Go to file
Laura Abbott b9e51f8ce9 Linux v4.9-rc3
- Update remove-binary-diff.pl to remove git binary patches as well. Git binary
patches can be applied but the spec file needs to be updated to support this.
2016-10-31 06:27:33 -07:00
scripts rawhide-rc fixes 2016-10-24 09:09:55 -07:00
.gitignore add kernel-4* to .gitignore 2015-03-13 12:54:51 -04:00
0001-cpupower-Correct-return-type-of-cpu_power_is_cpu_onl.patch Fix for incorrect return checking in cpupower (rhbz 1374212) 2016-09-14 09:42:37 -07:00
0001-iio-Use-event-header-from-kernel-tree.patch Fix for incorrect return checking in cpupower (rhbz 1374212) 2016-09-14 09:42:37 -07:00
ACPI-Limit-access-to-custom_method.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
ARM-tegra-usb-no-reset.patch Linux v4.1-11235-gc63f887bdae8 2015-06-29 11:24:25 -04:00
Add-EFI-signature-data-types.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
Add-an-EFI-signature-blob-parser-and-key-loader.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
Add-option-to-automatically-enforce-module-signature.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
Add-secure_modules-call.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
Add-sysrq-option-to-disable-secure-boot-mode.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
Input-synaptics-pin-3-touches-when-the-firmware-repo.patch Linux v4.2-rc2 2015-07-13 10:53:53 -04:00
KEYS-Add-a-system-blacklist-keyring.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
Kbuild-Add-an-option-to-enable-GCC-VTA.patch Linux v4.2-rc2 2015-07-13 10:53:53 -04:00
MODSIGN-Don-t-try-secure-boot-if-EFI-runtime-is-disa.patch Gracefully bail out of secureboot when EFI runtime is disabled 2016-10-18 14:23:11 -07:00
MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
MODSIGN-Support-not-importing-certs-from-db.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
Makefile Removes unused-kernel-patches in Makefile 2016-07-19 15:46:54 -07:00
Makefile.config Reorganisation and cleanup of the powerpc configs 2015-06-26 22:23:54 +01:00
Makefile.release Disable CONFIG_DEBUG_VM_PGFLAGS on non debug kernels (rhbz 1335173) 2016-05-16 11:43:04 -05:00
PCI-Lock-down-BAR-access-when-module-security-is-ena.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
PatchList.txt Cleanup patches/PatchList.txt 2016-08-10 17:56:05 -07:00
README.txt document inheritance/heirarchy of config generation 2012-01-13 15:42:52 -05:00
Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
TODO re-enable RCU_FAST_NO_HZ, enable NO_HZ_FULL on x86_64 2014-09-17 13:10:12 -05:00
acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
arm64-pcie-quirks.patch Update ARM64 pci-e quicks to latest upstream, update x-gene quirks patch 2016-09-17 18:00:13 +01:00
asus-wmi-Restrict-debugfs-interface-when-module-load.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
ath9k-rx-dma-stop-check.patch Linux v4.1-rc2-79-g0e1dc4274828 2015-05-07 09:22:47 -04:00
bcm2837-initial-support.patch Fix typo in dts Makefile 2016-10-10 15:35:10 -07:00
config-arm-generic Minor ARM config cleanups 2016-10-15 12:58:58 +01:00
config-arm64 Linux v4.9-rc2-138-g14970f2 2016-10-28 09:15:23 -07:00
config-armv7 Re-enable omap-aes as should now be fixed 2016-10-15 13:06:54 +01:00
config-armv7-generic Minor ARM config cleanups 2016-10-15 12:58:58 +01:00
config-armv7-lpae Clean up dead Kconfigs 2016-10-04 15:15:10 -07:00
config-debug Linux v4.8-1558-g21f54dd 2016-10-04 10:24:18 -07:00
config-generic Disable debugging options. 2016-10-31 06:19:50 -07:00
config-i686-PAE Remove all references to unknown Kconfig symbols 2014-10-02 08:26:50 -04:00
config-local Add support for local rebuild config option overrides 2011-01-10 17:37:27 -05:00
config-no-extra disable extras on arm 2013-10-03 12:22:16 -04:00
config-nodebug Disable debugging options. 2016-10-31 06:19:50 -07:00
config-powerpc64 Clean up dead Kconfigs 2016-10-04 15:15:10 -07:00
config-powerpc64-generic Clean up dead Kconfigs 2016-10-04 15:15:10 -07:00
config-powerpc64le Linux v4.5-8524-g1e75a9f34a5e 2016-03-21 09:06:46 -04:00
config-powerpc64p7 Reorganisation and cleanup of the powerpc configs 2015-06-26 22:23:54 +01:00
config-s390x Clean up dead Kconfigs 2016-10-04 15:15:10 -07:00
config-x86-32-generic Remove all references to unknown Kconfig symbols 2016-04-15 08:22:51 -04:00
