Commit Graph

29 Commits

Author SHA1 Message Date
Martijn Coenen ae5b1c8b68 ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
These will be required going forward.

Change-Id: I8f24e1e9f87a6773bd84fb9f173a3725c376c692
Signed-off-by: Martijn Coenen <maco@google.com>
2018-02-06 13:12:16 +01:00
Lorenzo Colitti 91aa8c0180 android: base-cfg: enable CONFIG_INET_DIAG_DESTROY
As of Android N, this is required to close sockets when a
network disconnects.

Change-Id: I9fe81c5fc5224c17bfd8d9e236ea9e436b5971cb
2017-04-18 12:20:05 +02:00
Yongqin Liu 64b419850e ANDROID: base-cfg: enable SECCOMP config
Enable seccomp config

CONFIG_SECCOMP=y

Otherwise we will get mediacode error like this on Android N:

E /system/bin/mediaextractor: libminijail: prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER): Invalid argument

Change-Id: I2477b6a2cfdded5c0ebf6ffbb6150b0e5fe2ba12
Signed-off-by: Yongqin Liu <yongqin.liu@linaro.org>
Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
2017-04-18 12:20:04 +02:00
Jeff Vander Stoep dde6d57237 ANDROID: restrict access to perf events
Add:
CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y

to android-base.cfg

The kernel.perf_event_paranoid sysctl is set to 3 by default.
No unprivileged use of the perf_event_open syscall will be
permitted unless it is changed.

Bug: 29054680
Change-Id: Ie7512259150e146d8e382dc64d40e8faaa438917
2017-04-18 12:20:03 +02:00
Rom Lemarchand 4a1bb7e716 android: base-cfg: enable CONFIG_QUOTA
Bug: 28032718
Change-Id: I7cb6b641f72085e69b90dca11d2ea68adcd02390
2017-04-18 12:20:02 +02:00
Mark Salyzyn f4c8b66e6c android: base-cfg: Add CONFIG_IP_MULTICAST
Signed-off-by: Mark Salyzyn <salyzyn@google.com>
Bug: 19173869
Change-Id: I882b4b8f44b62b668bb03dae0858739868bd953a
2017-04-18 12:20:01 +02:00
Mark Salyzyn 341ac42bf1 android: recommended.cfg: enable taskstats
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

Signed-off-by: Mark Salyzyn <salyzyn@google.com>
Bug: 21334988
Bug: 26966375
Change-Id: I17b097ae4ea6c63c2e9fddd9544e3f06d49b609d
2017-04-18 12:20:00 +02:00
Greg Hackmann 7932453842 android: base-cfg: disable CONFIG_SYSVIPC
Android SELinux policies block SysV IPC.  New kernels should not be
built with it.

Change-Id: Ia4bcb179ff71825cab19eed603d4064a8d061a93
Signed-off-by: Greg Hackmann <ghackmann@google.com>
2016-05-18 14:34:40 +05:30
Greg Hackmann 2c5c772d2c android: base-cfg: add ALSA
base-cfg enables USB gadget support, which includes USB audio, which
depends on ALSA

Change-Id: Icc9a80bebb7e838715d679a096faba761a937333
Signed-off-by: Greg Hackmann <ghackmann@google.com>
Git-commit: d71efcedaad9d859a33ca6fa99f3fb548a7c27e4
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Kaushal Kumar <kaushalk@codeaurora.org>
2015-09-16 18:20:17 +05:30
Stephen Smalley 53abfe1bea android: configs: Enable SELinux and its dependencies.
Change-Id: I979813b95c0a9a79913df0913e6888f566da5ff1
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
Git-commit: 1f9ac0ffb8e5c3385c76b0538cc754a839329912
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Kaushal Kumar <kaushalk@codeaurora.org>
2015-09-16 18:20:16 +05:30
Mark Salyzyn 397580c38c android: base-cfg: disable ALARM_DEV
Signed-off-by: Mark Salyzyn <salyzyn@google.com>
Change-Id: If8d324ffdb4ebd56e5d68876f8e229547e20eaf5
Git-commit: b34ee78acf2a02d623084404a41070e2089774f6
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Kaushal Kumar <kaushalk@codeaurora.org>
2015-09-16 18:20:14 +05:30
Greg Hackmann 1737f54f02 android: base-cfg: enable ARMV7_COMPAT
Enables backwards-compatibility features on arm64, and has no effect
(does not exist) on other architectures

