aboutsummaryrefslogtreecommitdiff
path: root/fs/cramfs
diff options
context:
space:
mode:
authorAlexey Dobriyan <adobriyan@gmail.com>2009-01-22 10:56:54 +0300
committerAlexey Dobriyan <adobriyan@gmail.com>2009-01-22 13:15:58 +0300
commit2a22783be0fbbd63599dd6aacf8bc2ddab941bf7 (patch)
tree409b63efd212ced91101fea07009ec07d1824cd4 /fs/cramfs
parent571f0a0bdeeb2d1692751b6c5df15dafb483c7ff (diff)
fs/Kconfig: move cramfs out
Signed-off-by: Alexey Dobriyan <adobriyan@gmail.com>
Diffstat (limited to 'fs/cramfs')
-rw-r--r--fs/cramfs/Kconfig19
1 files changed, 19 insertions, 0 deletions
diff --git a/fs/cramfs/Kconfig b/fs/cramfs/Kconfig
new file mode 100644
index 000000000000..cd06466f365e
--- /dev/null
+++ b/fs/cramfs/Kconfig
@@ -0,0 +1,19 @@
+config CRAMFS
+ tristate "Compressed ROM file system support (cramfs)"
+ depends on BLOCK
+ select ZLIB_INFLATE
+ help
+ Saying Y here includes support for CramFs (Compressed ROM File
+ System). CramFs is designed to be a simple, small, and compressed
+ file system for ROM based embedded systems. CramFs is read-only,
+ limited to 256MB file systems (with 16MB files), and doesn't support
+ 16/32 bits uid/gid, hard links and timestamps.
+
+ See <file:Documentation/filesystems/cramfs.txt> and
+ <file:fs/cramfs/README> for further information.
+
+ To compile this as a module, choose M here: the module will be called
+ cramfs. Note that the root file system (the one containing the
+ directory /) cannot be compiled as a module.
+
+ If unsure, say N.