config-x86-generic Disable debugging options. 2016-10-31 06:19:50 -07:00
config-x86_64-generic Linux v4.8-14109-g1573d2c 2016-10-12 10:26:08 -07:00
cpupower.config Create the kernel-tools package. WHEE 2011-08-17 21:19:57 -04:00
cpupower.service Create the kernel-tools package. WHEE 2011-08-17 21:19:57 -04:00
crash-driver.patch Linux v4.9-rc1 2016-10-17 09:49:33 -07:00
criu-no-expert.patch Linux v4.2-rc1 2015-07-06 16:34:35 -04:00
die-floppy-die.patch Linux v4.1-rc2-79-g0e1dc4274828 2015-05-07 09:22:47 -04:00
disable-i8042-check-on-apple-mac.patch Linux v4.2-9700-g7d9071a09502 2015-09-08 08:34:33 -04:00
drm-i915-hush-check-crtc-state.patch Linux v4.6-10203-g84787c572d40 2016-05-25 11:13:52 -04:00
drm-i915-turn-off-wc-mmaps.patch Linux v4.1-11235-gc63f887bdae8 2015-06-29 11:24:25 -04:00
efi-Add-EFI_SECURE_BOOT-bit.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
efi-Add-SHIM-and-image-security-database-GUID-defini.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
filter-aarch64.sh ... filter it everywhere 2016-10-12 10:24:42 -04:00
filter-armv7hl.sh ... filter it everywhere 2016-10-12 10:24:42 -04:00
filter-i686.sh ... filter it everywhere 2016-10-12 10:24:42 -04:00
filter-modules.sh Filter chcr module now that it's turned on 2016-10-12 10:20:38 -04:00
filter-ppc64.sh ... filter it everywhere 2016-10-12 10:24:42 -04:00
filter-ppc64le.sh ... filter it everywhere 2016-10-12 10:24:42 -04:00
filter-ppc64p7.sh ... filter it everywhere 2016-10-12 10:24:42 -04:00
filter-s390x.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
filter-x86_64.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch Linux v4.2-rc2 2015-07-13 10:53:53 -04:00
geekbox-v4-device-tree-support.patch Linux v4.8-11417-g24532f7 2016-10-10 09:19:51 -07:00
gitrev Linux v4.9-rc2-138-g14970f2 2016-10-28 09:15:23 -07:00
hibernate-Disable-in-a-signed-modules-environment.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
input-kill-stupid-messages.patch Linux v4.1-rc2-79-g0e1dc4274828 2015-05-07 09:22:47 -04:00
kbuild-AFTER_LINK.patch Linux v4.9-rc1 2016-10-17 09:49:33 -07:00
kernel.spec Linux v4.9-rc3 2016-10-31 06:27:33 -07:00
kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
kexec-uefi-copy-secure_boot-flag-in-boot-params.patch kexec/uefi: copy secure boot flag in boot params across kexec reboot 2015-08-07 07:17:02 -04:00
lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch Linux v4.1-11355-g6aaf0da8728c 2015-06-30 13:01:28 -04:00
lis3-improve-handling-of-null-rate.patch Linux v4.2-rc1 2015-07-06 16:34:35 -04:00
merge.pl initial srpm import 2010-07-29 16:46:31 -07:00
mod-extra.list sort mod-extra.list alphabetically (NFC) 2015-09-09 15:10:45 +01:00
mod-extra.sh Prep mod-extra.sh for signed modules 2012-09-25 13:22:00 -04:00
mod-sign.sh simplify the signing stuff now that sign-file takes pub/priv key args 2013-03-28 16:33:21 -04:00
netfilter-x_tables-deal-with-bogus-nextoffset-values.patch Linux v4.6-3623-g0b7962a 2016-05-18 08:32:30 -07:00
no-pcspkr-modalias.patch Linux v4.1-rc2-79-g0e1dc4274828 2015-05-07 09:22:47 -04:00
qcom-QDF2432-tmp-errata.patch Qualcomm QDF2432 errata fix 2016-08-23 17:11:40 +01:00
rebase-notes.txt Linux v4.8-rc2-17-gae5d68b 2016-08-16 16:43:35 -05:00
remove-binary-diff.pl Linux v4.9-rc3 2016-10-31 06:27:33 -07:00
scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch Linux v4.4-rc4 2015-12-07 07:18:23 -08:00
silence-fbcon-logo.patch Don't use early_param if fbcon is a module 2016-08-22 15:17:46 -04:00
sources Linux v4.9-rc3 2016-10-31 06:27:33 -07:00
usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch fix i.MX6 gpu module loading, fix Jetson TX1 usb 2016-04-28 13:42:42 +01:00
v3-vfio-pci-Fix-integer-overflows-bitmask-check.patch CVE-2016-9083 CVE-2016-9084 vfio multiple flaws 2016-10-27 09:35:26 -05:00
watchdog-Disable-watchdog-on-virtual-machines.patch v4.4-1175-g03891f9 2016-01-12 13:07:02 -06:00
x86-Lock-down-IO-port-access-when-module-security-is.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
x86-Restrict-MSR-access-when-module-loading-is-restr.patch Refresh SB patchset to fix bisectability issue 2016-10-27 10:49:53 -04:00
x509.genkey Switch to using modsign-post-KS upstream with x509 certs 2012-09-25 13:22:04 -04:00
xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch Linux v4.1-rc2-79-g0e1dc4274828 2015-05-07 09:22:47 -04:00

