Gentoo Archives: gentoo-dev

From: hasufell <hasufell@g.o>
To: gentoo-dev@l.g.o
Subject: Re: [gentoo-dev] Proper distribution integration of kernel *-sources, patches and configuration.
Date: Mon, 01 Jul 2013 16:29:04
Message-Id: 51D1AE40.8000405@gentoo.org
In Reply to: Re: [gentoo-dev] Proper distribution integration of kernel *-sources, patches and configuration. by "Rick \\\"Zero_Chaos\\\" Farina"
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 On 07/01/2013 06:20 PM, Rick "Zero_Chaos" Farina wrote:
5 > On 07/01/2013 10:41 AM, Tom Wijsman wrote:
6 >
7 >> What does a patch introducing new features really do? Or rather,
8 >> what should it do when we add it? Let me summarize:
9 >
10 >> 1) The features should be disabled by default. 2) These feature
11 >> should depend on a non-vanilla / experimental option.
12 > If users want a vanilla kernel, they want vanilla-sources.
13 > Nothing about that should change. I don't feel that it would be
14 > honest to add a vanilla use flag to gentoo-sources as in no reality
15 > are those vanilla.
16 >
17
18 Agreed, some of this sounds interesting (although I don't care as a
19 user), but whatever you do... don't mess with vanilla-sources.
20
21 I stopped using gentoo-sources, because some random hacks broke some
22 network drivers once and I don't want a hackjob on vanilla-sources...
23 optional or not.
24 -----BEGIN PGP SIGNATURE-----
25 Version: GnuPG v2.0.20 (GNU/Linux)
26 Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
27
28 iQEcBAEBAgAGBQJR0a5AAAoJEFpvPKfnPDWzf4wIAIhfHvIJmqU3jfIVvGlNL5QR
29 Z8SM4jyw95ehtTMWDdpnEdLUuW7yu8pK9K9N9cXSchvQ3GJfjxJTI/v7RSI+WPBN
30 NrTgfKYF1KGg6jNQXjuiyG5QwV9faE7zEZ8unDRyxX0EhWyiWACjuSzBdpzS6Nhm
31 QcDCEzzuXNtPR44pqfDQ3DqqRU+aUAE7juM+Yd146x3CFDE8vvVuvuGYnXhVczQ8
32 vkfdqLNLMamIROWapV4HG8p2NOzDbPjbUcMB7uBsP8DPm/HjOQRNxyY0yCD38hq3
33 4RJFZz7RPTjWQ2p8PacHKZ4Rye6EY7W/x6JTVqmh3zbc+6tm6q7kKtMyn1L03Bw=
34 =ds3y
35 -----END PGP SIGNATURE-----