Commit Graph

370 Commits

Author SHA1 Message Date
Justin M. Forbes
1cdf6c9bdd Linux v3.8-rc3 2013-01-10 10:47:07 -06:00
Justin M. Forbes
1f105b6287 Linux v3.8-rc2-370-g57a0c1e 2013-01-09 13:12:05 -06:00
Josh Boyer
8b0ebc3e2e Enable CONFIG_CIFS_DEBUG as it was on before it was split out 2013-01-09 08:19:10 -05:00
Justin M. Forbes
f82b10781d Linux v3.8-rc2-116-g5f243b9 2013-01-04 15:16:10 -06:00
Dave Jones
8a3c3fe290 Reenable debugging options. 2012-12-11 11:57:22 -05:00
Josh Boyer
36f5ff2d4e Linux v3.7-rc8
- Disable debugging options.
2012-12-04 09:49:08 -05:00
Josh Boyer
739840a505 Linux v3.7-rc7-25-g2844a48
- Reenable debugging options.
2012-11-27 09:07:29 -05:00
Josh Boyer
70ba27c8dc Linux v3.7-rc7
- Disable debugging options.
2012-11-26 16:41:42 -05:00
Josh Boyer
4dd0505711 Linux v3.7-rc6-21-g3587b1b
- Reenable debugging options.
2012-11-19 07:50:13 -05:00
Josh Boyer
cf4581e1f8 Linux v3.7-rc6
- Disable debugging options.
2012-11-17 07:21:39 -05:00
Jeff Layton
6681651872 Kconfig: enable CONFIG_CIFS_SMB2
Enough of the CIFS SMB2 code has been merged into 3.7 that users can
now mount SMB2.1 shares from servers that support it. It's still fairly
experimental, but enabling the Kconfig option is unlikely to break
users who are using SMB1.

Let's go ahead and enable this in 3.7 kernels. I think this patch
should be sufficient, but let me know if we should do anything else.

