Commit Graph

53 Commits

Author SHA1 Message Date
Laura Abbott 1b7eeb8019 Change method of configuration generation
The existing method of managing configuration files gets unweildy.
Changing individual lines in text files gets difficult without
manual organization. Switch to a method of configuration generation
that's inspired from the method used inside Red Hat. Each configuration
option gets its own file which are then combined to form the
configuration files. This makes confirming what's actually enabled much
easier.
2016-12-06 12:07:10 -08:00
Miguel Flores Silverio 0078c3460a Removes unused-kernel-patches in Makefile
The application of kernel patches has changed so this entry no longer
works. Remove it.

[labbott: More descriptive commit text]
Signed-off-by: Miguel Flores Silverio <floresmigu3l@gmail.com>
2016-07-19 15:46:54 -07:00
Justin M. Forbes 9b3b59db20 Disable CONFIG_DEBUG_VM_PGFLAGS on non debug kernels (rhbz 1335173) 2016-05-16 11:43:04 -05:00
Josh Boyer 9a8428e0a7 Clean up removed config options
The DEBUG_RODATA and STATIC_CPU_HAS options were removed by
the upstream maintainers.  Drop them.
2016-03-17 09:18:44 -04:00
Justin M. Forbes 4ac96cbaeb Fix make local 2016-02-15 17:27:13 -06:00
Justin M. Forbes 84f6318818 v4.4-1175-g03891f9 2016-01-12 13:07:02 -06:00
Laura Abbott 4edc7cd99a Linux v4.3-11481-gc5a3788
- Actually drop CONFIG_DMADEVICES_VDEBUG
2015-11-11 09:30:47 -08:00
Josh Boyer 208228cebd Linux v3.19-rc2
- Temporarily disable aarch64patches
- Happy New Year
2015-01-05 16:09:49 -05:00
Paul Bolle b092e490fa Remove all references to unknown Kconfig symbols
Reported-by: Paul Bolle <pebolle@tiscali.nl>
2014-10-02 08:26:50 -04:00
Josh Boyer 760806ab8a Linux v3.17-rc2-42-gf1bd473f95e0
- Don't enable CONFIG_DEBUG_WW_MUTEX_SLOWPATH (rhbz 1114160)
2014-08-28 10:35:19 -04:00
Josh Boyer a7fb62873e Linux v3.15-7218-g3f17ea6dea8b
- Reenable debugging options.
2014-06-11 13:36:24 -04:00
Josh Boyer 551aab62b8 Fix up Provides on kernel-module variant packages
- Enable CONFIG_USB_UAS unconditionally per Hans
2014-05-03 08:52:49 -04:00
Josh Boyer a5276fd60e Linux v3.15-rc1
- Disable debugging options.
- Turn SLUB_DEBUG off
2014-04-14 09:50:14 -04:00
Josh Boyer fbff9edd56 Linux v3.14-751-g683b6c6f82a6 2014-04-01 15:56:24 -04:00
Josh Boyer 48c16485fb Linux v3.14-313-g918d80a13643
- Reenable debugging options.
- Turn on SLUB_DEBUG
2014-04-01 15:17:50 -04:00
Josh Boyer 79b57ad120 Default to SLUB_DEBUG_ON not set
We can flip it on at runtime if we need to, and this should help a
performance hit people have been seeing for a while now.  We'll enable
it manually for merge window kernels.

https://lists.fedoraproject.org/pipermail/kernel/2014-January/004810.html
2014-01-16 15:07:12 -05:00
Josh Boyer b65f9ed036 Revert "Revert "Drop -doc subpackage""
This reverts commit b9ba7a75af.

Reverts of reverts.  For fun.  If we do a kernel-doc package, it might
be better to be in a different SRPM.
2014-01-08 07:35:29 -05:00
Josh Boyer b9ba7a75af Revert "Drop -doc subpackage"
This reverts commit 3b1e47cc2d.

