Commit Graph

817 Commits

Author SHA1 Message Date
Justin M. Forbes
99e9a62946 Linux v3.5-rc7 2012-07-16 10:11:21 -05:00
Josh Boyer
62b4308604 Build CONFIG_HID and CONFIG_HID_GENERIC in 2012-07-13 09:41:01 -04:00
Justin M. Forbes
e206698dca turn on debug 2012-07-09 17:27:34 -05:00
Justin M. Forbes
b389b122c7 Linux v3.5-rc6 2012-07-09 09:25:24 -05:00
Justin M. Forbes
f594e5be67 Linux v3.5-rc5-6-g9d4056a 2012-07-03 11:04:52 -05:00
Justin M. Forbes
cf4016063f Linux 3.5-rc5 2012-07-02 11:56:17 -05:00
Justin M. Forbes
4c15f8ea0a Linux v3.5-rc4-52-gaace99e 2012-06-26 10:26:34 -05:00
Josh Boyer
3b37beedf4 Disable debugging options. 2012-06-18 09:09:58 -04:00
Dave Jones
71b8cf042f remove old config option (Dead since January) 2012-06-12 19:25:03 -04:00
Josh Boyer
35b4d7aadf Reenable debugging options. 2012-06-11 08:05:23 -04:00
Josh Boyer
ff66a4e962 Linux v3.5-rc2 2012-06-09 10:03:09 -04:00
Josh Boyer
60d4b44553 Linux v3.5-rc1
- Disable debugging options.
2012-06-03 09:48:54 -04:00
Josh Boyer
d0633aed96 Linux v3.4-10115-g829f51d 2012-06-02 10:44:50 -04:00
Josh Boyer
940afcbf92 Linux v3.4-9547-gfb21aff 2012-05-31 23:04:35 -04:00
Josh Boyer
478adfe8fb Linux v3.4-9208-gaf56e0a 2012-05-31 09:08:15 -04:00
Josh Boyer
01a543076e Linux v3.4-8215-g1e2aec8 2012-05-27 08:36:58 -04:00
Josh Boyer
43fbac19f2 Cleanup BLK_DEV_IDE options
We've had CONFIG_IDE disabled for a long time on everything except ppc.
Remove all of the options that depend on it from config-generic and add
whatever is left over to the powerpc config file
2012-05-25 17:38:30 -04:00
Josh Boyer
d9597b967c Disable FB_MODE_HELPERS
We turned FB_UDL off earlier (per airlied) and we don't need this set anymore
(per ajax).  I don't actually know anything, I just do what I'm told (mostly).
2012-05-25 16:43:50 -04:00
Josh Boyer
f40f61bc0c Drop CONFIG_BLK_DEV_IDE
This option was removed in 2008 with upstream commit 452a8ed8ce752a4230
2012-05-25 16:41:46 -04:00
Josh Boyer
6226546ba1 Fixup LBD/LBDAF config options
CONFIG_LBD was renamed to CONFIG_LBDAF in 2009, and it's only an option on
32-bit platforms
2012-05-25 16:38:51 -04:00
Josh Boyer
e0c91dab8a Drop CONFIG_MISC_DEVICES
Upstream commit 7c5763b8453a94871d356f20df30f350f8631e8b removed it
2012-05-25 16:20:07 -04:00
Josh Boyer
1f83f3a235 Drop CONFIG_USER_NS
Upstream e1c972b681bf118fcedb9fe2ed7a73de983aa5ef makes it depend on
UIDGID_CONVERTED which is only set when all of the subsystems have been
converted to be user namespace safe.  That defaults to Y whenever it happens,
so we'll set this after that point.
2012-05-25 16:14:15 -04:00
Josh Boyer
84cbbf27f7 Drop the MCA option entirely.
MCA support was removed in 3.5.
2012-05-25 15:58:00 -04:00
Josh Boyer
e3ad20d482 Linux v3.4-7644-g07acfc2 2012-05-25 09:03:50 -04:00
Mauro Carvalho Chehab
75b5e4d6a9 Don't customise tuners or frontends
The option to customise tuners/frontends are there to allow
embedded systems or advanced users that compile their own
kernels to disable I2C modules that aren't used by their
specific device. When those options are not selected, the
building system will automatically select the modules that
are needed by each DVB device.

