Go to file
Peter Robinson 6bfd0600ec disable unused PHY_DM816X_USB module 2015-04-16 09:23:55 +01:00
scripts Add check-configs.pl script from Paul Bolle 2014-11-11 09:57:11 -05:00
.gitignore add kernel-4* to .gitignore 2015-03-13 12:54:51 -04:00
ACPI-Limit-access-to-custom_method.patch Linux v3.18 2014-12-09 09:25:39 -05:00
ARM-tegra-usb-no-reset.patch Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
Add-EFI-signature-data-types.patch Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
Add-an-EFI-signature-blob-parser-and-key-loader.patch Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
Add-option-to-automatically-enforce-module-signature.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
Add-secure_modules-call.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
Add-sysrq-option-to-disable-secure-boot-mode.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
KEYS-Add-a-system-blacklist-keyring.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
Kbuild-Add-an-option-to-enable-GCC-VTA.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
MODSIGN-Support-not-importing-certs-from-db.patch Linux v3.18 2014-12-09 09:25:39 -05:00
Makefile Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
Makefile.config Remove ppc32 support 2014-09-08 14:43:02 -04:00
Makefile.release Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
PCI-Lock-down-BAR-access-when-module-security-is-ena.patch Linux v4.0-rc3-148-gc202baf017ae 2015-03-13 08:26:48 -04:00
PatchList.txt Linux v3.13-rc1-77-g4c1cc40 2013-11-24 08:42:45 -05:00
README.txt document inheritance/heirarchy of config generation 2012-01-13 15:42:52 -05:00
Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
Revert-Btrfs-race-free-update-of-commit-root-for-ro-.patch Revert Btrfs ro snapshot commit that causes filesystem corruption 2014-10-16 13:37:54 -04:00
Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
TODO re-enable RCU_FAST_NO_HZ, enable NO_HZ_FULL on x86_64 2014-09-17 13:10:12 -05:00
acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
acpi-video-Add-disable_native_backlight-quirk-for-Sa.patch Backlight fixes for Samsung and Dell machines (rhbz 1094948 1115713) 2015-01-12 09:13:02 -05:00
amd-xgbe-phy-a0-Add-support-for-XGBE-PHY-on-A0.patch Linux v4.0-rc5-80-g4c4fe4c24782 2015-03-26 09:21:41 -04:00
arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch Linux v4.0-rc4 2015-03-16 10:07:00 -04:00
arm-dts-am335x-bone-common-enable-and-use-i2c2.patch Linux v4.0-rc4 2015-03-16 10:07:00 -04:00
arm-dts-am335x-bone-common-setup-default-pinmux-http.patch Linux v4.0-rc4 2015-03-16 10:07:00 -04:00
arm-dts-am335x-boneblack-add-cpu0-opp-points.patch Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
arm-dts-am335x-boneblack-lcdc-add-panel-info.patch Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
arm-highbank-l2-reverts.patch Linux v4.0-rc1 2015-02-23 11:30:23 -05:00
arm-i.MX6-Utilite-device-dtb.patch Linux v3.18 2014-12-09 09:25:39 -05:00
arm64-avoid-needing-console-to-enable-serial-console.patch Linux v4.0-rc5-80-g4c4fe4c24782 2015-03-26 09:21:41 -04:00
asus-wmi-Restrict-debugfs-interface-when-module-load.patch Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
ath9k-rx-dma-stop-check.patch Linux v3.19-2595-gc5ce28df0e7c 2015-02-11 15:11:34 -05:00
compile-fixes.patch Rename a bunch of patches. 2013-01-10 14:24:41 -05:00
config-arm-generic Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
config-arm64 Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
config-armv7 disable unused PHY_DM816X_USB module 2015-04-16 09:23:55 +01:00
config-armv7-generic Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
config-armv7-lpae Disable I2C_DAVINCI temporarily 2015-04-15 12:45:07 -04:00
config-debug Linux v3.19-rc4 2015-01-12 11:36:21 -05:00
config-generic Linux v4.0-5833-g6c373ca89399 2015-04-15 15:51:31 -04:00
config-i686-PAE Remove all references to unknown Kconfig symbols 2014-10-02 08:26:50 -04:00
config-local Add support for local rebuild config option overrides 2011-01-10 17:37:27 -05:00
config-no-extra disable extras on arm 2013-10-03 12:22:16 -04:00
config-nodebug Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
config-powerpc-generic Enable MLX4_EN_VXLAN (rhbz 1207728) 2015-03-31 11:15:01 -04:00
config-powerpc64 Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
config-powerpc64le Disable CARL9170 on all ppc64 2014-10-03 08:27:54 -04:00
config-powerpc64p7 Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
config-s390x Enable MLX4_EN_VXLAN (rhbz 1207728) 2015-03-31 11:15:01 -04:00