Signed-off-by: Jeff Layton <jlayton@redhat.com>
2012-11-16 08:51:24 -05:00
Josh Boyer
858d74266a Linux v3.7-rc5-14-g9924a19
- Reenable debugging options.
2012-11-13 08:23:00 -05:00
Josh Boyer
9d0153e811 Linux v3.7-rc5
- Disable debugging options.
2012-11-11 09:24:41 -05:00
Josh Boyer
0b49604ef2 Linux v3.7-rc4-20-g0e4a43e
- Reenable debugging options.
- Add patch to not break modules_install for external module builds
2012-11-07 08:55:13 -05:00
Josh Boyer
a9993c78be Linux v3.7-rc4
- Disable debugging options.
- Fix build break without CONFIG_EFI set (reported by Peter W. Bowey)
2012-11-05 09:58:41 -05:00
Josh Boyer
54ff465a53 Linux v3.7-rc3-8-g35fd3dc
- Reenable debugging options.
2012-10-30 15:58:35 -04:00
Josh Boyer
ede75f6f8f Update config options for 3.7
- Fix module blacklist patch to not leak a reference to the blacklist keyring
2012-10-30 15:49:07 -04:00
Josh Boyer
e12c503006 Linux v3.7-rc3
- Disable debugging options.
2012-10-30 10:52:35 -04:00
Josh Boyer
1093c7907b enable CONFIG_MEDIA_{USB,PCI}_SUPPORT (rhbz 870457) 2012-10-30 10:46:47 -04:00
Justin M. Forbes
312ff7b7be Re-enable NAT (rhbz 867871) 2012-10-18 10:39:38 -05:00
Justin M. Forbes
fa191c6d1e Linux v3.7-rc1-102-g43c422e 2012-10-18 09:47:20 -05:00
Josh Boyer
d71010a200 Enable VFIO (rhbz 867152) 2012-10-18 08:41:04 -04:00
Justin M. Forbes
546b07d136 Enable CONFIG_TCM_VHOST 2012-10-16 08:10:33 -05:00
Justin M. Forbes
cee1c9b0ca Linux 3.7-rc1 2012-10-15 09:16:42 -05:00
Justin M. Forbes
fc85362a27 Linux v3.6-6670-gecefbd9 2012-10-05 10:45:58 -05:00
Justin M. Forbes
0649cffad1 Linux 3.6.0 2012-10-01 07:44:16 -05:00
Josh Boyer
8ab92ea89b Reenable debugging options. 2012-09-25 12:08:18 -04:00
Josh Boyer
a73323708c Linux v3.6-rc7
- Disable debugging options.
2012-09-24 08:33:35 -04:00
Josh Boyer
d484434fe3 Reenable debugging options. 2012-09-17 13:10:03 -04:00
Josh Boyer
6aa69c7b9d Linux v3.6-rc6
- Disable debugging options.
2012-09-17 08:36:31 -04:00
Dave Jones
f6771f41a8 Enable CONFIG_DRM_LOAD_EDID_FIRMWARE (rhbz 857511) 2012-09-14 13:29:38 -04:00
Dave Jones
6e109313d6 MTD is also needed for UBIFS to be enabled. 2012-09-14 13:27:07 -04:00
Dave Jones
9654342460 Reenable UBIFS (rhbz 823238) 2012-09-14 13:15:17 -04:00
Josh Boyer
f0f4976cae Linux v3.6-rc5-32-g1a95620
- Reenable debugging options.
2012-09-11 08:38:59 -04:00
Josh Boyer
0be4694942 Linux v3.6-rc5
- Disable debugging options.
2012-09-11 08:36:43 -04:00
Josh Boyer
221b79a9ac Reenable debugging options. 2012-09-05 08:21:24 -04:00
Josh Boyer
166ea25781 Linux v3.6-rc4
- Disable debugging options.
2012-09-03 09:43:00 -04:00
Josh Boyer
853b50086b Reenable debugging options. 2012-08-23 07:25:37 -04:00
Josh Boyer
c48544d695 Linux v3.6-rc3
- Disable debugging options.
2012-08-22 16:52:52 -04:00
Dave Jones
341e5eb077 Reenable W1 drivers. (rhbz 849430) 2012-08-20 12:05:53 -04:00
Josh Boyer
31bd260160 Reenable debugging options. 2012-08-17 07:26:51 -04:00
Josh Boyer
0c0b67ed4e Linux v3.6-rc2
- Disable debugging options.
2012-08-16 18:22:09 -04:00
Josh Boyer
9e3d322a61 Reenable debugging options. 2012-08-04 12:39:02 -04:00
Josh Boyer
d1027f0124 Linux v3.6-rc1
- Disable debugging options.
2012-08-03 09:45:24 -04:00
Josh Boyer
6d2fcab7e3 Reenable cgroups memory controller (rhbz 845285) 2012-08-02 11:07:57 -04:00
Josh Boyer
da4313c6b3 Linux v3.5-8833-g2d53492 2012-08-01 08:13:43 -04:00
John W. Linville
629ee7b235 Enable batman-adv and add it to the list of "extra" modules 2012-07-31 14:42:32 -04:00
Josh Boyer
f7572813ba Update config options 2012-07-30 19:13:04 -04:00
