[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: KDE Support in Debian



On Tuesday 10 November 2009 15:58:40 Nate Bargmann wrote:
> * Boyd Stephen Smith Jr. <bss@iguanasuicide.net> [2009 Nov 10 15:41 -0600]:
> > On Tuesday 10 November 2009 15:27:35 Nate Bargmann wrote:
> > > Some time ago
> > > after discussion on this list I filed a Debian bug wishlist report
> > > asking for a Debian kernel with the desktop support enabled.  It was
> > > closed as "will not fix".
> >
> > Yes, pending a formal vote, firmware without source code will not be
> > added back to the Debian kernel, and such firmware will be removed as
> > bugs are filed against it.
>
> Apples and oranges.  I did not ask for firmware, in fact this was
> before certain firmware was placed into non-free as I recall.
> Searching I came up with:
>
> http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375845
>
> as the report.  The actual closing report was that activating PREEMPT
> support triggered a lot of bugs but the possibility was left open of
> eventually enabling PREEMPT support.  There are a couple of lines with
> PREEMPT in them that differ between the Sid kernel and the Kubuntu
> kernel here most that Debian sets CONFIG_PREEMPT_NONE=y and Kubuntu
> sets CONFIG_PREEMPT_VOLUNTARY=y (they are consectutive lines in the
> config files).

I stand corrected.

CONFIG_PREEMPT_VOLUNTARY=y is what I used for kernels when I complied them 
myself under Gentoo.  It seems odd that Debian would choose to use 
CONFIG_PREEMPT_NONE=y instead, but if it was buggy I can understand.  (I did 
not see any issues under Gentoo I was willing to blame on that setting.)

I disagree with boiling this setting down to the phrase "desktop support", but 
enabling preemption of the kernel does generally make for a more pleasant 
desktop experience.
-- 
Boyd Stephen Smith Jr.           	 ,= ,-_-. =.
bss@iguanasuicide.net            	((_/)o o(\_))
ICQ: 514984 YM/AIM: DaTwinkDaddy 	 `-'(. .)`-'
http://iguanasuicide.net/        	     \_/

Attachment: signature.asc
Description: This is a digitally signed message part.


Reply to: