linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH 000/193] remove CONFIG_EXPERIMENTAL
@ 2012-10-23 20:01 Kees Cook
  2012-10-23 20:01 ` [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default Kees Cook
                   ` (193 more replies)
  0 siblings, 194 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel

This config item has not carried much meaning for a while now and is
almost always enabled by default (especially in distro builds). As agreed
during the Linux kernel summit, it should be removed.

As such, this is the patch series for removing CONFIG_EXPERIMENTAL, 
with the hopes of all the various maintainers pulling these changes into
their trees.  I'm carrying the first patch (that makes CONFIG_EXPERIMENTAL
"default y") in my linux-next tree, so builds there will see the impact
immediately. 

Some patches remove "(EXPERIMENTAL)" from Kconfig titles when there was
no "depends on EXPERIMENTAL". I've removed the cases of these where I
know the maintainer intended it that way. I've left the others in case a
"depends on EXPERIMENTAL" had been removed in the past and it had been
accidentally forgotten in the title. If the title is correct as-is, 
just let me know, and I'll drop the patch from my series.

Here is an outline of how to handle things going forward, from the first
patch's commit message, based on earlier lkml discussions:

  For items that really are experimental, maintainers should use "default
  n", optionally include "(EXPERIMENTAL)" in the title, and add language to
  the help text indicating why the item should be considered experimental.

  For items that are dangerously experimental, the maintainer is encouraged
  to follow the above title recommendation, add stronger language to the
  help text, and optionally use (depending on the extent of the danger,
  from least to most dangerous): printk(), add_taint(TAINT_WARN),
  add_taint(TAINT_CRAP), WARN_ON(1), and CONFIG_BROKEN.

Thanks,

-Kees


^ permalink raw reply	[flat|nested] 317+ messages in thread

* [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:16   ` Greg KH
  2012-10-23 20:41   ` Paul E. McKenney
  2012-10-23 20:01 ` [PATCH 002/193] checkpatch: warn about using CONFIG_EXPERIMENTAL Kees Cook
                   ` (192 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Greg KH, Eric W. Biederman, Serge Hallyn,
	Paul E. McKenney, Andrew Morton, Frederic Weisbecker

This config item has not carried much meaning for a while now and is
almost always enabled by default (especially in distro builds). As agreed
during the Linux kernel summit, it should be removed. As a first step,
remove it from being listed, and default it to on. Once it has been
removed from all subsystem Kconfigs, it will be dropped entirely.

For items that really are experimental, maintainers should use "default
n", optionally include "(EXPERIMENTAL)" in the title, and add language to
the help text indicating why the item should be considered experimental.

For items that are dangerously experimental, the maintainer is encouraged
to follow the above title recommendation, add stronger language to the
help text, and optionally use (depending on the extent of the danger,
from least to most dangerous): printk(), add_taint(TAINT_WARN),
add_taint(TAINT_CRAP), WARN_ON(1), and CONFIG_BROKEN.

CC: Greg KH <gregkh@linuxfoundation.org>
CC: "Eric W. Biederman" <ebiederm@xmission.com>
CC: Serge Hallyn <serge.hallyn@canonical.com>
CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
CC: Andrew Morton <akpm@linux-foundation.org>
CC: Frederic Weisbecker <fweisbec@gmail.com>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 init/Kconfig |   31 ++-----------------------------
 1 file changed, 2 insertions(+), 29 deletions(-)

diff --git a/init/Kconfig b/init/Kconfig
index 6fdd6e3..2bf7b83 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -33,35 +33,8 @@ config BUILDTIME_EXTABLE_SORT
 menu "General setup"
 
 config EXPERIMENTAL
-	bool "Prompt for development and/or incomplete code/drivers"
-	---help---
-	  Some of the various things that Linux supports (such as network
-	  drivers, file systems, network protocols, etc.) can be in a state
-	  of development where the functionality, stability, or the level of
-	  testing is not yet high enough for general use. This is usually
-	  known as the "alpha-test" phase among developers. If a feature is
-	  currently in alpha-test, then the developers usually discourage
-	  uninformed widespread use of this feature by the general public to
-	  avoid "Why doesn't this work?" type mail messages. However, active
-	  testing and use of these systems is welcomed. Just be aware that it
-	  may not meet the normal level of reliability or it may fail to work
-	  in some special cases. Detailed bug reports from people familiar
-	  with the kernel internals are usually welcomed by the developers
-	  (before submitting bug reports, please read the documents
-	  <file:README>, <file:MAINTAINERS>, <file:REPORTING-BUGS>,
-	  <file:Documentation/BUG-HUNTING>, and
-	  <file:Documentation/oops-tracing.txt> in the kernel source).
-
-	  This option will also make obsoleted drivers available. These are
-	  drivers that have been replaced by something else, and/or are
-	  scheduled to be removed in a future kernel release.
-
-	  Unless you intend to help test and develop a feature or driver that
-	  falls into this category, or you have a situation that requires
-	  using these features, you should probably say N here, which will
-	  cause the configurator to present you with fewer choices. If
-	  you say Y here, you will be offered the choice of using features or
-	  drivers that are currently considered to be in the alpha-test phase.
+	bool
+	default y
 
 config BROKEN
 	bool
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 002/193] checkpatch: warn about using CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
  2012-10-23 20:01 ` [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 22:59   ` Andy Whitcroft
  2012-10-23 20:01 ` [PATCH 003/193] Documentation: remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (191 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Andy Whitcroft

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, it is being removed.  This will discourage future addition of
CONFIG_EXPERIMENTAL while it is being phased out.

Cc: Andy Whitcroft <apw@canonical.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 scripts/checkpatch.pl |    7 +++++++
 1 file changed, 7 insertions(+)

diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl
index 21a9f5d..37dc932 100755
--- a/scripts/checkpatch.pl
+++ b/scripts/checkpatch.pl
@@ -1757,6 +1757,13 @@ sub process {
 			#print "is_start<$is_start> is_end<$is_end> length<$length>\n";
 		}
 
+# Discourage the addition of CONFIG_EXPERIMENTAL in Kconfig.
+		if ($realfile =~ /Kconfig/ &&
+		    $line =~ /.\s*depends on\s+.*\bEXPERIMENTAL\b/) {
+			WARN("CONFIG_EXPERIMENTAL",
+			     "Use of CONFIG_EXPERIMENTAL is deprecated.\n");
+		}
+
 		if (($realfile =~ /Makefile.*/ || $realfile =~ /Kbuild.*/) &&
 		    ($line =~ /\+(EXTRA_[A-Z]+FLAGS).*/)) {
 			my $flag = $1;
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 003/193] Documentation: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
  2012-10-23 20:01 ` [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default Kees Cook
  2012-10-23 20:01 ` [PATCH 002/193] checkpatch: warn about using CONFIG_EXPERIMENTAL Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 21:25   ` Jason Wessel
  2012-10-23 20:01 ` [PATCH 004/193] Documentation/laptops: " Kees Cook
                   ` (190 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Rob Landley, Jiri Kosina, Masanari Iida, Jason Wessel,
	Richard L Maliszewski, Gang Wei, Shane Wang, Harry Wei

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Rob Landley <rob@landley.net>
CC: Jiri Kosina <jkosina@suse.cz>
CC: Masanari Iida <standby24x7@gmail.com>
CC: Jason Wessel <jason.wessel@windriver.com>
CC: Richard L Maliszewski <richard.l.maliszewski@intel.com>
CC: Gang Wei <gang.wei@intel.com>
CC: Shane Wang <shane.wang@intel.com>
CC: Harry Wei <harryxiyou@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 Documentation/CodingStyle                 |   10 +---------
 Documentation/DocBook/kernel-hacking.tmpl |    7 -------
 Documentation/DocBook/kgdb.tmpl           |    6 ++----
 Documentation/intel_txt.txt               |    2 +-
 Documentation/zh_CN/CodingStyle           |    7 -------
 5 files changed, 4 insertions(+), 28 deletions(-)

diff --git a/Documentation/CodingStyle b/Documentation/CodingStyle
index 495e5ba..e00b8f0 100644
--- a/Documentation/CodingStyle
+++ b/Documentation/CodingStyle
@@ -546,15 +546,7 @@ config AUDIT
 	  logging of avc messages output).  Does not do system-call
 	  auditing without CONFIG_AUDITSYSCALL.
 
-Features that might still be considered unstable should be defined as
-dependent on "EXPERIMENTAL":
-
-config SLUB
-	depends on EXPERIMENTAL && !ARCH_USES_SLAB_PAGE_STRUCT
-	bool "SLUB (Unqueued Allocator)"
-	...
-
-while seriously dangerous features (such as write support for certain
+Seriously dangerous features (such as write support for certain
 filesystems) should advertise this prominently in their prompt string:
 
 config ADFS_FS_RW
diff --git a/Documentation/DocBook/kernel-hacking.tmpl b/Documentation/DocBook/kernel-hacking.tmpl
index eee7142..22e0bd1 100644
--- a/Documentation/DocBook/kernel-hacking.tmpl
+++ b/Documentation/DocBook/kernel-hacking.tmpl
@@ -1185,13 +1185,6 @@ static struct block_device_operations opt_fops = {
     </para>
 
     <para>
-     You may well want to make your CONFIG option only visible if
-     <symbol>CONFIG_EXPERIMENTAL</symbol> is enabled: this serves as a
-     warning to users.  There many other fancy things you can do: see
-     the various <filename>Kconfig</filename> files for ideas.
-    </para>
-
-    <para>
      In your description of the option, make sure you address both the
      expert user and the user who knows nothing about your feature.  Mention
      incompatibilities and issues here.  <emphasis> Definitely
diff --git a/Documentation/DocBook/kgdb.tmpl b/Documentation/DocBook/kgdb.tmpl
index 4ee4ba3..f77358f 100644
--- a/Documentation/DocBook/kgdb.tmpl
+++ b/Documentation/DocBook/kgdb.tmpl
@@ -94,10 +94,8 @@
   <sect1 id="CompileKGDB">
     <title>Kernel config options for kgdb</title>
     <para>
-    To enable <symbol>CONFIG_KGDB</symbol> you should first turn on
-    "Prompt for development and/or incomplete code/drivers"
-    (CONFIG_EXPERIMENTAL) in  "General setup", then under the
-    "Kernel debugging" select "KGDB: kernel debugger".
+    To enable <symbol>CONFIG_KGDB</symbol> you should look under
+    "Kernel debugging" and select "KGDB: kernel debugger".
     </para>
     <para>
     While it is not a hard requirement that you have symbols in your
diff --git a/Documentation/intel_txt.txt b/Documentation/intel_txt.txt
index 849de1a..91d89c5 100644
--- a/Documentation/intel_txt.txt
+++ b/Documentation/intel_txt.txt
@@ -192,7 +192,7 @@ grub.conf needs to be modified as follows:
 
 The kernel option for enabling Intel TXT support is found under the
 Security top-level menu and is called "Enable Intel(R) Trusted
-Execution Technology (TXT)".  It is marked as EXPERIMENTAL and
+Execution Technology (TXT)".  It is considered EXPERIMENTAL and
 depends on the generic x86 support (to allow maximum flexibility in
 kernel build options), since the tboot code will detect whether the
 platform actually supports Intel TXT and thus whether any of the
diff --git a/Documentation/zh_CN/CodingStyle b/Documentation/zh_CN/CodingStyle
index ecd9307..654afd7 100644
--- a/Documentation/zh_CN/CodingStyle
+++ b/Documentation/zh_CN/CodingStyle
@@ -462,13 +462,6 @@ config AUDIT
 	  logging of avc messages output).  Does not do system-call
 	  auditing without CONFIG_AUDITSYSCALL.
 
-仍然被认为不够稳定的功能应该被定义为依赖于“EXPERIMENTAL”:
-
-config SLUB
-	depends on EXPERIMENTAL && !ARCH_USES_SLAB_PAGE_STRUCT
-	bool "SLUB (Unqueued Allocator)"
-	...
-
 而那些危险的功能(比如某些文件系统的写支持)应该在它们的提示字符串里显著的声明这
 一点:
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 004/193] Documentation/laptops: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (2 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 003/193] Documentation: remove CONFIG_EXPERIMENTAL Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-24  0:58   ` Kumar Appaiah
  2012-10-23 20:01 ` [PATCH 005/193] Documentation/networking: " Kees Cook
                   ` (189 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Rob Landley, Kumar Appaiah, Randy Dunlap

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Rob Landley <rob@landley.net>
CC: Kumar Appaiah <a.kumar@alumni.iitm.ac.in>
CC: Randy Dunlap <rdunlap@xenotime.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 Documentation/laptops/thinkpad-acpi.txt |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/Documentation/laptops/thinkpad-acpi.txt b/Documentation/laptops/thinkpad-acpi.txt
index 9d66682..cf7bc6c 100644
--- a/Documentation/laptops/thinkpad-acpi.txt
+++ b/Documentation/laptops/thinkpad-acpi.txt
@@ -1398,7 +1398,7 @@ Sysfs notes:
 EXPERIMENTAL: UWB
 -----------------
 
-This feature is marked EXPERIMENTAL because it has not been extensively
+This feature is considered EXPERIMENTAL because it has not been extensively
 tested and validated in various ThinkPad models yet.  The feature may not
 work as expected. USE WITH CAUTION! To use this feature, you need to supply
 the experimental=1 parameter when loading the module.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 005/193] Documentation/networking: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (3 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 004/193] Documentation/laptops: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 006/193] arch/alpha: " Kees Cook
                   ` (188 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Rob Landley

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Rob Landley <rob@landley.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 Documentation/networking/cs89x0.txt |    8 +++-----
 1 file changed, 3 insertions(+), 5 deletions(-)

diff --git a/Documentation/networking/cs89x0.txt b/Documentation/networking/cs89x0.txt
index c725d33..cc91a15 100644
--- a/Documentation/networking/cs89x0.txt
+++ b/Documentation/networking/cs89x0.txt
@@ -386,15 +386,13 @@ tristate 'CS89x0 support' CONFIG_CS89x0
 
 Example:
 
-     if [ "$CONFIG_EXPERIMENTAL" = "y" ]; then
-       tristate 'ICL EtherTeam 16i/32 support' CONFIG_ETH16I
-     fi
+     tristate 'ICL EtherTeam 16i/32 support' CONFIG_ETH16I
 
      tristate 'CS89x0 support' CONFIG_CS89x0
 
      tristate 'NE2000/NE1000 support' CONFIG_NE2000
-     if [ "$CONFIG_EXPERIMENTAL" = "y" ]; then
-       tristate 'NI5210 support' CONFIG_NI52
+
+     tristate 'NI5210 support' CONFIG_NI52
 
 
 b.) In /usr/src/linux/drivers/net/Makefile, add the following lines: 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 006/193] arch/alpha: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (4 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 005/193] Documentation/networking: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 007/193] arch/arm: " Kees Cook
                   ` (187 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Richard Henderson, Ivan Kokshaysky, Matt Turner,
	Thomas Gleixner, Michael S. Tsirkin, Anna-Maria Gleixner,
	Andrew Morton

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Richard Henderson <rth@twiddle.net>
CC: Ivan Kokshaysky <ink@jurassic.park.msu.ru>
CC: Matt Turner <mattst88@gmail.com>
CC: Thomas Gleixner <tglx@linutronix.de>
CC: "Michael S. Tsirkin" <mst@redhat.com>
CC: Anna-Maria Gleixner <anna-maria@glx-um.de>
CC: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/alpha/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/arch/alpha/Kconfig b/arch/alpha/Kconfig
index 5dd7f5d..65ec1c8 100644
--- a/arch/alpha/Kconfig
+++ b/arch/alpha/Kconfig
@@ -557,8 +557,7 @@ config NR_CPUS
           with working support have a maximum of 4 CPUs.
 
 config ARCH_DISCONTIGMEM_ENABLE
-	bool "Discontiguous Memory Support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Discontiguous Memory Support"
 	help
 	  Say Y to support efficient handling of discontiguous physical memory,
 	  for architectures which are either NUMA (Non-Uniform Memory Access)
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 007/193] arch/arm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (5 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 006/193] arch/alpha: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 23:33   ` Russell King - ARM Linux
  2012-10-23 20:01 ` [PATCH 008/193] arch/arm/mach-s3c24xx: " Kees Cook
                   ` (186 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Russell King

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Russell King <linux@arm.linux.org.uk>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/arm/Kconfig       |   51 +++++++++++++++++++++++-------------------------
 arch/arm/Kconfig.debug |    4 ++--
 2 files changed, 26 insertions(+), 29 deletions(-)

diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
index 73067ef..7048415 100644
--- a/arch/arm/Kconfig
+++ b/arch/arm/Kconfig
@@ -1519,8 +1519,7 @@ config SMP
 	  If you don't know what to do here, say N.
 
 config SMP_ON_UP
-	bool "Allow booting SMP kernel on uniprocessor systems (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Allow booting SMP kernel on uniprocessor systems"
 	depends on SMP && !XIP_KERNEL
 	default y
 	help
@@ -1603,8 +1602,8 @@ config NR_CPUS
 	default "4"
 
 config HOTPLUG_CPU
-	bool "Support for hot-pluggable CPUs (EXPERIMENTAL)"
-	depends on SMP && HOTPLUG && EXPERIMENTAL
+	bool "Support for hot-pluggable CPUs"
+	depends on SMP && HOTPLUG
 	help
 	  Say Y here to experiment with turning CPUs off and on.  CPUs
 	  can be controlled through /sys/devices/system/cpu.
@@ -1645,8 +1644,8 @@ config HZ
 	default 100
 
 config THUMB2_KERNEL
-	bool "Compile the kernel in Thumb-2 mode (EXPERIMENTAL)"
-	depends on CPU_V7 && !CPU_V6 && !CPU_V6K && EXPERIMENTAL
+	bool "Compile the kernel in Thumb-2 mode"
+	depends on CPU_V7 && !CPU_V6 && !CPU_V6K
 	select AEABI
 	select ARM_ASM_UNIFIED
 	select ARM_UNWIND
@@ -1707,8 +1706,8 @@ config AEABI
 	  To use this you need GCC version 4.0.0 or later.
 
 config OABI_COMPAT
-	bool "Allow old ABI binaries to run with this kernel (EXPERIMENTAL)"
-	depends on AEABI && EXPERIMENTAL && !THUMB2_KERNEL
+	bool "Allow old ABI binaries to run with this kernel"
+	depends on AEABI && !THUMB2_KERNEL
 	default y
 	help
 	  This option preserves the old syscall interface along with the
@@ -1831,8 +1830,7 @@ config SECCOMP
 	  defined by each seccomp mode.
 
 config CC_STACKPROTECTOR
-	bool "Enable -fstack-protector buffer overflow detection (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Enable -fstack-protector buffer overflow detection"
 	help
 	  This option turns on the -fstack-protector GCC feature. This
 	  feature puts, at the beginning of functions, a canary value on
@@ -1916,8 +1914,8 @@ config ZBOOT_ROM
 	  (zImage) directly from ROM or flash.  If unsure, say N.
 
 choice
-	prompt "Include SD/MMC loader in zImage (EXPERIMENTAL)"
-	depends on ZBOOT_ROM && ARCH_SH7372 && EXPERIMENTAL
+	prompt "Include SD/MMC loader in zImage"
+	depends on ZBOOT_ROM && ARCH_SH7372
 	default ZBOOT_ROM_NONE
 	help
 	  Include experimental SD/MMC loading code in the ROM-able zImage.
@@ -1928,25 +1926,25 @@ choice
 	  rest the kernel image to RAM.
 
 config ZBOOT_ROM_NONE
-	bool "No SD/MMC loader in zImage (EXPERIMENTAL)"
+	bool "No SD/MMC loader in zImage"
 	help
 	  Do not load image from SD or MMC
 
 config ZBOOT_ROM_MMCIF
-	bool "Include MMCIF loader in zImage (EXPERIMENTAL)"
+	bool "Include MMCIF loader in zImage"
 	help
 	  Load image from MMCIF hardware block.
 
 config ZBOOT_ROM_SH_MOBILE_SDHI
-	bool "Include SuperH Mobile SDHI loader in zImage (EXPERIMENTAL)"
+	bool "Include SuperH Mobile SDHI loader in zImage"
 	help
 	  Load image from SDHI hardware block
 
 endchoice
 
 config ARM_APPENDED_DTB
-	bool "Use appended device tree blob to zImage (EXPERIMENTAL)"
-	depends on OF && !ZBOOT_ROM && EXPERIMENTAL
+	bool "Use appended device tree blob to zImage"
+	depends on OF && !ZBOOT_ROM
 	help
 	  With this option, the boot code will look for a device tree binary
 	  (DTB) appended to zImage
@@ -2063,8 +2061,8 @@ config XIP_PHYS_ADDR
 	  own flash usage.
 
 config KEXEC
-	bool "Kexec system call (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && (!SMP || HOTPLUG_CPU)
+	bool "Kexec system call"
+	depends on (!SMP || HOTPLUG_CPU)
 	help
 	  kexec is a system call that implements the ability to shutdown your
 	  current kernel, and to start another kernel.  It is like a reboot
@@ -2085,8 +2083,7 @@ config ATAGS_PROC
 	  file in procfs. Useful with kexec.
 
 config CRASH_DUMP
-	bool "Build kdump crash kernel (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Build kdump crash kernel"
 	help
 	  Generate crash dump after being started by kexec. This should
 	  be normally only set in special crash dump kernels which are
@@ -2152,8 +2149,8 @@ config CPU_FREQ_S3C
 	  Internal configuration node for common cpufreq on Samsung SoC
 
 config CPU_FREQ_S3C24XX
-	bool "CPUfreq driver for Samsung S3C24XX series CPUs (EXPERIMENTAL)"
-	depends on ARCH_S3C24XX && CPU_FREQ && EXPERIMENTAL
+	bool "CPUfreq driver for Samsung S3C24XX series CPUs"
+	depends on ARCH_S3C24XX && CPU_FREQ
 	select CPU_FREQ_S3C
 	help
 	  This enables the CPUfreq driver for the Samsung S3C24XX family
@@ -2164,8 +2161,8 @@ config CPU_FREQ_S3C24XX
 	  If in doubt, say N.
 
 config CPU_FREQ_S3C24XX_PLL
-	bool "Support CPUfreq changing of PLL frequency (EXPERIMENTAL)"
-	depends on CPU_FREQ_S3C24XX && EXPERIMENTAL
+	bool "Support CPUfreq changing of PLL frequency"
+	depends on CPU_FREQ_S3C24XX
 	help
 	  Compile in support for changing the PLL frequency from the
 	  S3C24XX series CPUfreq driver. The PLL takes time to settle
@@ -2227,8 +2224,8 @@ config FPE_NWFPE_XP
 	  You almost surely want to say N here.
 
 config FPE_FASTFPE
-	bool "FastFPE math emulation (EXPERIMENTAL)"
-	depends on (!AEABI || OABI_COMPAT) && !CPU_32v3 && EXPERIMENTAL
+	bool "FastFPE math emulation"
+	depends on (!AEABI || OABI_COMPAT) && !CPU_32v3
 	---help---
 	  Say Y here to include the FAST floating point emulator in the kernel.
 	  This is an experimental much faster emulator which now also has full
diff --git a/arch/arm/Kconfig.debug b/arch/arm/Kconfig.debug
index b0f3857..98e4bfb 100644
--- a/arch/arm/Kconfig.debug
+++ b/arch/arm/Kconfig.debug
@@ -31,8 +31,8 @@ config FRAME_POINTER
 	  reported is severely limited.
 
 config ARM_UNWIND
-	bool "Enable stack unwinding support (EXPERIMENTAL)"
-	depends on AEABI && EXPERIMENTAL
+	bool "Enable stack unwinding support"
+	depends on AEABI
 	default y
 	help
 	  This option enables stack unwinding support in the kernel
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 008/193] arch/arm/mach-s3c24xx: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (6 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 007/193] arch/arm: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 009/193] arch/blackfin: " Kees Cook
                   ` (185 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ben Dooks, Kukjin Kim, Russell King

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ben Dooks <ben-linux@fluff.org>
CC: Kukjin Kim <kgene.kim@samsung.com>
CC: Russell King <linux@arm.linux.org.uk>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/arm/mach-s3c24xx/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/arch/arm/mach-s3c24xx/Kconfig b/arch/arm/mach-s3c24xx/Kconfig
index 2b6cb5f..c2ca287 100644
--- a/arch/arm/mach-s3c24xx/Kconfig
+++ b/arch/arm/mach-s3c24xx/Kconfig
@@ -291,8 +291,8 @@ config MACH_JIVE
 	  Say Y here if you are using the Logitech Jive.
 
 config MACH_JIVE_SHOW_BOOTLOADER
-	bool "Allow access to bootloader partitions in MTD (EXPERIMENTAL)"
-	depends on MACH_JIVE && EXPERIMENTAL
+	bool "Allow access to bootloader partitions in MTD"
+	depends on MACH_JIVE
 
 config MACH_S3C2413
 	bool
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 009/193] arch/blackfin: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (7 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 008/193] arch/arm/mach-s3c24xx: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 010/193] arch/cris/arch-v32/drivers: " Kees Cook
                   ` (184 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Mike Frysinger

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/blackfin/Kconfig |    6 ++----
 1 file changed, 2 insertions(+), 4 deletions(-)

diff --git a/arch/blackfin/Kconfig b/arch/blackfin/Kconfig
index b6f3ad5..ca33c8d 100644
--- a/arch/blackfin/Kconfig
+++ b/arch/blackfin/Kconfig
@@ -562,8 +562,7 @@ choice
 	  accurate - This option is therefore marked experimental.
 
 config BFIN_KERNEL_CLOCK_MEMINIT_CALC
-	bool "Calculate Timings (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Calculate Timings"
 
 config BFIN_KERNEL_CLOCK_MEMINIT_SPEC
 	bool "Provide accurate Timings based on target SCLK"
@@ -1120,7 +1119,7 @@ endchoice
 
 comment "Memory Protection Unit"
 config MPU
-	bool "Enable the memory protection unit (EXPERIMENTAL)"
+	bool "Enable the memory protection unit"
 	default n
 	help
 	  Use the processor's MPU to protect applications from accessing
@@ -1442,7 +1441,6 @@ config BFIN_CPU_FREQ
 
 config CPU_VOLTAGE
 	bool "CPU Voltage scaling"
-	depends on EXPERIMENTAL
 	depends on CPU_FREQ
 	default n
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 010/193] arch/cris/arch-v32/drivers: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (8 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 009/193] arch/blackfin: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-24  7:34   ` Jesper Nilsson
  2012-10-23 20:01 ` [PATCH 011/193] arch/ia64: " Kees Cook
                   ` (183 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Mikael Starvik, Jesper Nilsson, David S. Miller, Jeff Kirsher

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Mikael Starvik <starvik@axis.com>
CC: Jesper Nilsson <jesper.nilsson@axis.com>
CC: "David S. Miller" <davem@davemloft.net>
CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/cris/arch-v32/drivers/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/arch/cris/arch-v32/drivers/Kconfig b/arch/cris/arch-v32/drivers/Kconfig
index de43aad..af4a486 100644
--- a/arch/cris/arch-v32/drivers/Kconfig
+++ b/arch/cris/arch-v32/drivers/Kconfig
@@ -680,7 +680,7 @@ config ETRAX_SPI_MMC_BOARD
 
 config SPI_ETRAX_SSER
 	tristate
-	depends on SPI_MASTER && ETRAX_ARCH_V32 && EXPERIMENTAL
+	depends on SPI_MASTER && ETRAX_ARCH_V32
 	select SPI_BITBANG
 	help
 	  This enables using an synchronous serial (sser) port as a
@@ -689,7 +689,7 @@ config SPI_ETRAX_SSER
 
 config SPI_ETRAX_GPIO
 	tristate
-	depends on SPI_MASTER && ETRAX_ARCH_V32 && EXPERIMENTAL
+	depends on SPI_MASTER && ETRAX_ARCH_V32
 	select SPI_BITBANG
 	help
 	  This enables using GPIO pins port as a SPI master controller
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 011/193] arch/ia64: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (9 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 010/193] arch/cris/arch-v32/drivers: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 21:07   ` Luck, Tony
  2012-10-23 20:01 ` [PATCH 012/193] arch/ia64/kvm: " Kees Cook
                   ` (182 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Tony Luck, Fenghua Yu

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Tony Luck <tony.luck@intel.com>
CC: Fenghua Yu <fenghua.yu@intel.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/ia64/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/arch/ia64/Kconfig b/arch/ia64/Kconfig
index 3279646..ceed9a7 100644
--- a/arch/ia64/Kconfig
+++ b/arch/ia64/Kconfig
@@ -375,8 +375,8 @@ config NR_CPUS
 	  performance hit.
 
 config HOTPLUG_CPU
-	bool "Support for hot-pluggable CPUs (EXPERIMENTAL)"
-	depends on SMP && EXPERIMENTAL
+	bool "Support for hot-pluggable CPUs"
+	depends on SMP
 	select HOTPLUG
 	default n
 	---help---
@@ -555,8 +555,8 @@ config IA64_HP_AML_NFW
 source "drivers/sn/Kconfig"
 
 config KEXEC
-	bool "kexec system call (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && !IA64_HP_SIM && (!SMP || HOTPLUG_CPU)
+	bool "kexec system call"
+	depends on !IA64_HP_SIM && (!SMP || HOTPLUG_CPU)
 	help
 	  kexec is a system call that implements the ability to shutdown your
 	  current kernel, and to start another kernel.  It is like a reboot
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 012/193] arch/ia64/kvm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (10 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 011/193] arch/ia64: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 013/193] arch/ia64/xen: " Kees Cook
                   ` (181 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Xiantao Zhang, Avi Kivity, Marcelo Tosatti, Tony Luck,
	Fenghua Yu

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Xiantao Zhang <xiantao.zhang@intel.com>
CC: Avi Kivity <avi@redhat.com>
CC: Marcelo Tosatti <mtosatti@redhat.com>
CC: Tony Luck <tony.luck@intel.com>
CC: Fenghua Yu <fenghua.yu@intel.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/ia64/kvm/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/ia64/kvm/Kconfig b/arch/ia64/kvm/Kconfig
index e794752..2cd225f 100644
--- a/arch/ia64/kvm/Kconfig
+++ b/arch/ia64/kvm/Kconfig
@@ -20,7 +20,7 @@ if VIRTUALIZATION
 config KVM
 	tristate "Kernel-based Virtual Machine (KVM) support"
 	depends on BROKEN
-	depends on HAVE_KVM && MODULES && EXPERIMENTAL
+	depends on HAVE_KVM && MODULES
 	# for device assignment:
 	depends on PCI
 	depends on BROKEN
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 013/193] arch/ia64/xen: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (11 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 012/193] arch/ia64/kvm: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 014/193] arch/m68k: " Kees Cook
                   ` (180 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Tony Luck, Fenghua Yu

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Tony Luck <tony.luck@intel.com>
CC: Fenghua Yu <fenghua.yu@intel.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/ia64/xen/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/ia64/xen/Kconfig b/arch/ia64/xen/Kconfig
index 515e082..5d8a06b 100644
--- a/arch/ia64/xen/Kconfig
+++ b/arch/ia64/xen/Kconfig
@@ -5,7 +5,7 @@
 config XEN
 	bool "Xen hypervisor support"
 	default y
-	depends on PARAVIRT && MCKINLEY && IA64_PAGE_SIZE_16KB && EXPERIMENTAL
+	depends on PARAVIRT && MCKINLEY && IA64_PAGE_SIZE_16KB
 	select XEN_XENCOMM
 	select NO_IDLE_HZ
 	# followings are required to save/restore.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 014/193] arch/m68k: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (12 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 013/193] arch/ia64/xen: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-28  9:18   ` Geert Uytterhoeven
  2012-10-23 20:01 ` [PATCH 015/193] arch/microblaze/platform: " Kees Cook
                   ` (179 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Geert Uytterhoeven

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Geert Uytterhoeven <geert@linux-m68k.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/m68k/Kconfig.bus     |    4 ++--
 arch/m68k/Kconfig.cpu     |    3 +--
 arch/m68k/Kconfig.debug   |    2 +-
 arch/m68k/Kconfig.devices |    6 +++---
 4 files changed, 7 insertions(+), 8 deletions(-)

diff --git a/arch/m68k/Kconfig.bus b/arch/m68k/Kconfig.bus
index ffc0601..93ef034 100644
--- a/arch/m68k/Kconfig.bus
+++ b/arch/m68k/Kconfig.bus
@@ -28,8 +28,8 @@ config ZORRO
 	  Linux use these.
 
 config AMIGA_PCMCIA
-	bool "Amiga 1200/600 PCMCIA support (EXPERIMENTAL)"
-	depends on AMIGA && EXPERIMENTAL
+	bool "Amiga 1200/600 PCMCIA support"
+	depends on AMIGA
 	help
 	  Include support in the kernel for pcmcia on Amiga 1200 and Amiga
 	  600. If you intend to use pcmcia cards say Y; otherwise say N.
diff --git a/arch/m68k/Kconfig.cpu b/arch/m68k/Kconfig.cpu
index c4eb79e..2f2d87b 100644
--- a/arch/m68k/Kconfig.cpu
+++ b/arch/m68k/Kconfig.cpu
@@ -274,9 +274,8 @@ endif # COLDFIRE
 comment "Processor Specific Options"
 
 config M68KFPU_EMU
-	bool "Math emulation support (EXPERIMENTAL)"
+	bool "Math emulation support"
 	depends on MMU
-	depends on EXPERIMENTAL
 	help
 	  At some point in the future, this will cause floating-point math
 	  instructions to be emulated by the kernel on machines that lack a
diff --git a/arch/m68k/Kconfig.debug b/arch/m68k/Kconfig.debug
index 87233ac..fa12283 100644
--- a/arch/m68k/Kconfig.debug
+++ b/arch/m68k/Kconfig.debug
@@ -41,7 +41,7 @@ config NO_KERNEL_MSG
 
 config BDM_DISABLE
 	bool "Disable BDM signals"
-	depends on (EXPERIMENTAL && COLDFIRE)
+	depends on COLDFIRE
 	help
 	  Disable the ColdFire CPU's BDM signals.
 
diff --git a/arch/m68k/Kconfig.devices b/arch/m68k/Kconfig.devices
index 04a3d9b..c4cdfe4 100644
--- a/arch/m68k/Kconfig.devices
+++ b/arch/m68k/Kconfig.devices
@@ -60,8 +60,8 @@ endmenu
 menu "Character devices"
 
 config ATARI_DSP56K
-	tristate "Atari DSP56k support (EXPERIMENTAL)"
-	depends on ATARI && EXPERIMENTAL
+	tristate "Atari DSP56k support"
+	depends on ATARI
 	help
 	  If you want to be able to use the DSP56001 in Falcons, say Y. This
 	  driver is still experimental, and if you don't know what it is, or
@@ -87,7 +87,7 @@ config HPDCA
 
 config HPAPCI
 	tristate "HP APCI serial support"
-	depends on HP300 && SERIAL_8250 && EXPERIMENTAL
+	depends on HP300 && SERIAL_8250
 	help
 	  If you want to use the internal "APCI" serial ports on an HP400
 	  machine, say Y here.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 015/193] arch/microblaze/platform: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (13 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 014/193] arch/m68k: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 016/193] arch/mips: " Kees Cook
                   ` (178 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Michal Simek

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Michal Simek <monstr@monstr.eu>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/microblaze/platform/Kconfig.platform |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/microblaze/platform/Kconfig.platform b/arch/microblaze/platform/Kconfig.platform
index 669c7ee..b174721 100644
--- a/arch/microblaze/platform/Kconfig.platform
+++ b/arch/microblaze/platform/Kconfig.platform
@@ -20,7 +20,7 @@ endchoice
 
 config SELFMOD
 	bool "Use self modified code for intc/timer"
-	depends on EXPERIMENTAL && NO_MMU
+	depends on NO_MMU
 	default n
 	help
 	  This choice enables self-modified code for interrupt controller
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 016/193] arch/mips: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (14 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 015/193] arch/microblaze/platform: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 017/193] arch/mips/jazz: " Kees Cook
                   ` (177 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ralf Baechle

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ralf Baechle <ralf@linux-mips.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/mips/Kconfig |   21 ++++-----------------
 1 file changed, 4 insertions(+), 17 deletions(-)

diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
index dba9390..e66c2d4 100644
--- a/arch/mips/Kconfig
+++ b/arch/mips/Kconfig
@@ -169,7 +169,7 @@ config MACH_DECSTATION
 	select SYS_HAS_CPU_R3000
 	select SYS_HAS_CPU_R4X00
 	select SYS_SUPPORTS_32BIT_KERNEL
-	select SYS_SUPPORTS_64BIT_KERNEL if EXPERIMENTAL
+	select SYS_SUPPORTS_64BIT_KERNEL
 	select SYS_SUPPORTS_LITTLE_ENDIAN
 	select SYS_SUPPORTS_128HZ
 	select SYS_SUPPORTS_256HZ
@@ -395,7 +395,6 @@ config PNX8550_STB810
 
 config PMC_MSP
 	bool "PMC-Sierra MSP chipsets"
-	depends on EXPERIMENTAL
 	select CEVT_R4K
 	select CSRC_R4K
 	select DMA_NONCOHERENT
@@ -515,8 +514,7 @@ config SGI_IP27
 	  here.
 
 config SGI_IP28
-	bool "SGI IP28 (Indigo2 R10k) (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "SGI IP28 (Indigo2 R10k)"
 	select ARC
 	select ARC64
 	select BOOT_ELF64
@@ -574,7 +572,6 @@ config SGI_IP32
 
 config SIBYTE_CRHINE
 	bool "Sibyte BCM91120C-CRhine"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select DMA_COHERENT
 	select SIBYTE_BCM1120
@@ -585,7 +582,6 @@ config SIBYTE_CRHINE
 
 config SIBYTE_CARMEL
 	bool "Sibyte BCM91120x-Carmel"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select DMA_COHERENT
 	select SIBYTE_BCM1120
@@ -596,7 +592,6 @@ config SIBYTE_CARMEL
 
 config SIBYTE_CRHONE
 	bool "Sibyte BCM91125C-CRhone"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select DMA_COHERENT
 	select SIBYTE_BCM1125
@@ -608,7 +603,6 @@ config SIBYTE_CRHONE
 
 config SIBYTE_RHONE
 	bool "Sibyte BCM91125E-Rhone"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select DMA_COHERENT
 	select SIBYTE_BCM1125H
@@ -633,7 +627,6 @@ config SIBYTE_SWARM
 
 config SIBYTE_LITTLESUR
 	bool "Sibyte BCM91250C2-LittleSur"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select DMA_COHERENT
 	select HAVE_PATA_PLATFORM
@@ -647,7 +640,6 @@ config SIBYTE_LITTLESUR
 
 config SIBYTE_SENTOSA
 	bool "Sibyte BCM91250E-Sentosa"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select DMA_COHERENT
 	select NR_CPUS_DEFAULT_2
@@ -799,7 +791,6 @@ config CAVIUM_OCTEON_REFERENCE_BOARD
 
 config NLM_XLR_BOARD
 	bool "Netlogic XLR/XLS based systems"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select NLM_COMMON
 	select SYS_HAS_CPU_XLR
@@ -828,7 +819,6 @@ config NLM_XLR_BOARD
 
 config NLM_XLP_BOARD
 	bool "Netlogic XLP based systems"
-	depends on EXPERIMENTAL
 	select BOOT_ELF32
 	select NLM_COMMON
 	select SYS_HAS_CPU_XLP
@@ -1405,7 +1395,6 @@ config CPU_R5500
 
 config CPU_R6000
 	bool "R6000"
-	depends on EXPERIMENTAL
 	depends on SYS_HAS_CPU_R6000
 	select CPU_SUPPORTS_32BIT_KERNEL
 	help
@@ -1422,7 +1411,6 @@ config CPU_NEVADA
 
 config CPU_R8000
 	bool "R8000"
-	depends on EXPERIMENTAL
 	depends on SYS_HAS_CPU_R8000
 	select CPU_HAS_PREFETCH
 	select CPU_SUPPORTS_64BIT_KERNEL
@@ -1831,7 +1819,7 @@ config PAGE_SIZE_32KB
 
 config PAGE_SIZE_64KB
 	bool "64kB"
-	depends on EXPERIMENTAL && !CPU_R3000 && !CPU_TX39XX
+	depends on !CPU_R3000 && !CPU_TX39XX
 	help
 	  Using 64kB page size will result in higher performance kernel at
 	  the price of higher memory consumption.  This option is available on
@@ -2348,8 +2336,7 @@ config HZ
 source "kernel/Kconfig.preempt"
 
 config KEXEC
-	bool "Kexec system call (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Kexec system call"
 	help
 	  kexec is a system call that implements the ability to shutdown your
 	  current kernel, and to start another kernel.  It is like a reboot
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 017/193] arch/mips/jazz: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (15 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 016/193] arch/mips: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 018/193] arch/mips/sgi-ip27: " Kees Cook
                   ` (176 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ralf Baechle

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ralf Baechle <ralf@linux-mips.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/mips/jazz/Kconfig |    6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/arch/mips/jazz/Kconfig b/arch/mips/jazz/Kconfig
index 1f372b0..fb1e072 100644
--- a/arch/mips/jazz/Kconfig
+++ b/arch/mips/jazz/Kconfig
@@ -1,6 +1,6 @@
 config ACER_PICA_61
-	bool "Support for Acer PICA 1 chipset (EXPERIMENTAL)"
-	depends on MACH_JAZZ && EXPERIMENTAL
+	bool "Support for Acer PICA 1 chipset"
+	depends on MACH_JAZZ
 	select DMA_NONCOHERENT
 	select SYS_SUPPORTS_LITTLE_ENDIAN
 	help
@@ -13,7 +13,7 @@ config MIPS_MAGNUM_4000
 	bool "Support for MIPS Magnum 4000"
 	depends on MACH_JAZZ
 	select DMA_NONCOHERENT
-	select SYS_SUPPORTS_BIG_ENDIAN if EXPERIMENTAL
+	select SYS_SUPPORTS_BIG_ENDIAN
 	select SYS_SUPPORTS_LITTLE_ENDIAN
 	help
 	  This is a machine with a R4000 100 MHz CPU. To compile a Linux
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 018/193] arch/mips/sgi-ip27: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (16 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 017/193] arch/mips/jazz: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 019/193] arch/parisc: " Kees Cook
                   ` (175 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ralf Baechle, Jiri Kosina, Paul Bolle

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ralf Baechle <ralf@linux-mips.org>
CC: Jiri Kosina <jkosina@suse.cz>
CC: Paul Bolle <pebolle@tiscali.nl>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/mips/sgi-ip27/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/arch/mips/sgi-ip27/Kconfig b/arch/mips/sgi-ip27/Kconfig
index 4b2ea28..4d8705a 100644
--- a/arch/mips/sgi-ip27/Kconfig
+++ b/arch/mips/sgi-ip27/Kconfig
@@ -13,7 +13,6 @@ config SGI_SN_M_MODE
 
 config SGI_SN_N_MODE
 	bool "IP27 N-Mode"
-	depends on EXPERIMENTAL
 	help
 	  The nodes of Origin, Onyx, Fuel and Tezro systems can be configured
 	  in either N-Modes which allows for more nodes or M-Mode which allows
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 019/193] arch/parisc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (17 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 018/193] arch/mips/sgi-ip27: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 020/193] arch/powerpc: " Kees Cook
                   ` (174 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, James E.J. Bottomley, Helge Deller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "James E.J. Bottomley" <jejb@parisc-linux.org>
CC: Helge Deller <deller@gmx.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/parisc/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
index 11def45..452a1ce 100644
--- a/arch/parisc/Kconfig
+++ b/arch/parisc/Kconfig
@@ -193,12 +193,12 @@ config PARISC_PAGE_SIZE_4KB
 	  If you don't know what to do, choose 4KB.
 
 config PARISC_PAGE_SIZE_16KB
-	bool "16KB (EXPERIMENTAL)"
-	depends on PA8X00 && EXPERIMENTAL
+	bool "16KB"
+	depends on PA8X00
 
 config PARISC_PAGE_SIZE_64KB
-	bool "64KB (EXPERIMENTAL)"
-	depends on PA8X00 && EXPERIMENTAL
+	bool "64KB"
+	depends on PA8X00
 
 endchoice
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 020/193] arch/powerpc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (18 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 019/193] arch/parisc: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 021/193] arch/powerpc/kvm: " Kees Cook
                   ` (173 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Benjamin Herrenschmidt, Paul Mackerras

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Benjamin Herrenschmidt <benh@kernel.crashing.org>
CC: Paul Mackerras <paulus@samba.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/powerpc/Kconfig |   14 +++++++-------
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
index a902a5c..f5282f1 100644
--- a/arch/powerpc/Kconfig
+++ b/arch/powerpc/Kconfig
@@ -334,7 +334,7 @@ config SWIOTLB
 
 config HOTPLUG_CPU
 	bool "Support for enabling/disabling CPUs"
-	depends on SMP && HOTPLUG && EXPERIMENTAL && (PPC_PSERIES || \
+	depends on SMP && HOTPLUG && (PPC_PSERIES || \
 	PPC_PMAC || PPC_POWERNV || (PPC_85xx && !PPC_E500MC))
 	---help---
 	  Say Y here to be able to disable and re-enable individual
@@ -356,8 +356,8 @@ config ARCH_ENABLE_MEMORY_HOTREMOVE
 	def_bool y
 
 config KEXEC
-	bool "kexec system call (EXPERIMENTAL)"
-	depends on (PPC_BOOK3S || FSL_BOOKE || (44x && !SMP)) && EXPERIMENTAL
+	bool "kexec system call"
+	depends on (PPC_BOOK3S || FSL_BOOKE || (44x && !SMP))
 	help
 	  kexec is a system call that implements the ability to shutdown your
 	  current kernel, and to start another kernel.  It is like a reboot
@@ -852,8 +852,8 @@ config LOWMEM_CAM_NUM
 	default 3
 
 config DYNAMIC_MEMSTART
-	bool "Enable page aligned dynamic load address for kernel (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && ADVANCED_OPTIONS && FLATMEM && (FSL_BOOKE || 44x)
+	bool "Enable page aligned dynamic load address for kernel"
+	depends on ADVANCED_OPTIONS && FLATMEM && (FSL_BOOKE || 44x)
 	select NONSTATIC_KERNEL
 	help
 	  This option enables the kernel to be loaded at any page aligned
@@ -870,8 +870,8 @@ config DYNAMIC_MEMSTART
 	  This option is overridden by CONFIG_RELOCATABLE
 
 config RELOCATABLE
-	bool "Build a relocatable kernel (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && ADVANCED_OPTIONS && FLATMEM && 44x
+	bool "Build a relocatable kernel"
+	depends on ADVANCED_OPTIONS && FLATMEM && 44x
 	select NONSTATIC_KERNEL
 	help
 	  This builds a kernel image that is capable of running at the
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 021/193] arch/powerpc/kvm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (19 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 020/193] arch/powerpc: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 022/193] arch/powerpc/platforms/85xx: " Kees Cook
                   ` (172 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Alexander Graf, Avi Kivity, Marcelo Tosatti,
	Benjamin Herrenschmidt, Paul Mackerras

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Alexander Graf <agraf@suse.de>
CC: Avi Kivity <avi@redhat.com>
CC: Marcelo Tosatti <mtosatti@redhat.com>
CC: Benjamin Herrenschmidt <benh@kernel.crashing.org>
CC: Paul Mackerras <paulus@samba.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/powerpc/kvm/Kconfig |   10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/arch/powerpc/kvm/Kconfig b/arch/powerpc/kvm/Kconfig
index f4dacb9..2bac5b1 100644
--- a/arch/powerpc/kvm/Kconfig
+++ b/arch/powerpc/kvm/Kconfig
@@ -39,7 +39,7 @@ config KVM_BOOK3S_PR
 
 config KVM_BOOK3S_32
 	tristate "KVM support for PowerPC book3s_32 processors"
-	depends on EXPERIMENTAL && PPC_BOOK3S_32 && !SMP && !PTE_64BIT
+	depends on PPC_BOOK3S_32 && !SMP && !PTE_64BIT
 	select KVM
 	select KVM_BOOK3S_32_HANDLER
 	select KVM_BOOK3S_PR
@@ -54,7 +54,7 @@ config KVM_BOOK3S_32
 
 config KVM_BOOK3S_64
 	tristate "KVM support for PowerPC book3s_64 processors"
-	depends on EXPERIMENTAL && PPC_BOOK3S_64
+	depends on PPC_BOOK3S_64
 	select KVM_BOOK3S_64_HANDLER
 	select KVM
 	---help---
@@ -95,7 +95,7 @@ config KVM_BOOKE_HV
 
 config KVM_440
 	bool "KVM support for PowerPC 440 processors"
-	depends on EXPERIMENTAL && 44x
+	depends on 44x
 	select KVM
 	select KVM_MMIO
 	---help---
@@ -120,7 +120,7 @@ config KVM_EXIT_TIMING
 
 config KVM_E500V2
 	bool "KVM support for PowerPC E500v2 processors"
-	depends on EXPERIMENTAL && E500 && !PPC_E500MC
+	depends on E500 && !PPC_E500MC
 	select KVM
 	select KVM_MMIO
 	---help---
@@ -134,7 +134,7 @@ config KVM_E500V2
 
 config KVM_E500MC
 	bool "KVM support for PowerPC E500MC/E5500 processors"
-	depends on EXPERIMENTAL && PPC_E500MC
+	depends on PPC_E500MC
 	select KVM
 	select KVM_MMIO
 	select KVM_BOOKE_HV
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 022/193] arch/powerpc/platforms/85xx: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (20 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 021/193] arch/powerpc/kvm: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 023/193] arch/powerpc/platforms/cell: " Kees Cook
                   ` (171 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Kumar Gala, Benjamin Herrenschmidt, Paul Mackerras

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Kumar Gala <galak@kernel.crashing.org>
CC: Benjamin Herrenschmidt <benh@kernel.crashing.org>
CC: Paul Mackerras <paulus@samba.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/powerpc/platforms/85xx/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/arch/powerpc/platforms/85xx/Kconfig b/arch/powerpc/platforms/85xx/Kconfig
index 02d02a0..92ab60a 100644
--- a/arch/powerpc/platforms/85xx/Kconfig
+++ b/arch/powerpc/platforms/85xx/Kconfig
@@ -277,7 +277,6 @@ config P5040_DS
 
 config PPC_QEMU_E500
 	bool "QEMU generic e500 platform"
-	depends on EXPERIMENTAL
 	select DEFAULT_UIMAGE
 	help
 	  This option enables support for running as a QEMU guest using
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 023/193] arch/powerpc/platforms/cell: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (21 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 022/193] arch/powerpc/platforms/85xx: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 024/193] arch/powerpc/platforms/ps3: " Kees Cook
                   ` (170 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Arnd Bergmann, Benjamin Herrenschmidt, Paul Mackerras

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Arnd Bergmann <arnd@arndb.de>
CC: Benjamin Herrenschmidt <benh@kernel.crashing.org>
CC: Paul Mackerras <paulus@samba.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/powerpc/platforms/cell/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/powerpc/platforms/cell/Kconfig b/arch/powerpc/platforms/cell/Kconfig
index 2e7ff0c..53aaefe 100644
--- a/arch/powerpc/platforms/cell/Kconfig
+++ b/arch/powerpc/platforms/cell/Kconfig
@@ -124,7 +124,7 @@ config CBE_CPUFREQ
 
 config CBE_CPUFREQ_PMI_ENABLE
 	bool "CBE frequency scaling using PMI interface"
-	depends on CBE_CPUFREQ && EXPERIMENTAL
+	depends on CBE_CPUFREQ
 	default n
 	help
 	  Select this, if you want to use the PMI interface
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 024/193] arch/powerpc/platforms/ps3: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (22 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 023/193] arch/powerpc/platforms/cell: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:58   ` Geoff Levand
  2012-10-23 20:01 ` [PATCH 025/193] arch/s390: " Kees Cook
                   ` (169 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Geoff Levand, Benjamin Herrenschmidt, Paul Mackerras

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Geoff Levand <geoff@infradead.org>
CC: Benjamin Herrenschmidt <benh@kernel.crashing.org>
CC: Paul Mackerras <paulus@samba.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/powerpc/platforms/ps3/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/powerpc/platforms/ps3/Kconfig b/arch/powerpc/platforms/ps3/Kconfig
index 46b7f02..e87c194 100644
--- a/arch/powerpc/platforms/ps3/Kconfig
+++ b/arch/powerpc/platforms/ps3/Kconfig
@@ -48,7 +48,7 @@ config PS3_HTAB_SIZE
 	  system will have optimal runtime performance.
 
 config PS3_DYNAMIC_DMA
-	depends on PPC_PS3 && EXPERIMENTAL
+	depends on PPC_PS3
 	bool "PS3 Platform dynamic DMA page table management"
 	default n
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 025/193] arch/s390: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (23 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 024/193] arch/powerpc/platforms/ps3: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 026/193] arch/s390/kvm: " Kees Cook
                   ` (168 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Martin Schwidefsky, Heiko Carstens

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Martin Schwidefsky <schwidefsky@de.ibm.com>
CC: Heiko Carstens <heiko.carstens@de.ibm.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/s390/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig
index 3f3d9ca..9bcbb8c 100644
--- a/arch/s390/Kconfig
+++ b/arch/s390/Kconfig
@@ -658,8 +658,8 @@ source "arch/s390/kvm/Kconfig"
 
 config S390_GUEST
 	def_bool y
-	prompt "s390 support for virtio devices (EXPERIMENTAL)"
-	depends on 64BIT && EXPERIMENTAL
+	prompt "s390 support for virtio devices"
+	depends on 64BIT
 	select VIRTUALIZATION
 	select VIRTIO
 	select VIRTIO_CONSOLE
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 026/193] arch/s390/kvm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (24 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 025/193] arch/s390: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-24  9:01   ` Cornelia Huck
  2012-10-23 20:01 ` [PATCH 027/193] arch/sh: " Kees Cook
                   ` (167 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Avi Kivity, Marcelo Tosatti, Christian Borntraeger,
	Cornelia Huck, Martin Schwidefsky, Heiko Carstens

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Avi Kivity <avi@redhat.com>
CC: Marcelo Tosatti <mtosatti@redhat.com>
CC: Christian Borntraeger <borntraeger@de.ibm.com>
CC: Cornelia Huck <cornelia.huck@de.ibm.com>
CC: Martin Schwidefsky <schwidefsky@de.ibm.com>
CC: Heiko Carstens <heiko.carstens@de.ibm.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/s390/kvm/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/s390/kvm/Kconfig b/arch/s390/kvm/Kconfig
index b58dd86..60f9f8a 100644
--- a/arch/s390/kvm/Kconfig
+++ b/arch/s390/kvm/Kconfig
@@ -18,7 +18,7 @@ if VIRTUALIZATION
 config KVM
 	def_tristate y
 	prompt "Kernel-based Virtual Machine (KVM) support"
-	depends on HAVE_KVM && EXPERIMENTAL
+	depends on HAVE_KVM
 	select PREEMPT_NOTIFIERS
 	select ANON_INODES
 	select HAVE_KVM_CPU_RELAX_INTERCEPT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 027/193] arch/sh: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (25 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 026/193] arch/s390/kvm: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-26  4:28   ` Paul Mundt
  2012-10-23 20:01 ` [PATCH 028/193] arch/tile/kvm: " Kees Cook
                   ` (166 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Paul Mundt, Tejun Heo

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Paul Mundt <lethal@linux-sh.org>
CC: Tejun Heo <tj@kernel.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/sh/Kconfig     |   29 ++++++++++++++---------------
 arch/sh/Kconfig.cpu |    3 +--
 arch/sh/mm/Kconfig  |    4 ++--
 3 files changed, 17 insertions(+), 19 deletions(-)

diff --git a/arch/sh/Kconfig b/arch/sh/Kconfig
index babc2b8..a3427a5 100644
--- a/arch/sh/Kconfig
+++ b/arch/sh/Kconfig
@@ -647,8 +647,8 @@ menu "Kernel features"
 source kernel/Kconfig.hz
 
 config KEXEC
-	bool "kexec system call (EXPERIMENTAL)"
-	depends on SUPERH32 && EXPERIMENTAL && MMU
+	bool "kexec system call"
+	depends on SUPERH32 && MMU
 	help
 	  kexec is a system call that implements the ability to shutdown your
 	  current kernel, and to start another kernel.  It is like a reboot
@@ -664,8 +664,8 @@ config KEXEC
 	  strongly in flux, so no good recommendation can be made.
 
 config CRASH_DUMP
-	bool "kernel crash dumps (EXPERIMENTAL)"
-	depends on SUPERH32 && EXPERIMENTAL && BROKEN_ON_SMP
+	bool "kernel crash dumps"
+	depends on SUPERH32 && BROKEN_ON_SMP
 	help
 	  Generate crash dump after being started by kexec.
 	  This should be normally only set in special crash dump kernels
@@ -678,8 +678,8 @@ config CRASH_DUMP
 	  For more details see Documentation/kdump/kdump.txt
 
 config KEXEC_JUMP
-	bool "kexec jump (EXPERIMENTAL)"
-	depends on SUPERH32 && KEXEC && HIBERNATION && EXPERIMENTAL
+	bool "kexec jump"
+	depends on SUPERH32 && KEXEC && HIBERNATION
 	help
 	  Jump between original kernel and kexeced kernel and invoke
 	  code via KEXEC
@@ -712,8 +712,8 @@ config SECCOMP
 	  If unsure, say N.
 
 config CC_STACKPROTECTOR
-	bool "Enable -fstack-protector buffer overflow detection (EXPERIMENTAL)"
-	depends on SUPERH32 && EXPERIMENTAL
+	bool "Enable -fstack-protector buffer overflow detection"
+	depends on SUPERH32
 	help
 	  This option turns on the -fstack-protector GCC feature. This
 	  feature puts, at the beginning of functions, a canary value on
@@ -763,8 +763,8 @@ config NR_CPUS
 	  approximately eight kilobytes to the kernel image.
 
 config HOTPLUG_CPU
-	bool "Support for hot-pluggable CPUs (EXPERIMENTAL)"
-	depends on SMP && HOTPLUG && EXPERIMENTAL
+	bool "Support for hot-pluggable CPUs"
+	depends on SMP && HOTPLUG
 	help
 	  Say Y here to experiment with turning CPUs off and on.  CPUs
 	  can be controlled through /sys/devices/system/cpu.
@@ -786,7 +786,7 @@ config GUSA
 	  atomicity implementations exist.
 
 config GUSA_RB
-	bool "Implement atomic operations by roll-back (gRB) (EXPERIMENTAL)"
+	bool "Implement atomic operations by roll-back (gRB)"
 	depends on GUSA && CPU_SH3 || (CPU_SH4 && !CPU_SH4A)
 	help
 	  Enabling this option will allow the kernel to implement some
@@ -842,8 +842,8 @@ config ENTRY_OFFSET
 	default "0x00000000"
 
 config ROMIMAGE_MMCIF
-	bool "Include MMCIF loader in romImage (EXPERIMENTAL)"
-	depends on CPU_SUBTYPE_SH7724 && EXPERIMENTAL
+	bool "Include MMCIF loader in romImage"
+	depends on CPU_SUBTYPE_SH7724
 	help
 	  Say Y here to include experimental MMCIF loading code in
 	  romImage. With this enabled it is possible to write the romImage
@@ -928,8 +928,7 @@ source "fs/Kconfig.binfmt"
 
 endmenu
 
-menu "Power management options (EXPERIMENTAL)"
-depends on EXPERIMENTAL
+menu "Power management options"
 
 source "kernel/power/Kconfig"
 
diff --git a/arch/sh/Kconfig.cpu b/arch/sh/Kconfig.cpu
index 770ff2d..05b518e 100644
--- a/arch/sh/Kconfig.cpu
+++ b/arch/sh/Kconfig.cpu
@@ -33,7 +33,7 @@ config SH64_FPU_DENORM_FLUSH
 config SH_FPU_EMU
 	def_bool n
 	prompt "FPU emulation support"
-	depends on !SH_FPU && EXPERIMENTAL
+	depends on !SH_FPU
 	help
 	  Selecting this option will enable support for software FPU emulation.
 	  Most SH-3 users will want to say Y here, whereas most SH-4 users will
@@ -68,7 +68,6 @@ config SH_STORE_QUEUES
 
 config SPECULATIVE_EXECUTION
 	bool "Speculative subroutine return"
-	depends on EXPERIMENTAL
 	depends on CPU_SUBTYPE_SH7780 || CPU_SUBTYPE_SH7785 || CPU_SUBTYPE_SH7786
 	help
 	  This enables support for a speculative instruction fetch for
diff --git a/arch/sh/mm/Kconfig b/arch/sh/mm/Kconfig
index cb8f992..533ccbb 100644
--- a/arch/sh/mm/Kconfig
+++ b/arch/sh/mm/Kconfig
@@ -83,7 +83,7 @@ config 32BIT
 
 config PMB
 	bool "Support 32-bit physical addressing through PMB"
-	depends on MMU && EXPERIMENTAL && CPU_SH4A && !CPU_SH4AL_DSP
+	depends on MMU && CPU_SH4A && !CPU_SH4AL_DSP
 	select 32BIT
 	select UNCACHED_MAPPING
 	help
@@ -110,7 +110,7 @@ config VSYSCALL
 
 config NUMA
 	bool "Non Uniform Memory Access (NUMA) Support"
-	depends on MMU && SYS_SUPPORTS_NUMA && EXPERIMENTAL
+	depends on MMU && SYS_SUPPORTS_NUMA
 	default n
 	help
 	  Some SH systems have many various memories scattered around
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 028/193] arch/tile/kvm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (26 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 027/193] arch/sh: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 029/193] arch/um: " Kees Cook
                   ` (165 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Avi Kivity, Marcelo Tosatti, Chris Metcalf

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Avi Kivity <avi@redhat.com>
CC: Marcelo Tosatti <mtosatti@redhat.com>
CC: Chris Metcalf <cmetcalf@tilera.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/tile/kvm/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/tile/kvm/Kconfig b/arch/tile/kvm/Kconfig
index 669fcdb..2298cb1 100644
--- a/arch/tile/kvm/Kconfig
+++ b/arch/tile/kvm/Kconfig
@@ -18,7 +18,7 @@ if VIRTUALIZATION
 
 config KVM
 	tristate "Kernel-based Virtual Machine (KVM) support"
-	depends on HAVE_KVM && MODULES && EXPERIMENTAL
+	depends on HAVE_KVM && MODULES
 	select PREEMPT_NOTIFIERS
 	select ANON_INODES
 	---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 029/193] arch/um: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (27 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 028/193] arch/tile/kvm: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:16   ` Richard Weinberger
  2012-10-23 20:01 ` [PATCH 030/193] arch/unicore32: " Kees Cook
                   ` (164 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jeff Dike, Richard Weinberger

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jeff Dike <jdike@addtoit.com>
CC: Richard Weinberger <richard@nod.at>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/um/Kconfig.net |    2 +-
 arch/um/Kconfig.um  |    8 ++++----
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/arch/um/Kconfig.net b/arch/um/Kconfig.net
index 3160b1a..820a56f 100644
--- a/arch/um/Kconfig.net
+++ b/arch/um/Kconfig.net
@@ -157,7 +157,7 @@ config UML_NET_MCAST
 
 config UML_NET_PCAP
 	bool "pcap transport"
-	depends on UML_NET && EXPERIMENTAL
+	depends on UML_NET
 	help
 	The pcap transport makes a pcap packet stream on the host look
 	like an ethernet device inside UML.  This is useful for making
diff --git a/arch/um/Kconfig.um b/arch/um/Kconfig.um
index bf87f25..a7520c9 100644
--- a/arch/um/Kconfig.um
+++ b/arch/um/Kconfig.um
@@ -45,8 +45,8 @@ config HOSTFS
           say Y or M here; otherwise say N.
 
 config HPPFS
-	tristate "HoneyPot ProcFS (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PROC_FS
+	tristate "HoneyPot ProcFS"
+	depends on PROC_FS
 	help
 	  hppfs (HoneyPot ProcFS) is a filesystem which allows UML /proc
 	  entries to be overridden, removed, or fabricated from the host.
@@ -96,7 +96,7 @@ config MAGIC_SYSRQ
 	  unless you really know what this hack does.
 
 config SMP
-	bool "Symmetric multi-processing support (EXPERIMENTAL)"
+	bool "Symmetric multi-processing support"
 	default n
 	depends on BROKEN
 	help
@@ -126,7 +126,7 @@ config NR_CPUS
 	default "32"
 
 config HIGHMEM
-	bool "Highmem support (EXPERIMENTAL)"
+	bool "Highmem support"
 	depends on !64BIT && BROKEN
 	default n
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 030/193] arch/unicore32: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (28 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 029/193] arch/um: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-29  3:00   ` guanxuetao
  2012-10-23 20:01 ` [PATCH 031/193] arch/x86: " Kees Cook
                   ` (163 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Guan Xuetao

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Guan Xuetao <gxt@mprc.pku.edu.cn>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/unicore32/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/unicore32/Kconfig b/arch/unicore32/Kconfig
index e5c5473..4def59a 100644
--- a/arch/unicore32/Kconfig
+++ b/arch/unicore32/Kconfig
@@ -216,7 +216,7 @@ config PUV3_GPIO
 	bool
 	depends on !ARCH_FPGA
 	select GENERIC_GPIO
-	select GPIO_SYSFS if EXPERIMENTAL
+	select GPIO_SYSFS
 	default y
 
 if PUV3_NB0916
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 031/193] arch/x86: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (29 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 030/193] arch/unicore32: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-24  6:03   ` Ingo Molnar
  2012-10-23 20:01 ` [PATCH 032/193] arch/x86/um: " Kees Cook
                   ` (162 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Thomas Gleixner, Ingo Molnar, H. Peter Anvin

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Thomas Gleixner <tglx@linutronix.de>
CC: Ingo Molnar <mingo@redhat.com>
CC: "H. Peter Anvin" <hpa@zytor.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/x86/Kconfig |   22 ++++++++++------------
 1 file changed, 10 insertions(+), 12 deletions(-)

diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index 46c3bff..25bf30c 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -225,7 +225,7 @@ config ARCH_SUPPORTS_DEBUG_PAGEALLOC
 
 config HAVE_INTEL_TXT
 	def_bool y
-	depends on EXPERIMENTAL && INTEL_IOMMU && ACPI
+	depends on INTEL_IOMMU && ACPI
 
 config X86_32_SMP
 	def_bool y
@@ -619,7 +619,7 @@ config PARAVIRT
 
 config PARAVIRT_SPINLOCKS
 	bool "Paravirtualization layer for spinlocks"
-	depends on PARAVIRT && SMP && EXPERIMENTAL
+	depends on PARAVIRT && SMP
 	---help---
 	  Paravirtualized spinlocks allow a pvops backend to replace the
 	  spinlock implementation with something virtualization-friendly
@@ -731,7 +731,7 @@ config GART_IOMMU
 config CALGARY_IOMMU
 	bool "IBM Calgary IOMMU support"
 	select SWIOTLB
-	depends on X86_64 && PCI && EXPERIMENTAL
+	depends on X86_64 && PCI
 	---help---
 	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
 	  systems. Needed to run systems with more than 3GB of memory
@@ -773,7 +773,7 @@ config IOMMU_HELPER
 
 config MAXSMP
 	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
-	depends on X86_64 && SMP && DEBUG_KERNEL && EXPERIMENTAL
+	depends on X86_64 && SMP && DEBUG_KERNEL
 	select CPUMASK_OFFSTACK
 	---help---
 	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
@@ -1109,7 +1109,6 @@ config HIGHMEM64G
 endchoice
 
 choice
-	depends on EXPERIMENTAL
 	prompt "Memory split" if EXPERT
 	default VMSPLIT_3G
 	depends on X86_32
@@ -1186,7 +1185,7 @@ config DIRECT_GBPAGES
 config NUMA
 	bool "Numa Memory Allocation and Scheduler Support"
 	depends on SMP
-	depends on X86_64 || (X86_32 && HIGHMEM64G && (X86_NUMAQ || X86_BIGSMP || X86_SUMMIT && ACPI) && EXPERIMENTAL)
+	depends on X86_64 || (X86_32 && HIGHMEM64G && (X86_NUMAQ || X86_BIGSMP || X86_SUMMIT && ACPI))
 	default y if (X86_NUMAQ || X86_SUMMIT || X86_BIGSMP)
 	---help---
 	  Enable NUMA (Non Uniform Memory Access) support.
@@ -1281,7 +1280,7 @@ config ARCH_DISCONTIGMEM_DEFAULT
 
 config ARCH_SPARSEMEM_ENABLE
 	def_bool y
-	depends on X86_64 || NUMA || (EXPERIMENTAL && X86_32) || X86_32_NON_STANDARD
+	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
 	select SPARSEMEM_STATIC if X86_32
 	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
 
@@ -1595,8 +1594,7 @@ config CRASH_DUMP
 	  For more details see Documentation/kdump/kdump.txt
 
 config KEXEC_JUMP
-	bool "kexec jump (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "kexec jump"
 	depends on KEXEC && HIBERNATION
 	---help---
 	  Jump between original kernel and kexeced kernel and invoke
@@ -1995,7 +1993,7 @@ config PCI_MMCONFIG
 
 config PCI_CNB20LE_QUIRK
 	bool "Read CNB20LE Host Bridge Windows" if EXPERT
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  Read the PCI windows out of the CNB20LE host bridge. This allows
 	  PCI hotplug to work on systems with the CNB20LE chipset which do
@@ -2189,8 +2187,8 @@ config IA32_AOUT
 	  Support old a.out binaries in the 32bit emulation.
 
 config X86_X32
-	bool "x32 ABI for 64-bit mode (EXPERIMENTAL)"
-	depends on X86_64 && IA32_EMULATION && EXPERIMENTAL
+	bool "x32 ABI for 64-bit mode"
+	depends on X86_64 && IA32_EMULATION
 	---help---
 	  Include code to run binaries for the x32 native 32-bit ABI
 	  for 64-bit processors.  An x32 process gets access to the
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 032/193] arch/x86/um: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (30 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 031/193] arch/x86: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:17   ` Richard Weinberger
  2012-10-23 20:01 ` [PATCH 033/193] block: " Kees Cook
                   ` (161 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Jeff Dike, Richard Weinberger, Thomas Gleixner,
	Ingo Molnar, H. Peter Anvin

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jeff Dike <jdike@addtoit.com>
CC: Richard Weinberger <richard@nod.at>
CC: Thomas Gleixner <tglx@linutronix.de>
CC: Ingo Molnar <mingo@redhat.com>
CC: "H. Peter Anvin" <hpa@zytor.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/x86/um/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/arch/x86/um/Kconfig b/arch/x86/um/Kconfig
index 0761175..3a43b7a 100644
--- a/arch/x86/um/Kconfig
+++ b/arch/x86/um/Kconfig
@@ -37,9 +37,8 @@ config RWSEM_GENERIC_SPINLOCK
 	def_bool !RWSEM_XCHGADD_ALGORITHM
 
 config 3_LEVEL_PGTABLES
-	bool "Three-level pagetables (EXPERIMENTAL)" if !64BIT
+	bool "Three-level pagetables" if !64BIT
 	default 64BIT
-	depends on EXPERIMENTAL
 	help
 	Three-level pagetables will let UML have more than 4G of physical
 	memory.  All the memory that can't be mapped directly will be treated
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 033/193] block: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (31 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 032/193] arch/x86/um: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:30   ` Jens Axboe
  2012-10-23 20:01 ` [PATCH 034/193] crypto: " Kees Cook
                   ` (160 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jens Axboe

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jens Axboe <axboe@kernel.dk>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 block/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/block/Kconfig b/block/Kconfig
index 09acf1b..a7e40a7 100644
--- a/block/Kconfig
+++ b/block/Kconfig
@@ -89,7 +89,7 @@ config BLK_DEV_INTEGRITY
 
 config BLK_DEV_THROTTLING
 	bool "Block layer bio throttling support"
-	depends on BLK_CGROUP=y && EXPERIMENTAL
+	depends on BLK_CGROUP=y
 	default n
 	---help---
 	Block layer bio throttling support. It can be used to limit
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 034/193] crypto: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (32 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 033/193] block: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:10   ` David Miller
  2012-10-23 20:01 ` [PATCH 035/193] drivers/acpi: " Kees Cook
                   ` (159 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Herbert Xu, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Herbert Xu <herbert@gondor.apana.org.au>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 crypto/Kconfig |   15 +++++----------
 1 file changed, 5 insertions(+), 10 deletions(-)

diff --git a/crypto/Kconfig b/crypto/Kconfig
index 6563366..b4913b5 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -134,8 +134,8 @@ config CRYPTO_NULL
 	  These are 'Null' algorithms, used by IPsec, which do nothing.
 
 config CRYPTO_PCRYPT
-	tristate "Parallel crypto engine (EXPERIMENTAL)"
-	depends on SMP && EXPERIMENTAL
+	tristate "Parallel crypto engine"
+	depends on SMP
 	select PADATA
 	select CRYPTO_MANAGER
 	select CRYPTO_AEAD
@@ -292,7 +292,6 @@ config CRYPTO_HMAC
 
 config CRYPTO_XCBC
 	tristate "XCBC support"
-	depends on EXPERIMENTAL
 	select CRYPTO_HASH
 	select CRYPTO_MANAGER
 	help
@@ -303,7 +302,6 @@ config CRYPTO_XCBC
 
 config CRYPTO_VMAC
 	tristate "VMAC support"
-	depends on EXPERIMENTAL
 	select CRYPTO_HASH
 	select CRYPTO_MANAGER
 	help
@@ -890,8 +888,7 @@ config CRYPTO_KHAZAD
 	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
 
 config CRYPTO_SALSA20
-	tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "Salsa20 stream cipher algorithm"
 	select CRYPTO_BLKCIPHER
 	help
 	  Salsa20 stream cipher algorithm.
@@ -903,9 +900,8 @@ config CRYPTO_SALSA20
 	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
 
 config CRYPTO_SALSA20_586
-	tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
+	tristate "Salsa20 stream cipher algorithm (i586)"
 	depends on (X86 || UML_X86) && !64BIT
-	depends on EXPERIMENTAL
 	select CRYPTO_BLKCIPHER
 	help
 	  Salsa20 stream cipher algorithm.
@@ -917,9 +913,8 @@ config CRYPTO_SALSA20_586
 	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
 
 config CRYPTO_SALSA20_X86_64
-	tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
+	tristate "Salsa20 stream cipher algorithm (x86_64)"
 	depends on (X86 || UML_X86) && 64BIT
-	depends on EXPERIMENTAL
 	select CRYPTO_BLKCIPHER
 	help
 	  Salsa20 stream cipher algorithm.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 035/193] drivers/acpi: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (33 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 034/193] crypto: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 036/193] drivers/ata: " Kees Cook
                   ` (158 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Len Brown

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Len Brown <lenb@kernel.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/acpi/Kconfig |    9 +++------
 1 file changed, 3 insertions(+), 6 deletions(-)

diff --git a/drivers/acpi/Kconfig b/drivers/acpi/Kconfig
index 119d58d..ad2a291 100644
--- a/drivers/acpi/Kconfig
+++ b/drivers/acpi/Kconfig
@@ -176,7 +176,6 @@ config ACPI_FAN
 
 config ACPI_DOCK
 	bool "Dock"
-	depends on EXPERIMENTAL
 	help
 	  This driver supports ACPI-controlled docking stations and removable
 	  drive bays such as the IBM Ultrabay and the Dell Module Bay.
@@ -196,7 +195,7 @@ config ACPI_PROCESSOR
 	  the module will be called processor.
 config ACPI_IPMI
 	tristate "IPMI"
-	depends on EXPERIMENTAL && IPMI_SI && IPMI_HANDLER
+	depends on IPMI_SI && IPMI_HANDLER
 	default n
 	help
 	  This driver enables the ACPI to access the BMC controller. And it
@@ -208,14 +207,13 @@ config ACPI_IPMI
 
 config ACPI_HOTPLUG_CPU
 	bool
-	depends on EXPERIMENTAL && ACPI_PROCESSOR && HOTPLUG_CPU
+	depends on ACPI_PROCESSOR && HOTPLUG_CPU
 	select ACPI_CONTAINER
 	default y
 
 config ACPI_PROCESSOR_AGGREGATOR
 	tristate "Processor Aggregator"
 	depends on ACPI_PROCESSOR
-	depends on EXPERIMENTAL
 	depends on X86
 	help
 	  ACPI 4.0 defines processor Aggregator, which enables OS to perform
@@ -322,8 +320,7 @@ config X86_PM_TIMER
 	  systems require this timer. 
 
 config ACPI_CONTAINER
-	tristate "Container and Module Devices (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "Container and Module Devices"
 	default (ACPI_HOTPLUG_MEMORY || ACPI_HOTPLUG_CPU || ACPI_HOTPLUG_IO)
 	help
 	  This driver supports ACPI Container and Module devices (IDs
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 036/193] drivers/ata: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (34 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 035/193] drivers/acpi: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 037/193] drivers/base: " Kees Cook
                   ` (157 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jeff Garzik

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jeff Garzik <jgarzik@pobox.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/ata/Kconfig |   24 ++++++++++++------------
 1 file changed, 12 insertions(+), 12 deletions(-)

diff --git a/drivers/ata/Kconfig b/drivers/ata/Kconfig
index e08d322..cdadce2 100644
--- a/drivers/ata/Kconfig
+++ b/drivers/ata/Kconfig
@@ -163,7 +163,7 @@ config SATA_QSTOR
 
 config SATA_SX4
 	tristate "Promise SATA SX4 support (Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  This option enables support for Promise Serial ATA SX4.
 
@@ -390,7 +390,7 @@ config PATA_CS5530
 
 config PATA_CS5535
 	tristate "CS5535 PATA support (Experimental)"
-	depends on PCI && X86 && !X86_64 && EXPERIMENTAL
+	depends on PCI && X86 && !X86_64
 	help
 	  This option enables support for the NatSemi/AMD CS5535
 	  companion chip used with the Geode processor family.
@@ -408,7 +408,7 @@ config PATA_CS5536
 
 config PATA_CYPRESS
 	tristate "Cypress CY82C693 PATA support (Very Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  This option enables support for the Cypress/Contaq CY82C693
 	  chipset found in some Alpha systems
@@ -496,7 +496,7 @@ config PATA_IMX
 
 config PATA_IT8213
 	tristate "IT8213 PATA support (Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  This option enables support for the ITE 821 PATA
           controllers via the new ATA layer.
@@ -589,7 +589,7 @@ config PATA_OLDPIIX
 
 config PATA_OPTIDMA
 	tristate "OPTI FireStar PATA support (Very Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  This option enables DMA/PIO support for the later OPTi
 	  controllers found on some old motherboards and in some
@@ -616,7 +616,7 @@ config PATA_PDC_OLD
 
 config PATA_RADISYS
 	tristate "RADISYS 82600 PATA support (Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  This option enables support for the RADISYS 82600
 	  PATA controllers via the new ATA layer
@@ -687,7 +687,7 @@ config PATA_SIS
 
 config PATA_TOSHIBA
 	tristate "Toshiba Piccolo support (Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  Support for the Toshiba Piccolo controllers. Currently only the
 	  primary channel is supported by this driver.
@@ -738,7 +738,7 @@ comment "PIO-only SFF controllers"
 
 config PATA_AT32
 	tristate "Atmel AVR32 PATA support (Experimental)"
-	depends on AVR32 && PLATFORM_AT32AP && EXPERIMENTAL
+	depends on AVR32 && PLATFORM_AT32AP
 	help
 	  This option enables support for the IDE devices on the
 	  Atmel AT32AP platform.
@@ -755,7 +755,7 @@ config PATA_AT91
 
 config PATA_CMD640_PCI
 	tristate "CMD640 PCI PATA support (Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  This option enables support for the CMD640 PCI IDE
 	  interface chip. Only the primary channel is currently
@@ -801,7 +801,7 @@ config PATA_NS87410
 
 config PATA_OPTI
 	tristate "OPTI621/6215 PATA support (Very Experimental)"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  This option enables full PIO support for the early Opti ATA
 	  controllers found on some old motherboards.
@@ -881,7 +881,7 @@ config PATA_SAMSUNG_CF
 
 config PATA_WINBOND_VLB
 	tristate "Winbond W83759A VLB PATA support (Experimental)"
-	depends on ISA && EXPERIMENTAL
+	depends on ISA
 	select PATA_LEGACY
 	help
 	  Support for the Winbond W83759A controller on Vesa Local Bus
@@ -909,7 +909,7 @@ config ATA_GENERIC
 
 config PATA_LEGACY
 	tristate "Legacy ISA PATA support (Experimental)"
-	depends on (ISA || PCI) && EXPERIMENTAL
+	depends on (ISA || PCI)
 	help
 	  This option enables support for ISA/VLB/PCI bus legacy PATA
 	  ports and allows them to be accessed via the new ATA layer.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 037/193] drivers/base: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (35 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 036/193] drivers/ata: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 038/193] drivers/block: " Kees Cook
                   ` (156 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Greg Kroah-Hartman

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/base/Kconfig |    7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/drivers/base/Kconfig b/drivers/base/Kconfig
index 08b4c52..e439ebc 100644
--- a/drivers/base/Kconfig
+++ b/drivers/base/Kconfig
@@ -57,7 +57,7 @@ config DEVTMPFS_MOUNT
 	  on the rootfs is completely empty.
 
 config STANDALONE
-	bool "Select only drivers that don't need compile-time external firmware" if EXPERIMENTAL
+	bool "Select only drivers that don't need compile-time external firmware"
 	default y
 	help
 	  Select this option if you don't have magic firmware for drivers that
@@ -185,7 +185,6 @@ config DMA_SHARED_BUFFER
 	bool
 	default n
 	select ANON_INODES
-	depends on EXPERIMENTAL
 	help
 	  This option enables the framework for buffer-sharing between
 	  multiple drivers. A buffer is associated with a file using driver
@@ -193,8 +192,8 @@ config DMA_SHARED_BUFFER
 	  driver.
 
 config CMA
-	bool "Contiguous Memory Allocator (EXPERIMENTAL)"
-	depends on HAVE_DMA_CONTIGUOUS && HAVE_MEMBLOCK && EXPERIMENTAL
+	bool "Contiguous Memory Allocator"
+	depends on HAVE_DMA_CONTIGUOUS && HAVE_MEMBLOCK
 	select MIGRATION
 	select MEMORY_ISOLATION
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 038/193] drivers/block: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (36 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 037/193] drivers/base: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:15   ` Greg Kroah-Hartman
  2012-10-23 20:01 ` [PATCH 039/193] drivers/block/paride: " Kees Cook
                   ` (155 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Greg Kroah-Hartman, Asai Thambi S P, Pete Zaitcev,
	Cong Wang, Jens Axboe

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
CC: Asai Thambi S P <asamymuthupa@micron.com>
CC: Pete Zaitcev <zaitcev@redhat.com>
CC: Cong Wang <xiyou.wangcong@gmail.com>
CC: Jens Axboe <jaxboe@fusionio.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/block/Kconfig |   14 +++++++-------
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/drivers/block/Kconfig b/drivers/block/Kconfig
index f529407..6983a65 100644
--- a/drivers/block/Kconfig
+++ b/drivers/block/Kconfig
@@ -166,8 +166,8 @@ config BLK_DEV_DAC960
 	  module will be called DAC960.
 
 config BLK_DEV_UMEM
-	tristate "Micro Memory MM5415 Battery Backed RAM support (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "Micro Memory MM5415 Battery Backed RAM support"
+	depends on PCI
 	---help---
 	  Saying Y here will include support for the MM5415 family of
 	  battery backed (Non-volatile) RAM cards.
@@ -430,8 +430,8 @@ config CDROM_PKTCDVD_BUFFERS
 	  a disc is opened for writing.
 
 config CDROM_PKTCDVD_WCACHE
-	bool "Enable write caching (EXPERIMENTAL)"
-	depends on CDROM_PKTCDVD && EXPERIMENTAL
+	bool "Enable write caching"
+	depends on CDROM_PKTCDVD
 	help
 	  If enabled, write caching will be set for the CD-R/W device. For now
 	  this option is dangerous unless the CD-RW media is known good, as we
@@ -508,8 +508,8 @@ config XEN_BLKDEV_BACKEND
 
 
 config VIRTIO_BLK
-	tristate "Virtio block driver (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && VIRTIO
+	tristate "Virtio block driver"
+	depends on VIRTIO
 	---help---
 	  This is the virtual block driver for virtio.  It can be used with
           lguest or QEMU based VMMs (like KVM or Xen).  Say Y or M.
@@ -528,7 +528,7 @@ config BLK_DEV_HD
 
 config BLK_DEV_RBD
 	tristate "Rados block device (RBD)"
-	depends on INET && EXPERIMENTAL && BLOCK
+	depends on INET && BLOCK
 	select CEPH_LIB
 	select LIBCRC32C
 	select CRYPTO_AES
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 039/193] drivers/block/paride: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (37 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 038/193] drivers/block: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 040/193] drivers/cpufreq: " Kees Cook
                   ` (154 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Tim Waugh

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Tim Waugh <tim@cyberelk.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/block/paride/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/block/paride/Kconfig b/drivers/block/paride/Kconfig
index 28cf308..efefb5a 100644
--- a/drivers/block/paride/Kconfig
+++ b/drivers/block/paride/Kconfig
@@ -205,8 +205,8 @@ config PARIDE_EPAT
 	  support.
 
 config PARIDE_EPATC8
-	bool "Support c7/c8 chips (EXPERIMENTAL)"
-	depends on PARIDE_EPAT && EXPERIMENTAL
+	bool "Support c7/c8 chips"
+	depends on PARIDE_EPAT
 	help
 	  This option enables support for the newer Shuttle EP1284 (aka c7 and
 	  c8) chip. You need this if you are using any recent Imation SuperDisk
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 040/193] drivers/cpufreq: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (38 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 039/193] drivers/block/paride: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 041/193] drivers/dma: " Kees Cook
                   ` (153 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Rafael J. Wysocki

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "Rafael J. Wysocki" <rjw@sisk.pl>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/cpufreq/Kconfig.arm |    4 ++--
 drivers/cpufreq/Kconfig.x86 |    6 +++---
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/drivers/cpufreq/Kconfig.arm b/drivers/cpufreq/Kconfig.arm
index 5961e64..b63c335 100644
--- a/drivers/cpufreq/Kconfig.arm
+++ b/drivers/cpufreq/Kconfig.arm
@@ -21,8 +21,8 @@ config ARM_S3C2416_CPUFREQ
 	  If in doubt, say N.
 
 config ARM_S3C2416_CPUFREQ_VCORESCALE
-	bool "Allow voltage scaling for S3C2416 arm core (EXPERIMENTAL)"
-	depends on ARM_S3C2416_CPUFREQ && REGULATOR && EXPERIMENTAL
+	bool "Allow voltage scaling for S3C2416 arm core"
+	depends on ARM_S3C2416_CPUFREQ && REGULATOR
 	help
 	  Enable CPU voltage scaling when entering the dvs mode.
 	  It uses information gathered through existing hardware and
diff --git a/drivers/cpufreq/Kconfig.x86 b/drivers/cpufreq/Kconfig.x86
index 934854a..0715d8e 100644
--- a/drivers/cpufreq/Kconfig.x86
+++ b/drivers/cpufreq/Kconfig.x86
@@ -174,7 +174,7 @@ config X86_SPEEDSTEP_ICH
 config X86_SPEEDSTEP_SMI
 	tristate "Intel SpeedStep on 440BX/ZX/MX chipsets (SMI interface)"
 	select CPU_FREQ_TABLE
-	depends on X86_32 && EXPERIMENTAL
+	depends on X86_32
 	help
 	  This adds the CPUFreq driver for certain mobile Intel Pentium III
 	  (Coppermine), all mobile Intel Pentium III-M (Tualatin)
@@ -206,7 +206,7 @@ config X86_P4_CLOCKMOD
 
 config X86_CPUFREQ_NFORCE2
 	tristate "nVidia nForce2 FSB changing"
-	depends on X86_32 && EXPERIMENTAL
+	depends on X86_32
 	help
 	  This adds the CPUFreq driver for FSB changing on nVidia nForce2
 	  platforms.
@@ -242,7 +242,7 @@ config X86_LONGHAUL
 config X86_E_POWERSAVER
 	tristate "VIA C7 Enhanced PowerSaver (DANGEROUS)"
 	select CPU_FREQ_TABLE
-	depends on X86_32 && EXPERIMENTAL
+	depends on X86_32
 	help
 	  This adds the CPUFreq driver for VIA C7 processors.  However, this driver
 	  does not have any safeguards to prevent operating the CPU out of spec
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 041/193] drivers/dma: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (39 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 040/193] drivers/cpufreq: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-24  3:15   ` Vinod Koul
  2012-10-23 20:01 ` [PATCH 042/193] drivers/edac: " Kees Cook
                   ` (152 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Vinod Koul, Dan Williams

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Vinod Koul <vinod.koul@intel.com>
CC: Dan Williams <djbw@fb.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/dma/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/dma/Kconfig b/drivers/dma/Kconfig
index 677cd6e..dc8f4d1 100644
--- a/drivers/dma/Kconfig
+++ b/drivers/dma/Kconfig
@@ -51,7 +51,7 @@ config ASYNC_TX_ENABLE_CHANNEL_SWITCH
 
 config AMBA_PL08X
 	bool "ARM PrimeCell PL080 or PL081 support"
-	depends on ARM_AMBA && EXPERIMENTAL
+	depends on ARM_AMBA
 	select DMA_ENGINE
 	select DMA_VIRTUAL_CHANNELS
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 042/193] drivers/edac: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (40 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 041/193] drivers/dma: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 043/193] drivers/gpio: " Kees Cook
                   ` (151 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Doug Thompson

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Doug Thompson <dougthompson@xmission.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/edac/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/edac/Kconfig b/drivers/edac/Kconfig
index 409b92b..2ab1b22 100644
--- a/drivers/edac/Kconfig
+++ b/drivers/edac/Kconfig
@@ -157,7 +157,7 @@ config EDAC_I3000
 
 config EDAC_I3200
 	tristate "Intel 3200"
-	depends on EDAC_MM_EDAC && PCI && X86 && EXPERIMENTAL
+	depends on EDAC_MM_EDAC && PCI && X86
 	help
 	  Support for error detection and correction on the Intel
 	  3200 and 3210 server chipsets.
@@ -223,7 +223,7 @@ config EDAC_I7300
 config EDAC_SBRIDGE
 	tristate "Intel Sandy-Bridge Integrated MC"
 	depends on EDAC_MM_EDAC && PCI && X86_64 && X86_MCE_INTEL
-	depends on PCI_MMCONFIG && EXPERIMENTAL
+	depends on PCI_MMCONFIG
 	help
 	  Support for error detection and correction the Intel
 	  Sandy Bridge Integrated Memory Controller.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 043/193] drivers/gpio: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (41 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 042/193] drivers/edac: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-24  8:00   ` Linus Walleij
  2012-10-23 20:01 ` [PATCH 044/193] drivers/gpu/drm/ast: " Kees Cook
                   ` (150 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Grant Likely, Linus Walleij

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Grant Likely <grant.likely@secretlab.ca>
CC: Linus Walleij <linus.walleij@linaro.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/gpio/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/gpio/Kconfig b/drivers/gpio/Kconfig
index d055cee..402b3b6 100644
--- a/drivers/gpio/Kconfig
+++ b/drivers/gpio/Kconfig
@@ -62,7 +62,7 @@ config DEBUG_GPIO
 
 config GPIO_SYSFS
 	bool "/sys/class/gpio/... (sysfs interface)"
-	depends on SYSFS && EXPERIMENTAL
+	depends on SYSFS
 	help
 	  Say Y here to add a sysfs interface for GPIOs.
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 044/193] drivers/gpu/drm/ast: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (42 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 043/193] drivers/gpio: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 045/193] drivers/gpu/drm/cirrus: " Kees Cook
                   ` (149 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David Airlie, Dave Airlie

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Airlie <airlied@linux.ie>
CC: Dave Airlie <airlied@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/gpu/drm/ast/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/gpu/drm/ast/Kconfig b/drivers/gpu/drm/ast/Kconfig
index a277b12..da4a51e 100644
--- a/drivers/gpu/drm/ast/Kconfig
+++ b/drivers/gpu/drm/ast/Kconfig
@@ -1,6 +1,6 @@
 config DRM_AST
 	tristate "AST server chips"
-	depends on DRM && PCI && EXPERIMENTAL
+	depends on DRM && PCI
 	select DRM_TTM
 	select FB_SYS_COPYAREA
 	select FB_SYS_FILLRECT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 045/193] drivers/gpu/drm/cirrus: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (43 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 044/193] drivers/gpu/drm/ast: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:01 ` [PATCH 046/193] drivers/gpu/drm/gma500: " Kees Cook
                   ` (148 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David Airlie, Dave Airlie, Adam Jackson

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Airlie <airlied@linux.ie>
CC: Dave Airlie <airlied@redhat.com>
CC: Adam Jackson <ajax@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/gpu/drm/cirrus/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/gpu/drm/cirrus/Kconfig b/drivers/gpu/drm/cirrus/Kconfig
index fc154dd..bf67b22 100644
--- a/drivers/gpu/drm/cirrus/Kconfig
+++ b/drivers/gpu/drm/cirrus/Kconfig
@@ -1,6 +1,6 @@
 config DRM_CIRRUS_QEMU
 	tristate "Cirrus driver for QEMU emulated device"
-	depends on DRM && PCI && EXPERIMENTAL
+	depends on DRM && PCI
 	select FB_SYS_FILLRECT
 	select FB_SYS_COPYAREA
 	select FB_SYS_IMAGEBLIT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 046/193] drivers/gpu/drm/gma500: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (44 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 045/193] drivers/gpu/drm/cirrus: " Kees Cook
@ 2012-10-23 20:01 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 047/193] drivers/gpu/drm/mgag200: " Kees Cook
                   ` (147 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:01 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David Airlie, Dave Airlie, Alan Cox, Kirill A. Shutemov

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Airlie <airlied@linux.ie>
CC: Dave Airlie <airlied@redhat.com>
CC: Alan Cox <alan@linux.intel.com>
CC: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/gpu/drm/gma500/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/gpu/drm/gma500/Kconfig b/drivers/gpu/drm/gma500/Kconfig
index 42e665c..1188f0f 100644
--- a/drivers/gpu/drm/gma500/Kconfig
+++ b/drivers/gpu/drm/gma500/Kconfig
@@ -1,6 +1,6 @@
 config DRM_GMA500
 	tristate "Intel GMA5/600 KMS Framebuffer"
-	depends on DRM && PCI && X86 && EXPERIMENTAL
+	depends on DRM && PCI && X86
 	select FB_CFB_COPYAREA
         select FB_CFB_FILLRECT
         select FB_CFB_IMAGEBLIT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 047/193] drivers/gpu/drm/mgag200: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (45 preceding siblings ...)
  2012-10-23 20:01 ` [PATCH 046/193] drivers/gpu/drm/gma500: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 048/193] drivers/gpu/drm/udl: " Kees Cook
                   ` (146 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David Airlie, Dave Airlie

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Airlie <airlied@linux.ie>
CC: Dave Airlie <airlied@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/gpu/drm/mgag200/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/gpu/drm/mgag200/Kconfig b/drivers/gpu/drm/mgag200/Kconfig
index d630134..b487cde 100644
--- a/drivers/gpu/drm/mgag200/Kconfig
+++ b/drivers/gpu/drm/mgag200/Kconfig
@@ -1,6 +1,6 @@
 config DRM_MGAG200
 	tristate "Kernel modesetting driver for MGA G200 server engines"
-	depends on DRM && PCI && EXPERIMENTAL
+	depends on DRM && PCI
 	select FB_SYS_FILLRECT
 	select FB_SYS_COPYAREA
 	select FB_SYS_IMAGEBLIT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 048/193] drivers/gpu/drm/udl: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (46 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 047/193] drivers/gpu/drm/mgag200: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:15   ` Greg Kroah-Hartman
  2012-10-23 20:02 ` [PATCH 049/193] drivers/i2c/busses: " Kees Cook
                   ` (145 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David Airlie, Dave Airlie, Greg Kroah-Hartman, Guenter Roeck

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Airlie <airlied@linux.ie>
CC: Dave Airlie <airlied@redhat.com>
CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
CC: Guenter Roeck <linux@roeck-us.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/gpu/drm/udl/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/gpu/drm/udl/Kconfig b/drivers/gpu/drm/udl/Kconfig
index 56e0bf3..6222af1 100644
--- a/drivers/gpu/drm/udl/Kconfig
+++ b/drivers/gpu/drm/udl/Kconfig
@@ -1,6 +1,6 @@
 config DRM_UDL
 	tristate "DisplayLink"
-	depends on DRM && EXPERIMENTAL
+	depends on DRM
 	depends on USB_ARCH_HAS_HCD
 	select DRM_USB
 	select FB_SYS_FILLRECT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 049/193] drivers/i2c/busses: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (47 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 048/193] drivers/gpu/drm/udl: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 050/193] drivers/i2c/muxes: " Kees Cook
                   ` (144 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ralf Baechle, Manuel Lauss

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ralf Baechle <ralf@linux-mips.org>
CC: Manuel Lauss <manuel.lauss@googlemail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/i2c/busses/Kconfig |   16 +++++++---------
 1 file changed, 7 insertions(+), 9 deletions(-)

diff --git a/drivers/i2c/busses/Kconfig b/drivers/i2c/busses/Kconfig
index 65dd599..2a63404 100644
--- a/drivers/i2c/busses/Kconfig
+++ b/drivers/i2c/busses/Kconfig
@@ -22,7 +22,7 @@ config I2C_ALI1535
 
 config I2C_ALI1563
 	tristate "ALI 1563"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	help
 	  If you say yes to this option, support will be included for the SMB
 	  Host controller on Acer Labs Inc. (ALI) M1563 South Bridges.  The SMB
@@ -56,7 +56,7 @@ config I2C_AMD756
 
 config I2C_AMD756_S4882
 	tristate "SMBus multiplexing on the Tyan S4882"
-	depends on I2C_AMD756 && X86 && EXPERIMENTAL
+	depends on I2C_AMD756 && X86
 	help
 	  Enabling this option will add specific SMBus support for the Tyan
 	  S4882 motherboard.  On this 4-CPU board, the SMBus is multiplexed
@@ -165,7 +165,7 @@ config I2C_NFORCE2
 
 config I2C_NFORCE2_S4985
 	tristate "SMBus multiplexing on the Tyan S4985"
-	depends on I2C_NFORCE2 && X86 && EXPERIMENTAL
+	depends on I2C_NFORCE2 && X86
 	help
 	  Enabling this option will add specific SMBus support for the Tyan
 	  S4985 motherboard.  On this 4-CPU board, the SMBus is multiplexed
@@ -216,7 +216,7 @@ config I2C_SIS96X
 
 config I2C_VIA
 	tristate "VIA VT82C586B"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	select I2C_ALGOBIT
 	help
 	  If you say yes to this option, support will be included for the VIA
@@ -268,7 +268,7 @@ comment "Mac SMBus host controller drivers"
 
 config I2C_HYDRA
 	tristate "CHRP Apple Hydra Mac I/O I2C interface"
-	depends on PCI && PPC_CHRP && EXPERIMENTAL
+	depends on PCI && PPC_CHRP
 	select I2C_ALGOBIT
 	help
 	  This supports the use of the I2C interface in the Apple Hydra Mac
@@ -294,7 +294,7 @@ comment "I2C system bus drivers (mostly embedded / system-on-chip)"
 
 config I2C_AT91
 	tristate "Atmel AT91 I2C Two-Wire interface (TWI)"
-	depends on ARCH_AT91 && EXPERIMENTAL
+	depends on ARCH_AT91
 	help
 	  This supports the use of the I2C interface on Atmel AT91
 	  processors.
@@ -510,7 +510,6 @@ config I2C_NUC900
 
 config I2C_OCORES
 	tristate "OpenCores I2C Controller"
-	depends on EXPERIMENTAL
 	help
 	  If you say yes to this option, support will be included for the
 	  OpenCores I2C controller. For details see
@@ -703,7 +702,7 @@ config I2C_OCTEON
 
 config I2C_XILINX
 	tristate "Xilinx I2C Controller"
-	depends on EXPERIMENTAL && HAS_IOMEM
+	depends on HAS_IOMEM
 	help
 	  If you say yes to this option, support will be included for the
 	  Xilinx I2C controller.
@@ -794,7 +793,6 @@ config I2C_PARPORT_LIGHT
 
 config I2C_TAOS_EVM
 	tristate "TAOS evaluation module"
-	depends on EXPERIMENTAL
 	select SERIO
 	select SERIO_SERPORT
 	default n
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 050/193] drivers/i2c/muxes: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (48 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 049/193] drivers/i2c/busses: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` Peter Korsgaard
  2012-10-23 20:02 ` [PATCH 051/193] drivers/ide: " Kees Cook
                   ` (143 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Stephen Warren, Peter Korsgaard, Guenter Roeck

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Stephen Warren <swarren@nvidia.com>
CC: Peter Korsgaard <peter.korsgaard@barco.com>
CC: Guenter Roeck <guenter.roeck@ericsson.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/i2c/muxes/Kconfig |    2 --
 1 file changed, 2 deletions(-)

diff --git a/drivers/i2c/muxes/Kconfig b/drivers/i2c/muxes/Kconfig
index a0edd98..0be5b83 100644
--- a/drivers/i2c/muxes/Kconfig
+++ b/drivers/i2c/muxes/Kconfig
@@ -19,7 +19,6 @@ config I2C_MUX_GPIO
 
 config I2C_MUX_PCA9541
 	tristate "NXP PCA9541 I2C Master Selector"
-	depends on EXPERIMENTAL
 	help
 	  If you say yes here you get support for the NXP PCA9541
 	  I2C Master Selector.
@@ -29,7 +28,6 @@ config I2C_MUX_PCA9541
 
 config I2C_MUX_PCA954x
 	tristate "Philips PCA954x I2C Mux/switches"
-	depends on EXPERIMENTAL
 	help
 	  If you say yes here you get support for the Philips PCA954x
 	  I2C mux/switch devices.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 051/193] drivers/ide: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (49 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 050/193] drivers/i2c/muxes: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:10   ` David Miller
  2012-10-23 20:02 ` [PATCH 052/193] drivers/idle: " Kees Cook
                   ` (142 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/ide/Kconfig |    8 +++-----
 1 file changed, 3 insertions(+), 5 deletions(-)

diff --git a/drivers/ide/Kconfig b/drivers/ide/Kconfig
index 5a26584..3c4417a 100644
--- a/drivers/ide/Kconfig
+++ b/drivers/ide/Kconfig
@@ -322,8 +322,7 @@ config BLK_DEV_GENERIC
           which otherwise might not be supported.
 
 config BLK_DEV_OPTI621
-	tristate "OPTi 82C621 chipset enhanced support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "OPTi 82C621 chipset enhanced support"
 	select BLK_DEV_IDEPCI
 	help
 	  This is a driver for the OPTi 82C621 EIDE controller.
@@ -417,7 +416,6 @@ config BLK_DEV_CY82C693
 
 config BLK_DEV_CS5520
 	tristate "Cyrix CS5510/20 MediaGX chipset support (VERY EXPERIMENTAL)"
-	depends on EXPERIMENTAL
 	select BLK_DEV_IDEDMA_PCI
 	help
 	  Include support for PIO tuning and virtual DMA on the Cyrix MediaGX
@@ -761,8 +759,8 @@ config BLK_DEV_GAYLE
 	  use Gayle IDE interfaces on the Zorro expansion bus.
 
 config BLK_DEV_BUDDHA
-	tristate "Buddha/Catweasel/X-Surf IDE interface support (EXPERIMENTAL)"
-	depends on ZORRO && EXPERIMENTAL
+	tristate "Buddha/Catweasel/X-Surf IDE interface support"
+	depends on ZORRO
 	help
 	  This is the IDE driver for the IDE interfaces on the Buddha, Catweasel
 	  and X-Surf expansion boards.  It supports up to two interfaces on the
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 052/193] drivers/idle: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (50 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 051/193] drivers/ide: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 053/193] drivers/iio/dac: " Kees Cook
                   ` (141 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/idle/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/drivers/idle/Kconfig b/drivers/idle/Kconfig
index 8489eb5..4732dfc 100644
--- a/drivers/idle/Kconfig
+++ b/drivers/idle/Kconfig
@@ -18,7 +18,6 @@ config I7300_IDLE_IOAT_CHANNEL
 config I7300_IDLE
 	tristate "Intel chipset idle memory power saving driver"
 	select I7300_IDLE_IOAT_CHANNEL
-	depends on EXPERIMENTAL
 	help
 	  Enable memory power savings when idle with certain Intel server
 	  chipsets. The chipset must have I/O AT support, such as the
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 053/193] drivers/iio/dac: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (51 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 052/193] drivers/idle: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 054/193] drivers/input/keyboard: " Kees Cook
                   ` (140 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Jonathan Cameron, Lars-Peter Clausen,
	Greg Kroah-Hartman, Michael Hennerich, Peter Meerwald

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jonathan Cameron <jic23@cam.ac.uk>
CC: Lars-Peter Clausen <lars@metafoo.de>
CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
CC: Michael Hennerich <michael.hennerich@analog.com>
CC: Peter Meerwald <pmeerw@pmeerw.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/iio/dac/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/iio/dac/Kconfig b/drivers/iio/dac/Kconfig
index b1c0ee5..1f3ce77 100644
--- a/drivers/iio/dac/Kconfig
+++ b/drivers/iio/dac/Kconfig
@@ -122,7 +122,7 @@ config AD5686
 
 config MAX517
 	tristate "Maxim MAX517/518/519 DAC driver"
-	depends on I2C && EXPERIMENTAL
+	depends on I2C
 	help
 	  If you say yes here you get support for the Maxim chips MAX517,
 	  MAX518 and MAX519 (I2C 8-Bit DACs with rail-to-rail outputs).
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 054/193] drivers/input/keyboard: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (52 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 053/193] drivers/iio/dac: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 055/193] drivers/input/misc: " Kees Cook
                   ` (139 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Dmitry Torokhov, Sourav Poddar, Felipe Balbi,
	Tony Lindgren, Stephen Warren

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Dmitry Torokhov <dmitry.torokhov@gmail.com>
CC: Sourav Poddar <sourav.poddar@ti.com>
CC: Felipe Balbi <balbi@ti.com>
CC: Tony Lindgren <tony@atomide.com>
CC: Stephen Warren <swarren@nvidia.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/input/keyboard/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/input/keyboard/Kconfig b/drivers/input/keyboard/Kconfig
index b4b65af..5a83afb 100644
--- a/drivers/input/keyboard/Kconfig
+++ b/drivers/input/keyboard/Kconfig
@@ -134,7 +134,7 @@ config KEYBOARD_QT1070
 
 config KEYBOARD_QT2160
 	tristate "Atmel AT42QT2160 Touch Sensor Chip"
-	depends on I2C && EXPERIMENTAL
+	depends on I2C
 	help
 	  If you say yes here you get support for Atmel AT42QT2160 Touch
 	  Sensor chip as a keyboard input.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 055/193] drivers/input/misc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (53 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 054/193] drivers/input/keyboard: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 056/193] drivers/iommu: " Kees Cook
                   ` (138 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Dmitry Torokhov, Samuel Ortiz, Ashish Jangam,
	Andrew Jones, Donggeun Kim

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Dmitry Torokhov <dmitry.torokhov@gmail.com>
CC: Samuel Ortiz <sameo@linux.intel.com>
CC: Ashish Jangam <ashish.jangam@kpitcummins.com>
CC: Andrew Jones <drjones@redhat.com>
CC: Donggeun Kim <dg77.kim@samsung.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/input/misc/Kconfig |    7 ++-----
 1 file changed, 2 insertions(+), 5 deletions(-)

diff --git a/drivers/input/misc/Kconfig b/drivers/input/misc/Kconfig
index 7c0f1ec..a7719a2 100644
--- a/drivers/input/misc/Kconfig
+++ b/drivers/input/misc/Kconfig
@@ -290,8 +290,7 @@ config INPUT_ATI_REMOTE2
 	  called ati_remote2.
 
 config INPUT_KEYSPAN_REMOTE
-	tristate "Keyspan DMR USB remote control (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "Keyspan DMR USB remote control"
 	depends on USB_ARCH_HAS_HCD
 	select USB
 	help
@@ -340,7 +339,6 @@ config INPUT_POWERMATE
 
 config INPUT_YEALINK
 	tristate "Yealink usb-p1k voip phone"
-	depends on EXPERIMENTAL
 	depends on USB_ARCH_HAS_HCD
 	select USB
 	help
@@ -356,7 +354,6 @@ config INPUT_YEALINK
 
 config INPUT_CM109
 	tristate "C-Media CM109 USB I/O Controller"
-	depends on EXPERIMENTAL
 	depends on USB_ARCH_HAS_HCD
 	select USB
 	help
@@ -434,7 +431,7 @@ config INPUT_PCF50633_PMU
 
 config INPUT_PCF8574
 	tristate "PCF8574 Keypad input device"
-	depends on I2C && EXPERIMENTAL
+	depends on I2C
 	help
 	  Say Y here if you want to support a keypad connected via I2C
 	  with a PCF8574.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 056/193] drivers/iommu: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (54 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 055/193] drivers/input/misc: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 057/193] drivers/isdn/hisax: " Kees Cook
                   ` (137 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Joerg Roedel, Hiroshi DOYU, Stephen Warren,
	Jiri Kosina, Kukjin Kim

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Joerg Roedel <joerg.roedel@amd.com>
CC: Hiroshi DOYU <hdoyu@nvidia.com>
CC: Stephen Warren <swarren@wwwdotorg.org>
CC: Jiri Kosina <jkosina@suse.cz>
CC: Kukjin Kim <kgene.kim@samsung.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/iommu/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/iommu/Kconfig b/drivers/iommu/Kconfig
index e39f9db..0106898 100644
--- a/drivers/iommu/Kconfig
+++ b/drivers/iommu/Kconfig
@@ -65,8 +65,8 @@ config AMD_IOMMU_STATS
 	  If unsure, say N.
 
 config AMD_IOMMU_V2
-	tristate "AMD IOMMU Version 2 driver (EXPERIMENTAL)"
-	depends on AMD_IOMMU && PROFILING && EXPERIMENTAL
+	tristate "AMD IOMMU Version 2 driver"
+	depends on AMD_IOMMU && PROFILING
 	select MMU_NOTIFIER
 	---help---
 	  This option enables support for the AMD IOMMUv2 features of the IOMMU
@@ -119,8 +119,8 @@ config INTEL_IOMMU_FLOPPY_WA
 	  16MiB to make floppy (an ISA device) work.
 
 config IRQ_REMAP
-	bool "Support for Interrupt Remapping (EXPERIMENTAL)"
-	depends on X86_64 && X86_IO_APIC && PCI_MSI && ACPI && EXPERIMENTAL
+	bool "Support for Interrupt Remapping"
+	depends on X86_64 && X86_IO_APIC && PCI_MSI && ACPI
 	select DMAR_TABLE
 	---help---
 	  Supports Interrupt remapping for IO-APIC and MSI devices.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 057/193] drivers/isdn/hisax: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (55 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 056/193] drivers/iommu: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 058/193] drivers/leds: " Kees Cook
                   ` (136 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Karsten Keil

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Karsten Keil <isdn@linux-pingi.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/isdn/hisax/Kconfig |   15 +++++++--------
 1 file changed, 7 insertions(+), 8 deletions(-)

diff --git a/drivers/isdn/hisax/Kconfig b/drivers/isdn/hisax/Kconfig
index 70ecd0c..5313c9e 100644
--- a/drivers/isdn/hisax/Kconfig
+++ b/drivers/isdn/hisax/Kconfig
@@ -389,8 +389,8 @@ config HISAX_TELES_CS
 comment "HiSax sub driver modules"
 
 config HISAX_ST5481
-	tristate "ST5481 USB ISDN modem (EXPERIMENTAL)"
-	depends on USB && EXPERIMENTAL
+	tristate "ST5481 USB ISDN modem"
+	depends on USB
 	select ISDN_HDLC
 	select CRC_CCITT
 	select BITREVERSE
@@ -399,20 +399,19 @@ config HISAX_ST5481
 	  e.g. the BeWan Gazel 128 USB
 
 config HISAX_HFCUSB
-	tristate "HFC USB based ISDN modems (EXPERIMENTAL)"
-	depends on USB && EXPERIMENTAL
+	tristate "HFC USB based ISDN modems"
+	depends on USB
 	help
 	  This enables the driver for HFC USB based ISDN modems.
 
 config HISAX_HFC4S8S
-	tristate "HFC-4S/8S based ISDN cards (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "HFC-4S/8S based ISDN cards"
 	help
 	  This enables the driver for HFC-4S/8S based ISDN cards.
 
 config HISAX_FRITZ_PCIPNP
-	tristate "AVM Fritz!Card PCI/PCIv2/PnP support (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "AVM Fritz!Card PCI/PCIv2/PnP support"
+	depends on PCI
 	help
 	  This enables the driver for the AVM Fritz!Card PCI,
 	  Fritz!Card PCI v2 and Fritz!Card PnP.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 058/193] drivers/leds: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (56 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 057/193] drivers/isdn/hisax: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 059/193] drivers/lguest: " Kees Cook
                   ` (135 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Bryan Wu, Richard Purdie