Justin M. Forbes
e5daab5438 Linux v3.5-1643-gf0a08fc 2012-07-24 10:05:33 -05:00
Justin M. Forbes
df9de7a9a3 Linux v3.5 2012-07-23 08:28:32 -05:00
John W. Linville
0c1d59e4a4 Enable NFC subsystem and drivers 2012-07-20 13:32:21 -04:00
Justin M. Forbes
a173a26bf1 Enable CONFIG_BLK_DEV_NVME 2012-07-19 15:19:20 -05:00
Justin M. Forbes
e8f3d1a1cb Linux v3.5-rc7-25-ge5254a6 2012-07-17 09:40:10 -05:00
Justin M. Forbes
99e9a62946 Linux v3.5-rc7 2012-07-16 10:11:21 -05:00
Josh Boyer
62b4308604 Build CONFIG_HID and CONFIG_HID_GENERIC in 2012-07-13 09:41:01 -04:00
Justin M. Forbes
e206698dca turn on debug 2012-07-09 17:27:34 -05:00
Justin M. Forbes
b389b122c7 Linux v3.5-rc6 2012-07-09 09:25:24 -05:00
Justin M. Forbes
f594e5be67 Linux v3.5-rc5-6-g9d4056a 2012-07-03 11:04:52 -05:00
Justin M. Forbes
cf4016063f Linux 3.5-rc5 2012-07-02 11:56:17 -05:00
Justin M. Forbes
4c15f8ea0a Linux v3.5-rc4-52-gaace99e 2012-06-26 10:26:34 -05:00
Josh Boyer
3b37beedf4 Disable debugging options. 2012-06-18 09:09:58 -04:00
Dave Jones
71b8cf042f remove old config option (Dead since January) 2012-06-12 19:25:03 -04:00
Josh Boyer
35b4d7aadf Reenable debugging options. 2012-06-11 08:05:23 -04:00
Josh Boyer
ff66a4e962 Linux v3.5-rc2 2012-06-09 10:03:09 -04:00
Josh Boyer
60d4b44553 Linux v3.5-rc1
- Disable debugging options.
2012-06-03 09:48:54 -04:00
Josh Boyer
d0633aed96 Linux v3.4-10115-g829f51d 2012-06-02 10:44:50 -04:00
Josh Boyer
940afcbf92 Linux v3.4-9547-gfb21aff 2012-05-31 23:04:35 -04:00
Josh Boyer
478adfe8fb Linux v3.4-9208-gaf56e0a 2012-05-31 09:08:15 -04:00
Josh Boyer
01a543076e Linux v3.4-8215-g1e2aec8 2012-05-27 08:36:58 -04:00
Josh Boyer
43fbac19f2 Cleanup BLK_DEV_IDE options
We've had CONFIG_IDE disabled for a long time on everything except ppc.
Remove all of the options that depend on it from config-generic and add
whatever is left over to the powerpc config file
2012-05-25 17:38:30 -04:00
Josh Boyer
d9597b967c Disable FB_MODE_HELPERS
We turned FB_UDL off earlier (per airlied) and we don't need this set anymore
(per ajax).  I don't actually know anything, I just do what I'm told (mostly).
2012-05-25 16:43:50 -04:00
Josh Boyer
f40f61bc0c Drop CONFIG_BLK_DEV_IDE
This option was removed in 2008 with upstream commit 452a8ed8ce752a4230
2012-05-25 16:41:46 -04:00
Josh Boyer
6226546ba1 Fixup LBD/LBDAF config options
CONFIG_LBD was renamed to CONFIG_LBDAF in 2009, and it's only an option on
32-bit platforms
2012-05-25 16:38:51 -04:00
Josh Boyer
e0c91dab8a Drop CONFIG_MISC_DEVICES
Upstream commit 7c5763b8453a94871d356f20df30f350f8631e8b removed it
2012-05-25 16:20:07 -04:00
Josh Boyer
1f83f3a235 Drop CONFIG_USER_NS
Upstream e1c972b681bf118fcedb9fe2ed7a73de983aa5ef makes it depend on
UIDGID_CONVERTED which is only set when all of the subsystems have been
converted to be user namespace safe.  That defaults to Y whenever it happens,
so we'll set this after that point.
2012-05-25 16:14:15 -04:00
Josh Boyer
84cbbf27f7 Drop the MCA option entirely.
MCA support was removed in 3.5.
2012-05-25 15:58:00 -04:00
Josh Boyer
e3ad20d482 Linux v3.4-7644-g07acfc2 2012-05-25 09:03:50 -04:00
Mauro Carvalho Chehab
75b5e4d6a9 Don't customise tuners or frontends
The option to customise tuners/frontends are there to allow
embedded systems or advanced users that compile their own
kernels to disable I2C modules that aren't used by their
specific device. When those options are not selected, the
building system will automatically select the modules that
are needed by each DVB device.

