAGE_EXTENSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PAGE_EXTENSION=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PERCPU_TEST b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PERCPU_TEST deleted file mode 100644 index fb5dc53d249911f9e2be5bb1b635780a9761ae92..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PERCPU_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PERCPU_TEST=m diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PM_ADVANCED_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PM_ADVANCED_DEBUG deleted file mode 100644 index 4d0cf54d2249964d4d68105decf58421f9b98157..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PM_ADVANCED_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PM_ADVANCED_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PM_TEST_SUSPEND b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PM_TEST_SUSPEND deleted file mode 100644 index ce7dae5cb181231adb99bf39cb0a50f774f1f45c..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PM_TEST_SUSPEND +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PM_TEST_SUSPEND=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PROVE_RAW_LOCK_NESTING b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PROVE_RAW_LOCK_NESTING deleted file mode 100644 index 54a0316fb08359ca460cc31e6c739174c223876a..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_PROVE_RAW_LOCK_NESTING +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PROVE_RAW_LOCK_NESTING is not set diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_QUOTA_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_QUOTA_DEBUG deleted file mode 100644 index 584e3dff48a427506b6c00a67b75a972968d7674..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_QUOTA_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QUOTA_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_RCU_TORTURE_TEST b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_RCU_TORTURE_TEST deleted file mode 100644 index 2f5748692b035d37185ead400d89c5783c043245..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_RCU_TORTURE_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_TORTURE_TEST=m diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_RING_BUFFER_RECORD_RECURSION b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_RING_BUFFER_RECORD_RECURSION deleted file mode 100644 index b6c3f798dfef8fbc900e7f169ca1e31ac90be35c..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_RING_BUFFER_RECORD_RECURSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RING_BUFFER_RECORD_RECURSION=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_SPI_DEBUG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_SPI_DEBUG deleted file mode 100644 index be7ba080fe05189d4ccaba9619581cb0207ded00..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_SPI_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SPI_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN deleted file mode 100644 index ceae016bdc4f7a3b027231088d13fca99b0bbd84..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_BOOL b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_BOOL deleted file mode 100644 index 6fd8ab5d8f92c23671d834caea1d9ae7ef7ac526..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_BOOL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_BOOL=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_BOUNDS b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_BOUNDS deleted file mode 100644 index c6b5b472b51282419c4a51db59afb9689bdca913..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_BOUNDS=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_ENUM b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_ENUM deleted file mode 100644 index 38442a0a03984243a42f28fb610f047d4e964936..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_ENUM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_ENUM=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_SANITIZE_ALL b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_SANITIZE_ALL deleted file mode 100644 index 464195069509430e0666f0e4ed91793cf2a76e4a..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_SANITIZE_ALL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_SANITIZE_ALL=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_SHIFT b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_SHIFT deleted file mode 100644 index dd11703f95f88c3fd22e96c37b75130993f26a1e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_UBSAN_SHIFT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_SHIFT=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_WQ_WATCHDOG b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_WQ_WATCHDOG deleted file mode 100644 index 262e5853d7d3ac3a19abb699101f015edde06f94..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_WQ_WATCHDOG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_WQ_WATCHDOG=y diff --git a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_XFS_WARN b/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_XFS_WARN deleted file mode 100644 index 9217f52fa8e32896b91db76c7780a8da4e682fe4..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/arm64-debug/CONFIG_XFS_WARN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_XFS_WARN=y diff --git a/anolis/configs/L1-RECOMMEND/default/CONFIG_HYDCU_FIXUP_HEADER b/anolis/configs/L1-RECOMMEND/default/CONFIG_HYDCU_FIXUP_HEADER new file mode 100644 index 0000000000000000000000000000000000000000..5a7a369f9fdb96bd02dbcaf536c0db7eaeaa8963 --- /dev/null +++ b/anolis/configs/L1-RECOMMEND/default/CONFIG_HYDCU_FIXUP_HEADER @@ -0,0 +1 @@ +# CONFIG_HYDCU_FIXUP_HEADER is not set diff --git a/anolis/configs/L1-RECOMMEND/arm64/CONFIG_IOMMU_IO_PGTABLE b/anolis/configs/L1-RECOMMEND/default/CONFIG_IOMMU_IO_PGTABLE similarity index 100% rename from anolis/configs/L1-RECOMMEND/arm64/CONFIG_IOMMU_IO_PGTABLE rename to anolis/configs/L1-RECOMMEND/default/CONFIG_IOMMU_IO_PGTABLE diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_APEI_ERST_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_APEI_ERST_DEBUG deleted file mode 100644 index 88892bd3d5b54f4c12fe2cce1c498de6a00d4423..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_APEI_ERST_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_APEI_ERST_DEBUG=m diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_CONFIGFS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_CONFIGFS deleted file mode 100644 index fc2af2c0bb0d1eac99874f0d161f9e447a6465e0..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_CONFIGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_CONFIGFS=m diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_CUSTOM_METHOD b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_CUSTOM_METHOD deleted file mode 100644 index 76853b6d822410dd6480cbd61f6f731f84fab62e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_CUSTOM_METHOD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_CUSTOM_METHOD=m diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUG deleted file mode 100644 index eeb4407c4361c4cc619a51c9dfa1fdc90668265e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUGGER b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUGGER deleted file mode 100644 index 651e883d833fc3b1985db67e799eb0b34515ca37..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUGGER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_DEBUGGER=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUGGER_USER b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUGGER_USER deleted file mode 100644 index eb806f73c3211b42b4bc804f54bc7a8f7b450708..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_ACPI_DEBUGGER_USER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ACPI_DEBUGGER_USER=m diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_AMD_PTDMA b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_AMD_PTDMA deleted file mode 100644 index 2a7770f5d5ab67e50199c5b76a3019c5fa61255c..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_AMD_PTDMA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_AMD_PTDMA=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_BFQ_CGROUP_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_BFQ_CGROUP_DEBUG deleted file mode 100644 index 8d67c2d677dc651e6f192b796d8a3ad978a2d9fe..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_BFQ_CGROUP_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_BFQ_CGROUP_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CGROUP_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CGROUP_DEBUG deleted file mode 100644 index 3a7ee31e5d5c8e2144ee04b158223e4eb02a749b..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CGROUP_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CGROUP_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_CCM b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_CCM deleted file mode 100644 index e96137329ca8938c6439d868cbdb5e7c63583eb9..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_CCM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_CCM=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_CMAC b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_CMAC deleted file mode 100644 index 5fb4492bbee84c3927ca8d492b6f8c505f83215b..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_CMAC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_CMAC=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_MD4 b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_MD4 deleted file mode 100644 index e554f22f8cad57280d1668c8d1b8c5b633d3277a..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_CRYPTO_MD4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MD4=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_CREDENTIALS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_CREDENTIALS deleted file mode 100644 index 0911429f4d0faeb3d2d3169dffafc207ba182db5..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_CREDENTIALS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_CREDENTIALS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_KMEMLEAK b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_KMEMLEAK deleted file mode 100644 index 0e9b0e169281d8f6f7d39eb2b6a9e0479ef262ac..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_KMEMLEAK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_NOTIFIERS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_NOTIFIERS deleted file mode 100644 index fc84e6614b56624cdb348a60e30e66bf00ef5483..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_NOTIFIERS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_NOTIFIERS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT deleted file mode 100644 index f36fba27989bfd610764068db02e3ef7120b1605..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_FREE b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_FREE deleted file mode 100644 index 449c27a9d7c0de09a3d0e5954cb266451d625813..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_FREE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_FREE=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER deleted file mode 100644 index b31dd6749ea64dd0842607471affbb0caeeb1439..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_RCU_HEAD b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_RCU_HEAD deleted file mode 100644 index 8909d264ffe0748e2ab4abed7bc0b3fb526041b6..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_RCU_HEAD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_TIMERS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_TIMERS deleted file mode 100644 index d321c4a81b45f31a6bc8b8ef2cc3cb20e03e1f0d..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_TIMERS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_TIMERS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_WORK b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_WORK deleted file mode 100644 index 6b0adfc94e9600bed9c264a13c04bff053c85238..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_OBJECTS_WORK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS_WORK=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGEALLOC b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGEALLOC deleted file mode 100644 index 218bb26ef04a1537a8de70fa608e808654859fd7..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGEALLOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_PAGEALLOC=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT deleted file mode 100644 index da427e51553c169bba2e06b53ace4f70d5320cde..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGE_REF b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGE_REF deleted file mode 100644 index 74986b4608b30c78d6563818d4f2554b1598288d..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_PAGE_REF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_PAGE_REF=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_SG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_SG deleted file mode 100644 index 02361b0bcc9515297db85e1285e6cbf6e012fb59..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DEBUG_SG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_SG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMADEVICES_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMADEVICES_DEBUG deleted file mode 100644 index 0b101be4e201c551fdbb2e531d824e4b7780a344..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMADEVICES_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMADEVICES_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMADEVICES_VDEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMADEVICES_VDEBUG deleted file mode 100644 index 2bacaf0c567f4300f5e21deed76f92d1cad1bbd4..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMADEVICES_VDEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMADEVICES_VDEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMA_API_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMA_API_DEBUG deleted file mode 100644 index d5c832fe4aec15c78fa9405be7cc814a835dd711..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMA_API_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMA_API_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMA_API_DEBUG_SG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMA_API_DEBUG_SG deleted file mode 100644 index 363c66ab7f3a17d4288572f99b9dc846058d8680..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DMA_API_DEBUG_SG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMA_API_DEBUG_SG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DRM_AMDGPU_GART_DEBUGFS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DRM_AMDGPU_GART_DEBUGFS deleted file mode 100644 index 46e133582427ee2a6e16729b1bee2106b0a7d336..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_DRM_AMDGPU_GART_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_AMDGPU_GART_DEBUGFS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_EDAC_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_EDAC_DEBUG deleted file mode 100644 index a154622aa7290fd3b2293682f110856493b57a57..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_EDAC_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EDAC_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_EXT4_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_EXT4_DEBUG deleted file mode 100644 index 878ac6b451867233cb6766fddd5103ccb5a0cda4..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_EXT4_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EXT4_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAILSLAB b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAILSLAB deleted file mode 100644 index 46d92ad21c587882ce55d9fc23d2afff4eea19ca..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAILSLAB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAILSLAB=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_IO_TIMEOUT b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_IO_TIMEOUT deleted file mode 100644 index cca1439640684b72b3f528dafdadf5a95fe3818e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_IO_TIMEOUT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_IO_TIMEOUT=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_MAKE_REQUEST b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_MAKE_REQUEST deleted file mode 100644 index cc65a4ab0cb34b9a3d70541c159417a164479e4f..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_MAKE_REQUEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_MAKE_REQUEST=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_MMC_REQUEST b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_MMC_REQUEST deleted file mode 100644 index aa7fe5a8222383f171ddf1e209fd9e24537159e7..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_MMC_REQUEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_MMC_REQUEST=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_PAGE_ALLOC b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_PAGE_ALLOC deleted file mode 100644 index ca1ddbbdeecf0ae3ab88fc7a1fe29dd74288214f..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAIL_PAGE_ALLOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAIL_PAGE_ALLOC=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION deleted file mode 100644 index 3fa07469839fbe0d421212d3ef57587fe264ee0b..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAULT_INJECTION=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION_DEBUG_FS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION_DEBUG_FS deleted file mode 100644 index 272b6916182fca57546013165cf5eb18bff57ccd..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION_DEBUG_FS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FAULT_INJECTION_DEBUG_FS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION_USERCOPY b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION_USERCOPY deleted file mode 100644 index 5a57de6d5a6ca461b52949d388e80c9358683ac2..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FAULT_INJECTION_USERCOPY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FAULT_INJECTION_USERCOPY is not set diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FSCACHE_OBJECT_LIST b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FSCACHE_OBJECT_LIST deleted file mode 100644 index 6819e59d55368be0cec0d71368b228d540c04b11..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FSCACHE_OBJECT_LIST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FSCACHE_OBJECT_LIST=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FTRACE_RECORD_RECURSION b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FTRACE_RECORD_RECURSION deleted file mode 100644 index b1ef25c554c1acffbab6c3d5822fa54722294295..