about summary refs log tree commit diff
path: root/pkgs/os-specific/linux/kernel/common-config.nix
Commit message (Collapse)AuthorAge
* linux: build rtw88 moduleFranz Pletz2019-09-10
| | | | | Adds support for Realtek wireless/bluetooth cards found in some Lenovo laptops. The old `r8822be` module was removed in favour of this one.
* linux: 5.2-rc7 -> 5.3-rc5Tim Steinbach2019-09-09
|
* Merge pull request #68312 from mat8913/patch-2Samuel Dionne-Riel2019-09-09
|\ | | | | kernel: Enable X86_AMD_PLATFORM_DEVICE
| * kernel: Enable X86_AMD_PLATFORM_DEVICEMatthew Harm Bekkema2019-09-09
| | | | | | This is needed to get the toupad working on my Acer Nitro laptop.
* | linux-kernel: HID_BATTERY_STRENGTH=yesCole Mickens2019-09-05
|/
* linux/kernel: enable QoS and/or fair queueingFlorian Klink2019-09-01
| | | | | | | | This allows to set queueing disciplines different than a simple fifo, like fq_codel, which is the default in systemd since quite some time. NET_SCHED is already set in the kernels x86_64_defconfig, but not on arm/aarch64, so let's set it here.
* linux/kernel: enable automatic cpu hotplug supportAaron Andersen2019-07-23
|
* Merge pull request #63147 from samueldr/aarch64/graphics-fixesSamuel Dionne-Riel2019-06-24
|\ | | | | aarch64: misc. graphical boot fixes
| * linux: Enables support for the Allwinner Display Engine 2.0Samuel Dionne-Riel2019-06-15
| |
* | linux: enable config option for raw HID devicesduck2019-06-14
|/ | | | This flag allows for things like Uninterruptable Power Supplies to work properly. See https://cateee.net/lkddb/web-lkddb/USB_HIDDEV.html for more information.
* linux: Enable IPv6 support for IPVS (CONFIG_IP_VS_IPV6)dsx2019-06-08
|
* Merge master into staging-nextFrederik Rietdijk2019-05-16
|\
| * Merge pull request #61162 from lheckemann/kernel-preempt-voluntaryLinus Heckemann2019-05-14
| |\ | | | | | | Kernel config: use PREEMPT_VOLUNTARY
| | * kernel/common-config: PREEMPT -> PREEMPT_VOLUNTARYLinus Heckemann2019-05-08
| | |
| | * kernel/common-config: move criu to its own setLinus Heckemann2019-05-08
| | | | | | | | | | | | | | | It was previously in the "test" set, which seemed an inappropriate placement.
* | | Merge master into staging-nextFrederik Rietdijk2019-05-14
|\| |
| * | kernel: Disable VirtualBox guest modules.Ambroz Bizjak2019-05-04
| |/ | | | | | | These break the modules from VirtualBox additions. Fixes issue https://github.com/NixOS/nixpkgs/issues/58127.
* / linux: set CONFIG_DRM_VMWGFX_FBCON yAlyssa Ross2019-05-02
|/ | | | | | | | Fixes https://github.com/NixOS/nixpkgs/issues/58070, and brings NixOS into line with Ubuntu/Fedora/Arch/etc. Tested that all kernels in Nixpkgs that build before this change build after it.
* Merge pull request #57885 from acowley/hsa_amdSamuel Dionne-Riel2019-04-02
|\ | | | | linux: Enable AMD's amdkfd kernel driver in >= 4.20
| * linux: Enable AMD's amdkfd kernel driver in >= 4.20Anthony Cowley2019-03-17
| | | | | | | | | | | | The amdkfd driver was built (and loaded when support was detected) without explicit configuration in kernels 4.17-4.19, but not in newer kernels.
* | linux: 5.0-rc8 -> 5.1-rc2Tim Steinbach2019-03-31
|/
* kernel: enable pressure stall information on 4.20+Austin Seipp2019-02-22
| | | | | | Closes #56207. Signed-off-by: Austin Seipp <aseipp@pobox.com>
* linux: Enable support for Self-Encrypting DrivesDan Callahan2019-02-21
| | | | | | | | | | | | | | | | | | | | To quote block/Kconfig: > Builds Logic for interfacing with Opal enabled controllers. > Enabling this option enables users to setup/unlock/lock > Locking ranges for SED devices using the Opal protocol. Without `BLK_SED_OPAL`, it is impossible to resume from sleep when using a locked self-encrypting drive. This configuration option appeared in earlier kernels, but only reached maturity in 4.14 according to discussion at: - https://github.com/Drive-Trust-Alliance/sedutil/issues/90 and - https://github.com/Drive-Trust-Alliance/sedutil/pull/190 This kernel option is enabled in the default kernels shipped with Fedora, Debian, and other mainstream Linux distributions.