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Bryan Wu <bryan.wu@canonical.com>
CC: Richard Purdie <rpurdie@rpsys.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/leds/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/leds/Kconfig b/drivers/leds/Kconfig
index f508def..3ad5f0c 100644
--- a/drivers/leds/Kconfig
+++ b/drivers/leds/Kconfig
@@ -154,7 +154,7 @@ config LEDS_HP6XX
 config LEDS_PCA9532
 	tristate "LED driver for PCA9532 dimmer"
 	depends on LEDS_CLASS
-	depends on I2C && INPUT && EXPERIMENTAL
+	depends on I2C && INPUT
 	help
 	  This option enables support for NXP pca9532
 	  LED controller. It is generally only useful
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 059/193] drivers/lguest: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (57 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 058/193] drivers/leds: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 060/193] drivers/macintosh: " Kees Cook
                   ` (134 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Rusty Russell

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Rusty Russell <rusty@rustcorp.com.au>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/lguest/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/lguest/Kconfig b/drivers/lguest/Kconfig
index 34ae49d..6cdcdb0 100644
--- a/drivers/lguest/Kconfig
+++ b/drivers/lguest/Kconfig
@@ -1,6 +1,6 @@
 config LGUEST
 	tristate "Linux hypervisor example code"
-	depends on X86_32 && EXPERIMENTAL && EVENTFD
+	depends on X86_32 && EVENTFD
 	select HVC_DRIVER
 	---help---
 	  This is a very simple module which allows you to run
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 060/193] drivers/macintosh: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (58 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 059/193] drivers/lguest: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 061/193] drivers/md: " Kees Cook
                   ` (133 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Benjamin Herrenschmidt

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Benjamin Herrenschmidt <benh@kernel.crashing.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/macintosh/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/macintosh/Kconfig b/drivers/macintosh/Kconfig
index a555da6..696238b 100644
--- a/drivers/macintosh/Kconfig
+++ b/drivers/macintosh/Kconfig
@@ -278,7 +278,7 @@ config PMAC_RACKMETER
 
 config SENSORS_AMS
 	tristate "Apple Motion Sensor driver"
-	depends on PPC_PMAC && !PPC64 && INPUT && ((ADB_PMU && I2C = y) || (ADB_PMU && !I2C) || I2C) && EXPERIMENTAL
+	depends on PPC_PMAC && !PPC64 && INPUT && ((ADB_PMU && I2C = y) || (ADB_PMU && !I2C) || I2C)
 	select INPUT_POLLDEV
 	help
 	  Support for the motion sensor included in PowerBooks. Includes
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 061/193] drivers/md: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (59 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 060/193] drivers/macintosh: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:23   ` NeilBrown
  2012-10-23 20:02 ` [PATCH 062/193] drivers/md/persistent-data: " Kees Cook
                   ` (132 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Neil Brown

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Neil Brown <neilb@suse.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/md/Kconfig |   25 ++++++++++++-------------
 1 file changed, 12 insertions(+), 13 deletions(-)

diff --git a/drivers/md/Kconfig b/drivers/md/Kconfig
index 91a02ee..f583e96 100644
--- a/drivers/md/Kconfig
+++ b/drivers/md/Kconfig
@@ -155,10 +155,9 @@ config MD_RAID456
 	  If unsure, say Y.
 
 config MULTICORE_RAID456
-	bool "RAID-4/RAID-5/RAID-6 Multicore processing (EXPERIMENTAL)"
+	bool "RAID-4/RAID-5/RAID-6 Multicore processing"
 	depends on MD_RAID456
 	depends on SMP
-	depends on EXPERIMENTAL
 	---help---
 	  Enable the raid456 module to dispatch per-stripe raid operations to a
 	  thread pool.
@@ -210,7 +209,7 @@ config DM_DEBUG
 
 config DM_BUFIO
        tristate
-       depends on BLK_DEV_DM && EXPERIMENTAL
+       depends on BLK_DEV_DM
        ---help---
 	 This interface allows you to do buffered I/O on a device and acts
 	 as a cache, holding recently-read blocks in memory and performing
@@ -251,8 +250,8 @@ config DM_SNAPSHOT
          Allow volume managers to take writable snapshots of a device.
 
 config DM_THIN_PROVISIONING
-       tristate "Thin provisioning target (EXPERIMENTAL)"
-       depends on BLK_DEV_DM && EXPERIMENTAL
+       tristate "Thin provisioning target"
+       depends on BLK_DEV_DM
        select DM_PERSISTENT_DATA
        select DM_BIO_PRISON
        ---help---
@@ -302,8 +301,8 @@ config DM_RAID
 	 in one of the available parity distribution methods.
 
 config DM_LOG_USERSPACE
-	tristate "Mirror userspace logging (EXPERIMENTAL)"
-	depends on DM_MIRROR && EXPERIMENTAL && NET
+	tristate "Mirror userspace logging"
+	depends on DM_MIRROR && NET
 	select CONNECTOR
 	---help---
 	  The userspace logging module provides a mechanism for
@@ -350,8 +349,8 @@ config DM_MULTIPATH_ST
 	  If unsure, say N.
 
 config DM_DELAY
-	tristate "I/O delaying target (EXPERIMENTAL)"
-	depends on BLK_DEV_DM && EXPERIMENTAL
+	tristate "I/O delaying target"
+	depends on BLK_DEV_DM
 	---help---
 	A target that delays reads and/or writes and can send
 	them to different devices.  Useful for testing.
@@ -365,14 +364,14 @@ config DM_UEVENT
 	Generate udev events for DM events.
 
 config DM_FLAKEY
-       tristate "Flakey target (EXPERIMENTAL)"
-       depends on BLK_DEV_DM && EXPERIMENTAL
+       tristate "Flakey target"
+       depends on BLK_DEV_DM
        ---help---
          A target that intermittently fails I/O for debugging purposes.
 
 config DM_VERITY
-	tristate "Verity target support (EXPERIMENTAL)"
-	depends on BLK_DEV_DM && EXPERIMENTAL
+	tristate "Verity target support"
+	depends on BLK_DEV_DM
 	select CRYPTO
 	select CRYPTO_HASH
 	select DM_BUFIO
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 062/193] drivers/md/persistent-data: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (60 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 061/193] drivers/md: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 063/193] drivers/media: " Kees Cook
                   ` (131 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Alasdair Kergon, Neil Brown

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Alasdair Kergon <agk@redhat.com>
CC: Neil Brown <neilb@suse.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/md/persistent-data/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/md/persistent-data/Kconfig b/drivers/md/persistent-data/Kconfig
index ceb3590..19b2687 100644
--- a/drivers/md/persistent-data/Kconfig
+++ b/drivers/md/persistent-data/Kconfig
@@ -1,6 +1,6 @@
 config DM_PERSISTENT_DATA
        tristate
-       depends on BLK_DEV_DM && EXPERIMENTAL
+       depends on BLK_DEV_DM
        select LIBCRC32C
        select DM_BUFIO
        ---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 063/193] drivers/media: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (61 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 062/193] drivers/md/persistent-data: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 21:42   ` Mauro Carvalho Chehab
  2012-10-23 20:02 ` [PATCH 064/193] drivers/media/video/cx25821: " Kees Cook
                   ` (130 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Mauro Carvalho Chehab

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Mauro Carvalho Chehab <mchehab@infradead.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/media/Kconfig |    7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/drivers/media/Kconfig b/drivers/media/Kconfig
index 4ef0d80..8567a7a 100644
--- a/drivers/media/Kconfig
+++ b/drivers/media/Kconfig
@@ -79,8 +79,7 @@ config MEDIA_RC_SUPPORT
 #
 
 config MEDIA_CONTROLLER
-	bool "Media Controller API (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Media Controller API"
 	depends on MEDIA_CAMERA_SUPPORT
 	---help---
 	  Enable the media controller API used to query media devices internal
@@ -100,8 +99,8 @@ config VIDEO_DEV
 	default y
 
 config VIDEO_V4L2_SUBDEV_API
-	bool "V4L2 sub-device userspace API (EXPERIMENTAL)"
-	depends on VIDEO_DEV && MEDIA_CONTROLLER && EXPERIMENTAL
+	bool "V4L2 sub-device userspace API"
+	depends on VIDEO_DEV && MEDIA_CONTROLLER
 	---help---
 	  Enables the V4L2 sub-device pad-level userspace API used to configure
 	  video format, size and frame rate between hardware blocks.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 064/193] drivers/media/video/cx25821: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (62 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 063/193] drivers/media: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 065/193] drivers/media/video/pvrusb2: " Kees Cook
                   ` (129 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Mauro Carvalho Chehab, Greg Kroah-Hartman

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Mauro Carvalho Chehab <mchehab@infradead.org>
CC: Greg Kroah-Hartman <gregkh@suse.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/media/pci/cx25821/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/media/pci/cx25821/Kconfig b/drivers/media/pci/cx25821/Kconfig
index 5f6b542..4017c94 100644
--- a/drivers/media/pci/cx25821/Kconfig
+++ b/drivers/media/pci/cx25821/Kconfig
@@ -18,7 +18,7 @@ config VIDEO_CX25821
 
 config VIDEO_CX25821_ALSA
 	tristate "Conexant 25821 DMA audio support"
-	depends on VIDEO_CX25821 && SND && EXPERIMENTAL
+	depends on VIDEO_CX25821 && SND
 	select SND_PCM
 	---help---
 	  This is a video4linux driver for direct (DMA) audio on
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 065/193] drivers/media/video/pvrusb2: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (63 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 064/193] drivers/media/video/cx25821: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 21:03   ` Mike Isely
  2012-10-23 20:02 ` [PATCH 066/193] drivers/media/video/s5p-fimc: " Kees Cook
                   ` (128 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Mike Isely, Mauro Carvalho Chehab

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Mike Isely <isely@pobox.com>
CC: Mauro Carvalho Chehab <mchehab@infradead.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/media/usb/pvrusb2/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/media/usb/pvrusb2/Kconfig b/drivers/media/usb/pvrusb2/Kconfig
index 32b11c1..60a2604 100644
--- a/drivers/media/usb/pvrusb2/Kconfig
+++ b/drivers/media/usb/pvrusb2/Kconfig
@@ -17,9 +17,9 @@ config VIDEO_PVRUSB2
 	  module will be called pvrusb2
 
 config VIDEO_PVRUSB2_SYSFS
-	bool "pvrusb2 sysfs support (EXPERIMENTAL)"
+	bool "pvrusb2 sysfs support"
 	default y
-	depends on VIDEO_PVRUSB2 && SYSFS && EXPERIMENTAL
+	depends on VIDEO_PVRUSB2 && SYSFS
 	---help---
 	  This option enables the operation of a sysfs based
 	  interface for query and control of the pvrusb2 driver.
@@ -33,9 +33,9 @@ config VIDEO_PVRUSB2_SYSFS
 	  Note: This feature is experimental and subject to change.
 
 config VIDEO_PVRUSB2_DVB
-	bool "pvrusb2 ATSC/DVB support (EXPERIMENTAL)"
+	bool "pvrusb2 ATSC/DVB support"
 	default y
-	depends on VIDEO_PVRUSB2 && DVB_CORE && EXPERIMENTAL
+	depends on VIDEO_PVRUSB2 && DVB_CORE
 	select DVB_LGDT330X if MEDIA_SUBDRV_AUTOSELECT
 	select DVB_S5H1409 if MEDIA_SUBDRV_AUTOSELECT
 	select DVB_S5H1411 if MEDIA_SUBDRV_AUTOSELECT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 066/193] drivers/media/video/s5p-fimc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (64 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 065/193] drivers/media/video/pvrusb2: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 067/193] drivers/media/video/s5p-tv: " Kees Cook
                   ` (127 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Kyungmin Park, Sylwester Nawrocki, Mauro Carvalho Chehab

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Kyungmin Park <kyungmin.park@samsung.com>
CC: Sylwester Nawrocki <s.nawrocki@samsung.com>
CC: Mauro Carvalho Chehab <mchehab@infradead.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/media/platform/s5p-fimc/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/drivers/media/platform/s5p-fimc/Kconfig b/drivers/media/platform/s5p-fimc/Kconfig
index 8f090a8..9b80ca8 100644
--- a/drivers/media/platform/s5p-fimc/Kconfig
+++ b/drivers/media/platform/s5p-fimc/Kconfig
@@ -2,7 +2,6 @@
 config VIDEO_SAMSUNG_S5P_FIMC
 	bool "Samsung S5P/EXYNOS SoC camera interface driver (experimental)"
 	depends on VIDEO_V4L2 && VIDEO_V4L2_SUBDEV_API && PLAT_S5P && PM_RUNTIME
-	depends on EXPERIMENTAL
 	help
 	  Say Y here to enable camera host interface devices for
 	  Samsung S5P and EXYNOS SoC series.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 067/193] drivers/media/video/s5p-tv: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (65 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 066/193] drivers/media/video/s5p-fimc: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 068/193] drivers/memstick: " Kees Cook
                   ` (126 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Kyungmin Park, Tomasz Stanislawski, Mauro Carvalho Chehab

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Kyungmin Park <kyungmin.park@samsung.com>
CC: Tomasz Stanislawski <t.stanislaws@samsung.com>
CC: Mauro Carvalho Chehab <mchehab@infradead.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/media/platform/s5p-tv/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/drivers/media/platform/s5p-tv/Kconfig b/drivers/media/platform/s5p-tv/Kconfig
index ea11a51..7b659bd 100644
--- a/drivers/media/platform/s5p-tv/Kconfig
+++ b/drivers/media/platform/s5p-tv/Kconfig
@@ -7,9 +7,8 @@
 # Licensed under GPL
 
 config VIDEO_SAMSUNG_S5P_TV
-	bool "Samsung TV driver for S5P platform (experimental)"
+	bool "Samsung TV driver for S5P platform"
 	depends on PLAT_S5P && PM_RUNTIME
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	  Say Y here to enable selecting the TV output devices for
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 068/193] drivers/memstick: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (66 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 067/193] drivers/media/video/s5p-tv: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 069/193] drivers/memstick/host: " Kees Cook
                   ` (125 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/memstick/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/memstick/Kconfig b/drivers/memstick/Kconfig
index f0ca41c..1314605 100644
--- a/drivers/memstick/Kconfig
+++ b/drivers/memstick/Kconfig
@@ -3,7 +3,7 @@
 #
 
 menuconfig MEMSTICK
-	tristate "Sony MemoryStick card support (EXPERIMENTAL)"
+	tristate "Sony MemoryStick card support"
 	help
 	  Sony MemoryStick is a proprietary storage/extension card protocol.
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 069/193] drivers/memstick/host: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (67 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 068/193] drivers/memstick: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 070/193] drivers/mmc/core: " Kees Cook
                   ` (124 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/memstick/host/Kconfig |   12 ++++++------
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/drivers/memstick/host/Kconfig b/drivers/memstick/host/Kconfig
index cc0997a..0e6a907 100644
--- a/drivers/memstick/host/Kconfig
+++ b/drivers/memstick/host/Kconfig
@@ -5,8 +5,8 @@
 comment "MemoryStick Host Controller Drivers"
 
 config MEMSTICK_TIFM_MS
-	tristate "TI Flash Media MemoryStick Interface support  (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PCI
+	tristate "TI Flash Media MemoryStick Interface support "
+	depends on PCI
 	select TIFM_CORE
 	help
 	  Say Y here if you want to be able to access MemoryStick cards with
@@ -21,8 +21,8 @@ config MEMSTICK_TIFM_MS
 	  module will be called tifm_ms.
 
 config MEMSTICK_JMICRON_38X
-	tristate "JMicron JMB38X MemoryStick interface support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PCI
+	tristate "JMicron JMB38X MemoryStick interface support"
+	depends on PCI
 
 	help
 	  Say Y here if you want to be able to access MemoryStick cards with
@@ -32,8 +32,8 @@ config MEMSTICK_JMICRON_38X
 	  module will be called jmb38x_ms.
 
 config MEMSTICK_R592
-	tristate "Ricoh R5C592 MemoryStick interface support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PCI
+	tristate "Ricoh R5C592 MemoryStick interface support"
+	depends on PCI
 
 	help
 	  Say Y here if you want to be able to access MemoryStick cards with
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 070/193] drivers/mmc/core: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (68 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 069/193] drivers/memstick/host: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 22:38   ` Chris Ball
  2012-10-23 20:02 ` [PATCH 071/193] drivers/mmc/host: " Kees Cook
                   ` (123 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Chris Ball

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Chris Ball <cjb@laptop.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/mmc/core/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/drivers/mmc/core/Kconfig b/drivers/mmc/core/Kconfig
index ef10387..269d072 100644
--- a/drivers/mmc/core/Kconfig
+++ b/drivers/mmc/core/Kconfig
@@ -18,8 +18,7 @@ config MMC_UNSAFE_RESUME
 	  module parameter "removable=0" or "removable=1".
 
 config MMC_CLKGATE
-	bool "MMC host clock gating (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "MMC host clock gating"
 	help
 	  This will attempt to aggressively gate the clock to the MMC card.
 	  This is done to save power due to gating off the logic and bus
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 071/193] drivers/mmc/host: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (69 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 070/193] drivers/mmc/core: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 072/193] drivers/mtd: " Kees Cook
                   ` (122 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Chris Ball, Sascha Hauer, Fabio Estevam, Manuel Lauss,
	Wim Van Sebroeck

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Chris Ball <cjb@laptop.org>
CC: Sascha Hauer <s.hauer@pengutronix.de>
CC: Fabio Estevam <fabio.estevam@freescale.com>
CC: Manuel Lauss <manuel.lauss@googlemail.com>
CC: Wim Van Sebroeck <wim@iguana.be>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/mmc/host/Kconfig |   20 ++++++++------------
 1 file changed, 8 insertions(+), 12 deletions(-)

diff --git a/drivers/mmc/host/Kconfig b/drivers/mmc/host/Kconfig
index 9bf10e7..576fdab 100644
--- a/drivers/mmc/host/Kconfig
+++ b/drivers/mmc/host/Kconfig
@@ -69,7 +69,7 @@ config MMC_SDHCI_PCI
 	  If unsure, say N.
 
 config MMC_RICOH_MMC
-	bool "Ricoh MMC Controller Disabler  (EXPERIMENTAL)"
+	bool "Ricoh MMC Controller Disabler"
 	depends on MMC_SDHCI_PCI
 	help
 	  This adds a pci quirk to disable Ricoh MMC Controller. This
@@ -174,9 +174,6 @@ config MMC_SDHCI_S3C
 	  often referrered to as the HSMMC block in some of the Samsung S3C
 	  range of SoC.
 
-	  Note, due to the problems with DMA, the DMA support is only
-	  available with CONFIG_EXPERIMENTAL is selected.
-
 	  If you have a controller with this interface, say Y or M here.
 
 	  If unsure, say N.
@@ -221,7 +218,7 @@ config MMC_SDHCI_SPEAR
 
 config MMC_SDHCI_S3C_DMA
 	bool "DMA support on S3C SDHCI"
-	depends on MMC_SDHCI_S3C && EXPERIMENTAL
+	depends on MMC_SDHCI_S3C
 	help
 	  Enable DMA support on the Samsung S3C SDHCI glue. The DMA
 	  has proved to be problematic if the controller encounters
@@ -338,8 +335,8 @@ config MMC_MXS
 	  If unsure, say N.
 
 config MMC_TIFM_SD
-	tristate "TI Flash Media MMC/SD Interface support  (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PCI
+	tristate "TI Flash Media MMC/SD Interface support"
+	depends on PCI
 	select TIFM_CORE
 	help
 	  Say Y here if you want to be able to access MMC/SD cards with
@@ -418,8 +415,7 @@ config MMC_S3C_PIO
 	  the S3C MCI driver.
 
 config MMC_S3C_DMA
-	bool "Use DMA transfers only (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Use DMA transfers only"
 	help
 	  Use DMA to transfer data between memory and the hardare.
 
@@ -428,7 +424,7 @@ config MMC_S3C_DMA
 	  option is useful.
 
 config MMC_S3C_PIODMA
-	bool "Support for both PIO and DMA (EXPERIMENTAL)"
+	bool "Support for both PIO and DMA"
 	help
 	  Compile both the PIO and DMA transfer routines into the
 	  driver and let the platform select at run-time which one
@@ -439,8 +435,8 @@ config MMC_S3C_PIODMA
 endchoice
 
 config MMC_SDRICOH_CS
-	tristate "MMC/SD driver for Ricoh Bay1Controllers (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PCI && PCMCIA
+	tristate "MMC/SD driver for Ricoh Bay1Controllers"
+	depends on PCI && PCMCIA
 	help
 	  Say Y here if your Notebook reports a Ricoh Bay1Controller PCMCIA
 	  card whenever you insert a MMC or SD card into the card slot.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 072/193] drivers/mtd: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (70 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 071/193] drivers/mmc/host: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 073/193] drivers/mtd/chips: " Kees Cook
                   ` (121 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David Woodhouse

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Woodhouse <dwmw2@infradead.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/mtd/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/mtd/Kconfig b/drivers/mtd/Kconfig
index 73fcbbe..03f2eb5 100644
--- a/drivers/mtd/Kconfig
+++ b/drivers/mtd/Kconfig
@@ -291,7 +291,7 @@ config SSFDC
 
 config SM_FTL
 	tristate "SmartMedia/xD new translation layer"
-	depends on EXPERIMENTAL && BLOCK
+	depends on BLOCK
 	select MTD_BLKDEVS
 	select MTD_NAND_ECC
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 073/193] drivers/mtd/chips: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (71 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 072/193] drivers/mtd: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 074/193] drivers/mtd/devices: " Kees Cook
                   ` (120 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David Woodhouse

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Woodhouse <dwmw2@infradead.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/mtd/chips/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/mtd/chips/Kconfig b/drivers/mtd/chips/Kconfig
index e469b01..c219e3d 100644
--- a/drivers/mtd/chips/Kconfig
+++ b/drivers/mtd/chips/Kconfig
@@ -225,7 +225,7 @@ config MTD_ABSENT
 
 config MTD_XIP
 	bool "XIP aware MTD support"
-	depends on !SMP && (MTD_CFI_INTELEXT || MTD_CFI_AMDSTD) && EXPERIMENTAL && ARCH_MTD_XIP
+	depends on !SMP && (MTD_CFI_INTELEXT || MTD_CFI_AMDSTD) && ARCH_MTD_XIP
 	default y if XIP_KERNEL
 	help
 	  This allows MTD support to work with flash memory which is also
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 074/193] drivers/mtd/devices: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (72 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 073/193] drivers/mtd/chips: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-11-12 15:36   ` Artem Bityutskiy
  2012-10-23 20:02 ` [PATCH 075/193] drivers/mtd/nand: " Kees Cook
                   ` (119 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David Woodhouse, Artem Bityutskiy, Robert Jarzmik,
	Fabio Estevam, Richard Weinberger

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Woodhouse <dwmw2@infradead.org>
CC: Artem Bityutskiy <Artem.Bityutskiy@linux.intel.com>
CC: Robert Jarzmik <robert.jarzmik@free.fr>
CC: Fabio Estevam <fabio.estevam@freescale.com>
CC: Richard Weinberger <richard@nod.at>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/mtd/devices/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/mtd/devices/Kconfig b/drivers/mtd/devices/Kconfig
index 27f80cd..c187342 100644
--- a/drivers/mtd/devices/Kconfig
+++ b/drivers/mtd/devices/Kconfig
@@ -52,7 +52,7 @@ config MTD_MS02NV
 
 config MTD_DATAFLASH
 	tristate "Support for AT45xxx DataFlash"
-	depends on SPI_MASTER && EXPERIMENTAL
+	depends on SPI_MASTER
 	help
 	  This enables access to AT45xxx DataFlash chips, using SPI.
 	  Sometimes DataFlash chips are packaged inside MMC-format
@@ -81,7 +81,7 @@ config MTD_DATAFLASH_OTP
 
 config MTD_M25P80
 	tristate "Support most SPI Flash chips (AT26DF, M25P, W25X, ...)"
-	depends on SPI_MASTER && EXPERIMENTAL
+	depends on SPI_MASTER
 	help
 	  This enables access to most modern SPI flash chips, used for
 	  program and data storage.   Series supported include Atmel AT26DF,
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 075/193] drivers/mtd/nand: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (73 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 074/193] drivers/mtd/devices: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 076/193] drivers/net: " Kees Cook
                   ` (118 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David Woodhouse, Artem Bityutskiy, Huang Shijie,
	Arnd Bergmann, Shubhrajyoti D

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Woodhouse <dwmw2@infradead.org>
CC: Artem Bityutskiy <artem.bityutskiy@linux.intel.com>
CC: Huang Shijie <b32955@freescale.com>
CC: Arnd Bergmann <arnd@arndb.de>
CC: Shubhrajyoti D <shubhrajyoti@ti.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/mtd/nand/Kconfig |    7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/drivers/mtd/nand/Kconfig b/drivers/mtd/nand/Kconfig
index 4883139..d999620 100644
--- a/drivers/mtd/nand/Kconfig
+++ b/drivers/mtd/nand/Kconfig
@@ -259,8 +259,7 @@ config MTD_NAND_S3C2410_CLKSTOP
 	  approximately 5mA of power when there is nothing happening.
 
 config MTD_NAND_DISKONCHIP
-	tristate "DiskOnChip 2000, Millennium and Millennium Plus (NAND reimplementation) (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "DiskOnChip 2000, Millennium and Millennium Plus (NAND reimplementation)"
 	depends on HAS_IOMEM
 	select REED_SOLOMON
 	select REED_SOLOMON_DEC16
@@ -330,8 +329,8 @@ config MTD_NAND_DISKONCHIP_BBTWRITE
 	  parameter "inftl_bbt_write=1".
 
 config MTD_NAND_DOCG4
-	tristate "Support for DiskOnChip G4 (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && HAS_IOMEM
+	tristate "Support for DiskOnChip G4"
+	depends on HAS_IOMEM
 	select BCH
 	select BITREVERSE
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 076/193] drivers/net: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (74 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 075/193] drivers/mtd/nand: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 20:02 ` [PATCH 077/193] drivers/net/ethernet/8390: " Kees Cook
                   ` (117 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David S. Miller, Stephen Hemminger, Paul Gortmaker,
	Mike Sterling, Lennert Buytenhek

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Stephen Hemminger <shemminger@vyatta.com>
CC: Paul Gortmaker <paul.gortmaker@windriver.com>
CC: Mike Sterling <Mike.Sterling@microsoft.com>
CC: Lennert Buytenhek <buytenh@wantstofly.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/Kconfig |    9 ++++-----
 1 file changed, 4 insertions(+), 5 deletions(-)

diff --git a/drivers/net/Kconfig b/drivers/net/Kconfig
index 6a70184..2334190 100644
--- a/drivers/net/Kconfig
+++ b/drivers/net/Kconfig
@@ -123,8 +123,7 @@ config IFB
 source "drivers/net/team/Kconfig"
 
 config MACVLAN
-	tristate "MAC-VLAN support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "MAC-VLAN support"
 	---help---
 	  This allows one to create virtual interfaces that map packets to
 	  or from specific MAC addresses to a particular interface.
@@ -138,7 +137,7 @@ config MACVLAN
 	  will be called macvlan.
 
 config MACVTAP
-	tristate "MAC-VLAN based tap driver (EXPERIMENTAL)"
+	tristate "MAC-VLAN based tap driver"
 	depends on MACVLAN
 	help
 	  This adds a specialized tap character device driver that is based
@@ -234,8 +233,8 @@ config VETH
 	  versa.
 
 config VIRTIO_NET
-	tristate "Virtio network driver (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && VIRTIO
+	tristate "Virtio network driver"
+	depends on VIRTIO
 	---help---
 	  This is the virtual network driver for virtio.  It can be used with
 	  lguest or QEMU based VMMs (like KVM or Xen).  Say Y or M.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 077/193] drivers/net/ethernet/8390: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (75 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 076/193] drivers/net: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 20:02 ` [PATCH 078/193] drivers/net/ethernet/atheros: " Kees Cook
                   ` (116 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David S. Miller, Paul Gortmaker, Mathieu Poirier,
	Greg Ungerer, Arnd Bergmann

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Paul Gortmaker <paul.gortmaker@windriver.com>
CC: Mathieu Poirier <mathieu.poirier@linaro.org>
CC: Greg Ungerer <gerg@uclinux.org>
CC: Arnd Bergmann <arnd@arndb.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/8390/Kconfig |   21 +++++++++------------
 1 file changed, 9 insertions(+), 12 deletions(-)

diff --git a/drivers/net/ethernet/8390/Kconfig b/drivers/net/ethernet/8390/Kconfig
index e1219e0..8e15bd4 100644
--- a/drivers/net/ethernet/8390/Kconfig
+++ b/drivers/net/ethernet/8390/Kconfig
@@ -5,10 +5,7 @@
 config NET_VENDOR_8390
 	bool "National Semi-conductor 8390 devices"
 	default y
-	depends on NET_VENDOR_NATSEMI && (AMIGA_PCMCIA || PCI || SUPERH || \
-		   ISA || MCA || EISA || MAC || M32R || MACH_TX49XX || \
-		   MCA_LEGACY || H8300 || ARM || MIPS || ZORRO || PCMCIA || \
-		   EXPERIMENTAL)
+	depends on NET_VENDOR_NATSEMI
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
@@ -34,8 +31,8 @@ config EL2
 	  will be called 3c503.
 
 config AC3200
-	tristate "Ansel Communications EISA 3200 support (EXPERIMENTAL)"
-	depends on PCI && (ISA || EISA) && EXPERIMENTAL
+	tristate "Ansel Communications EISA 3200 support"
+	depends on PCI && (ISA || EISA)
 	select CRC32
 	---help---
 	  If you have a network (Ethernet) card of this type, say Y and read
@@ -87,8 +84,8 @@ config E2100
 	  will be called e2100.
 
 config ES3210
-	tristate "Racal-Interlan EISA ES3210 support (EXPERIMENTAL)"
-	depends on PCI && EISA && EXPERIMENTAL
+	tristate "Racal-Interlan EISA ES3210 support"
+	depends on PCI && EISA
 	select CRC32
 	---help---
 	  If you have a network (Ethernet) card of this type, say Y and read
@@ -141,8 +138,8 @@ config ARM_ETHERH
 	  should say Y to this option if you wish to use it with Linux.
 
 config LNE390
-	tristate "Mylex EISA LNE390A/B support (EXPERIMENTAL)"
-	depends on PCI && EISA && EXPERIMENTAL
+	tristate "Mylex EISA LNE390A/B support"
+	depends on PCI && EISA
 	select CRC32
 	---help---
 	  If you have a network (Ethernet) card of this type, say Y and read
@@ -227,8 +224,8 @@ config APNE
 	  will be called apne.
 
 config NE3210
-	tristate "Novell/Eagle/Microdyne NE3210 EISA support (EXPERIMENTAL)"
-	depends on PCI && EISA && EXPERIMENTAL
+	tristate "Novell/Eagle/Microdyne NE3210 EISA support"
+	depends on PCI && EISA
 	select CRC32
 	---help---
 	  If you have a network (Ethernet) card of this type, say Y and read
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 078/193] drivers/net/ethernet/atheros: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (76 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 077/193] drivers/net/ethernet/8390: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 079/193] drivers/net/ethernet/dec/tulip: " Kees Cook
                   ` (115 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jay Cliburn, Chris Snook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jay Cliburn <jcliburn@gmail.com>
CC: Chris Snook <chris.snook@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/atheros/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/net/ethernet/atheros/Kconfig b/drivers/net/ethernet/atheros/Kconfig
index 1ed886d..36d6abd 100644
--- a/drivers/net/ethernet/atheros/Kconfig
+++ b/drivers/net/ethernet/atheros/Kconfig
@@ -44,8 +44,8 @@ config ATL1
 	  will be called atl1.
 
 config ATL1E
-	tristate "Atheros L1E Gigabit Ethernet support (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "Atheros L1E Gigabit Ethernet support"
+	depends on PCI
 	select CRC32
 	select NET_CORE
 	select MII
@@ -56,8 +56,8 @@ config ATL1E
 	  will be called atl1e.
 
 config ATL1C
-	tristate "Atheros L1C Gigabit Ethernet support (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "Atheros L1C Gigabit Ethernet support"
+	depends on PCI
 	select CRC32
 	select NET_CORE
 	select MII
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 079/193] drivers/net/ethernet/dec/tulip: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (77 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 078/193] drivers/net/ethernet/atheros: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:16   ` Grant Grundler
  2012-10-23 20:02 ` [PATCH 080/193] drivers/net/ethernet/fujitsu: " Kees Cook
                   ` (114 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Grant Grundler

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Grant Grundler <grundler@parisc-linux.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/dec/tulip/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/dec/tulip/Kconfig b/drivers/net/ethernet/dec/tulip/Kconfig
index 1203be0..0c37fb2 100644
--- a/drivers/net/ethernet/dec/tulip/Kconfig
+++ b/drivers/net/ethernet/dec/tulip/Kconfig
@@ -57,8 +57,8 @@ config TULIP
 	  be called tulip.
 
 config TULIP_MWI
-	bool "New bus configuration (EXPERIMENTAL)"
-	depends on TULIP && EXPERIMENTAL
+	bool "New bus configuration"
+	depends on TULIP
 	---help---
 	  This configures your Tulip card specifically for the card and
 	  system cache line size type you are using.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 080/193] drivers/net/ethernet/fujitsu: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (78 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 079/193] drivers/net/ethernet/dec/tulip: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 081/193] drivers/net/ethernet/i825xx: " Kees Cook
                   ` (113 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/fujitsu/Kconfig |    6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/drivers/net/ethernet/fujitsu/Kconfig b/drivers/net/ethernet/fujitsu/Kconfig
index dffee9d..80926c1 100644
--- a/drivers/net/ethernet/fujitsu/Kconfig
+++ b/drivers/net/ethernet/fujitsu/Kconfig
@@ -5,7 +5,7 @@
 config NET_VENDOR_FUJITSU
 	bool "Fujitsu devices"
 	default y
-	depends on ISA || PCMCIA || ((ISA || MCA_LEGACY) && EXPERIMENTAL)
+	depends on ISA || PCMCIA || MCA_LEGACY
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
@@ -18,8 +18,8 @@ config NET_VENDOR_FUJITSU
 if NET_VENDOR_FUJITSU
 
 config AT1700
-	tristate "AT1700/1720 support (EXPERIMENTAL)"
-	depends on (ISA || MCA_LEGACY) && EXPERIMENTAL
+	tristate "AT1700/1720 support"
+	depends on (ISA || MCA_LEGACY)
 	select CRC32
 	---help---
 	  If you have a network (Ethernet) card of this type, say Y and read
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 081/193] drivers/net/ethernet/i825xx: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (79 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 080/193] drivers/net/ethernet/fujitsu: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 23:15   ` Jeff Kirsher
  2012-10-23 20:02 ` [PATCH 082/193] drivers/net/ethernet/icplus: " Kees Cook
                   ` (112 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Paul Gortmaker, David S. Miller, Jeff Kirsher,
	Geert Uytterhoeven

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Paul Gortmaker <paul.gortmaker@windriver.com>
CC: "David S. Miller" <davem@davemloft.net>
CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
CC: Geert Uytterhoeven <geert@linux-m68k.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/i825xx/Kconfig |   12 +++++-------
 1 file changed, 5 insertions(+), 7 deletions(-)

diff --git a/drivers/net/ethernet/i825xx/Kconfig b/drivers/net/ethernet/i825xx/Kconfig
index 959faf7..dedfa3a 100644
--- a/drivers/net/ethernet/i825xx/Kconfig
+++ b/drivers/net/ethernet/i825xx/Kconfig
@@ -5,9 +5,7 @@
 config NET_VENDOR_I825XX
 	bool "Intel (82586/82593/82596) devices"
 	default y
-	depends on NET_VENDOR_INTEL && (ISA || ISA_DMA_API || ARM || \
-		   ARCH_ACORN || MCA || MCA_LEGACY || SNI_RM || SUN3 || \
-		   GSC || BVME6000 || MVME16x || EXPERIMENTAL)
+	depends on NET_VENDOR_INTEL
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
@@ -33,8 +31,8 @@ config ELPLUS
 	  will be called 3c505.
 
 config EL16
-	tristate "3c507 \"EtherLink 16\" support (EXPERIMENTAL)"
-	depends on ISA && EXPERIMENTAL
+	tristate "3c507 \"EtherLink 16\" support"
+	depends on ISA
 	---help---
 	  If you have a network (Ethernet) card of this type, say Y and read
 	  the Ethernet-HOWTO, available from
@@ -149,8 +147,8 @@ config SUN3_82586
 	  VME boards.
 
 config ZNET
-	tristate "Zenith Z-Note support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && ISA_DMA_API && X86
+	tristate "Zenith Z-Note support"
+	depends on ISA_DMA_API && X86
 	---help---
 	  The Zenith Z-Note notebook computer has a built-in network
 	  (Ethernet) card, and this is the Linux driver for it. Note that the
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 082/193] drivers/net/ethernet/icplus: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (80 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 081/193] drivers/net/ethernet/i825xx: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 083/193] drivers/net/ethernet/intel: " Kees Cook
                   ` (111 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/icplus/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/ethernet/icplus/Kconfig b/drivers/net/ethernet/icplus/Kconfig
index 3aff81d..5119ef1 100644
--- a/drivers/net/ethernet/icplus/Kconfig
+++ b/drivers/net/ethernet/icplus/Kconfig
@@ -4,7 +4,7 @@
 
 config IP1000
 	tristate "IP1000 Gigabit Ethernet support"
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	select NET_CORE
 	select MII
 	---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 083/193] drivers/net/ethernet/intel: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (81 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 082/193] drivers/net/ethernet/icplus: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 23:16   ` Jeff Kirsher
  2012-10-23 20:02 ` [PATCH 084/193] drivers/net/ethernet/microchip: " Kees Cook
                   ` (110 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Jeff Kirsher, Jesse Brandeburg, Bruce Allan,
	Carolyn Wyborny, Don Skidmore, Greg Rose, Peter P Waskiewicz Jr,
	Alex Duyck, John Ronciak

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
CC: Jesse Brandeburg <jesse.brandeburg@intel.com>
CC: Bruce Allan <bruce.w.allan@intel.com>
CC: Carolyn Wyborny <carolyn.wyborny@intel.com>
CC: Don Skidmore <donald.c.skidmore@intel.com>
CC: Greg Rose <gregory.v.rose@intel.com>
CC: Peter P Waskiewicz Jr <peter.p.waskiewicz.jr@intel.com>
CC: Alex Duyck <alexander.h.duyck@intel.com>
CC: John Ronciak <john.ronciak@intel.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/intel/Kconfig |    9 ++-------
 1 file changed, 2 insertions(+), 7 deletions(-)

diff --git a/drivers/net/ethernet/intel/Kconfig b/drivers/net/ethernet/intel/Kconfig
index 0cafe4f..ec45200 100644
--- a/drivers/net/ethernet/intel/Kconfig
+++ b/drivers/net/ethernet/intel/Kconfig
@@ -5,11 +5,6 @@
 config NET_VENDOR_INTEL
 	bool "Intel devices"
 	default y
-	depends on PCI || PCI_MSI || ISA || ISA_DMA_API || ARM || \
-		   ARCH_ACORN || MCA || MCA_LEGACY || SNI_RM || SUN3 || \
-		   GSC || BVME6000 || MVME16x || \
-		   (ARM && ARCH_IXP4XX && IXP4XX_NPE && IXP4XX_QMGR) || \
-		   EXPERIMENTAL
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
@@ -123,7 +118,7 @@ config IGB_DCA
 config IGB_PTP
 	bool "PTP Hardware Clock (PHC)"
 	default n
-	depends on IGB && EXPERIMENTAL
+	depends on IGB
 	select PPS
 	select PTP_1588_CLOCK
 	---help---
@@ -225,7 +220,7 @@ config IXGBE_DCB
 config IXGBE_PTP
 	bool "PTP Clock Support"
 	default n
-	depends on IXGBE && EXPERIMENTAL
+	depends on IXGBE
 	select PPS
 	select PTP_1588_CLOCK
 	---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 084/193] drivers/net/ethernet/microchip: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (82 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 083/193] drivers/net/ethernet/intel: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 085/193] drivers/net/ethernet/natsemi: " Kees Cook
                   ` (109 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/microchip/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/microchip/Kconfig b/drivers/net/ethernet/microchip/Kconfig
index 8163fd0..afaf0c0 100644
--- a/drivers/net/ethernet/microchip/Kconfig
+++ b/drivers/net/ethernet/microchip/Kconfig
@@ -5,7 +5,7 @@
 config NET_VENDOR_MICROCHIP
 	bool "Microchip devices"
 	default y
-	depends on SPI && EXPERIMENTAL
+	depends on SPI
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
@@ -20,7 +20,7 @@ if NET_VENDOR_MICROCHIP
 
 config ENC28J60
 	tristate "ENC28J60 support"
-	depends on SPI && EXPERIMENTAL
+	depends on SPI
 	select CRC32
 	---help---
 	  Support for the Microchip EN28J60 ethernet chip.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 085/193] drivers/net/ethernet/natsemi: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (83 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 084/193] drivers/net/ethernet/microchip: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 20:02 ` [PATCH 086/193] drivers/net/ethernet/packetengines: " Kees Cook
                   ` (108 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Paul Gortmaker, David S. Miller, Jeff Kirsher

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Paul Gortmaker <paul.gortmaker@windriver.com>
CC: "David S. Miller" <davem@davemloft.net>
CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/natsemi/Kconfig |    3 ---
 1 file changed, 3 deletions(-)

diff --git a/drivers/net/ethernet/natsemi/Kconfig b/drivers/net/ethernet/natsemi/Kconfig
index f157334..a100860 100644
--- a/drivers/net/ethernet/natsemi/Kconfig
+++ b/drivers/net/ethernet/natsemi/Kconfig
@@ -5,9 +5,6 @@
 config NET_VENDOR_NATSEMI
 	bool "National Semi-conductor devices"
 	default y
-	depends on AMIGA_PCMCIA || ARM || EISA || EXPERIMENTAL || H8300 || \
-		   ISA || M32R || MAC || MACH_JAZZ || MACH_TX49XX || MIPS || \
-		   PCI || PCMCIA || SUPERH || XTENSA_PLATFORM_XT2000 || ZORRO
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 086/193] drivers/net/ethernet/packetengines: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (84 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 085/193] drivers/net/ethernet/natsemi: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 20:02 ` [PATCH 087/193] drivers/net/ethernet/racal: " Kees Cook
                   ` (107 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Stephen Hemminger, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Stephen Hemminger <shemminger@vyatta.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/packetengines/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/packetengines/Kconfig b/drivers/net/ethernet/packetengines/Kconfig
index 8f29feb..cbbeca3 100644
--- a/drivers/net/ethernet/packetengines/Kconfig
+++ b/drivers/net/ethernet/packetengines/Kconfig
@@ -32,8 +32,8 @@ config HAMACHI
 	  called hamachi.
 
 config YELLOWFIN
-	tristate "Packet Engines Yellowfin Gigabit-NIC support (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "Packet Engines Yellowfin Gigabit-NIC support"
+	depends on PCI
 	select CRC32
 	---help---
 	  Say Y here if you have a Packet Engines G-NIC PCI Gigabit Ethernet
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 087/193] drivers/net/ethernet/racal: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (85 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 086/193] drivers/net/ethernet/packetengines: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 088/193] drivers/net/ethernet/realtek: " Kees Cook
                   ` (106 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/racal/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/racal/Kconfig b/drivers/net/ethernet/racal/Kconfig
index 01969e0..53c6af1 100644
--- a/drivers/net/ethernet/racal/Kconfig
+++ b/drivers/net/ethernet/racal/Kconfig
@@ -19,8 +19,8 @@ config NET_VENDOR_RACAL
 if NET_VENDOR_RACAL
 
 config NI5010
-	tristate "NI5010 support (EXPERIMENTAL)"
-	depends on ISA && EXPERIMENTAL && BROKEN_ON_SMP
+	tristate "NI5010 support"
+	depends on ISA && BROKEN_ON_SMP
 	---help---
 	  If you have a network (Ethernet) card of this type, say Y and read
 	  the Ethernet-HOWTO, available from
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 088/193] drivers/net/ethernet/realtek: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (86 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 087/193] drivers/net/ethernet/racal: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 20:02 ` [PATCH 089/193] drivers/net/ethernet/seeq: " Kees Cook
                   ` (105 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David S. Miller, Paul Gortmaker, Cesar Eduardo Barros

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Paul Gortmaker <paul.gortmaker@windriver.com>
CC: Cesar Eduardo Barros <cesarb@cesarb.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/realtek/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/realtek/Kconfig b/drivers/net/ethernet/realtek/Kconfig
index 5821966..783fa8b 100644
--- a/drivers/net/ethernet/realtek/Kconfig
+++ b/drivers/net/ethernet/realtek/Kconfig
@@ -34,8 +34,8 @@ config ATP
 	  will be called atp.
 
 config 8139CP
-	tristate "RealTek RTL-8139 C+ PCI Fast Ethernet Adapter support (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "RealTek RTL-8139 C+ PCI Fast Ethernet Adapter support"
+	depends on PCI
 	select CRC32
 	select NET_CORE
 	select MII
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 089/193] drivers/net/ethernet/seeq: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (87 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 088/193] drivers/net/ethernet/realtek: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 090/193] drivers/net/ethernet/silan: " Kees Cook
                   ` (104 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/seeq/Kconfig |    4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/drivers/net/ethernet/seeq/Kconfig b/drivers/net/ethernet/seeq/Kconfig
index 29f1853..2366fa0 100644
--- a/drivers/net/ethernet/seeq/Kconfig
+++ b/drivers/net/ethernet/seeq/Kconfig
@@ -6,7 +6,6 @@ config NET_VENDOR_SEEQ
 	bool "SEEQ devices"
 	default y
 	depends on HAS_IOMEM
-	depends on (ARM && ARCH_ACORN) || SGI_HAS_SEEQ || EXPERIMENTAL
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
@@ -27,8 +26,7 @@ config ARM_ETHER3
 	  should say Y to this option if you wish to use it with Linux.
 
 config SEEQ8005
-	tristate "SEEQ8005 support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "SEEQ8005 support"
 	---help---
 	  This is a driver for the SEEQ 8005 network (Ethernet) card.  If this
 	  is for you, read the Ethernet-HOWTO, available from
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 090/193] drivers/net/ethernet/silan: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (88 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 089/193] drivers/net/ethernet/seeq: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 22:09   ` Cesar Eduardo Barros
  2012-10-23 20:02 ` [PATCH 091/193] drivers/net/ethernet/stmicro/stmmac: " Kees Cook
                   ` (103 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller, Cesar Eduardo Barros

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Cesar Eduardo Barros <cesarb@cesarb.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/silan/Kconfig |    6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/drivers/net/ethernet/silan/Kconfig b/drivers/net/ethernet/silan/Kconfig
index ae1ce17..3409b3f 100644
--- a/drivers/net/ethernet/silan/Kconfig
+++ b/drivers/net/ethernet/silan/Kconfig
@@ -5,7 +5,7 @@
 config NET_VENDOR_SILAN
 	bool "Silan devices"
 	default y
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	---help---
 	  If you have a network (Ethernet) card belonging to this class, say Y
 	  and read the Ethernet-HOWTO, available from
@@ -19,8 +19,8 @@ config NET_VENDOR_SILAN
 if NET_VENDOR_SILAN
 
 config SC92031
-	tristate "Silan SC92031 PCI Fast Ethernet Adapter driver (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "Silan SC92031 PCI Fast Ethernet Adapter driver"
+	depends on PCI
 	select CRC32
 	---help---
 	  This is a driver for the Fast Ethernet PCI network cards based on
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 091/193] drivers/net/ethernet/stmicro/stmmac: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (89 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 090/193] drivers/net/ethernet/silan: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 092/193] drivers/net/ethernet/sun: " Kees Cook
                   ` (102 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Giuseppe Cavallaro

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Giuseppe Cavallaro <peppe.cavallaro@st.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/stmicro/stmmac/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/stmicro/stmmac/Kconfig b/drivers/net/ethernet/stmicro/stmmac/Kconfig
index 9f44827..24bc663 100644
--- a/drivers/net/ethernet/stmicro/stmmac/Kconfig
+++ b/drivers/net/ethernet/stmicro/stmmac/Kconfig
@@ -26,8 +26,8 @@ config STMMAC_PLATFORM
 	  If unsure, say N.
 
 config STMMAC_PCI
-	bool "STMMAC PCI bus support (EXPERIMENTAL)"
-	depends on STMMAC_ETH && PCI && EXPERIMENTAL
+	bool "STMMAC PCI bus support"
+	depends on STMMAC_ETH && PCI
 	---help---
 	  This is to select the Synopsys DWMAC available on PCI devices,
 	  if you have a controller with this interface, say Y or M here.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 092/193] drivers/net/ethernet/sun: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (90 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 091/193] drivers/net/ethernet/stmicro/stmmac: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 093/193] drivers/net/ethernet/ti: " Kees Cook
                   ` (101 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/sun/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/sun/Kconfig b/drivers/net/ethernet/sun/Kconfig
index 57bfd85..ae3a355 100644
--- a/drivers/net/ethernet/sun/Kconfig
+++ b/drivers/net/ethernet/sun/Kconfig
@@ -32,8 +32,8 @@ config HAPPYMEAL
 	  will be called sunhme.
 
 config SUNBMAC
-	tristate "Sun BigMAC 10/100baseT support (EXPERIMENTAL)"
-	depends on SBUS && EXPERIMENTAL
+	tristate "Sun BigMAC 10/100baseT support"
+	depends on SBUS
 	select CRC32
 	---help---
 	  This driver supports the "be" interface available as an Sbus option.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 093/193] drivers/net/ethernet/ti: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (91 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 092/193] drivers/net/ethernet/sun: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 20:02 ` [PATCH 094/193] drivers/net/hippi: " Kees Cook
                   ` (100 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Tony Lindgren, Mugunthan V N, Kevin Hilman,
	David S. Miller, Cyril Chemparathy

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Tony Lindgren <tony@atomide.com>
CC: Mugunthan V N <mugunthanvnm@ti.com>
CC: Kevin Hilman <khilman@ti.com>
CC: "David S. Miller" <davem@davemloft.net>
CC: Cyril Chemparathy <cyril@ti.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ethernet/ti/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/net/ethernet/ti/Kconfig b/drivers/net/ethernet/ti/Kconfig
index b26cbda..37cd8fd 100644
--- a/drivers/net/ethernet/ti/Kconfig
+++ b/drivers/net/ethernet/ti/Kconfig
@@ -79,8 +79,8 @@ config TLAN
 	  Please email feedback to <torben.mathiasen@compaq.com>.
 
 config CPMAC
-	tristate "TI AR7 CPMAC Ethernet support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && AR7
+	tristate "TI AR7 CPMAC Ethernet support"
+	depends on AR7
 	select PHYLIB
 	---help---
 	  TI AR7 CPMAC Ethernet support
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 094/193] drivers/net/hippi: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (92 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 093/193] drivers/net/ethernet/ti: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 095/193] drivers/net/irda: " Kees Cook
                   ` (99 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jes Sorensen

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jes Sorensen <jes@trained-monkey.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/hippi/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/net/hippi/Kconfig b/drivers/net/hippi/Kconfig
index 95eb34f..f71515d 100644
--- a/drivers/net/hippi/Kconfig
+++ b/drivers/net/hippi/Kconfig
@@ -3,8 +3,8 @@
 #
 
 config HIPPI
-	bool "HIPPI driver support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && INET && PCI
+	bool "HIPPI driver support"
+	depends on INET && PCI
 	---help---
 	  HIgh Performance Parallel Interface (HIPPI) is a 800Mbit/sec and
 	  1600Mbit/sec dual-simplex switched or point-to-point network. HIPPI
@@ -18,7 +18,7 @@ config HIPPI
 if HIPPI
 
 config ROADRUNNER
-	tristate "Essential RoadRunner HIPPI PCI adapter support (EXPERIMENTAL)"
+	tristate "Essential RoadRunner HIPPI PCI adapter support"
 	depends on PCI
 	---help---
 	  Say Y here if this is your PCI HIPPI network card.
@@ -27,7 +27,7 @@ config ROADRUNNER
 	  will be called rrunner.  If unsure, say N.
 
 config ROADRUNNER_LARGE_RINGS
-	bool "Use large TX/RX rings (EXPERIMENTAL)"
+	bool "Use large TX/RX rings"
 	depends on ROADRUNNER
 	---help---
 	  If you say Y here, the RoadRunner driver will preallocate up to 2 MB
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 095/193] drivers/net/irda: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (93 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 094/193] drivers/net/hippi: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 096/193] drivers/net/ppp: " Kees Cook
                   ` (98 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Samuel Ortiz

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Samuel Ortiz <samuel@sortiz.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/irda/Kconfig |   36 ++++++++++++++++++------------------
 1 file changed, 18 insertions(+), 18 deletions(-)

diff --git a/drivers/net/irda/Kconfig b/drivers/net/irda/Kconfig
index 5952054..59e9d9e 100644
--- a/drivers/net/irda/Kconfig
+++ b/drivers/net/irda/Kconfig
@@ -140,7 +140,7 @@ config LITELINK_DONGLE
 
 config MA600_DONGLE
 	tristate "Mobile Action MA600 dongle"
-	depends on IRTTY_SIR && DONGLE && IRDA && EXPERIMENTAL
+	depends on IRTTY_SIR && DONGLE && IRDA
 	help
 	  Say Y here if you want to build support for the Mobile Action MA600
 	  dongle.  To compile it as a module, choose M here. The MA600 dongle
@@ -153,7 +153,7 @@ config MA600_DONGLE
 
 config GIRBIL_DONGLE
 	tristate "Greenwich GIrBIL dongle"
-	depends on IRTTY_SIR && DONGLE && IRDA && EXPERIMENTAL
+	depends on IRTTY_SIR && DONGLE && IRDA
 	help
 	  Say Y here if you want to build support for the Greenwich GIrBIL
 	  dongle.  If you want to compile it as a module, choose M here.
@@ -164,7 +164,7 @@ config GIRBIL_DONGLE
 
 config MCP2120_DONGLE
 	tristate "Microchip MCP2120"
-	depends on IRTTY_SIR && DONGLE && IRDA && EXPERIMENTAL
+	depends on IRTTY_SIR && DONGLE && IRDA
 	help
 	  Say Y here if you want to build support for the Microchip MCP2120
 	  dongle.  If you want to compile it as a module, choose M here.
@@ -178,7 +178,7 @@ config MCP2120_DONGLE
 
 config OLD_BELKIN_DONGLE
 	tristate "Old Belkin dongle"
-	depends on IRTTY_SIR && DONGLE && IRDA && EXPERIMENTAL
+	depends on IRTTY_SIR && DONGLE && IRDA
 	help
 	  Say Y here if you want to build support for the Adaptec Airport 1000
 	  and 2000 dongles.  If you want to compile it as a module, choose
@@ -187,7 +187,7 @@ config OLD_BELKIN_DONGLE
 
 config ACT200L_DONGLE
 	tristate "ACTiSYS IR-200L dongle"
-	depends on IRTTY_SIR && DONGLE && IRDA && EXPERIMENTAL
+	depends on IRTTY_SIR && DONGLE && IRDA
 	help
 	  Say Y here if you want to build support for the ACTiSYS IR-200L
 	  dongle. If you want to compile it as a module, choose M here.
@@ -198,7 +198,7 @@ config ACT200L_DONGLE
 
 config KINGSUN_DONGLE
 	tristate "KingSun/DonShine DS-620 IrDA-USB dongle"
-	depends on IRDA && USB && EXPERIMENTAL
+	depends on IRDA && USB
 	help
 	  Say Y or M here if you want to build support for the KingSun/DonShine
 	  DS-620 IrDA-USB bridge device driver.
@@ -212,14 +212,14 @@ config KINGSUN_DONGLE
 
 config EP7211_DONGLE
 	tristate "Cirrus Logic clps711x I/R support"
-	depends on IRTTY_SIR && ARCH_CLPS711X && IRDA && EXPERIMENTAL
+	depends on IRTTY_SIR && ARCH_CLPS711X && IRDA
 	help
 	  Say Y here if you want to build support for the Cirrus logic
 	  EP7211 chipset's infrared module.
 
 config KSDAZZLE_DONGLE
-	tristate "KingSun Dazzle IrDA-USB dongle (EXPERIMENTAL)"
-	depends on IRDA && USB && EXPERIMENTAL
+	tristate "KingSun Dazzle IrDA-USB dongle"
+	depends on IRDA && USB
 	help
 	  Say Y or M here if you want to build support for the KingSun Dazzle
 	  IrDA-USB bridge device driver.
@@ -232,8 +232,8 @@ config KSDAZZLE_DONGLE
 	  ksdazzle-sir.
 
 config KS959_DONGLE
-	tristate "KingSun KS-959 IrDA-USB dongle (EXPERIMENTAL)"
-	depends on IRDA && USB && EXPERIMENTAL
+	tristate "KingSun KS-959 IrDA-USB dongle"
+	depends on IRDA && USB
 	help
 	  Say Y or M here if you want to build support for the KingSun KS-959
 	  IrDA-USB bridge device driver.
@@ -264,8 +264,8 @@ config USB_IRDA
 	  you will need both USB and IrDA support in your kernel...
 
 config SIGMATEL_FIR
-	tristate "SigmaTel STIr4200 bridge (EXPERIMENTAL)"
-	depends on IRDA && USB && EXPERIMENTAL
+	tristate "SigmaTel STIr4200 bridge"
+	depends on IRDA && USB
 	select CRC32
 	---help---
 	  Say Y here if you want to build support for the SigmaTel STIr4200
@@ -331,8 +331,8 @@ config SMC_IRCC_FIR
 	  smsc-ircc2.o.
 
 config ALI_FIR
-	tristate "ALi M5123 FIR (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && IRDA && ISA_DMA_API
+	tristate "ALi M5123 FIR"
+	depends on IRDA && ISA_DMA_API
 	help
 	  Say Y here if you want to build support for the ALi M5123 FIR
 	  Controller.  The ALi M5123 FIR Controller is embedded in ALi M1543C,
@@ -343,8 +343,8 @@ config ALI_FIR
 	  ali-ircc.
 
 config VLSI_FIR
-	tristate "VLSI 82C147 SIR/MIR/FIR (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && IRDA && PCI
+	tristate "VLSI 82C147 SIR/MIR/FIR"
+	depends on IRDA && PCI
 	help
 	  Say Y here if you want to build support for the VLSI 82C147
 	  PCI-IrDA Controller. This controller is used by the HP OmniBook 800
@@ -387,7 +387,7 @@ config PXA_FICP
 
 config MCS_FIR
 	tristate "MosChip MCS7780 IrDA-USB dongle"
-	depends on IRDA && USB && EXPERIMENTAL
+	depends on IRDA && USB
 	select CRC32
 	help
 	  Say Y or M here if you want to build support for the MosChip
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 096/193] drivers/net/ppp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (94 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 095/193] drivers/net/irda: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 097/193] drivers/net/team: " Kees Cook
                   ` (97 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/ppp/Kconfig |   20 ++++++++++----------
 1 file changed, 10 insertions(+), 10 deletions(-)

diff --git a/drivers/net/ppp/Kconfig b/drivers/net/ppp/Kconfig
index 872df3e..278dea0 100644
--- a/drivers/net/ppp/Kconfig
+++ b/drivers/net/ppp/Kconfig
@@ -82,8 +82,8 @@ config PPP_FILTER
 	  If unsure, say N.
 
 config PPP_MPPE
-	tristate "PPP MPPE compression (encryption) (EXPERIMENTAL)"
-	depends on PPP && EXPERIMENTAL
+	tristate "PPP MPPE compression (encryption)"
+	depends on PPP
 	select CRYPTO
 	select CRYPTO_SHA1
 	select CRYPTO_ARC4
@@ -96,8 +96,8 @@ config PPP_MPPE
 	  configuring PPTP clients and servers to utilize this method.
 
 config PPP_MULTILINK
-	bool "PPP multilink support (EXPERIMENTAL)"
-	depends on PPP && EXPERIMENTAL
+	bool "PPP multilink support"
+	depends on PPP
 	---help---
 	  PPP multilink is a protocol (defined in RFC 1990) which allows you
 	  to combine several (logical or physical) lines into one logical PPP
@@ -118,8 +118,8 @@ config PPPOATM
 	  changes its encapsulation unilaterally.
 
 config PPPOE
-	tristate "PPP over Ethernet (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PPP
+	tristate "PPP over Ethernet"
+	depends on PPP
 	---help---
 	  Support for PPP over Ethernet.
 
