riscv: Remove obsolete rv32_defconfig file

Message ID 20231121225320.3430550-1-samuel.holland@sifive.com
State New
Headers
Series riscv: Remove obsolete rv32_defconfig file |

Commit Message

Samuel Holland Nov. 21, 2023, 10:53 p.m. UTC
  This file is not used since commit 72f045d19f25 ("riscv: Fixup
difference with defconfig"), where it was replaced by the
32-bit.config fragment. Delete the old file to avoid any confusion.

Signed-off-by: Samuel Holland <samuel.holland@sifive.com>
---

 arch/riscv/configs/rv32_defconfig | 139 ------------------------------
 1 file changed, 139 deletions(-)
 delete mode 100644 arch/riscv/configs/rv32_defconfig
  

Comments

Conor Dooley Nov. 22, 2023, 12:08 a.m. UTC | #1
On Tue, Nov 21, 2023 at 02:53:18PM -0800, Samuel Holland wrote:
> This file is not used since commit 72f045d19f25 ("riscv: Fixup
> difference with defconfig"), where it was replaced by the
> 32-bit.config fragment. Delete the old file to avoid any confusion.
> 
> Signed-off-by: Samuel Holland <samuel.holland@sifive.com>

I'm pretty sure Guo Ren sent the same patch a year ago.
Reviewed-by: Conor Dooley <conor.dooley@microchip.com>

Cheers,
Conor.