The end result is that dummy frontends used only for testing,
like DVB_DUMMY_FE won't be selected.

Also, when newer frontends are added (and they're added all
the times), the new ones will automatically be selected, if
the bridge drivers that support them are selected.

This also makes the configuration simpler to understand.

Signed-off-by: Mauro Carvalho Chehab <mchehab@redhat.com>
2012-05-25 07:47:07 -03:00
Josh Boyer
83d968d7e9 Linux v3.4-5722-gf936991 2012-05-24 09:22:20 -04:00
Josh Boyer
afabfc9465 Linux v3.4-5161-g56edab3 2012-05-23 15:57:04 -04:00
Josh Boyer
16cd90df88 Linux v3.4-4842-g61011677 2012-05-23 09:39:12 -04:00
Josh Boyer
08132645ed Linux v3.4-2580-g72c04af 2012-05-22 09:06:13 -04:00
Josh Boyer
da90872924 Update configs for first 3.5 merge window git snapshot 2012-05-21 22:17:04 -04:00
Josh Boyer
9044bc6f85 Reenable debugging options. 2012-05-21 17:07:23 -04:00
Josh Boyer
2da59fc6b0 Disable debugging options. 2012-05-21 12:27:29 -04:00
Josh Boyer
1edae28474 Enable Nilfs2 and put it in modules-extra (rhbz 821702) 2012-05-15 13:21:52 -04:00
Josh Boyer
a426d7787b Enable DRM_VIA again per Adam Jackson 2012-05-14 11:52:21 -04:00
Josh Boyer
d8763818ab Reenable debugging options. 2012-05-14 11:51:40 -04:00
Josh Boyer
eb33e874e7 Linux v3.4-rc7
- Disable debugging options.
2012-05-13 13:09:07 -04:00
Josh Boyer
d93939787e Enable CONFIG_NFSD_FAULT_INJECTION on debug builds (suggested by Jeff Layton) 2012-05-11 13:19:12 -04:00
Josh Boyer
011b1a6842 Enable CONFIG_SUNRPC_DEBUG (pointed out by Jeff Layton) 2012-05-11 09:46:49 -04:00
Josh Boyer
c1500a58a0 Reenable debugging options. 2012-05-08 15:22:38 -04:00
Josh Boyer
55ad8544e8 Linux v3.4-rc6
- Disable debugging options.
2012-05-07 09:10:15 -04:00
Justin M. Forbes
7b4b439262 Reenable slip and add to module-extras (rhbz 818308) 2012-05-03 13:15:22 -05:00
Dave Jones
cb46c3674a 3.5 reminder 2012-04-30 12:20:09 -04:00
Josh Boyer
073ba75e6e Reenable debugging options. 2012-04-30 10:37:58 -04:00
Josh Boyer
5794181098 Linux v3.4-rc5
- Disable debugging options.
2012-04-30 10:35:50 -04:00
Josh Boyer
fc272f656d Add GMA3600 (Cedarview) support (rhbz 810686)
- Reenable debugging options.
2012-04-23 13:15:11 -04:00
Josh Boyer
2b371fe147 Linux v3.4-rc4
Disable debugging options.
2012-04-23 08:24:35 -04:00
Justin M. Forbes
9a97d1ec7e Reenable debugging options 2012-04-16 16:34:02 -05:00
John W. Linville
9384cd901e Disable CONFIG_WIRELESS_EXT_SYSFS (long deprecated upstream) 2012-04-16 13:55:09 -04:00
Justin M. Forbes
9a3c2ce6f0 Linux v3.4-rc3 2012-04-16 12:30:25 -05:00
Justin M. Forbes
1d7d6c12f3 - SELinux apply a different permission to ptrace a child vs non-child
- Reenable debug
2012-04-09 16:40:04 -05:00
Justin M. Forbes
232e1a44c9 Disable debug for build 2012-04-09 12:41:04 -05:00
Justin M. Forbes
374b223109 Linux v3.4-rc1-246-g6c216ec 2012-04-05 14:43:34 -05:00
Justin M. Forbes
2b796ace80 Linux v3.4-rc1-144-g01627d9 2012-04-03 16:44:48 -05:00
Justin M. Forbes
9bf060eb5e Disable debugging options 2012-04-02 16:03:13 -05:00
Justin M. Forbes
d8c9baa910 linux 3.4-rc1 2012-04-02 15:44:23 -05:00
Justin M. Forbes
4f8c60a7f6 Linux v3.3-8839-gb5174fa 2012-03-29 14:41:04 -05:00
Justin M. Forbes
9f00475b13 Turn on PHY_TIMESTAMPING 2012-03-27 14:15:08 -05:00
Dave Jones
1dc056eba6 Reenable debugging options. 2012-03-19 17:31:15 -04:00
Dave Jones
bf4a7c2c88 Disable debugging options. 2012-03-18 22:56:05 -04:00
Dave Jones
4cffa5f488 move DEBUG_VM to generic 2012-03-16 15:52:12 -04:00
Dave Jones
04412e0aef Reenable debugging options. 2012-03-12 15:04:15 -04:00
Josh Boyer
c2a12cd16f Add kernel module signing on x86
Leave enforcing disabled for now, so unsigned modules can still load.  This
can be switched by adding "enforcemodulesig=1" to the kernel command line.
2012-03-07 15:07:26 -05:00
Dave Jones
8247ca06d4 Disable debugging options. 2012-03-07 01:10:40 -05:00
John W. Linville
18b1cc8929 Turn-off CONFIG_B43_BCMA_EXTRA to avoid b43/brcmsmac overlap 2012-03-05 11:33:07 -05:00
John W. Linville
e48a479ee9 Disable with_backports (pending removal)
Disable a number of drivers for ancient wireless LAN cards
Disable iwm3200-related drivers (hardware never released)
Disable "thin firmware" version of libertas driver (libertas_tf)
2012-02-29 13:51:54 -05:00
Dave Jones
18bb3c2c93 Disable CONFIG_USB_DEVICEFS (Deprecated). 2012-02-28 15:42:00 -05:00
Josh Boyer
ed314e28a7 Reenable debugging options. 2012-02-27 08:20:15 -05:00
Josh Boyer
9a6c2dc6e9 Disable debugging options. 2012-02-25 17:24:39 -05:00
Josh Boyer
73a9923d68 Enable rtl8712 driver (rhbz 699618) 2012-02-21 11:35:35 -05:00
Josh Boyer
cd70fad7ef Reenable debugging options. 2012-02-20 09:05:36 -05:00
Josh Boyer
9167f1f0b9 Linux 3.3-rc4
Disable debugging options.
2012-02-19 22:29:59 -05:00
Dave Jones
e4ae14c096 Reenable radio drivers. (rhbz 784824) 2012-02-17 14:57:14 -05:00
Adam Jackson
53271754a7 Add patch and config change for vgem.ko 2012-02-15 18:55:24 -05:00
Josh Boyer
1d0352b359 Reenable debugging options. 2012-02-10 09:42:43 -05:00
Josh Boyer
bbb795413f Disable debugging options. 2012-02-09 07:44:11 -05:00
Chris Wright
87eafd071f Enable CONFIG_OPENVSWITCH as part of Fedora supporting Open vSwitch as
a more modern way to provide hypervisor based layer 2/3 switching for VMs.