@@ -130,8 +130,8 @@ config PPPOE
 	  the heading "Kernel mode PPPoE").
 
 config PPTP
-	tristate "PPP over IPv4 (PPTP) (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && PPP && NET_IPGRE_DEMUX
+	tristate "PPP over IPv4 (PPTP)"
+	depends on PPP && NET_IPGRE_DEMUX
 	---help---
 	  Support for PPP over IPv4.(Point-to-Point Tunneling Protocol)
 
@@ -141,8 +141,8 @@ config PPTP
 	  utilize this module.
 
 config PPPOL2TP
-	tristate "PPP over L2TP (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && L2TP && PPP
+	tristate "PPP over L2TP"
+	depends on L2TP && PPP
 	---help---
 	  Support for PPP-over-L2TP socket family. L2TP is a protocol
 	  used by ISPs and enterprises to tunnel PPP traffic over UDP
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 097/193] drivers/net/team: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (95 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 096/193] drivers/net/ppp: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:12   ` Jiri Pirko
  2012-10-23 20:02 ` [PATCH 098/193] drivers/net/usb: " Kees Cook
                   ` (96 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jiri Pirko

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jiri Pirko <jpirko@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/team/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/drivers/net/team/Kconfig b/drivers/net/team/Kconfig
index 6b08bd4..c3011af 100644
--- a/drivers/net/team/Kconfig
+++ b/drivers/net/team/Kconfig
@@ -1,6 +1,5 @@
 menuconfig NET_TEAM
-	tristate "Ethernet team driver support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "Ethernet team driver support"
 	---help---
 	  This allows one to create virtual interfaces that teams together
 	  multiple ethernet devices.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 098/193] drivers/net/usb: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (96 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 097/193] drivers/net/team: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:15   ` Greg Kroah-Hartman
  2012-10-23 20:02 ` [PATCH 099/193] drivers/net/wan: " Kees Cook
                   ` (95 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Greg Kroah-Hartman

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/usb/Kconfig |   16 +++++++---------
 1 file changed, 7 insertions(+), 9 deletions(-)

diff --git a/drivers/net/usb/Kconfig b/drivers/net/usb/Kconfig
index c1ae769..4d5c34d 100644
--- a/drivers/net/usb/Kconfig
+++ b/drivers/net/usb/Kconfig
@@ -8,8 +8,7 @@ menu "USB Network Adapters"
 	depends on USB && NET
 
 config USB_CATC
-	tristate "USB CATC NetMate-based Ethernet device support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "USB CATC NetMate-based Ethernet device support"
 	select CRC32
 	---help---
 	  Say Y if you want to use one of the following 10Mbps USB Ethernet
@@ -83,8 +82,7 @@ config USB_PEGASUS
 	  module will be called pegasus.
 
 config USB_RTL8150
-	tristate "USB RTL8150 based ethernet device support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "USB RTL8150 based ethernet device support"
 	select NET_CORE
 	select MII
 	help
@@ -188,7 +186,7 @@ config USB_NET_CDCETHER
 
 config USB_NET_CDC_EEM
 	tristate "CDC EEM support"
-	depends on USB_USBNET && EXPERIMENTAL
+	depends on USB_USBNET
 	help
 	  This option supports devices conforming to the Communication Device
 	  Class (CDC) Ethernet Emulation Model, a specification that's easy to
@@ -265,7 +263,7 @@ config USB_NET_PLUSB
 	tristate "Prolific PL-2301/2302/25A1 based cables"
 	# if the handshake/init/reset problems, from original 'plusb',
 	# are ever resolved ... then remove "experimental"
-	depends on USB_USBNET && EXPERIMENTAL
+	depends on USB_USBNET
 	help
 	  Choose this option if you're using a host-to-host cable
 	  with one of these chips.
@@ -279,8 +277,8 @@ config USB_NET_MCS7830
 	  adapters marketed under the DeLOCK brand.
 
 config USB_NET_RNDIS_HOST
-	tristate "Host for RNDIS and ActiveSync devices (EXPERIMENTAL)"
-	depends on USB_USBNET && EXPERIMENTAL
+	tristate "Host for RNDIS and ActiveSync devices"
+	depends on USB_USBNET
 	select USB_NET_CDCETHER
 	help
 	  This option enables hosting "Remote NDIS" USB networking links,
@@ -358,7 +356,7 @@ config USB_EPSON2888
 
 config USB_KC2190
 	boolean "KT Technology KC2190 based cables (InstaNet)"
-	depends on USB_NET_CDC_SUBSET && EXPERIMENTAL
+	depends on USB_NET_CDC_SUBSET
 	help
 	  Choose this option if you're using a host-to-host cable
 	  with one of these chips.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 099/193] drivers/net/wan: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (97 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 098/193] drivers/net/usb: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:11   ` David Miller
  2012-10-23 20:16   ` Greg Kroah-Hartman
  2012-10-23 20:02 ` [PATCH 100/193] drivers/net/wireless: " Kees Cook
                   ` (94 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Lucas De Marchi, Jiri Slaby, David S. Miller,
	Takashi Iwai, Greg Kroah-Hartman

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Lucas De Marchi <lucas.demarchi@profusion.mobi>
CC: Jiri Slaby <jslaby@suse.cz>
CC: "David S. Miller" <davem@davemloft.net>
CC: Takashi Iwai <tiwai@suse.de>
CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wan/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/net/wan/Kconfig b/drivers/net/wan/Kconfig
index d58431e..c0cd88d 100644
--- a/drivers/net/wan/Kconfig
+++ b/drivers/net/wan/Kconfig
@@ -375,7 +375,7 @@ config WAN_ROUTER_DRIVERS
 	  If unsure, say N.
 
 config CYCLADES_SYNC
-	tristate "Cyclom 2X(tm) cards (EXPERIMENTAL)"
+	tristate "Cyclom 2X(tm) cards"
 	depends on WAN_ROUTER_DRIVERS && (PCI || ISA)
 	---help---
 	  Cyclom 2X from Cyclades Corporation <http://www.avocent.com/> is an
@@ -403,7 +403,7 @@ config CYCLADES_SYNC
 	  module will be called cyclomx.
 
 config CYCLOMX_X25
-	bool "Cyclom 2X X.25 support (EXPERIMENTAL)"
+	bool "Cyclom 2X X.25 support"
 	depends on CYCLADES_SYNC
 	help
 	  Connect a Cyclom 2X card to an X.25 network.
@@ -412,7 +412,7 @@ config CYCLOMX_X25
 
 # X.25 network drivers
 config LAPBETHER
-	tristate "LAPB over Ethernet driver (EXPERIMENTAL)"
+	tristate "LAPB over Ethernet driver"
 	depends on LAPB && X25
 	---help---
 	  Driver for a pseudo device (typically called /dev/lapb0) which allows
@@ -428,7 +428,7 @@ config LAPBETHER
 	  If unsure, say N.
 
 config X25_ASY
-	tristate "X.25 async driver (EXPERIMENTAL)"
+	tristate "X.25 async driver"
 	depends on LAPB && X25
 	---help---
 	  Send and receive X.25 frames over regular asynchronous serial
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 100/193] drivers/net/wireless: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (98 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 099/193] drivers/net/wan: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 101/193] drivers/net/wireless/ath/ath6kl: " Kees Cook
                   ` (93 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/Kconfig |   10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/drivers/net/wireless/Kconfig b/drivers/net/wireless/Kconfig
index 6deaae1..fbeb7ac 100644
--- a/drivers/net/wireless/Kconfig
+++ b/drivers/net/wireless/Kconfig
@@ -138,7 +138,7 @@ config AIRO_CS
 
 config PCMCIA_WL3501
 	tristate "Planet WL3501 PCMCIA cards"
-	depends on EXPERIMENTAL && PCMCIA
+	depends on PCMCIA
 	select WIRELESS_EXT
 	select WEXT_SPY
 	help
@@ -148,7 +148,7 @@ config PCMCIA_WL3501
 
 config PRISM54
 	tristate 'Intersil Prism GT/Duette/Indigo PCI/Cardbus (DEPRECATED)'
-	depends on PCI && EXPERIMENTAL
+	depends on PCI
 	select WIRELESS_EXT
 	select WEXT_SPY
 	select WEXT_PRIV
@@ -191,7 +191,7 @@ config USB_ZD1201
 
 config USB_NET_RNDIS_WLAN
 	tristate "Wireless RNDIS USB support"
-	depends on USB && EXPERIMENTAL
+	depends on USB
 	depends on CFG80211
 	select USB_USBNET
 	select USB_NET_CDCETHER
@@ -221,7 +221,7 @@ source "drivers/net/wireless/rtl818x/Kconfig"
 
 config ADM8211
 	tristate "ADMtek ADM8211 support"
-	depends on MAC80211 && PCI && EXPERIMENTAL
+	depends on MAC80211 && PCI
 	select CRC32
 	select EEPROM_93CX6
 	---help---
@@ -261,7 +261,7 @@ config MAC80211_HWSIM
 
 config MWL8K
 	tristate "Marvell 88W8xxx PCI/PCIe Wireless support"
-	depends on MAC80211 && PCI && EXPERIMENTAL
+	depends on MAC80211 && PCI
 	---help---
 	  This driver supports Marvell TOPDOG 802.11 wireless cards.
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 101/193] drivers/net/wireless/ath/ath6kl: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (99 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 100/193] drivers/net/wireless: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 102/193] drivers/net/wireless/ath/carl9170: " Kees Cook
                   ` (92 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Kalle Valo, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Kalle Valo <kvalo@qca.qualcomm.com>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/ath/ath6kl/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/drivers/net/wireless/ath/ath6kl/Kconfig b/drivers/net/wireless/ath/ath6kl/Kconfig
index d755a5e..d7368dd 100644
--- a/drivers/net/wireless/ath/ath6kl/Kconfig
+++ b/drivers/net/wireless/ath/ath6kl/Kconfig
@@ -18,7 +18,6 @@ config ATH6KL_USB
 	depends on ATH6KL
 	depends on USB
 	depends on CFG80211
-	depends on EXPERIMENTAL
 	---help---
 	  This module adds support for wireless adapters based on
 	  Atheros AR6004 chipset running over USB. This is still under
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 102/193] drivers/net/wireless/ath/carl9170: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (100 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 101/193] drivers/net/wireless/ath/ath6kl: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 103/193] drivers/net/wireless/b43: " Kees Cook
                   ` (91 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Christian Lamparter, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Christian Lamparter <chunkeey@googlemail.com>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/ath/carl9170/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/ath/carl9170/Kconfig b/drivers/net/wireless/ath/carl9170/Kconfig
index 267d5dc..50c55c7 100644
--- a/drivers/net/wireless/ath/carl9170/Kconfig
+++ b/drivers/net/wireless/ath/carl9170/Kconfig
@@ -1,6 +1,6 @@
 config CARL9170
 	tristate "Linux Community AR9170 802.11n USB support"
-	depends on USB && MAC80211 && EXPERIMENTAL
+	depends on USB && MAC80211
 	select FW_LOADER
 	select CRC32
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 103/193] drivers/net/wireless/b43: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (101 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 102/193] drivers/net/wireless/ath/carl9170: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 104/193] drivers/net/wireless/ipw2x00: " Kees Cook
                   ` (90 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Stefano Brivio, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Stefano Brivio <stefano.brivio@polimi.it>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/b43/Kconfig |   12 ++++++------
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/drivers/net/wireless/b43/Kconfig b/drivers/net/wireless/b43/Kconfig
index 7a28d21..287c6b6 100644
--- a/drivers/net/wireless/b43/Kconfig
+++ b/drivers/net/wireless/b43/Kconfig
@@ -78,8 +78,8 @@ config B43_PCMCIA
 	  If unsure, say N.
 
 config B43_SDIO
-	bool "Broadcom 43xx SDIO device support (EXPERIMENTAL)"
-	depends on B43 && SSB_SDIOHOST_POSSIBLE && EXPERIMENTAL
+	bool "Broadcom 43xx SDIO device support"
+	depends on B43 && SSB_SDIOHOST_POSSIBLE
 	select SSB_SDIOHOST
 	---help---
 	  Broadcom 43xx device support for Soft-MAC SDIO devices.
@@ -109,8 +109,8 @@ config B43_PIO
 	default y
 
 config B43_PHY_N
-	bool "Support for 802.11n (N-PHY) devices (EXPERIMENTAL)"
-	depends on B43 && EXPERIMENTAL
+	bool "Support for 802.11n (N-PHY) devices"
+	depends on B43
 	---help---
 	  Support for the N-PHY.
 
@@ -130,8 +130,8 @@ config B43_PHY_LP
 	  (802.11a support is optional, and currently disabled).
 
 config B43_PHY_HT
-	bool "Support for HT-PHY (high throughput) devices (EXPERIMENTAL)"
-	depends on B43 && EXPERIMENTAL
+	bool "Support for HT-PHY (high throughput) devices"
+	depends on B43
 	---help---
 	  Support for the HT-PHY.
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 104/193] drivers/net/wireless/ipw2x00: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (102 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 103/193] drivers/net/wireless/b43: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 105/193] drivers/net/wireless/p54: " Kees Cook
                   ` (89 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Stanislav Yakovlev, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Stanislav Yakovlev <stas.yakovlev@gmail.com>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/ipw2x00/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/ipw2x00/Kconfig b/drivers/net/wireless/ipw2x00/Kconfig
index 2715b10..91c0cb3 100644
--- a/drivers/net/wireless/ipw2x00/Kconfig
+++ b/drivers/net/wireless/ipw2x00/Kconfig
@@ -137,7 +137,7 @@ config IPW2200_PROMISCUOUS
 
 config IPW2200_QOS
         bool "Enable QoS support"
-        depends on IPW2200 && EXPERIMENTAL
+        depends on IPW2200
 
 config IPW2200_DEBUG
 	bool "Enable full debugging output in IPW2200 module."
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 105/193] drivers/net/wireless/p54: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (103 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 104/193] drivers/net/wireless/ipw2x00: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-23 20:02 ` [PATCH 106/193] drivers/net/wireless/rt2x00: " Kees Cook
                   ` (88 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Christian Lamparter, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Christian Lamparter <chunkeey@googlemail.com>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/p54/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/p54/Kconfig b/drivers/net/wireless/p54/Kconfig
index 0ec55b5..15ea36b 100644
--- a/drivers/net/wireless/p54/Kconfig
+++ b/drivers/net/wireless/p54/Kconfig
@@ -1,6 +1,6 @@
 config P54_COMMON
 	tristate "Softmac Prism54 support"
-	depends on MAC80211 && EXPERIMENTAL
+	depends on MAC80211
 	select FW_LOADER
 	select CRC_CCITT
 	---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 106/193] drivers/net/wireless/rt2x00: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (104 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 105/193] drivers/net/wireless/p54: " Kees Cook
@ 2012-10-23 20:02 ` Kees Cook
  2012-10-24 16:21   ` Gertjan van Wingerde
  2012-10-23 20:03 ` [PATCH 107/193] drivers/net/wireless/rtl818x: " Kees Cook
                   ` (87 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:02 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Ivo van Doorn, Gertjan van Wingerde, Helmut Schaa,
	John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ivo van Doorn <IvDoorn@gmail.com>
CC: Gertjan van Wingerde <gwingerde@gmail.com>
CC: Helmut Schaa <helmut.schaa@googlemail.com>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/rt2x00/Kconfig |   15 +++++----------
 1 file changed, 5 insertions(+), 10 deletions(-)

diff --git a/drivers/net/wireless/rt2x00/Kconfig b/drivers/net/wireless/rt2x00/Kconfig
index c7548da..b3d7e9a 100644
--- a/drivers/net/wireless/rt2x00/Kconfig
+++ b/drivers/net/wireless/rt2x00/Kconfig
@@ -81,8 +81,7 @@ config RT2800PCI_RT33XX
 	  Supported chips: RT3390
 
 config RT2800PCI_RT35XX
-	bool "rt2800pci - Include support for rt35xx devices (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "rt2800pci - Include support for rt35xx devices"
 	default y
 	---help---
 	  This adds support for rt35xx wireless chipset family to the
@@ -91,8 +90,7 @@ config RT2800PCI_RT35XX
 
 
 config RT2800PCI_RT53XX
-       bool "rt2800pci - Include support for rt53xx devices (EXPERIMENTAL)"
-       depends on EXPERIMENTAL
+       bool "rt2800pci - Include support for rt53xx devices"
        default y
        ---help---
          This adds support for rt53xx wireless chipset family to the
@@ -100,8 +98,7 @@ config RT2800PCI_RT53XX
          Supported chips: RT5390
 
 config RT2800PCI_RT3290
-       bool "rt2800pci - Include support for rt3290 devices (EXPERIMENTAL)"
-       depends on EXPERIMENTAL
+       bool "rt2800pci - Include support for rt3290 devices"
        default y
        ---help---
          This adds support for rt3290 wireless chipset family to the
@@ -158,8 +155,7 @@ config RT2800USB_RT33XX
 	  Supported chips: RT3370
 
 config RT2800USB_RT35XX
-	bool "rt2800usb - Include support for rt35xx devices (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "rt2800usb - Include support for rt35xx devices"
 	default y
 	---help---
 	  This adds support for rt35xx wireless chipset family to the
@@ -167,8 +163,7 @@ config RT2800USB_RT35XX
 	  Supported chips: RT3572
 
 config RT2800USB_RT53XX
-       bool "rt2800usb - Include support for rt53xx devices (EXPERIMENTAL)"
-       depends on EXPERIMENTAL
+       bool "rt2800usb - Include support for rt53xx devices"
        ---help---
          This adds support for rt53xx wireless chipset family to the
          rt2800usb driver.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 107/193] drivers/net/wireless/rtl818x: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (105 preceding siblings ...)
  2012-10-23 20:02 ` [PATCH 106/193] drivers/net/wireless/rt2x00: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 108/193] drivers/net/wireless/ti/wl1251: " Kees Cook
                   ` (86 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/rtl818x/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/rtl818x/Kconfig b/drivers/net/wireless/rtl818x/Kconfig
index 17d80fe..3033217 100644
--- a/drivers/net/wireless/rtl818x/Kconfig
+++ b/drivers/net/wireless/rtl818x/Kconfig
@@ -3,7 +3,7 @@
 #
 config RTL8180
 	tristate "Realtek 8180/8185 PCI support"
-	depends on MAC80211 && PCI && EXPERIMENTAL
+	depends on MAC80211 && PCI
 	select EEPROM_93CX6
 	---help---
 	  This is a driver for RTL8180 and RTL8185 based cards.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 108/193] drivers/net/wireless/ti/wl1251: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (106 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 107/193] drivers/net/wireless/rtl818x: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-11-16 18:19   ` Luciano Coelho
  2012-10-23 20:03 ` [PATCH 109/193] drivers/net/wireless/zd1211rw: " Kees Cook
                   ` (85 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Luciano Coelho, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Luciano Coelho <coelho@ti.com>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/ti/wl1251/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/ti/wl1251/Kconfig b/drivers/net/wireless/ti/wl1251/Kconfig
index 1fb6584..8fec4ed 100644
--- a/drivers/net/wireless/ti/wl1251/Kconfig
+++ b/drivers/net/wireless/ti/wl1251/Kconfig
@@ -1,6 +1,6 @@
 menuconfig WL1251
 	tristate "TI wl1251 driver support"
-	depends on MAC80211 && EXPERIMENTAL && GENERIC_HARDIRQS
+	depends on MAC80211 && GENERIC_HARDIRQS
 	select FW_LOADER
 	select CRC7
 	---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 109/193] drivers/net/wireless/zd1211rw: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (107 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 108/193] drivers/net/wireless/ti/wl1251: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 110/193] drivers/parport: " Kees Cook
                   ` (84 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Daniel Drake, Ulrich Kunitz, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Daniel Drake <dsd@gentoo.org>
CC: Ulrich Kunitz <kune@deine-taler.de>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/zd1211rw/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/zd1211rw/Kconfig b/drivers/net/wireless/zd1211rw/Kconfig
index 5f80969..96c8e1d 100644
--- a/drivers/net/wireless/zd1211rw/Kconfig
+++ b/drivers/net/wireless/zd1211rw/Kconfig
@@ -1,6 +1,6 @@
 config ZD1211RW
 	tristate "ZyDAS ZD1211/ZD1211B USB-wireless support"
-	depends on USB && MAC80211 && EXPERIMENTAL
+	depends on USB && MAC80211
 	select FW_LOADER
 	---help---
 	  This is an experimental driver for the ZyDAS ZD1211/ZD1211B wireless
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 110/193] drivers/parport: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (108 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 109/193] drivers/net/wireless/zd1211rw: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 111/193] drivers/pci/pcie: " Kees Cook
                   ` (83 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/parport/Kconfig |   16 ++++++++--------
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/drivers/parport/Kconfig b/drivers/parport/Kconfig
index 4b6e4e7..0e60438 100644
--- a/drivers/parport/Kconfig
+++ b/drivers/parport/Kconfig
@@ -57,8 +57,8 @@ config PARPORT_SERIAL
 	  will be called parport_serial.
 
 config PARPORT_PC_FIFO
-	bool "Use FIFO/DMA if available (EXPERIMENTAL)"
-	depends on PARPORT_PC && EXPERIMENTAL
+	bool "Use FIFO/DMA if available"
+	depends on PARPORT_PC
 	help
 	  Many parallel port chipsets provide hardware that can speed up
 	  printing. Say Y here if you want to take advantage of that.
@@ -70,8 +70,8 @@ config PARPORT_PC_FIFO
 	  specify which IRQ/DMA to use.
 
 config PARPORT_PC_SUPERIO
-	bool "SuperIO chipset support (EXPERIMENTAL)"
-	depends on PARPORT_PC && EXPERIMENTAL
+	bool "SuperIO chipset support"
+	depends on PARPORT_PC
 	help
 	  Saying Y here enables some probes for Super-IO chipsets in order to
 	  find out things like base addresses, IRQ lines and DMA channels.  It
@@ -85,8 +85,8 @@ config PARPORT_PC_PCMCIA
 	  ports. If unsure, say N.
 
 config PARPORT_IP32
-	tristate "SGI IP32 builtin port (EXPERIMENTAL)"
-	depends on SGI_IP32 && EXPERIMENTAL
+	tristate "SGI IP32 builtin port"
+	depends on SGI_IP32
 	select PARPORT_NOT_PC
 	help
 	  Say Y here if you need support for the parallel port on
@@ -126,8 +126,8 @@ config PARPORT_GSC
 	select PARPORT_NOT_PC
 
 config PARPORT_SUNBPP
-	tristate "Sparc hardware (EXPERIMENTAL)"
-	depends on SBUS && EXPERIMENTAL
+	tristate "Sparc hardware"
+	depends on SBUS
 	select PARPORT_NOT_PC
 	help
 	  This driver provides support for the bidirectional parallel port
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 111/193] drivers/pci/pcie: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (109 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 110/193] drivers/parport: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 112/193] drivers/pcmcia: " Kees Cook
                   ` (82 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Bjorn Helgaas, Jesse Barnes, Matthew Garrett, P. Christeas

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Bjorn Helgaas <bhelgaas@google.com>
CC: Jesse Barnes <jbarnes@virtuousgeek.org>
CC: Matthew Garrett <mjg@redhat.com>
CC: "P. Christeas" <xrg@linux.gr>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/pci/pcie/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/pci/pcie/Kconfig b/drivers/pci/pcie/Kconfig
index 6c8bc58..fde4a32 100644
--- a/drivers/pci/pcie/Kconfig
+++ b/drivers/pci/pcie/Kconfig
@@ -82,4 +82,4 @@ endchoice
 
 config PCIE_PME
 	def_bool y
-	depends on PCIEPORTBUS && PM_RUNTIME && EXPERIMENTAL && ACPI
+	depends on PCIEPORTBUS && PM_RUNTIME && ACPI
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 112/193] drivers/pcmcia: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (110 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 111/193] drivers/pci/pcie: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 113/193] drivers/platform/x86: " Kees Cook
                   ` (81 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Russell King, Manuel Lauss, Dominik Brodowski,
	Ralf Baechle, Haojian Zhuang

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Russell King <rmk+kernel@arm.linux.org.uk>
CC: Manuel Lauss <manuel.lauss@googlemail.com>
CC: Dominik Brodowski <linux@dominikbrodowski.net>
CC: Ralf Baechle <ralf@linux-mips.org>
CC: Haojian Zhuang <haojian.zhuang@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/pcmcia/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/pcmcia/Kconfig b/drivers/pcmcia/Kconfig
index 8fd255f..b90f85b 100644
--- a/drivers/pcmcia/Kconfig
+++ b/drivers/pcmcia/Kconfig
@@ -36,8 +36,8 @@ config PCMCIA
 	   If unsure, say Y.
 
 config PCMCIA_LOAD_CIS
-	bool "Load CIS updates from userspace (EXPERIMENTAL)"
-	depends on PCMCIA && EXPERIMENTAL
+	bool "Load CIS updates from userspace"
+	depends on PCMCIA
 	select FW_LOADER
 	default y
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 113/193] drivers/platform/x86: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (111 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 112/193] drivers/pcmcia: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 114/193] drivers/pnp/pnpbios: " Kees Cook
                   ` (80 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Matthew Garrett

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Matthew Garrett <mjg@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/platform/x86/Kconfig |    6 ++----
 1 file changed, 2 insertions(+), 4 deletions(-)

diff --git a/drivers/platform/x86/Kconfig b/drivers/platform/x86/Kconfig
index c86bae8..7ab0b2f 100644
--- a/drivers/platform/x86/Kconfig
+++ b/drivers/platform/x86/Kconfig
@@ -80,10 +80,9 @@ config ASUS_LAPTOP
 	  If you have an ACPI-compatible ASUS laptop, say Y or M here.
 
 config DELL_LAPTOP
-	tristate "Dell Laptop Extras (EXPERIMENTAL)"
+	tristate "Dell Laptop Extras"
 	depends on X86
 	depends on DCDBAS
-	depends on EXPERIMENTAL
 	depends on BACKLIGHT_CLASS_DEVICE
 	depends on RFKILL || RFKILL = n
 	depends on SERIO_I8042
@@ -171,9 +170,8 @@ config AMILO_RFKILL
 	  laptops.
 
 config TC1100_WMI
-	tristate "HP Compaq TC1100 Tablet WMI Extras (EXPERIMENTAL)"
+	tristate "HP Compaq TC1100 Tablet WMI Extras"
 	depends on !X86_64
-	depends on EXPERIMENTAL
 	depends on ACPI
 	depends on ACPI_WMI
 	---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 114/193] drivers/pnp/pnpbios: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (112 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 113/193] drivers/platform/x86: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 115/193] drivers/pps: " Kees Cook
                   ` (79 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Adam Belay, Bjorn Helgaas

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Adam Belay <abelay@mit.edu>
CC: Bjorn Helgaas <bhelgaas@google.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/pnp/pnpbios/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/pnp/pnpbios/Kconfig b/drivers/pnp/pnpbios/Kconfig
index b986d9f..50c3dd0 100644
--- a/drivers/pnp/pnpbios/Kconfig
+++ b/drivers/pnp/pnpbios/Kconfig
@@ -2,8 +2,8 @@
 # Plug and Play BIOS configuration
 #
 config PNPBIOS
-	bool "Plug and Play BIOS support (EXPERIMENTAL)"
-	depends on ISA && X86 && EXPERIMENTAL
+	bool "Plug and Play BIOS support"
+	depends on ISA && X86
 	default n
 	---help---
 	  Linux uses the PNPBIOS as defined in "Plug and Play BIOS
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 115/193] drivers/pps: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (113 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 114/193] drivers/pnp/pnpbios: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 116/193] drivers/ptp: " Kees Cook
                   ` (78 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Rodolfo Giometti

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Rodolfo Giometti <giometti@enneenne.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/pps/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/drivers/pps/Kconfig b/drivers/pps/Kconfig
index 258ca59..982d16b 100644
--- a/drivers/pps/Kconfig
+++ b/drivers/pps/Kconfig
@@ -6,7 +6,6 @@ menu "PPS support"
 
 config PPS
 	tristate "PPS support"
-	depends on EXPERIMENTAL
 	---help---
 	  PPS (Pulse Per Second) is a special pulse provided by some GPS
 	  antennae. Userland can use it to get a high-precision time
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 116/193] drivers/ptp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (114 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 115/193] drivers/pps: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-24  6:18   ` Richard Cochran
  2012-10-23 20:03 ` [PATCH 117/193] drivers/remoteproc: " Kees Cook
                   ` (77 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Richard Cochran

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Richard Cochran <richardcochran@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/ptp/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/drivers/ptp/Kconfig b/drivers/ptp/Kconfig
index ffdf712..a6e4b7c 100644
--- a/drivers/ptp/Kconfig
+++ b/drivers/ptp/Kconfig
@@ -9,7 +9,6 @@ comment "Enable Device Drivers -> PPS to see the PTP clock options."
 
 config PTP_1588_CLOCK
 	tristate "PTP clock support"
-	depends on EXPERIMENTAL
 	depends on PPS
 	help
 	  The IEEE 1588 standard defines a method to precisely
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 117/193] drivers/remoteproc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (115 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 116/193] drivers/ptp: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 118/193] drivers/rpmsg: " Kees Cook
                   ` (76 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ohad Ben-Cohen

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ohad Ben-Cohen <ohad@wizery.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/remoteproc/Kconfig |    4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/drivers/remoteproc/Kconfig b/drivers/remoteproc/Kconfig
index 96ce101..f2d2147 100644
--- a/drivers/remoteproc/Kconfig
+++ b/drivers/remoteproc/Kconfig
@@ -1,16 +1,14 @@
-menu "Remoteproc drivers (EXPERIMENTAL)"
+menu "Remoteproc drivers"
 
 # REMOTEPROC gets selected by whoever wants it
 config REMOTEPROC
 	tristate
-	depends on EXPERIMENTAL
 	depends on HAS_DMA
 	select FW_CONFIG
 	select VIRTIO
 
 config OMAP_REMOTEPROC
 	tristate "OMAP remoteproc support"
-	depends on EXPERIMENTAL
 	depends on HAS_DMA
 	depends on ARCH_OMAP4
 	depends on OMAP_IOMMU
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 118/193] drivers/rpmsg: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (116 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 117/193] drivers/remoteproc: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 119/193] drivers/sbus/char: " Kees Cook
                   ` (75 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ohad Ben-Cohen, Rusty Russell

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ohad Ben-Cohen <ohad@wizery.com>
CC: Rusty Russell <rusty@rustcorp.com.au>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/rpmsg/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/drivers/rpmsg/Kconfig b/drivers/rpmsg/Kconfig
index 2bd911f..f6e0ea6 100644
--- a/drivers/rpmsg/Kconfig
+++ b/drivers/rpmsg/Kconfig
@@ -1,9 +1,8 @@
-menu "Rpmsg drivers (EXPERIMENTAL)"
+menu "Rpmsg drivers"
 
 # RPMSG always gets selected by whoever wants it
 config RPMSG
 	tristate
 	select VIRTIO
-	depends on EXPERIMENTAL
 
 endmenu
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 119/193] drivers/sbus/char: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (117 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 118/193] drivers/rpmsg: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 20:03 ` [PATCH 120/193] drivers/scsi: " Kees Cook
                   ` (74 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/sbus/char/Kconfig |    7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/drivers/sbus/char/Kconfig b/drivers/sbus/char/Kconfig
index 73cde85..5ba684f 100644
--- a/drivers/sbus/char/Kconfig
+++ b/drivers/sbus/char/Kconfig
@@ -21,8 +21,7 @@ config OBP_FLASH
 	  able to upgrade the OBP firmware, say Y here.
 
 config TADPOLE_TS102_UCTRL
-	tristate "Tadpole TS102 Microcontroller support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "Tadpole TS102 Microcontroller support"
 	help
 	  Say Y here to directly support the TS102 Microcontroller interface
 	  on the Tadpole Sparcbook 3.  This device handles power-management
@@ -30,8 +29,8 @@ config TADPOLE_TS102_UCTRL
 	  monitors and mice.
 
 config SUN_JSFLASH
-	tristate "JavaStation OS Flash SIMM (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && SPARC32
+	tristate "JavaStation OS Flash SIMM"
+	depends on SPARC32
 	help
 	  If you say Y here, you will be able to boot from your JavaStation's
 	  Flash memory.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 120/193] drivers/scsi: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (118 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 119/193] drivers/sbus/char: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 121/193] drivers/scsi/arm: " Kees Cook
                   ` (73 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, James E.J. Bottomley

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "James E.J. Bottomley" <JBottomley@parallels.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/scsi/Kconfig |   18 +++++++++---------
 1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/drivers/scsi/Kconfig b/drivers/scsi/Kconfig
index 74bf1aa..e2c33d3 100644
--- a/drivers/scsi/Kconfig
+++ b/drivers/scsi/Kconfig
@@ -42,7 +42,7 @@ config SCSI_DMA
 
 config SCSI_TGT
 	tristate "SCSI target support"
-	depends on SCSI && EXPERIMENTAL
+	depends on SCSI
 	---help---
 	  If you want to use SCSI target mode drivers enable this option.
 	  If you choose M, the module will be called scsi_tgt.
@@ -1391,8 +1391,8 @@ config SCSI_SYM53C416
 	  module will be called sym53c416.
 
 config SCSI_DC395x
-	tristate "Tekram DC395(U/UW/F) and DC315(U) SCSI support (EXPERIMENTAL)"
-	depends on PCI && SCSI && EXPERIMENTAL
+	tristate "Tekram DC395(U/UW/F) and DC315(U) SCSI support"
+	depends on PCI && SCSI
 	---help---
 	  This driver supports PCI SCSI host adapters based on the ASIC
 	  TRM-S1040 chip, e.g Tekram DC395(U/UW/F) and DC315(U) variants.
@@ -1617,8 +1617,8 @@ config GVP11_SCSI
 	  module will be called gvp11.
 
 config SCSI_A4000T
-	tristate "A4000T NCR53c710 SCSI support (EXPERIMENTAL)"
-	depends on AMIGA && SCSI && EXPERIMENTAL
+	tristate "A4000T NCR53c710 SCSI support"
+	depends on AMIGA && SCSI
 	select SCSI_SPI_ATTRS
 	help
 	  If you have an Amiga 4000T and have SCSI devices connected to the
@@ -1628,8 +1628,8 @@ config SCSI_A4000T
 	  module will be called a4000t.
 
 config SCSI_ZORRO7XX
-	tristate "Zorro NCR53c710 SCSI support (EXPERIMENTAL)"
-	depends on ZORRO && SCSI && EXPERIMENTAL
+	tristate "Zorro NCR53c710 SCSI support"
+	depends on ZORRO && SCSI
 	select SCSI_SPI_ATTRS
 	help
 	  Support for various NCR53c710-based SCSI controllers on Zorro
@@ -1806,8 +1806,8 @@ config SCSI_BFA_FC
 	  be called bfa.
 
 config SCSI_VIRTIO
-	tristate "virtio-scsi support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && VIRTIO
+	tristate "virtio-scsi support"
+	depends on VIRTIO
 	help
           This is the virtual HBA driver for virtio.  If the kernel will
           be used in a virtual machine, say Y or M.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 121/193] drivers/scsi/arm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (119 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 120/193] drivers/scsi: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 122/193] drivers/scsi/device_handler: " Kees Cook
                   ` (72 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Russell King, James E.J. Bottomley

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Russell King <linux@arm.linux.org.uk>
CC: "James E.J. Bottomley" <JBottomley@parallels.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/scsi/arm/Kconfig |   10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/drivers/scsi/arm/Kconfig b/drivers/scsi/arm/Kconfig
index a8587f1..cfd172a 100644
--- a/drivers/scsi/arm/Kconfig
+++ b/drivers/scsi/arm/Kconfig
@@ -64,19 +64,19 @@ config SCSI_POWERTECSCSI
 	  you have one of these, say Y. If unsure, say N.
 
 comment "The following drivers are not fully supported"
-	depends on ARCH_ACORN && EXPERIMENTAL
+	depends on ARCH_ACORN
 
 config SCSI_CUMANA_1
-	tristate "CumanaSCSI I support (EXPERIMENTAL)"
-	depends on ARCH_ACORN && EXPERIMENTAL && SCSI
+	tristate "CumanaSCSI I support"
+	depends on ARCH_ACORN && SCSI
 	select SCSI_SPI_ATTRS
 	help
 	  This enables support for the Cumana SCSI I card. If you have an
 	  Acorn system with one of these, say Y. If unsure, say N.
 
 config SCSI_OAK1
-	tristate "Oak SCSI support (EXPERIMENTAL)"
-	depends on ARCH_ACORN && EXPERIMENTAL && SCSI
+	tristate "Oak SCSI support"
+	depends on ARCH_ACORN && SCSI
 	select SCSI_SPI_ATTRS
 	help
 	  This enables support for the Oak SCSI card. If you have an Acorn
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 122/193] drivers/scsi/device_handler: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (120 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 121/193] drivers/scsi/arm: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 123/193] drivers/spi: " Kees Cook
                   ` (71 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, James E.J. Bottomley

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "James E.J. Bottomley" <JBottomley@parallels.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/scsi/device_handler/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/scsi/device_handler/Kconfig b/drivers/scsi/device_handler/Kconfig
index 6707025..69abd0a 100644
--- a/drivers/scsi/device_handler/Kconfig
+++ b/drivers/scsi/device_handler/Kconfig
@@ -32,8 +32,8 @@ config SCSI_DH_EMC
 	If you have a EMC CLARiiON select y. Otherwise, say N.
 
 config SCSI_DH_ALUA
-	tristate "SPC-3 ALUA Device Handler (EXPERIMENTAL)"
-	depends on SCSI_DH && EXPERIMENTAL
+	tristate "SPC-3 ALUA Device Handler"
+	depends on SCSI_DH
 	help
 	  SCSI Device handler for generic SPC-3 Asymmetric Logical Unit
 	  Access (ALUA).
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 123/193] drivers/spi: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (121 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 122/193] drivers/scsi/device_handler: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 124/193] drivers/staging/wlags49_h2/man: " Kees Cook
                   ` (70 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Grant Likely

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Grant Likely <grant.likely@secretlab.ca>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/spi/Kconfig |   19 +++++++++----------
 1 file changed, 9 insertions(+), 10 deletions(-)

diff --git a/drivers/spi/Kconfig b/drivers/spi/Kconfig
index 1acae35..c580b1f 100644
--- a/drivers/spi/Kconfig
+++ b/drivers/spi/Kconfig
@@ -88,7 +88,7 @@ config SPI_BFIN_SPORT
 
 config SPI_AU1550
 	tristate "Au1550/Au1200/Au1300 SPI Controller"
-	depends on MIPS_ALCHEMY && EXPERIMENTAL
+	depends on MIPS_ALCHEMY
 	select SPI_BITBANG
 	help
 	  If you say yes to this option, support will be included for the
@@ -181,7 +181,7 @@ config SPI_IMX
 
 config SPI_LM70_LLP
 	tristate "Parallel port adapter for LM70 eval board (DEVELOPMENT)"
-	depends on PARPORT && EXPERIMENTAL
+	depends on PARPORT
 	select SPI_BITBANG
 	help
 	  This driver supports the NS LM70 LLP Evaluation Board,
@@ -197,7 +197,7 @@ config SPI_MPC52xx
 
 config SPI_MPC52xx_PSC
 	tristate "Freescale MPC52xx PSC SPI controller"
-	depends on PPC_MPC52xx && EXPERIMENTAL
+	depends on PPC_MPC52xx
 	help
 	  This enables using the Freescale MPC52xx Programmable Serial
 	  Controller in master SPI mode.
@@ -266,8 +266,8 @@ config SPI_OMAP_100K
 	  OMAP SPI 100K master controller for omap7xx boards.
 
 config SPI_ORION
-	tristate "Orion SPI master (EXPERIMENTAL)"
-	depends on PLAT_ORION && EXPERIMENTAL
+	tristate "Orion SPI master"
+	depends on PLAT_ORION
 	help
 	  This enables using the SPI master controller on the Orion chips.
 
@@ -292,7 +292,7 @@ config SPI_PPC4xx
 
 config SPI_PXA2XX
 	tristate "PXA2xx SSP SPI master"
-	depends on (ARCH_PXA || (X86_32 && PCI)) && EXPERIMENTAL
+	depends on (ARCH_PXA || (X86_32 && PCI))
 	select PXA_SSP if ARCH_PXA
 	help
 	  This enables using a PXA2xx or Sodaville SSP port as a SPI master
@@ -310,7 +310,7 @@ config SPI_RSPI
 
 config SPI_S3C24XX
 	tristate "Samsung S3C24XX series SPI"
-	depends on ARCH_S3C24XX && EXPERIMENTAL
+	depends on ARCH_S3C24XX
 	select SPI_BITBANG
 	help
 	  SPI driver for Samsung S3C24XX series ARM SoCs
@@ -417,7 +417,7 @@ config SPI_XCOMM
 
 config SPI_XILINX
 	tristate "Xilinx SPI controller common module"
-	depends on HAS_IOMEM && EXPERIMENTAL
+	depends on HAS_IOMEM
 	select SPI_BITBANG
 	help
 	  This exposes the SPI controller IP from the Xilinx EDK.
@@ -429,7 +429,7 @@ config SPI_XILINX
 
 config SPI_NUC900
 	tristate "Nuvoton NUC900 series SPI"
-	depends on ARCH_W90X900 && EXPERIMENTAL
+	depends on ARCH_W90X900
 	select SPI_BITBANG
 	help
 	  SPI driver for Nuvoton NUC900 series ARM SoCs
@@ -463,7 +463,6 @@ comment "SPI Protocol Masters"
 
 config SPI_SPIDEV
 	tristate "User mode SPI device driver support"
-	depends on EXPERIMENTAL
 	help
 	  This supports user mode SPI protocol drivers.
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 124/193] drivers/staging/wlags49_h2/man: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (122 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 123/193] drivers/spi: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 125/193] drivers/target/sbp: " Kees Cook
                   ` (69 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Henk de Groot, Greg Kroah-Hartman

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Henk de Groot <pe1dnn@amsat.org>
CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/staging/wlags49_h2/man/wlags49.4 |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/staging/wlags49_h2/man/wlags49.4 b/drivers/staging/wlags49_h2/man/wlags49.4
index a345885..37df998 100644
--- a/drivers/staging/wlags49_h2/man/wlags49.4
+++ b/drivers/staging/wlags49_h2/man/wlags49.4
@@ -108,7 +108,7 @@ with the I/O base address and MAC address used by the card.
  \- Card power management
  \- Support for Hermes-II & Hermes-II.5 based PCMCIA, Mini PCI, and CardBus cards
  \- Wired Equivalent Privacy (WEP)
- \- WPA-PSK support (EXPERIMENTAL)
+ \- WPA-PSK support
  \- Driver utility interface (UIL)
  \- Wireless Extensions
  \- Software AP mode
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 125/193] drivers/target/sbp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (123 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 124/193] drivers/staging/wlags49_h2/man: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 126/193] drivers/uwb: " Kees Cook
                   ` (68 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Chris Boot, Nicholas A. Bellinger

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Chris Boot <bootc@bootc.net>
CC: "Nicholas A. Bellinger" <nab@linux-iscsi.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/target/sbp/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/target/sbp/Kconfig b/drivers/target/sbp/Kconfig
index 132da54..1614bc7 100644
--- a/drivers/target/sbp/Kconfig
+++ b/drivers/target/sbp/Kconfig
@@ -1,6 +1,6 @@
 config SBP_TARGET
 	tristate "FireWire SBP-2 fabric module"
-	depends on FIREWIRE && EXPERIMENTAL
+	depends on FIREWIRE
 	help
 	  Say Y or M here to enable SCSI target functionality over FireWire.
 	  This enables you to expose SCSI devices to other nodes on the FireWire
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 126/193] drivers/uwb: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (124 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 125/193] drivers/target/sbp: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 127/193] drivers/vhost: " Kees Cook
                   ` (67 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/uwb/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/drivers/uwb/Kconfig b/drivers/uwb/Kconfig
index d100f54..2431eed 100644
--- a/drivers/uwb/Kconfig
+++ b/drivers/uwb/Kconfig
@@ -3,8 +3,7 @@
 #
 
 menuconfig UWB
-	tristate "Ultra Wideband devices (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "Ultra Wideband devices"
 	depends on PCI
 	default n
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 127/193] drivers/vhost: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (125 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 126/193] drivers/uwb: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 128/193] drivers/video: " Kees Cook
                   ` (66 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Michael S. Tsirkin

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "Michael S. Tsirkin" <mst@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/vhost/Kconfig     |    4 ++--
 drivers/vhost/Kconfig.tcm |    4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/vhost/Kconfig b/drivers/vhost/Kconfig
index 202bba6..bf24317 100644
--- a/drivers/vhost/Kconfig
+++ b/drivers/vhost/Kconfig
@@ -1,6 +1,6 @@
 config VHOST_NET
-	tristate "Host kernel accelerator for virtio net (EXPERIMENTAL)"
-	depends on NET && EVENTFD && (TUN || !TUN) && (MACVTAP || !MACVTAP) && EXPERIMENTAL
+	tristate "Host kernel accelerator for virtio net"
+	depends on NET && EVENTFD && (TUN || !TUN) && (MACVTAP || !MACVTAP)
 	---help---
 	  This kernel module can be loaded in host kernel to accelerate
 	  guest networking with virtio_net. Not to be confused with virtio_net
diff --git a/drivers/vhost/Kconfig.tcm b/drivers/vhost/Kconfig.tcm
index a9c6f76..7e3aa28 100644
--- a/drivers/vhost/Kconfig.tcm
+++ b/drivers/vhost/Kconfig.tcm
@@ -1,6 +1,6 @@
 config TCM_VHOST
-	tristate "TCM_VHOST fabric module (EXPERIMENTAL)"
-	depends on TARGET_CORE && EVENTFD && EXPERIMENTAL && m
+	tristate "TCM_VHOST fabric module"
+	depends on TARGET_CORE && EVENTFD && m
 	default n
 	---help---
 	Say M here to enable the TCM_VHOST fabric module for use with virtio-scsi guests
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 128/193] drivers/video: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (126 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 127/193] drivers/vhost: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 129/193] drivers/video/console: " Kees Cook
                   ` (65 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Florian Tobias Schandinat

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Florian Tobias Schandinat <FlorianSchandinat@gmx.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/video/Kconfig |   26 +++++++++++++-------------
 1 file changed, 13 insertions(+), 13 deletions(-)

diff --git a/drivers/video/Kconfig b/drivers/video/Kconfig
index d08d799..58b038a 100644
--- a/drivers/video/Kconfig
+++ b/drivers/video/Kconfig
@@ -1112,8 +1112,8 @@ config FB_RIVA_BACKLIGHT
 	  Say Y here if you want to control the backlight of your display.
 
 config FB_I740
-	tristate "Intel740 support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && FB && PCI
+	tristate "Intel740 support"
+	depends on FB && PCI
 	select FB_MODE_HELPERS
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
@@ -1124,8 +1124,8 @@ config FB_I740
 	  This driver supports graphics cards based on Intel740 chip.
 
 config FB_I810
-	tristate "Intel 810/815 support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && FB && PCI && X86_32 && AGP_INTEL
+	tristate "Intel 810/815 support"
+	depends on FB && PCI && X86_32 && AGP_INTEL
 	select FB_MODE_HELPERS
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
@@ -1187,8 +1187,8 @@ config FB_CARILLO_RANCH
 	  This driver supports the LE80578 (Carillo Ranch) board
 
 config FB_INTEL
-	tristate "Intel 830M/845G/852GM/855GM/865G/915G/945G/945GM/965G/965GM support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && FB && PCI && X86 && AGP_INTEL && EXPERT
+	tristate "Intel 830M/845G/852GM/855GM/865G/915G/945G/945GM/965G/965GM support"
+	depends on FB && PCI && X86 && AGP_INTEL && EXPERT
 	select FB_MODE_HELPERS
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
@@ -1432,7 +1432,7 @@ config FB_ATY_CT
 	  is at <http://support.ati.com/products/pc/mach64/mach64.html>.
 
 config FB_ATY_GENERIC_LCD
-	bool "Mach64 generic LCD support (EXPERIMENTAL)"
+	bool "Mach64 generic LCD support"
 	depends on FB_ATY_CT
 	help
 	  Say Y if you have a laptop with an ATI Rage LT PRO, Rage Mobility,
@@ -1479,7 +1479,7 @@ config FB_S3_DDC
 
 config FB_SAVAGE
 	tristate "S3 Savage support"
-	depends on FB && PCI && EXPERIMENTAL
+	depends on FB && PCI
 	select FB_MODE_HELPERS
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
@@ -1633,15 +1633,15 @@ config FB_3DFX
 	  module will be called tdfxfb.
 
 config FB_3DFX_ACCEL
-	bool "3Dfx Acceleration functions (EXPERIMENTAL)"
-	depends on FB_3DFX && EXPERIMENTAL
+	bool "3Dfx Acceleration functions"
+	depends on FB_3DFX
 	---help---
 	This will compile the 3Dfx Banshee/Voodoo3/VSA-100 frame buffer
 	device driver with acceleration functions.
 
 config FB_3DFX_I2C
 	bool "Enable DDC/I2C support"
-	depends on FB_3DFX && EXPERIMENTAL
+	depends on FB_3DFX
 	select FB_DDC
 	default y
 	help
@@ -1714,8 +1714,8 @@ config FB_ARK
 	  and ICS 5342 RAMDAC.
 
 config FB_PM3
-	tristate "Permedia3 support (EXPERIMENTAL)"
-	depends on FB && PCI && EXPERIMENTAL
+	tristate "Permedia3 support"
+	depends on FB && PCI
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
 	select FB_CFB_IMAGEBLIT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 129/193] drivers/video/console: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (127 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 128/193] drivers/video: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 130/193] drivers/video/geode: " Kees Cook
                   ` (64 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Florian Tobias Schandinat, Mathieu Poirier,
	Jiri Kosina, Paul Bolle, Arnd Bergmann

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Florian Tobias Schandinat <FlorianSchandinat@gmx.de>
CC: Mathieu Poirier <mathieu.poirier@linaro.org>
CC: Jiri Kosina <jkosina@suse.cz>
CC: Paul Bolle <pebolle@tiscali.nl>
CC: Arnd Bergmann <arnd@arndb.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/video/console/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/video/console/Kconfig b/drivers/video/console/Kconfig
index e2c96d0..bc922c4 100644
--- a/drivers/video/console/Kconfig
+++ b/drivers/video/console/Kconfig
@@ -46,7 +46,7 @@ config VGACON_SOFT_SCROLLBACK_SIZE
 
 config MDA_CONSOLE
 	depends on !M68K && !PARISC && ISA
-	tristate "MDA text console (dual-headed) (EXPERIMENTAL)"
+	tristate "MDA text console (dual-headed)"
 	---help---
 	  Say Y here if you have an old MDA or monochrome Hercules graphics
 	  adapter in your system acting as a second head ( = video card). You
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 130/193] drivers/video/geode: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (128 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 129/193] drivers/video/console: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 131/193] drivers/video/omap: " Kees Cook
                   ` (63 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Florian Tobias Schandinat

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Florian Tobias Schandinat <FlorianSchandinat@gmx.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/video/geode/Kconfig |   14 +++++++-------
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/drivers/video/geode/Kconfig b/drivers/video/geode/Kconfig
index c5d8ba4..21e351a 100644
--- a/drivers/video/geode/Kconfig
+++ b/drivers/video/geode/Kconfig
@@ -2,14 +2,14 @@
 # Geode family framebuffer configuration
 #
 config FB_GEODE
-	bool "AMD Geode family framebuffer support (EXPERIMENTAL)"
-	depends on FB && PCI && EXPERIMENTAL && X86
+	bool "AMD Geode family framebuffer support"
+	depends on FB && PCI && X86
 	---help---
 	  Say 'Y' here to allow you to select framebuffer drivers for
 	  the AMD Geode family of processors.
 
 config FB_GEODE_LX
-	tristate "AMD Geode LX framebuffer support (EXPERIMENTAL)"
+	tristate "AMD Geode LX framebuffer support"
 	depends on FB && FB_GEODE
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
@@ -24,8 +24,8 @@ config FB_GEODE_LX
 	  If unsure, say N.
 
 config FB_GEODE_GX
-	tristate "AMD Geode GX framebuffer support (EXPERIMENTAL)"
-	depends on FB && FB_GEODE && EXPERIMENTAL
+	tristate "AMD Geode GX framebuffer support"
+	depends on FB && FB_GEODE
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
 	select FB_CFB_IMAGEBLIT
@@ -39,8 +39,8 @@ config FB_GEODE_GX
 	  If unsure, say N.
 
