summaryrefslogtreecommitdiff
path: root/android
AgeCommit message (Collapse)Author
2016-09-02ANDROID: base-cfg: drop SECCOMP_FILTER configAmit Pundir
Don't need to set SECCOMP_FILTER explicitly since CONFIG_SECCOMP=y will select that config anyway. Fixes: a49dcf2e745c ("ANDROID: base-cfg: enable SECCOMP config") Change-Id: Iff18ed4d2db5a55b9f9480d5ecbeef7b818b3837 Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2016-09-01ANDROID: base-cfg: enable SECCOMP configYongqin Liu
Enable following seccomp configs CONFIG_SECCOMP=y CONFIG_SECCOMP_FILTER=y Otherwise we will get mediacode error like this on Android N: E /system/bin/mediaextractor: libminijail: prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER): Invalid argument Change-Id: I2477b6a2cfdded5c0ebf6ffbb6150b0e5fe2ba12 Signed-off-by: Yongqin Liu <yongqin.liu@linaro.org> Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2016-08-03Implement memory_state_time, used by qcom,cpubwJames Carr
New driver memory_state_time tracks time spent in different DDR frequency and bandwidth states. Memory drivers such as qcom,cpubw can post updated state to the driver after registering a callback. Processed by a workqueue Bandwidth buckets are read in from device tree in the relevant qualcomm section, can be defined in any quantity and spacing. The data is exposed at /sys/kernel/memory_state_time, able to be read by the Android framework. Functionality is behind a config option CONFIG_MEMORY_STATE_TIME Change-Id: I4fee165571cb975fb9eacbc9aada5e6d7dd748f0 Signed-off-by: James Carr <carrja@google.com>
2016-07-11android-recommended.cfg: enable fstack-protector-strongJeff Vander Stoep
If compiler has stack protector support, set CONFIG_CC_STACKPROTECTOR_STRONG. Bug: 28967314 Change-Id: I588c2d544250e9e4b5082b43c237b8f85b7313ca Signed-off-by: Jeff Vander Stoep <jeffv@google.com>
2016-06-27ANDROID: base-cfg: enable UID_CPUTIMEAmit Pundir
Enabled UID_CPUTIME and dependent PROFILING config option. UID_CPUTIME (/proc/uid_cputime) interfaces provide amount of time a UID's processes spent executing in user-space and kernel-space. It is used by batterystats service. Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2016-06-23ANDROID: configs: remove unused configsAmit Pundir
Remove following configs which no longer exist: CONFIG_IP6_NF_TARGET_REJECT_SKERR CONFIG_IP_NF_TARGET_REJECT_SKERR CONFIG_RESOURCE_COUNTERS CONFIG_TABLET_USB_WACOM Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2016-06-01ANDROID: restrict access to perf eventsJeff Vander Stoep
Add: CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y to android-base.cfg The kernel.perf_event_paranoid sysctl is set to 3 by default. No unprivileged use of the perf_event_open syscall will be permitted unless it is changed. Bug: 29054680 Change-Id: Ie7512259150e146d8e382dc64d40e8faaa438917
2016-04-25android: recommended.cfg: remove CONFIG_UID_STATAmit Pundir
Remove UID Stat driver. Change-Id: Ifc9d2c6fe27900f30e6407398f5b24222518bffc Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2016-04-20android: base-cfg: remove CONFIG_SWITCHDmitry Shmidt
Change-Id: I3fd1aa7a54fe3a8d3ad5537cbc61386e52f41ea0 Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
2016-04-19ANDROID: base-cfg: enable CONFIG_IP_NF_NATAmit Pundir
IP_NF_TARGET_{MASQUERADE,NETMAP,REDIRECT} configs, already enabled in android-base.cfg for tethering, are of no use if CONFIG_IP_NF_NAT is not enabled. Don't rely on platform config for that and enable CONFIG_IP_NF_NAT in android-base.cfg as well. Change-Id: Ic72bcebbd925b142b09539466bf963188c83108a Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2016-04-07android: base-cfg: enable CONFIG_QUOTARom Lemarchand