Apparently this is still important enough to be built in some cases.
Rethink later.
2014-01-07 12:53:13 -05:00
Josh Boyer 3b1e47cc2d Drop -doc subpackage 2014-01-07 10:29:41 -05:00
Justin M. Forbes 692b701d08 Linux v3.10-6005-gd2b4a64 2013-07-08 14:59:04 -05:00
Josh Boyer d93939787e Enable CONFIG_NFSD_FAULT_INJECTION on debug builds (suggested by Jeff Layton) 2012-05-11 13:19:12 -04:00
Dave Jones fc31f43f1e Change config parsing to use {_target_cpu} (From Niels de Vos) 2012-03-30 15:22:42 -04:00
Dave Jones ddb2c7e4f3 hush output 2012-03-05 11:43:52 -05:00
Dave Jones d283b6f1bb Change maximum CPU support for x86-64.
Rawhide builds now use MAXSMP on x86.
For release builds, set x86-64 to support 64 CPUs.
If larger systems become widespread, we can increase in an update.
2012-01-17 14:33:12 -05:00
Dave Jones 96efdd9553 Disable UAS when we switch back to release builds. 2012-01-17 14:03:10 -05:00
Dave Jones 8b6438f7bd Disable kmemleak for release builds 2012-01-17 13:59:44 -05:00
Dave Jones 277962e39f Enable CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
(On by default in rawhide/-debug)
2012-01-13 17:35:09 -05:00
Dave Jones be19a69e8c CONFIG_DEBUG_SET_MODULE_RONX should always be set. 2012-01-04 23:37:17 -05:00
Dave Jones 086827d1a4 Disable debugging options. 2012-01-04 20:37:16 -05:00
Dave Jones e29397a0ab CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is still broken.
This is just too much of a pain in the ass. Turn it off for good.
2011-12-07 17:39:23 -05:00
Josh Boyer 8e04ce5a38 Linux 3.1-git3. Happy Halloween. 2011-10-31 15:20:40 -04:00
Kyle McMartin 913fa54352 Vanilla targets have been broken for ages, drop them. 2011-10-26 15:02:25 -04:00
Kyle McMartin 76f169673c Make 'make local' do something helpful 2011-10-26 14:38:50 -04:00
Kyle McMartin bf30a40f01 Prune junk from Makefile 2011-10-26 14:26:46 -04:00
Chuck Ebbert c6b36e066d Make rpmbuild option "without_debug" work properly on rawhide. 2011-10-23 00:17:53 -04:00
Adam Jackson 08e6eed4b2 implement xkcd#149 2011-10-13 11:52:10 -04:00
Chuck Ebbert efbfbdcb49 Drop/replace obsolete debug options, remove stray backslashes 2011-09-08 13:14:26 -04:00
Dave Jones 448d79664f Enable CONFIG_DETECT_HUNG_TASK for debug builds & rawhide. 2011-08-26 16:15:58 -04:00
Kyle McMartin 4a2041744e 3.0-git3 snapshot
Testing that this part of the spec still works...

Hopefully the next release is indeed 3.1.0...
2011-07-25 09:46:01 -04:00
Dave Jones 4d4b3e5e1c Remove CONFIG_CRYPTO_MANAGER_DISABLE_TESTS munging from Makefile 2011-06-27 12:29:02 -04:00
Kyle McMartin f9204b5a27 and also linux-2.6-defaults-pci_use_crs.patch dropped 2011-06-17 12:59:33 -04:00
Kyle McMartin 9e66a07b07 DEBUG_OBJECTS_RCU_HEAD should be debug toggled 2011-05-30 12:52:32 -04:00
Kyle McMartin d9fdd68cbe disable CONFIG_DEBUG_SET_MODULE_RONX for now 2011-01-10 14:00:14 -05:00
Kyle McMartin 4f860245a9 Branch for 2.6.38
- Rebase trivial patches.
- Switch debug configs back on.
- config changes:
  DEBUG_SET_MODULE_RONX=y
  B43_PHY_N=y
  RT2800USB_RT33XX=y |
  RT2800PCI_RT33XX=y | experimental
  WL12XX=m
  RTL8192CE=m
  CAN_SLCAN=m
  SCHED_AUTOGROUP=n
2011-01-10 11:05:09 -05:00
Kyle McMartin ccb40e6745 add a target to toggle debuginfo generation
(my disk is slow...)
2010-11-16 02:06:52 -05:00
Kyle McMartin 7b2f649ec2 Linux 2.6.37-rc1 2010-11-02 13:06:42 -04:00
Kyle McMartin 3daa57b3d9 Linux 2.6.36-git8 2010-10-26 13:05:04 -04:00
Kyle McMartin c22cea221f start following git head again 2010-10-22 12:24:02 -04:00
Kyle McMartin 128366174e linux-2.6-defaults-pci_use_crs 2010-09-08 14:37:04 -04:00
Kyle McMartin a95145a328 linus is back from brazil so we have 2.6.36-rc3-git1 2010-09-08 09:44:34 -04:00