config-x86-32-generic Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
config-x86-generic Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
config-x86_64-generic Enable CONFIG_EFI_MIXED. 2015-04-09 10:33:06 -04:00
cpupower.config Create the kernel-tools package. WHEE 2011-08-17 21:19:57 -04:00
cpupower.service Create the kernel-tools package. WHEE 2011-08-17 21:19:57 -04:00
crash-driver.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
criu-no-expert.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
die-floppy-die.patch Linux v3.19-5015-gc7d7b9867155 2015-02-13 11:00:04 -05:00
disable-i8042-check-on-apple-mac.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
drm-i915-hush-check-crtc-state.patch Linux v4.0-rc5-96-g3c435c1e472b 2015-03-27 09:22:16 -04:00
efi-Add-EFI_SECURE_BOOT-bit.patch Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
efi-Add-esrt-support.patch Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch Linux v3.19-6676-g1fa185ebcbce 2015-02-16 10:01:09 -05:00
efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
ext4-Allocate-entire-range-in-zero-range.patch Linux v4.0-rc1 2015-02-23 11:30:23 -05:00
filter-aarch64.sh Enable TCM_USER (rhbz 1174986) 2014-12-17 10:48:32 -05:00
filter-armv7hl.sh Enable TCM_USER (rhbz 1174986) 2014-12-17 10:48:32 -05:00
filter-i686.sh Linux v3.19-8975-g3d883483dc0a 2015-02-20 09:32:10 -05:00
filter-modules.sh Linux v3.19-8975-g3d883483dc0a 2015-02-20 09:32:10 -05:00
filter-ppc64.sh Enable TCM_USER (rhbz 1174986) 2014-12-17 10:48:32 -05:00
filter-ppc64le.sh Enable TCM_USER (rhbz 1174986) 2014-12-17 10:48:32 -05:00
filter-ppc64p7.sh Enable TCM_USER (rhbz 1174986) 2014-12-17 10:48:32 -05:00
filter-s390x.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
filter-x86_64.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
hibernate-Disable-in-a-signed-modules-environment.patch Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
hibernate-freeze-filesystems.patch Update patches with bugzilla/upstream-status fields 2013-12-17 11:16:02 -05:00
input-kill-stupid-messages.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
input-silence-i8042-noise.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
kbuild-AFTER_LINK.patch Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
kernel.spec Linux v4.0-5833-g6c373ca89399 2015-04-15 15:51:31 -04:00
kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch Linux v3.19-8784-gb2b89ebfc0f0 2015-02-18 16:50:20 -05:00
lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch Linux v3.19-8975-g3d883483dc0a 2015-02-20 09:32:10 -05:00
lis3-improve-handling-of-null-rate.patch Linux v3.18 2014-12-09 09:25:39 -05:00
merge.pl initial srpm import 2010-07-29 16:46:31 -07:00
mod-extra.list Add USBIP drivers to kernel-modules-extra 2014-12-17 12:28:18 -05:00
mod-extra.sh Prep mod-extra.sh for signed modules 2012-09-25 13:22:00 -04:00
mod-sign.sh simplify the signing stuff now that sign-file takes pub/priv key args 2013-03-28 16:33:21 -04:00
net-amd-Add-xgbe-a0-driver.patch Linux v4.0-rc4-88-g7b09ac704bac 2015-03-19 16:05:37 -04:00
no-pcspkr-modalias.patch Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
pinctrl-pinctrl-single-must-be-initialized-early.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
rebase-notes.txt rebase-notes: no X32 2012-03-19 20:54:31 -04:00
scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch Linux v3.19-4020-gce01e871a1d4 2015-02-12 10:15:10 -05:00
security-yama-Remove-unnecessary-selects-from-Kconfi.patch Enable YAMA (rhbz 1196825) 2015-03-02 10:16:47 -05:00
silence-fbcon-logo.patch Linux v3.19-4020-gce01e871a1d4 2015-02-12 10:15:10 -05:00
sources Linux v4.0-5833-g6c373ca89399 2015-04-15 15:51:31 -04:00
upstream-reverts.patch Rename a bunch of patches. 2013-01-10 14:24:41 -05:00
usb-make-xhci-platform-driver-use-64-bit-or-32-bit-D.patch Linux v4.0-2620-gb79013b2449c 2015-04-14 09:55:36 -04:00
watchdog-Disable-watchdog-on-virtual-machines.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
weird-root-dentry-name-debug.patch Update patches with bugzilla/upstream-status fields 2013-12-17 11:16:02 -05:00
x86-Lock-down-IO-port-access-when-module-security-is.patch Linux v4.0-3843-gbb0fd7ab0986 2015-04-15 10:47:18 -04:00
x86-Restrict-MSR-access-when-module-loading-is-restr.patch Linux v3.19-rc2 2015-01-05 16:09:49 -05:00
x509.genkey Switch to using modsign-post-KS upstream with x509 certs 2012-09-25 13:22:04 -04:00
xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch CVE-2015-2150 xen: NMIs triggerable by guests (rhbz 1196266 1200397) 2015-04-01 08:38:46 -04:00