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FTRACE_RECORD_RECURSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FTRACE_RECORD_RECURSION=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FTRACE_RECORD_RECURSION_SIZE b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FTRACE_RECORD_RECURSION_SIZE deleted file mode 100644 index 502143df18fb0d4f96549b046d8493489833080e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_FTRACE_RECORD_RECURSION_SIZE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FTRACE_RECORD_RECURSION_SIZE=128 diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_GENERIC_IRQ_DEBUGFS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_GENERIC_IRQ_DEBUGFS deleted file mode 100644 index b876aa2d09d83189ebdfeacb9d719d5fa2e5e132..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_GENERIC_IRQ_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GENERIC_IRQ_DEBUGFS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_INTEL_IOMMU_DEBUGFS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_INTEL_IOMMU_DEBUGFS deleted file mode 100644 index 738c080d8a58aaea2237dad65c8ac9c95b78a0d4..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_INTEL_IOMMU_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INTEL_IOMMU_DEBUGFS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_IOMMU_DEBUGFS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_IOMMU_DEBUGFS deleted file mode 100644 index 8d0b2ba38c32d9853a7a4151e578a1a849869670..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_IOMMU_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IOMMU_DEBUGFS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_IP_VS_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_IP_VS_DEBUG deleted file mode 100644 index 0c31fcf661dd0366a4791d35634c4a58ac5c5552..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_IP_VS_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IP_VS_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN deleted file mode 100644 index 4d920992d7c88821b87a74b5464089dcd489c890..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_GENERIC b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_GENERIC deleted file mode 100644 index 1c58d0d4a67d665f6781866d5caf571190ef4343..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_GENERIC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_GENERIC=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_INLINE b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_INLINE deleted file mode 100644 index 80f323119356090198e386656144ba0e78b6f1c7..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_INLINE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_INLINE=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_OUTLINE b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_OUTLINE deleted file mode 100644 index 9b97879cd3adc2e42ea9507cff6c733bcd54e55a..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_OUTLINE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KASAN_OUTLINE is not set diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_VMALLOC b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_VMALLOC deleted file mode 100644 index 290120758d0b0ebfcbf671f4684d909094629246..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KASAN_VMALLOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_VMALLOC=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KCSAN b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KCSAN deleted file mode 100644 index f9c0456c344ce86093c5baea4e12419139b9109c..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KCSAN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KCSAN is not set diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KFENCE_SAMPLE_INTERVAL b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KFENCE_SAMPLE_INTERVAL deleted file mode 100644 index b9da51042e95b3c9025780af74a5f8c6b1b7ad24..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_KFENCE_SAMPLE_INTERVAL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KFENCE_SAMPLE_INTERVAL=100 diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_LOCKDEP b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_LOCKDEP deleted file mode 100644 index cbe4acab9ecff85a8563e61ab1011cb894e2c86d..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_LOCKDEP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCKDEP=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_LOCK_EVENT_COUNTS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_LOCK_EVENT_COUNTS deleted file mode 100644 index efa1f96ddc22aa46f75b6265731f3b3912ef5b6e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_LOCK_EVENT_COUNTS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCK_EVENT_COUNTS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PAGE_EXTENSION b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PAGE_EXTENSION deleted file mode 100644 index 79301ac235c6eb3c9aad6bb1d163461b094c8410..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PAGE_EXTENSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PAGE_EXTENSION=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_ADVANCED_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_ADVANCED_DEBUG deleted file mode 100644 index 4d0cf54d2249964d4d68105decf58421f9b98157..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_ADVANCED_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PM_ADVANCED_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_TRACE b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_TRACE deleted file mode 100644 index 1233fcd0a256f2bb8c009f1af6e1c9c1ad2b550b..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_TRACE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PM_TRACE=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_TRACE_RTC b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_TRACE_RTC deleted file mode 100644 index 44df56f0117f582084bd2720d2f3115acc150fd8..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PM_TRACE_RTC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PM_TRACE_RTC=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PROVE_RAW_LOCK_NESTING b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PROVE_RAW_LOCK_NESTING deleted file mode 100644 index 54a0316fb08359ca460cc31e6c739174c223876a..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_PROVE_RAW_LOCK_NESTING +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PROVE_RAW_LOCK_NESTING is not set diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_QUOTA_DEBUG b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_QUOTA_DEBUG deleted file mode 100644 index 584e3dff48a427506b6c00a67b75a972968d7674..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_QUOTA_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QUOTA_DEBUG=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_RCU_TORTURE_TEST b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_RCU_TORTURE_TEST deleted file mode 100644 index 2f5748692b035d37185ead400d89c5783c043245..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_RCU_TORTURE_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RCU_TORTURE_TEST=m diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_RING_BUFFER_RECORD_RECURSION b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_RING_BUFFER_RECORD_RECURSION deleted file mode 100644 index b6c3f798dfef8fbc900e7f169ca1e31ac90be35c..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_RING_BUFFER_RECORD_RECURSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RING_BUFFER_RECORD_RECURSION=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN deleted file mode 100644 index ceae016bdc4f7a3b027231088d13fca99b0bbd84..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_BOOL b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_BOOL deleted file mode 100644 index 6fd8ab5d8f92c23671d834caea1d9ae7ef7ac526..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_BOOL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_BOOL=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_BOUNDS b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_BOUNDS deleted file mode 100644 index c6b5b472b51282419c4a51db59afb9689bdca913..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_BOUNDS=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_ENUM b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_ENUM deleted file mode 100644 index 38442a0a03984243a42f28fb610f047d4e964936..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_ENUM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_ENUM=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_SANITIZE_ALL b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_SANITIZE_ALL deleted file mode 100644 index 464195069509430e0666f0e4ed91793cf2a76e4a..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_SANITIZE_ALL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_SANITIZE_ALL=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_SHIFT b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_SHIFT deleted file mode 100644 index dd11703f95f88c3fd22e96c37b75130993f26a1e..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_UBSAN_SHIFT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_SHIFT=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK deleted file mode 100644 index a7f3f793f6a3ec3d9e2d297b7059bac773559bb6..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_X86_DEBUG_FPU b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_X86_DEBUG_FPU deleted file mode 100644 index af9df4d7ac5061e8edd33b311d205a0d94461dd5..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_X86_DEBUG_FPU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_X86_DEBUG_FPU=y diff --git a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_XFS_WARN b/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_XFS_WARN deleted file mode 100644 index 9217f52fa8e32896b91db76c7780a8da4e682fe4..0000000000000000000000000000000000000000 --- a/anolis/configs/L1-RECOMMEND/x86-debug/CONFIG_XFS_WARN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_XFS_WARN=y diff --git a/anolis/configs/L1-RECOMMEND/x86/CONFIG_CPU_SRSO b/anolis/configs/L1-RECOMMEND/x86/CONFIG_CPU_SRSO new file mode 100644 index 0000000000000000000000000000000000000000..1512ec8e976608b9c73ed34447bdac42efb7dcdb --- /dev/null +++ b/anolis/configs/L1-RECOMMEND/x86/CONFIG_CPU_SRSO @@ -0,0 +1 @@ +CONFIG_CPU_SRSO=y diff --git a/anolis/configs/L1-RECOMMEND/x86/CONFIG_INTEL_IOMMU_PERF_EVENTS b/anolis/configs/L1-RECOMMEND/x86/CONFIG_INTEL_IOMMU_PERF_EVENTS new file mode 100644 index 0000000000000000000000000000000000000000..f2574d5938c44b86bded99e3e7f823c972690c92 --- /dev/null +++ b/anolis/configs/L1-RECOMMEND/x86/CONFIG_INTEL_IOMMU_PERF_EVENTS @@ -0,0 +1 @@ +CONFIG_INTEL_IOMMU_PERF_EVENTS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION deleted file mode 100644 index b93aaa79490ef59a1274aa12efb3ab1a576bc02f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS deleted file mode 100644 index e8857b9ffef16160da1a991eedccc9b07427515e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CC_HAS_UBSAN_BOUNDS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CC_HAS_UBSAN_BOUNDS deleted file mode 100644 index 57f106445706b9b533d3c600dd6f82db22da77b1..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CC_HAS_UBSAN_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CC_HAS_UBSAN_BOUNDS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CEPH_LIB_PRETTYDEBUG b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CEPH_LIB_PRETTYDEBUG deleted file mode 100644 index e30b3da3ad3ddf9622360b21ee5783bf6994c97c..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CEPH_LIB_PRETTYDEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CEPH_LIB_PRETTYDEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CONSTRUCTORS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CONSTRUCTORS deleted file mode 100644 index 119057906ffd0b268cbe70254f69cc743f977afc..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_CONSTRUCTORS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CONSTRUCTORS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_ATOMIC_SLEEP b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_ATOMIC_SLEEP deleted file mode 100644 index 5a3c352f43e909bf1113409ded0aeba37cbc7bf5..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_ATOMIC_SLEEP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_ATOMIC_SLEEP=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN deleted file mode 100644 index 9cd88734bd54a9e719d3cc1dcbbe31abda935d70..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF deleted file mode 100644 index d7041412d72d0bcf68c31b2af72f72c4309cac48..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE deleted file mode 100644 index fbfa0f399443c01c7ddb2e1870d1599a45035912..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_TEST b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_TEST deleted file mode 100644 index 4d7b6929eb58ed5132630d03d074853c2eb64f4e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KMEMLEAK_TEST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_KMEMLEAK_TEST is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KOBJECT_RELEASE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KOBJECT_RELEASE deleted file mode 100644 index be181190e64a94b07e4219b20c04b4481421e041..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_KOBJECT_RELEASE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_KOBJECT_RELEASE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_LOCKDEP b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_LOCKDEP deleted file mode 100644 index 6e46da16ad98fcd9cba7ab210ba82774e51b40e3..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_LOCKDEP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_LOCKDEP is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_LOCK_ALLOC b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_LOCK_ALLOC deleted file mode 100644 index 8a3e5c0adccdcbc3dbc7ac8bd625e2d377392f70..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_LOCK_ALLOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_LOCK_ALLOC=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_MUTEXES b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_MUTEXES deleted file mode 100644 index b8204fed64853826bd79e8e0aea42d11b02d96ca..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_MUTEXES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_MUTEXES=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_OBJECTS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_OBJECTS deleted file mode 100644 index edd26a859eb8396b3917902c3bd480471dfe8943..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_OBJECTS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_OBJECTS_SELFTEST b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_OBJECTS_SELFTEST deleted file mode 100644 index 7bb79771ee130a3ccf7fa6fb1acfc6d6aca9ea87..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_OBJECTS_SELFTEST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_OBJECTS_SELFTEST is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_PER_CPU_MAPS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_PER_CPU_MAPS deleted file mode 100644 index 0b1af0edeaaddc85225b65ee4811183cef0f7e8f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_PER_CPU_MAPS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_PER_CPU_MAPS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_RT_MUTEXES b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_RT_MUTEXES deleted file mode 100644 index ef986edc1d4c881c3906a8614a1292ffb99ebc4f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_RT_MUTEXES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_RT_MUTEXES=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_RWSEMS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_RWSEMS deleted file mode 100644 index 5e26d421531b20493c30fbd256ed05899193fe6a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_RWSEMS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_RWSEMS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_SPINLOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_SPINLOCK deleted file mode 100644 index 5642145af9289355e081ff12800ee10a924ff1eb..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_SPINLOCK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_SPINLOCK=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_STACK_USAGE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_STACK_USAGE deleted file mode 100644 index 8a710b684f2172cf77fb6ff9f8c4f502d6377c0d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_STACK_USAGE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_STACK_USAGE=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_WW_MUTEX_SLOWPATH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_WW_MUTEX_SLOWPATH deleted file mode 100644 index 490ef3743760f0d85afcabc0258e6a8d3b8603c0..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_DEBUG_WW_MUTEX_SLOWPATH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_FAIL_FUNCTION b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_FAIL_FUNCTION deleted file mode 100644 index 47a231528d2245ceeff97cf74f67db9a1f554375..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_FAIL_FUNCTION +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FAIL_FUNCTION is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_FAIL_FUTEX b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_FAIL_FUTEX deleted file mode 100644 index 4df2a53d08ce82fca2f96d267fd382e14c6b9d69..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_FAIL_FUTEX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FAIL_FUTEX is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF deleted file mode 100644 index 15ccd636993f3b20b1904ce7e5572b88450b7eae..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL deleted file mode 100644 index 83bd543915b60c380946d32944618692d4060adf..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_I2C_GPIO_FAULT_INJECTOR b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_I2C_GPIO_FAULT_INJECTOR deleted file mode 100644 index 3768c1f31204eb094a0a78865eefca60adad0061..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_I2C_GPIO_FAULT_INJECTOR +++ /dev/null @@ -1 +0,0 @@ -CONFIG_I2C_GPIO_FAULT_INJECTOR=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK deleted file mode 100644 index b2fcb8c122aa940f69bc1e0f4481101f120a3f9c..