From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-2.6 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,SPF_HELO_NONE,SPF_PASS, URIBL_BLOCKED,USER_AGENT_SANE_1 autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5C629C3A59E for ; Mon, 2 Sep 2019 13:57:09 +0000 (UTC) Received: from lists.ozlabs.org (lists.ozlabs.org [203.11.71.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id D165B217F4 for ; Mon, 2 Sep 2019 13:57:08 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=kernel.org header.i=@kernel.org header.b="E3s8rI8t" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D165B217F4 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=kernel.org Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=linux-erofs-bounces+linux-erofs=archiver.kernel.org@lists.ozlabs.org Received: from bilbo.ozlabs.org (lists.ozlabs.org [IPv6:2401:3900:2:1::3]) by lists.ozlabs.org (Postfix) with ESMTP id 46MWq64HkDzDqf6 for ; Mon, 2 Sep 2019 23:57:06 +1000 (AEST) Authentication-Results: lists.ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=kernel.org (client-ip=198.145.29.99; helo=mail.kernel.org; envelope-from=chao@kernel.org; receiver=) Authentication-Results: lists.ozlabs.org; dmarc=pass (p=none dis=none) header.from=kernel.org Authentication-Results: lists.ozlabs.org; dkim=pass (1024-bit key; unprotected) header.d=kernel.org header.i=@kernel.org header.b="E3s8rI8t"; dkim-atps=neutral Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by lists.ozlabs.org (Postfix) with ESMTPS id 46MWk45h3CzDqdP for ; Mon, 2 Sep 2019 23:52:44 +1000 (AEST) Received: from [192.168.0.111] (unknown [180.111.100.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 7D15621897; Mon, 2 Sep 2019 13:52:17 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1567432361; bh=gOroYR0C5WTKOPu/VQ5CFcFa5lQQvYa++hC+79eQH/s=; h=Subject:To:References:From:Date:In-Reply-To:From; b=E3s8rI8tch1TVAzcgD5OWZZEOzgqwPPkjn9lFP0l3a86miClAmSD7sW/vGDeQeo4E kFk1hwJddCNd0nS6dWRYlB397xGjb7rBbX3Jp4CLXwCWWKaiUYRxp3YzNQc2lL7/7L XpNaXqFE1v92DhuZzZgnOEy87oZHgv8QzzWvN8VU= Subject: Re: [PATCH v8 11/24] erofs: introduce xattr & posixacl support To: dsterba@suse.cz, Christoph Hellwig , Gao Xiang , linux-fsdevel@vger.kernel.org, devel@driverdev.osuosl.org, Alexander Viro , LKML , Greg Kroah-Hartman , Andrew Morton , Stephen Rothwell , Theodore Ts'o , Pavel Machek , Amir Goldstein , "Darrick J . Wong" , Dave Chinner , Jaegeuk Kim , Jan Kara , Richard Weinberger , Linus Torvalds , linux-erofs@lists.ozlabs.org, Chao Yu , Miao Xie , Li Guifu , Fang Wei References: <20190815044155.88483-1-gaoxiang25@huawei.com> <20190815044155.88483-12-gaoxiang25@huawei.com> <20190902125711.GA23462@infradead.org> <20190902130644.GT2752@suse.cz> From: Chao Yu Message-ID: <813e1b65-e6ba-631c-6506-f356738c477f@kernel.org> Date: Mon, 2 Sep 2019 21:51:59 +0800 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <20190902130644.GT2752@suse.cz> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit X-BeenThere: linux-erofs@lists.ozlabs.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Development of Linux EROFS file system List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: linux-erofs-bounces+linux-erofs=archiver.kernel.org@lists.ozlabs.org Sender: "Linux-erofs" On 2019-9-2 21:06, David Sterba wrote: > On Mon, Sep 02, 2019 at 05:57:11AM -0700, Christoph Hellwig wrote: >>> +config EROFS_FS_XATTR >>> + bool "EROFS extended attributes" >>> + depends on EROFS_FS >>> + default y >>> + help >>> + Extended attributes are name:value pairs associated with inodes by >>> + the kernel or by users (see the attr(5) manual page, or visit >>> + for details). >>> + >>> + If unsure, say N. >>> + >>> +config EROFS_FS_POSIX_ACL >>> + bool "EROFS Access Control Lists" >>> + depends on EROFS_FS_XATTR >>> + select FS_POSIX_ACL >>> + default y >> >> Is there any good reason to make these optional these days? > > I objected against adding so many config options, not to say for the > standard features. The various cache strategies or other implementation > details have been removed but I agree that making xattr/acl configurable > is not necessary as well. I can see similar *_ACL option in btrfs/ext4/xfs, should we remove them as well due to the same reason? Thanks, >