http://fedoraproject.org/wiki/Features/Open_vSwitch
2012-02-07 14:28:14 -08:00
Justin M. Forbes
0aaee590a8 Add virtio-scsi support 2012-02-07 14:31:54 -06:00
Josh Boyer
c762c2fb4d Reenable debugging options. 2012-02-01 09:23:39 -05:00
Josh Boyer
bc174349cc Disable debugging options. 2012-01-31 20:08:35 -05:00
Dave Jones
3994eb6424 NET_DSA can be modular too 2012-01-31 19:36:08 -05:00
Dave Jones
9775553998 Distributed switch architecture drivers can be modular in 3.3. 2012-01-31 19:26:29 -05:00
Josh Boyer
30a3098cab Linux 3.3-rc1-git4 (upstream 74ea15d909b31158f9b63190a95b52bc05586d4b)
Enable the non-staging GMA500 driver (rhbz 785053)
2012-01-27 10:05:41 -05:00
Josh Boyer
64d09e6b04 Linux 3.3-rc1-git2 (upstream f8275f9694b8adf9f3498e747ea4c3e8b984499b) 2012-01-25 11:57:01 -05:00
Josh Boyer
d5f748edcb Re-enable the LIRC_STAGING drivers (rhbz 784398) 2012-01-24 14:41:43 -05:00
Josh Boyer
c876c77b10 Re-enable the ARCMSR module (rhbz 784287) 2012-01-24 09:43:21 -05:00
Josh Boyer
10e2c35724 Linux 3.3-rc1-git1 (upstream c1aab02dac690af7ff634d8e1cb3be6a04387eef) 2012-01-24 08:00:08 -05:00
Josh Boyer
7f88f48197 Reenable debugging options. 2012-01-23 09:09:31 -05:00
Josh Boyer
ec5a10be43 Disable NVME as it doesn't build on 32-bit 2012-01-22 15:06:22 -05:00
Josh Boyer
76e8dd2253 Disable debug options. 2012-01-20 17:02:18 -05:00
Josh Boyer
e8409b1dce Rebase to Linux 3.3-rc1
The utrace patch is left unapplied as it doesn't apply cleanly any longer
2012-01-20 13:32:57 -05:00
Dave Jones
d4d7cd7818 Disable SFC_MTD
Dependent on MTD (now disabled). Pointed out by Kyle.
2012-01-18 18:14:27 -05:00
Dave Jones
8b6438f7bd Disable kmemleak for release builds 2012-01-17 13:59:44 -05:00
Dave Jones
ed0dd24e26 bump this, as we're going to hit it very quickly. 2012-01-17 12:05:14 -05:00
Dave Jones
9db9462760 Add the other KMEMLEAK options. 2012-01-17 10:28:49 -05:00
Dave Jones
6dfd49c507 Give KMEMLEAK a try again. 2012-01-17 10:21:26 -05:00
Dave Jones
36c7a65617 Disable ISA 2012-01-16 16:14:17 -05:00
Dave Jones
ae20f6b2b4 test kstrtox on boot
it's fast, and we're building it anyway..
2012-01-15 11:03:51 -05:00
Dave Jones
415fd0824c containers uses this 2012-01-15 11:00:25 -05:00
Dave Jones
399bcf0db6 move hyperv to the right config file 2012-01-13 17:51:46 -05:00
Dave Jones
afa8ecf43b Disable NFC 2012-01-13 17:39:23 -05:00
Dave Jones
98e9f6eb3a disable pcmcia sound
disable module srcversions
2012-01-13 17:16:47 -05:00
Dave Jones
07ac776056 Disable MTD 2012-01-13 16:07:41 -05:00
Dave Jones
4f6874c6f1 big config cleanup
lots of stuff moved around to be nearer to similar options.
some more pointless stuff disabled.
2012-01-13 15:34:32 -05:00
Dave Jones
1e9f58d469 Disable a bunch of unsupported stuff.
Flannel shirts, Grunge music, IOMega ZIP drives, PCMCIA & ISA SCSI
controllers. The 90s were _awesome_. But it's time to move on.
2012-01-13 14:26:47 -05:00
Dave Jones
47a613d539 Disable PLIP, Enable PPP BSDCOMP, Disable SLIP 2012-01-13 13:57:43 -05:00
Adam Jackson
2b37c3cfba Disable unsupported DRI1-only DRM drivers: i810, r128, tdfx 2012-01-05 15:45:43 -05:00
Dave Jones
be19a69e8c CONFIG_DEBUG_SET_MODULE_RONX should always be set. 2012-01-04 23:37:17 -05:00
Dave Jones
c89941d296 Reenable debugging options. 2012-01-04 23:30:44 -05:00
Dave Jones
086827d1a4 Disable debugging options. 2012-01-04 20:37:16 -05:00
Dave Jones
3d927e416d Disable unnecessary CONFIG_NET_DCCPPROBE 2011-12-28 10:20:13 -05:00
Dave Jones
f76e0239ae This should never be =y 2011-12-19 16:47:56 -05:00
Dave Jones
7729f41301 Disable IMA. (Forces TPM on, which may be undesirable: See 733964, 746097)
Move TPM modules to modules-extra
2011-12-19 15:11:34 -05:00
Dave Jones
70e0ba3345 Change configfs to be built-in. (rhbz 767432) 2011-12-14 20:18:41 -05:00
Dave Jones
f3fbdcb713 Enabled the in-kernel idmapper.
keyring: allow special keyrings to be cleared
2011-12-14 15:48:10 -05:00
Dave Jones
5cb46904d4 disable FDDI/SKFP 2011-12-13 13:47:36 -05:00
Dave Jones
e29397a0ab CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is still broken.