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_LOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_BH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_BH deleted file mode 100644 index 76054311f3fe087994d8f8f4923fce5832116037..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_BH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_LOCK_BH is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_IRQ b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_IRQ deleted file mode 100644 index ac5ba84fe205f7a991791131a65b1b164b09be8a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_LOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_IRQSAVE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_IRQSAVE deleted file mode 100644 index 3a299bdb25eaf9b82d64634c55521ff5c29e9670..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_LOCK_IRQSAVE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK deleted file mode 100644 index 6cd01c71d82020e7bcff5e2f705390f8d104143c..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_UNLOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_BH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_BH deleted file mode 100644 index 669b7e8867745b15bc5a125347c32cdade56e86e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_BH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_UNLOCK_BH is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_IRQ b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_IRQ deleted file mode 100644 index fa6debe31ae09080efb6b33c34c8644d94b2e1ef..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_UNLOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_IRQRESTORE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_IRQRESTORE deleted file mode 100644 index c2462ed27680b29715e379673b172d9bb513e7a5..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_READ_UNLOCK_IRQRESTORE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK deleted file mode 100644 index d5c94ff8950765afe65833e127e333d6b383a296..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_LOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_BH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_BH deleted file mode 100644 index 197f3b1fb138b8ff0ef5a18d633c91769311d99c..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_BH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_LOCK_BH is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_IRQ b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_IRQ deleted file mode 100644 index 0744d8536044327a058abb7a9f5e3d914a1b427d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_LOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_IRQSAVE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_IRQSAVE deleted file mode 100644 index 3b6c7fd4e34641f7da0267b072117bf759ebbc42..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_LOCK_IRQSAVE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_TRYLOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_TRYLOCK deleted file mode 100644 index 3886e7e147ea8e5b5766f7d2873b291f8868d274..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_TRYLOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_TRYLOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_TRYLOCK_BH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_TRYLOCK_BH deleted file mode 100644 index 662771f8926b708c932028be55853d28dd50906a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_TRYLOCK_BH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_BH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_BH deleted file mode 100644 index e4d43a7cba3ea52493325f03506c9fc9f65c58bf..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_BH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_UNLOCK_BH is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQ b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQ deleted file mode 100644 index f74316ac29744d2ac0d8b6495f74eb4da068c25f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE deleted file mode 100644 index c3eed5a689702b215f73fbc65fd2d8a80a83d006..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK deleted file mode 100644 index db3da9186f83d7dedbf61ddb94bbcea8e1c8b33e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_LOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_BH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_BH deleted file mode 100644 index 8aa612368804a62a259d3831dd874887cd0e36e8..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_BH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_LOCK_BH is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_IRQ b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_IRQ deleted file mode 100644 index 5f7467dc2d218cd9bb161fb1dec9c98f2e8ca0db..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_LOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_IRQSAVE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_IRQSAVE deleted file mode 100644 index 8ead822b5d95fb612e8e88a4e5258141091d056e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_LOCK_IRQSAVE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK deleted file mode 100644 index 8160d803faaf2f3e436c03a3a9b00e2e703cfa25..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_UNLOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_BH b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_BH deleted file mode 100644 index 866e5a8460aea77eb7d8a17613d742534691fed0..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_BH +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_UNLOCK_BH is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQ b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQ deleted file mode 100644 index 8e53f764433cb9e2d829a1b991fc2fa26ac9a37d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE deleted file mode 100644 index 453c89c28e7a76c5e762e6f456cf9caa8d1ca7cc..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_SHADOW_OFFSET b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_SHADOW_OFFSET deleted file mode 100644 index a0c4c7edcc49863668ad8ee4b8cfbcf53249e54d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_SHADOW_OFFSET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_SHADOW_OFFSET=0xdfffa00000000000 diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_STACK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_STACK deleted file mode 100644 index 373618930c842382367762c25e740bfc41af7e27..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_STACK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_STACK=1 diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_SW_TAGS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_SW_TAGS deleted file mode 100644 index ba69442fda33e8b268462cbbd24c27f5c517c358..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_KASAN_SW_TAGS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KASAN_SW_TAGS is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_LATENCYTOP b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_LATENCYTOP deleted file mode 100644 index 0a42694247694f1ad97f27c29542d6a9e175ef3d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_LATENCYTOP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LATENCYTOP=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_LOCK_TORTURE_TEST b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_LOCK_TORTURE_TEST deleted file mode 100644 index 32171845732863fcb7269ec346551c76b17945d7..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_LOCK_TORTURE_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCK_TORTURE_TEST=m diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_MAILBOX_TEST b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_MAILBOX_TEST deleted file mode 100644 index 3b11609e65bdb156edbaf243e6d4e9921e4002a6..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_MAILBOX_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MAILBOX_TEST=m diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_NFP_DEBUG b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_NFP_DEBUG deleted file mode 100644 index 9f68a3d807edeec5a8f75bcb2e5483b7602c9584..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_NFP_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NFP_DEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_NOUVEAU_DEBUG_MMU b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_NOUVEAU_DEBUG_MMU deleted file mode 100644 index 9b69dee5f66ceb3b4bc62e5c68dfda79dcd83be6..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_NOUVEAU_DEBUG_MMU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NOUVEAU_DEBUG_MMU=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PREEMPTIRQ_TRACEPOINTS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PREEMPTIRQ_TRACEPOINTS deleted file mode 100644 index cea44236941c39d19bbe4809cf0b0dc18286e1f4..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PREEMPTIRQ_TRACEPOINTS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PREEMPTIRQ_TRACEPOINTS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PREEMPT_COUNT b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PREEMPT_COUNT deleted file mode 100644 index 607b3560847f0b20c55d1dd5dff05670c9279f98..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PREEMPT_COUNT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PREEMPT_COUNT=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PROVE_LOCKING b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PROVE_LOCKING deleted file mode 100644 index 36980566b2d898a4fd8a7851ecab9c2f4ef26f69..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PROVE_LOCKING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PROVE_LOCKING=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PROVE_RCU b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PROVE_RCU deleted file mode 100644 index d7a71a2e748f3f443f1621d7ee41310fa712c7f0..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_PROVE_RCU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PROVE_RCU=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_STACKDEPOT b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_STACKDEPOT deleted file mode 100644 index 49872bcb2fe61b7853ff316323db4ba74d3b18e3..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_STACKDEPOT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_STACKDEPOT=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TASKS_RCU b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TASKS_RCU deleted file mode 100644 index fb944bc3b88ec6a874375914d9a83f7e0748404a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TASKS_RCU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TASKS_RCU=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_KASAN_MODULE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_KASAN_MODULE deleted file mode 100644 index 5f55990267c75dbcf66d223949a2c18988b850bb..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_KASAN_MODULE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TEST_KASAN_MODULE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_LIST_SORT b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_LIST_SORT deleted file mode 100644 index be97b6ab55f51cd7a66a29134e93d6da9acbe3ba..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_LIST_SORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TEST_LIST_SORT=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_STRING_HELPERS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_STRING_HELPERS deleted file mode 100644 index 8603becb8deb4e2012b1bb7a3a2412d0a9707b56..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_STRING_HELPERS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TEST_STRING_HELPERS=m diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_UBSAN b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_UBSAN deleted file mode 100644 index 140dfa7678ce789976f7a2317eca14cc6829cf3d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TEST_UBSAN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TEST_UBSAN is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TORTURE_TEST b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TORTURE_TEST deleted file mode 100644 index 7c6de16ad1352a0722538f9950e2898048b72c33..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TORTURE_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TORTURE_TEST=m diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TRACE_IRQFLAGS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TRACE_IRQFLAGS deleted file mode 100644 index 21bc5bbe018dc4cb72c57e49deb48192d12b1c64..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_TRACE_IRQFLAGS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TRACE_IRQFLAGS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_ALIGNMENT b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_ALIGNMENT deleted file mode 100644 index e9d6e5f7a92f1a8e9456b53f64c326cd84c9fc5a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_ALIGNMENT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_ALIGNMENT is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_ARRAY_BOUNDS b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_ARRAY_BOUNDS deleted file mode 100644 index 1870c88cde09f237b20e0fb5207a3e195ad668e6..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_ARRAY_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_ARRAY_BOUNDS=y diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_DIV_ZERO b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_DIV_ZERO deleted file mode 100644 index fbbb0fdc2494ffa86bcb2314b1d529c1667129cf..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_DIV_ZERO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_DIV_ZERO is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_TRAP b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_TRAP deleted file mode 100644 index e7570e37b152cf2528919f3abcd43a3ca0839cec..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_TRAP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_TRAP is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_UNREACHABLE b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_UNREACHABLE deleted file mode 100644 index cc91a242a44f9ef4a800afc5f2f0e023255b7aea..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UBSAN_UNREACHABLE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_UNREACHABLE is not set diff --git a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UNINLINE_SPIN_UNLOCK b/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UNINLINE_SPIN_UNLOCK deleted file mode 100644 index e4969f9444c985e5f4f8419d37067eacab055dd7..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/arm64-debug/CONFIG_UNINLINE_SPIN_UNLOCK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UNINLINE_SPIN_UNLOCK=y diff --git a/anolis/configs/L2-OPTIONAL/arm64/CONFIG_NCE b/anolis/configs/L2-OPTIONAL/default/CONFIG_NCE similarity index 100% rename from anolis/configs/L2-OPTIONAL/arm64/CONFIG_NCE rename to anolis/configs/L2-OPTIONAL/default/CONFIG_NCE diff --git a/anolis/configs/L2-OPTIONAL/arm64/CONFIG_NE6X b/anolis/configs/L2-OPTIONAL/default/CONFIG_NE6X similarity index 100% rename from anolis/configs/L2-OPTIONAL/arm64/CONFIG_NE6X rename to anolis/configs/L2-OPTIONAL/default/CONFIG_NE6X diff --git a/anolis/configs/L2-OPTIONAL/arm64/CONFIG_NE6XVF b/anolis/configs/L2-OPTIONAL/default/CONFIG_NE6XVF similarity index 100% rename from anolis/configs/L2-OPTIONAL/arm64/CONFIG_NE6XVF rename to anolis/configs/L2-OPTIONAL/default/CONFIG_NE6XVF diff --git a/anolis/configs/L2-OPTIONAL/arm64/CONFIG_NET_VENDOR_BZWX b/anolis/configs/L2-OPTIONAL/default/CONFIG_NET_VENDOR_BZWX similarity index 100% rename from anolis/configs/L2-OPTIONAL/arm64/CONFIG_NET_VENDOR_BZWX rename to anolis/configs/L2-OPTIONAL/default/CONFIG_NET_VENDOR_BZWX diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_AMD_IOMMU_DEBUGFS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_AMD_IOMMU_DEBUGFS deleted file mode 100644 index 0d55deba1359e7ca95e0329632f2eff6c6569a85..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_AMD_IOMMU_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AMD_IOMMU_DEBUGFS is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH10K_DEBUG b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH10K_DEBUG deleted file mode 100644 index 3e3e1495b89cba90acf031f34b1e2faaedabd5e5..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH10K_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ATH10K_DEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH10K_TRACING b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH10K_TRACING deleted file mode 100644 index 07c78f957c5afea5854b656b43fc8c9b37cf3f20..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH10K_TRACING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ATH10K_TRACING=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH_DEBUG b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH_DEBUG deleted file mode 100644 index 5a087113195ca5355ed25f3552aa1e33e064d8ec..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ATH_DEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH_TRACEPOINTS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH_TRACEPOINTS deleted file mode 100644 index 74e6e56671035fdf1847fbf69bb1d18130d644ad..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_ATH_TRACEPOINTS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ATH_TRACEPOINTS is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION deleted file mode 100644 index b93aaa79490ef59a1274aa12efb3ab1a576bc02f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS deleted file mode 100644 index e8857b9ffef16160da1a991eedccc9b07427515e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CC_HAS_UBSAN_BOUNDS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CC_HAS_UBSAN_BOUNDS deleted file mode 100644 index 57f106445706b9b533d3c600dd6f82db22da77b1..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CC_HAS_UBSAN_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CC_HAS_UBSAN_BOUNDS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CEPH_LIB_PRETTYDEBUG b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CEPH_LIB_PRETTYDEBUG deleted file mode 100644 index e30b3da3ad3ddf9622360b21ee5783bf6994c97c..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CEPH_LIB_PRETTYDEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CEPH_LIB_PRETTYDEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CFG80211_DEBUGFS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CFG80211_DEBUGFS deleted file mode 100644 index c72a5e7bc8217f6411f3676e224d009c267d7807..