 config FB_GEODE_GX1
-	tristate "AMD Geode GX1 framebuffer support (EXPERIMENTAL)"
-	depends on FB && FB_GEODE && EXPERIMENTAL
+	tristate "AMD Geode GX1 framebuffer support"
+	depends on FB && FB_GEODE
 	select FB_CFB_FILLRECT
 	select FB_CFB_COPYAREA
 	select FB_CFB_IMAGEBLIT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 131/193] drivers/video/omap: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (129 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 130/193] drivers/video/geode: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 132/193] drivers/virtio: " Kees Cook
                   ` (62 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Tomi Valkeinen, Florian Tobias Schandinat

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Tomi Valkeinen <tomi.valkeinen@ti.com>
CC: Florian Tobias Schandinat <FlorianSchandinat@gmx.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/video/omap/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/video/omap/Kconfig b/drivers/video/omap/Kconfig
index b48f95f..e512581 100644
--- a/drivers/video/omap/Kconfig
+++ b/drivers/video/omap/Kconfig
@@ -1,5 +1,5 @@
 config FB_OMAP
-	tristate "OMAP frame buffer support (EXPERIMENTAL)"
+	tristate "OMAP frame buffer support"
 	depends on FB
 	depends on ARCH_OMAP1
 	select FB_CFB_FILLRECT
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 132/193] drivers/virtio: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (130 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 131/193] drivers/video/omap: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 133/193] drivers/vlynq: " Kees Cook
                   ` (61 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Rusty Russell, Michael S. Tsirkin

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Rusty Russell <rusty@rustcorp.com.au>
CC: "Michael S. Tsirkin" <mst@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/virtio/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/drivers/virtio/Kconfig b/drivers/virtio/Kconfig
index 8d5bddb..c6683f2 100644
--- a/drivers/virtio/Kconfig
+++ b/drivers/virtio/Kconfig
@@ -8,8 +8,8 @@ config VIRTIO
 menu "Virtio drivers"
 
 config VIRTIO_PCI
-	tristate "PCI driver for virtio devices (EXPERIMENTAL)"
-	depends on PCI && EXPERIMENTAL
+	tristate "PCI driver for virtio devices"
+	depends on PCI
 	select VIRTIO
 	---help---
 	  This drivers provides support for virtio based paravirtual device
@@ -32,8 +32,8 @@ config VIRTIO_BALLOON
 	 If unsure, say M.
 
  config VIRTIO_MMIO
- 	tristate "Platform bus driver for memory mapped virtio devices (EXPERIMENTAL)"
- 	depends on HAS_IOMEM && EXPERIMENTAL
+	tristate "Platform bus driver for memory mapped virtio devices"
+	depends on HAS_IOMEM
  	select VIRTIO
  	---help---
  	 This drivers provides support for memory mapped virtio
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 133/193] drivers/vlynq: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (131 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 132/193] drivers/virtio: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 134/193] drivers/w1/masters: " Kees Cook
                   ` (60 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/vlynq/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/vlynq/Kconfig b/drivers/vlynq/Kconfig
index d874b4f..e011620 100644
--- a/drivers/vlynq/Kconfig
+++ b/drivers/vlynq/Kconfig
@@ -1,5 +1,5 @@
 menu "TI VLYNQ"
-	depends on AR7 && EXPERIMENTAL
+	depends on AR7
 
 config VLYNQ
 	bool "TI VLYNQ bus support"
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 134/193] drivers/w1/masters: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (132 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 133/193] drivers/vlynq: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-24 22:28   ` Evgeniy Polyakov
  2012-10-23 20:03 ` [PATCH 135/193] drivers/watchdog: " Kees Cook
                   ` (59 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Evgeniy Polyakov, Andrew Morton, Greg Kroah-Hartman,
	Paul Walmsley, Felipe Balbi

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Evgeniy Polyakov <zbr@ioremap.net>
CC: Andrew Morton <akpm@linux-foundation.org>
CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
CC: Paul Walmsley <paul@pwsan.com>
CC: Felipe Balbi <balbi@ti.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/w1/masters/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/w1/masters/Kconfig b/drivers/w1/masters/Kconfig
index 7e98403..c433a74 100644
--- a/drivers/w1/masters/Kconfig
+++ b/drivers/w1/masters/Kconfig
@@ -26,7 +26,7 @@ config W1_MASTER_DS2490
 
 config W1_MASTER_DS2482
 	tristate "Maxim DS2482 I2C to 1-Wire bridge"
-	depends on I2C && EXPERIMENTAL
+	depends on I2C
 	help
 	  If you say yes here you get support for the Maxim DS2482
 	  I2C to 1-Wire bridge.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 135/193] drivers/watchdog: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (133 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 134/193] drivers/w1/masters: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 136/193] fs/9p: " Kees Cook
                   ` (58 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Wim Van Sebroeck

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Wim Van Sebroeck <wim@iguana.be>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/watchdog/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/watchdog/Kconfig b/drivers/watchdog/Kconfig
index ad1bb93..807d73c 100644
--- a/drivers/watchdog/Kconfig
+++ b/drivers/watchdog/Kconfig
@@ -431,7 +431,7 @@ config ALIM7101_WDT
 
 config F71808E_WDT
 	tristate "Fintek F71808E, F71862FG, F71869, F71882FG and F71889FG Watchdog"
-	depends on X86 && EXPERIMENTAL
+	depends on X86
 	help
 	  This is the driver for the hardware watchdog on the Fintek
 	  F71808E, F71862FG, F71869, F71882FG and F71889FG Super I/O controllers.
@@ -622,7 +622,7 @@ config IT8712F_WDT
 
 config IT87_WDT
 	tristate "IT87 Watchdog Timer"
-	depends on X86 && EXPERIMENTAL
+	depends on X86
 	---help---
 	  This is the driver for the hardware watchdog on the ITE IT8702,
 	  IT8712, IT8716, IT8718, IT8720, IT8721, IT8726 and IT8728
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 136/193] fs/9p: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (134 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 135/193] drivers/watchdog: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 137/193] fs/adfs: " Kees Cook
                   ` (57 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Eric Van Hensbergen, Ron Minnich, Latchesar Ionkov

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Eric Van Hensbergen <ericvh@gmail.com>
CC: Ron Minnich <rminnich@sandia.gov>
CC: Latchesar Ionkov <lucho@ionkov.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/9p/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/fs/9p/Kconfig b/fs/9p/Kconfig
index 0a93dc1..55abfd6 100644
--- a/fs/9p/Kconfig
+++ b/fs/9p/Kconfig
@@ -11,8 +11,7 @@ config 9P_FS
 
 if 9P_FS
 config 9P_FSCACHE
-	bool "Enable 9P client caching support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Enable 9P client caching support"
 	depends on 9P_FS=m && FSCACHE || 9P_FS=y && FSCACHE=y
 	help
 	  Choose Y here to enable persistent, read-only local
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 137/193] fs/adfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (135 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 136/193] fs/9p: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 138/193] fs/affs: " Kees Cook
                   ` (56 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/adfs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/adfs/Kconfig b/fs/adfs/Kconfig
index e55182a..c5a7787 100644
--- a/fs/adfs/Kconfig
+++ b/fs/adfs/Kconfig
@@ -1,6 +1,6 @@
 config ADFS_FS
-	tristate "ADFS file system support (EXPERIMENTAL)"
-	depends on BLOCK && EXPERIMENTAL
+	tristate "ADFS file system support"
+	depends on BLOCK
 	help
 	  The Acorn Disc Filing System is the standard file system of the
 	  RiscOS operating system which runs on Acorn's ARM-based Risc PC
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 138/193] fs/affs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (136 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 137/193] fs/adfs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 139/193] fs/afs: " Kees Cook
                   ` (55 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/affs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/affs/Kconfig b/fs/affs/Kconfig
index cfad9af..a04d9e8 100644
--- a/fs/affs/Kconfig
+++ b/fs/affs/Kconfig
@@ -1,6 +1,6 @@
 config AFFS_FS
-	tristate "Amiga FFS file system support (EXPERIMENTAL)"
-	depends on BLOCK && EXPERIMENTAL
+	tristate "Amiga FFS file system support"
+	depends on BLOCK
 	help
 	  The Fast File System (FFS) is the common file system used on hard
 	  disks by Amiga(tm) systems since AmigaOS Version 1.3 (34.20).  Say Y
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 139/193] fs/afs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (137 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 138/193] fs/affs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 140/193] fs/befs: " Kees Cook
                   ` (54 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David Howells

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Howells <dhowells@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/afs/Kconfig |    7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/fs/afs/Kconfig b/fs/afs/Kconfig
index 8f975f2..ebba3b1 100644
--- a/fs/afs/Kconfig
+++ b/fs/afs/Kconfig
@@ -1,6 +1,6 @@
 config AFS_FS
-	tristate "Andrew File System support (AFS) (EXPERIMENTAL)"
-	depends on INET && EXPERIMENTAL
+	tristate "Andrew File System support (AFS)"
+	depends on INET
 	select AF_RXRPC
 	select DNS_RESOLVER
 	help
@@ -22,8 +22,7 @@ config AFS_DEBUG
 	  If unsure, say N.
 
 config AFS_FSCACHE
-	bool "Provide AFS client caching support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "Provide AFS client caching support"
 	depends on AFS_FS=m && FSCACHE || AFS_FS=y && FSCACHE=y
 	help
 	  Say Y here if you want AFS data to be cached locally on disk through
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 140/193] fs/befs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (138 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 139/193] fs/afs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 141/193] fs/bfs: " Kees Cook
                   ` (53 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/befs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/befs/Kconfig b/fs/befs/Kconfig
index 7835d30..edc5cc2 100644
--- a/fs/befs/Kconfig
+++ b/fs/befs/Kconfig
@@ -1,6 +1,6 @@
 config BEFS_FS
-	tristate "BeOS file system (BeFS) support (read only) (EXPERIMENTAL)"
-	depends on BLOCK && EXPERIMENTAL
+	tristate "BeOS file system (BeFS) support (read only)"
+	depends on BLOCK
 	select NLS
 	help
 	  The BeOS File System (BeFS) is the native file system of Be, Inc's
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 141/193] fs/bfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (139 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 140/193] fs/befs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 142/193] fs/btrfs: " Kees Cook
                   ` (52 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Tigran A. Aivazian

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "Tigran A. Aivazian" <tigran@aivazian.fsnet.co.uk>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/bfs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/bfs/Kconfig b/fs/bfs/Kconfig
index c2336c6..3728a64 100644
--- a/fs/bfs/Kconfig
+++ b/fs/bfs/Kconfig
@@ -1,6 +1,6 @@
 config BFS_FS
-	tristate "BFS file system support (EXPERIMENTAL)"
-	depends on BLOCK && EXPERIMENTAL
+	tristate "BFS file system support"
+	depends on BLOCK
 	help
 	  Boot File System (BFS) is a file system used under SCO UnixWare to
 	  allow the bootloader access to the kernel image and other important
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 142/193] fs/btrfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (140 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 141/193] fs/bfs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 143/193] fs/ceph: " Kees Cook
                   ` (51 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Chris Mason

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Chris Mason <chris.mason@fusionio.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/btrfs/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/fs/btrfs/Kconfig b/fs/btrfs/Kconfig
index d33f01c..ccd25ba 100644
--- a/fs/btrfs/Kconfig
+++ b/fs/btrfs/Kconfig
@@ -1,6 +1,5 @@
 config BTRFS_FS
-	tristate "Btrfs filesystem (EXPERIMENTAL) Unstable disk format"
-	depends on EXPERIMENTAL
+	tristate "Btrfs filesystem Unstable disk format"
 	select LIBCRC32C
 	select ZLIB_INFLATE
 	select ZLIB_DEFLATE
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 143/193] fs/ceph: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (141 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 142/193] fs/btrfs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 21:47   ` Sage Weil
  2012-10-23 20:03 ` [PATCH 144/193] fs/cifs: " Kees Cook
                   ` (50 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Sage Weil

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Sage Weil <sage@inktank.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/ceph/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/ceph/Kconfig b/fs/ceph/Kconfig
index 9eb134e..49bc782 100644
--- a/fs/ceph/Kconfig
+++ b/fs/ceph/Kconfig
@@ -1,6 +1,6 @@
 config CEPH_FS
-        tristate "Ceph distributed file system (EXPERIMENTAL)"
-	depends on INET && EXPERIMENTAL
+	tristate "Ceph distributed file system"
+	depends on INET
 	select CEPH_LIB
 	select LIBCRC32C
 	select CRYPTO_AES
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 144/193] fs/cifs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (142 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 143/193] fs/ceph: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 145/193] fs/dlm: " Kees Cook
                   ` (49 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Steve French

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Steve French <sfrench@samba.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/cifs/Kconfig |    8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/fs/cifs/Kconfig b/fs/cifs/Kconfig
index 2075ddf..8a354d1 100644
--- a/fs/cifs/Kconfig
+++ b/fs/cifs/Kconfig
@@ -147,14 +147,14 @@ config CIFS_DFS_UPCALL
 	    points. If unsure, say N.
 
 config CIFS_NFSD_EXPORT
-	  bool "Allow nfsd to export CIFS file system (EXPERIMENTAL)"
-	  depends on CIFS && EXPERIMENTAL && BROKEN
+	  bool "Allow nfsd to export CIFS file system"
+	  depends on CIFS && BROKEN
 	  help
 	   Allows NFS server to export a CIFS mounted share (nfsd over cifs)
 
 config CIFS_SMB2
-	bool "SMB2 network file system support (EXPERIMENTAL)"
-	depends on CIFS && EXPERIMENTAL && INET
+	bool "SMB2 network file system support"
+	depends on CIFS && INET
 	select NLS
 	select KEYS
 	select FSCACHE
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 145/193] fs/dlm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (143 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 144/193] fs/cifs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 146/193] fs/ecryptfs: " Kees Cook
                   ` (48 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Christine Caulfield, David Teigland

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Christine Caulfield <ccaulfie@redhat.com>
CC: David Teigland <teigland@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/dlm/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fs/dlm/Kconfig b/fs/dlm/Kconfig
index 1897eb1..e4242c3 100644
--- a/fs/dlm/Kconfig
+++ b/fs/dlm/Kconfig
@@ -1,6 +1,6 @@
 menuconfig DLM
 	tristate "Distributed Lock Manager (DLM)"
-	depends on EXPERIMENTAL && INET
+	depends on INET
 	depends on SYSFS && CONFIGFS_FS && (IPV6 || IPV6=n)
 	select IP_SCTP
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 146/193] fs/ecryptfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (144 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 145/193] fs/dlm: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 22:40   ` Tyler Hicks
  2012-10-23 20:03 ` [PATCH 147/193] fs/efs: " Kees Cook
                   ` (47 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Tyler Hicks, Dustin Kirkland

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Tyler Hicks <tyhicks@canonical.com>
CC: Dustin Kirkland <dustin.kirkland@gazzang.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/ecryptfs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/ecryptfs/Kconfig b/fs/ecryptfs/Kconfig
index cc16562..e15ef38 100644
--- a/fs/ecryptfs/Kconfig
+++ b/fs/ecryptfs/Kconfig
@@ -1,6 +1,6 @@
 config ECRYPT_FS
-	tristate "eCrypt filesystem layer support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && KEYS && CRYPTO && (ENCRYPTED_KEYS || ENCRYPTED_KEYS=n)
+	tristate "eCrypt filesystem layer support"
+	depends on KEYS && CRYPTO && (ENCRYPTED_KEYS || ENCRYPTED_KEYS=n)
 	select CRYPTO_ECB
 	select CRYPTO_CBC
 	select CRYPTO_MD5
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 147/193] fs/efs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (145 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 146/193] fs/ecryptfs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 148/193] fs/hfs: " Kees Cook
                   ` (46 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/efs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/efs/Kconfig b/fs/efs/Kconfig
index 6ebfc1c..d020e3c 100644
--- a/fs/efs/Kconfig
+++ b/fs/efs/Kconfig
@@ -1,6 +1,6 @@
 config EFS_FS
-	tristate "EFS file system support (read only) (EXPERIMENTAL)"
-	depends on BLOCK && EXPERIMENTAL
+	tristate "EFS file system support (read only)"
+	depends on BLOCK
 	help
 	  EFS is an older file system used for non-ISO9660 CD-ROMs and hard
 	  disk partitions by SGI's IRIX operating system (IRIX 6.0 and newer
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 148/193] fs/hfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (146 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 147/193] fs/efs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 149/193] fs/jffs2: " Kees Cook
                   ` (45 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/hfs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/hfs/Kconfig b/fs/hfs/Kconfig
index b77c5bc..998e3a6 100644
--- a/fs/hfs/Kconfig
+++ b/fs/hfs/Kconfig
@@ -1,6 +1,6 @@
 config HFS_FS
-	tristate "Apple Macintosh file system support (EXPERIMENTAL)"
-	depends on BLOCK && EXPERIMENTAL
+	tristate "Apple Macintosh file system support"
+	depends on BLOCK
 	select NLS
 	help
 	  If you say Y here, you will be able to mount Macintosh-formatted
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 149/193] fs/jffs2: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (147 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 148/193] fs/hfs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 150/193] fs/logfs: " Kees Cook
                   ` (44 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David Woodhouse

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: David Woodhouse <dwmw2@infradead.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/jffs2/Kconfig |   10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/fs/jffs2/Kconfig b/fs/jffs2/Kconfig
index 6ae169c..d8bb6c4 100644
--- a/fs/jffs2/Kconfig
+++ b/fs/jffs2/Kconfig
@@ -50,8 +50,8 @@ config JFFS2_FS_WBUF_VERIFY
 	  write-buffer, and check for errors.
 
 config JFFS2_SUMMARY
-	bool "JFFS2 summary support (EXPERIMENTAL)"
-	depends on JFFS2_FS && EXPERIMENTAL
+	bool "JFFS2 summary support"
+	depends on JFFS2_FS
 	default n
 	help
 	  This feature makes it possible to use summary information
@@ -63,8 +63,8 @@ config JFFS2_SUMMARY
 	  If unsure, say 'N'.
 
 config JFFS2_FS_XATTR
-	bool "JFFS2 XATTR support (EXPERIMENTAL)"
-	depends on JFFS2_FS && EXPERIMENTAL
+	bool "JFFS2 XATTR support"
+	depends on JFFS2_FS
 	default n
 	help
 	  Extended attributes are name:value pairs associated with inodes by
@@ -173,7 +173,7 @@ config JFFS2_CMODE_PRIORITY
 	  successful one.
 
 config JFFS2_CMODE_SIZE
-	bool "size (EXPERIMENTAL)"
+	bool "size"
 	help
 	  Tries all compressors and chooses the one which has the smallest
 	  result.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 150/193] fs/logfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (148 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 149/193] fs/jffs2: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 151/193] fs/nfsd: " Kees Cook
                   ` (43 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Joern Engel, Prasad Joshi

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Joern Engel <joern@logfs.org>
CC: Prasad Joshi <prasadjoshi.linux@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/logfs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/logfs/Kconfig b/fs/logfs/Kconfig
index daf9a9b..09ed066 100644
--- a/fs/logfs/Kconfig
+++ b/fs/logfs/Kconfig
@@ -1,6 +1,6 @@
 config LOGFS
-	tristate "LogFS file system (EXPERIMENTAL)"
-	depends on (MTD || BLOCK) && EXPERIMENTAL
+	tristate "LogFS file system"
+	depends on (MTD || BLOCK)
 	select ZLIB_INFLATE
 	select ZLIB_DEFLATE
 	select CRC32
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 151/193] fs/nfsd: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (149 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 150/193] fs/logfs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 152/193] fs/nilfs2: " Kees Cook
                   ` (42 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, J. Bruce Fields

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "J. Bruce Fields" <bfields@fieldses.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/nfsd/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/nfsd/Kconfig b/fs/nfsd/Kconfig
index 8df1ea4..430b687 100644
--- a/fs/nfsd/Kconfig
+++ b/fs/nfsd/Kconfig
@@ -65,8 +65,8 @@ config NFSD_V3_ACL
 	  If unsure, say N.
 
 config NFSD_V4
-	bool "NFS server support for NFS version 4 (EXPERIMENTAL)"
-	depends on NFSD && PROC_FS && EXPERIMENTAL
+	bool "NFS server support for NFS version 4"
+	depends on NFSD && PROC_FS
 	select NFSD_V3
 	select FS_POSIX_ACL
 	select SUNRPC_GSS
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 152/193] fs/nilfs2: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (150 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 151/193] fs/nfsd: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 23:01   ` Ryusuke Konishi
  2012-10-23 20:03 ` [PATCH 153/193] fs/ufs: " Kees Cook
                   ` (41 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, KONISHI Ryusuke

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: KONISHI Ryusuke <konishi.ryusuke@lab.ntt.co.jp>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/nilfs2/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/fs/nilfs2/Kconfig b/fs/nilfs2/Kconfig
index 251da07..80da8eb 100644
--- a/fs/nilfs2/Kconfig
+++ b/fs/nilfs2/Kconfig
@@ -1,6 +1,5 @@
 config NILFS2_FS
-	tristate "NILFS2 file system support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "NILFS2 file system support"
 	select CRC32
 	help
 	  NILFS2 is a log-structured file system (LFS) supporting continuous
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 153/193] fs/ufs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (151 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 152/193] fs/nilfs2: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 154/193] fs/xfs: " Kees Cook
                   ` (40 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Evgeniy Dushistov

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Evgeniy Dushistov <dushistov@mail.ru>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/ufs/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fs/ufs/Kconfig b/fs/ufs/Kconfig
index e4f10a4..0bf6e16 100644
--- a/fs/ufs/Kconfig
+++ b/fs/ufs/Kconfig
@@ -29,7 +29,7 @@ config UFS_FS
 
 config UFS_FS_WRITE
 	bool "UFS file system write support (DANGEROUS)"
-	depends on UFS_FS && EXPERIMENTAL
+	depends on UFS_FS
 	help
 	  Say Y here if you want to try writing to UFS partitions. This is
 	  experimental, so you should back up your UFS partitions beforehand.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 154/193] fs/xfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (152 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 153/193] fs/ufs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:16   ` Ben Myers
  2012-10-23 20:03 ` [PATCH 155/193] init: " Kees Cook
                   ` (39 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Ben Myers, Alex Elder

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Ben Myers <bpm@sgi.com>
CC: Alex Elder <elder@kernel.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/xfs/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/fs/xfs/Kconfig b/fs/xfs/Kconfig
index 6100ec0..d841fd1 100644
--- a/fs/xfs/Kconfig
+++ b/fs/xfs/Kconfig
@@ -69,8 +69,8 @@ config XFS_RT
 	  If unsure, say N.
 
 config XFS_DEBUG
-	bool "XFS Debugging support (EXPERIMENTAL)"
-	depends on XFS_FS && EXPERIMENTAL
+	bool "XFS Debugging support"
+	depends on XFS_FS
 	help
 	  Say Y here to get an XFS build with many debugging features,
 	  including ASSERT checks, function wrappers around macros,
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 155/193] init: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (153 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 154/193] fs/xfs: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-24 13:48   ` Serge Hallyn
  2012-10-23 20:03 ` [PATCH 156/193] kernel/gcov: " Kees Cook
                   ` (38 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Eric W. Biederman, Serge Hallyn, Paul E. McKenney,
	Andrew Morton, Frederic Weisbecker

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "Eric W. Biederman" <ebiederm@xmission.com>
CC: Serge Hallyn <serge.hallyn@canonical.com>
CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
CC: Andrew Morton <akpm@linux-foundation.org>
CC: Frederic Weisbecker <fweisbec@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 init/Kconfig |   23 ++++++++++-------------
 1 file changed, 10 insertions(+), 13 deletions(-)

diff --git a/init/Kconfig b/init/Kconfig
index 2bf7b83..4b65c1c 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -220,7 +220,7 @@ config SYSVIPC_SYSCTL
 
 config POSIX_MQUEUE
 	bool "POSIX Message Queues"
-	depends on NET && EXPERIMENTAL
+	depends on NET
 	---help---
 	  POSIX variant of message queues is a part of IPC. In POSIX message
 	  queues every message has a priority which decides about succession
@@ -366,7 +366,7 @@ config BSD_PROCESS_ACCT_V3
 	  at <http://www.gnu.org/software/acct/>.
 
 config TASKSTATS
-	bool "Export task/process statistics through netlink (EXPERIMENTAL)"
+	bool "Export task/process statistics through netlink"
 	depends on NET
 	default n
 	help
@@ -379,7 +379,7 @@ config TASKSTATS
 	  Say N if unsure.
 
 config TASK_DELAY_ACCT
-	bool "Enable per-task delay accounting (EXPERIMENTAL)"
+	bool "Enable per-task delay accounting"
 	depends on TASKSTATS
 	help
 	  Collect information on time spent by a task waiting for system
@@ -390,7 +390,7 @@ config TASK_DELAY_ACCT
 	  Say N if unsure.
 
 config TASK_XACCT
-	bool "Enable extended accounting over taskstats (EXPERIMENTAL)"
+	bool "Enable extended accounting over taskstats"
 	depends on TASKSTATS
 	help
 	  Collect extended task accounting data and send the data
@@ -399,7 +399,7 @@ config TASK_XACCT
 	  Say N if unsure.
 
 config TASK_IO_ACCOUNTING
-	bool "Enable per-task storage I/O accounting (EXPERIMENTAL)"
+	bool "Enable per-task storage I/O accounting"
 	depends on TASK_XACCT
 	help
 	  Collect information on the number of bytes of storage I/O which this
@@ -788,8 +788,8 @@ config MEMCG_SWAP_ENABLED
 	  select this option (if, for some reason, they need to disable it
 	  then swapaccount=0 does the trick).
 config MEMCG_KMEM
-	bool "Memory Resource Controller Kernel Memory accounting (EXPERIMENTAL)"
-	depends on MEMCG && EXPERIMENTAL
+	bool "Memory Resource Controller Kernel Memory accounting"
+	depends on MEMCG
 	default n
 	help
 	  The Kernel Memory extension for Memory Resource Controller can limit
@@ -801,7 +801,7 @@ config MEMCG_KMEM
 
 config CGROUP_HUGETLB
 	bool "HugeTLB Resource Controller for Control Groups"
-	depends on RESOURCE_COUNTERS && HUGETLB_PAGE && EXPERIMENTAL
+	depends on RESOURCE_COUNTERS && HUGETLB_PAGE
 	default n
 	help
 	  Provides a cgroup Resource Controller for HugeTLB pages.
@@ -840,7 +840,6 @@ config FAIR_GROUP_SCHED
 
 config CFS_BANDWIDTH
 	bool "CPU bandwidth provisioning for FAIR_GROUP_SCHED"
-	depends on EXPERIMENTAL
 	depends on FAIR_GROUP_SCHED
 	default n
 	help
@@ -852,7 +851,6 @@ config CFS_BANDWIDTH
 
 config RT_GROUP_SCHED
 	bool "Group scheduling for SCHED_RR/FIFO"
-	depends on EXPERIMENTAL
 	depends on CGROUP_SCHED
 	default n
 	help
@@ -934,8 +932,7 @@ config IPC_NS
 	  different IPC objects in different namespaces.
 
 config USER_NS
-	bool "User namespace (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "User namespace"
 	depends on UIDGID_CONVERTED
 	select UIDGID_STRICT_TYPE_CHECKS
 
@@ -1518,7 +1515,7 @@ config MODULE_UNLOAD
 
 config MODULE_FORCE_UNLOAD
 	bool "Forced module unloading"
-	depends on MODULE_UNLOAD && EXPERIMENTAL
+	depends on MODULE_UNLOAD
 	help
 	  This option allows you to force a module to unload, even if the
 	  kernel believes it is unsafe: the kernel will remove the module
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 156/193] kernel/gcov: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (154 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 155/193] init: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:03 ` [PATCH 157/193] lib: " Kees Cook
                   ` (37 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 kernel/gcov/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/kernel/gcov/Kconfig b/kernel/gcov/Kconfig
index a920281..d4da55d 100644
--- a/kernel/gcov/Kconfig
+++ b/kernel/gcov/Kconfig
@@ -35,7 +35,7 @@ config GCOV_KERNEL
 config GCOV_PROFILE_ALL
 	bool "Profile entire Kernel"
 	depends on GCOV_KERNEL
-	depends on SUPERH || S390 || X86 || (PPC && EXPERIMENTAL) || MICROBLAZE
+	depends on SUPERH || S390 || X86 || PPC || MICROBLAZE
 	default n
 	---help---
 	This options activates profiling for the entire kernel.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 157/193] lib: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (155 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 156/193] kernel/gcov: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:35   ` Catalin Marinas
  2012-10-23 20:03 ` [PATCH 158/193] mm: " Kees Cook
                   ` (36 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Andrew Morton, Paul E. McKenney, Dmitry Kasatkin,
	James Morris, Darrick J. Wong, Michael S. Tsirkin, Akinobu Mita,
	Ingo Molnar, Catalin Marinas

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Andrew Morton <akpm@linux-foundation.org>
CC: "Paul E. McKenney" <paul.mckenney@linaro.org>
CC: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
CC: James Morris <james.l.morris@oracle.com>
CC: "Darrick J. Wong" <djwong@us.ibm.com>
CC: "Michael S. Tsirkin" <mst@redhat.com>
CC: Akinobu Mita <akinobu.mita@gmail.com>
CC: Ingo Molnar <mingo@kernel.org>
CC: Catalin Marinas <catalin.marinas@arm.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 lib/Kconfig       |    2 +-
 lib/Kconfig.debug |    2 +-
 lib/Kconfig.kgdb  |    2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/lib/Kconfig b/lib/Kconfig
index 4b31a46..36518ee 100644
--- a/lib/Kconfig
+++ b/lib/Kconfig
@@ -319,7 +319,7 @@ config CPUMASK_OFFSTACK
 
 config DISABLE_OBSOLETE_CPUMASK_FUNCTIONS
        bool "Disable obsolete cpumask functions" if DEBUG_PER_CPU_MAPS
-       depends on EXPERIMENTAL && BROKEN
+       depends on BROKEN
 
 config CPU_RMAP
 	bool
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
index 28e9d6c9..6713a16 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
@@ -455,7 +455,7 @@ config HAVE_DEBUG_KMEMLEAK
 
 config DEBUG_KMEMLEAK
 	bool "Kernel memory leak detector"
-	depends on DEBUG_KERNEL && EXPERIMENTAL && HAVE_DEBUG_KMEMLEAK
+	depends on DEBUG_KERNEL && HAVE_DEBUG_KMEMLEAK
 	select DEBUG_FS
 	select STACKTRACE if STACKTRACE_SUPPORT
 	select KALLSYMS
diff --git a/lib/Kconfig.kgdb b/lib/Kconfig.kgdb
index 43cb93f..77439eb 100644
--- a/lib/Kconfig.kgdb
+++ b/lib/Kconfig.kgdb
@@ -5,7 +5,7 @@ config HAVE_ARCH_KGDB
 menuconfig KGDB
 	bool "KGDB: kernel debugger"
 	depends on HAVE_ARCH_KGDB
-	depends on DEBUG_KERNEL && EXPERIMENTAL
+	depends on DEBUG_KERNEL
 	help
 	  If you say Y here, it will be possible to remotely debug the
 	  kernel using gdb.  It is recommended but not required, that
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 158/193] mm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (156 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 157/193] lib: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 22:46   ` David Rientjes
  2012-10-23 20:03 ` [PATCH 159/193] net/9p: " Kees Cook
                   ` (35 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Andrew Morton, KAMEZAWA Hiroyuki, Jan Beulich,
	Mel Gorman, Seth Jennings

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Andrew Morton <akpm@linux-foundation.org>
CC: KAMEZAWA Hiroyuki <kamezawa.hiroyu@jp.fujitsu.com>
CC: Jan Beulich <JBeulich@novell.com>
CC: Mel Gorman <mel@csn.ul.ie>
CC: Seth Jennings <sjenning@linux.vnet.ibm.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 mm/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/mm/Kconfig b/mm/Kconfig
index a3f8ddd..679945e 100644
--- a/mm/Kconfig
+++ b/mm/Kconfig
@@ -1,6 +1,5 @@
 config SELECT_MEMORY_MODEL
 	def_bool y
-	depends on EXPERIMENTAL || ARCH_SELECT_MEMORY_MODEL
 
 choice
 	prompt "Memory model"
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 159/193] net/9p: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (157 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 158/193] mm: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 20:03 ` [PATCH 160/193] net: " Kees Cook
                   ` (34 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/9p/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/9p/Kconfig b/net/9p/Kconfig
index d9ea09b..a75174a 100644
--- a/net/9p/Kconfig
+++ b/net/9p/Kconfig
@@ -23,7 +23,7 @@ config NET_9P_VIRTIO
 	  guest partitions and a host partition.
 
 config NET_9P_RDMA
-	depends on INET && INFINIBAND && INFINIBAND_ADDR_TRANS && EXPERIMENTAL
+	depends on INET && INFINIBAND && INFINIBAND_ADDR_TRANS
 	tristate "9P RDMA Transport (Experimental)"
 	help
 	  This builds support for an RDMA transport.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 160/193] net: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (158 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 159/193] net/9p: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 20:03 ` [PATCH 161/193] net/ceph: " Kees Cook
                   ` (33 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/Kconfig |    5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/net/Kconfig b/net/Kconfig
index 30b48f5..7bdab26 100644
--- a/net/Kconfig
+++ b/net/Kconfig
@@ -90,7 +90,6 @@ config NETWORK_SECMARK
 
 config NETWORK_PHY_TIMESTAMPING
 	bool "Timestamping in PHY devices"
-	depends on EXPERIMENTAL
 	help
 	  This allows timestamping of network packets by PHYs with
 	  hardware timestamping capabilities. This option adds some
@@ -278,7 +277,7 @@ config NET_PKTGEN
 
 config NET_TCPPROBE
 	tristate "TCP connection probing"
-	depends on INET && EXPERIMENTAL && PROC_FS && KPROBES
+	depends on INET && PROC_FS && KPROBES
 	---help---
 	This module allows for capturing the changes to TCP connection
 	state in response to incoming packets. It is used for debugging
@@ -295,7 +294,7 @@ config NET_TCPPROBE
 
 config NET_DROP_MONITOR
 	tristate "Network packet drop alerting service"
-	depends on INET && EXPERIMENTAL && TRACEPOINTS
+	depends on INET && TRACEPOINTS
 	---help---
 	This feature provides an alerting service to userspace in the
 	event that packets are discarded in the network stack.  Alerts
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 161/193] net/ceph: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (159 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 160/193] net: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 21:47   ` Sage Weil
  2012-10-23 20:03 ` [PATCH 162/193] net/dccp: " Kees Cook
                   ` (32 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Sage Weil, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Sage Weil <sage@inktank.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/ceph/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/ceph/Kconfig b/net/ceph/Kconfig
index cc04dd6..e50cc69 100644
--- a/net/ceph/Kconfig
+++ b/net/ceph/Kconfig
@@ -1,6 +1,6 @@
 config CEPH_LIB
-        tristate "Ceph core library (EXPERIMENTAL)"
-	depends on INET && EXPERIMENTAL
+	tristate "Ceph core library"
+	depends on INET
 	select LIBCRC32C
 	select CRYPTO_AES
 	select CRYPTO
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 162/193] net/dccp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (160 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 161/193] net/ceph: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-28  1:24   ` Gerrit Renker
  2012-10-23 20:03 ` [PATCH 163/193] net/dccp/ccids: " Kees Cook
                   ` (31 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Gerrit Renker, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Gerrit Renker <gerrit@erg.abdn.ac.uk>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/dccp/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/dccp/Kconfig b/net/dccp/Kconfig
index b75968a..8c0ef71 100644
--- a/net/dccp/Kconfig
+++ b/net/dccp/Kconfig
@@ -1,6 +1,6 @@
 menuconfig IP_DCCP
-	tristate "The DCCP Protocol (EXPERIMENTAL)"
-	depends on INET && EXPERIMENTAL
+	tristate "The DCCP Protocol"
+	depends on INET
 	---help---
 	  Datagram Congestion Control Protocol (RFC 4340)
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 163/193] net/dccp/ccids: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (161 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 162/193] net/dccp: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-28  1:23   ` Gerrit Renker
  2012-10-23 20:03 ` [PATCH 164/193] net/decnet: " Kees Cook
                   ` (30 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Gerrit Renker, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Gerrit Renker <gerrit@erg.abdn.ac.uk>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/dccp/ccids/Kconfig |    5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/net/dccp/ccids/Kconfig b/net/dccp/ccids/Kconfig
index 0581143..8ba3fc9 100644
--- a/net/dccp/ccids/Kconfig
+++ b/net/dccp/ccids/Kconfig
@@ -1,5 +1,4 @@
-menu "DCCP CCIDs Configuration (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+menu "DCCP CCIDs Configuration"
 
 config IP_DCCP_CCID2_DEBUG
 	bool "CCID-2 debugging messages"
@@ -12,7 +11,7 @@ config IP_DCCP_CCID2_DEBUG
 	  If in doubt, say N.
 
 config IP_DCCP_CCID3
-	bool "CCID-3 (TCP-Friendly) (EXPERIMENTAL)"
+	bool "CCID-3 (TCP-Friendly)"
 	def_bool y if (IP_DCCP = y || IP_DCCP = m)
 	---help---
 	  CCID-3 denotes TCP-Friendly Rate Control (TFRC), an equation-based
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 164/193] net/decnet: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (162 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 163/193] net/dccp/ccids: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 20:03 ` [PATCH 165/193] net/decnet/netfilter: " Kees Cook
                   ` (29 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/decnet/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/decnet/Kconfig b/net/decnet/Kconfig
index 7914fd6..f3393e1 100644
--- a/net/decnet/Kconfig
+++ b/net/decnet/Kconfig
@@ -25,8 +25,8 @@ config DECNET
 	  The module is called decnet.
 
 config DECNET_ROUTER
-	bool "DECnet: router support (EXPERIMENTAL)"
-	depends on DECNET && EXPERIMENTAL
+	bool "DECnet: router support"
+	depends on DECNET
 	select FIB_RULES
 	---help---
 	  Add support for turning your DECnet Endnode into a level 1 or 2
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 165/193] net/decnet/netfilter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (163 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 164/193] net/decnet: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 20:03 ` [PATCH 166/193] net/dsa: " Kees Cook
                   ` (28 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Pablo Neira Ayuso, Patrick McHardy, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Pablo Neira Ayuso <pablo@netfilter.org>
CC: Patrick McHardy <kaber@trash.net>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/decnet/netfilter/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/decnet/netfilter/Kconfig b/net/decnet/netfilter/Kconfig
index 2f81de5..8d7c109 100644
--- a/net/decnet/netfilter/Kconfig
+++ b/net/decnet/netfilter/Kconfig
@@ -3,7 +3,7 @@
 #
 
 menu "DECnet: Netfilter Configuration"
-	depends on DECNET && NETFILTER && EXPERIMENTAL
+	depends on DECNET && NETFILTER
 	depends on NETFILTER_ADVANCED
 
 config DECNET_NF_GRABULATOR
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 166/193] net/dsa: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (164 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 165/193] net/decnet/netfilter: " Kees Cook
@ 2012-10-23 20:03 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 20:04 ` [PATCH 167/193] net/ieee802154: " Kees Cook
                   ` (27 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:03 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller, Ben Hutchings, Lennert Buytenhek

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Ben Hutchings <ben@decadent.org.uk>
CC: Lennert Buytenhek <buytenh@wantstofly.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/dsa/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/dsa/Kconfig b/net/dsa/Kconfig
index 274791c..9c09f6e 100644
--- a/net/dsa/Kconfig
+++ b/net/dsa/Kconfig
@@ -1,7 +1,7 @@
 config NET_DSA
 	tristate "Distributed Switch Architecture support"
 	default n
-	depends on EXPERIMENTAL && NETDEVICES && !S390
+	depends on NETDEVICES && !S390
 	select PHYLIB
 	---help---
 	  This allows you to use hardware switch chips that use
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 167/193] net/ieee802154: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (165 preceding siblings ...)
  2012-10-23 20:03 ` [PATCH 166/193] net/dsa: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:12   ` David Miller
  2012-10-23 20:04 ` [PATCH 168/193] net/ipv4: " Kees Cook
                   ` (26 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Alexander Smirnov, Dmitry Eremin-Solenikov, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Alexander Smirnov <alex.bluesman.smirnov@gmail.com>
CC: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/ieee802154/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/net/ieee802154/Kconfig b/net/ieee802154/Kconfig
index 7dee650..b2e06df 100644
--- a/net/ieee802154/Kconfig
+++ b/net/ieee802154/Kconfig
@@ -1,6 +1,5 @@
 config IEEE802154
-	tristate "IEEE Std 802.15.4 Low-Rate Wireless Personal Area Networks support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "IEEE Std 802.15.4 Low-Rate Wireless Personal Area Networks support"
 	---help---
 	  IEEE Std 802.15.4 defines a low data rate, low power and low
 	  complexity short range wireless personal area networks. It was
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 168/193] net/ipv4: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (166 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 167/193] net/ieee802154: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-23 20:04 ` [PATCH 169/193] net/ipv4/netfilter: " Kees Cook
                   ` (25 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David S. Miller, Alexey Kuznetsov, James Morris,
	Hideaki YOSHIFUJI, Patrick McHardy

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Alexey Kuznetsov <kuznet@ms2.inr.ac.ru>
CC: James Morris <jmorris@namei.org>
CC: Hideaki YOSHIFUJI <yoshfuji@linux-ipv6.org>
CC: Patrick McHardy <kaber@trash.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/ipv4/Kconfig |   11 +----------
 1 file changed, 1 insertion(+), 10 deletions(-)

diff --git a/net/ipv4/Kconfig b/net/ipv4/Kconfig
index 5a19aeb..7944df7 100644
--- a/net/ipv4/Kconfig
+++ b/net/ipv4/Kconfig
@@ -488,7 +488,6 @@ config TCP_CONG_HTCP
 
 config TCP_CONG_HSTCP
 	tristate "High Speed TCP"
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	Sally Floyd's High Speed TCP (RFC 3649) congestion control.
@@ -499,7 +498,6 @@ config TCP_CONG_HSTCP
 
 config TCP_CONG_HYBLA
 	tristate "TCP-Hybla congestion control algorithm"
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	TCP-Hybla is a sender-side only change that eliminates penalization of
@@ -509,7 +507,6 @@ config TCP_CONG_HYBLA
 
 config TCP_CONG_VEGAS
 	tristate "TCP Vegas"
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	TCP Vegas is a sender-side only change to TCP that anticipates
@@ -520,7 +517,6 @@ config TCP_CONG_VEGAS
 
 config TCP_CONG_SCALABLE
 	tristate "Scalable TCP"
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	Scalable TCP is a sender-side only change to TCP which uses a
@@ -530,7 +526,6 @@ config TCP_CONG_SCALABLE
 
 config TCP_CONG_LP
 	tristate "TCP Low Priority"
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	TCP Low Priority (TCP-LP), a distributed algorithm whose goal is
@@ -540,7 +535,6 @@ config TCP_CONG_LP
 
 config TCP_CONG_VENO
 	tristate "TCP Veno"
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	TCP Veno is a sender-side only enhancement of TCP to obtain better
@@ -552,7 +546,6 @@ config TCP_CONG_VENO
 
 config TCP_CONG_YEAH
 	tristate "YeAH TCP"
-	depends on EXPERIMENTAL
 	select TCP_CONG_VEGAS
 	default n
 	---help---
@@ -567,7 +560,6 @@ config TCP_CONG_YEAH
 
 config TCP_CONG_ILLINOIS
 	tristate "TCP Illinois"
-	depends on EXPERIMENTAL
 	default n
 	---help---
 	TCP-Illinois is a sender-side modification of TCP Reno for
@@ -631,8 +623,7 @@ config DEFAULT_TCP_CONG
 	default "cubic"
 
 config TCP_MD5SIG
-	bool "TCP: MD5 Signature Option support (RFC2385) (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "TCP: MD5 Signature Option support (RFC2385)"
 	select CRYPTO
 	select CRYPTO_MD5
 	---help---
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 169/193] net/ipv4/netfilter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (167 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 168/193] net/ipv4: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-23 20:04 ` [PATCH 170/193] net/ipv6: " Kees Cook
                   ` (24 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Pablo Neira Ayuso, Patrick McHardy, David S. Miller,
	Alexey Kuznetsov, James Morris, Hideaki YOSHIFUJI

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Pablo Neira Ayuso <pablo@netfilter.org>
CC: Patrick McHardy <kaber@trash.net>
CC: "David S. Miller" <davem@davemloft.net>
CC: Alexey Kuznetsov <kuznet@ms2.inr.ac.ru>
CC: James Morris <jmorris@namei.org>
CC: Hideaki YOSHIFUJI <yoshfuji@linux-ipv6.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/ipv4/netfilter/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/ipv4/netfilter/Kconfig b/net/ipv4/netfilter/Kconfig
index d8d6f2a..ce2d43e 100644
--- a/net/ipv4/netfilter/Kconfig
+++ b/net/ipv4/netfilter/Kconfig
@@ -241,8 +241,8 @@ config IP_NF_MANGLE
 	  To compile it as a module, choose M here.  If unsure, say N.
 
 config IP_NF_TARGET_CLUSTERIP
-	tristate "CLUSTERIP target support (EXPERIMENTAL)"
-	depends on IP_NF_MANGLE && EXPERIMENTAL
+	tristate "CLUSTERIP target support"
+	depends on IP_NF_MANGLE
 	depends on NF_CONNTRACK_IPV4
 	depends on NETFILTER_ADVANCED
 	select NF_CONNTRACK_MARK
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 170/193] net/ipv6: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (168 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 169/193] net/ipv4/netfilter: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-23 20:04 ` [PATCH 171/193] net/l2tp: " Kees Cook
                   ` (23 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, David S. Miller, Alexey Kuznetsov, James Morris,
	Hideaki YOSHIFUJI, Patrick McHardy

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Alexey Kuznetsov <kuznet@ms2.inr.ac.ru>
CC: James Morris <jmorris@namei.org>
CC: Hideaki YOSHIFUJI <yoshfuji@linux-ipv6.org>
CC: Patrick McHardy <kaber@trash.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/ipv6/Kconfig |   24 ++++++++++--------------
 1 file changed, 10 insertions(+), 14 deletions(-)

diff --git a/net/ipv6/Kconfig b/net/ipv6/Kconfig
index 4f7fe72..3f2eb57 100644
--- a/net/ipv6/Kconfig
+++ b/net/ipv6/Kconfig
@@ -50,16 +50,15 @@ config IPV6_ROUTER_PREF
 	  If unsure, say N.
 
 config IPV6_ROUTE_INFO
-	bool "IPv6: Route Information (RFC 4191) support (EXPERIMENTAL)"
-	depends on IPV6_ROUTER_PREF && EXPERIMENTAL
+	bool "IPv6: Route Information (RFC 4191) support"
+	depends on IPV6_ROUTER_PREF
 	---help---
 	  This is experimental support of Route Information.
 
 	  If unsure, say N.
 
 config IPV6_OPTIMISTIC_DAD
-	bool "IPv6: Enable RFC 4429 Optimistic DAD (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	bool "IPv6: Enable RFC 4429 Optimistic DAD"
 	---help---
 	  This is experimental support for optimistic Duplicate
 	  Address Detection.  It allows for autoconfigured addresses
@@ -105,8 +104,7 @@ config INET6_IPCOMP
 	  If unsure, say Y.
 
 config IPV6_MIP6
-	tristate "IPv6: Mobility (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "IPv6: Mobility"
 	select XFRM
 	---help---
 	  Support for IPv6 Mobility described in RFC 3775.
@@ -150,8 +148,7 @@ config INET6_XFRM_MODE_BEET
 	  If unsure, say Y.
 
 config INET6_XFRM_MODE_ROUTEOPTIMIZATION
-	tristate "IPv6: MIPv6 route optimization mode (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "IPv6: MIPv6 route optimization mode"
 	select XFRM
 	---help---
 	  Support for MIPv6 route optimization mode.
@@ -171,8 +168,8 @@ config IPV6_SIT
 	  Saying M here will produce a module called sit. If unsure, say Y.
 
 config IPV6_SIT_6RD
-	bool "IPv6: IPv6 Rapid Deployment (6RD) (EXPERIMENTAL)"
-	depends on IPV6_SIT && EXPERIMENTAL
+	bool "IPv6: IPv6 Rapid Deployment (6RD)"
+	depends on IPV6_SIT
 	default n
 	---help---
 	  IPv6 Rapid Deployment (6rd; draft-ietf-softwire-ipv6-6rd) builds upon
@@ -219,7 +216,6 @@ config IPV6_GRE
 
 config IPV6_MULTIPLE_TABLES
 	bool "IPv6: Multiple Routing Tables"
-	depends on EXPERIMENTAL
 	select FIB_RULES
 	---help---
 	  Support multiple routing tables.
@@ -239,8 +235,8 @@ config IPV6_SUBTREES
 	  If unsure, say N.
 
 config IPV6_MROUTE
-	bool "IPv6: multicast routing (EXPERIMENTAL)"
-	depends on IPV6 && EXPERIMENTAL
+	bool "IPv6: multicast routing"
+	depends on IPV6
 	---help---
 	  Experimental support for IPv6 multicast forwarding.
 	  If unsure, say N.
@@ -260,7 +256,7 @@ config IPV6_MROUTE_MULTIPLE_TABLES
 	  If unsure, say N.
 
 config IPV6_PIMSM_V2
-	bool "IPv6: PIM-SM version 2 support (EXPERIMENTAL)"
+	bool "IPv6: PIM-SM version 2 support"
 	depends on IPV6_MROUTE
 	---help---
 	  Support for IPv6 PIM multicast routing protocol PIM-SMv2.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 171/193] net/l2tp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (169 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 170/193] net/ipv6: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-23 20:04 ` [PATCH 172/193] net/lapb: " Kees Cook
                   ` (22 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/l2tp/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/l2tp/Kconfig b/net/l2tp/Kconfig
index 147a8fd..adb9843 100644
--- a/net/l2tp/Kconfig
+++ b/net/l2tp/Kconfig
@@ -46,8 +46,8 @@ config L2TP_DEBUGFS
 	  will be called l2tp_debugfs.
 
 config L2TP_V3
-	bool "L2TPv3 support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL && L2TP
+	bool "L2TPv3 support"
+	depends on L2TP
 	help
 	  Layer Two Tunneling Protocol Version 3
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 172/193] net/lapb: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (170 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 171/193] net/l2tp: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-23 20:04 ` [PATCH 173/193] net/mac80211: " Kees Cook
                   ` (21 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/lapb/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/net/lapb/Kconfig b/net/lapb/Kconfig
index f0b5efb..6481839 100644
--- a/net/lapb/Kconfig
+++ b/net/lapb/Kconfig
@@ -3,8 +3,7 @@
 #
 
 config LAPB
-	tristate "LAPB Data Link Driver (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "LAPB Data Link Driver"
 	---help---
 	  Link Access Procedure, Balanced (LAPB) is the data link layer (i.e.
 	  the lower) part of the X.25 protocol. It offers a reliable
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 173/193] net/mac80211: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (171 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 172/193] net/lapb: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-23 20:15   ` Johannes Berg
  2012-10-23 20:04 ` [PATCH 174/193] net/mac802154: " Kees Cook
                   ` (20 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, John W. Linville, Johannes Berg, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "John W. Linville" <linville@tuxdriver.com>
CC: Johannes Berg <johannes@sipsolutions.net>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/mac80211/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/mac80211/Kconfig b/net/mac80211/Kconfig
index 63af254..e15050e 100644
--- a/net/mac80211/Kconfig
+++ b/net/mac80211/Kconfig
@@ -81,7 +81,7 @@ comment "Some wireless drivers require a rate control algorithm"
 
 config MAC80211_MESH
 	bool "Enable mac80211 mesh networking (pre-802.11s) support"
-	depends on MAC80211 && EXPERIMENTAL
+	depends on MAC80211
 	---help---
 	 This options enables support of Draft 802.11s mesh networking.
 	 The implementation is based on Draft 2.08 of the Mesh Networking
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 174/193] net/mac802154: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (172 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 173/193] net/mac80211: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-23 20:04 ` [PATCH 175/193] net/netfilter: " Kees Cook
                   ` (19 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Alexander Smirnov, Dmitry Eremin-Solenikov, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Alexander Smirnov <alex.bluesman.smirnov@gmail.com>
CC: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/mac802154/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/mac802154/Kconfig b/net/mac802154/Kconfig
index a967dda..b33dd76 100644
--- a/net/mac802154/Kconfig
+++ b/net/mac802154/Kconfig
@@ -1,6 +1,6 @@
 config MAC802154
 	tristate "Generic IEEE 802.15.4 Soft Networking Stack (mac802154)"
-	depends on IEEE802154 && EXPERIMENTAL
+	depends on IEEE802154
 	select CRC_CCITT
 	---help---
 	  This option enables the hardware independent IEEE 802.15.4
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 175/193] net/netfilter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (173 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 174/193] net/mac802154: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-23 20:04 ` [PATCH 176/193] net/nfc: " Kees Cook
                   ` (18 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Pablo Neira Ayuso, Patrick McHardy, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Pablo Neira Ayuso <pablo@netfilter.org>
CC: Patrick McHardy <kaber@trash.net>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/netfilter/Kconfig |   24 ++++++++----------------
 1 file changed, 8 insertions(+), 16 deletions(-)

diff --git a/net/netfilter/Kconfig b/net/netfilter/Kconfig
index fefa514..2e2d896 100644
--- a/net/netfilter/Kconfig
+++ b/net/netfilter/Kconfig
@@ -125,8 +125,7 @@ config NF_CONNTRACK_TIMESTAMP
 	  If unsure, say `N'.
 
 config NF_CT_PROTO_DCCP
-	tristate 'DCCP protocol connection tracking support (EXPERIMENTAL)'
-	depends on EXPERIMENTAL
+	tristate 'DCCP protocol connection tracking support'
 	depends on NETFILTER_ADVANCED
 	default IP_DCCP
 	help
@@ -139,8 +138,7 @@ config NF_CT_PROTO_GRE
 	tristate
 
 config NF_CT_PROTO_SCTP
-	tristate 'SCTP protocol connection tracking support (EXPERIMENTAL)'
-	depends on EXPERIMENTAL
+	tristate 'SCTP protocol connection tracking support'
 	depends on NETFILTER_ADVANCED
 	default IP_SCTP
 	help
@@ -281,8 +279,7 @@ config NF_CONNTRACK_PPTP
 	  To compile it as a module, choose M here.  If unsure, say N.
 
 config NF_CONNTRACK_SANE
-	tristate "SANE protocol support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "SANE protocol support"
 	depends on NETFILTER_ADVANCED
 	help
 	  SANE is a protocol for remote access to scanners as implemented
@@ -409,8 +406,7 @@ endif # NF_CONNTRACK
 
 # transparent proxy support
 config NETFILTER_TPROXY
-	tristate "Transparent proxying support (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "Transparent proxying support"
 	depends on IP_NF_MANGLE
 	depends on NETFILTER_ADVANCED
 	help
@@ -711,8 +707,7 @@ config NETFILTER_XT_TARGET_TEE
 	this clone be rerouted to another nexthop.
 
 config NETFILTER_XT_TARGET_TPROXY
-	tristate '"TPROXY" target support (EXPERIMENTAL)'
-	depends on EXPERIMENTAL
+	tristate '"TPROXY" target support'
 	depends on NETFILTER_TPROXY
 	depends on NETFILTER_XTABLES
 	depends on NETFILTER_ADVANCED
@@ -776,8 +771,7 @@ config NETFILTER_XT_TARGET_TCPMSS
 	  To compile it as a module, choose M here.  If unsure, say N.
 
 config NETFILTER_XT_TARGET_TCPOPTSTRIP
-	tristate '"TCPOPTSTRIP" target support (EXPERIMENTAL)'
-	depends on EXPERIMENTAL
+	tristate '"TCPOPTSTRIP" target support'
 	depends on IP_NF_MANGLE || IP6_NF_MANGLE
 	depends on NETFILTER_ADVANCED
 	help
@@ -1138,8 +1132,7 @@ config NETFILTER_XT_MATCH_RECENT
 	Official Website: <http://snowman.net/projects/ipt_recent/>
 
 config NETFILTER_XT_MATCH_SCTP
-	tristate  '"sctp" protocol match support (EXPERIMENTAL)'
-	depends on EXPERIMENTAL
+	tristate  '"sctp" protocol match support'
 	depends on NETFILTER_ADVANCED
 	default IP_SCTP
 	help
@@ -1151,8 +1144,7 @@ config NETFILTER_XT_MATCH_SCTP
 	  <file:Documentation/kbuild/modules.txt>.  If unsure, say `N'.
 