Bug: 28032718 Change-Id: I7cb6b641f72085e69b90dca11d2ea68adcd02390 (cherry picked from commit e1b53a388e9cfcf870520a6899a37456cf1ae2c6)
2016-03-31android: base-cfg: Add CONFIG_INET_DIAG_DESTROYDmitry Shmidt
Change-Id: I67430b05eca8fd520d2795d3db60faf2ec0fab9e Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
2016-03-31ANDROID: android: base-cfg: enable CONFIG_DM_VERITY_FECSami Tolvanen
Bug: 21893453 Change-Id: Idd0dfe4e3e527df2eff2f0d734effc40dce294c7 Signed-off-by: Sami Tolvanen <samitolvanen@google.com> (cherry picked from commit 9408350ed80005174918ce5147490035b2cf451b)
2016-02-16android: base-cfg: Add CONFIG_IP_MULTICASTMark Salyzyn
(cherry pick from commit 1d0f72986958c2bf3528cadf7d7acf0771465fd1) Signed-off-by: Mark Salyzyn <salyzyn@google.com> Bug: 19173869 Change-Id: I4ccd6161e87df7a87f3bd990cfe1de1f7567bf4c
2016-02-16android: recommended.cfg: enable taskstatsMark Salyzyn
CONFIG_TASKSTATS=y CONFIG_TASK_DELAY_ACCT=y CONFIG_TASK_XACCT=y CONFIG_TASK_IO_ACCOUNTING=y Signed-off-by: Mark Salyzyn <salyzyn@google.com> Bug: 21334988 Bug: 26966375 Change-Id: Id54be2aad6acdb51040ba613d5d987dd693cd591
2016-02-16ANDROID: android: base-cfg: disable CONFIG_SYSVIPCGreg Hackmann
Android SELinux policies block SysV IPC. New kernels should not be built with it. Bug: 22300191 Change-Id: Ia4bcb179ff71825cab19eed603d4064a8d061a93 Signed-off-by: Greg Hackmann <ghackmann@google.com>
2016-02-16android: configs: base: enable configfs gadget functionsAmit Pundir
Now that Android is moving towards ConfigFS based USB gadgets, lets enable USB_CONFIGFS and relevant Android gadget functions instead of obsolete USB_G_ANDROID composite driver which doesn't exist now. Enabled following ConfigFS gadget functions: F_FS for ADB F_MTP/PTP for MTP/PTP F_ACC for Android USB Accessory F_AUDIO_SRC for USB Audio Source F_MIDI for MIDI, and CONFIGFS_UEVENT for communicating USB state change notifications to userspace. Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2016-02-16android: add CONFIG_DEBUG_RODATA to recommended configSami Tolvanen
Change-Id: I520c50f919ac569f537bb445b5e4cb758d55ba8e Signed-off-by: Sami Tolvanen <samitolvanen@google.com>
2016-02-16android: configs: remove CONFIG_BATTERY_ANDROID=yDmitry Shmidt
Change-Id: If6bf443fcfb47b79fc9e70f5f6c08cfb3fe0b14e Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
2016-02-16android: configs: base: enable IPV6Kevin Hilman
android-base.cfg already enables several IPV6 sub-options, but not the main IPV6 option. Without this, build errors such has this: net/netfilter/xt_qtaguid.c:1591: undefined reference to `xt_socket_get6_sk' occur if the starting defconfig hasn't already enabled IVP6, Change-Id: I265089a2eec1ef8938e0a6fb95e1aacd16d99281 Cc: John Stultz <john.stultz@linaro.org> Signed-off-by: Kevin Hilman <khilman@linaro.org>
2016-02-16android: configs: Enable SELinux and its dependencies.Stephen Smalley
Change-Id: I979813b95c0a9a79913df0913e6888f566da5ff1 Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
2016-02-16android: base-cfg: disable ALARM_DEVMark Salyzyn
Signed-off-by: Mark Salyzyn <salyzyn@google.com> Change-Id: If8d324ffdb4ebd56e5d68876f8e229547e20eaf8
2016-02-16android: base-cfg: turn off /dev/mem and /dev/kmemMark Salyzyn
Signed-off-by: Mark Salyzyn <salyzyn@google.com> Bug: 19549480 Change-Id: I102804c55b8d5a55036ac05ca366412fd2eaa2c4
2016-02-16android: base-cfg: enable ARMV8_DEPRECATED and subfeaturesGreg Hackmann
ARMV8_DEPRECATED replaces the now-reverted ARMV7_COMPAT in the upstream kernel Change-Id: I5d5cee4e11c01d717692198fa070826930847703 Signed-off-by: Greg Hackmann <ghackmann@google.com>
2016-02-16android: base-cfg: enforce the needed XFRM_MODE_TUNNEL (for VPN)JP Abgrall
Change-Id: I587023d56877d32806079676790751155c768982 Signed-off-by: JP Abgrall <jpa@google.com>
