summaryrefslogtreecommitdiff
path: root/arch/arm/configs/tizen_odroid_defconfig
diff options
context:
space:
mode:
authorMaciej Wereski <m.wereski@partner.samsung.com>2014-10-14 15:48:23 +0200
committerChanho Park <chanho61.park@samsung.com>2014-11-18 12:00:58 +0900
commit87de3b4f11188fb6e7d349a03c710c2bf1c2cf53 (patch)
treeef492152c3fd4a656ee3009ca391325d086baac4 /arch/arm/configs/tizen_odroid_defconfig
parent7c000e672ffdbf4aaa7e89bca89e253148e1cb68 (diff)
downloadlinux-3.10-87de3b4f11188fb6e7d349a03c710c2bf1c2cf53.tar.gz
linux-3.10-87de3b4f11188fb6e7d349a03c710c2bf1c2cf53.tar.bz2
linux-3.10-87de3b4f11188fb6e7d349a03c710c2bf1c2cf53.zip
odroid, rinato: adjust configs to systemd requirements & recommendations
Change-Id: I8defc8536ffe6669f953085ed8c3838bab00cfc3 Signed-off-by: Maciej Wereski <m.wereski@partner.samsung.com>
Diffstat (limited to 'arch/arm/configs/tizen_odroid_defconfig')
-rwxr-xr-xarch/arm/configs/tizen_odroid_defconfig6
1 files changed, 3 insertions, 3 deletions
diff --git a/arch/arm/configs/tizen_odroid_defconfig b/arch/arm/configs/tizen_odroid_defconfig
index 1d7b433a500..02dd76f58b6 100755
--- a/arch/arm/configs/tizen_odroid_defconfig
+++ b/arch/arm/configs/tizen_odroid_defconfig
@@ -48,7 +48,7 @@ CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
-# CONFIG_FHANDLE is not set
+CONFIG_FHANDLE=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y
@@ -508,7 +508,7 @@ CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FORCE_MAX_ZONEORDER=11
CONFIG_ALIGNMENT_TRAP=y
# CONFIG_UACCESS_WITH_MEMCPY is not set
-# CONFIG_SECCOMP is not set
+CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_XEN is not set
@@ -1082,7 +1082,7 @@ CONFIG_HAVE_BPF_JIT=y
#
# Generic Driver Options
#
-CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
+CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y