Change-Id: I6fc2f6567437750a0032f8a39a9cde1fb92d4ef4
Signed-off-by: Greg Hackmann <ghackmann@google.com>
Git-commit: 39fdc30ff59d36904e8f25361b07d6c88e04b078
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2015-03-19 14:52:37 -07:00
JP Abgrall 12c2c4df58 android: base-cfg: enforce the needed XFRM_MODE_TUNNEL (for VPN)
Change-Id: I587023d56877d32806079676790751155c768982
Signed-off-by: JP Abgrall <jpa@google.com>
Git-commit: 2d8da662dc9dc79d52847beddf0ae1a6e559bbca
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2015-03-19 14:52:31 -07:00
Mark Salyzyn a9bb53f27a android: base-cfg: disable LOGGER
Bug: 15384806
Change-Id: If8d324ffdb4ebd56e5d68876f8e229547e20eaf4
Signed-off-by: Mark Salyzyn <salyzyn@google.com>
Git-commit: d29570a5a46f4f4de487bc2acb04bbc8e8822dd3
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-23 15:21:52 -07:00
JP Abgrall d92147bb7b android: base-cfg: enable DM_VERITY (used for secureboot)
Change-Id: I68d769f97ffa76bb45e65d34a96dd7f558c02d08
Signed-off-by: JP Abgrall <jpa@google.com>
Git-commit: eb131375b589db97c04218c0d9fb5c5873cec0bf
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-23 14:26:55 -07:00
Rom Lemarchand acab576235 android: configs: add systrace support to recommended configs
Change-Id: I4a6e88f47803e88b0ce2d913be4aeb299ca858b4
Signed-off-by: Rom Lemarchand <romlem@android.com>
Git-commit: a00e8e874da1479dfc4080974afb5b26333cb85a
Git-repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-23 14:06:49 -07:00
Rom Lemarchand dbe3b3fca0 android: configs: update 3.10 options
Change-Id: Ifbda55e570a22ace98d7d74b057ba21a597e0826
Git-commit: da8a3700249608e24c3910549a5045cf1908a86d
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 12:06:13 -07:00
Ashish Sharma 1a5acb754e android: configs: Add CONFIG_NETFILTER_XT_TARGET_IDLETIMER
Signed-off-by: Ashish Sharma <ashishsharma@google.com>
(cherry picked from commit 5621df1091c7e103bca6cdd1dbecf4333efad4e7)

Change-Id: I3104266fa648fc024fee45f1ce9800142898baf7
Git-commit: f024263397cfaca5e2e97a27d9db424a42432eaf
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 12:06:12 -07:00
JP Abgrall 34b627cf83 android: configs: add IPV6 ROUTE INFO
Change-Id: I54cba86bce703647c4be8eee5592d55374ad02ef
Signed-off-by: JP Abgrall <jpa@google.com>
(cherry picked from commit 5e35d662616142d308ce24c9d552e469f60d8695)
Git-commit: 7bb429f0dc58fbb1248e986638d2b117650025da
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 12:06:08 -07:00
JP Abgrall 2d77238ca5 android: configs: add TIMER_STATS back, helps with sysrq t.
Change-Id: I8fe033090e38523152225dcfb7a1828f530a0757
Signed-off-by: JP Abgrall <jpa@google.com>
(cherry picked from commit 7aee29d6482954ac9fecae3ce8a90b6759158107)

Git-commit: c5149b1e38ecd5c3f3d3add7fc118fb47b719929
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 12:06:07 -07:00
Michael Wright 28050a2b01 android: configs: Add HIDRAW to recommended set
The Logitech unifying driver depends on hidraw being available.
Recommending one without the other will cause the Logitech driver to
silently fail when connecting Logitech devices.