2016-02-16android: base-cfg: disable LOGGERMark Salyzyn
Bug: 15384806 Change-Id: If8d324ffdb4ebd56e5d68876f8e229547e20eaf4 Signed-off-by: Mark Salyzyn <salyzyn@google.com>
2016-02-16android: base-cfg: enable DM_VERITY (used for secureboot)JP Abgrall
Change-Id: I68d769f97ffa76bb45e65d34a96dd7f558c02d08 Signed-off-by: JP Abgrall <jpa@google.com>
2016-02-16android: configs: add systrace support to recommended configsRom Lemarchand
Change-Id: I4a6e88f47803e88b0ce2d913be4aeb299ca858b4 Signed-off-by: Rom Lemarchand <romlem@android.com>
2016-02-16android: configs: update 3.10 optionsRom Lemarchand
Change-Id: Ifbda55e570a22ace98d7d74b057ba21a597e0826
2016-02-16android: configs: Add CONFIG_NETFILTER_XT_TARGET_IDLETIMERAshish Sharma
Signed-off-by: Ashish Sharma <ashishsharma@google.com> (cherry picked from commit 5621df1091c7e103bca6cdd1dbecf4333efad4e7) Change-Id: I3104266fa648fc024fee45f1ce9800142898baf7
2016-02-16android: configs: add IPV6 ROUTE INFOJP Abgrall
Change-Id: I54cba86bce703647c4be8eee5592d55374ad02ef Signed-off-by: JP Abgrall <jpa@google.com> (cherry picked from commit 5e35d662616142d308ce24c9d552e469f60d8695)
2016-02-16android: configs: add TIMER_STATS back, helps with sysrq t.JP Abgrall
Change-Id: I8fe033090e38523152225dcfb7a1828f530a0757 Signed-off-by: JP Abgrall <jpa@google.com> (cherry picked from commit 7aee29d6482954ac9fecae3ce8a90b6759158107)
2016-02-16android: configs: Add HIDRAW to recommended setMichael Wright
The Logitech unifying driver depends on hidraw being available. Recommending one without the other will cause the Logitech driver to silently fail when connecting Logitech devices. Change-Id: I92ed2b6803537d9da6eed7fcada8f329cb4469a2 Signed-off-by: Michael Wright <michaelwr@google.com>
2016-02-16android: configs: require TCPMSS, remove SCHED_TRACER and TIMER_STATSJP Abgrall
TCPMSS is required for the Android Vpn service to correctly handle the MTU on tun/ppp devices. Bug: 11579326 We don't really need SCHED_TRACER and the TIMER_STATS. Change-Id: I10c5767a6324a496713752d4fe9eff361dc8e06a (cherry picked from commit 23f01e8e81f3c53985958fa291b39c84293ad047)
2016-02-16android: configs: Reorder config fragments, update READMEJP Abgrall
Change-Id: I5ee4b794dcc00f74f26562e49a406ea292af63ee (cherry picked from commit 9ebedefd06142c9bc812bfa23401031525002a76)
2016-02-16android: configs: no MODULES for base, no SIP for recommendedJP Abgrall
We don't like CONFIG_MODULES anymore. Connection tracker handling of large SIP fails. Change-Id: Ie3c65aefcc6181752d6656c97e63035e5b5653ff Signed-off-by: JP Abgrall <jpa@google.com>
2016-02-16android: configs: Reorder config fragmentsJP Abgrall
Because there is not tool to consistently generate these config fragments, lets keep the alphabetical instead of random. Change-Id: I0f098f6be6bdd272544295a3d5a48d04411e4514 Signed-off-by: JP Abgrall <jpa@google.com>
2016-02-16android: configs: Enable KSM support by defaultRom Lemarchand
This will be a noop unless the KSM thread is enabled by userspace Change-Id: Ia5fde14504cc0da50522e2f875d8d021f9e054ba Signed-off-by: Rom Lemarchand <romlem@google.com>
2016-02-16android: configs: Add Logitech unifying receivers to recommendedMichael Wright
Change-Id: I7647cd7037731df69dfdd513a0808b396d9d5bdd Signed-off-by: Michael Wright <michaelwr@android.com>
2016-02-16android: configs: Initial commit of Android config fragmentsRom Lemarchand
- Add 2 files that contain the minimal and recommended kernel config options respectively. - Add a README to explain their purpose and how to use them to generate a device config compatible with Android. Change-Id: I3a4883f3b04d2820e90ceb3c4d02390d6458d6ce Signed-off-by: Rom Lemarchand <romlem@google.com>