This is just too much of a pain in the ass. Turn it off for good.
2011-12-07 17:39:23 -05:00
Dave Jones
b442110a24 Enable CONFIG_BSD_ACCT_V3. Should be safe since psacct-6.5.4-4.fc14. 2011-12-05 15:00:57 -05:00
Josh Boyer
f7c8fbc812 Fixup some new DRM_PSB options now that we enabled it
All of these are the "embedded" Intel platforms, which we don't care about
2011-12-02 15:56:14 -05:00
Dave Jones
5e401e5e6f Enable Poulsbo DRM. 2011-12-02 14:15:49 -05:00
Josh Boyer
43864d3d09 Linux 3.2-rc2-git5 (upstream 6fe4c6d466e9)
Disable PM_DEVFREQ as it seems to be embedded (ARM?) specific even though
the Kconfig dependencies don't mark it as such any longer.
2011-11-21 09:00:53 -05:00
Josh Boyer
0ab1ce7b8d Linux 3.2-rc2-git3 (upstream 15bd1cfb3055)
Disable various fb and drm drivers that don't have xorg equivalents per ajax
Other minor config cleanup
2011-11-18 07:45:26 -05:00
John W. Linville
2be5490569 Remove overlap between bcma/b43 and brcmsmac and reenable bcm4331 2011-11-11 10:03:43 -05:00
Josh Boyer
33f57de72a Linux 3.2-rc1-git1 (upstream 19e0bafc36a)
Enable the brcm80211 modules now that they have left staging
2011-11-09 07:44:03 -05:00
Josh Boyer
e3e38acf4d Linux 3.2-rc1
From kernel.org this time, not git generated locally:
http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.2-rc1.bz2
2011-11-08 07:39:48 -05:00
Josh Boyer
ea8a97de39 Linux 3.1-git7 (upstream 31555213f) 2011-11-07 11:25:51 -05:00
Josh Boyer
7b0cc2278d Linux 3.1-git6 (upstream 1a67a573b8d)
Make CONFIG_EDAC_SBRIDGE only build on x86_64 since it has 64-bit divide errors
on 32-bit kernels.
2011-11-04 08:26:47 -04:00
Josh Boyer
6cc3fe9c50 Linux 3.1-git5 (upstream 43672a0784707) 2011-11-03 09:30:13 -04:00
Josh Boyer
906f34d53b Linux 3.1-git4 (upstream dc47d3810cdc) 2011-11-01 15:15:29 -04:00
Josh Boyer
8e04ce5a38 Linux 3.1-git3. Happy Halloween. 2011-10-31 15:20:40 -04:00
Josh Boyer
dff0854796 Linux 3.1-git2 snapshot (upstream f362f98e7c) 2011-10-28 15:42:03 -04:00
Kyle McMartin
d87b3f2e6e don't set DEBUG_BLK_CGROUP twice, it'll be toggled by debug/release 2011-10-27 12:16:48 -04:00
Kyle McMartin
080adf836d some dvb config changes noticed during kconfig review 2011-10-27 12:14:19 -04:00
Josh Boyer
34f9218fe5 Linux 3.1-git1 (138c4ae9cfda upstream)
First take on the upcomming Linux 3.2 kernel.  The moving of the ethernet
drivers into vendor subdirectories caused a lot of churn in config-generic, but
hopefully it's a bit cleaner now.