> ---
> 
>  arch/riscv/configs/rv32_defconfig | 139 ------------------------------
>  1 file changed, 139 deletions(-)
>  delete mode 100644 arch/riscv/configs/rv32_defconfig
> 
> diff --git a/arch/riscv/configs/rv32_defconfig b/arch/riscv/configs/rv32_defconfig
> deleted file mode 100644
> index 89b601e253a6..000000000000
> --- a/arch/riscv/configs/rv32_defconfig
> +++ /dev/null
> @@ -1,139 +0,0 @@
> -CONFIG_SYSVIPC=y
> -CONFIG_POSIX_MQUEUE=y
> -CONFIG_NO_HZ_IDLE=y
> -CONFIG_HIGH_RES_TIMERS=y
> -CONFIG_BPF_SYSCALL=y
> -CONFIG_IKCONFIG=y
> -CONFIG_IKCONFIG_PROC=y
> -CONFIG_CGROUPS=y
> -CONFIG_CGROUP_SCHED=y
> -CONFIG_CFS_BANDWIDTH=y
> -CONFIG_CGROUP_BPF=y
> -CONFIG_NAMESPACES=y
> -CONFIG_USER_NS=y
> -CONFIG_CHECKPOINT_RESTORE=y
> -CONFIG_BLK_DEV_INITRD=y
> -CONFIG_EXPERT=y
> -# CONFIG_SYSFS_SYSCALL is not set
> -CONFIG_PROFILING=y
> -CONFIG_SOC_SIFIVE=y
> -CONFIG_SOC_VIRT=y
> -CONFIG_NONPORTABLE=y
> -CONFIG_ARCH_RV32I=y
> -CONFIG_SMP=y
> -CONFIG_HOTPLUG_CPU=y
> -CONFIG_PM=y
> -CONFIG_CPU_IDLE=y
> -CONFIG_VIRTUALIZATION=y
> -CONFIG_KVM=m
> -CONFIG_JUMP_LABEL=y
> -CONFIG_MODULES=y
> -CONFIG_MODULE_UNLOAD=y
> -CONFIG_NET=y
> -CONFIG_PACKET=y
> -CONFIG_UNIX=y
> -CONFIG_INET=y
> -CONFIG_IP_MULTICAST=y
> -CONFIG_IP_ADVANCED_ROUTER=y
> -CONFIG_IP_PNP=y
> -CONFIG_IP_PNP_DHCP=y
> -CONFIG_IP_PNP_BOOTP=y
> -CONFIG_IP_PNP_RARP=y
> -CONFIG_NETLINK_DIAG=y
> -CONFIG_NET_9P=y
> -CONFIG_NET_9P_VIRTIO=y
> -CONFIG_PCI=y
> -CONFIG_PCIEPORTBUS=y
> -CONFIG_PCI_HOST_GENERIC=y
> -CONFIG_PCIE_XILINX=y
> -CONFIG_DEVTMPFS=y
> -CONFIG_DEVTMPFS_MOUNT=y
> -CONFIG_BLK_DEV_LOOP=y
> -CONFIG_VIRTIO_BLK=y
> -CONFIG_BLK_DEV_SD=y
> -CONFIG_BLK_DEV_SR=y
> -CONFIG_SCSI_VIRTIO=y
> -CONFIG_ATA=y
> -CONFIG_SATA_AHCI=y
> -CONFIG_SATA_AHCI_PLATFORM=y
> -CONFIG_NETDEVICES=y
> -CONFIG_VIRTIO_NET=y
> -CONFIG_MACB=y
> -CONFIG_E1000E=y
> -CONFIG_R8169=y
> -CONFIG_MICROSEMI_PHY=y
> -CONFIG_INPUT_MOUSEDEV=y
> -CONFIG_SERIAL_8250=y
> -CONFIG_SERIAL_8250_CONSOLE=y
> -CONFIG_SERIAL_OF_PLATFORM=y
> -CONFIG_VIRTIO_CONSOLE=y
> -CONFIG_HW_RANDOM=y
> -CONFIG_HW_RANDOM_VIRTIO=y
> -CONFIG_SPI=y
> -CONFIG_SPI_SIFIVE=y
> -# CONFIG_PTP_1588_CLOCK is not set
> -CONFIG_DRM=y
> -CONFIG_DRM_RADEON=y
> -CONFIG_DRM_VIRTIO_GPU=y
> -CONFIG_FB=y
> -CONFIG_FRAMEBUFFER_CONSOLE=y
> -CONFIG_USB=y
> -CONFIG_USB_XHCI_HCD=y
> -CONFIG_USB_XHCI_PLATFORM=y
> -CONFIG_USB_EHCI_HCD=y
> -CONFIG_USB_EHCI_HCD_PLATFORM=y
> -CONFIG_USB_OHCI_HCD=y
> -CONFIG_USB_OHCI_HCD_PLATFORM=y
> -CONFIG_USB_STORAGE=y
> -CONFIG_USB_UAS=y
> -CONFIG_MMC=y
> -CONFIG_MMC_SPI=y
> -CONFIG_RTC_CLASS=y
> -CONFIG_VIRTIO_PCI=y
> -CONFIG_VIRTIO_BALLOON=y
> -CONFIG_VIRTIO_INPUT=y
> -CONFIG_VIRTIO_MMIO=y
> -CONFIG_RPMSG_CHAR=y
> -CONFIG_RPMSG_CTRL=y
> -CONFIG_RPMSG_VIRTIO=y
> -CONFIG_EXT4_FS=y
> -CONFIG_EXT4_FS_POSIX_ACL=y
> -CONFIG_AUTOFS_FS=y
> -CONFIG_MSDOS_FS=y
> -CONFIG_VFAT_FS=y
> -CONFIG_TMPFS=y
> -CONFIG_TMPFS_POSIX_ACL=y
> -CONFIG_HUGETLBFS=y
> -CONFIG_NFS_FS=y
> -CONFIG_NFS_V4=y
> -CONFIG_NFS_V4_1=y
> -CONFIG_NFS_V4_2=y
> -CONFIG_ROOT_NFS=y
> -CONFIG_9P_FS=y
> -CONFIG_CRYPTO_USER_API_HASH=y
> -CONFIG_CRYPTO_DEV_VIRTIO=y
> -CONFIG_PRINTK_TIME=y
> -CONFIG_DEBUG_FS=y
> -CONFIG_DEBUG_PAGEALLOC=y
> -CONFIG_SCHED_STACK_END_CHECK=y
> -CONFIG_DEBUG_VM=y
> -CONFIG_DEBUG_VM_PGFLAGS=y
> -CONFIG_DEBUG_MEMORY_INIT=y
> -CONFIG_DEBUG_PER_CPU_MAPS=y
> -CONFIG_SOFTLOCKUP_DETECTOR=y
> -CONFIG_WQ_WATCHDOG=y
> -CONFIG_DEBUG_TIMEKEEPING=y
> -CONFIG_DEBUG_RT_MUTEXES=y
> -CONFIG_DEBUG_SPINLOCK=y
> -CONFIG_DEBUG_MUTEXES=y
> -CONFIG_DEBUG_RWSEMS=y
> -CONFIG_DEBUG_ATOMIC_SLEEP=y
> -CONFIG_STACKTRACE=y
> -CONFIG_DEBUG_LIST=y
> -CONFIG_DEBUG_PLIST=y
> -CONFIG_DEBUG_SG=y
> -# CONFIG_RCU_TRACE is not set
> -CONFIG_RCU_EQS_DEBUG=y
> -# CONFIG_FTRACE is not set
> -# CONFIG_RUNTIME_TESTING_MENU is not set
> -CONFIG_MEMTEST=y
> -- 
> 2.42.0
> 
> 
> _______________________________________________
> linux-riscv mailing list
> linux-riscv@lists.infradead.org
> http://lists.infradead.org/mailman/listinfo/linux-riscv
  