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CFG80211_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CFG80211_DEBUGFS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS deleted file mode 100644 index 28e60d4307512c1267f3cf982e1a01d1d9f2236e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CIFS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS_FSCACHE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS_FSCACHE deleted file mode 100644 index 48901f8ee434a386051f5c0ad8cc93117838423f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS_FSCACHE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CIFS_FSCACHE is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS_SMB_DIRECT b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS_SMB_DIRECT deleted file mode 100644 index 849bffb38ecd6ab848e0d2a86ab02d4f56d71524..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CIFS_SMB_DIRECT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CIFS_SMB_DIRECT is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CONSTRUCTORS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CONSTRUCTORS deleted file mode 100644 index 119057906ffd0b268cbe70254f69cc743f977afc..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CONSTRUCTORS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CONSTRUCTORS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CRYPTO_LIB_ARC4 b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CRYPTO_LIB_ARC4 deleted file mode 100644 index 9ad47afbef77a2e25b4ffd449e5a802cf162f525..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CRYPTO_LIB_ARC4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_LIB_ARC4=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CRYPTO_LIB_DES b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CRYPTO_LIB_DES deleted file mode 100644 index c149102d2d13b11c5398d3b5ee686e6f742be204..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_CRYPTO_LIB_DES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_LIB_DES=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_ATOMIC_SLEEP b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_ATOMIC_SLEEP deleted file mode 100644 index 5a3c352f43e909bf1113409ded0aeba37cbc7bf5..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_ATOMIC_SLEEP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_ATOMIC_SLEEP=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN deleted file mode 100644 index 9cd88734bd54a9e719d3cc1dcbbe31abda935d70..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF deleted file mode 100644 index d7041412d72d0bcf68c31b2af72f72c4309cac48..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE deleted file mode 100644 index fbfa0f399443c01c7ddb2e1870d1599a45035912..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_TEST b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_TEST deleted file mode 100644 index 4d7b6929eb58ed5132630d03d074853c2eb64f4e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KMEMLEAK_TEST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_KMEMLEAK_TEST is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KOBJECT_RELEASE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KOBJECT_RELEASE deleted file mode 100644 index be181190e64a94b07e4219b20c04b4481421e041..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_KOBJECT_RELEASE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_KOBJECT_RELEASE is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_LOCKDEP b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_LOCKDEP deleted file mode 100644 index 6e46da16ad98fcd9cba7ab210ba82774e51b40e3..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_LOCKDEP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_LOCKDEP is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_LOCK_ALLOC b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_LOCK_ALLOC deleted file mode 100644 index 8a3e5c0adccdcbc3dbc7ac8bd625e2d377392f70..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_LOCK_ALLOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_LOCK_ALLOC=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_MUTEXES b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_MUTEXES deleted file mode 100644 index b8204fed64853826bd79e8e0aea42d11b02d96ca..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_MUTEXES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_MUTEXES=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_OBJECTS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_OBJECTS deleted file mode 100644 index edd26a859eb8396b3917902c3bd480471dfe8943..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_OBJECTS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_OBJECTS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_OBJECTS_SELFTEST b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_OBJECTS_SELFTEST deleted file mode 100644 index 7bb79771ee130a3ccf7fa6fb1acfc6d6aca9ea87..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_OBJECTS_SELFTEST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_OBJECTS_SELFTEST is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_PER_CPU_MAPS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_PER_CPU_MAPS deleted file mode 100644 index 0b1af0edeaaddc85225b65ee4811183cef0f7e8f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_PER_CPU_MAPS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_PER_CPU_MAPS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_RT_MUTEXES b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_RT_MUTEXES deleted file mode 100644 index ef986edc1d4c881c3906a8614a1292ffb99ebc4f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_RT_MUTEXES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_RT_MUTEXES=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_RWSEMS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_RWSEMS deleted file mode 100644 index 5e26d421531b20493c30fbd256ed05899193fe6a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_RWSEMS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_RWSEMS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_SPINLOCK b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_SPINLOCK deleted file mode 100644 index 5642145af9289355e081ff12800ee10a924ff1eb..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_SPINLOCK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_SPINLOCK=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_STACK_USAGE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_STACK_USAGE deleted file mode 100644 index 8a710b684f2172cf77fb6ff9f8c4f502d6377c0d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_STACK_USAGE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_STACK_USAGE=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM deleted file mode 100644 index d19bdfddbe2c056c6027519bec349375887adbc8..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_VM=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_PGFLAGS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_PGFLAGS deleted file mode 100644 index 618cf72c8f83d324ed34ef224d903d88b892375d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_PGFLAGS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_VM_PGFLAGS is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_PGTABLE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_PGTABLE deleted file mode 100644 index f7dfb42a0cd91f3584875c8648b815926920534a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_PGTABLE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_VM_PGTABLE=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_RB b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_RB deleted file mode 100644 index 23d759ce1192d8096cce5449e322e4e59afe1443..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_RB +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_VM_RB is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_VMACACHE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_VMACACHE deleted file mode 100644 index ddb2c3c3a0c6451ec8d81dfc0da89330fad60a6b..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_VM_VMACACHE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_VM_VMACACHE is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_WW_MUTEX_SLOWPATH b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_WW_MUTEX_SLOWPATH deleted file mode 100644 index 490ef3743760f0d85afcabc0258e6a8d3b8603c0..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DEBUG_WW_MUTEX_SLOWPATH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DMAR_PERF b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DMAR_PERF deleted file mode 100644 index e96fe26e8688cb99e43c131ef018704583af8991..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_DMAR_PERF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DMAR_PERF=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_FAIL_FUNCTION b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_FAIL_FUNCTION deleted file mode 100644 index 47a231528d2245ceeff97cf74f67db9a1f554375..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_FAIL_FUNCTION +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FAIL_FUNCTION is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_FAIL_FUTEX b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_FAIL_FUTEX deleted file mode 100644 index 4df2a53d08ce82fca2f96d267fd382e14c6b9d69..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_FAIL_FUTEX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FAIL_FUTEX is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF deleted file mode 100644 index 15ccd636993f3b20b1904ce7e5572b88450b7eae..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL deleted file mode 100644 index 83bd543915b60c380946d32944618692d4060adf..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_READ_UNLOCK b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_READ_UNLOCK deleted file mode 100644 index 6cd01c71d82020e7bcff5e2f705390f8d104143c..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_READ_UNLOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_UNLOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_READ_UNLOCK_IRQ b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_READ_UNLOCK_IRQ deleted file mode 100644 index fa6debe31ae09080efb6b33c34c8644d94b2e1ef..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_READ_UNLOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_READ_UNLOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQ b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQ deleted file mode 100644 index f74316ac29744d2ac0d8b6495f74eb4da068c25f..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_SPIN_UNLOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_WRITE_UNLOCK b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_WRITE_UNLOCK deleted file mode 100644 index 8160d803faaf2f3e436c03a3a9b00e2e703cfa25..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_WRITE_UNLOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_UNLOCK is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQ b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQ deleted file mode 100644 index 8e53f764433cb9e2d829a1b991fc2fa26ac9a37d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_INLINE_WRITE_UNLOCK_IRQ +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_IWLWIFI_DEBUG b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_IWLWIFI_DEBUG deleted file mode 100644 index 7ee54d7eda80d65fd0289efd20c3acc97f2f2d84..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_IWLWIFI_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IWLWIFI_DEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_IWLWIFI_DEVICE_TRACING b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_IWLWIFI_DEVICE_TRACING deleted file mode 100644 index ae00a472735b161bb97560d8ab6535f35a96c1c7..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_IWLWIFI_DEVICE_TRACING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IWLWIFI_DEVICE_TRACING=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_KASAN_SHADOW_OFFSET b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_KASAN_SHADOW_OFFSET deleted file mode 100644 index 36873de2d5c578d7ebc01767c0fe3e78a93b6222..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_KASAN_SHADOW_OFFSET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000 diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_KASAN_STACK b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_KASAN_STACK deleted file mode 100644 index 373618930c842382367762c25e740bfc41af7e27..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_KASAN_STACK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KASAN_STACK=1 diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LATENCYTOP b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LATENCYTOP deleted file mode 100644 index 0a42694247694f1ad97f27c29542d6a9e175ef3d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LATENCYTOP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LATENCYTOP=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LOCK_STAT b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LOCK_STAT deleted file mode 100644 index e8b2a5f50b2ed4ce9aff2632bb52e76495cc1859..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LOCK_STAT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCK_STAT=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LOCK_TORTURE_TEST b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LOCK_TORTURE_TEST deleted file mode 100644 index 32171845732863fcb7269ec346551c76b17945d7..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_LOCK_TORTURE_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCK_TORTURE_TEST=m diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MAC80211_MESSAGE_TRACING b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MAC80211_MESSAGE_TRACING deleted file mode 100644 index bc8cca6e3f92be8920272db64f1e08af4eb86f30..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MAC80211_MESSAGE_TRACING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MAC80211_MESSAGE_TRACING=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MMIOTRACE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MMIOTRACE deleted file mode 100644 index dd8016c2c2d66556158f7202288c2dec965b1bb5..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MMIOTRACE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MMIOTRACE=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MMIOTRACE_TEST b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MMIOTRACE_TEST deleted file mode 100644 index d8bbc0bdd135361983aa2ab2aaa2434693650ec4..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_MMIOTRACE_TEST +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MMIOTRACE_TEST is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_NFP_DEBUG b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_NFP_DEBUG deleted file mode 100644 index 9f68a3d807edeec5a8f75bcb2e5483b7602c9584..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_NFP_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NFP_DEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_NOUVEAU_DEBUG_MMU b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_NOUVEAU_DEBUG_MMU deleted file mode 100644 index 9b69dee5f66ceb3b4bc62e5c68dfda79dcd83be6..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_NOUVEAU_DEBUG_MMU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NOUVEAU_DEBUG_MMU=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PREEMPTIRQ_TRACEPOINTS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PREEMPTIRQ_TRACEPOINTS deleted file mode 100644 index cea44236941c39d19bbe4809cf0b0dc18286e1f4..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PREEMPTIRQ_TRACEPOINTS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PREEMPTIRQ_TRACEPOINTS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PREEMPT_COUNT b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PREEMPT_COUNT deleted file mode 100644 index 607b3560847f0b20c55d1dd5dff05670c9279f98..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PREEMPT_COUNT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PREEMPT_COUNT=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PROVE_LOCKING b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PROVE_LOCKING deleted file mode 100644 index 36980566b2d898a4fd8a7851ecab9c2f4ef26f69..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PROVE_LOCKING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PROVE_LOCKING=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PROVE_RCU b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PROVE_RCU deleted file mode 100644 index d7a71a2e748f3f443f1621d7ee41310fa712c7f0..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_PROVE_RCU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PROVE_RCU=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RANDOM32_SELFTEST b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RANDOM32_SELFTEST deleted file mode 100644 index dc76d5c4e6bc682f83bb8cc6b03d9abc3331d11e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RANDOM32_SELFTEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RANDOM32_SELFTEST=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RC_LOOPBACK b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RC_LOOPBACK deleted file mode 100644 index 013a7f858c1336e7a850f9b06a234206db2e4675..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RC_LOOPBACK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RC_LOOPBACK=m diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTLWIFI_DEBUG b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTLWIFI_DEBUG deleted file mode 100644 index e9f5b9aa4e7955ed2dd3e8b0479bb659c5db4fd8..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTLWIFI_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RTLWIFI_DEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTW88_DEBUG b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTW88_DEBUG deleted file mode 100644 index 842bb1910ecbf9e430a080ca413f88a700f72977..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTW88_DEBUG +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RTW88_DEBUG=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTW88_DEBUGFS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTW88_DEBUGFS deleted file mode 100644 index 50c61d3a397f94775ef991dc55411e98ee9f7629..