Re: [PATCH bpf-next 1/2] bpf: Add some description about BPF_JIT_ALWAYS_ON in Kconfig

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 2/11/22 9:57 AM, Tiezhu Yang wrote:
When CONFIG_BPF_JIT_ALWAYS_ON is enabled, bpf_jit_enable is permanently
set to 1 and setting any other value than that will return in failure.

Add the above description in the help text of BPF_JIT_ALWAYS_ON, and then
we can distinguish between BPF_JIT_ALWAYS_ON and BPF_JIT_DEFAULT_ON.

Signed-off-by: Tiezhu Yang <yangtiezhu@xxxxxxxxxxx>
---
  kernel/bpf/Kconfig | 3 +++
  1 file changed, 3 insertions(+)

diff --git a/kernel/bpf/Kconfig b/kernel/bpf/Kconfig
index d24d518..88409f8 100644
--- a/kernel/bpf/Kconfig
+++ b/kernel/bpf/Kconfig
@@ -58,6 +58,9 @@ config BPF_JIT_ALWAYS_ON
  	  Enables BPF JIT and removes BPF interpreter to avoid speculative
  	  execution of BPF instructions by the interpreter.
+ When CONFIG_BPF_JIT_ALWAYS_ON is enabled, bpf_jit_enable is permanently
+	  set to 1 and setting any other value than that will return in failure.

Small nit here: lets use the full path (/proc/sys/net/core/bpf_jit_enable) in order
to be consistent with the other descriptions in this Kconfig.

  config BPF_JIT_DEFAULT_ON
  	def_bool ARCH_WANT_DEFAULT_BPF_JIT || BPF_JIT_ALWAYS_ON
  	depends on HAVE_EBPF_JIT && BPF_JIT





[Index of Archives]     [Linux Samsung SoC]     [Linux Rockchip SoC]     [Linux Actions SoC]     [Linux for Synopsys ARC Processors]     [Linux NFS]     [Linux NILFS]     [Linux USB Devel]     [Video for Linux]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]


  Powered by Linux