summaryrefslogtreecommitdiffstats
path: root/kernel/bpf/Kconfig
diff options
context:
space:
mode:
authorTiezhu Yang <yangtiezhu@loongson.cn>2022-02-22 17:57:05 +0800
committerDaniel Borkmann <daniel@iogearbox.net>2022-03-01 00:28:06 +0100
commitb664e255ba3c655a675e4e1fe9503d6f7ada3305 (patch)
treed7b036c1ff52ea54a57a05349c6017ea7f32b062 /kernel/bpf/Kconfig
parent43429ea74a121683dc231d0a694bb32734caea92 (diff)
downloadlinux-b664e255ba3c655a675e4e1fe9503d6f7ada3305.tar.bz2
bpf: Add some description about BPF_JIT_ALWAYS_ON in Kconfig
When CONFIG_BPF_JIT_ALWAYS_ON is enabled, /proc/sys/net/core/bpf_jit_enable is permanently set to 1 and setting any other value than that will return failure. Add the above description in the help text of config BPF_JIT_ALWAYS_ON, and then we can distinguish between BPF_JIT_ALWAYS_ON and BPF_JIT_DEFAULT_ON. Signed-off-by: Tiezhu Yang <yangtiezhu@loongson.cn> Signed-off-by: Daniel Borkmann <daniel@iogearbox.net> Acked-by: Song Liu <songliubraving@fb.com> Link: https://lore.kernel.org/bpf/1645523826-18149-2-git-send-email-yangtiezhu@loongson.cn
Diffstat (limited to 'kernel/bpf/Kconfig')
-rw-r--r--kernel/bpf/Kconfig4
1 files changed, 4 insertions, 0 deletions
diff --git a/kernel/bpf/Kconfig b/kernel/bpf/Kconfig
index d24d518ddd63..c3cf0b86eeb2 100644
--- a/kernel/bpf/Kconfig
+++ b/kernel/bpf/Kconfig
@@ -58,6 +58,10 @@ config BPF_JIT_ALWAYS_ON
Enables BPF JIT and removes BPF interpreter to avoid speculative
execution of BPF instructions by the interpreter.
+ When CONFIG_BPF_JIT_ALWAYS_ON is enabled, /proc/sys/net/core/bpf_jit_enable
+ is permanently set to 1 and setting any other value than that will
+ return failure.
+
config BPF_JIT_DEFAULT_ON
def_bool ARCH_WANT_DEFAULT_BPF_JIT || BPF_JIT_ALWAYS_ON
depends on HAVE_EBPF_JIT && BPF_JIT