README.txt

		Kernel package tips & tricks.
		~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The kernel is one of the more complicated packages in the distro, and
for the newcomer, some of the voodoo in the spec file can be somewhat scary.
This file attempts to document some of the magic.


Speeding up make prep
---------------------
The kernel is nearly 500MB of source code, and as such, 'make prep'
takes a while. The spec file employs some trickery so that repeated
invocations of make prep don't take as long.  Ordinarily the %prep
phase of a package will delete the tree it is about to untar/patch.
The kernel %prep keeps around an unpatched version of the tree,
and makes a symlink tree clone of that clean tree and than applies
the patches listed in the spec to the symlink tree.
This makes a huge difference if you're doing multiple make preps a day.
As an added bonus, doing a diff between the clean tree and the symlink
tree is slightly faster than it would be doing two proper copies of the tree.


build logs.
-----------
There's a convenience helper script in scripts/grab-logs.sh
that will grab the build logs from koji for the kernel version reported
by make verrel


config heirarchy.
-----------------
Instead of having to maintain a config file for every arch variant we build on,
the kernel spec uses a nested system of configs.  At the top level, is
config-generic. Add options here that should be present in every possible
config on all architectures.

Beneath this are per-arch overrides. For example config-x86-generic add
additional x86 specific options, and also _override_ any options that were
set in config-generic.

The heirarchy looks like this..

                           config-generic
                                 |
                         config-x86-generic
                         |                |
             config-x86-32-generic   config-x86-64-generic

An option set in a lower level will override the same option set in one
of the higher levels.


There exist two additional overrides, config-debug, and config-nodebug,
which override -generic, and the per-arch overrides. It is documented
further below.


debug options.
--------------
This is a little complicated, as the purpose & meaning of this changes
depending on where we are in the release cycle.
If we are building for a current stable release, 'make release' has
typically been run already, which sets up the following..
- Two builds occur, a 'kernel' and a 'kernel-debug' flavor.
- kernel-debug will get various heavyweight debugging options like
  lockdep etc turned on.

If we are building for rawhide, 'make debug' has been run, which changes
the status quo to:
- We only build one kernel 'kernel'
- The debug options from 'config-debug' are always turned on.
This is done to increase coverage testing, as not many people actually
run kernel-debug.

To add new debug options, add an option to _both_ config-debug and config-nodebug,
and also new stanzas to the Makefile 'debug' and 'release' targets.

Sometimes debug options get added to config-generic, or per-arch overrides
instead of config-[no]debug. In this instance, the options should have no
discernable performance impact, otherwise they belong in the debug files.