aboutsummaryrefslogtreecommitdiff
path: root/android
AgeCommit message (Collapse)Author
2013-12-13android: configs: Reorder config fragments, update READMEJP Abgrall
Change-Id: I5ee4b794dcc00f74f26562e49a406ea292af63ee (cherry picked from commit 9ebedefd06142c9bc812bfa23401031525002a76)
2013-09-19power_supply: kill android-battery driverTodd Poynor
Discontinued in favor of future userspace charging helpers. Change-Id: I840a94ff42e2219cfd8759f919f6188355a63d92 Signed-off-by: Todd Poynor <toddpoynor@google.com>
2013-07-01android: configs: no MODULES for base, no SIP for recommendedJP Abgrall
We don't like CONFIG_MODULES anymore. Connection tracker handling of large SIP fails. Change-Id: Ie3c65aefcc6181752d6656c97e63035e5b5653ff Signed-off-by: JP Abgrall <jpa@google.com>
2013-07-01android: configs: Reorder config fragmentsJP Abgrall
Because there is not tool to consistently generate these config fragments, lets keep the alphabetical instead of random. Change-Id: I0f098f6be6bdd272544295a3d5a48d04411e4514 Signed-off-by: JP Abgrall <jpa@google.com>
2013-07-01android: configs: Enable KSM support by defaultRom Lemarchand
This will be a noop unless the KSM thread is enabled by userspace Change-Id: Ia5fde14504cc0da50522e2f875d8d021f9e054ba Signed-off-by: Rom Lemarchand <romlem@google.com>
2013-07-01android: configs: Add Logitech unifying receivers to recommendedMichael Wright
Change-Id: I7647cd7037731df69dfdd513a0808b396d9d5bdd Signed-off-by: Michael Wright <michaelwr@android.com>
2013-07-01android: configs: Initial commit of Android config fragmentsRom Lemarchand
- Add 2 files that contain the minimal and recommended kernel config options respectively. - Add a README to explain their purpose and how to use them to generate a device config compatible with Android. Change-Id: I3a4883f3b04d2820e90ceb3c4d02390d6458d6ce Signed-off-by: Rom Lemarchand <romlem@google.com>