Change-Id: I92ed2b6803537d9da6eed7fcada8f329cb4469a2
Signed-off-by: Michael Wright <michaelwr@google.com>
Git-commit: 39293584f8a423bcb4efba635cddacc3d4d0b85e
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 12:06:05 -07:00
JP Abgrall 7857f24979 android: configs: require TCPMSS, remove SCHED_TRACER and TIMER_STATS
TCPMSS is required for the Android Vpn service to correctly
handle the MTU on tun/ppp devices.  Bug: 11579326
We don't really need SCHED_TRACER and the TIMER_STATS.

Change-Id: I10c5767a6324a496713752d4fe9eff361dc8e06a
(cherry picked from commit 23f01e8e81f3c53985958fa291b39c84293ad047)

Git-commit: e89d9fc608d3c8a1cf21174a713d2ff7e88e7e00
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 12:06:02 -07:00
JP Abgrall fd8ebb1e50 android: configs: Reorder config fragments, update README
Change-Id: I5ee4b794dcc00f74f26562e49a406ea292af63ee
(cherry picked from commit 9ebedefd06142c9bc812bfa23401031525002a76)

Git-commit: 191b477931f7a9b20caea9269f4f340ca76e5a2e
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 12:06:00 -07:00
Todd Poynor eb7fe84810 power_supply: kill android-battery driver
Discontinued in favor of future userspace charging helpers.

Change-Id: I840a94ff42e2219cfd8759f919f6188355a63d92
Signed-off-by: Todd Poynor <toddpoynor@google.com>
Git-commit: b396b36a15b27767215ea6a35174a6dba0302ba1
Git-Repo: https://android.googlesource.com/kernel/common.git
Signed-off-by: Ian Maund <imaund@codeaurora.org>
2014-06-13 11:45:26 -07:00
JP Abgrall 90a3b1e8f9 android: configs: no MODULES for base, no SIP for recommended
We don't like CONFIG_MODULES anymore.
Connection tracker handling of large SIP fails.

Change-Id: Ie3c65aefcc6181752d6656c97e63035e5b5653ff
Signed-off-by: JP Abgrall <jpa@google.com>
2013-07-01 14:16:27 -07:00
JP Abgrall f4bcdc94a9 android: configs: Reorder config fragments
Because there is not tool to consistently generate these config
fragments, lets keep the alphabetical instead of random.

Change-Id: I0f098f6be6bdd272544295a3d5a48d04411e4514
Signed-off-by: JP Abgrall <jpa@google.com>
2013-07-01 14:16:27 -07:00
Rom Lemarchand 81dce1aa81 android: configs: Enable KSM support by default
This will be a noop unless the KSM thread is enabled by userspace

Change-Id: Ia5fde14504cc0da50522e2f875d8d021f9e054ba
Signed-off-by: Rom Lemarchand <romlem@google.com>
2013-07-01 14:16:26 -07:00
Michael Wright b26be50b8e android: configs: Add Logitech unifying receivers to recommended
Change-Id: I7647cd7037731df69dfdd513a0808b396d9d5bdd
Signed-off-by: Michael Wright <michaelwr@android.com>
2013-07-01 14:16:26 -07:00
Rom Lemarchand d5c5b1a7f9 android: configs: Initial commit of Android config fragments
- Add 2 files that contain the minimal and recommended kernel config
options respectively.
- Add a README to explain their purpose and how to use them to
generate a device config compatible with Android.

Change-Id: I3a4883f3b04d2820e90ceb3c4d02390d6458d6ce
Signed-off-by: Rom Lemarchand <romlem@google.com>
2013-07-01 14:16:25 -07:00