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_RTW88_DEBUGFS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_RTW88_DEBUGFS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_STACKDEPOT b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_STACKDEPOT deleted file mode 100644 index 49872bcb2fe61b7853ff316323db4ba74d3b18e3..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_STACKDEPOT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_STACKDEPOT=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TASKS_RCU b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TASKS_RCU deleted file mode 100644 index fb944bc3b88ec6a874375914d9a83f7e0748404a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TASKS_RCU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TASKS_RCU=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_KASAN_MODULE b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_KASAN_MODULE deleted file mode 100644 index 5f55990267c75dbcf66d223949a2c18988b850bb..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_KASAN_MODULE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TEST_KASAN_MODULE is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_LIST_SORT b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_LIST_SORT deleted file mode 100644 index be97b6ab55f51cd7a66a29134e93d6da9acbe3ba..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_LIST_SORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TEST_LIST_SORT=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_STRING_HELPERS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_STRING_HELPERS deleted file mode 100644 index 8603becb8deb4e2012b1bb7a3a2412d0a9707b56..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_STRING_HELPERS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TEST_STRING_HELPERS=m diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_UBSAN b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_UBSAN deleted file mode 100644 index 140dfa7678ce789976f7a2317eca14cc6829cf3d..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TEST_UBSAN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TEST_UBSAN is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TORTURE_TEST b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TORTURE_TEST deleted file mode 100644 index 7c6de16ad1352a0722538f9950e2898048b72c33..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TORTURE_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TORTURE_TEST=m diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TRACE_IRQFLAGS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TRACE_IRQFLAGS deleted file mode 100644 index 21bc5bbe018dc4cb72c57e49deb48192d12b1c64..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TRACE_IRQFLAGS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TRACE_IRQFLAGS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TRACE_IRQFLAGS_NMI b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TRACE_IRQFLAGS_NMI deleted file mode 100644 index bb89ad61512c028c68ba997a855da6979dd4ee8e..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_TRACE_IRQFLAGS_NMI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TRACE_IRQFLAGS_NMI=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_ALIGNMENT b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_ALIGNMENT deleted file mode 100644 index e9d6e5f7a92f1a8e9456b53f64c326cd84c9fc5a..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_ALIGNMENT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_ALIGNMENT is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_ARRAY_BOUNDS b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_ARRAY_BOUNDS deleted file mode 100644 index 1870c88cde09f237b20e0fb5207a3e195ad668e6..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_ARRAY_BOUNDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UBSAN_ARRAY_BOUNDS=y diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_DIV_ZERO b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_DIV_ZERO deleted file mode 100644 index fbbb0fdc2494ffa86bcb2314b1d529c1667129cf..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_DIV_ZERO +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_DIV_ZERO is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_TRAP b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_TRAP deleted file mode 100644 index e7570e37b152cf2528919f3abcd43a3ca0839cec..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UBSAN_TRAP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_UBSAN_TRAP is not set diff --git a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UNINLINE_SPIN_UNLOCK b/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UNINLINE_SPIN_UNLOCK deleted file mode 100644 index e4969f9444c985e5f4f8419d37067eacab055dd7..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86-debug/CONFIG_UNINLINE_SPIN_UNLOCK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_UNINLINE_SPIN_UNLOCK=y diff --git a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NCE b/anolis/configs/L2-OPTIONAL/x86/CONFIG_NCE deleted file mode 100644 index 2ea655b13d63276b2c3596c4943b01655d49fbff..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NCE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NCE=m diff --git a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NE6X b/anolis/configs/L2-OPTIONAL/x86/CONFIG_NE6X deleted file mode 100644 index 46fca559be2ffcb7d69d0a2db12006bf2dd7639c..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NE6X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NE6X=m diff --git a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NE6XVF b/anolis/configs/L2-OPTIONAL/x86/CONFIG_NE6XVF deleted file mode 100644 index e2f1ffded64622b918a43709fa8037fa53c76b65..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NE6XVF +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NE6XVF=m diff --git a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NET_VENDOR_BZWX b/anolis/configs/L2-OPTIONAL/x86/CONFIG_NET_VENDOR_BZWX deleted file mode 100644 index cec1d47ff35d25b194b76eb953f21bcdb2f7bb64..0000000000000000000000000000000000000000 --- a/anolis/configs/L2-OPTIONAL/x86/CONFIG_NET_VENDOR_BZWX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NET_VENDOR_BZWX=y diff --git a/anolis/configs/Makefile b/anolis/configs/Makefile index e672d419529558c907f23e81a219cce8b0a4ab99..db069df4f8a7e89baca5510d459fb6facb896220 100644 --- a/anolis/configs/Makefile +++ b/anolis/configs/Makefile @@ -5,13 +5,13 @@ ifeq ($(MAKELEVEL),0) endif dist-defconfig: - @sh scripts/generate_configs.sh ${DIST_ARCH} + @sh scripts/generate_configs.sh ${DIST_ARCH}-generic dist-debug-defconfig: @sh scripts/generate_configs.sh ${DIST_ARCH}-debug dist-configs: - @sh scripts/generate_configs.sh ${DIST_CONFIG_KERNEL_ARCHS} + @sh scripts/generate_configs.sh dist-configs-update: @sh scripts/update_configs.sh diff --git a/anolis/configs/Makefile.ANCK b/anolis/configs/Makefile.ANCK index 65ef43c0e0467fac2054f1e323d34316754b617b..07a1ca0a88e303e165884bfaddd661e3f0fcd61f 100644 --- a/anolis/configs/Makefile.ANCK +++ b/anolis/configs/Makefile.ANCK @@ -1,9 +1,3 @@ -# the kernel config arch list, the ANCK downstream distributions could override it -# eg: DIST_CONFIG_KERNEL_ARCHS_FOO = x86 x86-debug -DIST_CONFIG_KERNEL_ARCHS_ANCK = x86 x86-debug arm64 arm64-debug - -# the kernel configs dependencies. -# For ANCK, it is empty -# The ANCK downstream distributions could override it -# eg: DIST_CONFIG_KERNEL_DEPENDENCIES_FOO = ANCK -DIST_CONFIG_KERNEL_DEPENDENCIES_ANCK = \ No newline at end of file +DIST_CONFIG_LAYOUTS = anolis/configs/scripts/kconfig_layout +DIST_CONFIG_ACTIONS_REFRESH = anolis/configs/scripts/kconfig_import +DIST_CONFIG_ACTIONS_IMPORTS = anolis/configs/scripts/kconfig_import \ No newline at end of file diff --git a/anolis/configs/Makefile.configs b/anolis/configs/Makefile.configs index 32ee1eb8b8303db144deff65e6da5123844734f8..38b25c1332e1327f757f5143b998ee74851ad8c9 100644 --- a/anolis/configs/Makefile.configs +++ b/anolis/configs/Makefile.configs @@ -8,8 +8,4 @@ DIST_LEVELS= L0-MANDATORY L1-RECOMMEND L2-OPTIONAL UNKNOWN # DIST_CONFIG_KERNEL_NAME ?= FOO DIST_CONFIG_KERNEL_NAME ?= ANCK -# include all dist related Makefile.xxx, but exclude self -include $(filter-out $(lastword $(MAKEFILE_LIST)),$(wildcard Makefile.*)) - -DIST_CONFIG_KERNEL_ARCHS := $(DIST_CONFIG_KERNEL_ARCHS_$(DIST_CONFIG_KERNEL_NAME)) -DIST_CONFIG_KERNEL_DEPENDENCIES := $(DIST_CONFIG_KERNEL_DEPENDENCIES_$(DIST_CONFIG_KERNEL_NAME)) \ No newline at end of file +include Makefile.$(DIST_CONFIG_KERNEL_NAME) diff --git a/anolis/configs/README.zh.md b/anolis/configs/README.zh.md index ad215a1d72db30cc19fdc5fa3c24140b2a27674f..265c05ce3baf61a8800585e7490ca9b466961ebc 100644 --- a/anolis/configs/README.zh.md +++ b/anolis/configs/README.zh.md @@ -12,10 +12,7 @@ 3. kconfig依赖错误 比如 [CONFIG_YITIAN_CPER_RAWDATA](https://gitee.com/anolis/cloud-kernel/pulls/2046),仅与 arm64 arch 相关,但出现在了 x86 的 anolis_defconfig 中。 -4. 更新config配置时,未同时更新 anolis_defconfig 和 anolis_debug-defconfig -比如:[CONFIG_KVM_INTEL_TDX](https://gitee.com/anolis/cloud-kernel/pulls/818) 和 [CONFIG_AMD_PTDMA](https://gitee.com/anolis/cloud-kernel/pulls/288) - -5. 重要config被错误修改,导致严重的性能问题 +4. 重要config被错误修改,导致严重的性能问题 比如 [CONFIG_ARM64_TLB_RANGE 和 CONFIG_ARM64_PTR_AUTH](https://gitee.com/anolis/cloud-kernel/pulls/1960) ## 变更难以追溯 @@ -25,16 +22,46 @@ ## 兼容性 ANCK 需要将重要 kconfig 高亮出来,作为给 ANCK 下游衍生版本的参考,以保证下游衍生版本与 ANCK 的兼容性。 -# kconfig 目录结构说明 +## 逐渐复杂的 kconfig 文件 +随着龙蜥社区的发展,ANCK 的 kconfig 配置文件,在原来仅支持 x86 和 arm64 的 defconfig 和 debug-defconfig 共计 4 个 kconfig 文件的基础上,增加了对龙芯、申威架构的支持,对 核代码覆盖率 gcov 的支持,以及对 arm64 64k 的支持。 +当 kconfig 配置文件增多以后,很容易出现调整某个文件的配置项后,忘记调整其他文件的情况。 +比如该问题:更新config配置时,未同时更新 anolis_defconfig 和 anolis_debug-defconfig +比如:[CONFIG_KVM_INTEL_TDX](https://gitee.com/anolis/cloud-kernel/pulls/818) 和 [CONFIG_AMD_PTDMA](https://gitee.com/anolis/cloud-kernel/pulls/288) -kconfig 目录位于 $(srctree)/anolis/configs 中,共分为以下几类: -- metadata/ ,用于存放 kconfig 的元数据信息,包括 描述信息 (description) 和 变更记录 (changelog) -- scripts/ ,用于存放于 kconfig 有关的脚本文件 -- L*/ ,以分层方式存放 kconfig 的配置信息 -- OVERRIDE/ ,为 ANCK 衍生版提供的,用于存放覆盖 ANCK 的基础配置的目录 +# kconfig 组织结构说明 +## 背景 +一个具体的 kconfig 配置项,由以下要素决定: +1. dist +产品。表示该 kconfig 是关于哪个产品的配置。比如说 CONFIG_ABC,可能关于 ANCK 的配置是 y,而关于 ANCK 的下游某个衍生版的配置为 m。 +2. level +层级。表示该 kconfig 对当前产品的重要程度,ANCK 划分了 3 个层级(L0/L1/L2),具体内容见后文。 +3. variant +场景。表示该 kconfig 是关于哪个场景的配置,比如是生产环境(generic)、测试环境(debug)、还是覆盖率测试(gcov)等。 +4. arch +架构。表示该 kconfig 是关于当前产品某个场景下,某个具体架构的配置。比如 x86、 arm64、loongarch 等。 +5. name +名称。该 kconfig 的名字,比如 CONFIG_EXT4_FS。 +6. value +值。该 kconfig 的值,比如 `CONFIG_EXT4_FS=m`。 + +举例: +假设当前有内核版本 ANCK,以及它的下游衍生版 FOO,以及配置项 CONFIG_EXT4_FS。 +在不同的产品、场景、架构下对该值的配置可能完全不同,重要程度也不同。 +比如 ANCK 需要在 x86 上要求 CONFIG_EXT4_FS 为y,而在 arm64 是需要它 m 即可,且该选项非常重要,不应该被随意变更。 +以及在衍生版 FOO 上,该文件系统并不重要,因此应该置为 `not set`。 +那么我们可以这么表示: +> Conf[(name="CONFIG_EXT4_FS", dist="ANCK", level="L0", variant="generic", arch="x86")] = "y" +> Conf[(name="CONFIG_EXT4_FS", dist="ANCK", level="L0", variant="generic", arch="arm64")] = "m" +> Conf[(name="CONFIG_EXT4_FS", dist="FOO", level="L2", variant="generic", arch="default")] = "n" + +## 产品说明 +1. ANCK (Anolis Cloud Kernel) +这是 Anolis 的内核,Anolis7、Anolis8、Anolis23 会搭载不同版本的 ANCK 内核。 +2. FOO +您可以在 ANCK 现有的代码和 kconfig 基础上进行修改和构建,从而形成一个 ANCK 的下游衍生版本,比如说新的版本名为 FOO。 ## 分层说明 -ANCK 按照重要程度,将所有的 kconfig 划分为 4 个层级,以便标记重要的 config,为开发者修改 kconfig 时提供参考。 +ANCK 按照重要程度,将所有的 kconfig 划分为 3 个层级,以便标记重要的 config,为开发者修改 kconfig 时提供参考。 ### L0-MANDATORY 最核心的 kconfig,这类 kconfig 赋予内核最基础的产品化能力,保证内核能作为一个基本的服务器操作系统进行使用。 这类 kconfig 的变更需要十分谨慎,建议 ANCK 下游衍生版不要去 override 此类配置。 @@ -73,23 +100,44 @@ ANCK 认为它们的变更不会对现有使用场景造成严重影响,可以 1. 当前已经配置了,但是说不清具体使用场景和使用价值的 kconfig 2. 不能被手动配置,只能被自动 select 的 kconfig -### OVERRIDE -这一层级用于 ANCK 下游衍生版本自定义 kconfig 配置,常见的覆盖方式如 修改 config,新增/删除 config。这一目录下同样需要对 override 的 kconfig 定义 L0 到 L2 等级。 - -# 子目录说明 -ANCK 目前支持 x86、arm64架构,每个架构分为标准配置和 debug 配置,其中 debug 配置用于测试,标准配置是正式上线时使用的。 -因此,每一层级中的 kconfig 的组织形式如下: -- default,当各个架构的标准配置都相同时,将 kconfig 存放至该目录 -- x86/arm64,当各个架构的标准配置不同时,将 kconfig 分别存放至对应目录。 -- x86-debug/arm64-debug,当各个架构的标准配置与其 debug 配置不同时,将 debug 配置存放至该目录 - -举例,如果我们想查看 CONFIG_FOO 在 x86 debug 的配置,则查找路径如下: -1. 查看 x86-debug 目录下是否存在 CONFIG_FOO 文件,若有,则使用该配置 -2. 若无,查看 x86 目录下是否存在 CONFIG_FOO 文件,若有,则使用该配置 -3. 若无,查看 default 目录是否存在 CONFIG_FOO 文件,若有,则使用该配置 -4. 若无,则该配置为 not set -如果想查看 CONFIG_FOO 在 x86 的配置,查找顺序也与上文相同,但是查找时从第 2 步开始。 +### UNKNOWN +尚不明确具体层级的 kconfig。 +不建议将 kconfig 长期归类在此层级中。 + +## 场景说明 +ANCK 典型的场景包括: +1. generic。 +对应生产环境,属于正式上线使用的场景。 +2. debug。 +对应测试环境,在版本发布阶段的测试中使用,通常来说会打开 KASAN、KMEMLEAK、LOCKDEP 之类的检测项,以及时发现内核的相关问题。 +3. gcov。 +对应覆盖率测试的环境,在版本发布阶段的测试中使用。 +4. 64k。 +使用 arm64 64k 页表的内核。 + +## 架构说明 +ANCK 典型的架构包括: +1. x86 +2. arm64 +3. loongarch (龙芯) +4. sw_64 (申威) +# kconfig 目录结构说明 +kconfig 的目录组织结构,是按照上文提到的几要素来的。具体来说, +kconfig 目录位于 $(srctree)/anolis/configs 中,共分为以下几类: +- scripts/ ,用于存放于 kconfig 有关的脚本文件,开发者通常无需关注 +- metadata/ ,用于存放 kconfig 的元数据信息。 + - metadata/description,关于 kconfig 的描述信息 + - metadata/changelog, 关于 kconfig 的变更记录 +- L*/ ,以分层方式存放的 kconfig 配置,用于生产环境 + - L*/{x86,arm64,...}, 按架构存放 kconfig 的配置 +- custom-overrides/,用于存放除生产环境以外的其他场景的差异化 kconfig + - custom-overrides/{debug, gcov},与 debug/gcov 有关的,与生产环境有差异的 kconfig + - custom-overrides/{debug, gcov}/{default, x86, arm64}.config, 与 debug/gcov 有关的,与生产环境有差异的,通用/x86 特有/arm64 特有的 kconfig +- OVERRIDE/ ,为 ANCK 衍生版提供的,用于存放覆盖 ANCK 的基础配置的目录 + - OVERRIDE/FOO,衍生版 FOO 相对于 ANCK 的差异化配置 + - OVERRIDE/FOO/L*/,衍生版 FOO 以分层方式存放 kconfig 的配置 + ... ## 如何更新 kconfig 请参考 How-To-Modify-Kconfig.zh.md diff --git a/anolis/configs/custom-overrides/debug/arm64.config b/anolis/configs/custom-overrides/debug/arm64.config new file mode 100644 index 0000000000000000000000000000000000000000..e006806c71cf0454cb92429bf7029524764f0096 --- /dev/null +++ b/anolis/configs/custom-overrides/debug/arm64.config @@ -0,0 +1,32 @@ +# CONFIG_VMAP_STACK is not set +CONFIG_EROFS_FS_DEBUG=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_PERCPU_TEST=m +CONFIG_PM_TEST_SUSPEND=y +CONFIG_SPI_DEBUG=y +CONFIG_WQ_WATCHDOG=y +CONFIG_I2C_GPIO_FAULT_INJECTOR=y +# CONFIG_INLINE_READ_LOCK is not set +# CONFIG_INLINE_READ_LOCK_BH is not set +# CONFIG_INLINE_READ_LOCK_IRQ is not set +# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set +# CONFIG_INLINE_READ_UNLOCK_BH is not set +# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set +# CONFIG_INLINE_SPIN_LOCK is not set +# CONFIG_INLINE_SPIN_LOCK_BH is not set +# CONFIG_INLINE_SPIN_LOCK_IRQ is not set +# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set +# CONFIG_INLINE_SPIN_TRYLOCK is not set +# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set +# CONFIG_INLINE_SPIN_UNLOCK_BH is not set +# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set +# CONFIG_INLINE_WRITE_LOCK is not set +# CONFIG_INLINE_WRITE_LOCK_BH is not set +# CONFIG_INLINE_WRITE_LOCK_IRQ is not set +# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set +# CONFIG_INLINE_WRITE_UNLOCK_BH is not set +# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set +CONFIG_KASAN_SHADOW_OFFSET=0xdfffa00000000000 +# CONFIG_KASAN_SW_TAGS is not set +CONFIG_MAILBOX_TEST=m +# CONFIG_UBSAN_UNREACHABLE is not set diff --git a/anolis/configs/custom-overrides/debug/default.config b/anolis/configs/custom-overrides/debug/default.config new file mode 100644 index 0000000000000000000000000000000000000000..4d13e2552df7da1db8705197029b752c3c76a7a7 --- /dev/null +++ b/anolis/configs/custom-overrides/debug/default.config @@ -0,0 +1,111 @@ +CONFIG_ACPI_APEI_ERST_DEBUG=m +CONFIG_ACPI_CONFIGFS=m +CONFIG_ACPI_CUSTOM_METHOD=m +CONFIG_ACPI_DEBUG=y +CONFIG_ACPI_DEBUGGER=y +CONFIG_ACPI_DEBUGGER_USER=m +CONFIG_CGROUP_DEBUG=y +CONFIG_DEBUG_CREDENTIALS=y +CONFIG_DEBUG_KMEMLEAK=y +CONFIG_DEBUG_NOTIFIERS=y +CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_WORK=y +CONFIG_DEBUG_PAGEALLOC=y +# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set +CONFIG_DEBUG_PAGE_REF=y +CONFIG_DEBUG_SG=y +CONFIG_DMA_API_DEBUG=y +CONFIG_DMA_API_DEBUG_SG=y +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y +CONFIG_DRM_AMDGPU_GART_DEBUGFS=y +CONFIG_EDAC_DEBUG=y +CONFIG_EXT4_DEBUG=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAIL_MMC_REQUEST=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAILSLAB=y +CONFIG_FAULT_INJECTION=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +# CONFIG_FAULT_INJECTION_USERCOPY is not set +CONFIG_FSCACHE_OBJECT_LIST=y +CONFIG_FTRACE_RECORD_RECURSION=y +CONFIG_FTRACE_RECORD_RECURSION_SIZE=128 +CONFIG_GENERIC_IRQ_DEBUGFS=y +CONFIG_KASAN=y +CONFIG_KASAN_GENERIC=y +CONFIG_KASAN_INLINE=y +# CONFIG_KASAN_OUTLINE is not set +CONFIG_LOCKDEP=y +CONFIG_LOCK_EVENT_COUNTS=y +CONFIG_PAGE_EXTENSION=y +CONFIG_PM_ADVANCED_DEBUG=y +# CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_QUOTA_DEBUG=y +CONFIG_RCU_TORTURE_TEST=m +CONFIG_RING_BUFFER_RECORD_RECURSION=y +CONFIG_UBSAN=y +CONFIG_UBSAN_BOOL=y +CONFIG_UBSAN_BOUNDS=y +CONFIG_UBSAN_ENUM=y +CONFIG_UBSAN_SANITIZE_ALL=y +CONFIG_UBSAN_SHIFT=y +CONFIG_XFS_WARN=y +# CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION is not set +CONFIG_CC_HAS_UBSAN_ARRAY_BOUNDS=y +CONFIG_CC_HAS_UBSAN_BOUNDS=y +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_CONSTRUCTORS=y +CONFIG_DEBUG_ATOMIC_SLEEP=y +CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y +CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 +# CONFIG_DEBUG_KMEMLEAK_TEST is not set +# CONFIG_DEBUG_KOBJECT_RELEASE is not set +CONFIG_DEBUG_LOCK_ALLOC=y +# CONFIG_DEBUG_LOCKDEP is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_OBJECTS_SELFTEST is not set +CONFIG_DEBUG_PER_CPU_MAPS=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_RWSEMS=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_DEBUG_STACK_USAGE=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y +# CONFIG_FAIL_FUNCTION is not set +# CONFIG_FAIL_FUTEX is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set +# CONFIG_INLINE_READ_UNLOCK is not set +# CONFIG_INLINE_READ_UNLOCK_IRQ is not set +# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set +# CONFIG_INLINE_WRITE_UNLOCK is not set +# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set +CONFIG_KASAN_STACK=1 +CONFIG_LATENCYTOP=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_NFP_DEBUG=y +CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_PREEMPT_COUNT=y +CONFIG_PREEMPTIRQ_TRACEPOINTS=y +CONFIG_PROVE_LOCKING=y +CONFIG_PROVE_RCU=y +CONFIG_STACKDEPOT=y +CONFIG_TASKS_RCU=y +# CONFIG_TEST_KASAN_MODULE is not set +CONFIG_TEST_LIST_SORT=y +CONFIG_TEST_STRING_HELPERS=m +# CONFIG_TEST_UBSAN is not set +CONFIG_TORTURE_TEST=m +CONFIG_TRACE_IRQFLAGS=y +# CONFIG_UBSAN_ALIGNMENT is not set +CONFIG_UBSAN_ARRAY_BOUNDS=y +# CONFIG_UBSAN_DIV_ZERO is not set +# CONFIG_UBSAN_TRAP is not set +CONFIG_UNINLINE_SPIN_UNLOCK=y diff --git a/anolis/configs/custom-overrides/debug/x86.config b/anolis/configs/custom-overrides/debug/x86.config new file mode 100644 index 0000000000000000000000000000000000000000..be7f712a99e425e14d2d30dfd0ab28cc257cb2c4 --- /dev/null +++ b/anolis/configs/custom-overrides/debug/x86.config @@ -0,0 +1,46 @@ +CONFIG_DNS_RESOLVER=y +CONFIG_AMD_PTDMA=y +CONFIG_BFQ_CGROUP_DEBUG=y +CONFIG_CRYPTO_CCM=y +CONFIG_CRYPTO_CMAC=y +CONFIG_CRYPTO_MD4=y +CONFIG_INTEL_IOMMU_DEBUGFS=y +CONFIG_IOMMU_DEBUGFS=y +CONFIG_IP_VS_DEBUG=y +CONFIG_KASAN_VMALLOC=y +# CONFIG_KCSAN is not set +CONFIG_KFENCE_SAMPLE_INTERVAL=100 +CONFIG_PM_TRACE=y +CONFIG_PM_TRACE_RTC=y +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +CONFIG_X86_DEBUG_FPU=y +# CONFIG_AMD_IOMMU_DEBUGFS is not set +CONFIG_ATH10K_DEBUG=y +CONFIG_ATH10K_TRACING=y +CONFIG_ATH_DEBUG=y +# CONFIG_ATH_TRACEPOINTS is not set +CONFIG_CFG80211_DEBUGFS=y +CONFIG_CIFS=y +# CONFIG_CIFS_FSCACHE is not set +# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CRYPTO_LIB_ARC4=y +CONFIG_CRYPTO_LIB_DES=y +CONFIG_DEBUG_VM=y +# CONFIG_DEBUG_VM_PGFLAGS is not set +CONFIG_DEBUG_VM_PGTABLE=y +# CONFIG_DEBUG_VM_RB is not set +# CONFIG_DEBUG_VM_VMACACHE is not set +CONFIG_DMAR_PERF=y +CONFIG_IWLWIFI_DEBUG=y +CONFIG_IWLWIFI_DEVICE_TRACING=y +CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000 +CONFIG_LOCK_STAT=y +CONFIG_MAC80211_MESSAGE_TRACING=y +CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE_TEST is not set +CONFIG_RANDOM32_SELFTEST=y +CONFIG_RC_LOOPBACK=m +CONFIG_RTLWIFI_DEBUG=y +CONFIG_RTW88_DEBUG=y +CONFIG_RTW88_DEBUGFS=y +CONFIG_TRACE_IRQFLAGS_NMI=y diff --git a/anolis/configs/custom-overrides/arm64/CONFIG_KVM b/anolis/configs/custom-overrides/kvm_modulize/arm64.config similarity index 100% rename from anolis/configs/custom-overrides/arm64/CONFIG_KVM rename to anolis/configs/custom-overrides/kvm_modulize/arm64.config diff --git a/anolis/configs/scripts/anolis_kconfig.py b/anolis/configs/scripts/anolis_kconfig.py index bbe77efd2116544ab04cf72bc57662a40c6169a1..09bf60b7609cce818f01b685a522edf91bca5b83 100644 --- a/anolis/configs/scripts/anolis_kconfig.py +++ b/anolis/configs/scripts/anolis_kconfig.py @@ -7,473 +7,645 @@ # Copyright (C) 2023 Qiao Ma import argparse, re, os, glob, shutil, copy -from typing import List, Dict, Type +from typing import List, Dict, Type, Callable, Tuple import json +from collections import Counter +import fnmatch import functools def die(*args, **kwargs): print(*args, **kwargs) exit(1) -class ConfigRule(): - var_levels: List[str] - var_levels = None +class Rules(): + @staticmethod + def levels() -> List[str]: + return ["L0-MANDATORY", "L1-RECOMMEND", "L2-OPTIONAL", "UNKNOWN"] @staticmethod - def __get_env(env_name: str): - value = os.getenv(env_name) - if value == None: - die(f"cannot find variable {env_name}") - return value + def base_dist(): + return "ANCK" @staticmethod - def levels() -> List[str]: - if ConfigRule.var_levels == None: - ConfigRule.var_levels = ConfigRule.__get_env("DIST_LEVELS").split() - return ConfigRule.var_levels + def as_config_text(name: str, value: str) -> str: + if value is None or value == "n": + return f"# {name} is not set\n" + else: + return f"{name}={value}\n" + +class PathIterContext(): + dist: str + level: str + arch: str + name: str + path: str + data: any + + def __init__(self, data: any, dist: str, level: str, arch: str, name: str, path: str) -> None: + self.data = data + self.dist = dist + self.level = level + self.arch = arch + self.name = name + self.path = path + +class PathManager(): + @staticmethod + def dists(top_dir: str, dists: List[str] = None) -> List[str]: + dist_list = [Rules.base_dist()] + override_dir = os.path.join(top_dir, "OVERRIDE") + if os.path.exists(override_dir): + dist_list.extend(os.listdir(override_dir)) + + if dists is None: + return dist_list + return list(set(dist_list).intersection(set(dists))) + + @staticmethod + def dist_to_path(top_dir: str, dist: str) -> str: + if dist == Rules.base_dist(): + return top_dir + return os.path.join(top_dir, "OVERRIDE", dist) @staticmethod - def lookup_order(arch: str) -> List[str]: - return { - "x86": ["x86", "default"], - "x86-debug": ["x86-debug", "x86", "default"], - "arm64": ["arm64", "default"], - "arm64-debug": ["arm64-debug", "arm64", "default"], - }[arch] + def levels(dist_dir: str, levels: List[str] = None) -> List[str]: + all_levels = [] + for d in os.listdir(dist_dir): + if not os.path.isdir(os.path.join(dist_dir, d)): + continue + if not re.match('^L[0-9].*|UNKNOWN', d): + continue + all_levels.append(d) + + if levels is None: + return all_levels + return list(set(all_levels).intersection(set(levels))) + + @staticmethod + def archs(variant_dir: str, archs: List[str] = None) -> List[str]: + all_archs = os.listdir(variant_dir) + return all_archs if archs is None else list(set(all_archs).intersection(set(archs))) + + @staticmethod + def __for_each_variant(level_dir: str, data: any, func: Callable[[PathIterContext], None], dist: str, level: str, archs: List[str] = None): + for arch in PathManager.archs(level_dir, archs): + arch_dir = os.path.join(level_dir, arch) + for conf in os.listdir(arch_dir): + path = os.path.join(arch_dir, conf) + context = PathIterContext(data, dist, level, arch, conf, path) + func(context) @staticmethod - def kernel_version() -> str: - return ConfigRule.__get_env("DIST_KERNELVERSION") + def for_each(top_dir: str, data: any, func: Callable[[PathIterContext], None], dists: List[str] = None, levels: List[str] = None, archs: List[str] = None): + for dist in PathManager.dists(top_dir, dists): + dist_dir = PathManager.dist_to_path(top_dir, dist) + for level in PathManager.levels(dist_dir, levels): + level_dir = os.path.join(dist_dir, level) + if level != "UNKNOWN": + PathManager.__for_each_variant(level_dir, data, func, dist, level, archs) + else: + for conf in os.listdir(level_dir): + PathManager.__for_each_variant(os.path.join(level_dir, conf), data, func, dist, level, archs) @staticmethod - def dist_dependencies(dist: str) -> List[str]: - return ConfigRule.__get_env(f"DIST_CONFIG_KERNEL_DEPENDENCIES_{dist}").split() + def as_path(top_dir: str, dist: str, level: str, arch: str, name: str): + path = PathManager.dist_to_path(top_dir, dist) + path = os.path.join(path, level) + if level == "UNKNOWN": + path = os.path.join(path, name) + path = os.path.join(path, arch, name) + return path + +def default_args_func(args): + pass + +class LevelInfo(): + info: Dict[str, str] + + def __init__(self) -> None: + self.info = {} + + def get(self, conf: str) -> str: + return self.info.get(conf, "UNKNOWN") + + def merge_with_base(self, base: Type["LevelInfo"]): + if base is None: + return + for name, level in base.info.items(): + if name not in self.info: + self.info[name] = level @staticmethod - def arch_list(dist: str) -> List[str]: - return ConfigRule.__get_env(f"DIST_CONFIG_KERNEL_ARCHS_{dist}").split() + def __collect_info(ctx: PathIterContext): + level_info: Dict[str, str] = ctx.data + level_info[ctx.name] = ctx.level @staticmethod - def default_dist() -> str: - return ConfigRule.__get_env("DIST_CONFIG_KERNEL_NAME") + def build(path: str, dist: str) -> Type["LevelInfo"]: + info = LevelInfo() + PathManager.for_each(path, info.info, LevelInfo.__collect_info, dists=[dist]) + return info @staticmethod - def is_override(dist: str) -> bool: - return dist != "ANCK" + def load(file: str): + info = LevelInfo() + with open(file) as f: + info.info = json.loads(f.read()) + return info -class ConfigValue(): - """ store config values""" - def __init__(self, name: str, value: str) -> None: +class Config(): + name: str + value: str + arch: str + level: str + dist: str + + def __init__(self, name: str, value: str, dist: str = None, level: str = "UNKNOWN", arch: str = None) -> None: self.name = name self.value = value + self.dist = dist + self.level = level + self.arch = arch @staticmethod - def from_text(line: str) -> Type["ConfigValue"] : + def from_text(line: str, dist: str, arch: str) -> Type["Config"] : RE_CONFIG_SET = r'^(CONFIG_\w+)=(.*)$' RE_CONFIG_NOT_SET = r'^# (CONFIG_\w+) is not set$' if re.match(RE_CONFIG_SET, line): obj = re.match(RE_CONFIG_SET, line) - return ConfigValue(obj.group(1), obj.group(2)) + return Config(name=obj.group(1), value=obj.group(2), dist=dist, arch=arch) elif re.match(RE_CONFIG_NOT_SET, line): obj = re.match(RE_CONFIG_NOT_SET, line) - return ConfigValue(obj.group(1), "n") + return Config(name=obj.group(1), value="n", dist=dist, arch=arch) return None - def as_string(self) -> str: - if self.value == None or self.value == "n": - return f"# {self.name} is not set\n" - return f"{self.name}={self.value}\n" + def as_text(self) -> str: + return Rules.as_config_text(self.name, self.value) - def equal(self, another) -> bool: - return self.value == another.value + def as_path(self, top_dir: str) -> str: + return PathManager.as_path(top_dir, self.dist, self.level, self.arch, self.name) - def is_empty(self) -> bool: - return self.value == None + def as_file(self, top_dir: str): + text = self.as_text() + path = self.as_path(top_dir) + os.makedirs(os.path.dirname(path), exist_ok=True) + with open(path, "w") as f: + f.write(text) -class ConfigValues(): - values: List[ConfigValue] +class ConfigList(): + arch: str + dist: str + configs: Dict[str, Config] - def __init__(self) -> None: - self.values = [] + def __init__(self, dist: str, arch: str) -> None: + self.dist = dist + self.arch = arch + self.configs = {} - def add_value(self, value: ConfigValue): - self.values.append(value) + def lists(self) -> List[Config]: + return list(self.configs.values()) - @staticmethod - def from_config_file(path: str) -> Type["ConfigValues"]: - configs = ConfigValues() - with open(path) as f: - for line in f.readlines(): - value = ConfigValue.from_text(line) - if value is None: - continue - configs.add_value(value) - return configs - -class SortRefs(): - order: Dict[str, int] - - def __init__(self, path_list: List[str]) -> None: - self.order = {} - for path in path_list: - self.__add(path) - - def __add(self, path: str): - values = ConfigValues.from_config_file(path) - - for value in values.values: - if value.name not in self.order: - self.order[value.name] = len(self.order) + 1 - - def compare(self, a: str, b: str): - #try compare config name with order - if a in self.order and b in self.order: - return (self.order[a] > self.order[b]) - (self.order[a] < self.order[b]) - if a in self.order: - return -1 - if b in self.order: - return 1 - #fallback to string compare - return (a > b) - (a < b) + def diff_to_base(self, base: Type["ConfigList"], level_info: LevelInfo): + same_configs = [] + for name, conf in self.configs.items(): + if name not in base.configs: + continue + if conf.value != base.configs[name].value: + continue + same_configs.append(name) -class Config(): - name: str - level: str - values: Dict[str, ConfigValue] + for name in base.configs: + if name not in self.configs: + self.configs[name] = Config(name, value=None, dist=self.dist, arch=self.arch, level=level_info.get(name)) - def __init__(self, name: str, level: str) -> None: - self.name = name - self.level = level - self.values = {} + for name in same_configs: + del self.configs[name] - def add_value(self, arch: str, value: str): - self.values[arch] = value + def merge_with_base(self, base: Type["ConfigList"]): + if base is None: + return + for name, conf in base.configs.items(): + if name not in self.configs: + self.configs[name] = conf - def get_value(self, arch: str): - for arch in ConfigRule.lookup_order(arch): - if arch in self.values: - return self.values[arch] - return None + def dump_as_file(self, top_dir: str): + for conf in self.configs.values(): + conf.as_file(top_dir) - def __collapse_value(self, full_arch_list: List[str], collapse_archs: List[str], arch_new: str = None): - base_value = None + def as_text(self): + text = "" + for conf in self.configs.values(): + text = text + conf.as_text() + return text - # for downstream distributions, the arch like arm64 may not be supported, ignore it - final_archs = [] - for arch in collapse_archs: - if arch in full_arch_list: - final_archs.append(arch) + @staticmethod + def from_path(path: str, dist: str, arch: str, level_info: LevelInfo = None, level: str = None) -> Type["ConfigList"]: + if level_info is not None and level is not None: + die("the argument level_info and level cannot be passed together") + if level_info is None and level is None: + level = "UNKNOWN" - if len(final_archs) == 0: - return + conflist = ConfigList(dist, arch) + with open(path) as f: + for line in f.readlines(): + conf = Config.from_text(line, dist, arch) + if conf is None: + continue + if level_info is not None: + conf.level = level_info.get(conf.name) + else: + conf.level = level + conflist.configs[conf.name] = conf + return conflist + +class LevelCollector(): + @staticmethod + def do_collect(args): + info = LevelInfo.build(args.top_dir, args.dist) + if args.base is not None: + base_info = None + for base in args.base: + cur_base = LevelInfo.build(args.top_dir, base) + cur_base.merge_with_base(base_info) + base_info = cur_base + info.merge_with_base(base_info) + print(json.dumps(info.info, ensure_ascii=False, indent=2)) + +class Importer(): + @staticmethod + def do_import(args): + level_info = LevelInfo.load(args.level_info) + conflist = ConfigList.from_path(path=args.config, dist=args.dist, arch=args.arch, level_info=level_info) + conflist.dump_as_file(args.top_dir) - for arch in final_archs: - if arch not in self.values: - return - if base_value == None: - base_value = self.values[arch] - elif not base_value.equal(self.values[arch]): - return +class Generator(): + @staticmethod + def collect_config(ctx: PathIterContext): + conflist : ConfigList = ctx.data + cur_conf = ConfigList.from_path(path=ctx.path, dist=ctx.dist, arch=ctx.arch) + conflist.merge_with_base(cur_conf) - if arch_new == None: - arch_new = final_archs[0] - - for arch in final_archs: - del self.values[arch] - - self.values[arch_new] = base_value - - def __remove_empty_values(self, arch_list: List[str]): - for arch in arch_list: - if arch in self.values and f"{arch}-debug" not in self.values: - if self.values[arch].is_empty(): - del self.values[arch] - - def collapse_values(self, all_archs: List[str]): - self.__collapse_value(all_archs, ["x86", "x86-debug"]) - self.__collapse_value(all_archs, ["arm64", "arm64-debug"]) - self.__collapse_value(all_archs, ["x86", "arm64"], "default") - if "default" not in self.values: - # Optimization for such case: - # CONFIG_ARM_GIC_V3 only appears in arch arm64, - # it is unnecessary to place related file in x86 arch, - # so just remove it - self.__remove_empty_values(["x86", "arm64"]) - elif self.values["default"].is_empty(): - # Optimization for such case: - # CONFIG_FAILSLAB does not appear in x86, arm64, - # it only appears in x86-debug, arm64-debug configs, - # which finally causes a default file exists, but has its value like: - # > # CONFIG_FAILSLAB is not appear - # which looks ugly. - del self.values["default"] - - def expand_values(self, all_archs: List[str]): - new_values: Dict[str, ConfigValue] = {} - for arch in all_archs: - value = self.get_value(arch) - if value != None: - new_values[arch] = copy.deepcopy(value) - else: - new_values[arch] = ConfigValue(self.name, None) - self.values = new_values - - def set_default_values(self, all_archs: List[str]): - for arch in all_archs: - if arch not in self.values: - self.values[arch] = ConfigValue(self.name, None) - - def write_split_files(self, top_dir: str): - for arch, value in self.values.items(): - if self.level != "UNKNOWN": - filename = os.path.join(top_dir, self.level, arch, self.name) - else: - filename = os.path.join(top_dir, self.level, self.name, arch, self.name) - os.makedirs(os.path.dirname(filename), exist_ok=True) - with open(filename, "w") as f: - f.write(value.as_string()) - - def is_all_empty(self, archs: List[str]) -> bool: - for arch in archs: - if arch not in self.values: - continue - if self.values[arch].value == None: - continue - return False - return True + @staticmethod + def do_generate(args): + dist = args.dist + arch = args.arch + conflist = ConfigList(dist, arch) + PathManager.for_each(args.top_dir, conflist, Generator.collect_config, dists=[dist], archs=[arch]) + print(conflist.as_text()) - def diff_to_base(self, base: Type["Config"]) -> bool: - for arch,value in self.values.items(): - if arch not in base.values: - continue - if not value.equal(base.values[arch]): - return True - return False - - def as_json(self): - data = { - "name": self.name, - "desc": None, - "level": self.level - } - for arch, value in self.values.items(): - data[arch] = value.value - return data - - @staticmethod - def empty_instance(name: str, level: str): - conf = Config(name, level) - conf.add_value("default", ConfigValue(name, None)) - return conf - - def dump(self): - print(f"{self.name} {self.level}") - -class Configs(): - configs: Dict[str, Config] - dist: str +class Merger(): + @staticmethod + def do_merge(args): + conflist = None + for file in args.file: + cur_conflist = ConfigList.from_path(file, dist="", arch="") + cur_conflist.merge_with_base(conflist) + conflist = cur_conflist + + print(conflist.as_text()) + +class Collapser(): + # for configs, the keys are: conf_name, arch + configs: Dict[str, Dict[str, Config]] archs: set - def __init__(self, dist: str): + def __init__(self) -> None: self.configs = {} - self.dist = dist + self.archs = set() - def add_value(self, value: ConfigValue, level: str, arch: str): - name = value.name - if name not in self.configs: - self.configs[name] = Config(name, level) - self.configs[name].add_value(arch, value) + @staticmethod + def __do_collect_info(ctx: PathIterContext): + c: Collapser = ctx.data + configs: Dict[str, Dict[str, Config]] = c.configs + archs = c.archs - def add_values(self, values: ConfigValues, level: str, arch: str): - for value in values.values: - self.add_value(value, level, arch) + archs.add(ctx.arch) - def expand_values(self): - for config in self.configs.values(): - config.expand_values(ConfigRule.arch_list(self.dist)) + conflist = ConfigList.from_path(path=ctx.path, dist=ctx.dist, arch=ctx.arch, level=ctx.level) + for conf in conflist.lists(): + if conf.name not in configs: + configs[conf.name] = {} + configs[conf.name][conf.arch] = conf - def collapse_values(self): - for config in self.configs.values(): - config.collapse_values(ConfigRule.arch_list(self.dist)) + @staticmethod + def __collapse_one_config(arch_confs: Dict[str, Config], arch_num: int, top_dir: str): + values = [x.value for x in arch_confs.values()] + value, count = Counter(values).most_common(1)[0] + if count != arch_num: + return + first_conf = next(iter(arch_confs.values())) + common_conf = copy.deepcopy(first_conf) + common_conf.arch = "default" + common_conf.value = value + for conf in arch_confs.values(): + os.remove(conf.as_path(top_dir)) + common_conf.as_file(top_dir) - def set_default_values(self): - for config in self.configs.values(): - config.set_default_values(ConfigRule.arch_list(self.dist)) + @staticmethod + def do_collapse(args): + c = Collapser() + PathManager.for_each(args.top_dir, c, Collapser.