Go to file
Josh Boyer e1712de563 Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
scripts generate-git-snapshot.sh: warn if $LINUX_GIT dir is unset 2013-07-18 20:14:24 -04:00
.gitignore update .gitignore for perf-man 2014-06-16 13:33:19 +01:00
ACPI-Limit-access-to-custom_method.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
ARM-tegra-usb-no-reset.patch Linux v3.17-2860-gef0625b70dac 2014-10-08 12:10:33 -04:00
Add-EFI-signature-data-types.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
Add-an-EFI-signature-blob-parser-and-key-loader.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
Add-option-to-automatically-enforce-module-signature.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
Add-secure_modules-call.patch Linux v3.17-2860-gef0625b70dac 2014-10-08 12:10:33 -04:00
Add-sysrq-option-to-disable-secure-boot-mode.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
HID-usbhid-always-poll-quirk-for-Elan-Touchscreen-00.patch Add patches to fix elantech touchscreens (rhbz 1149509) 2014-10-14 15:35:49 -04:00
HID-usbhid-always-poll-quirk-for-Elan-Touchscreen-01.patch Add patches to fix elantech touchscreens (rhbz 1149509) 2014-10-14 15:35:49 -04:00
KEYS-Add-a-system-blacklist-keyring.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
MODSIGN-Support-not-importing-certs-from-db.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
Makefile Remove all references to unknown Kconfig symbols 2014-10-02 08:26:50 -04:00
Makefile.config Remove ppc32 support 2014-09-08 14:43:02 -04:00
Makefile.release Remove all references to unknown Kconfig symbols 2014-10-02 08:26:50 -04:00
PCI-Lock-down-BAR-access-when-module-security-is-ena.patch Linux v3.17-6136-gc798360cd143 2014-10-10 09:14:00 -04:00
PatchList.txt Linux v3.13-rc1-77-g4c1cc40 2013-11-24 08:42:45 -05:00
README.txt document inheritance/heirarchy of config generation 2012-01-13 15:42:52 -05:00
Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch Linux v3.17-7872-g5ff0b9e1a1da 2014-10-13 13:42:01 -04:00
Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
Revert-pinctrl-qcom-use-restart_notifier-mechanism-f.patch Linux v3.17-6136-gc798360cd143 2014-10-10 09:14:00 -04:00
TODO re-enable RCU_FAST_NO_HZ, enable NO_HZ_FULL on x86_64 2014-09-17 13:10:12 -05:00
USB-quirks-device-qualifier-quirk-for-another-Elan-t.patch Add patches to fix elantech touchscreens (rhbz 1149509) 2014-10-14 15:35:49 -04:00
USB-quirks-enable-device-qualifier-quirk-for-another.patch Add patches to fix elantech touchscreens (rhbz 1149509) 2014-10-14 15:35:49 -04:00
acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch Linux v3.17-6136-gc798360cd143 2014-10-10 09:14:00 -04:00
arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch Linux v3.17-5503-g35a9ad8af0bb 2014-10-09 09:45:05 -04:00
arm-dts-am335x-bone-common-enable-and-use-i2c2.patch Linux v3.17-5503-g35a9ad8af0bb 2014-10-09 09:45:05 -04:00
arm-dts-am335x-bone-common-setup-default-pinmux-http.patch Linux v3.17-5503-g35a9ad8af0bb 2014-10-09 09:45:05 -04:00
arm-dts-am335x-boneblack-add-cpu0-opp-points.patch Linux v3.17-5503-g35a9ad8af0bb 2014-10-09 09:45:05 -04:00
arm-dts-am335x-boneblack-lcdc-add-panel-info.patch Linux v3.17-5503-g35a9ad8af0bb 2014-10-09 09:45:05 -04:00
arm-dts-sun7i-bananapi.patch Linux v3.17-5503-g35a9ad8af0bb 2014-10-09 09:45:05 -04:00
arm-highbank-l2-reverts.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
arm-i.MX6-Utilite-device-dtb.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
asus-wmi-Restrict-debugfs-interface-when-module-load.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
ath9k-rx-dma-stop-check.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
compile-fixes.patch Rename a bunch of patches. 2013-01-10 14:24:41 -05:00
config-arm-generic Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
config-arm64 Move BPF_JIT to generic as all platforms now support it (no func change) 2014-10-13 19:44:28 +01:00
config-armv7 Update armv7/aarch64 config options 2014-10-13 19:30:51 +01:00
config-armv7-generic Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
config-armv7-lpae Update armv7/aarch64 config options 2014-10-13 19:30:51 +01:00
config-debug Remove all references to unknown Kconfig symbols 2014-10-02 08:26:50 -04:00
config-generic Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
config-i686-PAE Remove all references to unknown Kconfig symbols 2014-10-02 08:26:50 -04:00
config-local Add support for local rebuild config option overrides 2011-01-10 17:37:27 -05:00
config-no-extra disable extras on arm 2013-10-03 12:22:16 -04:00