2011-10-26 21:03:18 -04:00
Kyle McMartin
d54f6ca992 Disable CC_OPTIMIZE_FOR_SIZE on config-generic 2011-10-26 13:13:47 -04:00
Neil Horman
2f723968f7 Enable CONFIG_IP_VS_IPV6 support 2011-09-14 11:55:37 -04:00
Chuck Ebbert
e8bd9d2128 Drop obsolete config options 2011-09-08 11:44:04 -04:00
Dave Jones
ccdeeb8a3a fix up some config warnings 2011-08-27 17:57:25 -04:00
Dave Jones
448d79664f Enable CONFIG_DETECT_HUNG_TASK for debug builds & rawhide. 2011-08-26 16:15:58 -04:00
Josh Boyer
0ad3713581 3.1-rc2-git7 snapshot. Fix provides/obsoletes for cpupowerutils-devel 2011-08-20 08:13:48 -04:00
Josh Boyer
c3c2b77d29 3.1-rc2-git5 snapshot
Make XHCI builtin, add a patch to fix a race in the crypto framework
2011-08-19 08:32:04 -04:00
Josh Boyer
f1b16b1fca 3.1-rc1-git6 snapshot. Make ide_pmac a module 2011-08-11 22:27:54 -04:00
Dave Jones
68f00c16fb these should have been in x86-generic, not all-generic 2011-08-09 19:41:05 -04:00
Dave Jones
8ce7027f61 Split out the 32bit only options from x86-32
Remove unnecessary duplicates, consolidate.

This should reduce having to set the same option twice on 32/64.
2011-08-09 19:32:10 -04:00
Dave Jones
84f976bc28 Deselect CONFIG_DECNET. Unmaintained, and rubbish. 2011-08-05 16:14:18 -04:00
John W. Linville
7e3f828310 Disable CONFIG_BCMA since no driver currently uses it (rhbz 727796) 2011-08-03 13:35:58 -04:00
Dave Jones
f52a0de1ad Change USB_SERIAL_OPTION back to modular. (rhbz 727680) 2011-08-02 18:20:02 -04:00
Josh Boyer
3575ffb1af 3.0-git14 snapshot
Add scary cow back to remind people we're branched now
2011-08-01 08:11:27 -04:00
Josh Boyer
0b39172ce2 3.0-git12 snapshot 2011-07-30 11:21:38 -04:00
Josh Boyer
37a65c7868 3.0-git11 snapshot
Add patch from linux-next to fix udlfb binding (rhbz 726163)
2011-07-29 10:12:47 -04:00
Josh Boyer
35ffdcd40e 3.0-git9 snapshot 2011-07-27 21:07:17 -04:00
Kyle McMartin
4a2041744e 3.0-git3 snapshot
Testing that this part of the spec still works...

Hopefully the next release is indeed 3.1.0...
2011-07-25 09:46:01 -04:00
Chuck Ebbert
e2a36baadc Use ext4 for ext2 and ext3 filesystems 2011-07-21 21:32:15 -04:00
Dave Jones
441b0a7fe7 Switch BLK_DEV_RAM to be modular (rhbz 720833) 2011-07-21 16:11:37 -04:00
Dave Jones
5a6744203a Bring back utrace until uprobes gets merged upstream. 2011-07-15 16:04:21 -04:00
Dave Jones
d74412cfc2 Change BINFMT_MISC to be modular. (rhbz 695415) 2011-07-11 17:03:10 -04:00
Dave Jones
75d6a46098 Centralise CPU_FREQ options into config-generic.
Switch to using ondemand by default. (rhbz 713572)
2011-07-07 15:44:13 -04:00
Kyle McMartin
99ca0896f9 linux 3.0-rc6
CONFIG_SCSI_ISCI=m
2011-07-04 20:27:46 -04:00
Chuck Ebbert
6b849f22a6 Cleanup - make crypto manager options match reality 2011-06-29 11:09:56 -04:00
Dave Jones
4e11b0fb25 Disable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS, as this also disables FIPS (rhbz 716942) 2011-06-27 12:27:32 -04:00
Kyle McMartin
e2875c52bd Update to 3.0-rc4
CONFIG_USB_NET_KALMIA =m
Fix context in linux-3.0-fix-uts-release.patch
2011-06-21 17:00:48 -04:00
Kyle McMartin
a8a2918cfc update to 3.0-rc3-git5 2011-06-17 12:09:24 -04:00
Kyle McMartin
99b6793a5d update to 3.0-rc2
also build in ipv6 for the reasons documented by notting here
http://lists.fedoraproject.org/pipermail/kernel/2011-June/003105.html
2011-06-08 01:35:29 -04:00
Kyle McMartin
9e66a07b07 DEBUG_OBJECTS_RCU_HEAD should be debug toggled 2011-05-30 12:52:32 -04:00
Kyle McMartin
3d121413b5 make debug 2011-05-30 12:48:48 -04:00
Kyle McMartin
6ddada4248 first pass of new config options in 3.0-rc1 2011-05-30 10:25:28 -04:00
Kyle McMartin
6fbe73c2bd config fixes DO NOT PUSH 2011-05-30 07:29:57 -04:00
Kyle McMartin
b86173d0ca switch NF_CONNTRACK to modular 2011-05-14 12:15:36 -04:00
Kyle McMartin
0c14650a47 add CONFIG_TMPFS_XATTR to generic 2011-05-14 11:27:45 -04:00
Kyle McMartin
d8616baf4a flip the release builds toggle 2011-05-12 10:34:16 -04:00
Dave Jones
57671e4ed5 adios utrace. 2011-05-09 16:41:28 -04:00
Chuck Ebbert
29e8da62aa Enable CONFIG_FB_UDL (#634636) 2011-05-09 07:38:25 -04:00
Dave Jones
0e465b7a3f Make USB serial console work.