__do_collect_info, dists=[args.dist]) + arch_num = len(c.archs) - def level_of(self, conf_name: str) -> str: - if conf_name in self.configs: - return self.configs[conf_name].level - return "UNKNOWN" + for arch_confs in c.configs.values(): + Collapser.__collapse_one_config(arch_confs, arch_num, args.top_dir) - def write_split_files(self, top_dir: str): - for config in self.configs.values(): - config.write_split_files(top_dir) +class Striper(): + configs: Dict[str, List[str]] + file_list: List[str] - def dump(self): - for config in self.configs.values(): - config.dump() + def __init__(self, file_list: List[str]) -> None: + self.configs = {} + self.file_list = file_list + + for i, path in enumerate(file_list): + conflist = ConfigList.from_path(path, dist="", arch="") + for conf in conflist.lists(): + name = conf.name + if name not in self.configs: + self.configs[name] = [None]*i + self.configs[name].append(conf.value) + for conf_values in self.configs.values(): + if len(conf_values) != i+1: + conf_values.append(None) + + def strip(self, base: Type["Striper"]): + disappear_confs = [] + same_confs = [] + for name, conf_values in base.configs.items(): + if name not in self.configs: + disappear_confs.append(name) + continue + if conf_values == self.configs[name]: + same_confs.append(name) - def merge_with_override(self, override: Type["Configs"]): - for config in override.configs.values(): - self.configs[config.name] = copy.deepcopy(config) - self.dist = override.dist + for name in same_confs: + del self.configs[name] - def diff_to_base(self, base_configs: Type["Configs"]): - same_configs: List[Config] = [] + num_files = len(self.file_list) + for name in disappear_confs: + self.configs[name] = [None]*num_files - # diff from override to base - for config in self.configs.values(): - if config.name not in base_configs.configs: - continue - if not config.diff_to_base(base_configs.configs[config.name]): - same_configs.append(config) + def override_files(self): + for i, path in enumerate(self.file_list): + with open(path, "w") as f: + for name, values in self.configs.items(): + f.write(Rules.as_config_text(name, values[i])) - # diff from base to override - for config in base_configs.configs.values(): - if config.name in self.configs: + @staticmethod + def do_strip(args): + if len(args.base) != len(args.target): + die("the target config files do not match base") + base = Striper(args.base) + target = Striper(args.target) + target.strip(base) + target.override_files() + +class ImportOpTranslater(): + files: Dict[str, str] + files_info: Dict[Tuple[str, str, str, str], str] + level_info_path: str + input_dir: str + output_dir: str + src_root: str + + def __init__(self, input_dir: str, output_dir: str, src_root: str) -> None: + self.files = {} + self.files_info = {} + self.input_dir = input_dir + self.output_dir = output_dir + self.src_root = src_root + self.level_info_path = "" + + def __cmd(self, cmd: str): + return f"python3 {__file__} {cmd} " + + def __op_file(self, args: str): + # FILE dist arch file_path + dist, arch, path, refresh = args.split() + new_path = os.path.join(self.output_dir, os.path.basename(path)) + self.files[f"{dist}-{arch}"] = new_path + self.files_info[(dist, arch)] = new_path + cmd = f"cp {path} {new_path}\n" + if refresh == "REFRESH": + cmd += f"KCONFIG_CONFIG={new_path} ARCH={arch} CROSS_COMPILE=scripts/dummy-tools/ " + cmd += f"make -C {self.src_root} olddefconfig > /dev/null\n" + cmd += f"rm -f {new_path}.old \n" + return cmd + + def __op_levelinfo(self, args: str): + #LEVELINFO target_dist [base_dist [base_dist ...]] + target_dist, base_dists = args.split(maxsplit=1) + cmd = self.__cmd("collect_level") + cmd += f"--dist {target_dist} --top_dir {self.input_dir} " + for base in base_dists.split(): + if base == "null": continue - # avoid write files for follow case: - # ANCK base: x86 x86-debug are empty, but arm64 arm64-debug has values - # downstream: only support x86 x86-debug, and they are empty, too - if config.is_all_empty(ConfigRule.arch_list(self.dist)): + cmd += f"--base {base} " + self.level_info_path = os.path.join(self.output_dir, "level_info") + cmd += f"> {self.level_info_path}" + return cmd + + def __op_import(self, args: str): + # IMPORT file + file = args + dist, arch = file.split("-", maxsplit=1) + cmd = self.__cmd("import") + cmd += f"--dist {dist} --arch {arch} " + cmd += f"--level_info {self.level_info_path} --top_dir {self.output_dir} " + cmd += f"{self.files[file]} " + return cmd + + def __op_collapse(self, args: str): + # COLLAPSE dist + dist = args + cmd = self.__cmd("collapse") + cmd += f"--dist {dist} --top_dir {self.output_dir}" + return cmd + + def __op_strip(self, args: str): + # STRIP base_dist target_dist + target_dist, base_dist = args.split() + copy_cmd = "" + cmd = self.__cmd("strip") + for (dist, arch), target_path in self.files_info.items(): + if dist != target_dist: continue - self.configs[config.name] = Config.empty_instance(config.name, config.level) + try: + copy_cmd += f"cp {target_path} {target_path}.bak\n" + base_path = self.files_info[(base_dist, arch)] + except: + die(f"strip error. cannot find file {base_dist}-{arch} to match {target_dist}-{arch}") + cmd += f"--base {base_path} --target {target_path} " + return copy_cmd + cmd + + def __translate_one(self, op:str, args: str): + cmd = "" + if op == "FILE": + cmd = self.__op_file(args) + elif op == "LEVELINFO": + cmd = self.__op_levelinfo(args) + elif op == "IMPORT": + cmd = self.__op_import(args) + elif op == "COLLAPSE": + cmd = self.__op_collapse(args) + elif op == "STRIP": + cmd = self.__op_strip(args) + else: + die(f"unknown op {op}") + print(cmd) - for config in same_configs: - del self.configs[config.name] - - def as_json(self, sort_refs: List[str]): - data_list = [] - for config in self.configs.values(): - data_list.append(config.as_json()) + @staticmethod + def do_translate(args): + t = ImportOpTranslater(input_dir=args.input_dir, output_dir=args.output_dir, src_root=args.src_root) + with open(args.path) as f: + for i, line in enumerate(f.readlines()): + line = line.strip() + if line.startswith("#") or line == "": + continue + (op, action_args) = line.split(maxsplit=1) + try: + t.__translate_one(op, action_args) + except: + die(f"parse error in {args.path}:{i+1}\n> {line}") - sort_ref = SortRefs(sort_refs) - data_list.sort(key=functools.cmp_to_key(lambda a,b: sort_ref.compare(a["name"], b["name"]))) - return data_list +class KconfigLayoutEntry(): + name: str + dist: str + arch: str + base_dist: str + base_name: str + # (dist, variant, arch) + layout_list: List[Tuple[str, str, str]] -class Merger(): - """merge all splited files""" - @staticmethod - def __merge_from_arch_dirs(top_dir: str, level: str, configs: Configs): - for arch in os.listdir(top_dir): - arch_dir = os.path.join(top_dir, arch) - for conf_name in os.listdir(arch_dir): - conf_path = os.path.join(arch_dir, conf_name) - values = ConfigValues.from_config_file(conf_path) - configs.add_values(values, level, arch) - - @staticmethod - def __load_configs(path: str, dist: str) -> Configs: - configs = Configs(dist) - for level in ConfigRule.levels(): - if ConfigRule.is_override(dist): - level_dir = os.path.join(path, "OVERRIDE", dist, level) - else: - level_dir = os.path.join(path, level) - if not os.path.exists(level_dir): - continue - if level != "UNKNOWN": - Merger.__merge_from_arch_dirs(level_dir, level, configs) - else: - for conf in os.listdir(level_dir): - Merger.__merge_from_arch_dirs(os.path.join(level_dir, conf), level, configs) - return configs + def __init__(self, name: str, dist: str, arch: str, base_dist: str, base_name: str) -> None: + self.name = name + self.dist = dist + self.arch = arch + self.base_dist = base_dist + self.base_name = base_name + self.layout_list = [] @staticmethod - def from_path(path: str, dist: str) -> Configs: - dist_list = ConfigRule.dist_dependencies(dist) - dist_list.append(dist) + def from_text(line: str): + cur, arch, base, layouts = line.split() + dist, name = cur.split("/") + if base == "null": + base_dist = None + base_name = None + else: + base_dist, base_name = base.split("/") + entry = KconfigLayoutEntry(name, dist, arch, base_dist, base_name) + for l in layouts.split(";"): + variant, arch = l.split("/") + entry.layout_list.append((dist, variant, arch)) + return entry + +class KconfigLayout(): + # (dist, file_name) + layouts: Dict[Tuple[str, str], KconfigLayoutEntry] - configs = None - for dist in dist_list: - dist_configs = Merger.__load_configs(path, dist) - if configs == None: - configs = dist_configs - else: - configs.merge_with_override(dist_configs) + def __init__(self) -> None: + self.layouts = {} - configs.expand_values() - return configs + @staticmethod + def from_path(path: str) -> Type["KconfigLayout"]: + l = KconfigLayout() + with open(path) as f: + for line in f.readlines(): + line = line.strip() + if line.startswith("#") or line == "": + continue + e = KconfigLayoutEntry.from_text(line) + l.layouts[(e.dist, e.name)] = e -class Generator(): - """generate all config files to build kernel""" - @staticmethod - def generate(configs: Configs, top_dir: str, dist: str, arch_list: List[str]): - kernel_version = ConfigRule.kernel_version() - for arch in arch_list: - file_name = f"kernel-{kernel_version}-{arch}-{dist}.config" - with open(os.path.join(top_dir, file_name), "w") as f: - for conf_name in sorted(configs.configs): - config = configs.configs[conf_name] - value = config.get_value(arch) - if value is None: - continue - f.write(value.as_string()) - print(f"* {file_name} generated in {top_dir}") + if e.base_dist is None: + continue + if (e.base_dist, e.base_name) not in l.layouts: + die(f"cannot find {e.base_dist}/{e.base_name} while parsing {e.dist}/{e.name}") + e.layout_list = l.layouts[(e.base_dist, e.base_name)].layout_list + e.layout_list + return l + +class GenerateTranslater(): + input_dir: str + output_dir: str + src_root: str + + def __init__(self, args) -> None: + self.input_dir = args.input_dir + self.output_dir = args.output_dir + self.src_root = args.src_root + + def __cmd(self, cmd: str): + return f"python3 {__file__} {cmd} " + + def __translate_one(self, e: KconfigLayoutEntry, tmp_dir: str): + files = [] + cmd = "" + for dist, variant, arch in e.layout_list: + if variant == "generic": + # for geneic configs, generate them + file = os.path.join(tmp_dir, f"kernel-partial-{dist}-{variant}-{arch}.config") + cmd += self.__cmd("generate") + cmd += f"--top_dir {self.input_dir} --dist {dist} --arch {arch} " + cmd += f"> {file} \n" + files.append(file) + else: + dist_path = PathManager.dist_to_path(self.input_dir, dist) + file = os.path.join(dist_path, "custom-overrides", variant, f"{arch}.config") + if os.path.exists(file): + files.append(file) + + # merge all partial configs + final_path = os.path.join(self.output_dir, f"kernel-{dist}-{variant}-{arch}.config") + cmd += self.__cmd("merge") + cmd += " ".join(files) + cmd += f" > {final_path} \n" + + # refresh configs + cmd += f"echo \"* generated file: {final_path}\"\n" + cmd += f"KCONFIG_CONFIG={final_path} ARCH={arch} CROSS_COMPILE=scripts/dummy-tools/ " + cmd += f"make -C {self.src_root} olddefconfig > /dev/null\n" + cmd += f"rm -f {final_path}.old \n" + cmd += f"echo \"* processed file: {final_path}\"\n" + + return cmd @staticmethod - def do_generate(args): - dist = ConfigRule.default_dist() - input_dir = args.input_dir - output_dir = args.output_dir - arch_list = args.archs - - configs = Merger.from_path(input_dir, dist) - Generator.generate(configs, output_dir, dist, arch_list) - -class Spliter(): - """split config files into splited files""" - @staticmethod - def __parse_configs(config_files: List[str], arch_list: List[str], dist: str, old_configs: Configs) -> Configs: - configs = Configs(dist) - for i, file in enumerate(config_files): - values = ConfigValues.from_config_file(file) - for value in values.values: - configs.add_value(value, old_configs.level_of(value.name), arch_list[i]) - - configs.set_default_values() - return configs - - @staticmethod - def split(config_files: List[str], arch_list: List[str], old_top_dir: str, output_top_dir: str, dist: str): - base_dist = ConfigRule.dist_dependencies(dist) - old_dist_configs = Merger.from_path(old_top_dir, dist) - configs = Spliter.__parse_configs(config_files, arch_list, dist, old_dist_configs) - - if len(base_dist) != 0: - base_configs = Merger.from_path(old_top_dir, base_dist[-1]) - configs.diff_to_base(base_configs) - - configs.set_default_values() - configs.collapse_values() - configs.write_split_files(output_top_dir) - - @staticmethod - def do_split(args): - old_top_dir = args.old_top_dir - output_top_dir = args.output_top_dir - config_files = args.config_files - dist = ConfigRule.default_dist() - kernel_version = ConfigRule.kernel_version() - - archs = [] - for file in config_files: - file = os.path.basename(file) - pattern=f'^kernel-{kernel_version}-(.*)-{dist}.config$' - if not re.match(pattern, file): - print(f"config file name is illegal: {file}") - exit(1) - obj = re.match(pattern, file) - archs.append(obj.group(1)) - Spliter.split(config_files, archs, old_top_dir, output_top_dir, dist) + def do_translate(args): + cmd = "" + t = GenerateTranslater(args) + l = KconfigLayout.from_path(args.layout) + + tmp_dir = os.path.join(args.output_dir, "tmp") + cmd += f"mkdir -p {tmp_dir}\n" + if args.target is not None: + dist, file_name = args.target.split("/", maxsplit=1) + if (dist, file_name) not in l.layouts: + die(f"cannot find config layout info for {dist}/{file_name}") + cmd += t.__translate_one(l.layouts[((dist, file_name))], tmp_dir) + else: + for e in l.layouts.values(): + cmd += t.__translate_one(e, tmp_dir) + cmd += f"rm -rf {tmp_dir}" + print(cmd) class Mover(): """move configs from old level to new level""" + config_patterns: List[str] + new_level: str + top_dir: str + + def __init__(self, top_dir: str, new_level: str, config_patterns: List[str]) -> None: + self.top_dir = top_dir + self.new_level = new_level + self.config_patterns = config_patterns + @staticmethod def get_level(level: str) -> str: target_level = "" - for l in ConfigRule.levels(): + for l in Rules.levels(): if l.startswith(level): if target_level != "": die(f"the level {level} is ambiguous") @@ -483,100 +655,137 @@ class Mover(): die(f"unkonw level {level}") return target_level - def conf_name_of(path: str) -> str: - return os.path.basename(path) - - def conf_arch_of(path: str) -> str: - return os.path.basename(os.path.dirname(path)) - - def is_empty_dir(path: str) -> bool: - for path in glob.glob(f"{path}/**/*", recursive=True): - if os.path.isfile(path): - return False - return True - - @staticmethod - def move(old_level: str, new_level: str, conf_patterns: List[str]): - dist = ConfigRule.default_dist() - old_level = Mover.get_level(old_level) - new_level = Mover.get_level(new_level) - if old_level == new_level: - exit(0) - if new_level == "UNKNOWN": - die("move configs into UNKONWN level is prohibited") - - config_dir = os.path.realpath(os.path.join(os.path.dirname(__file__), "..")) - if ConfigRule.is_override(dist): - config_dir = os.path.join(config_dir, "OVERRIDE", dist) - - level_dir = os.path.join(config_dir, old_level) - for conf_pattern in conf_patterns: - config_files = glob.glob(f"{level_dir}/**/{conf_pattern}", recursive=True) - for conf in config_files: - if not os.path.isfile(conf): - continue - conf_name = Mover.conf_name_of(conf) - conf_arch = Mover.conf_arch_of(conf) - new_path = os.path.join(config_dir, new_level, conf_arch, conf_name) - print(f"{conf} -> {new_path}") - shutil.move(conf, new_path) - if old_level == "UNKNOWN": - specific_conf_dir = os.path.join(level_dir, conf_name) - if Mover.is_empty_dir(specific_conf_dir): - shutil.rmtree(specific_conf_dir) + @staticmethod + def __move(ctx: PathIterContext): + m : Mover = ctx.data + for config_pattern in m.config_patterns: + if fnmatch.fnmatch(ctx.name, config_pattern): + new_path = PathManager.as_path(m.top_dir, ctx.dist, m.new_level, ctx.arch, ctx.name) + os.makedirs(os.path.dirname(new_path), exist_ok=True) + shutil.move(ctx.path, new_path) + print("* move: {} -> {}".format(ctx.path.replace(m.top_dir, "", 1), new_path.replace(m.top_dir, "", 1))) + return + + @staticmethod + def __remove_empty_dirs(dir_path: str): + for root, dirs, _ in os.walk(dir_path, topdown=False): + for name in dirs: + cur_dir_path = os.path.join(root, name) + if len(os.listdir(cur_dir_path)) == 0: + os.rmdir(cur_dir_path) @staticmethod def do_move(args): - Mover.move(args.old, args.new_level, args.config_name) + old_level = Mover.get_level(args.old) + new_level = Mover.get_level(args.new_level) + m = Mover(args.top_dir, new_level, args.config_name) + PathManager.for_each(args.top_dir, m, Mover.__move, dists=[args.dist], levels=[old_level]) + level_dir = PathManager.as_path(args.top_dir, args.dist, args.old, "", "") + Mover.__remove_empty_dirs(level_dir) class Exporter(): - @staticmethod - def __save_as_xlsx(output: str, data): + # conf_name, file_name, value + configs: Dict[str, Dict[str, str]] + + def __init__(self) -> None: + self.configs = {} + + def __save_as_xlsx(self, columns: List[str], output: str): import pandas + if not output.endswith(".xlsx"): + output+=".xlsx" + writer = pandas.ExcelWriter(output, engine="openpyxl") - data = pandas.DataFrame(data) - data.to_excel(writer) + data = pandas.DataFrame.from_dict(list(self.configs.values())) + data = data[columns] + data.to_excel(writer, index=False) writer.save() @staticmethod def do_export(args): - dist = ConfigRule.default_dist() - configs = Merger.from_path(args.input_dir, dist) - configs.expand_values() - data = configs.as_json(args.sort_refs) - Exporter.