config-nodebug Linux v3.17-2860-gef0625b70dac 2014-10-08 12:10:33 -04:00
config-powerpc-generic Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
config-powerpc64 Move BPF_JIT to generic as all platforms now support it (no func change) 2014-10-13 19:44:28 +01:00
config-powerpc64le Disable CARL9170 on all ppc64 2014-10-03 08:27:54 -04:00
config-powerpc64p7 Move BPF_JIT to generic as all platforms now support it (no func change) 2014-10-13 19:44:28 +01:00
config-s390x Move BPF_JIT to generic as all platforms now support it (no func change) 2014-10-13 19:44:28 +01:00
config-x86-32-generic Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
config-x86-generic Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
config-x86_64-generic Move BPF_JIT to generic as all platforms now support it (no func change) 2014-10-13 19:44:28 +01:00
cpupower.config Create the kernel-tools package. WHEE 2011-08-17 21:19:57 -04:00
cpupower.service Create the kernel-tools package. WHEE 2011-08-17 21:19:57 -04:00
crash-driver.patch Linux v3.17-2860-gef0625b70dac 2014-10-08 12:10:33 -04:00
criu-no-expert.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
die-floppy-die.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
disable-i8042-check-on-apple-mac.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
drm-i915-hush-check-crtc-state.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
efi-Add-EFI_SECURE_BOOT-bit.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
filter-aarch64.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
filter-armv7hl.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
filter-i686.sh Add hid-sensor-rotation to the filter for i686 2014-06-11 14:06:41 -04:00
filter-modules.sh Move isofs to kernel-core 2014-05-09 11:03:40 -04:00
filter-ppc64.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
filter-ppc64le.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
filter-ppc64p7.sh Add filter-ppc64p7.sh because ppc64p7 is an entirely separate RPM arch 2014-06-03 14:47:58 -04:00
filter-s390x.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
filter-x86_64.sh Rename kernel-drivers to kernel-modules 2014-05-01 21:10:48 -04:00
hibernate-Disable-in-a-signed-modules-environment.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
hibernate-freeze-filesystems.patch Update patches with bugzilla/upstream-status fields 2013-12-17 11:16:02 -05:00
input-kill-stupid-messages.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
input-silence-i8042-noise.patch Linux v3.17-6136-gc798360cd143 2014-10-10 09:14:00 -04:00
kbuild-AFTER_LINK.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
kernel-arm64.patch Update kernel-arm64.patch from git, again... enable AMD_XGBE on arm64. 2014-10-01 16:53:52 -04:00
kernel.spec Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch Linux v3.17-9283-g2d65a9f48fcd 2014-10-14 10:54:21 -04:00
lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
lis3-improve-handling-of-null-rate.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
merge.pl initial srpm import 2010-07-29 16:46:31 -07:00
mod-extra.list Linux v3.11-rc5-21-g28fbc8b 2013-08-14 14:30:31 -04:00
mod-extra.sh Prep mod-extra.sh for signed modules 2012-09-25 13:22:00 -04:00
mod-sign.sh simplify the signing stuff now that sign-file takes pub/priv key args 2013-03-28 16:33:21 -04:00
nf_reject_ipv4-module-license-unspecified-taints-ker.patch Linux v3.17-7872-g5ff0b9e1a1da 2014-10-13 13:42:01 -04:00
no-pcspkr-modalias.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
pinctrl-pinctrl-single-must-be-initialized-early.patch Linux v3.17-2860-gef0625b70dac 2014-10-08 12:10:33 -04:00
rebase-notes.txt rebase-notes: no X32 2012-03-19 20:54:31 -04:00
samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch Linux v3.17-2860-gef0625b70dac 2014-10-08 12:10:33 -04:00
silence-fbcon-logo.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
sources Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
upstream-reverts.patch Rename a bunch of patches. 2013-01-10 14:24:41 -05:00
watchdog-Disable-watchdog-on-virtual-machines.patch Linux v3.17-9670-g0429fbc0bdc2 2014-10-15 09:12:59 -04:00
weird-root-dentry-name-debug.patch Update patches with bugzilla/upstream-status fields 2013-12-17 11:16:02 -05:00
x86-Lock-down-IO-port-access-when-module-security-is.patch Linux v3.17-7872-g5ff0b9e1a1da 2014-10-13 13:42:01 -04:00
x86-Restrict-MSR-access-when-module-loading-is-restr.patch Linux v3.17-rc7-76-g58586869599f 2014-10-03 09:50:35 -04:00
x509.genkey Switch to using modsign-post-KS upstream with x509 certs 2012-09-25 13:22:04 -04:00