* linux: enable SND_OSSEMULLinus Heckemann2019-02-18
| | | | Fixes #54074
* linux: convert hardened-config to a structured oneMatthieu Coudron2019-01-28
|
* linux: ability to merge structured configsMatthieu Coudron2019-01-28
| | | | | | | | | | | | | | This should make the composability of kernel configurations more straigthforward. - now distinguish freeform options from tristate ones - will look for a structured config in kernelPatches too one can now access the structuredConfig from a kernel via linux_test.configfile.structuredConfig in order to reinject it into another kernel, no need to rewrite the config from scratch The following merge strategies are used in case of conflict: -- freeform items must be equal or they conflict (mergeEqualOption) -- for tristate (y/m/n) entries, I use the mergeAnswer strategy which takes the best available value, "best" being defined by the user (by default "y" > "m" > "n", e.g. if one entry is both marked "y" and "n", "y" wins) -- if one item is both marked optional/mandatory, mandatory wins (mergeFalseByDefault)
* linux: avoid memory hotplug support on most platformsVladimír Čunát2019-01-19
| | | | | It broke i686 build, and it's probably not worth it on others, too. /cc #54095 e63414078a7.
* Merge #54095: linux: enable memory hotplug supportVladimír Čunát2019-01-19
|\
| * Enable memory hotplug supportAaron Andersen2019-01-18
| |
* | kernel config: add support for CONFIG_SQUASHFS_ZSTD (#52967)Danylo Hlynskyi2019-01-17
|/ | | Also, allow override `make-squashfs.nix` compression parameters.
* linux: 4.20-rc7 -> 5.0-rc1Tim Steinbach2019-01-07
|
* kernel-config: CIFS_POSIX no longer existsTim Steinbach2018-12-21
|
* Merge pull request #49470 from grahamc/enable-mlx5core-by-defaultJörg Thalheim2018-11-30
|\ | | | | kernel: enable MLX5_CORE_EN when possible
| * kernel: enable MLX5_CORE_EN when possibleGraham Christensen2018-10-30
| | | | | | | | | | Hydra's builders from Packet.net use this option a lot, causing lots of slow deploys.
* | linux: enable CGROUP_HUGETLB, CGROUP_PERF, CGROUP_RDMA (#50225)Orivej Desh2018-11-13
|/ | | | | | | | | These options were added in: NAMESPACES 2.6.25 CGROUP_DEVICE 2.6.26 CGROUP_HUGETLB 3.6 CGROUP_PERF 2.6.39 CGROUP_RDMA 4.11
* reewide: Purge all uses `stdenv.system` and top-level `system`John Ericson2018-08-30
| | | | It is deprecated and will be removed after 18.09.
* linux: build with SCHEDUTIL governorVladimír Čunát2018-08-30
| | | | | | - it can't be built as a module - it's not set as the default yet - for discussion see https://github.com/NixOS/nixpkgs/pull/42330
* linux: 4.18-rc8 -> 4.19-rc1Tim Steinbach2018-08-26
|
* nftables: enable works in linux kernel 4.17 and 4.18Izorkin2018-08-25
|
* linux: 4.18-rc3 -> 4.18-rc4Tim Steinbach2018-07-09
|
* kernel config: Minor text fixesTuomas Tynkkynen2018-06-30
|
* kernel config: Fix recent i686 buildsTuomas Tynkkynen2018-06-30
|
* linux: fix features systemMatthieu Coudron2018-06-30
|
* kernel: remove conditions based on 3.X kernelsMatthieu Coudron2018-06-30
| | | | | The oldest kernel in nixpkgs being 4.4, we get rid of checks for older kernels.
* linux: translate config to structured configDan Peebles2018-06-30
| | | | | | | | | | | | Instead of using a string to describe kernel config, use a nix attribute set, then converted to a string. - allows to override the config, aka convert 'yes' into 'modules' or vice-versa - while for now merging different configs is still crude (last spec wins), at least there should be only one CONFIG_XYZ value compared to the current string config where the first defined would be used and others ignored. [initial idea by copumpkin in 2016, a major rebase to 2018 by teto]
* linux-testing: 4.17-rc7 -> 4.18-rc1Tim Steinbach2018-06-16
|
* linux: Enable RT53XX wifi supportRobert Hensing2018-06-10
|
* linux: enable support for iGVT-g VGPUgnidorah2018-05-29
|
* Merge pull request #40419 from oxij/pkgs/fix-linux-debugJan Malakhovski2018-05-16
| | | linuxPackages.kernel: config: fix DEBUG_INFO setting
* linux: config: remove prefix on KEY_DH_OPERATIONSYorick2018-05-15
|