How did we go this long with this not working ?
2011-04-19 20:04:42 -04:00
Kyle McMartin
dba63f5a2e update to snap 2.6.39-rc1-git3 2011-04-02 12:18:46 -04:00
Kyle McMartin
db49e9edd8 update to snapshot 2.6.38-git19 2011-03-28 17:22:32 -04:00
Kyle McMartin
e8c0dae39e Update to 2.6.38-git12
Enable I2C_DIOLAN_U2C USB i2c adapter [all], I2C_PXA [i686].
2011-03-23 08:55:25 -04:00
Kyle McMartin
31c46e0c23 update to 2.6.38-git11 2011-03-22 17:04:14 -04:00
Kyle McMartin
c0fad23315 disable pstore temporarily 2011-03-18 13:35:22 -04:00
Kyle McMartin
3f74cb629d update to 2.6.38-git6 2011-03-18 13:15:43 -04:00
Kyle McMartin
3ddbdca8f8 Set rawhide back on the bleeding edge
Test out scripts/rebase.sh on 2.6.38-git1.
Enable fhandle syscalls (ugh. conditional syscalls... update
CONFIG_EXPORTFS to =y, since it's now a bool.)
CONFIG_XEN_DEBUG [i386,x86_64] =n, but possibly should be -debug
conditional. Needs a xen user to benchmark and see how bad the overhead
is.
2011-03-16 09:05:07 -04:00
Chuck Ebbert
a7940a1d09 Linux 2.6.38-rc6-git6
Build in virtio_pci driver so virtio_console will be built-in (#677713)
2011-02-25 20:01:24 -05:00
Chuck Ebbert
acd41dbaf4 Make virtio_console built-in on x86_64 (#677713) 2011-02-16 11:57:58 -05:00
Kyle McMartin
faf478c98c disable CONFIG_SERIAL_8250_DETECT_IRQ (from mschmidt@redhat.com)
Should reduce boot times by ~200ms.
2011-01-31 12:13:31 -05:00
Chuck Ebbert
3a78e4bfde Add missing config options, and make prep really fail when it should 2011-01-29 11:43:08 -05:00
Kyle McMartin
e6636acec4 update to 2.6.38-rc2 2011-01-22 13:34:11 -05:00
Kyle McMartin
c3b3bb2e85 enable release builds 2011-01-21 12:02:38 -05:00
Kyle McMartin
ff85d0c88a enable CONFIG_SCHED_AUTOGROUP 2011-01-21 12:02:06 -05:00
Kyle McMartin
7838e83d9c snapshot 2.6.37-git16 2011-01-17 11:04:55 -05:00
Kyle McMartin
126cc8b40c Linux 2.6.37-git13 2011-01-15 12:43:39 -05:00
Kyle McMartin
ee6c061eb9 snapshot 2.6.37-git12 2011-01-15 00:56:55 -05:00
Kyle McMartin
50f89b26c6 update kconfig for 2.6.37-git9 2011-01-12 21:32:50 -05:00
Kyle McMartin
4f860245a9 Branch for 2.6.38
- Rebase trivial patches.
- Switch debug configs back on.