README.txt

		Kernel package tips & tricks.
		~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The kernel is one of the more complicated packages in the distro, and
for the newcomer, some of the voodoo in the spec file can be somewhat scary.
This file attempts to document some of the magic.


Speeding up make prep
---------------------
The kernel is nearly 500MB of source code, and as such, 'make prep'
takes a while. The spec file employs some trickery so that repeated
invocations of make prep don't take as long.  Ordinarily the %prep
phase of a package will delete the tree it is about to untar/patch.
The kernel %prep keeps around an unpatched version of the tree,
and makes a symlink tree clone of that clean tree and than applies
the patches listed in the spec to the symlink tree.
This makes a huge difference if you're doing multiple make preps a day.
As an added bonus, doing a diff between the clean tree and the symlink
tree is slightly faster than it would be doing two proper copies of the tree.


build logs.
-----------
There's a convenience helper script in scripts/grab-logs.sh
that will grab the build logs from koji for the kernel version reported
by make verrel


config heirarchy.
-----------------
Instead of having to maintain a config file for every arch variant we build on,
the kernel spec uses a nested system of configs.  At the top level, is
config-generic. Add options here that should be present in every possible
config on all architectures.

Beneath this are per-arch overrides. For example config-x86-generic add
additional x86 specific options, and also _override_ any options that were
set in config-generic.

The heirarchy looks like this..

                           config-generic
                                 |
                         config-x86-generic
                         |                |
             config-x86-32-generic   config-x86-64-generic

An option set in a lower level will override the same option set in one
of the higher levels.


There exist two additional overrides, config-debug, and config-nodebug,
which override -generic, and the per-arch overrides. It is documented
further below.


debug options.
--------------
This is a little complicated, as the purpose & meaning of this changes
depending on where we are in the release cycle.
If we are building for a current stable release, 'make release' has
typically been run already, which sets up the following..
- Two builds occur, a 'kernel' and a 'kernel-debug' flavor.
- kernel-debug will get various heavyweight debugging options like
  lockdep etc turned on.

If we are building for rawhide, 'make debug' has been run, which changes
the status quo to:
- We only build one kernel 'kernel'
- The debug options from 'config-debug' are always turned on.
This is done to increase coverage testing, as not many people actually
run kernel-debug.

To add new debug options, add an option to _both_ config-debug and config-nodebug,
and also new stanzas to the Makefile 'debug' and 'release' targets.

Sometimes debug options get added to config-generic, or per-arch overrides
instead of config-[no]debug. In this instance, the options should have no
discernable performance impact, otherwise they belong in the debug files.