__save_as_xlsx(args.output, data) - -def default_args_func(args): - pass + e = Exporter() + levelinfo = LevelInfo.load(args.level_info) + columns = ["name", "level"] + for file in args.files: + file_name = os.path.basename(file) + columns.append(file_name) + with open(file) as f: + conf_list = ConfigList.from_path(file, dist="", arch="", level_info=levelinfo) + for c in conf_list.lists(): + if c.name not in e.configs: + e.configs[c.name] = {} + e.configs[c.name][file_name] = c.value + e.configs[c.name]["level"] = c.level + e.configs[c.name]["name"] = c.name + e.__save_as_xlsx(columns, args.output) if __name__ == '__main__': parser = argparse.ArgumentParser(description='process configs') parser.set_defaults(func=default_args_func) subparsers = parser.add_subparsers() - generator = subparsers.add_parser('generate', description="generate all files") - generator.add_argument("--input_dir", required=True, help="the top dir of splited configs") - generator.add_argument("--output_dir", required=True, help="the output dir to store config files") - generator.add_argument("archs", nargs="+", help="the archs, eg: x86/x86-debug/arm64/arm64-debug") + level_collector = subparsers.add_parser('collect_level', description="collect level information") + level_collector.add_argument("--dist", required=True, help="the dist") + level_collector.add_argument("--top_dir", required=True, help="the dist") + level_collector.add_argument("--base", nargs="*", help="the base dist level info") + level_collector.set_defaults(func=LevelCollector.do_collect) + + importer = subparsers.add_parser('import', description="import new configs") + importer.add_argument("--dist", required=True, help="the dist") + importer.add_argument("--arch", required=True, help="the arch") + importer.add_argument("--level_info", required=True, help="the level info ouputed by subcmd collect_level") + importer.add_argument("--top_dir", required=True, help="the output top dir") + importer.add_argument("config", help="the config file") + importer.set_defaults(func=Importer.do_import) + + generator = subparsers.add_parser("generate", description="generate configs") + generator.add_argument("--top_dir", required=True, help="the top dir to store configs") + generator.add_argument("--dist", help="the dist") + generator.add_argument("--arch", help="the arch") generator.set_defaults(func=Generator.do_generate) - spliter = subparsers.add_parser('split', description="split configs files into different small files") - spliter.add_argument("--old_top_dir", required=True, help="the old splited files top dir") - spliter.add_argument("--output_top_dir", required=True, help="the output new splited files top dir") - spliter.add_argument("config_files", nargs="+", help="the config files generated by generate cmd") - spliter.set_defaults(func=Spliter.do_split) + merger = subparsers.add_parser("merge", description="merge with configs") + merger.add_argument("file", nargs="+", help="the config files") + merger.set_defaults(func=Merger.do_merge) + + collapser = subparsers.add_parser("collapse", description="collapse configs") + collapser.add_argument("--dist", required=True, help="the dist") + collapser.add_argument("--top_dir", required=True, help="the top dir to store configs") + collapser.set_defaults(func=Collapser.do_collapse) + + striper = subparsers.add_parser("strip", description="strip repeated configs") + striper.add_argument("--base", action='append', default=[], help="the base config files") + striper.add_argument("--target", action='append', default=[], help="the target config files") + striper.set_defaults(func=Striper.do_strip) + + import_translater = subparsers.add_parser("import_tanslate", description="import operations translater") + import_translater.add_argument("--input_dir", required=True, help="the dir to store old configs, used for collect level infos") + import_translater.add_argument("--output_dir", required=True, help="the dir to store new configs") + import_translater.add_argument("--src_root", required=True, help="the dir of kernel source") + import_translater.add_argument("path", help="the import scripts") + import_translater.set_defaults(func=ImportOpTranslater.do_translate) + + generate_translater = subparsers.add_parser("generate_translate", description="generate operations translater") + generate_translater.add_argument("--input_dir", required=True, help="the dir to store old configs, used for collect level infos") + generate_translater.add_argument("--output_dir", required=True, help="the dir to store new configs") + generate_translater.add_argument("--src_root", required=True, help="the dir of kernel source") + generate_translater.add_argument("--target", help="the target config file, like: /") + generate_translater.add_argument("layout", help="the kconfig layout file") + generate_translater.set_defaults(func=GenerateTranslater.do_translate) mover = subparsers.add_parser("move", description="move configs to new level") mover.add_argument("--old", default="UNKNOWN", help="the config's old level dir, default is UNKNOWN") + mover.add_argument("--dist", required=True, help="the dist") + mover.add_argument("--top_dir", required=True, help="the top dir to store configs") mover.add_argument("config_name", nargs="+", help="the config name") mover.add_argument("new_level", help="the new level") mover.set_defaults(func=Mover.do_move) - generator = subparsers.add_parser('export', description="export to excel format") - generator.add_argument("--input_dir", required=True, help="the top dir of splited configs") - generator.add_argument("--output", required=True, help="the output name") - generator.add_argument("sort_refs", nargs="+", help="the config file used for sorting reference") - generator.set_defaults(func=Exporter.do_export) + exporter = subparsers.add_parser('export', description="export to excel format") + exporter.add_argument("files", nargs="+", help="the config files") + exporter.add_argument("--output", required=True, help="the output name") + exporter.add_argument("--level_info", required=True, help="the level info") + exporter.set_defaults(func=Exporter.do_export) args = parser.parse_args() args.func(args) \ No newline at end of file diff --git a/anolis/configs/scripts/export_configs.sh b/anolis/configs/scripts/export_configs.sh index 1b290af2597a28943124bdaddff90a772ce16550..67880c39fc61722233b237d5794ce005b59293eb 100644 --- a/anolis/configs/scripts/export_configs.sh +++ b/anolis/configs/scripts/export_configs.sh @@ -8,23 +8,22 @@ set -e SCRIPT_DIR=$(realpath $(dirname $0)) +BASE_CONFIG_DIR=$(realpath ${SCRIPT_DIR}/..) +FILE_LIST=${DIST_OUTPUT}/file_list +LEVEL_INFO=${DIST_OUTPUT}/level_info mkdir -p ${DIST_OUTPUT} -arch_list="x86 arm64" -sort_ref_list="" - -pushd ${DIST_SRCROOT} > /dev/null - files= - for arch in ${arch_list} - do - ARCH=${arch} CROSS_COMPILE=scripts/dummy-tools/ make allyesconfig - sort_name=${DIST_OUTPUT}/sorted_ref-${arch} - cp .config ${sort_name} - sort_ref_list="${sort_ref_list} ${sort_name}" - done -popd > /dev/null - -python3 ${SCRIPT_DIR}/anolis_kconfig.py export\ - --input_dir ${SCRIPT_DIR}/../ \ + +sh ${SCRIPT_DIR}/generate_configs.sh | tee ${FILE_LIST} + +python3 ${SCRIPT_DIR}/anolis_kconfig.py collect_level --top_dir ${BASE_CONFIG_DIR} \ + --dist ${DIST_CONFIG_KERNEL_NAME} > ${LEVEL_INFO} + +files=$(cat ${FILE_LIST} | grep "generated" | awk '{print $4}' | xargs) + +python3 ${SCRIPT_DIR}/anolis_kconfig.py export \ + --level_info ${LEVEL_INFO} \ --output ${DIST_OUTPUT}/configs.xlsx\ - ${sort_ref_list} + ${files} + +echo "* file generated: ${DIST_OUTPUT}/configs.xlsx" diff --git a/anolis/configs/scripts/generate_configs.sh b/anolis/configs/scripts/generate_configs.sh index 8c00eb1a48e140f2e3819efa1b21bb5e5fcaf4b1..9bbc6d29b5c50cd20a668b07320a5d811b2aec0c 100644 --- a/anolis/configs/scripts/generate_configs.sh +++ b/anolis/configs/scripts/generate_configs.sh @@ -8,30 +8,33 @@ set -e SCRIPT_DIR=$(realpath $(dirname $0)) +FILE_LIST=${DIST_OUTPUT}/file_list mkdir -p ${DIST_OUTPUT} -for arch in $@ -do - python3 ${SCRIPT_DIR}/anolis_kconfig.py generate\ +if [ -z "$@" ]; then + python3 ${SCRIPT_DIR}/anolis_kconfig.py generate_translate \ --input_dir ${SCRIPT_DIR}/../ \ - --output_dir ${DIST_OUTPUT}\ - $arch - - config_file_name=kernel-${DIST_KERNELVERSION}-${arch}-${DIST_CONFIG_KERNEL_NAME}.config + --output_dir ${DIST_OUTPUT} \ + --src_root ${DIST_SRCROOT} \ + ${DIST_SRCROOT}/${DIST_CONFIG_LAYOUTS} > ${DIST_OUTPUT}/generate.sh +else + for target in $@ + do + python3 ${SCRIPT_DIR}/anolis_kconfig.py generate_translate \ + --input_dir ${SCRIPT_DIR}/../ \ + --output_dir ${DIST_OUTPUT} \ + --src_root ${DIST_SRCROOT} \ + --target ${DIST_CONFIG_KERNEL_NAME}/${target} \ + ${DIST_SRCROOT}/${DIST_CONFIG_LAYOUTS} > ${DIST_OUTPUT}/generate.sh + done +fi - echo "* process ${config_file_name}" +sh ${DIST_OUTPUT}/generate.sh | tee ${FILE_LIST} - KCONFIG_CONFIG=${DIST_OUTPUT}/${config_file_name} \ - ARCH=${arch%%-*} \ - CROSS_COMPILE=scripts/dummy-tools/ \ - make -C ${DIST_SRCROOT} olddefconfig > /dev/null +if [ "${DIST_DO_GENERATE_DOT_CONFIG}" == "Y" ]; then + file=$(cat ${FILE_LIST} | grep "generated" | awk '{print $4}' | head -1) + cp -f ${file} ${DIST_SRCROOT}.config +fi - # remove old backup kconfig file - rm -f ${DIST_OUTPUT}/${config_file_name}.old - if [ "${DIST_DO_GENERATE_DOT_CONFIG}" == "Y" ]; then - cp -f ${DIST_OUTPUT}/${config_file_name} \ - ${DIST_SRCROOT}.config - fi -done diff --git a/anolis/configs/scripts/kconfig_import b/anolis/configs/scripts/kconfig_import new file mode 100644 index 0000000000000000000000000000000000000000..d93364fc1c2bcbddd61e2c87a4dc4fe258f79779 --- /dev/null +++ b/anolis/configs/scripts/kconfig_import @@ -0,0 +1,15 @@ +# FILE dist variant arch file_path NEED_REFRESH +# LEVELINFO target_dist base_dist [base_dist ...] +# IMPORT file +# COLLAPSE dist +# STRIP target_dist base_dist + +FILE ANCK x86 %%DIST_OUTPUT%%/kernel-ANCK-generic-x86.config REFRESH +FILE ANCK arm64 %%DIST_OUTPUT%%/kernel-ANCK-generic-arm64.config REFRESH + +# for ANCK +LEVELINFO ANCK null +IMPORT ANCK-x86 +IMPORT ANCK-arm64 + +COLLAPSE ANCK \ No newline at end of file diff --git a/anolis/configs/scripts/kconfig_layout b/anolis/configs/scripts/kconfig_layout new file mode 100644 index 0000000000000000000000000000000000000000..bc07d1389bdbaf4ec15c1d507975f71be529b44d --- /dev/null +++ b/anolis/configs/scripts/kconfig_layout @@ -0,0 +1,5 @@ +# dist/config_file_name arch base layout(variant/arch) +ANCK/x86-generic x86 null generic/default;generic/x86 +ANCK/x86-debug x86 null generic/default;generic/x86;debug/default;debug/x86 +ANCK/arm64-generic arm64 null generic/default;generic/arm64 +ANCK/arm64-debug arm64 null generic/default;generic/arm64;debug/default;debug/arm64 \ No newline at end of file diff --git a/anolis/configs/scripts/kconfig_locations b/anolis/configs/scripts/kconfig_locations deleted file mode 100644 index 2d5390e206e1c32333432ffad4c8402f8b20d77a..0000000000000000000000000000000000000000 --- a/anolis/configs/scripts/kconfig_locations +++ /dev/null @@ -1,9 +0,0 @@ -# The locations of legacy kconfig files -# It is used by `make dist-configs-import` - -# The meanings of each column are : -# arch name path -arm64 arm64 arch/arm64/configs/anolis_defconfig -arm64 arm64-debug arch/arm64/configs/anolis-debug_defconfig -x86 x86 arch/x86/configs/anolis_defconfig -x86 x86-debug arch/x86/configs/anolis-debug_defconfig \ No newline at end of file diff --git a/anolis/configs/scripts/move_configs.sh b/anolis/configs/scripts/move_configs.sh index 96a931c10058aa02821050b6f95e1be3a197a8a5..22a8f56e7d6eeb1096fbe48ac20d716bc5f05299 100644 --- a/anolis/configs/scripts/move_configs.sh +++ b/anolis/configs/scripts/move_configs.sh @@ -8,6 +8,7 @@ set -e SCRIPT_DIR=$(realpath $(dirname $0)) +BASE_CONFIG_DIR=$(realpath ${SCRIPT_DIR}/..) function die() { echo "" @@ -37,7 +38,10 @@ function check_args() { } function do_move() { - python3 ${SCRIPT_DIR}/anolis_kconfig.py move --old "$OLD" "$C" "$L" + python3 ${SCRIPT_DIR}/anolis_kconfig.py move \ + --top_dir ${BASE_CONFIG_DIR} \ + --dist ${DIST_CONFIG_KERNEL_NAME} \ + --old "$OLD" "$C" "$L" } check_args diff --git a/anolis/configs/scripts/update_configs.sh b/anolis/configs/scripts/update_configs.sh index 040d38043757ba1adc8fef5879d16ccc6fe3e5d4..b7ab61fa9e9520cd40e6272845d9065e0b78dec0 100644 --- a/anolis/configs/scripts/update_configs.sh +++ b/anolis/configs/scripts/update_configs.sh @@ -15,11 +15,20 @@ NEW_CONFIG_DIR=${TMP_DIR}/new BACKUP_CONFIG_DIR=${BASE_CONFIG_DIR}/configs.${DIST_CONFIG_KERNEL_NAME}.old if [ "${DIST_CONFIG_KERNEL_NAME}" != "ANCK" ]; then - OVERRIDE_CONFIG_DIR=${BASE_CONFIG_DIR}/OVERRIDE/${DIST_CONFIG_KERNEL_NAME} + OLD_DIST_CONFIG_DIR=${BASE_CONFIG_DIR}/OVERRIDE/${DIST_CONFIG_KERNEL_NAME} + NEW_DIST_CONFIG_DIR=${NEW_CONFIG_DIR}/OVERRIDE/${DIST_CONFIG_KERNEL_NAME} else - OVERRIDE_CONFIG_DIR=${BASE_CONFIG_DIR} + OLD_DIST_CONFIG_DIR=${BASE_CONFIG_DIR} + NEW_DIST_CONFIG_DIR=${NEW_CONFIG_DIR} fi +if [ -n "$DO_IMPORT_CONFIGS" ]; then + IMPORT_ACTION=${DIST_SRCROOT}/${DIST_CONFIG_ACTIONS_IMPORTS} +else + IMPORT_ACTION=${DIST_SRCROOT}/${DIST_CONFIG_ACTIONS_REFRESH} +fi + + function log() { echo $@ } @@ -30,69 +39,23 @@ function prepare_env() { mkdir -p ${NEW_CONFIG_DIR} } -function prepare_old_configs() { +function generate_configs() { log "collect all old configs..." # generate old config files - python3 ${SCRIPT_DIR}/anolis_kconfig.py generate \ - --input_dir ${BASE_CONFIG_DIR} \ - --output_dir ${OLD_CONFIG_DIR} \ - ${DIST_CONFIG_KERNEL_ARCHS} - - for level in ${DIST_LEVELS} - do - if [ -d ${OVERRIDE_CONFIG_DIR}/${level} ]; then - cp -r ${OVERRIDE_CONFIG_DIR}/${level} ${OLD_CONFIG_DIR} - fi - done -} - -function import_old_configs() { - TMP=${OLD_CONFIG_DIR} - - pushd ${DIST_SRCROOT} > /dev/null - - mkdir -p ${TMP} - - cat ${SCRIPT_DIR}/kconfig_locations | grep -v "^#" | while IFS= read -r line - do - if [ -z "$line" ]; then - continue - fi - local array=($line) - local arch=${array[0]} - local name=${array[1]} - local config=${array[2]} - cp ${config} .config - ARCH=${arch} CROSS_COMPILE=scripts/dummy-tools/ make olddefconfig > /dev/null 2>&1 - cp .config ${TMP}/kernel-${DIST_KERNELVERSION}-${name}-${DIST_CONFIG_KERNEL_NAME}.config - done - - popd > /dev/null -} - -function refresh_old_configs() { - # refresh old config files into new config files - log "refresh all old configs with \`make olddefconfig\`..." - pushd ${DIST_SRCROOT} > /dev/null - for arch in ${DIST_CONFIG_KERNEL_ARCHS} - do - local file_name=kernel-${DIST_KERNELVERSION}-${arch}-${DIST_CONFIG_KERNEL_NAME}.config - local arch=$(echo ${arch} | sed -e 's/-debug//') - cp -f ${OLD_CONFIG_DIR}/${file_name} ${DIST_SRCROOT}/.config - ARCH=${arch} CROSS_COMPILE=scripts/dummy-tools/ make olddefconfig > /dev/null 2>&1 - cp .config ${NEW_CONFIG_DIR}/${file_name} - done - popd > /dev/null + sh ${SCRIPT_DIR}/generate_configs.sh } function split_new_configs() { # split new config files echo "split new configs..." - local new_config_files=$(find ${NEW_CONFIG_DIR} -type f) - python3 ${SCRIPT_DIR}/anolis_kconfig.py split \ - --old_top_dir ${BASE_CONFIG_DIR} \ - --output_top_dir ${NEW_CONFIG_DIR} \ - ${new_config_files} + cp ${IMPORT_ACTION} ${DIST_OUTPUT}/kconfig_import + sed -i "s#%%DIST_OUTPUT%%#\${DIST_OUTPUT}#" ${DIST_OUTPUT}/kconfig_import + sed -i "s#%%DIST_SRCROOT%%#\${DIST_SRCROOT}#" ${DIST_OUTPUT}/kconfig_import + python3 ${SCRIPT_DIR}/anolis_kconfig.py import_tanslate \ + --input_dir ${BASE_CONFIG_DIR} \ + --output_dir ${NEW_CONFIG_DIR} \ + --src_root ${DIST_SRCROOT} ${DIST_OUTPUT}/kconfig_import > ${DIST_OUTPUT}/import.sh + sh -e ${DIST_OUTPUT}/import.sh } function replace_with_new_configs() { @@ -100,18 +63,18 @@ function replace_with_new_configs() { rm -rf ${BACKUP_CONFIG_DIR} mkdir -p ${BACKUP_CONFIG_DIR} - mkdir -p ${OVERRIDE_CONFIG_DIR} + mkdir -p ${OLD_DIST_CONFIG_DIR} for level in ${DIST_LEVELS}; do - if [ -d ${OVERRIDE_CONFIG_DIR}/${level} ]; then - mv ${OVERRIDE_CONFIG_DIR}/${level} ${BACKUP_CONFIG_DIR} + if [ -d ${OLD_DIST_CONFIG_DIR}/${level} ]; then + mv ${OLD_DIST_CONFIG_DIR}/${level} ${BACKUP_CONFIG_DIR} fi done for level in ${DIST_LEVELS} do - if [ -d ${NEW_CONFIG_DIR}/${level} ]; then - mv ${NEW_CONFIG_DIR}/${level} ${OVERRIDE_CONFIG_DIR} + if [ -d ${NEW_DIST_CONFIG_DIR}/${level} ]; then + mv ${NEW_DIST_CONFIG_DIR}/${level} ${OLD_DIST_CONFIG_DIR} fi done } @@ -120,7 +83,7 @@ function check_configs() { # check unknown config files echo "" echo "******************************************************************************" - local unknown_dir=${OVERRIDE_CONFIG_DIR}/UNKNOWN + local unknown_dir=${OLD_DIST_CONFIG_DIR}/UNKNOWN if [ -d ${unknown_dir} ] && [ -n "$(ls ${unknown_dir})" ]; then echo "There are some UNKNOWN level's new configs." echo "" @@ -143,11 +106,8 @@ function check_configs() { prepare_env if [ -z "$DO_IMPORT_CONFIGS" ]; then - prepare_old_configs -else - import_old_configs + generate_configs fi -refresh_old_configs split_new_configs replace_with_new_configs check_configs diff --git a/anolis/genrpmtree.sh b/anolis/genrpmtree.sh index f5499f3b1d2424ab8b9f20f55816b022358f0540..0279b4533d8612dae084e560fba3c041aadcbad4 100644 --- a/anolis/genrpmtree.sh +++ b/anolis/genrpmtree.sh @@ -29,13 +29,13 @@ function do_prep() { # the kconfigs of x86 and arm64 has been moved to kconfig baseline, # so use `make dist-configs` to generate them make -C ${DIST_SRCROOT}/anolis dist-configs - cp ${DIST_OUTPUT}/kernel-${DIST_KERNELVERSION}-x86-ANCK.config \ + cp ${DIST_OUTPUT}/kernel-ANCK-generic-x86.config \ ${DIST_RPMBUILDDIR_OUTPUT}/SOURCES/kernel-${DIST_KERNELVERSION}-x86_64.config - cp ${DIST_OUTPUT}/kernel-${DIST_KERNELVERSION}-x86-debug-ANCK.config \ + cp ${DIST_OUTPUT}/kernel-ANCK-debug-x86.config \ ${DIST_RPMBUILDDIR_OUTPUT}/SOURCES/kernel-${DIST_KERNELVERSION}-x86_64-debug.config - cp ${DIST_OUTPUT}/kernel-${DIST_KERNELVERSION}-arm64-ANCK.config \ + cp ${DIST_OUTPUT}/kernel-ANCK-generic-arm64.config \ ${DIST_RPMBUILDDIR_OUTPUT}/SOURCES/kernel-${DIST_KERNELVERSION}-aarch64.config - cp ${DIST_OUTPUT}/kernel-${DIST_KERNELVERSION}-arm64-debug-ANCK.config \ + cp ${DIST_OUTPUT}/kernel-ANCK-debug-arm64.config \ ${DIST_RPMBUILDDIR_OUTPUT}/SOURCES/kernel-${DIST_KERNELVERSION}-aarch64-debug.config # the kconfigs of sw_64 and loongarch keep the legacy way,