linux-yocto: make aufs4 optional

An always on configuration of aufs4 crept into the default kernel
configuration blocks.

With this change, aufs-enable.scc can be used to turn on aufs via
a KERNEL_FEATURES entry. We can now have co-existing unionfs solutions
and can update them without breaking builds that haven't opted-in.

(From OE-Core rev: 5d3d6224ec2abbbeb5b9a292d208040b89cc4b98)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
This commit is contained in:
Bruce Ashfield 2016-04-13 12:12:13 -04:00 committed by Richard Purdie
parent d75d2be934
commit aab3c8d56d
3 changed files with 13 additions and 13 deletions

View File

@ -2,8 +2,8 @@ KBRANCH ?= "standard/preempt-rt"
require recipes-kernel/linux/linux-yocto.inc
SRCREV_machine ?= "328830680bc35257c83fc400d9d8e2ae94d86f77"
SRCREV_meta ?= "ab0d998117cca8c55f7ca49ec98b843782bdd25b"
SRCREV_machine ?= "2bc112a6ccd16800a4c45e47ccb3018a1042abdf"
SRCREV_meta ?= "bcc65090840f51a6ac937297be5c22fe268d01ab"
SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.4.git;branch=${KBRANCH};name=machine \
git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.4;destsuffix=${KMETA}"

View File

@ -9,8 +9,8 @@ LINUX_VERSION ?= "4.4.3"
KMETA = "kernel-meta"
KCONF_BSP_AUDIT_LEVEL = "2"
SRCREV_machine ?= "db28bb1e7a682362f58cc42fbb679022df9657a7"
SRCREV_meta ?= "ab0d998117cca8c55f7ca49ec98b843782bdd25b"
SRCREV_machine ?= "1a72cec834de2c80b5563f8afbeea7664fd5ee05"
SRCREV_meta ?= "bcc65090840f51a6ac937297be5c22fe268d01ab"
PV = "${LINUX_VERSION}+git${SRCPV}"

View File

@ -11,15 +11,15 @@ KBRANCH_qemux86 ?= "standard/base"
KBRANCH_qemux86-64 ?= "standard/base"
KBRANCH_qemumips64 ?= "standard/mti-malta64"
SRCREV_machine_qemuarm ?= "d0dae8a98254e7ddd8d9be107e33c3a492bccdae"
SRCREV_machine_qemuarm64 ?= "db28bb1e7a682362f58cc42fbb679022df9657a7"
SRCREV_machine_qemumips ?= "9024e9c842557e258a88470f8b1a772df18d9813"
SRCREV_machine_qemuppc ?= "db28bb1e7a682362f58cc42fbb679022df9657a7"
SRCREV_machine_qemux86 ?= "db28bb1e7a682362f58cc42fbb679022df9657a7"
SRCREV_machine_qemux86-64 ?= "db28bb1e7a682362f58cc42fbb679022df9657a7"
SRCREV_machine_qemumips64 ?= "88fb42ec863d20ccde57dd35da06d6221cfb4c03"
SRCREV_machine ?= "db28bb1e7a682362f58cc42fbb679022df9657a7"
SRCREV_meta ?= "ab0d998117cca8c55f7ca49ec98b843782bdd25b"
SRCREV_machine_qemuarm ?= "ec9167bcb0ccd4897177c5e235af68b5890aa326"
SRCREV_machine_qemuarm64 ?= "1a72cec834de2c80b5563f8afbeea7664fd5ee05"
SRCREV_machine_qemumips ?= "900f98d3ab6498bc7f4ff6b7a489db3bca4e6417"
SRCREV_machine_qemuppc ?= "1a72cec834de2c80b5563f8afbeea7664fd5ee05"
SRCREV_machine_qemux86 ?= "1a72cec834de2c80b5563f8afbeea7664fd5ee05"
SRCREV_machine_qemux86-64 ?= "1a72cec834de2c80b5563f8afbeea7664fd5ee05"
SRCREV_machine_qemumips64 ?= "4b08dfb1fb3bc7659e8f3e13665597d9a9f0816d"
SRCREV_machine ?= "1a72cec834de2c80b5563f8afbeea7664fd5ee05"
SRCREV_meta ?= "bcc65090840f51a6ac937297be5c22fe268d01ab"
SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.4.git;name=machine;branch=${KBRANCH}; \
git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.4;destsuffix=${KMETA}"