patchwork-bot+linux-riscv@kernel.org Jan. 5, 2024, 9:50 p.m. UTC | #2
Hello:

This patch was applied to riscv/linux.git (for-next)
by Palmer Dabbelt <palmer@rivosinc.com>:

On Tue, 21 Nov 2023 14:53:18 -0800 you wrote:
> This file is not used since commit 72f045d19f25 ("riscv: Fixup
> difference with defconfig"), where it was replaced by the
> 32-bit.config fragment. Delete the old file to avoid any confusion.
> 
> Signed-off-by: Samuel Holland <samuel.holland@sifive.com>
> ---
> 
> [...]

Here is the summary with links:
  - riscv: Remove obsolete rv32_defconfig file
    https://git.kernel.org/riscv/c/f4727fe60ff6

You are awesome, thank you!
  

Patch

diff --git a/arch/riscv/configs/rv32_defconfig b/arch/riscv/configs/rv32_defconfig
deleted file mode 100644
index 89b601e253a6..000000000000
--- a/arch/riscv/configs/rv32_defconfig
+++ /dev/null
@@ -1,139 +0,0 @@ 
-CONFIG_SYSVIPC=y
-CONFIG_POSIX_MQUEUE=y
-CONFIG_NO_HZ_IDLE=y
-CONFIG_HIGH_RES_TIMERS=y
-CONFIG_BPF_SYSCALL=y
-CONFIG_IKCONFIG=y
-CONFIG_IKCONFIG_PROC=y
-CONFIG_CGROUPS=y
-CONFIG_CGROUP_SCHED=y
-CONFIG_CFS_BANDWIDTH=y
-CONFIG_CGROUP_BPF=y
-CONFIG_NAMESPACES=y
-CONFIG_USER_NS=y
-CONFIG_CHECKPOINT_RESTORE=y
-CONFIG_BLK_DEV_INITRD=y
-CONFIG_EXPERT=y
-# CONFIG_SYSFS_SYSCALL is not set
-CONFIG_PROFILING=y
-CONFIG_SOC_SIFIVE=y
-CONFIG_SOC_VIRT=y
-CONFIG_NONPORTABLE=y
-CONFIG_ARCH_RV32I=y
-CONFIG_SMP=y
-CONFIG_HOTPLUG_CPU=y
-CONFIG_PM=y
-CONFIG_CPU_IDLE=y
-CONFIG_VIRTUALIZATION=y
-CONFIG_KVM=m
-CONFIG_JUMP_LABEL=y
-CONFIG_MODULES=y
-CONFIG_MODULE_UNLOAD=y
-CONFIG_NET=y
-CONFIG_PACKET=y
-CONFIG_UNIX=y
-CONFIG_INET=y
-CONFIG_IP_MULTICAST=y
-CONFIG_IP_ADVANCED_ROUTER=y
-CONFIG_IP_PNP=y
-CONFIG_IP_PNP_DHCP=y
-CONFIG_IP_PNP_BOOTP=y
-CONFIG_IP_PNP_RARP=y
-CONFIG_NETLINK_DIAG=y
-CONFIG_NET_9P=y
-CONFIG_NET_9P_VIRTIO=y
-CONFIG_PCI=y
-CONFIG_PCIEPORTBUS=y
-CONFIG_PCI_HOST_GENERIC=y
-CONFIG_PCIE_XILINX=y
-CONFIG_DEVTMPFS=y
-CONFIG_DEVTMPFS_MOUNT=y
-CONFIG_BLK_DEV_LOOP=y
-CONFIG_VIRTIO_BLK=y