 config NETFILTER_XT_MATCH_SOCKET
-	tristate '"socket" match support (EXPERIMENTAL)'
-	depends on EXPERIMENTAL
+	tristate '"socket" match support'
 	depends on NETFILTER_TPROXY
 	depends on NETFILTER_XTABLES
 	depends on NETFILTER_ADVANCED
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 176/193] net/nfc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (174 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 175/193] net/netfilter: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-24 15:56   ` Samuel Ortiz
  2012-10-23 20:04 ` [PATCH 177/193] net/nfc/llcp: " Kees Cook
                   ` (17 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Lauro Ramos Venancio, Aloisio Almeida Jr,
	Samuel Ortiz, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
CC: Samuel Ortiz <sameo@linux.intel.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/nfc/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/nfc/Kconfig b/net/nfc/Kconfig
index 8d8d9bc..60c3bbb 100644
--- a/net/nfc/Kconfig
+++ b/net/nfc/Kconfig
@@ -3,8 +3,8 @@
 #
 
 menuconfig NFC
-	depends on NET && EXPERIMENTAL
-	tristate "NFC subsystem support (EXPERIMENTAL)"
+	depends on NET
+	tristate "NFC subsystem support"
 	default n
 	help
 	  Say Y here if you want to build support for NFC (Near field
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 177/193] net/nfc/llcp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (175 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 176/193] net/nfc: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-24 15:57   ` Samuel Ortiz
  2012-10-23 20:04 ` [PATCH 178/193] net/nfc/nci: " Kees Cook
                   ` (16 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Lauro Ramos Venancio, Aloisio Almeida Jr,
	Samuel Ortiz, David S. Miller, John W. Linville

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
CC: Samuel Ortiz <sameo@linux.intel.com>
CC: "David S. Miller" <davem@davemloft.net>
CC: "John W. Linville" <linville@tuxdriver.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/nfc/llcp/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/nfc/llcp/Kconfig b/net/nfc/llcp/Kconfig
index fbf5e81..a1a41cd 100644
--- a/net/nfc/llcp/Kconfig
+++ b/net/nfc/llcp/Kconfig
@@ -1,6 +1,6 @@
 config NFC_LLCP
-       depends on NFC && EXPERIMENTAL
-       bool "NFC LLCP support (EXPERIMENTAL)"
+       depends on NFC
+       bool "NFC LLCP support"
        default n
        help
 	 Say Y here if you want to build support for a kernel NFC LLCP
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 178/193] net/nfc/nci: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (176 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 177/193] net/nfc/llcp: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:15   ` David Miller
  2012-10-24 15:57   ` Samuel Ortiz
  2012-10-23 20:04 ` [PATCH 179/193] net/rds: " Kees Cook
                   ` (15 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Lauro Ramos Venancio, Aloisio Almeida Jr,
	Samuel Ortiz, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
CC: Samuel Ortiz <sameo@linux.intel.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/nfc/nci/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/nfc/nci/Kconfig b/net/nfc/nci/Kconfig
index decdc49..6d69b5f 100644
--- a/net/nfc/nci/Kconfig
+++ b/net/nfc/nci/Kconfig
@@ -1,6 +1,6 @@
 config NFC_NCI
-	depends on NFC && EXPERIMENTAL
-	tristate "NCI protocol support (EXPERIMENTAL)"
+	depends on NFC
+	tristate "NCI protocol support"
 	default n
 	help
 	  NCI (NFC Controller Interface) is a communication protocol between
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 179/193] net/rds: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (177 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 178/193] net/nfc/nci: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:13   ` Venkat Venkatsubra
  2012-10-23 20:14   ` David Miller
  2012-10-23 20:04 ` [PATCH 180/193] net/rxrpc: " Kees Cook
                   ` (14 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Venkat Venkatsubra, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/rds/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/rds/Kconfig b/net/rds/Kconfig
index ec753b3..f2c670b 100644
--- a/net/rds/Kconfig
+++ b/net/rds/Kconfig
@@ -1,7 +1,7 @@
 
 config RDS
-	tristate "The RDS Protocol (EXPERIMENTAL)"
-	depends on INET && EXPERIMENTAL
+	tristate "The RDS Protocol"
+	depends on INET
 	---help---
 	  The RDS (Reliable Datagram Sockets) protocol provides reliable,
 	  sequenced delivery of datagrams over Infiniband, iWARP,
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 180/193] net/rxrpc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (178 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 179/193] net/rds: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-23 20:04 ` [PATCH 181/193] net/sctp: " Kees Cook
                   ` (13 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/rxrpc/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/rxrpc/Kconfig b/net/rxrpc/Kconfig
index 0d3103c..23dcef1 100644
--- a/net/rxrpc/Kconfig
+++ b/net/rxrpc/Kconfig
@@ -4,7 +4,7 @@
 
 config AF_RXRPC
 	tristate "RxRPC session sockets"
-	depends on INET && EXPERIMENTAL
+	depends on INET
 	select CRYPTO
 	select KEYS
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 181/193] net/sctp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (179 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 180/193] net/rxrpc: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:13   ` David Miller
  2012-10-24 14:33   ` Vlad Yasevich
  2012-10-23 20:04 ` [PATCH 182/193] net/sunrpc: " Kees Cook
                   ` (12 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Vlad Yasevich, Sridhar Samudrala, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Vlad Yasevich <vyasevich@gmail.com>
CC: Sridhar Samudrala <sri@us.ibm.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/sctp/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/sctp/Kconfig b/net/sctp/Kconfig
index 126b014..0e13f54 100644
--- a/net/sctp/Kconfig
+++ b/net/sctp/Kconfig
@@ -3,8 +3,8 @@
 #
 
 menuconfig IP_SCTP
-	tristate "The SCTP Protocol (EXPERIMENTAL)"
-	depends on INET && EXPERIMENTAL
+	tristate "The SCTP Protocol"
+	depends on INET
 	depends on IPV6 || IPV6=n
 	select CRYPTO
 	select CRYPTO_HMAC
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 182/193] net/sunrpc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (180 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 181/193] net/sctp: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-23 22:12   ` Myklebust, Trond
  2012-10-23 20:04 ` [PATCH 183/193] net/tipc: " Kees Cook
                   ` (11 subsequent siblings)
  193 siblings, 2 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Trond Myklebust, J. Bruce Fields, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Trond Myklebust <Trond.Myklebust@netapp.com>
CC: "J. Bruce Fields" <bfields@fieldses.org>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/sunrpc/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/sunrpc/Kconfig b/net/sunrpc/Kconfig
index 03d03e3..516fe2c 100644
--- a/net/sunrpc/Kconfig
+++ b/net/sunrpc/Kconfig
@@ -10,7 +10,7 @@ config SUNRPC_BACKCHANNEL
 
 config SUNRPC_XPRT_RDMA
 	tristate
-	depends on SUNRPC && INFINIBAND && INFINIBAND_ADDR_TRANS && EXPERIMENTAL
+	depends on SUNRPC && INFINIBAND && INFINIBAND_ADDR_TRANS
 	default SUNRPC && INFINIBAND
 	help
 	  This option allows the NFS client and server to support
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 183/193] net/tipc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (181 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 182/193] net/sunrpc: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-23 20:04 ` [PATCH 184/193] net/wanrouter: " Kees Cook
                   ` (10 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jon Maloy, Allan Stephens, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jon Maloy <jon.maloy@ericsson.com>
CC: Allan Stephens <allan.stephens@windriver.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/tipc/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/net/tipc/Kconfig b/net/tipc/Kconfig
index 5854601..51faafc 100644
--- a/net/tipc/Kconfig
+++ b/net/tipc/Kconfig
@@ -3,8 +3,8 @@
 #
 
 menuconfig TIPC
-	tristate "The TIPC Protocol (EXPERIMENTAL)"
-	depends on INET && EXPERIMENTAL
+	tristate "The TIPC Protocol"
+	depends on INET
 	---help---
 	  The Transparent Inter Process Communication (TIPC) protocol is
 	  specially designed for intra cluster communication. This protocol
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 184/193] net/wanrouter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (182 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 183/193] net/tipc: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:14   ` David Miller
  2012-10-23 20:04 ` [PATCH 185/193] net/x25: " Kees Cook
                   ` (9 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller, Joe Perches

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Joe Perches <joe@perches.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/wanrouter/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/net/wanrouter/Kconfig b/net/wanrouter/Kconfig
index a157a2e..fc1bd40 100644
--- a/net/wanrouter/Kconfig
+++ b/net/wanrouter/Kconfig
@@ -4,7 +4,6 @@
 
 config WAN_ROUTER
 	tristate "WAN router (DEPRECATED)"
-	depends on EXPERIMENTAL
 	---help---
 	  Wide Area Networks (WANs), such as X.25, frame relay and leased
 	  lines, are used to interconnect Local Area Networks (LANs) over vast
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 185/193] net/x25: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (183 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 184/193] net/wanrouter: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:15   ` David Miller
  2012-10-23 20:04 ` [PATCH 186/193] net/xfrm: " Kees Cook
                   ` (8 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Andrew Hendry, David S. Miller

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Andrew Hendry <andrew.hendry@gmail.com>
CC: "David S. Miller" <davem@davemloft.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/x25/Kconfig |    3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/net/x25/Kconfig b/net/x25/Kconfig
index e6759c9..c959312c 100644
--- a/net/x25/Kconfig
+++ b/net/x25/Kconfig
@@ -3,8 +3,7 @@
 #
 
 config X25
-	tristate "CCITT X.25 Packet Layer (EXPERIMENTAL)"
-	depends on EXPERIMENTAL
+	tristate "CCITT X.25 Packet Layer"
 	---help---
 	  X.25 is a set of standardized network protocols, similar in scope to
 	  frame relay; the one physical line from your box to the X.25 network
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 186/193] net/xfrm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (184 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 185/193] net/x25: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:15   ` David Miller
  2012-10-23 20:04 ` [PATCH 187/193] sound/drivers: " Kees Cook
                   ` (7 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, David S. Miller, Jan Beulich

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: "David S. Miller" <davem@davemloft.net>
CC: Jan Beulich <jbeulich@suse.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 net/xfrm/Kconfig |   16 ++++++++--------
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/net/xfrm/Kconfig b/net/xfrm/Kconfig
index ce90b8d..bda1a13 100644
--- a/net/xfrm/Kconfig
+++ b/net/xfrm/Kconfig
@@ -21,8 +21,8 @@ config XFRM_USER
 	  If unsure, say Y.
 
 config XFRM_SUB_POLICY
-	bool "Transformation sub policy support (EXPERIMENTAL)"
-	depends on XFRM && EXPERIMENTAL
+	bool "Transformation sub policy support"
+	depends on XFRM
 	---help---
 	  Support sub policy for developers. By using sub policy with main
 	  one, two policies can be applied to the same packet at once.
@@ -31,8 +31,8 @@ config XFRM_SUB_POLICY
 	  If unsure, say N.
 
 config XFRM_MIGRATE
-	bool "Transformation migrate database (EXPERIMENTAL)"
-	depends on XFRM && EXPERIMENTAL
+	bool "Transformation migrate database"
+	depends on XFRM
 	---help---
 	  A feature to update locator(s) of a given IPsec security
 	  association dynamically.  This feature is required, for
@@ -42,8 +42,8 @@ config XFRM_MIGRATE
 	  If unsure, say N.
 
 config XFRM_STATISTICS
-	bool "Transformation statistics (EXPERIMENTAL)"
-	depends on INET && XFRM && PROC_FS && EXPERIMENTAL
+	bool "Transformation statistics"
+	depends on INET && XFRM && PROC_FS
 	---help---
 	  This statistics is not a SNMP/MIB specification but shows
 	  statistics about transformation error (or almost error) factor
@@ -68,8 +68,8 @@ config NET_KEY
 	  Say Y unless you know what you are doing.
 
 config NET_KEY_MIGRATE
-	bool "PF_KEY MIGRATE (EXPERIMENTAL)"
-	depends on NET_KEY && EXPERIMENTAL
+	bool "PF_KEY MIGRATE"
+	depends on NET_KEY
 	select XFRM_MIGRATE
 	---help---
 	  Add a PF_KEY MIGRATE message to PF_KEYv2 socket family.
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 187/193] sound/drivers: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (185 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 186/193] net/xfrm: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:04 ` [PATCH 188/193] sound/isa: " Kees Cook
                   ` (6 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Jaroslav Kysela, Takashi Iwai, Lucas De Marchi,
	Mauro Carvalho Chehab, Randy Dunlap

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jaroslav Kysela <perex@perex.cz>
CC: Takashi Iwai <tiwai@suse.de>
CC: Lucas De Marchi <lucas.demarchi@profusion.mobi>
CC: Mauro Carvalho Chehab <mchehab@redhat.com>
CC: Randy Dunlap <rdunlap@xenotime.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 sound/drivers/Kconfig |    1 -
 1 file changed, 1 deletion(-)

diff --git a/sound/drivers/Kconfig b/sound/drivers/Kconfig
index fe5ae09..5e43841 100644
--- a/sound/drivers/Kconfig
+++ b/sound/drivers/Kconfig
@@ -35,7 +35,6 @@ config SND_PCSP
 	tristate "PC-Speaker support (READ HELP!)"
 	depends on PCSPKR_PLATFORM && X86 && HIGH_RES_TIMERS
 	depends on INPUT
-	depends on EXPERIMENTAL
 	select SND_PCM
 	help
 	  If you don't have a sound card in your computer, you can include a
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 188/193] sound/isa: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (186 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 187/193] sound/drivers: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-24 22:31   ` Takashi Iwai
  2012-10-23 20:04 ` [PATCH 189/193] sound/pci/hda: " Kees Cook
                   ` (5 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jaroslav Kysela, Takashi Iwai

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jaroslav Kysela <perex@perex.cz>
CC: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 sound/isa/Kconfig |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sound/isa/Kconfig b/sound/isa/Kconfig
index a38d964..affa134 100644
--- a/sound/isa/Kconfig
+++ b/sound/isa/Kconfig
@@ -425,7 +425,7 @@ config SND_WAVEFRONT
 
 config SND_MSND_PINNACLE
 	tristate "Turtle Beach MultiSound Pinnacle/Fiji driver"
-	depends on X86 && EXPERIMENTAL
+	depends on X86
 	select FW_LOADER
 	select SND_MPU401_UART
 	select SND_PCM
@@ -438,7 +438,7 @@ config SND_MSND_PINNACLE
 
 config SND_MSND_CLASSIC
 	tristate "Support for Turtle Beach MultiSound Classic, Tahiti, Monterey"
-	depends on X86 && EXPERIMENTAL
+	depends on X86
 	select FW_LOADER
 	select SND_MPU401_UART
 	select SND_PCM
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 189/193] sound/pci/hda: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (187 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 188/193] sound/isa: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:04 ` [PATCH 190/193] sound/soc/fsl: " Kees Cook
                   ` (4 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Jaroslav Kysela, Takashi Iwai

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jaroslav Kysela <perex@perex.cz>
CC: Takashi Iwai <tiwai@suse.de>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 sound/pci/hda/Kconfig |    5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/sound/pci/hda/Kconfig b/sound/pci/hda/Kconfig
index 7105c3d..6eeb889 100644
--- a/sound/pci/hda/Kconfig
+++ b/sound/pci/hda/Kconfig
@@ -37,8 +37,8 @@ config SND_HDA_HWDEP
 	  with codecs for debugging purposes.
 
 config SND_HDA_RECONFIG
-	bool "Allow dynamic codec reconfiguration (EXPERIMENTAL)"
-	depends on SND_HDA_HWDEP && EXPERIMENTAL
+	bool "Allow dynamic codec reconfiguration"
+	depends on SND_HDA_HWDEP
 	help
 	  Say Y here to enable the HD-audio codec re-configuration feature.
 	  This adds the sysfs interfaces to allow user to clear the whole
@@ -72,7 +72,6 @@ config SND_HDA_INPUT_JACK
 
 config SND_HDA_PATCH_LOADER
 	bool "Support initialization patch loading for HD-audio"
-	depends on EXPERIMENTAL
 	select FW_LOADER
 	select SND_HDA_HWDEP
 	select SND_HDA_RECONFIG
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 190/193] sound/soc/fsl: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (188 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 189/193] sound/pci/hda: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-24 11:03   ` Mark Brown
  2012-10-23 20:04 ` [PATCH 191/193] sound/usb: " Kees Cook
                   ` (3 subsequent siblings)
  193 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Liam Girdwood, Mark Brown, Jaroslav Kysela,
	Takashi Iwai, Shawn Guo, Timur Tabi, Sascha Hauer,
	Philippe Rétornaz

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Liam Girdwood <lrg@ti.com>
CC: Mark Brown <broonie@opensource.wolfsonmicro.com>
CC: Jaroslav Kysela <perex@perex.cz>
CC: Takashi Iwai <tiwai@suse.de>
CC: Shawn Guo <shawn.guo@linaro.org>
CC: Timur Tabi <timur@freescale.com>
CC: Sascha Hauer <s.hauer@pengutronix.de>
CC: "Philippe Rétornaz" <philippe.retornaz@epfl.ch>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 sound/soc/fsl/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sound/soc/fsl/Kconfig b/sound/soc/fsl/Kconfig
index 4563b28..9f472aa 100644
--- a/sound/soc/fsl/Kconfig
+++ b/sound/soc/fsl/Kconfig
@@ -112,7 +112,7 @@ config SND_SOC_IMX_AUDMUX
 
 config SND_MXC_SOC_WM1133_EV1
 	tristate "Audio on the i.MX31ADS with WM1133-EV1 fitted"
-	depends on MACH_MX31ADS_WM1133_EV1 && EXPERIMENTAL
+	depends on MACH_MX31ADS_WM1133_EV1
 	select SND_SOC_WM8350
 	select SND_SOC_IMX_PCM_FIQ
 	select SND_SOC_IMX_AUDMUX
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 191/193] sound/usb: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (189 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 190/193] sound/soc/fsl: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:04 ` [PATCH 192/193] tools/lguest: " Kees Cook
                   ` (2 subsequent siblings)
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel
  Cc: Kees Cook, Jaroslav Kysela, Takashi Iwai, William Light, Torsten Schenk

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Jaroslav Kysela <perex@perex.cz>
CC: Takashi Iwai <tiwai@suse.de>
CC: William Light <wrl@illest.net>
CC: Torsten Schenk <torsten.schenk@zoho.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 sound/usb/Kconfig |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sound/usb/Kconfig b/sound/usb/Kconfig
index ff77b28..225dfd7 100644
--- a/sound/usb/Kconfig
+++ b/sound/usb/Kconfig
@@ -90,7 +90,7 @@ config SND_USB_CAIAQ_INPUT
 
 config SND_USB_US122L
 	tristate "Tascam US-122L USB driver"
-	depends on X86 && EXPERIMENTAL
+	depends on X86
 	select SND_HWDEP
 	select SND_RAWMIDI
 	help
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 192/193] tools/lguest: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (190 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 191/193] sound/usb: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-23 20:04 ` [PATCH 193/193] final removal of CONFIG_EXPERIMENTAL Kees Cook
  2012-10-25  1:25 ` [PATCH 000/193] remove CONFIG_EXPERIMENTAL Valdis.Kletnieks
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook, Rusty Russell, Davidlohr Bueso

This config item has not carried much meaning for a while now and is
almost always enabled by default. As agreed during the Linux kernel
summit, remove it.

CC: Rusty Russell <rusty@rustcorp.com.au>
CC: Davidlohr Bueso <dave@gnu.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 tools/lguest/lguest.txt |    8 ++------
 1 file changed, 2 insertions(+), 6 deletions(-)

diff --git a/tools/lguest/lguest.txt b/tools/lguest/lguest.txt
index bff0c55..7203ace 100644
--- a/tools/lguest/lguest.txt
+++ b/tools/lguest/lguest.txt
@@ -29,10 +29,6 @@ Running Lguest:
 
   You will need to configure your kernel with the following options:
 
-  "General setup":
-     "Prompt for development and/or incomplete code/drivers" = Y
-        (CONFIG_EXPERIMENTAL=y)
-
   "Processor type and features":
      "Paravirtualized guest support" = Y
         "Lguest guest support" = Y
@@ -43,10 +39,10 @@ Running Lguest:
 
   "Device Drivers":
      "Block devices"
-        "Virtio block driver (EXPERIMENTAL)" = M/Y
+        "Virtio block driver" = M/Y
      "Network device support"
         "Universal TUN/TAP device driver support" = M/Y
-        "Virtio network driver (EXPERIMENTAL)" = M/Y
+        "Virtio network driver" = M/Y
            (CONFIG_VIRTIO_BLK=m, CONFIG_VIRTIO_NET=m and CONFIG_TUN=m)
 
   "Virtualization"
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* [PATCH 193/193] final removal of CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (191 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 192/193] tools/lguest: " Kees Cook
@ 2012-10-23 20:04 ` Kees Cook
  2012-10-25  1:25 ` [PATCH 000/193] remove CONFIG_EXPERIMENTAL Valdis.Kletnieks
  193 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:04 UTC (permalink / raw)
  To: linux-kernel; +Cc: Kees Cook

Remove CONFIG_EXPERIMENTAL, now that every mention of it has been removed
from the tree.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 init/Kconfig |    4 ----
 1 file changed, 4 deletions(-)

diff --git a/init/Kconfig b/init/Kconfig
index 4b65c1c..3b61f42 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -32,10 +32,6 @@ config BUILDTIME_EXTABLE_SORT
 
 menu "General setup"
 
-config EXPERIMENTAL
-	bool
-	default y
-
 config BROKEN
 	bool
 
-- 
1.7.9.5


^ permalink raw reply related	[flat|nested] 317+ messages in thread

* Re: [PATCH 034/193] crypto: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 034/193] crypto: " Kees Cook
@ 2012-10-23 20:10   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:10 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, herbert

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:01:47 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Herbert Xu <herbert@gondor.apana.org.au>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 051/193] drivers/ide: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 051/193] drivers/ide: " Kees Cook
@ 2012-10-23 20:10   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:10 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:04 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 050/193] drivers/i2c/muxes: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 050/193] drivers/i2c/muxes: " Kees Cook
@ 2012-10-23 20:11   ` Peter Korsgaard
  0 siblings, 0 replies; 317+ messages in thread
From: Peter Korsgaard @ 2012-10-23 20:11 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Stephen Warren, Guenter Roeck

>>>>> "KC" == Kees Cook <keescook@chromium.org> writes:

KC> This config item has not carried much meaning for a while now and is
KC> almost always enabled by default. As agreed during the Linux kernel
KC> summit, remove it.

Acked-by: Peter Korsgaard <peter.korsgaard@barco.com>


KC> CC: Stephen Warren <swarren@nvidia.com>
KC> CC: Peter Korsgaard <peter.korsgaard@barco.com>
KC> CC: Guenter Roeck <guenter.roeck@ericsson.com>
KC> Signed-off-by: Kees Cook <keescook@chromium.org>
KC> ---
KC>  drivers/i2c/muxes/Kconfig |    2 --
KC>  1 file changed, 2 deletions(-)

KC> diff --git a/drivers/i2c/muxes/Kconfig b/drivers/i2c/muxes/Kconfig
KC> index a0edd98..0be5b83 100644
KC> --- a/drivers/i2c/muxes/Kconfig
KC> +++ b/drivers/i2c/muxes/Kconfig
KC> @@ -19,7 +19,6 @@ config I2C_MUX_GPIO
 
KC>  config I2C_MUX_PCA9541
KC>  	tristate "NXP PCA9541 I2C Master Selector"
KC> -	depends on EXPERIMENTAL
KC>  	help
KC>  	  If you say yes here you get support for the NXP PCA9541
KC>  	  I2C Master Selector.
KC> @@ -29,7 +28,6 @@ config I2C_MUX_PCA9541
 
KC>  config I2C_MUX_PCA954x
KC>  	tristate "Philips PCA954x I2C Mux/switches"
KC> -	depends on EXPERIMENTAL
KC>  	help
KC>  	  If you say yes here you get support for the Philips PCA954x
KC>  	  I2C mux/switch devices.
KC> -- 
KC> 1.7.9.5

-- 
Sorry about disclaimer - It's out of my control.
Bye, Peter Korsgaard


DISCLAIMER:
Unless indicated otherwise, the information contained in this message is privileged and confidential, and is intended only for the use of the addressee(s) named above and others who have been specifically authorized to receive it. If you are not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this message and/or attachments is strictly prohibited. The company accepts no liability for any damage caused by any virus transmitted by this email. Furthermore, the company does not warrant a proper and complete transmission of this information, nor does it accept liability for any delays. If you have received this message in error, please contact the sender and delete the message. Thank you.

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 081/193] drivers/net/ethernet/i825xx: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 081/193] drivers/net/ethernet/i825xx: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  2012-10-23 23:15   ` Jeff Kirsher
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, paul.gortmaker, jeffrey.t.kirsher, geert

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:34 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Paul Gortmaker <paul.gortmaker@windriver.com>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
> CC: Geert Uytterhoeven <geert@linux-m68k.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 076/193] drivers/net: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 076/193] drivers/net: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, shemminger, paul.gortmaker, Mike.Sterling, buytenh

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:29 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Stephen Hemminger <shemminger@vyatta.com>
> CC: Paul Gortmaker <paul.gortmaker@windriver.com>
> CC: Mike Sterling <Mike.Sterling@microsoft.com>
> CC: Lennert Buytenhek <buytenh@wantstofly.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 085/193] drivers/net/ethernet/natsemi: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 085/193] drivers/net/ethernet/natsemi: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, paul.gortmaker, jeffrey.t.kirsher

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:38 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Paul Gortmaker <paul.gortmaker@windriver.com>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 086/193] drivers/net/ethernet/packetengines: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 086/193] drivers/net/ethernet/packetengines: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, shemminger

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:39 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Stephen Hemminger <shemminger@vyatta.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 077/193] drivers/net/ethernet/8390: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 077/193] drivers/net/ethernet/8390: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, paul.gortmaker, mathieu.poirier, gerg, arnd

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:30 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Paul Gortmaker <paul.gortmaker@windriver.com>
> CC: Mathieu Poirier <mathieu.poirier@linaro.org>
> CC: Greg Ungerer <gerg@uclinux.org>
> CC: Arnd Bergmann <arnd@arndb.de>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 093/193] drivers/net/ethernet/ti: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 093/193] drivers/net/ethernet/ti: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, tony, mugunthanvnm, khilman, cyril

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:46 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Tony Lindgren <tony@atomide.com>
> CC: Mugunthan V N <mugunthanvnm@ti.com>
> CC: Kevin Hilman <khilman@ti.com>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Cyril Chemparathy <cyril@ti.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 099/193] drivers/net/wan: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 099/193] drivers/net/wan: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  2012-10-23 20:16   ` Greg Kroah-Hartman
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, lucas.demarchi, jslaby, tiwai, gregkh

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:52 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lucas De Marchi <lucas.demarchi@profusion.mobi>
> CC: Jiri Slaby <jslaby@suse.cz>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Takashi Iwai <tiwai@suse.de>
> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 088/193] drivers/net/ethernet/realtek: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 088/193] drivers/net/ethernet/realtek: " Kees Cook
@ 2012-10-23 20:11   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:11 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, paul.gortmaker, cesarb

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:41 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Paul Gortmaker <paul.gortmaker@windriver.com>
> CC: Cesar Eduardo Barros <cesarb@cesarb.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 119/193] drivers/sbus/char: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 119/193] drivers/sbus/char: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:12 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 090/193] drivers/net/ethernet/silan: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 090/193] drivers/net/ethernet/silan: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  2012-10-23 22:09   ` Cesar Eduardo Barros
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, cesarb

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:02:43 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Cesar Eduardo Barros <cesarb@cesarb.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 159/193] net/9p: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 159/193] net/9p: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:52 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 160/193] net: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 160/193] net: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:53 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 161/193] net/ceph: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 161/193] net/ceph: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  2012-10-23 21:47   ` Sage Weil
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, sage

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:54 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Sage Weil <sage@inktank.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 167/193] net/ieee802154: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 167/193] net/ieee802154: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, alex.bluesman.smirnov, dbaryshkov

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:00 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Alexander Smirnov <alex.bluesman.smirnov@gmail.com>
> CC: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 164/193] net/decnet: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 164/193] net/decnet: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:57 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 166/193] net/dsa: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 166/193] net/dsa: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, ben, buytenh

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:59 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Ben Hutchings <ben@decadent.org.uk>
> CC: Lennert Buytenhek <buytenh@wantstofly.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 097/193] drivers/net/team: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 097/193] drivers/net/team: " Kees Cook
@ 2012-10-23 20:12   ` Jiri Pirko
  0 siblings, 0 replies; 317+ messages in thread
From: Jiri Pirko @ 2012-10-23 20:12 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

Tue, Oct 23, 2012 at 10:02:50PM CEST, keescook@chromium.org wrote:
>This config item has not carried much meaning for a while now and is
>almost always enabled by default. As agreed during the Linux kernel
>summit, remove it.
>
>CC: Jiri Pirko <jpirko@redhat.com>

I wanted to do this anyway.

Acked-by: Jiri Pirko <jpirko@redhat.com>


>Signed-off-by: Kees Cook <keescook@chromium.org>
>---
> drivers/net/team/Kconfig |    3 +--
> 1 file changed, 1 insertion(+), 2 deletions(-)
>
>diff --git a/drivers/net/team/Kconfig b/drivers/net/team/Kconfig
>index 6b08bd4..c3011af 100644
>--- a/drivers/net/team/Kconfig
>+++ b/drivers/net/team/Kconfig
>@@ -1,6 +1,5 @@
> menuconfig NET_TEAM
>-	tristate "Ethernet team driver support (EXPERIMENTAL)"
>-	depends on EXPERIMENTAL
>+	tristate "Ethernet team driver support"
> 	---help---
> 	  This allows one to create virtual interfaces that teams together
> 	  multiple ethernet devices.
>-- 
>1.7.9.5
>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 165/193] net/decnet/netfilter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 165/193] net/decnet/netfilter: " Kees Cook
@ 2012-10-23 20:12   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:12 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, pablo, kaber

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:58 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Pablo Neira Ayuso <pablo@netfilter.org>
> CC: Patrick McHardy <kaber@trash.net>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 162/193] net/dccp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 162/193] net/dccp: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  2012-10-28  1:24   ` Gerrit Renker
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, gerrit

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:55 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Gerrit Renker <gerrit@erg.abdn.ac.uk>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 163/193] net/dccp/ccids: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 163/193] net/dccp/ccids: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  2012-10-28  1:23   ` Gerrit Renker
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, gerrit

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:03:56 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Gerrit Renker <gerrit@erg.abdn.ac.uk>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 172/193] net/lapb: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 172/193] net/lapb: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:05 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 179/193] net/rds: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 179/193] net/rds: " Kees Cook
@ 2012-10-23 20:13   ` Venkat Venkatsubra
  2012-10-23 20:14   ` David Miller
  1 sibling, 0 replies; 317+ messages in thread
From: Venkat Venkatsubra @ 2012-10-23 20:13 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, David S. Miller

On 10/23/2012 3:04 PM, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Venkat Venkatsubra<venkat.x.venkatsubra@oracle.com>
> CC: "David S. Miller"<davem@davemloft.net>
> Signed-off-by: Kees Cook<keescook@chromium.org>
>
Acked-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 171/193] net/l2tp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 171/193] net/l2tp: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:04 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 173/193] net/mac80211: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 173/193] net/mac80211: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  2012-10-23 20:15   ` Johannes Berg
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, linville, johannes

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:06 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "John W. Linville" <linville@tuxdriver.com>
> CC: Johannes Berg <johannes@sipsolutions.net>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 174/193] net/mac802154: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 174/193] net/mac802154: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, alex.bluesman.smirnov, dbaryshkov

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:07 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Alexander Smirnov <alex.bluesman.smirnov@gmail.com>
> CC: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 170/193] net/ipv6: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 170/193] net/ipv6: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, kuznet, jmorris, yoshfuji, kaber

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:03 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Alexey Kuznetsov <kuznet@ms2.inr.ac.ru>
> CC: James Morris <jmorris@namei.org>
> CC: Hideaki YOSHIFUJI <yoshfuji@linux-ipv6.org>
> CC: Patrick McHardy <kaber@trash.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 181/193] net/sctp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 181/193] net/sctp: " Kees Cook
@ 2012-10-23 20:13   ` David Miller
  2012-10-24 14:33   ` Vlad Yasevich
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:13 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, vyasevich, sri

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:14 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Vlad Yasevich <vyasevich@gmail.com>
> CC: Sridhar Samudrala <sri@us.ibm.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 169/193] net/ipv4/netfilter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 169/193] net/ipv4/netfilter: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, pablo, kaber, kuznet, jmorris, yoshfuji

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:02 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Pablo Neira Ayuso <pablo@netfilter.org>
> CC: Patrick McHardy <kaber@trash.net>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Alexey Kuznetsov <kuznet@ms2.inr.ac.ru>
> CC: James Morris <jmorris@namei.org>
> CC: Hideaki YOSHIFUJI <yoshfuji@linux-ipv6.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 168/193] net/ipv4: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 168/193] net/ipv4: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, kuznet, jmorris, yoshfuji, kaber

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:01 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Alexey Kuznetsov <kuznet@ms2.inr.ac.ru>
> CC: James Morris <jmorris@namei.org>
> CC: Hideaki YOSHIFUJI <yoshfuji@linux-ipv6.org>
> CC: Patrick McHardy <kaber@trash.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 177/193] net/nfc/llcp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 177/193] net/nfc/llcp: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  2012-10-24 15:57   ` Samuel Ortiz
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, lauro.venancio, aloisio.almeida, sameo, linville

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:10 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
> CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
> CC: Samuel Ortiz <sameo@linux.intel.com>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: "John W. Linville" <linville@tuxdriver.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 180/193] net/rxrpc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 180/193] net/rxrpc: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:13 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 176/193] net/nfc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 176/193] net/nfc: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  2012-10-24 15:56   ` Samuel Ortiz
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, lauro.venancio, aloisio.almeida, sameo

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:09 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
> CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
> CC: Samuel Ortiz <sameo@linux.intel.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 175/193] net/netfilter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 175/193] net/netfilter: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, pablo, kaber

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:08 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Pablo Neira Ayuso <pablo@netfilter.org>
> CC: Patrick McHardy <kaber@trash.net>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 179/193] net/rds: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 179/193] net/rds: " Kees Cook
  2012-10-23 20:13   ` Venkat Venkatsubra
@ 2012-10-23 20:14   ` David Miller
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, venkat.x.venkatsubra

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:12 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 184/193] net/wanrouter: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 184/193] net/wanrouter: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, joe

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:17 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Joe Perches <joe@perches.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 183/193] net/tipc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 183/193] net/tipc: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, jon.maloy, allan.stephens

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:16 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Jon Maloy <jon.maloy@ericsson.com>
> CC: Allan Stephens <allan.stephens@windriver.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 182/193] net/sunrpc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 182/193] net/sunrpc: " Kees Cook
@ 2012-10-23 20:14   ` David Miller
  2012-10-23 22:12   ` Myklebust, Trond
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:14 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, Trond.Myklebust, bfields

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:15 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Trond Myklebust <Trond.Myklebust@netapp.com>
> CC: "J. Bruce Fields" <bfields@fieldses.org>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 178/193] net/nfc/nci: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 178/193] net/nfc/nci: " Kees Cook
@ 2012-10-23 20:15   ` David Miller
  2012-10-24 15:57   ` Samuel Ortiz
  1 sibling, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:15 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, lauro.venancio, aloisio.almeida, sameo

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:11 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
> CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
> CC: Samuel Ortiz <sameo@linux.intel.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 185/193] net/x25: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 185/193] net/x25: " Kees Cook
@ 2012-10-23 20:15   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:15 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, andrew.hendry

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:18 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Andrew Hendry <andrew.hendry@gmail.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 186/193] net/xfrm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 186/193] net/xfrm: " Kees Cook
@ 2012-10-23 20:15   ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-23 20:15 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, jbeulich

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 13:04:19 -0700

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Jan Beulich <jbeulich@suse.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: David S. Miller <davem@davemloft.net>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 098/193] drivers/net/usb: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 098/193] drivers/net/usb: " Kees Cook
@ 2012-10-23 20:15   ` Greg Kroah-Hartman
  2012-10-23 22:53     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Greg Kroah-Hartman @ 2012-10-23 20:15 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 01:02:51PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/net/usb/Kconfig |   16 +++++++---------
>  1 file changed, 7 insertions(+), 9 deletions(-)

Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>

But note, drivers/net/usb/ is handled by netdev@, not by me, so I can't
take this, sorry.

greg k-h

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 048/193] drivers/gpu/drm/udl: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 048/193] drivers/gpu/drm/udl: " Kees Cook
@ 2012-10-23 20:15   ` Greg Kroah-Hartman
  0 siblings, 0 replies; 317+ messages in thread
From: Greg Kroah-Hartman @ 2012-10-23 20:15 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, David Airlie, Dave Airlie, Guenter Roeck

On Tue, Oct 23, 2012 at 01:02:01PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: David Airlie <airlied@linux.ie>
> CC: Dave Airlie <airlied@redhat.com>
> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
> CC: Guenter Roeck <linux@roeck-us.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/gpu/drm/udl/Kconfig |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)

Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 038/193] drivers/block: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 038/193] drivers/block: " Kees Cook
@ 2012-10-23 20:15   ` Greg Kroah-Hartman
  0 siblings, 0 replies; 317+ messages in thread
From: Greg Kroah-Hartman @ 2012-10-23 20:15 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Asai Thambi S P, Pete Zaitcev, Cong Wang, Jens Axboe

On Tue, Oct 23, 2012 at 01:01:51PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
> CC: Asai Thambi S P <asamymuthupa@micron.com>
> CC: Pete Zaitcev <zaitcev@redhat.com>
> CC: Cong Wang <xiyou.wangcong@gmail.com>
> CC: Jens Axboe <jaxboe@fusionio.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---

Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 173/193] net/mac80211: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 173/193] net/mac80211: " Kees Cook
  2012-10-23 20:13   ` David Miller
@ 2012-10-23 20:15   ` Johannes Berg
  2012-10-23 20:16     ` David Miller
  1 sibling, 1 reply; 317+ messages in thread
From: Johannes Berg @ 2012-10-23 20:15 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, John W. Linville, David S. Miller

On Tue, 2012-10-23 at 13:04 -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "John W. Linville" <linville@tuxdriver.com>
> CC: Johannes Berg <johannes@sipsolutions.net>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Johannes Berg <johannes@sipsolutions.net>

Presumably somebody is going to submit a git tree with the entire series
and you don't want me to pick up this piece, right?

johannes


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 079/193] drivers/net/ethernet/dec/tulip: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 079/193] drivers/net/ethernet/dec/tulip: " Kees Cook
@ 2012-10-23 20:16   ` Grant Grundler
  0 siblings, 0 replies; 317+ messages in thread
From: Grant Grundler @ 2012-10-23 20:16 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Grant Grundler

On Tue, Oct 23, 2012 at 1:02 PM, Kees Cook <keescook@chromium.org> wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Grant Grundler <grundler@parisc-linux.org>

Acked-by: Grant Grundler <grundler@parisc-linux.org>

It clearly makes no sense for this driver (obsolete HW for the most part).

Thanks Kees!
grant

> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/net/ethernet/dec/tulip/Kconfig |    4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/drivers/net/ethernet/dec/tulip/Kconfig b/drivers/net/ethernet/dec/tulip/Kconfig
> index 1203be0..0c37fb2 100644
> --- a/drivers/net/ethernet/dec/tulip/Kconfig
> +++ b/drivers/net/ethernet/dec/tulip/Kconfig
> @@ -57,8 +57,8 @@ config TULIP
>           be called tulip.
>
>  config TULIP_MWI
> -       bool "New bus configuration (EXPERIMENTAL)"
> -       depends on TULIP && EXPERIMENTAL
> +       bool "New bus configuration"
> +       depends on TULIP
>         ---help---
>           This configures your Tulip card specifically for the card and
>           system cache line size type you are using.
> --
> 1.7.9.5
>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 154/193] fs/xfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 154/193] fs/xfs: " Kees Cook
@ 2012-10-23 20:16   ` Ben Myers
  0 siblings, 0 replies; 317+ messages in thread
From: Ben Myers @ 2012-10-23 20:16 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Alex Elder

On Tue, Oct 23, 2012 at 01:03:47PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Ben Myers <bpm@sgi.com>
> CC: Alex Elder <elder@kernel.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Ben Myers <bpm@sgi.com>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 099/193] drivers/net/wan: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 099/193] drivers/net/wan: " Kees Cook
  2012-10-23 20:11   ` David Miller
@ 2012-10-23 20:16   ` Greg Kroah-Hartman
  1 sibling, 0 replies; 317+ messages in thread
From: Greg Kroah-Hartman @ 2012-10-23 20:16 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Lucas De Marchi, Jiri Slaby, David S. Miller, Takashi Iwai

On Tue, Oct 23, 2012 at 01:02:52PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lucas De Marchi <lucas.demarchi@profusion.mobi>
> CC: Jiri Slaby <jslaby@suse.cz>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Takashi Iwai <tiwai@suse.de>
> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/net/wan/Kconfig |    8 ++++----
>  1 file changed, 4 insertions(+), 4 deletions(-)

Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 173/193] net/mac80211: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:15   ` Johannes Berg
@ 2012-10-23 20:16     ` David Miller
  2012-10-23 20:22       ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: David Miller @ 2012-10-23 20:16 UTC (permalink / raw)
  To: johannes; +Cc: keescook, linux-kernel, linville

From: Johannes Berg <johannes@sipsolutions.net>
Date: Tue, 23 Oct 2012 22:15:50 +0200

> On Tue, 2012-10-23 at 13:04 -0700, Kees Cook wrote:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>> 
>> CC: "John W. Linville" <linville@tuxdriver.com>
>> CC: Johannes Berg <johannes@sipsolutions.net>
>> CC: "David S. Miller" <davem@davemloft.net>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
> 
> Acked-by: Johannes Berg <johannes@sipsolutions.net>
> 
> Presumably somebody is going to submit a git tree with the entire series
> and you don't want me to pick up this piece, right?

He better not expect us to take this stuff.

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default
  2012-10-23 20:01 ` [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default Kees Cook
@ 2012-10-23 20:16   ` Greg KH
  2012-10-23 20:41   ` Paul E. McKenney
  1 sibling, 0 replies; 317+ messages in thread
From: Greg KH @ 2012-10-23 20:16 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Eric W. Biederman, Serge Hallyn, Paul E. McKenney,
	Andrew Morton, Frederic Weisbecker

On Tue, Oct 23, 2012 at 01:01:14PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default (especially in distro builds). As agreed
> during the Linux kernel summit, it should be removed. As a first step,
> remove it from being listed, and default it to on. Once it has been
> removed from all subsystem Kconfigs, it will be dropped entirely.
> 
> For items that really are experimental, maintainers should use "default
> n", optionally include "(EXPERIMENTAL)" in the title, and add language to
> the help text indicating why the item should be considered experimental.
> 
> For items that are dangerously experimental, the maintainer is encouraged
> to follow the above title recommendation, add stronger language to the
> help text, and optionally use (depending on the extent of the danger,
> from least to most dangerous): printk(), add_taint(TAINT_WARN),
> add_taint(TAINT_CRAP), WARN_ON(1), and CONFIG_BROKEN.
> 
> CC: Greg KH <gregkh@linuxfoundation.org>
> CC: "Eric W. Biederman" <ebiederm@xmission.com>
> CC: Serge Hallyn <serge.hallyn@canonical.com>
> CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
> CC: Andrew Morton <akpm@linux-foundation.org>
> CC: Frederic Weisbecker <fweisbec@gmail.com>
> Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  init/Kconfig |   31 ++-----------------------------
>  1 file changed, 2 insertions(+), 29 deletions(-)

Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 029/193] arch/um: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 029/193] arch/um: " Kees Cook
@ 2012-10-23 20:16   ` Richard Weinberger
  0 siblings, 0 replies; 317+ messages in thread
From: Richard Weinberger @ 2012-10-23 20:16 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Jeff Dike

Am Tue, 23 Oct 2012 13:01:42 -0700
schrieb Kees Cook <keescook@chromium.org>:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Jeff Dike <jdike@addtoit.com>
> CC: Richard Weinberger <richard@nod.at>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---

Acked-by: Richard Weinberger <richard@nod.at>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 032/193] arch/x86/um: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 032/193] arch/x86/um: " Kees Cook
@ 2012-10-23 20:17   ` Richard Weinberger
  0 siblings, 0 replies; 317+ messages in thread
From: Richard Weinberger @ 2012-10-23 20:17 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Jeff Dike, Thomas Gleixner, Ingo Molnar, H. Peter Anvin

Am Tue, 23 Oct 2012 13:01:45 -0700
schrieb Kees Cook <keescook@chromium.org>:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Jeff Dike <jdike@addtoit.com>
> CC: Richard Weinberger <richard@nod.at>
> CC: Thomas Gleixner <tglx@linutronix.de>
> CC: Ingo Molnar <mingo@redhat.com>
> CC: "H. Peter Anvin" <hpa@zytor.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---

Acked-by: Richard Weinberger <richard@nod.at>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 173/193] net/mac80211: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:16     ` David Miller
@ 2012-10-23 20:22       ` Kees Cook
  2012-10-24  0:39         ` Stephen Rothwell
  0 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:22 UTC (permalink / raw)
  To: David Miller; +Cc: johannes, linux-kernel, linville

On Tue, Oct 23, 2012 at 1:16 PM, David Miller <davem@davemloft.net> wrote:
> From: Johannes Berg <johannes@sipsolutions.net>
> Date: Tue, 23 Oct 2012 22:15:50 +0200
>
>> On Tue, 2012-10-23 at 13:04 -0700, Kees Cook wrote:
>>> This config item has not carried much meaning for a while now and is
>>> almost always enabled by default. As agreed during the Linux kernel
>>> summit, remove it.
>>>
>>> CC: "John W. Linville" <linville@tuxdriver.com>
>>> CC: Johannes Berg <johannes@sipsolutions.net>
>>> CC: "David S. Miller" <davem@davemloft.net>
>>> Signed-off-by: Kees Cook <keescook@chromium.org>
>>
>> Acked-by: Johannes Berg <johannes@sipsolutions.net>
>>
>> Presumably somebody is going to submit a git tree with the entire series
>> and you don't want me to pick up this piece, right?
>
> He better not expect us to take this stuff.

I'm going to do whatever each maintainer wants. :)

Sounds like you guys would like me to carry these in my tree, so I'll
add them to linux-next.

Thanks!

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 061/193] drivers/md: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 061/193] drivers/md: " Kees Cook
@ 2012-10-23 20:23   ` NeilBrown
  2012-10-23 20:26     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: NeilBrown @ 2012-10-23 20:23 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1219 bytes --]

On Tue, 23 Oct 2012 13:02:14 -0700 Kees Cook <keescook@chromium.org> wrote:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Neil Brown <neilb@suse.de>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/md/Kconfig |   25 ++++++++++++-------------
>  1 file changed, 12 insertions(+), 13 deletions(-)
> 
> diff --git a/drivers/md/Kconfig b/drivers/md/Kconfig
> index 91a02ee..f583e96 100644
> --- a/drivers/md/Kconfig
> +++ b/drivers/md/Kconfig
> @@ -155,10 +155,9 @@ config MD_RAID456
>  	  If unsure, say Y.
>  
>  config MULTICORE_RAID456
> -	bool "RAID-4/RAID-5/RAID-6 Multicore processing (EXPERIMENTAL)"
> +	bool "RAID-4/RAID-5/RAID-6 Multicore processing"
>  	depends on MD_RAID456
>  	depends on SMP
> -	depends on EXPERIMENTAL
>  	---help---
>  	  Enable the raid456 module to dispatch per-stripe raid operations to a
>  	  thread pool.

I'm happy to remove the "depends on EXPERIMENTAL".
I'm not so happy to remove the "(EXPERIMENTAL)" text.  That code really
shouldn't be used in production - just for experiments.

Thanks,
NeilBrown

[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 828 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 061/193] drivers/md: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:23   ` NeilBrown
@ 2012-10-23 20:26     ` Kees Cook
  0 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 20:26 UTC (permalink / raw)
  To: NeilBrown; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 1:23 PM, NeilBrown <neilb@suse.de> wrote:
> On Tue, 23 Oct 2012 13:02:14 -0700 Kees Cook <keescook@chromium.org> wrote:
>
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>>
>> CC: Neil Brown <neilb@suse.de>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>> ---
>>  drivers/md/Kconfig |   25 ++++++++++++-------------
>>  1 file changed, 12 insertions(+), 13 deletions(-)
>>
>> diff --git a/drivers/md/Kconfig b/drivers/md/Kconfig
>> index 91a02ee..f583e96 100644
>> --- a/drivers/md/Kconfig
>> +++ b/drivers/md/Kconfig
>> @@ -155,10 +155,9 @@ config MD_RAID456
>>         If unsure, say Y.
>>
>>  config MULTICORE_RAID456
>> -     bool "RAID-4/RAID-5/RAID-6 Multicore processing (EXPERIMENTAL)"
>> +     bool "RAID-4/RAID-5/RAID-6 Multicore processing"
>>       depends on MD_RAID456
>>       depends on SMP
>> -     depends on EXPERIMENTAL
>>       ---help---
>>         Enable the raid456 module to dispatch per-stripe raid operations to a
>>         thread pool.
>
> I'm happy to remove the "depends on EXPERIMENTAL".
> I'm not so happy to remove the "(EXPERIMENTAL)" text.  That code really
> shouldn't be used in production - just for experiments.

No problem; I've updated the patch to leave the title alone.

Thanks!

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 033/193] block: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 033/193] block: " Kees Cook
@ 2012-10-23 20:30   ` Jens Axboe
  0 siblings, 0 replies; 317+ messages in thread
From: Jens Axboe @ 2012-10-23 20:30 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

On 2012-10-23 22:01, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Jens Axboe <axboe@kernel.dk>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  block/Kconfig |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/block/Kconfig b/block/Kconfig
> index 09acf1b..a7e40a7 100644
> --- a/block/Kconfig
> +++ b/block/Kconfig
> @@ -89,7 +89,7 @@ config BLK_DEV_INTEGRITY
>  
>  config BLK_DEV_THROTTLING
>  	bool "Block layer bio throttling support"
> -	depends on BLK_CGROUP=y && EXPERIMENTAL
> +	depends on BLK_CGROUP=y
>  	default n
>  	---help---
>  	Block layer bio throttling support. It can be used to limit

No worries on my end, EXPERIMENTAL seems to mean very little these days.
I have applied 33 and 38.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 157/193] lib: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 157/193] lib: " Kees Cook
@ 2012-10-23 20:35   ` Catalin Marinas
  0 siblings, 0 replies; 317+ messages in thread
From: Catalin Marinas @ 2012-10-23 20:35 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Andrew Morton, Paul E. McKenney, Dmitry Kasatkin,
	James Morris, Darrick J. Wong, Michael S. Tsirkin, Akinobu Mita,
	Ingo Molnar

On 23 October 2012 21:03, Kees Cook <keescook@chromium.org> wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Andrew Morton <akpm@linux-foundation.org>
> CC: "Paul E. McKenney" <paul.mckenney@linaro.org>
> CC: Dmitry Kasatkin <dmitry.kasatkin@intel.com>
> CC: James Morris <james.l.morris@oracle.com>
> CC: "Darrick J. Wong" <djwong@us.ibm.com>
> CC: "Michael S. Tsirkin" <mst@redhat.com>
> CC: Akinobu Mita <akinobu.mita@gmail.com>
> CC: Ingo Molnar <mingo@kernel.org>
> CC: Catalin Marinas <catalin.marinas@arm.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
...
>  config DEBUG_KMEMLEAK
>         bool "Kernel memory leak detector"
> -       depends on DEBUG_KERNEL && EXPERIMENTAL && HAVE_DEBUG_KMEMLEAK
> +       depends on DEBUG_KERNEL && HAVE_DEBUG_KMEMLEAK
>         select DEBUG_FS
>         select STACKTRACE if STACKTRACE_SUPPORT
>         select KALLSYMS

For the kmemleak part:

Acked-by: Catalin Marinas <catalin.marinas@arm.com>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default
  2012-10-23 20:01 ` [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default Kees Cook
  2012-10-23 20:16   ` Greg KH
@ 2012-10-23 20:41   ` Paul E. McKenney
  1 sibling, 0 replies; 317+ messages in thread
From: Paul E. McKenney @ 2012-10-23 20:41 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Greg KH, Eric W. Biederman, Serge Hallyn,
	Andrew Morton, Frederic Weisbecker

On Tue, Oct 23, 2012 at 01:01:14PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default (especially in distro builds). As agreed
> during the Linux kernel summit, it should be removed. As a first step,
> remove it from being listed, and default it to on. Once it has been
> removed from all subsystem Kconfigs, it will be dropped entirely.
> 
> For items that really are experimental, maintainers should use "default
> n", optionally include "(EXPERIMENTAL)" in the title, and add language to
> the help text indicating why the item should be considered experimental.
> 
> For items that are dangerously experimental, the maintainer is encouraged
> to follow the above title recommendation, add stronger language to the
> help text, and optionally use (depending on the extent of the danger,
> from least to most dangerous): printk(), add_taint(TAINT_WARN),
> add_taint(TAINT_CRAP), WARN_ON(1), and CONFIG_BROKEN.
> 
> CC: Greg KH <gregkh@linuxfoundation.org>
> CC: "Eric W. Biederman" <ebiederm@xmission.com>
> CC: Serge Hallyn <serge.hallyn@canonical.com>
> CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
> CC: Andrew Morton <akpm@linux-foundation.org>
> CC: Frederic Weisbecker <fweisbec@gmail.com>
> Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Reviewed-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>

> ---
>  init/Kconfig |   31 ++-----------------------------
>  1 file changed, 2 insertions(+), 29 deletions(-)
> 
> diff --git a/init/Kconfig b/init/Kconfig
> index 6fdd6e3..2bf7b83 100644
> --- a/init/Kconfig
> +++ b/init/Kconfig
> @@ -33,35 +33,8 @@ config BUILDTIME_EXTABLE_SORT
>  menu "General setup"
> 
>  config EXPERIMENTAL
> -	bool "Prompt for development and/or incomplete code/drivers"
> -	---help---
> -	  Some of the various things that Linux supports (such as network
> -	  drivers, file systems, network protocols, etc.) can be in a state
> -	  of development where the functionality, stability, or the level of
> -	  testing is not yet high enough for general use. This is usually
> -	  known as the "alpha-test" phase among developers. If a feature is
> -	  currently in alpha-test, then the developers usually discourage
> -	  uninformed widespread use of this feature by the general public to
> -	  avoid "Why doesn't this work?" type mail messages. However, active
> -	  testing and use of these systems is welcomed. Just be aware that it
> -	  may not meet the normal level of reliability or it may fail to work
> -	  in some special cases. Detailed bug reports from people familiar
> -	  with the kernel internals are usually welcomed by the developers
> -	  (before submitting bug reports, please read the documents
> -	  <file:README>, <file:MAINTAINERS>, <file:REPORTING-BUGS>,
> -	  <file:Documentation/BUG-HUNTING>, and
> -	  <file:Documentation/oops-tracing.txt> in the kernel source).
> -
> -	  This option will also make obsoleted drivers available. These are
> -	  drivers that have been replaced by something else, and/or are
> -	  scheduled to be removed in a future kernel release.
> -
> -	  Unless you intend to help test and develop a feature or driver that
> -	  falls into this category, or you have a situation that requires
> -	  using these features, you should probably say N here, which will
> -	  cause the configurator to present you with fewer choices. If
> -	  you say Y here, you will be offered the choice of using features or
> -	  drivers that are currently considered to be in the alpha-test phase.
> +	bool
> +	default y
> 
>  config BROKEN
>  	bool
> -- 
> 1.7.9.5
> 


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 024/193] arch/powerpc/platforms/ps3: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 024/193] arch/powerpc/platforms/ps3: " Kees Cook
@ 2012-10-23 20:58   ` Geoff Levand
  0 siblings, 0 replies; 317+ messages in thread
From: Geoff Levand @ 2012-10-23 20:58 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Benjamin Herrenschmidt, Paul Mackerras

On Tue, 2012-10-23 at 13:01 -0700, Kees Cook wrote:
>  
> -	depends on PPC_PS3 && EXPERIMENTAL
> +	depends on PPC_PS3

Looks OK.

Acked-by: Geoff Levand <geoff@infradead.org>



^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 065/193] drivers/media/video/pvrusb2: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 065/193] drivers/media/video/pvrusb2: " Kees Cook
@ 2012-10-23 21:03   ` Mike Isely
  0 siblings, 0 replies; 317+ messages in thread
From: Mike Isely @ 2012-10-23 21:03 UTC (permalink / raw)
  To: Kees Cook
  Cc: Linux Kernel Mailing List, Mauro Carvalho Chehab, Mike Isely at pobox


I never liked that designation in the first place, so no argument 
here...