README.txt

		Kernel package tips & tricks.
		~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The kernel is one of the more complicated packages in the distro, and
for the newcomer, some of the voodoo in the spec file can be somewhat scary.
This file attempts to document some of the magic.


Speeding up make prep
---------------------
The kernel is nearly 500MB of source code, and as such, 'make prep'
takes a while. The spec file employs some trickery so that repeated
invocations of make prep don't take as long.  Ordinarily the %prep
phase of a package will delete the tree it is about to untar/patch.
The kernel %prep keeps around an unpatched version of the tree,
and makes a symlink tree clone of that clean tree and than applies
the patches listed in the spec to the symlink tree.
This makes a huge difference if you're doing multiple make preps a day.
As an added bonus, doing a diff between the clean tree and the symlink
tree is slightly faster than it would be doing two proper copies of the tree.


build logs.
-----------
There's a convenience helper script in scripts/grab-logs.sh
that will grab the build logs from koji for the kernel version reported
by make verrel


config heirarchy.
-----------------
Instead of having to maintain a config file for every arch variant we build on,
the kernel spec uses a nested system of configs.  At the top level, is
config-generic. Add options here that should be present in every possible
config on all architectures.

Beneath this are per-arch overrides. For example config-x86-generic add
additional x86 specific options, and also _override_ any options that were
set in config-generic.

The heirarchy looks like this..

                           config-generic
                                 |
                         config-x86-generic
                         |                |
             config-x86-32-generic   config-x86-64-generic

An option set in a lower level will override the same option set in one
of the higher levels.


There exist two additional overrides, config-debug, and config-nodebug,
which override -generic, and the per-arch overrides. It is documented
further below.


debug options.
--------------
This is a little complicated, as the purpose & meaning of this changes
depending on where we are in the release cycle.
If we are building for a current stable release, 'make release' has
typically been run already, which sets up the following..
- Two builds occur, a 'kernel' and a 'kernel-debug' flavor.
- kernel-debug will get various heavyweight debugging options like
  lockdep etc turned on.

If we are building for rawhide, 'make debug' has been run, which changes
the status quo to:
- We only build one kernel 'kernel'
- The debug options from 'config-debug' are always turned on.
This is done to increase coverage testing, as not many people actually
run kernel-debug.

To add new debug options, add an option to _both_ config-debug and config-nodebug,
and also new stanzas to the Makefile 'debug' and 'release' targets.

Sometimes debug options get added to config-generic, or per-arch overrides
instead of config-[no]debug. In this instance, the options should have no
discernable performance impact, otherwise they belong in the debug files.