-CONFIG_BLK_DEV_SD=y
-CONFIG_BLK_DEV_SR=y
-CONFIG_SCSI_VIRTIO=y
-CONFIG_ATA=y
-CONFIG_SATA_AHCI=y
-CONFIG_SATA_AHCI_PLATFORM=y
-CONFIG_NETDEVICES=y
-CONFIG_VIRTIO_NET=y
-CONFIG_MACB=y
-CONFIG_E1000E=y
-CONFIG_R8169=y
-CONFIG_MICROSEMI_PHY=y
-CONFIG_INPUT_MOUSEDEV=y
-CONFIG_SERIAL_8250=y
-CONFIG_SERIAL_8250_CONSOLE=y
-CONFIG_SERIAL_OF_PLATFORM=y
-CONFIG_VIRTIO_CONSOLE=y
-CONFIG_HW_RANDOM=y
-CONFIG_HW_RANDOM_VIRTIO=y
-CONFIG_SPI=y
-CONFIG_SPI_SIFIVE=y
-# CONFIG_PTP_1588_CLOCK is not set
-CONFIG_DRM=y
-CONFIG_DRM_RADEON=y
-CONFIG_DRM_VIRTIO_GPU=y
-CONFIG_FB=y
-CONFIG_FRAMEBUFFER_CONSOLE=y
-CONFIG_USB=y
-CONFIG_USB_XHCI_HCD=y
-CONFIG_USB_XHCI_PLATFORM=y
-CONFIG_USB_EHCI_HCD=y
-CONFIG_USB_EHCI_HCD_PLATFORM=y
-CONFIG_USB_OHCI_HCD=y
-CONFIG_USB_OHCI_HCD_PLATFORM=y
-CONFIG_USB_STORAGE=y
-CONFIG_USB_UAS=y
-CONFIG_MMC=y
-CONFIG_MMC_SPI=y
-CONFIG_RTC_CLASS=y
-CONFIG_VIRTIO_PCI=y
-CONFIG_VIRTIO_BALLOON=y
-CONFIG_VIRTIO_INPUT=y
-CONFIG_VIRTIO_MMIO=y
-CONFIG_RPMSG_CHAR=y
-CONFIG_RPMSG_CTRL=y
-CONFIG_RPMSG_VIRTIO=y
-CONFIG_EXT4_FS=y
-CONFIG_EXT4_FS_POSIX_ACL=y
-CONFIG_AUTOFS_FS=y
-CONFIG_MSDOS_FS=y
-CONFIG_VFAT_FS=y
-CONFIG_TMPFS=y
-CONFIG_TMPFS_POSIX_ACL=y
-CONFIG_HUGETLBFS=y
-CONFIG_NFS_FS=y
-CONFIG_NFS_V4=y
-CONFIG_NFS_V4_1=y
-CONFIG_NFS_V4_2=y
-CONFIG_ROOT_NFS=y
-CONFIG_9P_FS=y
-CONFIG_CRYPTO_USER_API_HASH=y
-CONFIG_CRYPTO_DEV_VIRTIO=y
-CONFIG_PRINTK_TIME=y
-CONFIG_DEBUG_FS=y
-CONFIG_DEBUG_PAGEALLOC=y
-CONFIG_SCHED_STACK_END_CHECK=y
-CONFIG_DEBUG_VM=y
-CONFIG_DEBUG_VM_PGFLAGS=y
-CONFIG_DEBUG_MEMORY_INIT=y
-CONFIG_DEBUG_PER_CPU_MAPS=y
-CONFIG_SOFTLOCKUP_DETECTOR=y
-CONFIG_WQ_WATCHDOG=y
-CONFIG_DEBUG_TIMEKEEPING=y
-CONFIG_DEBUG_RT_MUTEXES=y
-CONFIG_DEBUG_SPINLOCK=y
-CONFIG_DEBUG_MUTEXES=y
-CONFIG_DEBUG_RWSEMS=y
-CONFIG_DEBUG_ATOMIC_SLEEP=y
-CONFIG_STACKTRACE=y
-CONFIG_DEBUG_LIST=y
-CONFIG_DEBUG_PLIST=y
-CONFIG_DEBUG_SG=y
-# CONFIG_RCU_TRACE is not set
-CONFIG_RCU_EQS_DEBUG=y
-# CONFIG_FTRACE is not set
-# CONFIG_RUNTIME_TESTING_MENU is not set
-CONFIG_MEMTEST=y