The end result is that dummy frontends used only for testing,
like DVB_DUMMY_FE won't be selected.

Also, when newer frontends are added (and they're added all
the times), the new ones will automatically be selected, if
the bridge drivers that support them are selected.

This also makes the configuration simpler to understand.

Signed-off-by: Mauro Carvalho Chehab <mchehab@redhat.com>
2012-05-25 07:47:07 -03:00
Josh Boyer
83d968d7e9 Linux v3.4-5722-gf936991 2012-05-24 09:22:20 -04:00
Josh Boyer
afabfc9465 Linux v3.4-5161-g56edab3 2012-05-23 15:57:04 -04:00
Josh Boyer
16cd90df88 Linux v3.4-4842-g61011677 2012-05-23 09:39:12 -04:00
Josh Boyer
08132645ed Linux v3.4-2580-g72c04af 2012-05-22 09:06:13 -04:00
Josh Boyer
da90872924 Update configs for first 3.5 merge window git snapshot 2012-05-21 22:17:04 -04:00
Josh Boyer
9044bc6f85 Reenable debugging options. 2012-05-21 17:07:23 -04:00
Josh Boyer
2da59fc6b0 Disable debugging options. 2012-05-21 12:27:29 -04:00
Josh Boyer
1edae28474 Enable Nilfs2 and put it in modules-extra (rhbz 821702) 2012-05-15 13:21:52 -04:00
Josh Boyer
a426d7787b Enable DRM_VIA again per Adam Jackson 2012-05-14 11:52:21 -04:00
Josh Boyer
d8763818ab Reenable debugging options. 2012-05-14 11:51:40 -04:00
Josh Boyer
eb33e874e7 Linux v3.4-rc7
- Disable debugging options.
2012-05-13 13:09:07 -04:00
Josh Boyer
d93939787e Enable CONFIG_NFSD_FAULT_INJECTION on debug builds (suggested by Jeff Layton) 2012-05-11 13:19:12 -04:00
Josh Boyer
011b1a6842 Enable CONFIG_SUNRPC_DEBUG (pointed out by Jeff Layton) 2012-05-11 09:46:49 -04:00
Josh Boyer
c1500a58a0 Reenable debugging options. 2012-05-08 15:22:38 -04:00
Josh Boyer
55ad8544e8 Linux v3.4-rc6
- Disable debugging options.
2012-05-07 09:10:15 -04:00
Justin M. Forbes
7b4b439262 Reenable slip and add to module-extras (rhbz 818308) 2012-05-03 13:15:22 -05:00
Dave Jones
cb46c3674a 3.5 reminder 2012-04-30 12:20:09 -04:00
Josh Boyer
073ba75e6e Reenable debugging options. 2012-04-30 10:37:58 -04:00
Josh Boyer
5794181098 Linux v3.4-rc5
- Disable debugging options.
2012-04-30 10:35:50 -04:00
Josh Boyer
fc272f656d Add GMA3600 (Cedarview) support (rhbz 810686)
- Reenable debugging options.
2012-04-23 13:15:11 -04:00
Josh Boyer
2b371fe147 Linux v3.4-rc4
Disable debugging options.
2012-04-23 08:24:35 -04:00
Justin M. Forbes
9a97d1ec7e Reenable debugging options 2012-04-16 16:34:02 -05:00
John W. Linville
9384cd901e Disable CONFIG_WIRELESS_EXT_SYSFS (long deprecated upstream) 2012-04-16 13:55:09 -04:00
Justin M. Forbes
9a3c2ce6f0 Linux v3.4-rc3 2012-04-16 12:30:25 -05:00
Justin M. Forbes
1d7d6c12f3 - SELinux apply a different permission to ptrace a child vs non-child
- Reenable debug
2012-04-09 16:40:04 -05:00
Justin M. Forbes
232e1a44c9 Disable debug for build 2012-04-09 12:41:04 -05:00
Justin M. Forbes
374b223109 Linux v3.4-rc1-246-g6c216ec 2012-04-05 14:43:34 -05:00
Justin M. Forbes
2b796ace80 Linux v3.4-rc1-144-g01627d9 2012-04-03 16:44:48 -05:00
Justin M. Forbes
9bf060eb5e Disable debugging options 2012-04-02 16:03:13 -05:00
Justin M. Forbes
d8c9baa910 linux 3.4-rc1 2012-04-02 15:44:23 -05:00
Justin M. Forbes
4f8c60a7f6 Linux v3.3-8839-gb5174fa 2012-03-29 14:41:04 -05:00
Justin M. Forbes
9f00475b13 Turn on PHY_TIMESTAMPING 2012-03-27 14:15:08 -05:00
Dave Jones
1dc056eba6 Reenable debugging options. 2012-03-19 17:31:15 -04:00
Dave Jones
bf4a7c2c88 Disable debugging options. 2012-03-18 22:56:05 -04:00
Dave Jones
4cffa5f488 move DEBUG_VM to generic 2012-03-16 15:52:12 -04:00
Dave Jones
04412e0aef Reenable debugging options. 2012-03-12 15:04:15 -04:00
Josh Boyer
c2a12cd16f Add kernel module signing on x86
Leave enforcing disabled for now, so unsigned modules can still load.  This
can be switched by adding "enforcemodulesig=1" to the kernel command line.
2012-03-07 15:07:26 -05:00
Dave Jones
8247ca06d4 Disable debugging options. 2012-03-07 01:10:40 -05:00
John W. Linville
18b1cc8929 Turn-off CONFIG_B43_BCMA_EXTRA to avoid b43/brcmsmac overlap 2012-03-05 11:33:07 -05:00
John W. Linville
e48a479ee9 Disable with_backports (pending removal)
Disable a number of drivers for ancient wireless LAN cards
Disable iwm3200-related drivers (hardware never released)
Disable "thin firmware" version of libertas driver (libertas_tf)
2012-02-29 13:51:54 -05:00
Dave Jones
18bb3c2c93 Disable CONFIG_USB_DEVICEFS (Deprecated). 2012-02-28 15:42:00 -05:00
Josh Boyer
ed314e28a7 Reenable debugging options. 2012-02-27 08:20:15 -05:00
Josh Boyer
9a6c2dc6e9 Disable debugging options. 2012-02-25 17:24:39 -05:00
Josh Boyer
73a9923d68 Enable rtl8712 driver (rhbz 699618) 2012-02-21 11:35:35 -05:00
Josh Boyer
cd70fad7ef Reenable debugging options. 2012-02-20 09:05:36 -05:00
Josh Boyer
9167f1f0b9 Linux 3.3-rc4
Disable debugging options.
2012-02-19 22:29:59 -05:00
Dave Jones
e4ae14c096 Reenable radio drivers. (rhbz 784824) 2012-02-17 14:57:14 -05:00
Adam Jackson
53271754a7 Add patch and config change for vgem.ko 2012-02-15 18:55:24 -05:00
Josh Boyer
1d0352b359 Reenable debugging options. 2012-02-10 09:42:43 -05:00
Josh Boyer
bbb795413f Disable debugging options. 2012-02-09 07:44:11 -05:00
Chris Wright
87eafd071f Enable CONFIG_OPENVSWITCH as part of Fedora supporting Open vSwitch as
a more modern way to provide hypervisor based layer 2/3 switching for VMs.