- config changes:
  DEBUG_SET_MODULE_RONX=y
  B43_PHY_N=y
  RT2800USB_RT33XX=y |
  RT2800PCI_RT33XX=y | experimental
  WL12XX=m
  RTL8192CE=m
  CAN_SLCAN=m
  SCHED_AUTOGROUP=n
2011-01-10 11:05:09 -05:00
Kyle McMartin
fabc0f344f actually switch on the release builds 2010-12-21 17:38:42 -05:00
Kyle McMartin
2884f24fc4 Linux 2.6.37-rc7 2010-12-21 17:30:26 -05:00
Kyle McMartin
b3c92af657 update to 2.6.37-rc5-git5 2010-12-15 08:06:26 -05:00
Kyle McMartin
5acda93677 Linux 2.6.37-rc4-git3 2010-12-03 07:26:49 -05:00
Kyle McMartin
2f05b4a2c9 Linux 2.6.37-rc3-git2 2010-11-26 10:15:29 -05:00
Kyle McMartin
1d6dcd2719 Merge 2.6.37-rc1-git10
- Pull in 2.6.37-rc1-git10 snapshot
- SECURITY_DMESG_RESTRICT added, the principle of least surprise dictates
  we should probably have it off. If you want to restrict dmesg access
  you may use the kernel.dmesg_restrict sysctl.
- linux-2.6-bluetooth-autosuspend.patch: merged upstream.
2010-11-13 22:18:22 -05:00
Kyle McMartin
1aea2328b4 Cherry-pick utrace-ptrace fixes from mayoung. Thanks! 2010-11-08 10:38:33 -05:00
Kyle McMartin
7b2f649ec2 Linux 2.6.37-rc1 2010-11-02 13:06:42 -04:00
Kyle McMartin
3daa57b3d9 Linux 2.6.36-git8 2010-10-26 13:05:04 -04:00
Kyle McMartin
c22cea221f start following git head again 2010-10-22 12:24:02 -04:00
Kyle McMartin
1b522fd2e6 Enable printk.time by default for more useful logs 2010-10-03 16:19:02 -04:00
Dave Jones
503653df9e Enable IB700 watchdog (used by qemu/kvm). (#637152) 2010-09-29 12:30:26 -04:00
Dave Jones
4539bcb0e2 Revert "Disable zaurus usb networking."
This reverts commit a98e4a7f91.
2010-09-28 12:59:32 -04:00
Dave Jones
a98e4a7f91 Disable zaurus usb networking.
This should only show up on ARM, but it binds to stuff on Dell laptops too.
2010-09-28 12:41:18 -04:00
Dave Jones
188cfa6c9b disable parallel port IDE.
No-one in their right mind should be using that in this century.
2010-09-27 14:03:13 -04:00
Kyle McMartin
aa63cbafd1 enable GPIO_SYSFS 2010-09-08 20:53:21 -04:00
Dave Jones
7a8f975af3 Disable hung task checker, it only ever causes false positives. (#630777) 2010-09-07 12:40:53 -04:00
Chuck Ebbert
76b522e6ed Don't build UIO platform drivers: they require additional platform code. 2010-09-01 07:58:56 -04:00
Dave Jones
1bfcf9a441 group all the touchscreen options together (and sort)
TODO: Do we actually care about any of these ?
If there's no userland support, we should probably kill them all.
2010-08-18 21:12:32 -04:00
Dave Jones
95f99faff4 systemd is dependant upon autofs, so build it in instead of modular. 2010-08-18 19:50:33 -04:00
Kyle McMartin
2386f64fe5 explicitly KERNEL_GZIP 2010-08-17 16:33:01 -04:00
Kyle McMartin
da80d72ece First pass at 2.6.36-rc1 2010-08-17 16:07:07 -04:00
Chuck Ebbert
3fbfd5120e Disable CONFIG_MULTICORE_RAID456 2010-08-05 14:23:45 -04:00
Kyle McMartin
a10fa9029e Actually branch 2.6.36 for rawhide 2010-08-04 12:18:36 -04:00
Dave Jones
e4578eae2c Enable PPS (#619392) 2010-07-30 00:52:07 -04:00
Jesse Keating
7a32965a10 initial srpm import 2010-07-29 16:46:31 -07:00