Acked-By: Mike Isely <isely@pobox.com>


On Tue, 23 Oct 2012, Kees Cook wrote:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Mike Isely <isely@pobox.com>
> CC: Mauro Carvalho Chehab <mchehab@infradead.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/media/usb/pvrusb2/Kconfig |    8 ++++----
>  1 file changed, 4 insertions(+), 4 deletions(-)
> 
> diff --git a/drivers/media/usb/pvrusb2/Kconfig b/drivers/media/usb/pvrusb2/Kconfig
> index 32b11c1..60a2604 100644
> --- a/drivers/media/usb/pvrusb2/Kconfig
> +++ b/drivers/media/usb/pvrusb2/Kconfig
> @@ -17,9 +17,9 @@ config VIDEO_PVRUSB2
>  	  module will be called pvrusb2
>  
>  config VIDEO_PVRUSB2_SYSFS
> -	bool "pvrusb2 sysfs support (EXPERIMENTAL)"
> +	bool "pvrusb2 sysfs support"
>  	default y
> -	depends on VIDEO_PVRUSB2 && SYSFS && EXPERIMENTAL
> +	depends on VIDEO_PVRUSB2 && SYSFS
>  	---help---
>  	  This option enables the operation of a sysfs based
>  	  interface for query and control of the pvrusb2 driver.
> @@ -33,9 +33,9 @@ config VIDEO_PVRUSB2_SYSFS
>  	  Note: This feature is experimental and subject to change.
>  
>  config VIDEO_PVRUSB2_DVB
> -	bool "pvrusb2 ATSC/DVB support (EXPERIMENTAL)"
> +	bool "pvrusb2 ATSC/DVB support"
>  	default y
> -	depends on VIDEO_PVRUSB2 && DVB_CORE && EXPERIMENTAL
> +	depends on VIDEO_PVRUSB2 && DVB_CORE
>  	select DVB_LGDT330X if MEDIA_SUBDRV_AUTOSELECT
>  	select DVB_S5H1409 if MEDIA_SUBDRV_AUTOSELECT
>  	select DVB_S5H1411 if MEDIA_SUBDRV_AUTOSELECT
> 

-- 

Mike Isely
isely @ isely (dot) net
PGP: 03 54 43 4D 75 E5 CC 92 71 16 01 E2 B5 F5 C1 E8

^ permalink raw reply	[flat|nested] 317+ messages in thread

* RE: [PATCH 011/193] arch/ia64: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 011/193] arch/ia64: " Kees Cook
@ 2012-10-23 21:07   ` Luck, Tony
  0 siblings, 0 replies; 317+ messages in thread
From: Luck, Tony @ 2012-10-23 21:07 UTC (permalink / raw)
  To: Kees Cook, linux-kernel; +Cc: Yu, Fenghua

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.

Acked-by: Tony Luck <tony.luck@intel.com>

[ditto for parts 012 and 013 of 193]


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 003/193] Documentation: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 003/193] Documentation: remove CONFIG_EXPERIMENTAL Kees Cook
@ 2012-10-23 21:25   ` Jason Wessel
  0 siblings, 0 replies; 317+ messages in thread
From: Jason Wessel @ 2012-10-23 21:25 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Rob Landley, Jiri Kosina, Masanari Iida,
	Richard L Maliszewski, Gang Wei, Shane Wang, Harry Wei

On 10/23/2012 03:01 PM, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 

Works for me.

Acked-by: Jason Wessel <jason.wessel@windriver.com>

Cheers,
Jason.


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 063/193] drivers/media: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 063/193] drivers/media: " Kees Cook
@ 2012-10-23 21:42   ` Mauro Carvalho Chehab
  0 siblings, 0 replies; 317+ messages in thread
From: Mauro Carvalho Chehab @ 2012-10-23 21:42 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

Hi Kees,

Em Tue, 23 Oct 2012 13:02:16 -0700
Kees Cook <keescook@chromium.org> escreveu:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Mauro Carvalho Chehab <mchehab@infradead.org>

For all patches on this series that you c/c me:

Acked-by: Mauro Carvalho Chehab <mchehab@redhat.com>

> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/media/Kconfig |    7 +++----
>  1 file changed, 3 insertions(+), 4 deletions(-)
> 
> diff --git a/drivers/media/Kconfig b/drivers/media/Kconfig
> index 4ef0d80..8567a7a 100644
> --- a/drivers/media/Kconfig
> +++ b/drivers/media/Kconfig
> @@ -79,8 +79,7 @@ config MEDIA_RC_SUPPORT
>  #
>  
>  config MEDIA_CONTROLLER
> -	bool "Media Controller API (EXPERIMENTAL)"
> -	depends on EXPERIMENTAL
> +	bool "Media Controller API"
>  	depends on MEDIA_CAMERA_SUPPORT
>  	---help---
>  	  Enable the media controller API used to query media devices internal
> @@ -100,8 +99,8 @@ config VIDEO_DEV
>  	default y
>  
>  config VIDEO_V4L2_SUBDEV_API
> -	bool "V4L2 sub-device userspace API (EXPERIMENTAL)"
> -	depends on VIDEO_DEV && MEDIA_CONTROLLER && EXPERIMENTAL
> +	bool "V4L2 sub-device userspace API"
> +	depends on VIDEO_DEV && MEDIA_CONTROLLER
>  	---help---
>  	  Enables the V4L2 sub-device pad-level userspace API used to configure
>  	  video format, size and frame rate between hardware blocks.




Cheers,
Mauro

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 143/193] fs/ceph: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 143/193] fs/ceph: " Kees Cook
@ 2012-10-23 21:47   ` Sage Weil
  0 siblings, 0 replies; 317+ messages in thread
From: Sage Weil @ 2012-10-23 21:47 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

On Tue, 23 Oct 2012, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Sage Weil <sage@inktank.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Sage Weil <sage@inktank.com>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 161/193] net/ceph: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 161/193] net/ceph: " Kees Cook
  2012-10-23 20:12   ` David Miller
@ 2012-10-23 21:47   ` Sage Weil
  1 sibling, 0 replies; 317+ messages in thread
From: Sage Weil @ 2012-10-23 21:47 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, David S. Miller

On Tue, 23 Oct 2012, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Sage Weil <sage@inktank.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Sage Weil <sage@inktank.com>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 090/193] drivers/net/ethernet/silan: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 090/193] drivers/net/ethernet/silan: " Kees Cook
  2012-10-23 20:12   ` David Miller
@ 2012-10-23 22:09   ` Cesar Eduardo Barros
  1 sibling, 0 replies; 317+ messages in thread
From: Cesar Eduardo Barros @ 2012-10-23 22:09 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, David S. Miller

Em 23-10-2012 18:02, Kees Cook escreveu:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Cesar Eduardo Barros <cesarb@cesarb.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Cesar Eduardo Barros <cesarb@cesarb.net>

-- 
Cesar Eduardo Barros
cesarb@cesarb.net
cesar.barros@gmail.com

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 182/193] net/sunrpc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 182/193] net/sunrpc: " Kees Cook
  2012-10-23 20:14   ` David Miller
@ 2012-10-23 22:12   ` Myklebust, Trond
  1 sibling, 0 replies; 317+ messages in thread
From: Myklebust, Trond @ 2012-10-23 22:12 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, J. Bruce Fields, David S. Miller

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain; charset="utf-8", Size: 1289 bytes --]

On Tue, 2012-10-23 at 13:04 -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Trond Myklebust <Trond.Myklebust@netapp.com>
> CC: "J. Bruce Fields" <bfields@fieldses.org>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  net/sunrpc/Kconfig |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/net/sunrpc/Kconfig b/net/sunrpc/Kconfig
> index 03d03e3..516fe2c 100644
> --- a/net/sunrpc/Kconfig
> +++ b/net/sunrpc/Kconfig
> @@ -10,7 +10,7 @@ config SUNRPC_BACKCHANNEL
>  
>  config SUNRPC_XPRT_RDMA
>  	tristate
> -	depends on SUNRPC && INFINIBAND && INFINIBAND_ADDR_TRANS && EXPERIMENTAL
> +	depends on SUNRPC && INFINIBAND && INFINIBAND_ADDR_TRANS
>  	default SUNRPC && INFINIBAND
>  	help
>  	  This option allows the NFS client and server to support

Acked-by: Trond Myklebust <Trond.Myklebust@netapp.com>
-- 
Trond Myklebust
Linux NFS client maintainer

NetApp
Trond.Myklebust@netapp.com
www.netapp.com
ÿôèº{.nÇ+‰·Ÿ®‰­†+%ŠËÿ±éݶ\x17¥Šwÿº{.nÇ+‰·¥Š{±þG«éÿŠ{ayº\x1dʇڙë,j\a­¢f£¢·hšïêÿ‘êçz_è®\x03(­éšŽŠÝ¢j"ú\x1a¶^[m§ÿÿ¾\a«þG«éÿ¢¸?™¨è­Ú&£ø§~á¶iO•æ¬z·švØ^\x14\x04\x1a¶^[m§ÿÿÃ\fÿ¶ìÿ¢¸?–I¥

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 070/193] drivers/mmc/core: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 070/193] drivers/mmc/core: " Kees Cook
@ 2012-10-23 22:38   ` Chris Ball
  2012-10-23 22:50     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Chris Ball @ 2012-10-23 22:38 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

Hi,

On Tue, Oct 23 2012, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Chris Ball <cjb@laptop.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/mmc/core/Kconfig |    3 +--
>  1 file changed, 1 insertion(+), 2 deletions(-)
>
> diff --git a/drivers/mmc/core/Kconfig b/drivers/mmc/core/Kconfig
> index ef10387..269d072 100644
> --- a/drivers/mmc/core/Kconfig
> +++ b/drivers/mmc/core/Kconfig
> @@ -18,8 +18,7 @@ config MMC_UNSAFE_RESUME
>  	  module parameter "removable=0" or "removable=1".
>  
>  config MMC_CLKGATE
> -	bool "MMC host clock gating (EXPERIMENTAL)"
> -	depends on EXPERIMENTAL
> +	bool "MMC host clock gating"
>  	help
>  	  This will attempt to aggressively gate the clock to the MMC card.
>  	  This is done to save power due to gating off the logic and bus

Maybe this isn't important, but:

I think the commit message should be changed -- this part of the series
doesn't remove EXPERIMENTAL, it removes the dependency on it from its
current users.  The way the commit message is worded makes it sound like
the patch is going to remove MMC_CLKGATE, which of course it doesn't.

Ditto the subject line, could be ": remove use of CONFIG_EXPERIMENTAL".

Regardless, for this and the subsequent [071] patch:

Acked-by: Chris Ball <cjb@laptop.org>

(Let me know if you'd like me to take these, I don't mind who merges them.)

Thanks,

- Chris.
-- 
Chris Ball   <cjb@laptop.org>   <http://printf.net/>
One Laptop Per Child

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 146/193] fs/ecryptfs: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 146/193] fs/ecryptfs: " Kees Cook
@ 2012-10-23 22:40   ` Tyler Hicks
  0 siblings, 0 replies; 317+ messages in thread
From: Tyler Hicks @ 2012-10-23 22:40 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Dustin Kirkland

[-- Attachment #1: Type: text/plain, Size: 1112 bytes --]

On 2012-10-23 13:03:39, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Tyler Hicks <tyhicks@canonical.com>

Kees - Please push this through your tree. Thanks!

Acked-by: Tyler Hicks <tyhicks@canonical.com>

> CC: Dustin Kirkland <dustin.kirkland@gazzang.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  fs/ecryptfs/Kconfig |    4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
> 
> diff --git a/fs/ecryptfs/Kconfig b/fs/ecryptfs/Kconfig
> index cc16562..e15ef38 100644
> --- a/fs/ecryptfs/Kconfig
> +++ b/fs/ecryptfs/Kconfig
> @@ -1,6 +1,6 @@
>  config ECRYPT_FS
> -	tristate "eCrypt filesystem layer support (EXPERIMENTAL)"
> -	depends on EXPERIMENTAL && KEYS && CRYPTO && (ENCRYPTED_KEYS || ENCRYPTED_KEYS=n)
> +	tristate "eCrypt filesystem layer support"
> +	depends on KEYS && CRYPTO && (ENCRYPTED_KEYS || ENCRYPTED_KEYS=n)
>  	select CRYPTO_ECB
>  	select CRYPTO_CBC
>  	select CRYPTO_MD5
> -- 
> 1.7.9.5
> 

[-- Attachment #2: Digital signature --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 158/193] mm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 158/193] mm: " Kees Cook
@ 2012-10-23 22:46   ` David Rientjes
  2012-10-23 23:11     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: David Rientjes @ 2012-10-23 22:46 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Andrew Morton, KAMEZAWA Hiroyuki, Jan Beulich,
	Mel Gorman, Seth Jennings

On Tue, 23 Oct 2012, Kees Cook wrote:

> diff --git a/mm/Kconfig b/mm/Kconfig
> index a3f8ddd..679945e 100644
> --- a/mm/Kconfig
> +++ b/mm/Kconfig
> @@ -1,6 +1,5 @@
>  config SELECT_MEMORY_MODEL
>  	def_bool y
> -	depends on EXPERIMENTAL || ARCH_SELECT_MEMORY_MODEL
>  
>  choice
>  	prompt "Memory model"

This makes ARCH_SELECT_MEMORY_MODEL pointless, why keep it around?

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 070/193] drivers/mmc/core: remove CONFIG_EXPERIMENTAL
  2012-10-23 22:38   ` Chris Ball
@ 2012-10-23 22:50     ` Kees Cook
  0 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 22:50 UTC (permalink / raw)
  To: Chris Ball; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 3:38 PM, Chris Ball <cjb@laptop.org> wrote:
> On Tue, Oct 23 2012, Kees Cook wrote:
> > This config item has not carried much meaning for a while now and is
> > almost always enabled by default. As agreed during the Linux kernel
> > summit, remove it.
> >
> > CC: Chris Ball <cjb@laptop.org>
> > Signed-off-by: Kees Cook <keescook@chromium.org>
> > ---
> >  drivers/mmc/core/Kconfig |    3 +--
> >  1 file changed, 1 insertion(+), 2 deletions(-)
> >
> > diff --git a/drivers/mmc/core/Kconfig b/drivers/mmc/core/Kconfig
> > index ef10387..269d072 100644
> > --- a/drivers/mmc/core/Kconfig
> > +++ b/drivers/mmc/core/Kconfig
> > @@ -18,8 +18,7 @@ config MMC_UNSAFE_RESUME
> >         module parameter "removable=0" or "removable=1".
> >
> >  config MMC_CLKGATE
> > -     bool "MMC host clock gating (EXPERIMENTAL)"
> > -     depends on EXPERIMENTAL
> > +     bool "MMC host clock gating"
> >       help
> >         This will attempt to aggressively gate the clock to the MMC card.
> >         This is done to save power due to gating off the logic and bus
>
> Maybe this isn't important, but:
>
> I think the commit message should be changed -- this part of the series
> doesn't remove EXPERIMENTAL, it removes the dependency on it from its
> current users.  The way the commit message is worded makes it sound like
> the patch is going to remove MMC_CLKGATE, which of course it doesn't.
>
> Ditto the subject line, could be ": remove use of CONFIG_EXPERIMENTAL".

I'll update the commit and subjects for the series; good idea.

> Regardless, for this and the subsequent [071] patch:
>
> Acked-by: Chris Ball <cjb@laptop.org>
>
> (Let me know if you'd like me to take these, I don't mind who merges them.)

Either way is fine; I'm already carrying a bunch, so I'm happy to add
these to that list.

-Kees

--
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 098/193] drivers/net/usb: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:15   ` Greg Kroah-Hartman
@ 2012-10-23 22:53     ` Kees Cook
  2012-10-24  1:07       ` David Miller
  0 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 22:53 UTC (permalink / raw)
  To: David S. Miller; +Cc: linux-kernel, Greg Kroah-Hartman

On Tue, Oct 23, 2012 at 1:15 PM, Greg Kroah-Hartman
<gregkh@linuxfoundation.org> wrote:
> On Tue, Oct 23, 2012 at 01:02:51PM -0700, Kees Cook wrote:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>>
>> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>> ---
>>  drivers/net/usb/Kconfig |   16 +++++++---------
>>  1 file changed, 7 insertions(+), 9 deletions(-)
>
> Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
>
> But note, drivers/net/usb/ is handled by netdev@, not by me, so I can't
> take this, sorry.

Sounds good. David, do you want me to carry this with the others?

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 002/193] checkpatch: warn about using CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 002/193] checkpatch: warn about using CONFIG_EXPERIMENTAL Kees Cook
@ 2012-10-23 22:59   ` Andy Whitcroft
  2012-10-23 23:18     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Andy Whitcroft @ 2012-10-23 22:59 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 01:01:15PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, it is being removed.  This will discourage future addition of
> CONFIG_EXPERIMENTAL while it is being phased out.
> 
> Cc: Andy Whitcroft <apw@canonical.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  scripts/checkpatch.pl |    7 +++++++
>  1 file changed, 7 insertions(+)
> 
> diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl
> index 21a9f5d..37dc932 100755
> --- a/scripts/checkpatch.pl
> +++ b/scripts/checkpatch.pl
> @@ -1757,6 +1757,13 @@ sub process {
>  			#print "is_start<$is_start> is_end<$is_end> length<$length>\n";
>  		}
>  
> +# Discourage the addition of CONFIG_EXPERIMENTAL in Kconfig.
> +		if ($realfile =~ /Kconfig/ &&
> +		    $line =~ /.\s*depends on\s+.*\bEXPERIMENTAL\b/) {
> +			WARN("CONFIG_EXPERIMENTAL",
> +			     "Use of CONFIG_EXPERIMENTAL is deprecated.\n");
> +		}
> +

Seem reasonable.  Should you suggest how they can mark things
experimental?  I assume (EXPERIMENTAL) in the title is now the right
way?

>  		if (($realfile =~ /Makefile.*/ || $realfile =~ /Kbuild.*/) &&
>  		    ($line =~ /\+(EXTRA_[A-Z]+FLAGS).*/)) {
>  			my $flag = $1;

-apw

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 152/193] fs/nilfs2: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 152/193] fs/nilfs2: " Kees Cook
@ 2012-10-23 23:01   ` Ryusuke Konishi
  0 siblings, 0 replies; 317+ messages in thread
From: Ryusuke Konishi @ 2012-10-23 23:01 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Kees Cook

>This config item has not carried much meaning for a while now and is
>almost always enabled by default. As agreed during the Linux kernel
>summit, remove it.
>
>CC: KONISHI Ryusuke <konishi.ryusuke@lab.ntt.co.jp>
>Signed-off-by: Kees Cook <keescook@chromium.org>

Point taken, thank you.

Acked-by: Ryusuke Konishi <konishi.ryusuke@lab.ntt.co.jp>


Ryusuke Konishi

>---
> fs/nilfs2/Kconfig |    3 +--
> 1 file changed, 1 insertion(+), 2 deletions(-)
>
>diff --git a/fs/nilfs2/Kconfig b/fs/nilfs2/Kconfig
>index 251da07..80da8eb 100644
>--- a/fs/nilfs2/Kconfig
>+++ b/fs/nilfs2/Kconfig
>@@ -1,6 +1,5 @@
> config NILFS2_FS
>-	tristate "NILFS2 file system support (EXPERIMENTAL)"
>-	depends on EXPERIMENTAL
>+	tristate "NILFS2 file system support"
> 	select CRC32
> 	help
> 	  NILFS2 is a log-structured file system (LFS) supporting continuous
>-- 
>1.7.9.5


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 158/193] mm: remove CONFIG_EXPERIMENTAL
  2012-10-23 22:46   ` David Rientjes
@ 2012-10-23 23:11     ` Kees Cook
  2012-10-23 23:15       ` David Rientjes
  0 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-23 23:11 UTC (permalink / raw)
  To: David Rientjes
  Cc: linux-kernel, Andrew Morton, KAMEZAWA Hiroyuki, Jan Beulich,
	Mel Gorman, Seth Jennings

On Tue, Oct 23, 2012 at 3:46 PM, David Rientjes <rientjes@google.com> wrote:
> On Tue, 23 Oct 2012, Kees Cook wrote:
>
>> diff --git a/mm/Kconfig b/mm/Kconfig
>> index a3f8ddd..679945e 100644
>> --- a/mm/Kconfig
>> +++ b/mm/Kconfig
>> @@ -1,6 +1,5 @@
>>  config SELECT_MEMORY_MODEL
>>       def_bool y
>> -     depends on EXPERIMENTAL || ARCH_SELECT_MEMORY_MODEL
>>
>>  choice
>>       prompt "Memory model"
>
> This makes ARCH_SELECT_MEMORY_MODEL pointless, why keep it around?

Good point. This seems to trigger much deeper changes. All of these
and their logic go away:

arch/arm/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/arm/mach-clps711x/Kconfig: select ARCH_SELECT_MEMORY_MODEL
arch/arm64/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/ia64/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/parisc/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/powerpc/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/s390/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/sh/mm/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/sparc/Kconfig:config ARCH_SELECT_MEMORY_MODEL
arch/x86/Kconfig:config ARCH_SELECT_MEMORY_MODEL

Along with mm/Kconfig:config SELECT_MEMORY_MODEL and associated logic.

How about we handle this as a phase 2, and for phase 1, I just drop
EXPERIMENTAL?

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 081/193] drivers/net/ethernet/i825xx: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 081/193] drivers/net/ethernet/i825xx: " Kees Cook
  2012-10-23 20:11   ` David Miller
@ 2012-10-23 23:15   ` Jeff Kirsher
  1 sibling, 0 replies; 317+ messages in thread
From: Jeff Kirsher @ 2012-10-23 23:15 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Paul Gortmaker, David S. Miller, Geert Uytterhoeven

[-- Attachment #1: Type: text/plain, Size: 649 bytes --]

On Tue, 2012-10-23 at 13:02 -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Paul Gortmaker <paul.gortmaker@windriver.com>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
> CC: Geert Uytterhoeven <geert@linux-m68k.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/net/ethernet/i825xx/Kconfig |   12 +++++-------
>  1 file changed, 5 insertions(+), 7 deletions(-) 

Acked-by: Jeff Kirsher <jeffrey.r.kirsher@intel.com>

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 158/193] mm: remove CONFIG_EXPERIMENTAL
  2012-10-23 23:11     ` Kees Cook
@ 2012-10-23 23:15       ` David Rientjes
  0 siblings, 0 replies; 317+ messages in thread
From: David Rientjes @ 2012-10-23 23:15 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Andrew Morton, KAMEZAWA Hiroyuki, Jan Beulich,
	Mel Gorman, Seth Jennings

On Tue, 23 Oct 2012, Kees Cook wrote:

> > This makes ARCH_SELECT_MEMORY_MODEL pointless, why keep it around?
> 
> Good point. This seems to trigger much deeper changes. All of these
> and their logic go away:
> 
> arch/arm/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/arm/mach-clps711x/Kconfig: select ARCH_SELECT_MEMORY_MODEL
> arch/arm64/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/ia64/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/parisc/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/powerpc/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/s390/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/sh/mm/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/sparc/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> arch/x86/Kconfig:config ARCH_SELECT_MEMORY_MODEL
> 
> Along with mm/Kconfig:config SELECT_MEMORY_MODEL and associated logic.
> 
> How about we handle this as a phase 2, and for phase 1, I just drop
> EXPERIMENTAL?
> 

Yeah, sounds like a good idea.  If anybody complains because they were 
allowed to select their memory model because CONFIG_EXPERIMENTAL=y and not 
because ARCH_SELECT_MEMORY_MODEL, then we should be able to fix the option 
for their arch.

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 083/193] drivers/net/ethernet/intel: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 083/193] drivers/net/ethernet/intel: " Kees Cook
@ 2012-10-23 23:16   ` Jeff Kirsher
  0 siblings, 0 replies; 317+ messages in thread
From: Jeff Kirsher @ 2012-10-23 23:16 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Jesse Brandeburg, Bruce Allan, Carolyn Wyborny,
	Don Skidmore, Greg Rose, Peter P Waskiewicz Jr, Alex Duyck,
	John Ronciak

[-- Attachment #1: Type: text/plain, Size: 895 bytes --]

On Tue, 2012-10-23 at 13:02 -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
> CC: Jesse Brandeburg <jesse.brandeburg@intel.com>
> CC: Bruce Allan <bruce.w.allan@intel.com>
> CC: Carolyn Wyborny <carolyn.wyborny@intel.com>
> CC: Don Skidmore <donald.c.skidmore@intel.com>
> CC: Greg Rose <gregory.v.rose@intel.com>
> CC: Peter P Waskiewicz Jr <peter.p.waskiewicz.jr@intel.com>
> CC: Alex Duyck <alexander.h.duyck@intel.com>
> CC: John Ronciak <john.ronciak@intel.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/net/ethernet/intel/Kconfig |    9 ++-------
>  1 file changed, 2 insertions(+), 7 deletions(-) 

Acked-by: Jeff Kirsher <jeffrey.t.kirsher@intel.com>

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 002/193] checkpatch: warn about using CONFIG_EXPERIMENTAL
  2012-10-23 22:59   ` Andy Whitcroft
@ 2012-10-23 23:18     ` Kees Cook
  0 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 23:18 UTC (permalink / raw)
  To: Andy Whitcroft; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 3:59 PM, Andy Whitcroft <apw@canonical.com> wrote:
> On Tue, Oct 23, 2012 at 01:01:15PM -0700, Kees Cook wrote:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, it is being removed.  This will discourage future addition of
>> CONFIG_EXPERIMENTAL while it is being phased out.
>>
>> Cc: Andy Whitcroft <apw@canonical.com>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>> ---
>>  scripts/checkpatch.pl |    7 +++++++
>>  1 file changed, 7 insertions(+)
>>
>> diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl
>> index 21a9f5d..37dc932 100755
>> --- a/scripts/checkpatch.pl
>> +++ b/scripts/checkpatch.pl
>> @@ -1757,6 +1757,13 @@ sub process {
>>                       #print "is_start<$is_start> is_end<$is_end> length<$length>\n";
>>               }
>>
>> +# Discourage the addition of CONFIG_EXPERIMENTAL in Kconfig.
>> +             if ($realfile =~ /Kconfig/ &&
>> +                 $line =~ /.\s*depends on\s+.*\bEXPERIMENTAL\b/) {
>> +                     WARN("CONFIG_EXPERIMENTAL",
>> +                          "Use of CONFIG_EXPERIMENTAL is deprecated.\n");
>> +             }
>> +
>
> Seem reasonable.  Should you suggest how they can mark things
> experimental?  I assume (EXPERIMENTAL) in the title is now the right
> way?

Yeah, there's an escalation that seemed to get agreed on:
https://lkml.org/lkml/2012/10/23/580

I could add a hint to read the above lkml post?

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 007/193] arch/arm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 007/193] arch/arm: " Kees Cook
@ 2012-10-23 23:33   ` Russell King - ARM Linux
  2012-10-23 23:40     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Russell King - ARM Linux @ 2012-10-23 23:33 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 01:01:20PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.

I have a patch queued up for -rc which removes a number of these, but
specifically leaves some which do cause people problems.  So I'd
appreciate it if we kept some of these (EXPERIMENTAL) tags even if we
do drop the dependency.

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 007/193] arch/arm: remove CONFIG_EXPERIMENTAL
  2012-10-23 23:33   ` Russell King - ARM Linux
@ 2012-10-23 23:40     ` Kees Cook
  0 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-23 23:40 UTC (permalink / raw)
  To: Russell King - ARM Linux; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 4:33 PM, Russell King - ARM Linux
<linux@arm.linux.org.uk> wrote:
> On Tue, Oct 23, 2012 at 01:01:20PM -0700, Kees Cook wrote:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>
> I have a patch queued up for -rc which removes a number of these, but
> specifically leaves some which do cause people problems.  So I'd
> appreciate it if we kept some of these (EXPERIMENTAL) tags even if we
> do drop the dependency.

Okay, I'll switch it around to only drop the "depends on ..."

Thanks!

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 173/193] net/mac80211: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:22       ` Kees Cook
@ 2012-10-24  0:39         ` Stephen Rothwell
  0 siblings, 0 replies; 317+ messages in thread
From: Stephen Rothwell @ 2012-10-24  0:39 UTC (permalink / raw)
  To: Kees Cook; +Cc: David Miller, johannes, linux-kernel, linville

[-- Attachment #1: Type: text/plain, Size: 1479 bytes --]

Hi All,

On Tue, 23 Oct 2012 13:22:23 -0700 Kees Cook <keescook@chromium.org> wrote:
>
> On Tue, Oct 23, 2012 at 1:16 PM, David Miller <davem@davemloft.net> wrote:
> > From: Johannes Berg <johannes@sipsolutions.net>
> > Date: Tue, 23 Oct 2012 22:15:50 +0200
> >
> >> On Tue, 2012-10-23 at 13:04 -0700, Kees Cook wrote:
> >>> This config item has not carried much meaning for a while now and is
> >>> almost always enabled by default. As agreed during the Linux kernel
> >>> summit, remove it.
> >>>
> >>> CC: "John W. Linville" <linville@tuxdriver.com>
> >>> CC: Johannes Berg <johannes@sipsolutions.net>
> >>> CC: "David S. Miller" <davem@davemloft.net>
> >>> Signed-off-by: Kees Cook <keescook@chromium.org>
> >>
> >> Acked-by: Johannes Berg <johannes@sipsolutions.net>
> >>
> >> Presumably somebody is going to submit a git tree with the entire series
> >> and you don't want me to pick up this piece, right?
> >
> > He better not expect us to take this stuff.
> 
> I'm going to do whatever each maintainer wants. :)
> 
> Sounds like you guys would like me to carry these in my tree, so I'll
> add them to linux-next.

I would much prefer that they are merged via each maintainers tree as that
will eliminate the inevitable conflicts (for which I will bear the
pain :-().

These are not big hard patches and have no dependencies on anything, so
what is the problem?

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 004/193] Documentation/laptops: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 004/193] Documentation/laptops: " Kees Cook
@ 2012-10-24  0:58   ` Kumar Appaiah
  0 siblings, 0 replies; 317+ messages in thread
From: Kumar Appaiah @ 2012-10-24  0:58 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Rob Landley, Randy Dunlap

On Tue, Oct 23, 2012 at 01:01:17PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.

I am not really involved in this, other than the fact that I made some
small changes to this documentation file. Thus, I recuse myself from
having to review/make a decision on this patch! :-)

Thanks.

Kumar

> CC: Rob Landley <rob@landley.net>
> CC: Kumar Appaiah <a.kumar@alumni.iitm.ac.in>
> CC: Randy Dunlap <rdunlap@xenotime.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  Documentation/laptops/thinkpad-acpi.txt |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/Documentation/laptops/thinkpad-acpi.txt b/Documentation/laptops/thinkpad-acpi.txt
> index 9d66682..cf7bc6c 100644
> --- a/Documentation/laptops/thinkpad-acpi.txt
> +++ b/Documentation/laptops/thinkpad-acpi.txt
> @@ -1398,7 +1398,7 @@ Sysfs notes:
>  EXPERIMENTAL: UWB
>  -----------------
>  
> -This feature is marked EXPERIMENTAL because it has not been extensively
> +This feature is considered EXPERIMENTAL because it has not been extensively
>  tested and validated in various ThinkPad models yet.  The feature may not
>  work as expected. USE WITH CAUTION! To use this feature, you need to supply
>  the experimental=1 parameter when loading the module.
> -- 
> 1.7.9.5

-- 
Kumar Appaiah

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 098/193] drivers/net/usb: remove CONFIG_EXPERIMENTAL
  2012-10-23 22:53     ` Kees Cook
@ 2012-10-24  1:07       ` David Miller
  0 siblings, 0 replies; 317+ messages in thread
From: David Miller @ 2012-10-24  1:07 UTC (permalink / raw)
  To: keescook; +Cc: linux-kernel, gregkh

From: Kees Cook <keescook@chromium.org>
Date: Tue, 23 Oct 2012 15:53:27 -0700

> On Tue, Oct 23, 2012 at 1:15 PM, Greg Kroah-Hartman
> <gregkh@linuxfoundation.org> wrote:
>> On Tue, Oct 23, 2012 at 01:02:51PM -0700, Kees Cook wrote:
>>> This config item has not carried much meaning for a while now and is
>>> almost always enabled by default. As agreed during the Linux kernel
>>> summit, remove it.
>>>
>>> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
>>> Signed-off-by: Kees Cook <keescook@chromium.org>
>>> ---
>>>  drivers/net/usb/Kconfig |   16 +++++++---------
>>>  1 file changed, 7 insertions(+), 9 deletions(-)
>>
>> Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
>>
>> But note, drivers/net/usb/ is handled by netdev@, not by me, so I can't
>> take this, sorry.
> 
> Sounds good. David, do you want me to carry this with the others?

Yes.

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 041/193] drivers/dma: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 041/193] drivers/dma: " Kees Cook
@ 2012-10-24  3:15   ` Vinod Koul
  0 siblings, 0 replies; 317+ messages in thread
From: Vinod Koul @ 2012-10-24  3:15 UTC (permalink / raw)
  To: Kees Cook; +Cc: vinod.koul, linux-kernel, Dan Williams

On Tue, 2012-10-23 at 13:01 -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Vinod Koul <vinod.koul@intel.com>
> CC: Dan Williams <djbw@fb.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/dma/Kconfig |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/dma/Kconfig b/drivers/dma/Kconfig
> index 677cd6e..dc8f4d1 100644
> --- a/drivers/dma/Kconfig
> +++ b/drivers/dma/Kconfig
> @@ -51,7 +51,7 @@ config ASYNC_TX_ENABLE_CHANNEL_SWITCH
>  
>  config AMBA_PL08X
>  	bool "ARM PrimeCell PL080 or PL081 support"
> -	depends on ARM_AMBA && EXPERIMENTAL
> +	depends on ARM_AMBA
>  	select DMA_ENGINE
>  	select DMA_VIRTUAL_CHANNELS
>  	help

Applied thanks

-- 
Vinod Koul
Intel Corp.


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 031/193] arch/x86: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 031/193] arch/x86: " Kees Cook
@ 2012-10-24  6:03   ` Ingo Molnar
  0 siblings, 0 replies; 317+ messages in thread
From: Ingo Molnar @ 2012-10-24  6:03 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Thomas Gleixner, Ingo Molnar, H. Peter Anvin


* Kees Cook <keescook@chromium.org> wrote:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Thomas Gleixner <tglx@linutronix.de>
> CC: Ingo Molnar <mingo@redhat.com>
> CC: "H. Peter Anvin" <hpa@zytor.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Ingo Molnar <mingo@kernel.org>

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 116/193] drivers/ptp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 116/193] drivers/ptp: " Kees Cook
@ 2012-10-24  6:18   ` Richard Cochran
  0 siblings, 0 replies; 317+ messages in thread
From: Richard Cochran @ 2012-10-24  6:18 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 01:03:09PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Richard Cochran <richardcochran@gmail.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Richard Cochran <richardcochran@gmail.com>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 010/193] arch/cris/arch-v32/drivers: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 010/193] arch/cris/arch-v32/drivers: " Kees Cook
@ 2012-10-24  7:34   ` Jesper Nilsson
  0 siblings, 0 replies; 317+ messages in thread
From: Jesper Nilsson @ 2012-10-24  7:34 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Mikael Starvik, David S. Miller, Jeff Kirsher

On Tue, Oct 23, 2012 at 10:01:23PM +0200, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.

> CC: Mikael Starvik <starvik@axis.com>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Jesper Nilsson <jesper.nilsson@axis.com>

/^JN - Jesper Nilsson
-- 
               Jesper Nilsson -- jesper.nilsson@axis.com

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 043/193] drivers/gpio: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 043/193] drivers/gpio: " Kees Cook
@ 2012-10-24  8:00   ` Linus Walleij
  0 siblings, 0 replies; 317+ messages in thread
From: Linus Walleij @ 2012-10-24  8:00 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Grant Likely

On Tue, Oct 23, 2012 at 10:01 PM, Kees Cook <keescook@chromium.org> wrote:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Grant Likely <grant.likely@secretlab.ca>
> CC: Linus Walleij <linus.walleij@linaro.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

I will defer this to the senior GPIO subsystem maintainer who knows the
ways of the kernel summit, so I expect Grant to merge this patch if he
likes it.

Yours,
Linus Walleij

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 026/193] arch/s390/kvm: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 026/193] arch/s390/kvm: " Kees Cook
@ 2012-10-24  9:01   ` Cornelia Huck
  0 siblings, 0 replies; 317+ messages in thread
From: Cornelia Huck @ 2012-10-24  9:01 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Avi Kivity, Marcelo Tosatti, Christian Borntraeger,
	Martin Schwidefsky, Heiko Carstens

On Tue, 23 Oct 2012 13:01:39 -0700
Kees Cook <keescook@chromium.org> wrote:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Avi Kivity <avi@redhat.com>
> CC: Marcelo Tosatti <mtosatti@redhat.com>
> CC: Christian Borntraeger <borntraeger@de.ibm.com>
> CC: Cornelia Huck <cornelia.huck@de.ibm.com>
> CC: Martin Schwidefsky <schwidefsky@de.ibm.com>
> CC: Heiko Carstens <heiko.carstens@de.ibm.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Cornelia Huck <cornelia.huck@de.ibm.com>

> ---
>  arch/s390/kvm/Kconfig |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/arch/s390/kvm/Kconfig b/arch/s390/kvm/Kconfig
> index b58dd86..60f9f8a 100644
> --- a/arch/s390/kvm/Kconfig
> +++ b/arch/s390/kvm/Kconfig
> @@ -18,7 +18,7 @@ if VIRTUALIZATION
>  config KVM
>  	def_tristate y
>  	prompt "Kernel-based Virtual Machine (KVM) support"
> -	depends on HAVE_KVM && EXPERIMENTAL
> +	depends on HAVE_KVM
>  	select PREEMPT_NOTIFIERS
>  	select ANON_INODES
>  	select HAVE_KVM_CPU_RELAX_INTERCEPT


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 190/193] sound/soc/fsl: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 190/193] sound/soc/fsl: " Kees Cook
@ 2012-10-24 11:03   ` Mark Brown
  0 siblings, 0 replies; 317+ messages in thread
From: Mark Brown @ 2012-10-24 11:03 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Liam Girdwood, Jaroslav Kysela, Takashi Iwai,
	Shawn Guo, Timur Tabi, Sascha Hauer, Philippe Rétornaz

[-- Attachment #1: Type: text/plain, Size: 289 bytes --]

On Tue, Oct 23, 2012 at 01:04:23PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.

Applied, thanks.  Please use subject lines matching the subsystem.

[-- Attachment #2: Digital signature --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 155/193] init: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 155/193] init: " Kees Cook
@ 2012-10-24 13:48   ` Serge Hallyn
  2012-10-24 17:05     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Serge Hallyn @ 2012-10-24 13:48 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Eric W. Biederman, Paul E. McKenney, Andrew Morton,
	Frederic Weisbecker

Quoting Kees Cook (keescook@chromium.org):
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: "Eric W. Biederman" <ebiederm@xmission.com>
> CC: Serge Hallyn <serge.hallyn@canonical.com>
> CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
> CC: Andrew Morton <akpm@linux-foundation.org>
> CC: Frederic Weisbecker <fweisbec@gmail.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  init/Kconfig |   23 ++++++++++-------------
>  1 file changed, 10 insertions(+), 13 deletions(-)
> 
> diff --git a/init/Kconfig b/init/Kconfig
> index 2bf7b83..4b65c1c 100644
> --- a/init/Kconfig
> +++ b/init/Kconfig
> @@ -220,7 +220,7 @@ config SYSVIPC_SYSCTL
>  
>  config POSIX_MQUEUE
>  	bool "POSIX Message Queues"
> -	depends on NET && EXPERIMENTAL
> +	depends on NET
>  	---help---
>  	  POSIX variant of message queues is a part of IPC. In POSIX message
>  	  queues every message has a priority which decides about succession
> @@ -366,7 +366,7 @@ config BSD_PROCESS_ACCT_V3
>  	  at <http://www.gnu.org/software/acct/>.
>  
>  config TASKSTATS
> -	bool "Export task/process statistics through netlink (EXPERIMENTAL)"
> +	bool "Export task/process statistics through netlink"

In these cases, should we keep the '(EXPERIMENTAL)' text since it is just
a hint to anyone running make menuconfig?  I think removing the 'depends on
EXPERIMENTAL's is fine, but cases we should leave it (or replace it) as
a textual hint, except in cases where we're sure that is no longer the case.

>  	depends on NET
>  	default n
>  	help
> @@ -379,7 +379,7 @@ config TASKSTATS
>  	  Say N if unsure.
>  
>  config TASK_DELAY_ACCT
> -	bool "Enable per-task delay accounting (EXPERIMENTAL)"
> +	bool "Enable per-task delay accounting"
>  	depends on TASKSTATS
>  	help
>  	  Collect information on time spent by a task waiting for system
> @@ -390,7 +390,7 @@ config TASK_DELAY_ACCT
>  	  Say N if unsure.
>  
>  config TASK_XACCT
> -	bool "Enable extended accounting over taskstats (EXPERIMENTAL)"
> +	bool "Enable extended accounting over taskstats"
>  	depends on TASKSTATS
>  	help
>  	  Collect extended task accounting data and send the data
> @@ -399,7 +399,7 @@ config TASK_XACCT
>  	  Say N if unsure.
>  
>  config TASK_IO_ACCOUNTING
> -	bool "Enable per-task storage I/O accounting (EXPERIMENTAL)"
> +	bool "Enable per-task storage I/O accounting"
>  	depends on TASK_XACCT
>  	help
>  	  Collect information on the number of bytes of storage I/O which this
> @@ -788,8 +788,8 @@ config MEMCG_SWAP_ENABLED
>  	  select this option (if, for some reason, they need to disable it
>  	  then swapaccount=0 does the trick).
>  config MEMCG_KMEM
> -	bool "Memory Resource Controller Kernel Memory accounting (EXPERIMENTAL)"
> -	depends on MEMCG && EXPERIMENTAL
> +	bool "Memory Resource Controller Kernel Memory accounting"
> +	depends on MEMCG
>  	default n
>  	help
>  	  The Kernel Memory extension for Memory Resource Controller can limit
> @@ -801,7 +801,7 @@ config MEMCG_KMEM
>  
>  config CGROUP_HUGETLB
>  	bool "HugeTLB Resource Controller for Control Groups"
> -	depends on RESOURCE_COUNTERS && HUGETLB_PAGE && EXPERIMENTAL
> +	depends on RESOURCE_COUNTERS && HUGETLB_PAGE
>  	default n
>  	help
>  	  Provides a cgroup Resource Controller for HugeTLB pages.
> @@ -840,7 +840,6 @@ config FAIR_GROUP_SCHED
>  
>  config CFS_BANDWIDTH
>  	bool "CPU bandwidth provisioning for FAIR_GROUP_SCHED"
> -	depends on EXPERIMENTAL
>  	depends on FAIR_GROUP_SCHED
>  	default n
>  	help
> @@ -852,7 +851,6 @@ config CFS_BANDWIDTH
>  
>  config RT_GROUP_SCHED
>  	bool "Group scheduling for SCHED_RR/FIFO"
> -	depends on EXPERIMENTAL
>  	depends on CGROUP_SCHED
>  	default n
>  	help
> @@ -934,8 +932,7 @@ config IPC_NS
>  	  different IPC objects in different namespaces.
>  
>  config USER_NS
> -	bool "User namespace (EXPERIMENTAL)"
> -	depends on EXPERIMENTAL
> +	bool "User namespace"
>  	depends on UIDGID_CONVERTED
>  	select UIDGID_STRICT_TYPE_CHECKS
>  
> @@ -1518,7 +1515,7 @@ config MODULE_UNLOAD
>  
>  config MODULE_FORCE_UNLOAD
>  	bool "Forced module unloading"
> -	depends on MODULE_UNLOAD && EXPERIMENTAL
> +	depends on MODULE_UNLOAD
>  	help
>  	  This option allows you to force a module to unload, even if the
>  	  kernel believes it is unsafe: the kernel will remove the module
> -- 
> 1.7.9.5
> 

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 181/193] net/sctp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 181/193] net/sctp: " Kees Cook
  2012-10-23 20:13   ` David Miller
@ 2012-10-24 14:33   ` Vlad Yasevich
  1 sibling, 0 replies; 317+ messages in thread
From: Vlad Yasevich @ 2012-10-24 14:33 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Sridhar Samudrala, David S. Miller

On 10/23/2012 04:04 PM, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Vlad Yasevich <vyasevich@gmail.com>
> CC: Sridhar Samudrala <sri@us.ibm.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Vlad Yasevich <vyasevich@gmail.com>

> ---
>   net/sctp/Kconfig |    4 ++--
>   1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/net/sctp/Kconfig b/net/sctp/Kconfig
> index 126b014..0e13f54 100644
> --- a/net/sctp/Kconfig
> +++ b/net/sctp/Kconfig
> @@ -3,8 +3,8 @@
>   #
>
>   menuconfig IP_SCTP
> -	tristate "The SCTP Protocol (EXPERIMENTAL)"
> -	depends on INET && EXPERIMENTAL
> +	tristate "The SCTP Protocol"
> +	depends on INET
>   	depends on IPV6 || IPV6=n
>   	select CRYPTO
>   	select CRYPTO_HMAC
>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 176/193] net/nfc: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 176/193] net/nfc: " Kees Cook
  2012-10-23 20:14   ` David Miller
@ 2012-10-24 15:56   ` Samuel Ortiz
  1 sibling, 0 replies; 317+ messages in thread
From: Samuel Ortiz @ 2012-10-24 15:56 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Lauro Ramos Venancio, Aloisio Almeida Jr, David S. Miller

Hi Kees,

On Tue, Oct 23, 2012 at 01:04:09PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
> CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
> CC: Samuel Ortiz <sameo@linux.intel.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  net/nfc/Kconfig |    4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
Applied, thanks.

Cheers,
Samuel.

-- 
Intel Open Source Technology Centre
http://oss.intel.com/

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 177/193] net/nfc/llcp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 177/193] net/nfc/llcp: " Kees Cook
  2012-10-23 20:14   ` David Miller
@ 2012-10-24 15:57   ` Samuel Ortiz
  1 sibling, 0 replies; 317+ messages in thread
From: Samuel Ortiz @ 2012-10-24 15:57 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Lauro Ramos Venancio, Aloisio Almeida Jr,
	David S. Miller, John W. Linville

Hi Kees,

On Tue, Oct 23, 2012 at 01:04:10PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
> CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
> CC: Samuel Ortiz <sameo@linux.intel.com>
> CC: "David S. Miller" <davem@davemloft.net>
> CC: "John W. Linville" <linville@tuxdriver.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  net/nfc/llcp/Kconfig |    4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
Applied as well, thanks.

Cheers,
Samuel.

-- 
Intel Open Source Technology Centre
http://oss.intel.com/

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 178/193] net/nfc/nci: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 178/193] net/nfc/nci: " Kees Cook
  2012-10-23 20:15   ` David Miller
@ 2012-10-24 15:57   ` Samuel Ortiz
  1 sibling, 0 replies; 317+ messages in thread
From: Samuel Ortiz @ 2012-10-24 15:57 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Lauro Ramos Venancio, Aloisio Almeida Jr, David S. Miller

Hi Kees,

On Tue, Oct 23, 2012 at 01:04:11PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Lauro Ramos Venancio <lauro.venancio@openbossa.org>
> CC: Aloisio Almeida Jr <aloisio.almeida@openbossa.org>
> CC: Samuel Ortiz <sameo@linux.intel.com>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  net/nfc/nci/Kconfig |    4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
Applied, thanks.

Cheers,
Samuel.

-- 
Intel Open Source Technology Centre
http://oss.intel.com/

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 106/193] drivers/net/wireless/rt2x00: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 106/193] drivers/net/wireless/rt2x00: " Kees Cook
@ 2012-10-24 16:21   ` Gertjan van Wingerde
  2012-10-24 17:10     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Gertjan van Wingerde @ 2012-10-24 16:21 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Kees Cook, Ivo van Doorn, Helmut Schaa, John W. Linville


On 23 okt. 2012, at 22:02, Kees Cook <keescook@chromium.org> wrote:

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Ivo van Doorn <IvDoorn@gmail.com>
> CC: Gertjan van Wingerde <gwingerde@gmail.com>
> CC: Helmut Schaa <helmut.schaa@googlemail.com>
> CC: "John W. Linville" <linville@tuxdriver.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

I don't have a problem with the removal of the CONFIG_EXPERIMENTAL dependency, but I would like to retain the (EXPERIMENTAL) tag in the option string. We can then remove those tags when the support for those devices stabilize.

---
Gertjan

> ---
> drivers/net/wireless/rt2x00/Kconfig |   15 +++++----------
> 1 file changed, 5 insertions(+), 10 deletions(-)
> 
> diff --git a/drivers/net/wireless/rt2x00/Kconfig b/drivers/net/wireless/rt2x00/Kconfig
> index c7548da..b3d7e9a 100644
> --- a/drivers/net/wireless/rt2x00/Kconfig
> +++ b/drivers/net/wireless/rt2x00/Kconfig
> @@ -81,8 +81,7 @@ config RT2800PCI_RT33XX
>      Supported chips: RT3390
> 
> config RT2800PCI_RT35XX
> -    bool "rt2800pci - Include support for rt35xx devices (EXPERIMENTAL)"
> -    depends on EXPERIMENTAL
> +    bool "rt2800pci - Include support for rt35xx devices"
>    default y
>    ---help---
>      This adds support for rt35xx wireless chipset family to the
> @@ -91,8 +90,7 @@ config RT2800PCI_RT35XX
> 
> 
> config RT2800PCI_RT53XX
> -       bool "rt2800pci - Include support for rt53xx devices (EXPERIMENTAL)"
> -       depends on EXPERIMENTAL
> +       bool "rt2800pci - Include support for rt53xx devices"
>        default y
>        ---help---
>          This adds support for rt53xx wireless chipset family to the
> @@ -100,8 +98,7 @@ config RT2800PCI_RT53XX
>          Supported chips: RT5390
> 
> config RT2800PCI_RT3290
> -       bool "rt2800pci - Include support for rt3290 devices (EXPERIMENTAL)"
> -       depends on EXPERIMENTAL
> +       bool "rt2800pci - Include support for rt3290 devices"
>        default y
>        ---help---
>          This adds support for rt3290 wireless chipset family to the
> @@ -158,8 +155,7 @@ config RT2800USB_RT33XX
>      Supported chips: RT3370
> 
> config RT2800USB_RT35XX
> -    bool "rt2800usb - Include support for rt35xx devices (EXPERIMENTAL)"
> -    depends on EXPERIMENTAL
> +    bool "rt2800usb - Include support for rt35xx devices"
>    default y
>    ---help---
>      This adds support for rt35xx wireless chipset family to the
> @@ -167,8 +163,7 @@ config RT2800USB_RT35XX
>      Supported chips: RT3572
> 
> config RT2800USB_RT53XX
> -       bool "rt2800usb - Include support for rt53xx devices (EXPERIMENTAL)"
> -       depends on EXPERIMENTAL
> +       bool "rt2800usb - Include support for rt53xx devices"
>        ---help---
>          This adds support for rt53xx wireless chipset family to the
>          rt2800usb driver.
> -- 
> 1.7.9.5
> 

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 155/193] init: remove CONFIG_EXPERIMENTAL
  2012-10-24 13:48   ` Serge Hallyn
@ 2012-10-24 17:05     ` Kees Cook
  2012-10-24 17:17       ` Serge Hallyn
  0 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-24 17:05 UTC (permalink / raw)
  To: Serge Hallyn
  Cc: linux-kernel, Eric W. Biederman, Paul E. McKenney, Andrew Morton,
	Frederic Weisbecker

On Wed, Oct 24, 2012 at 6:48 AM, Serge Hallyn
<serge.hallyn@canonical.com> wrote:
> Quoting Kees Cook (keescook@chromium.org):
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>>
>> CC: "Eric W. Biederman" <ebiederm@xmission.com>
>> CC: Serge Hallyn <serge.hallyn@canonical.com>
>> CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
>> CC: Andrew Morton <akpm@linux-foundation.org>
>> CC: Frederic Weisbecker <fweisbec@gmail.com>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>> ---
>>  init/Kconfig |   23 ++++++++++-------------
>>  1 file changed, 10 insertions(+), 13 deletions(-)
>>
>> diff --git a/init/Kconfig b/init/Kconfig
>> index 2bf7b83..4b65c1c 100644
>> --- a/init/Kconfig
>> +++ b/init/Kconfig
>> @@ -220,7 +220,7 @@ config SYSVIPC_SYSCTL
>>
>>  config POSIX_MQUEUE
>>       bool "POSIX Message Queues"
>> -     depends on NET && EXPERIMENTAL
>> +     depends on NET
>>       ---help---
>>         POSIX variant of message queues is a part of IPC. In POSIX message
>>         queues every message has a priority which decides about succession
>> @@ -366,7 +366,7 @@ config BSD_PROCESS_ACCT_V3
>>         at <http://www.gnu.org/software/acct/>.
>>
>>  config TASKSTATS
>> -     bool "Export task/process statistics through netlink (EXPERIMENTAL)"
>> +     bool "Export task/process statistics through netlink"
>
> In these cases, should we keep the '(EXPERIMENTAL)' text since it is just
> a hint to anyone running make menuconfig?  I think removing the 'depends on
> EXPERIMENTAL's is fine, but cases we should leave it (or replace it) as
> a textual hint, except in cases where we're sure that is no longer the case.

I covered this in the 000 intro email (https://lkml.org/lkml/2012/10/23/580):

Some patches remove "(EXPERIMENTAL)" from Kconfig titles when there was
no "depends on EXPERIMENTAL". I've removed the cases of these where I
know the maintainer intended it that way. I've left the others in case a
"depends on EXPERIMENTAL" had been removed in the past and it had been
accidentally forgotten in the title. If the title is correct as-is,
just let me know, and I'll drop the patch from my series.


So, if some of these need to be adjusted, I'm fine with that. I opted
for aggressive removal in this first series.

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 106/193] drivers/net/wireless/rt2x00: remove CONFIG_EXPERIMENTAL
  2012-10-24 16:21   ` Gertjan van Wingerde
@ 2012-10-24 17:10     ` Kees Cook
  0 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-24 17:10 UTC (permalink / raw)
  To: Gertjan van Wingerde
  Cc: linux-kernel, Ivo van Doorn, Helmut Schaa, John W. Linville

On Wed, Oct 24, 2012 at 9:21 AM, Gertjan van Wingerde
<gwingerde@gmail.com> wrote:
>
> On 23 okt. 2012, at 22:02, Kees Cook <keescook@chromium.org> wrote:
>
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>>
>> CC: Ivo van Doorn <IvDoorn@gmail.com>
>> CC: Gertjan van Wingerde <gwingerde@gmail.com>
>> CC: Helmut Schaa <helmut.schaa@googlemail.com>
>> CC: "John W. Linville" <linville@tuxdriver.com>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>
> I don't have a problem with the removal of the CONFIG_EXPERIMENTAL dependency, but I would like to retain the (EXPERIMENTAL) tag in the option string. We can then remove those tags when the support for those devices stabilize.

Sure thing! I've updated the patch.