http://fedoraproject.org/wiki/Features/Open_vSwitch
2012-02-07 14:28:14 -08:00
Justin M. Forbes
0aaee590a8 Add virtio-scsi support 2012-02-07 14:31:54 -06:00
Josh Boyer
c762c2fb4d Reenable debugging options. 2012-02-01 09:23:39 -05:00
Josh Boyer
bc174349cc Disable debugging options. 2012-01-31 20:08:35 -05:00
Dave Jones
3994eb6424 NET_DSA can be modular too 2012-01-31 19:36:08 -05:00
Dave Jones
9775553998 Distributed switch architecture drivers can be modular in 3.3. 2012-01-31 19:26:29 -05:00
Josh Boyer
30a3098cab Linux 3.3-rc1-git4 (upstream 74ea15d909b31158f9b63190a95b52bc05586d4b)
Enable the non-staging GMA500 driver (rhbz 785053)
2012-01-27 10:05:41 -05:00
Josh Boyer
64d09e6b04 Linux 3.3-rc1-git2 (upstream f8275f9694b8adf9f3498e747ea4c3e8b984499b) 2012-01-25 11:57:01 -05:00
Josh Boyer
d5f748edcb Re-enable the LIRC_STAGING drivers (rhbz 784398) 2012-01-24 14:41:43 -05:00
Josh Boyer
c876c77b10 Re-enable the ARCMSR module (rhbz 784287) 2012-01-24 09:43:21 -05:00
Josh Boyer
10e2c35724 Linux 3.3-rc1-git1 (upstream c1aab02dac690af7ff634d8e1cb3be6a04387eef) 2012-01-24 08:00:08 -05:00
Josh Boyer
7f88f48197 Reenable debugging options. 2012-01-23 09:09:31 -05:00
Josh Boyer
ec5a10be43 Disable NVME as it doesn't build on 32-bit 2012-01-22 15:06:22 -05:00
Josh Boyer
76e8dd2253 Disable debug options. 2012-01-20 17:02:18 -05:00
Josh Boyer
e8409b1dce Rebase to Linux 3.3-rc1
The utrace patch is left unapplied as it doesn't apply cleanly any longer
2012-01-20 13:32:57 -05:00
Dave Jones
d4d7cd7818 Disable SFC_MTD
Dependent on MTD (now disabled). Pointed out by Kyle.
2012-01-18 18:14:27 -05:00
Dave Jones
8b6438f7bd Disable kmemleak for release builds 2012-01-17 13:59:44 -05:00
Dave Jones
ed0dd24e26 bump this, as we're going to hit it very quickly. 2012-01-17 12:05:14 -05:00
Dave Jones
9db9462760 Add the other KMEMLEAK options. 2012-01-17 10:28:49 -05:00
Dave Jones
6dfd49c507 Give KMEMLEAK a try again. 2012-01-17 10:21:26 -05:00
Dave Jones
36c7a65617 Disable ISA 2012-01-16 16:14:17 -05:00
Dave Jones
ae20f6b2b4 test kstrtox on boot
it's fast, and we're building it anyway..
2012-01-15 11:03:51 -05:00