Thanks,

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 155/193] init: remove CONFIG_EXPERIMENTAL
  2012-10-24 17:05     ` Kees Cook
@ 2012-10-24 17:17       ` Serge Hallyn
  2012-10-24 17:25         ` Kees Cook
  2012-10-24 17:37         ` Dave Jones
  0 siblings, 2 replies; 317+ messages in thread
From: Serge Hallyn @ 2012-10-24 17:17 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Eric W. Biederman, Paul E. McKenney, Andrew Morton,
	Frederic Weisbecker

Quoting Kees Cook (keescook@chromium.org):
> On Wed, Oct 24, 2012 at 6:48 AM, Serge Hallyn
> <serge.hallyn@canonical.com> wrote:
> > Quoting Kees Cook (keescook@chromium.org):
> >> This config item has not carried much meaning for a while now and is
> >> almost always enabled by default. As agreed during the Linux kernel
> >> summit, remove it.
> >>
> >> CC: "Eric W. Biederman" <ebiederm@xmission.com>
> >> CC: Serge Hallyn <serge.hallyn@canonical.com>
> >> CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
> >> CC: Andrew Morton <akpm@linux-foundation.org>
> >> CC: Frederic Weisbecker <fweisbec@gmail.com>
> >> Signed-off-by: Kees Cook <keescook@chromium.org>
> >> ---
> >>  init/Kconfig |   23 ++++++++++-------------
> >>  1 file changed, 10 insertions(+), 13 deletions(-)
> >>
> >> diff --git a/init/Kconfig b/init/Kconfig
> >> index 2bf7b83..4b65c1c 100644
> >> --- a/init/Kconfig
> >> +++ b/init/Kconfig
> >> @@ -220,7 +220,7 @@ config SYSVIPC_SYSCTL
> >>
> >>  config POSIX_MQUEUE
> >>       bool "POSIX Message Queues"
> >> -     depends on NET && EXPERIMENTAL
> >> +     depends on NET
> >>       ---help---
> >>         POSIX variant of message queues is a part of IPC. In POSIX message
> >>         queues every message has a priority which decides about succession
> >> @@ -366,7 +366,7 @@ config BSD_PROCESS_ACCT_V3
> >>         at <http://www.gnu.org/software/acct/>.
> >>
> >>  config TASKSTATS
> >> -     bool "Export task/process statistics through netlink (EXPERIMENTAL)"
> >> +     bool "Export task/process statistics through netlink"
> >
> > In these cases, should we keep the '(EXPERIMENTAL)' text since it is just
> > a hint to anyone running make menuconfig?  I think removing the 'depends on
> > EXPERIMENTAL's is fine, but cases we should leave it (or replace it) as
> > a textual hint, except in cases where we're sure that is no longer the case.
> 
> I covered this in the 000 intro email (https://lkml.org/lkml/2012/10/23/580):

intro email is an appreciated courtesy, but should not take the place of
info in the individual patch changelogs, especially as the intro emails
won't go into git history.

> Some patches remove "(EXPERIMENTAL)" from Kconfig titles when there was
> no "depends on EXPERIMENTAL". I've removed the cases of these where I

Hm, I was under the impression that taskstats are not quite trusted yet,
but I could be way out of date with that.

> know the maintainer intended it that way. I've left the others in case a
> "depends on EXPERIMENTAL" had been removed in the past and it had been
> accidentally forgotten in the title. If the title is correct as-is,
> just let me know, and I'll drop the patch from my series.
> 
> 
> So, if some of these need to be adjusted, I'm fine with that. I opted
> for aggressive removal in this first series.
> 
> -Kees
> 
> -- 
> Kees Cook
> Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 155/193] init: remove CONFIG_EXPERIMENTAL
  2012-10-24 17:17       ` Serge Hallyn
@ 2012-10-24 17:25         ` Kees Cook
  2012-10-24 18:34           ` Serge E. Hallyn
  2012-10-24 17:37         ` Dave Jones
  1 sibling, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-24 17:25 UTC (permalink / raw)
  To: Serge Hallyn
  Cc: linux-kernel, Eric W. Biederman, Paul E. McKenney, Andrew Morton,
	Frederic Weisbecker

On Wed, Oct 24, 2012 at 10:17 AM, Serge Hallyn
<serge.hallyn@canonical.com> wrote:
> Quoting Kees Cook (keescook@chromium.org):
>> On Wed, Oct 24, 2012 at 6:48 AM, Serge Hallyn
>> <serge.hallyn@canonical.com> wrote:
>> > Quoting Kees Cook (keescook@chromium.org):
>> >> This config item has not carried much meaning for a while now and is
>> >> almost always enabled by default. As agreed during the Linux kernel
>> >> summit, remove it.
>> >>
>> >> CC: "Eric W. Biederman" <ebiederm@xmission.com>
>> >> CC: Serge Hallyn <serge.hallyn@canonical.com>
>> >> CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
>> >> CC: Andrew Morton <akpm@linux-foundation.org>
>> >> CC: Frederic Weisbecker <fweisbec@gmail.com>
>> >> Signed-off-by: Kees Cook <keescook@chromium.org>
>> >> ---
>> >>  init/Kconfig |   23 ++++++++++-------------
>> >>  1 file changed, 10 insertions(+), 13 deletions(-)
>> >>
>> >> diff --git a/init/Kconfig b/init/Kconfig
>> >> index 2bf7b83..4b65c1c 100644
>> >> --- a/init/Kconfig
>> >> +++ b/init/Kconfig
>> >> @@ -220,7 +220,7 @@ config SYSVIPC_SYSCTL
>> >>
>> >>  config POSIX_MQUEUE
>> >>       bool "POSIX Message Queues"
>> >> -     depends on NET && EXPERIMENTAL
>> >> +     depends on NET
>> >>       ---help---
>> >>         POSIX variant of message queues is a part of IPC. In POSIX message
>> >>         queues every message has a priority which decides about succession
>> >> @@ -366,7 +366,7 @@ config BSD_PROCESS_ACCT_V3
>> >>         at <http://www.gnu.org/software/acct/>.
>> >>
>> >>  config TASKSTATS
>> >> -     bool "Export task/process statistics through netlink (EXPERIMENTAL)"
>> >> +     bool "Export task/process statistics through netlink"
>> >
>> > In these cases, should we keep the '(EXPERIMENTAL)' text since it is just
>> > a hint to anyone running make menuconfig?  I think removing the 'depends on
>> > EXPERIMENTAL's is fine, but cases we should leave it (or replace it) as
>> > a textual hint, except in cases where we're sure that is no longer the case.
>>
>> I covered this in the 000 intro email (https://lkml.org/lkml/2012/10/23/580):
>
> intro email is an appreciated courtesy, but should not take the place of
> info in the individual patch changelogs, especially as the intro emails
> won't go into git history.
>
>> Some patches remove "(EXPERIMENTAL)" from Kconfig titles when there was
>> no "depends on EXPERIMENTAL". I've removed the cases of these where I
>
> Hm, I was under the impression that taskstats are not quite trusted yet,
> but I could be way out of date with that.

I'm happy to leave the taskstats title alone. Shall I?

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 155/193] init: remove CONFIG_EXPERIMENTAL
  2012-10-24 17:17       ` Serge Hallyn
  2012-10-24 17:25         ` Kees Cook
@ 2012-10-24 17:37         ` Dave Jones
  1 sibling, 0 replies; 317+ messages in thread
From: Dave Jones @ 2012-10-24 17:37 UTC (permalink / raw)
  To: Serge Hallyn
  Cc: Kees Cook, linux-kernel, Eric W. Biederman, Paul E. McKenney,
	Andrew Morton, Frederic Weisbecker

On Wed, Oct 24, 2012 at 12:17:23PM -0500, Serge Hallyn wrote:

 > > Some patches remove "(EXPERIMENTAL)" from Kconfig titles when there was
 > > no "depends on EXPERIMENTAL". I've removed the cases of these where I
 > 
 > Hm, I was under the impression that taskstats are not quite trusted yet,
 > but I could be way out of date with that.

One would hope so given..

config KVM
        tristate "Kernel-based Virtual Machine (KVM) support"
        ...
        select TASKSTATS

I suspect every distro kernel out there supports TASKSTATS as a result of that.

	Dave


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 155/193] init: remove CONFIG_EXPERIMENTAL
  2012-10-24 17:25         ` Kees Cook
@ 2012-10-24 18:34           ` Serge E. Hallyn
  0 siblings, 0 replies; 317+ messages in thread
From: Serge E. Hallyn @ 2012-10-24 18:34 UTC (permalink / raw)
  To: Kees Cook
  Cc: Serge Hallyn, linux-kernel, Eric W. Biederman, Paul E. McKenney,
	Andrew Morton, Frederic Weisbecker

Quoting Kees Cook (keescook@chromium.org):
> On Wed, Oct 24, 2012 at 10:17 AM, Serge Hallyn
> <serge.hallyn@canonical.com> wrote:
> > Quoting Kees Cook (keescook@chromium.org):
> >> On Wed, Oct 24, 2012 at 6:48 AM, Serge Hallyn
> >> <serge.hallyn@canonical.com> wrote:
> >> > Quoting Kees Cook (keescook@chromium.org):
> >> >> This config item has not carried much meaning for a while now and is
> >> >> almost always enabled by default. As agreed during the Linux kernel
> >> >> summit, remove it.
> >> >>
> >> >> CC: "Eric W. Biederman" <ebiederm@xmission.com>
> >> >> CC: Serge Hallyn <serge.hallyn@canonical.com>
> >> >> CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
> >> >> CC: Andrew Morton <akpm@linux-foundation.org>
> >> >> CC: Frederic Weisbecker <fweisbec@gmail.com>
> >> >> Signed-off-by: Kees Cook <keescook@chromium.org>
> >> >> ---
> >> >>  init/Kconfig |   23 ++++++++++-------------
> >> >>  1 file changed, 10 insertions(+), 13 deletions(-)
> >> >>
> >> >> diff --git a/init/Kconfig b/init/Kconfig
> >> >> index 2bf7b83..4b65c1c 100644
> >> >> --- a/init/Kconfig
> >> >> +++ b/init/Kconfig
> >> >> @@ -220,7 +220,7 @@ config SYSVIPC_SYSCTL
> >> >>
> >> >>  config POSIX_MQUEUE
> >> >>       bool "POSIX Message Queues"
> >> >> -     depends on NET && EXPERIMENTAL
> >> >> +     depends on NET
> >> >>       ---help---
> >> >>         POSIX variant of message queues is a part of IPC. In POSIX message
> >> >>         queues every message has a priority which decides about succession
> >> >> @@ -366,7 +366,7 @@ config BSD_PROCESS_ACCT_V3
> >> >>         at <http://www.gnu.org/software/acct/>.
> >> >>
> >> >>  config TASKSTATS
> >> >> -     bool "Export task/process statistics through netlink (EXPERIMENTAL)"
> >> >> +     bool "Export task/process statistics through netlink"
> >> >
> >> > In these cases, should we keep the '(EXPERIMENTAL)' text since it is just
> >> > a hint to anyone running make menuconfig?  I think removing the 'depends on
> >> > EXPERIMENTAL's is fine, but cases we should leave it (or replace it) as
> >> > a textual hint, except in cases where we're sure that is no longer the case.
> >>
> >> I covered this in the 000 intro email (https://lkml.org/lkml/2012/10/23/580):
> >
> > intro email is an appreciated courtesy, but should not take the place of
> > info in the individual patch changelogs, especially as the intro emails
> > won't go into git history.
> >
> >> Some patches remove "(EXPERIMENTAL)" from Kconfig titles when there was
> >> no "depends on EXPERIMENTAL". I've removed the cases of these where I
> >
> > Hm, I was under the impression that taskstats are not quite trusted yet,
> > but I could be way out of date with that.
> 
> I'm happy to leave the taskstats title alone. Shall I?

Heh, no, sounds like I'm just way out of date.  Thanks Kees!

Acked-by: Serge Hallyn <serge.hallyn@ubuntu.com>

thanks,
-serge

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 134/193] drivers/w1/masters: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 134/193] drivers/w1/masters: " Kees Cook
@ 2012-10-24 22:28   ` Evgeniy Polyakov
  0 siblings, 0 replies; 317+ messages in thread
From: Evgeniy Polyakov @ 2012-10-24 22:28 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, Andrew Morton, Greg Kroah-Hartman, Paul Walmsley,
	Felipe Balbi

On Tue, Oct 23, 2012 at 01:03:27PM -0700, Kees Cook (keescook@chromium.org) wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Evgeniy Polyakov <zbr@ioremap.net>
> CC: Andrew Morton <akpm@linux-foundation.org>
> CC: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
> CC: Paul Walmsley <paul@pwsan.com>
> CC: Felipe Balbi <balbi@ti.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

I have no objections
Acked-by: Evgeniy Polyakov <zbr@ioremap.net>

-- 
	Evgeniy Polyakov

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 188/193] sound/isa: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:04 ` [PATCH 188/193] sound/isa: " Kees Cook
@ 2012-10-24 22:31   ` Takashi Iwai
  0 siblings, 0 replies; 317+ messages in thread
From: Takashi Iwai @ 2012-10-24 22:31 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Jaroslav Kysela

At Tue, 23 Oct 2012 13:04:21 -0700,
Kees Cook wrote:
> 
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Jaroslav Kysela <perex@perex.cz>
> CC: Takashi Iwai <tiwai@suse.de>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Thanks, applied all these patches for sound tree.


Takashi

> ---
>  sound/isa/Kconfig |    4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
> 
> diff --git a/sound/isa/Kconfig b/sound/isa/Kconfig
> index a38d964..affa134 100644
> --- a/sound/isa/Kconfig
> +++ b/sound/isa/Kconfig
> @@ -425,7 +425,7 @@ config SND_WAVEFRONT
>  
>  config SND_MSND_PINNACLE
>  	tristate "Turtle Beach MultiSound Pinnacle/Fiji driver"
> -	depends on X86 && EXPERIMENTAL
> +	depends on X86
>  	select FW_LOADER
>  	select SND_MPU401_UART
>  	select SND_PCM
> @@ -438,7 +438,7 @@ config SND_MSND_PINNACLE
>  
>  config SND_MSND_CLASSIC
>  	tristate "Support for Turtle Beach MultiSound Classic, Tahiti, Monterey"
> -	depends on X86 && EXPERIMENTAL
> +	depends on X86
>  	select FW_LOADER
>  	select SND_MPU401_UART
>  	select SND_PCM
> -- 
> 1.7.9.5
> 

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 000/193] remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
                   ` (192 preceding siblings ...)
  2012-10-23 20:04 ` [PATCH 193/193] final removal of CONFIG_EXPERIMENTAL Kees Cook
@ 2012-10-25  1:25 ` Valdis.Kletnieks
  2012-10-25  6:29   ` Kees Cook
  193 siblings, 1 reply; 317+ messages in thread
From: Valdis.Kletnieks @ 2012-10-25  1:25 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 826 bytes --]

On Tue, 23 Oct 2012 13:01:13 -0700, Kees Cook said:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default (especially in distro builds). As agreed
> during the Linux kernel summit, it should be removed.
>
> As such, this is the patch series for removing CONFIG_EXPERIMENTAL,
> with the hopes of all the various maintainers pulling these changes into
> their trees.  I'm carrying the first patch (that makes CONFIG_EXPERIMENTAL
> "default y") in my linux-next tree, so builds there will see the impact
> immediately.

Has anybody tested what happens if you're doing a git bisect that ends up crossing
back and forth across the commit for this?  I've been burned before when stuff
evaporates out of my .config during a bisect when an option grows/loses a 'depends
on' clause.

[-- Attachment #2: Type: application/pgp-signature, Size: 865 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 000/193] remove CONFIG_EXPERIMENTAL
  2012-10-25  1:25 ` [PATCH 000/193] remove CONFIG_EXPERIMENTAL Valdis.Kletnieks
@ 2012-10-25  6:29   ` Kees Cook
  0 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-25  6:29 UTC (permalink / raw)
  To: Valdis.Kletnieks; +Cc: linux-kernel

On Wed, Oct 24, 2012 at 6:25 PM,  <Valdis.Kletnieks@vt.edu> wrote:
> On Tue, 23 Oct 2012 13:01:13 -0700, Kees Cook said:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default (especially in distro builds). As agreed
>> during the Linux kernel summit, it should be removed.
>>
>> As such, this is the patch series for removing CONFIG_EXPERIMENTAL,
>> with the hopes of all the various maintainers pulling these changes into
>> their trees.  I'm carrying the first patch (that makes CONFIG_EXPERIMENTAL
>> "default y") in my linux-next tree, so builds there will see the impact
>> immediately.
>
> Has anybody tested what happens if you're doing a git bisect that ends up crossing
> back and forth across the commit for this?  I've been burned before when stuff
> evaporates out of my .config during a bisect when an option grows/loses a 'depends
> on' clause.

I haven't tried a bisect, but I've been bouncing around between trees
and haven't had any surprises yet.

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 027/193] arch/sh: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 027/193] arch/sh: " Kees Cook
@ 2012-10-26  4:28   ` Paul Mundt
  2012-10-26  5:29     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Paul Mundt @ 2012-10-26  4:28 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Tejun Heo

On Tue, Oct 23, 2012 at 01:01:40PM -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Paul Mundt <lethal@linux-sh.org>
> CC: Tejun Heo <tj@kernel.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

While there are cases where it is largely superfluous, we also have
plenty of cases in here that are genuinely experimental features and
generally shouldn't be enabled unless someone is prepared for some
hacking. We can of course replace this with an arch-specific option if
needed, but I disagree with suddenly making experimental features
suddenly appear to be anything other than what they are.

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 027/193] arch/sh: remove CONFIG_EXPERIMENTAL
  2012-10-26  4:28   ` Paul Mundt
@ 2012-10-26  5:29     ` Kees Cook
  0 siblings, 0 replies; 317+ messages in thread
From: Kees Cook @ 2012-10-26  5:29 UTC (permalink / raw)
  To: Paul Mundt; +Cc: linux-kernel, Tejun Heo

On Thu, Oct 25, 2012 at 9:28 PM, Paul Mundt <lethal@linux-sh.org> wrote:
> On Tue, Oct 23, 2012 at 01:01:40PM -0700, Kees Cook wrote:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>>
>> CC: Paul Mundt <lethal@linux-sh.org>
>> CC: Tejun Heo <tj@kernel.org>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>
> While there are cases where it is largely superfluous, we also have
> plenty of cases in here that are genuinely experimental features and
> generally shouldn't be enabled unless someone is prepared for some
> hacking. We can of course replace this with an arch-specific option if
> needed, but I disagree with suddenly making experimental features
> suddenly appear to be anything other than what they are.

Yeah, things that really are experimental need something, but it
hasn't been meaningful to put them behind CONFIG_EXPERIMENTAL. Here's
the text from the first patch, which details possible approaches:

https://lkml.org/lkml/2012/10/23/878
This config item has not carried much meaning for a while now and is
almost always enabled by default (especially in distro builds). As agreed
during the Linux kernel summit, it should be removed. As a first step,
remove it from being listed, and default it to on. Once it has been
removed from all subsystem Kconfigs, it will be dropped entirely.

For items that really are experimental, maintainers should use "default
n", optionally include "(EXPERIMENTAL)" in the title, and add language to
the help text indicating why the item should be considered experimental.

For items that are dangerously experimental, the maintainer is encouraged
to follow the above title recommendation, add stronger language to the
help text, and optionally use (depending on the extent of the danger,
from least to most dangerous): printk(), add_taint(TAINT_WARN),
add_taint(TAINT_CRAP), WARN_ON(1), and CONFIG_BROKEN.


-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 163/193] net/dccp/ccids: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 163/193] net/dccp/ccids: " Kees Cook
  2012-10-23 20:13   ` David Miller
@ 2012-10-28  1:23   ` Gerrit Renker
  1 sibling, 0 replies; 317+ messages in thread
From: Gerrit Renker @ 2012-10-28  1:23 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, David S. Miller

On Tue, 23 Oct 2012 13:03:56 -0700
Kees Cook <keescook@chromium.org> wrote:

> From: Kees Cook <keescook@chromium.org>
> To: linux-kernel@vger.kernel.org
> Cc: Kees Cook <keescook@chromium.org>, Gerrit Renker <gerrit@erg.abdn.ac.uk>, "David S. Miller" <davem@davemloft.net>
> Subject: [PATCH 163/193] net/dccp/ccids: remove CONFIG_EXPERIMENTAL
> Date: Tue, 23 Oct 2012 13:03:56 -0700
> X-Mailer: git-send-email 1.7.9.5
> 
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Gerrit Renker <gerrit@erg.abdn.ac.uk>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>
Acked-by: Gerrit Renker <gerrit@erg.abdn.ac.uk>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 162/193] net/dccp: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 162/193] net/dccp: " Kees Cook
  2012-10-23 20:13   ` David Miller
@ 2012-10-28  1:24   ` Gerrit Renker
  1 sibling, 0 replies; 317+ messages in thread
From: Gerrit Renker @ 2012-10-28  1:24 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, David S. Miller

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Gerrit Renker <gerrit@erg.abdn.ac.uk>
> CC: "David S. Miller" <davem@davemloft.net>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Gerrit Renker <gerrit@erg.abdn.ac.uk>

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 014/193] arch/m68k: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 014/193] arch/m68k: " Kees Cook
@ 2012-10-28  9:18   ` Geert Uytterhoeven
  2012-10-28 15:41     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Geert Uytterhoeven @ 2012-10-28  9:18 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

On Tue, Oct 23, 2012 at 10:01 PM, Kees Cook <keescook@chromium.org> wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Geert Uytterhoeven <geert@linux-m68k.org>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Acked-by: Geert Uytterhoeven <geert@linux-m68k.org>

Or do you want me to take this through the m68k tree?

Gr{oetje,eeting}s,

                        Geert

--
Geert Uytterhoeven -- There's lots of Linux beyond ia32 -- geert@linux-m68k.org

In personal conversations with technical people, I call myself a hacker. But
when I'm talking to journalists I just say "programmer" or something like that.
                                -- Linus Torvalds

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 014/193] arch/m68k: remove CONFIG_EXPERIMENTAL
  2012-10-28  9:18   ` Geert Uytterhoeven
@ 2012-10-28 15:41     ` Kees Cook
  2012-11-11  9:35       ` Geert Uytterhoeven
  0 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-10-28 15:41 UTC (permalink / raw)
  To: Geert Uytterhoeven; +Cc: linux-kernel

On Sun, Oct 28, 2012 at 2:18 AM, Geert Uytterhoeven
<geert@linux-m68k.org> wrote:
> On Tue, Oct 23, 2012 at 10:01 PM, Kees Cook <keescook@chromium.org> wrote:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>>
>> CC: Geert Uytterhoeven <geert@linux-m68k.org>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>
> Acked-by: Geert Uytterhoeven <geert@linux-m68k.org>
>
> Or do you want me to take this through the m68k tree?

Stephen Rothwell has mentioned he'd prefer maintainers take these
patches into their trees, but I'm happy to carry them in mine if you
want to avoid the hassle. I'm doing this for several areas already.
It's up to you, but just let me know so I can either drop it from my
tree or move it to my linux-next tree. :)

Thanks!

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 030/193] arch/unicore32: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:01 ` [PATCH 030/193] arch/unicore32: " Kees Cook
@ 2012-10-29  3:00   ` guanxuetao
  0 siblings, 0 replies; 317+ messages in thread
From: guanxuetao @ 2012-10-29  3:00 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Kees Cook, Guan Xuetao

> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
>
> CC: Guan Xuetao <gxt@mprc.pku.edu.cn>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Thanks. I will push it in my tree.

Acked-by: Guan Xuetao <gxt@mprc.pku.edu.cn>

> ---
>  arch/unicore32/Kconfig |    2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/arch/unicore32/Kconfig b/arch/unicore32/Kconfig
> index e5c5473..4def59a 100644
> --- a/arch/unicore32/Kconfig
> +++ b/arch/unicore32/Kconfig
> @@ -216,7 +216,7 @@ config PUV3_GPIO
>  	bool
>  	depends on !ARCH_FPGA
>  	select GENERIC_GPIO
> -	select GPIO_SYSFS if EXPERIMENTAL
> +	select GPIO_SYSFS
>  	default y
>
>  if PUV3_NB0916
> --
> 1.7.9.5
>


^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 014/193] arch/m68k: remove CONFIG_EXPERIMENTAL
  2012-10-28 15:41     ` Kees Cook
@ 2012-11-11  9:35       ` Geert Uytterhoeven
  0 siblings, 0 replies; 317+ messages in thread
From: Geert Uytterhoeven @ 2012-11-11  9:35 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel

Hi Kees,

On Sun, Oct 28, 2012 at 4:41 PM, Kees Cook <keescook@chromium.org> wrote:
> On Sun, Oct 28, 2012 at 2:18 AM, Geert Uytterhoeven
> <geert@linux-m68k.org> wrote:
>> On Tue, Oct 23, 2012 at 10:01 PM, Kees Cook <keescook@chromium.org> wrote:
>>> This config item has not carried much meaning for a while now and is
>>> almost always enabled by default. As agreed during the Linux kernel
>>> summit, remove it.
>>>
>>> CC: Geert Uytterhoeven <geert@linux-m68k.org>
>>> Signed-off-by: Kees Cook <keescook@chromium.org>
>>
>> Acked-by: Geert Uytterhoeven <geert@linux-m68k.org>
>>
>> Or do you want me to take this through the m68k tree?
>
> Stephen Rothwell has mentioned he'd prefer maintainers take these
> patches into their trees, but I'm happy to carry them in mine if you
> want to avoid the hassle. I'm doing this for several areas already.
> It's up to you, but just let me know so I can either drop it from my
> tree or move it to my linux-next tree. :)

OK, will queue for 3.8.

Gr{oetje,eeting}s,

                        Geert

--
Geert Uytterhoeven -- There's lots of Linux beyond ia32 -- geert@linux-m68k.org

In personal conversations with technical people, I call myself a hacker. But
when I'm talking to journalists I just say "programmer" or something like that.
                                -- Linus Torvalds

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 074/193] drivers/mtd/devices: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:02 ` [PATCH 074/193] drivers/mtd/devices: " Kees Cook
@ 2012-11-12 15:36   ` Artem Bityutskiy
  2012-11-12 16:43     ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Artem Bityutskiy @ 2012-11-12 15:36 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, David Woodhouse, Robert Jarzmik, Fabio Estevam,
	Richard Weinberger

[-- Attachment #1: Type: text/plain, Size: 635 bytes --]

On Tue, 2012-10-23 at 13:02 -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: David Woodhouse <dwmw2@infradead.org>
> CC: Artem Bityutskiy <Artem.Bityutskiy@linux.intel.com>
> CC: Robert Jarzmik <robert.jarzmik@free.fr>
> CC: Fabio Estevam <fabio.estevam@freescale.com>
> CC: Richard Weinberger <richard@nod.at>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Will this stuff be merged in one go or you want it to go via subsystems?

-- 
Best Regards,
Artem Bityutskiy

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 074/193] drivers/mtd/devices: remove CONFIG_EXPERIMENTAL
  2012-11-12 15:36   ` Artem Bityutskiy
@ 2012-11-12 16:43     ` Kees Cook
  2012-11-13  8:49       ` Artem Bityutskiy
  0 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-11-12 16:43 UTC (permalink / raw)
  To: dedekind1
  Cc: linux-kernel, David Woodhouse, Robert Jarzmik, Fabio Estevam,
	Richard Weinberger

On Mon, Nov 12, 2012 at 7:36 AM, Artem Bityutskiy <dedekind1@gmail.com> wrote:
> On Tue, 2012-10-23 at 13:02 -0700, Kees Cook wrote:
>> This config item has not carried much meaning for a while now and is
>> almost always enabled by default. As agreed during the Linux kernel
>> summit, remove it.
>>
>> CC: David Woodhouse <dwmw2@infradead.org>
>> CC: Artem Bityutskiy <Artem.Bityutskiy@linux.intel.com>
>> CC: Robert Jarzmik <robert.jarzmik@free.fr>
>> CC: Fabio Estevam <fabio.estevam@freescale.com>
>> CC: Richard Weinberger <richard@nod.at>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>
> Will this stuff be merged in one go or you want it to go via subsystems?

Stephen Rothwell asked that subsystem maintainers carry the patches to
make it easier to do merges, but in the cases where that's not
possible or a maintainer would like me to carry it, I've been putting
them into my linux-next tree. It's up to you; if you take it into your
tree, I'll drop it from mine. Just let me know either way. :)

Thanks!

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 074/193] drivers/mtd/devices: remove CONFIG_EXPERIMENTAL
  2012-11-12 16:43     ` Kees Cook
@ 2012-11-13  8:49       ` Artem Bityutskiy
  2012-11-13 17:58         ` Kees Cook
  0 siblings, 1 reply; 317+ messages in thread
From: Artem Bityutskiy @ 2012-11-13  8:49 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, David Woodhouse, Robert Jarzmik, Fabio Estevam,
	Richard Weinberger

[-- Attachment #1: Type: text/plain, Size: 1331 bytes --]

On Mon, 2012-11-12 at 08:43 -0800, Kees Cook wrote:
> On Mon, Nov 12, 2012 at 7:36 AM, Artem Bityutskiy <dedekind1@gmail.com> wrote:
> > On Tue, 2012-10-23 at 13:02 -0700, Kees Cook wrote:
> >> This config item has not carried much meaning for a while now and is
> >> almost always enabled by default. As agreed during the Linux kernel
> >> summit, remove it.
> >>
> >> CC: David Woodhouse <dwmw2@infradead.org>
> >> CC: Artem Bityutskiy <Artem.Bityutskiy@linux.intel.com>
> >> CC: Robert Jarzmik <robert.jarzmik@free.fr>
> >> CC: Fabio Estevam <fabio.estevam@freescale.com>
> >> CC: Richard Weinberger <richard@nod.at>
> >> Signed-off-by: Kees Cook <keescook@chromium.org>
> >
> > Will this stuff be merged in one go or you want it to go via subsystems?
> 
> Stephen Rothwell asked that subsystem maintainers carry the patches to
> make it easier to do merges, but in the cases where that's not
> possible or a maintainer would like me to carry it, I've been putting
> them into my linux-next tree. It's up to you; if you take it into your
> tree, I'll drop it from mine. Just let me know either way. :)

Ok, please, carry and merge them with the rest of your EXPERIMENTAL
removal patches.

Acked-by: Artem Bityutskiy <Artem.Bityutskiy@linux.intel.com>

Thanks!

-- 
Best Regards,
Artem Bityutskiy

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 074/193] drivers/mtd/devices: remove CONFIG_EXPERIMENTAL
  2012-11-13  8:49       ` Artem Bityutskiy
@ 2012-11-13 17:58         ` Kees Cook
  2012-11-14 10:48           ` Artem Bityutskiy
  0 siblings, 1 reply; 317+ messages in thread
From: Kees Cook @ 2012-11-13 17:58 UTC (permalink / raw)
  To: dedekind1
  Cc: linux-kernel, David Woodhouse, Robert Jarzmik, Fabio Estevam,
	Richard Weinberger

On Tue, Nov 13, 2012 at 12:49 AM, Artem Bityutskiy <dedekind1@gmail.com> wrote:
> On Mon, 2012-11-12 at 08:43 -0800, Kees Cook wrote:
>> On Mon, Nov 12, 2012 at 7:36 AM, Artem Bityutskiy <dedekind1@gmail.com> wrote:
>> > On Tue, 2012-10-23 at 13:02 -0700, Kees Cook wrote:
>> >> This config item has not carried much meaning for a while now and is
>> >> almost always enabled by default. As agreed during the Linux kernel
>> >> summit, remove it.
>> >>
>> >> CC: David Woodhouse <dwmw2@infradead.org>
>> >> CC: Artem Bityutskiy <Artem.Bityutskiy@linux.intel.com>
>> >> CC: Robert Jarzmik <robert.jarzmik@free.fr>
>> >> CC: Fabio Estevam <fabio.estevam@freescale.com>
>> >> CC: Richard Weinberger <richard@nod.at>
>> >> Signed-off-by: Kees Cook <keescook@chromium.org>
>> >
>> > Will this stuff be merged in one go or you want it to go via subsystems?
>>
>> Stephen Rothwell asked that subsystem maintainers carry the patches to
>> make it easier to do merges, but in the cases where that's not
>> possible or a maintainer would like me to carry it, I've been putting
>> them into my linux-next tree. It's up to you; if you take it into your
>> tree, I'll drop it from mine. Just let me know either way. :)
>
> Ok, please, carry and merge them with the rest of your EXPERIMENTAL
> removal patches.
>
> Acked-by: Artem Bityutskiy <Artem.Bityutskiy@linux.intel.com>
>
> Thanks!

Cool, great. I CCed you on a few of the patches in the series; should
I just push this one mtd, or all the ones that you're CCed on?

Thanks,

-Kees

-- 
Kees Cook
Chrome OS Security

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 074/193] drivers/mtd/devices: remove CONFIG_EXPERIMENTAL
  2012-11-13 17:58         ` Kees Cook
@ 2012-11-14 10:48           ` Artem Bityutskiy
  0 siblings, 0 replies; 317+ messages in thread
From: Artem Bityutskiy @ 2012-11-14 10:48 UTC (permalink / raw)
  To: Kees Cook
  Cc: linux-kernel, David Woodhouse, Robert Jarzmik, Fabio Estevam,
	Richard Weinberger

[-- Attachment #1: Type: text/plain, Size: 313 bytes --]

On Tue, 2012-11-13 at 09:58 -0800, Kees Cook wrote:
> Cool, great. I CCed you on a few of the patches in the series; should
> I just push this one mtd, or all the ones that you're CCed on?

Please, carry all those touching "drivers/mtd" of them in your tree,
thanks!

-- 
Best Regards,
Artem Bityutskiy

[-- Attachment #2: This is a digitally signed message part --]
[-- Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 317+ messages in thread

* Re: [PATCH 108/193] drivers/net/wireless/ti/wl1251: remove CONFIG_EXPERIMENTAL
  2012-10-23 20:03 ` [PATCH 108/193] drivers/net/wireless/ti/wl1251: " Kees Cook
@ 2012-11-16 18:19   ` Luciano Coelho
  0 siblings, 0 replies; 317+ messages in thread
From: Luciano Coelho @ 2012-11-16 18:19 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, John W. Linville

On Tue, 2012-10-23 at 13:03 -0700, Kees Cook wrote:
> This config item has not carried much meaning for a while now and is
> almost always enabled by default. As agreed during the Linux kernel
> summit, remove it.
> 
> CC: Luciano Coelho <coelho@ti.com>
> CC: "John W. Linville" <linville@tuxdriver.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---

Applied and pushed to the wl12xx.git tree, thanks!

--
Luca.


^ permalink raw reply	[flat|nested] 317+ messages in thread

end of thread, other threads:[~2012-11-16 18:20 UTC | newest]

Thread overview: 317+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-10-23 20:01 [PATCH 000/193] remove CONFIG_EXPERIMENTAL Kees Cook
2012-10-23 20:01 ` [PATCH 001/193] make CONFIG_EXPERIMENTAL invisible and default Kees Cook
2012-10-23 20:16   ` Greg KH
2012-10-23 20:41   ` Paul E. McKenney
2012-10-23 20:01 ` [PATCH 002/193] checkpatch: warn about using CONFIG_EXPERIMENTAL Kees Cook
2012-10-23 22:59   ` Andy Whitcroft
2012-10-23 23:18     ` Kees Cook
2012-10-23 20:01 ` [PATCH 003/193] Documentation: remove CONFIG_EXPERIMENTAL Kees Cook
2012-10-23 21:25   ` Jason Wessel
2012-10-23 20:01 ` [PATCH 004/193] Documentation/laptops: " Kees Cook
2012-10-24  0:58   ` Kumar Appaiah
2012-10-23 20:01 ` [PATCH 005/193] Documentation/networking: " Kees Cook
2012-10-23 20:01 ` [PATCH 006/193] arch/alpha: " Kees Cook
2012-10-23 20:01 ` [PATCH 007/193] arch/arm: " Kees Cook
2012-10-23 23:33   ` Russell King - ARM Linux
2012-10-23 23:40     ` Kees Cook
2012-10-23 20:01 ` [PATCH 008/193] arch/arm/mach-s3c24xx: " Kees Cook
2012-10-23 20:01 ` [PATCH 009/193] arch/blackfin: " Kees Cook
2012-10-23 20:01 ` [PATCH 010/193] arch/cris/arch-v32/drivers: " Kees Cook
2012-10-24  7:34   ` Jesper Nilsson
2012-10-23 20:01 ` [PATCH 011/193] arch/ia64: " Kees Cook
2012-10-23 21:07   ` Luck, Tony
2012-10-23 20:01 ` [PATCH 012/193] arch/ia64/kvm: " Kees Cook
2012-10-23 20:01 ` [PATCH 013/193] arch/ia64/xen: " Kees Cook
2012-10-23 20:01 ` [PATCH 014/193] arch/m68k: " Kees Cook
2012-10-28  9:18   ` Geert Uytterhoeven
2012-10-28 15:41     ` Kees Cook
2012-11-11  9:35       ` Geert Uytterhoeven
2012-10-23 20:01 ` [PATCH 015/193] arch/microblaze/platform: " Kees Cook
2012-10-23 20:01 ` [PATCH 016/193] arch/mips: " Kees Cook
2012-10-23 20:01 ` [PATCH 017/193] arch/mips/jazz: " Kees Cook
2012-10-23 20:01 ` [PATCH 018/193] arch/mips/sgi-ip27: " Kees Cook
2012-10-23 20:01 ` [PATCH 019/193] arch/parisc: " Kees Cook
2012-10-23 20:01 ` [PATCH 020/193] arch/powerpc: " Kees Cook
2012-10-23 20:01 ` [PATCH 021/193] arch/powerpc/kvm: " Kees Cook
2012-10-23 20:01 ` [PATCH 022/193] arch/powerpc/platforms/85xx: " Kees Cook
2012-10-23 20:01 ` [PATCH 023/193] arch/powerpc/platforms/cell: " Kees Cook
2012-10-23 20:01 ` [PATCH 024/193] arch/powerpc/platforms/ps3: " Kees Cook
2012-10-23 20:58   ` Geoff Levand
2012-10-23 20:01 ` [PATCH 025/193] arch/s390: " Kees Cook
2012-10-23 20:01 ` [PATCH 026/193] arch/s390/kvm: " Kees Cook
2012-10-24  9:01   ` Cornelia Huck
2012-10-23 20:01 ` [PATCH 027/193] arch/sh: " Kees Cook
2012-10-26  4:28   ` Paul Mundt
2012-10-26  5:29     ` Kees Cook
2012-10-23 20:01 ` [PATCH 028/193] arch/tile/kvm: " Kees Cook
2012-10-23 20:01 ` [PATCH 029/193] arch/um: " Kees Cook
2012-10-23 20:16   ` Richard Weinberger
2012-10-23 20:01 ` [PATCH 030/193] arch/unicore32: " Kees Cook
2012-10-29  3:00   ` guanxuetao
2012-10-23 20:01 ` [PATCH 031/193] arch/x86: " Kees Cook
2012-10-24  6:03   ` Ingo Molnar
2012-10-23 20:01 ` [PATCH 032/193] arch/x86/um: " Kees Cook
2012-10-23 20:17   ` Richard Weinberger
2012-10-23 20:01 ` [PATCH 033/193] block: " Kees Cook
2012-10-23 20:30   ` Jens Axboe
2012-10-23 20:01 ` [PATCH 034/193] crypto: " Kees Cook
2012-10-23 20:10   ` David Miller
2012-10-23 20:01 ` [PATCH 035/193] drivers/acpi: " Kees Cook
2012-10-23 20:01 ` [PATCH 036/193] drivers/ata: " Kees Cook
2012-10-23 20:01 ` [PATCH 037/193] drivers/base: " Kees Cook
2012-10-23 20:01 ` [PATCH 038/193] drivers/block: " Kees Cook
2012-10-23 20:15   ` Greg Kroah-Hartman
2012-10-23 20:01 ` [PATCH 039/193] drivers/block/paride: " Kees Cook
2012-10-23 20:01 ` [PATCH 040/193] drivers/cpufreq: " Kees Cook
2012-10-23 20:01 ` [PATCH 041/193] drivers/dma: " Kees Cook
2012-10-24  3:15   ` Vinod Koul
2012-10-23 20:01 ` [PATCH 042/193] drivers/edac: " Kees Cook
2012-10-23 20:01 ` [PATCH 043/193] drivers/gpio: " Kees Cook
2012-10-24  8:00   ` Linus Walleij
2012-10-23 20:01 ` [PATCH 044/193] drivers/gpu/drm/ast: " Kees Cook
2012-10-23 20:01 ` [PATCH 045/193] drivers/gpu/drm/cirrus: " Kees Cook
2012-10-23 20:01 ` [PATCH 046/193] drivers/gpu/drm/gma500: " Kees Cook
2012-10-23 20:02 ` [PATCH 047/193] drivers/gpu/drm/mgag200: " Kees Cook
2012-10-23 20:02 ` [PATCH 048/193] drivers/gpu/drm/udl: " Kees Cook
2012-10-23 20:15   ` Greg Kroah-Hartman
2012-10-23 20:02 ` [PATCH 049/193] drivers/i2c/busses: " Kees Cook
2012-10-23 20:02 ` [PATCH 050/193] drivers/i2c/muxes: " Kees Cook
2012-10-23 20:11   ` Peter Korsgaard
2012-10-23 20:02 ` [PATCH 051/193] drivers/ide: " Kees Cook
2012-10-23 20:10   ` David Miller
2012-10-23 20:02 ` [PATCH 052/193] drivers/idle: " Kees Cook
2012-10-23 20:02 ` [PATCH 053/193] drivers/iio/dac: " Kees Cook
2012-10-23 20:02 ` [PATCH 054/193] drivers/input/keyboard: " Kees Cook
2012-10-23 20:02 ` [PATCH 055/193] drivers/input/misc: " Kees Cook
2012-10-23 20:02 ` [PATCH 056/193] drivers/iommu: " Kees Cook
2012-10-23 20:02 ` [PATCH 057/193] drivers/isdn/hisax: " Kees Cook
2012-10-23 20:02 ` [PATCH 058/193] drivers/leds: " Kees Cook
2012-10-23 20:02 ` [PATCH 059/193] drivers/lguest: " Kees Cook
2012-10-23 20:02 ` [PATCH 060/193] drivers/macintosh: " Kees Cook
2012-10-23 20:02 ` [PATCH 061/193] drivers/md: " Kees Cook
2012-10-23 20:23   ` NeilBrown
2012-10-23 20:26     ` Kees Cook
2012-10-23 20:02 ` [PATCH 062/193] drivers/md/persistent-data: " Kees Cook
2012-10-23 20:02 ` [PATCH 063/193] drivers/media: " Kees Cook
2012-10-23 21:42   ` Mauro Carvalho Chehab
2012-10-23 20:02 ` [PATCH 064/193] drivers/media/video/cx25821: " Kees Cook
2012-10-23 20:02 ` [PATCH 065/193] drivers/media/video/pvrusb2: " Kees Cook
2012-10-23 21:03   ` Mike Isely
2012-10-23 20:02 ` [PATCH 066/193] drivers/media/video/s5p-fimc: " Kees Cook
2012-10-23 20:02 ` [PATCH 067/193] drivers/media/video/s5p-tv: " Kees Cook
2012-10-23 20:02 ` [PATCH 068/193] drivers/memstick: " Kees Cook
2012-10-23 20:02 ` [PATCH 069/193] drivers/memstick/host: " Kees Cook
2012-10-23 20:02 ` [PATCH 070/193] drivers/mmc/core: " Kees Cook
2012-10-23 22:38   ` Chris Ball
2012-10-23 22:50     ` Kees Cook
2012-10-23 20:02 ` [PATCH 071/193] drivers/mmc/host: " Kees Cook
2012-10-23 20:02 ` [PATCH 072/193] drivers/mtd: " Kees Cook
2012-10-23 20:02 ` [PATCH 073/193] drivers/mtd/chips: " Kees Cook
2012-10-23 20:02 ` [PATCH 074/193] drivers/mtd/devices: " Kees Cook
2012-11-12 15:36   ` Artem Bityutskiy
2012-11-12 16:43     ` Kees Cook
2012-11-13  8:49       ` Artem Bityutskiy
2012-11-13 17:58         ` Kees Cook
2012-11-14 10:48           ` Artem Bityutskiy
2012-10-23 20:02 ` [PATCH 075/193] drivers/mtd/nand: " Kees Cook
2012-10-23 20:02 ` [PATCH 076/193] drivers/net: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 20:02 ` [PATCH 077/193] drivers/net/ethernet/8390: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 20:02 ` [PATCH 078/193] drivers/net/ethernet/atheros: " Kees Cook
2012-10-23 20:02 ` [PATCH 079/193] drivers/net/ethernet/dec/tulip: " Kees Cook
2012-10-23 20:16   ` Grant Grundler
2012-10-23 20:02 ` [PATCH 080/193] drivers/net/ethernet/fujitsu: " Kees Cook
2012-10-23 20:02 ` [PATCH 081/193] drivers/net/ethernet/i825xx: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 23:15   ` Jeff Kirsher
2012-10-23 20:02 ` [PATCH 082/193] drivers/net/ethernet/icplus: " Kees Cook
2012-10-23 20:02 ` [PATCH 083/193] drivers/net/ethernet/intel: " Kees Cook
2012-10-23 23:16   ` Jeff Kirsher
2012-10-23 20:02 ` [PATCH 084/193] drivers/net/ethernet/microchip: " Kees Cook
2012-10-23 20:02 ` [PATCH 085/193] drivers/net/ethernet/natsemi: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 20:02 ` [PATCH 086/193] drivers/net/ethernet/packetengines: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 20:02 ` [PATCH 087/193] drivers/net/ethernet/racal: " Kees Cook
2012-10-23 20:02 ` [PATCH 088/193] drivers/net/ethernet/realtek: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 20:02 ` [PATCH 089/193] drivers/net/ethernet/seeq: " Kees Cook
2012-10-23 20:02 ` [PATCH 090/193] drivers/net/ethernet/silan: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 22:09   ` Cesar Eduardo Barros
2012-10-23 20:02 ` [PATCH 091/193] drivers/net/ethernet/stmicro/stmmac: " Kees Cook
2012-10-23 20:02 ` [PATCH 092/193] drivers/net/ethernet/sun: " Kees Cook
2012-10-23 20:02 ` [PATCH 093/193] drivers/net/ethernet/ti: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 20:02 ` [PATCH 094/193] drivers/net/hippi: " Kees Cook
2012-10-23 20:02 ` [PATCH 095/193] drivers/net/irda: " Kees Cook
2012-10-23 20:02 ` [PATCH 096/193] drivers/net/ppp: " Kees Cook
2012-10-23 20:02 ` [PATCH 097/193] drivers/net/team: " Kees Cook
2012-10-23 20:12   ` Jiri Pirko
2012-10-23 20:02 ` [PATCH 098/193] drivers/net/usb: " Kees Cook
2012-10-23 20:15   ` Greg Kroah-Hartman
2012-10-23 22:53     ` Kees Cook
2012-10-24  1:07       ` David Miller
2012-10-23 20:02 ` [PATCH 099/193] drivers/net/wan: " Kees Cook
2012-10-23 20:11   ` David Miller
2012-10-23 20:16   ` Greg Kroah-Hartman
2012-10-23 20:02 ` [PATCH 100/193] drivers/net/wireless: " Kees Cook
2012-10-23 20:02 ` [PATCH 101/193] drivers/net/wireless/ath/ath6kl: " Kees Cook
2012-10-23 20:02 ` [PATCH 102/193] drivers/net/wireless/ath/carl9170: " Kees Cook
2012-10-23 20:02 ` [PATCH 103/193] drivers/net/wireless/b43: " Kees Cook
2012-10-23 20:02 ` [PATCH 104/193] drivers/net/wireless/ipw2x00: " Kees Cook
2012-10-23 20:02 ` [PATCH 105/193] drivers/net/wireless/p54: " Kees Cook
2012-10-23 20:02 ` [PATCH 106/193] drivers/net/wireless/rt2x00: " Kees Cook
2012-10-24 16:21   ` Gertjan van Wingerde
2012-10-24 17:10     ` Kees Cook
2012-10-23 20:03 ` [PATCH 107/193] drivers/net/wireless/rtl818x: " Kees Cook
2012-10-23 20:03 ` [PATCH 108/193] drivers/net/wireless/ti/wl1251: " Kees Cook
2012-11-16 18:19   ` Luciano Coelho
2012-10-23 20:03 ` [PATCH 109/193] drivers/net/wireless/zd1211rw: " Kees Cook
2012-10-23 20:03 ` [PATCH 110/193] drivers/parport: " Kees Cook
2012-10-23 20:03 ` [PATCH 111/193] drivers/pci/pcie: " Kees Cook
2012-10-23 20:03 ` [PATCH 112/193] drivers/pcmcia: " Kees Cook
2012-10-23 20:03 ` [PATCH 113/193] drivers/platform/x86: " Kees Cook
2012-10-23 20:03 ` [PATCH 114/193] drivers/pnp/pnpbios: " Kees Cook
2012-10-23 20:03 ` [PATCH 115/193] drivers/pps: " Kees Cook
2012-10-23 20:03 ` [PATCH 116/193] drivers/ptp: " Kees Cook
2012-10-24  6:18   ` Richard Cochran
2012-10-23 20:03 ` [PATCH 117/193] drivers/remoteproc: " Kees Cook
2012-10-23 20:03 ` [PATCH 118/193] drivers/rpmsg: " Kees Cook
2012-10-23 20:03 ` [PATCH 119/193] drivers/sbus/char: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 20:03 ` [PATCH 120/193] drivers/scsi: " Kees Cook
2012-10-23 20:03 ` [PATCH 121/193] drivers/scsi/arm: " Kees Cook
2012-10-23 20:03 ` [PATCH 122/193] drivers/scsi/device_handler: " Kees Cook
2012-10-23 20:03 ` [PATCH 123/193] drivers/spi: " Kees Cook
2012-10-23 20:03 ` [PATCH 124/193] drivers/staging/wlags49_h2/man: " Kees Cook
2012-10-23 20:03 ` [PATCH 125/193] drivers/target/sbp: " Kees Cook
2012-10-23 20:03 ` [PATCH 126/193] drivers/uwb: " Kees Cook
2012-10-23 20:03 ` [PATCH 127/193] drivers/vhost: " Kees Cook
2012-10-23 20:03 ` [PATCH 128/193] drivers/video: " Kees Cook
2012-10-23 20:03 ` [PATCH 129/193] drivers/video/console: " Kees Cook
2012-10-23 20:03 ` [PATCH 130/193] drivers/video/geode: " Kees Cook
2012-10-23 20:03 ` [PATCH 131/193] drivers/video/omap: " Kees Cook
2012-10-23 20:03 ` [PATCH 132/193] drivers/virtio: " Kees Cook
2012-10-23 20:03 ` [PATCH 133/193] drivers/vlynq: " Kees Cook
2012-10-23 20:03 ` [PATCH 134/193] drivers/w1/masters: " Kees Cook
2012-10-24 22:28   ` Evgeniy Polyakov
2012-10-23 20:03 ` [PATCH 135/193] drivers/watchdog: " Kees Cook
2012-10-23 20:03 ` [PATCH 136/193] fs/9p: " Kees Cook
2012-10-23 20:03 ` [PATCH 137/193] fs/adfs: " Kees Cook
2012-10-23 20:03 ` [PATCH 138/193] fs/affs: " Kees Cook
2012-10-23 20:03 ` [PATCH 139/193] fs/afs: " Kees Cook
2012-10-23 20:03 ` [PATCH 140/193] fs/befs: " Kees Cook
2012-10-23 20:03 ` [PATCH 141/193] fs/bfs: " Kees Cook
2012-10-23 20:03 ` [PATCH 142/193] fs/btrfs: " Kees Cook
2012-10-23 20:03 ` [PATCH 143/193] fs/ceph: " Kees Cook
2012-10-23 21:47   ` Sage Weil
2012-10-23 20:03 ` [PATCH 144/193] fs/cifs: " Kees Cook
2012-10-23 20:03 ` [PATCH 145/193] fs/dlm: " Kees Cook
2012-10-23 20:03 ` [PATCH 146/193] fs/ecryptfs: " Kees Cook
2012-10-23 22:40   ` Tyler Hicks
2012-10-23 20:03 ` [PATCH 147/193] fs/efs: " Kees Cook
2012-10-23 20:03 ` [PATCH 148/193] fs/hfs: " Kees Cook
2012-10-23 20:03 ` [PATCH 149/193] fs/jffs2: " Kees Cook
2012-10-23 20:03 ` [PATCH 150/193] fs/logfs: " Kees Cook
2012-10-23 20:03 ` [PATCH 151/193] fs/nfsd: " Kees Cook
2012-10-23 20:03 ` [PATCH 152/193] fs/nilfs2: " Kees Cook
2012-10-23 23:01   ` Ryusuke Konishi
2012-10-23 20:03 ` [PATCH 153/193] fs/ufs: " Kees Cook
2012-10-23 20:03 ` [PATCH 154/193] fs/xfs: " Kees Cook
2012-10-23 20:16   ` Ben Myers
2012-10-23 20:03 ` [PATCH 155/193] init: " Kees Cook
2012-10-24 13:48   ` Serge Hallyn
2012-10-24 17:05     ` Kees Cook
2012-10-24 17:17       ` Serge Hallyn
2012-10-24 17:25         ` Kees Cook
2012-10-24 18:34           ` Serge E. Hallyn
2012-10-24 17:37         ` Dave Jones
2012-10-23 20:03 ` [PATCH 156/193] kernel/gcov: " Kees Cook
2012-10-23 20:03 ` [PATCH 157/193] lib: " Kees Cook
2012-10-23 20:35   ` Catalin Marinas
2012-10-23 20:03 ` [PATCH 158/193] mm: " Kees Cook
2012-10-23 22:46   ` David Rientjes
2012-10-23 23:11     ` Kees Cook
2012-10-23 23:15       ` David Rientjes
2012-10-23 20:03 ` [PATCH 159/193] net/9p: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 20:03 ` [PATCH 160/193] net: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 20:03 ` [PATCH 161/193] net/ceph: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 21:47   ` Sage Weil
2012-10-23 20:03 ` [PATCH 162/193] net/dccp: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-28  1:24   ` Gerrit Renker
2012-10-23 20:03 ` [PATCH 163/193] net/dccp/ccids: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-28  1:23   ` Gerrit Renker
2012-10-23 20:03 ` [PATCH 164/193] net/decnet: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 20:03 ` [PATCH 165/193] net/decnet/netfilter: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 20:03 ` [PATCH 166/193] net/dsa: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 20:04 ` [PATCH 167/193] net/ieee802154: " Kees Cook
2012-10-23 20:12   ` David Miller
2012-10-23 20:04 ` [PATCH 168/193] net/ipv4: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-23 20:04 ` [PATCH 169/193] net/ipv4/netfilter: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-23 20:04 ` [PATCH 170/193] net/ipv6: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-23 20:04 ` [PATCH 171/193] net/l2tp: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-23 20:04 ` [PATCH 172/193] net/lapb: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-23 20:04 ` [PATCH 173/193] net/mac80211: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-23 20:15   ` Johannes Berg
2012-10-23 20:16     ` David Miller
2012-10-23 20:22       ` Kees Cook
2012-10-24  0:39         ` Stephen Rothwell
2012-10-23 20:04 ` [PATCH 174/193] net/mac802154: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-23 20:04 ` [PATCH 175/193] net/netfilter: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-23 20:04 ` [PATCH 176/193] net/nfc: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-24 15:56   ` Samuel Ortiz
2012-10-23 20:04 ` [PATCH 177/193] net/nfc/llcp: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-24 15:57   ` Samuel Ortiz
2012-10-23 20:04 ` [PATCH 178/193] net/nfc/nci: " Kees Cook
2012-10-23 20:15   ` David Miller
2012-10-24 15:57   ` Samuel Ortiz
2012-10-23 20:04 ` [PATCH 179/193] net/rds: " Kees Cook
2012-10-23 20:13   ` Venkat Venkatsubra
2012-10-23 20:14   ` David Miller
2012-10-23 20:04 ` [PATCH 180/193] net/rxrpc: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-23 20:04 ` [PATCH 181/193] net/sctp: " Kees Cook
2012-10-23 20:13   ` David Miller
2012-10-24 14:33   ` Vlad Yasevich
2012-10-23 20:04 ` [PATCH 182/193] net/sunrpc: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-23 22:12   ` Myklebust, Trond
2012-10-23 20:04 ` [PATCH 183/193] net/tipc: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-23 20:04 ` [PATCH 184/193] net/wanrouter: " Kees Cook
2012-10-23 20:14   ` David Miller
2012-10-23 20:04 ` [PATCH 185/193] net/x25: " Kees Cook
2012-10-23 20:15   ` David Miller
2012-10-23 20:04 ` [PATCH 186/193] net/xfrm: " Kees Cook
2012-10-23 20:15   ` David Miller
2012-10-23 20:04 ` [PATCH 187/193] sound/drivers: " Kees Cook
2012-10-23 20:04 ` [PATCH 188/193] sound/isa: " Kees Cook
2012-10-24 22:31   ` Takashi Iwai
2012-10-23 20:04 ` [PATCH 189/193] sound/pci/hda: " Kees Cook
2012-10-23 20:04 ` [PATCH 190/193] sound/soc/fsl: " Kees Cook
2012-10-24 11:03   ` Mark Brown
2012-10-23 20:04 ` [PATCH 191/193] sound/usb: " Kees Cook
2012-10-23 20:04 ` [PATCH 192/193] tools/lguest: " Kees Cook
2012-10-23 20:04 ` [PATCH 193/193] final removal of CONFIG_EXPERIMENTAL Kees Cook
2012-10-25  1:25 ` [PATCH 000/193] remove CONFIG_EXPERIMENTAL Valdis.Kletnieks
2012-10-25  6:29   ` Kees Cook

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).