Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save chihchun/522e3362893ae9f3cf96cd9fcad6c8f0 to your computer and use it in GitHub Desktop.
Save chihchun/522e3362893ae9f3cf96cd9fcad6c8f0 to your computer and use it in GitHub Desktop.
Ubuntu Core configs for 4.9.13
From 09000da9c982c43e20549f8addd23a3fd5a367eb Mon Sep 17 00:00:00 2001
From: Paolo Pisati <paolo.pisati@canonical.com>
Date: Tue, 27 Jan 2015 14:35:01 +0100
Subject: [PATCH 1/7] UBUNTU: [Config] snappy config fragments: generic,
systemd, lxc, security and snappy
Use the merge_config.sh script to combine the fragments:
$ ./scripts/kconfig/merge_config.sh arch/x86/configs/YOURCONFIG_defconfig kernel/configs/snappy/*.config
While for an ARM target it would be:
$ ARCH=arm ./scripts/kconfig/merge_config.sh arch/arm/configs/YOURCONFIG_defconfig kernel/configs/snappy/*.config
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
---
kernel/configs/snappy/generic.config | 37 +++++++++++++++++++++++++++++++++++
kernel/configs/snappy/lxc.config | 19 ++++++++++++++++++
kernel/configs/snappy/security.config | 20 +++++++++++++++++++
kernel/configs/snappy/snappy.config | 18 +++++++++++++++++
kernel/configs/snappy/systemd.config | 32 ++++++++++++++++++++++++++++++
5 files changed, 126 insertions(+)
create mode 100644 kernel/configs/snappy/generic.config
create mode 100644 kernel/configs/snappy/lxc.config
create mode 100644 kernel/configs/snappy/security.config
create mode 100644 kernel/configs/snappy/snappy.config
create mode 100644 kernel/configs/snappy/systemd.config
diff --git a/kernel/configs/snappy/generic.config b/kernel/configs/snappy/generic.config
new file mode 100644
index 0000000..70cfbdd
--- /dev/null
+++ b/kernel/configs/snappy/generic.config
@@ -0,0 +1,37 @@
+#LP#1105230 and LP#1385510
+# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
+# upstart requires DEVTMPFS be enabled and mounted by default.
+CONFIG_DEVTMPFS=y
+CONFIG_DEVTMPFS_MOUNT=y
+# some /dev nodes require POSIX ACLs, like /dev/dsp
+CONFIG_TMPFS_POSIX_ACL=y
+# Ramdisk size should be a minimum of 64M
+CONFIG_BLK_DEV_RAM=y
+CONFIG_BLK_DEV_RAM_SIZE=65536
+# LVM requires dm_mod built in to activate correctly (LP: #560717)
+CONFIG_MD=y
+CONFIG_BLK_DEV_DM=y
+# sysfs: ensure all DEPRECATED items are off
+# CONFIG_SYSFS_DEPRECATED is not set
+# automatically add local version will cause packaging failure
+CONFIG_LOCALVERSION=""
+# Ensure IPV6 is y, if this is a module we get a module load for
+# every ipv6 packet, bad.
+CONFIG_IPV6=y
+# Ensure ECRYPT_FS is y as it cannot be autoloaded and it has complex
+# dependancies which can pull it =m at a whim.
+CONFIG_ECRYPT_FS=y
+# Required if /init is a shell script.
+CONFIG_BINFMT_SCRIPT=y
+# Newer udevs don't handle firmware loading, and having the userspace
+# fallback enabled in the kernel just results in big delays if we do
+# fall back.
+# See LP:1398458
+# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
+CONFIG_CRASH_DUMP=y
+CONFIG_RTC_DRV_CMOS=m
+CONFIG_NVRAM=m
+CONFIG_INPUT_UINPUT=y
+# needed by dbus
+CONFIG_SYSVIPC=y
+CONFIG_SYSVIPC_SYSCTL=y
diff --git a/kernel/configs/snappy/lxc.config b/kernel/configs/snappy/lxc.config
new file mode 100644
index 0000000..1481286
--- /dev/null
+++ b/kernel/configs/snappy/lxc.config
@@ -0,0 +1,19 @@
+# lxc mandated kernel configs - see lxc-checkconfig
+CONFIG_NAMESPACES=y
+CONFIG_UTS_NS=y
+CONFIG_POSIX_MQUEUE=y
+CONFIG_IPC_NS=y
+CONFIG_PID_NS=y
+CONFIG_USER_NS=y
+CONFIG_NET_NS=y
+DEVPTS_MULTIPLE_INSTANCES=y
+CONFIG_CGROUPS=y
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_CGROUP_CPUACCT=y
+CONFIG_RESOURCE_COUNTERS=y
+CONFIG_MEMCG=y
+CONFIG_CPUSETS=y
+CONFIG_VETH=y
+CONFIG_MACVLAN=y
+CONFIG_VLAN_8021Q=y
diff --git a/kernel/configs/snappy/security.config b/kernel/configs/snappy/security.config
new file mode 100644
index 0000000..4f0452f
--- /dev/null
+++ b/kernel/configs/snappy/security.config
@@ -0,0 +1,20 @@
+# CONFIG_COMPAT_BRK is not set
+# CONFIG_DEVKMEM is not set
+CONFIG_LSM_MMAP_MIN_ADDR=0
+CONFIG_SECURITY=y
+CONFIG_SECURITY_APPARMOR=y
+CONFIG_SECURITY_SELINUX=y
+CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_YAMA=y
+CONFIG_SYN_COOKIES=y
+CONFIG_DEFAULT_SECURITY_APPARMOR=y
+CONFIG_SECCOMP=y
+CONFIG_SECCOMP_FILTER=y
+CONFIG_CC_STACKPROTECTOR=y
+CONFIG_CC_STACKPROTECTOR_REGULAR=y
+CONFIG_DEBUG_RODATA=y
+CONFIG_DEBUG_SET_MODULE_RONX=y
+CONFIG_STRICT_DEVMEM=y
+# CONFIG_COMPAT_VDSO is not set
+# CONFIG_ACPI_CUSTOM_METHOD is not set
+CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
diff --git a/kernel/configs/snappy/snappy.config b/kernel/configs/snappy/snappy.config
new file mode 100644
index 0000000..687aaf6
--- /dev/null
+++ b/kernel/configs/snappy/snappy.config
@@ -0,0 +1,18 @@
+CONFIG_RD_BZIP2=y
+CONFIG_RD_LZMA=y
+CONFIG_RD_XZ=y
+CONFIG_REGULATOR=y
+CONFIG_RFKILL=y
+CONFIG_RFKILL_INPUT=y
+CONFIG_RFKILL_REGULATOR=m
+CONFIG_RFKILL_GPIO=m
+CONFIG_RAW_DRIVER=m
+CONFIG_FANOTIFY=y
+CONFIG_AUTOFS4_FS=y
+# CONFIG_USB_FUNCTIONFS is not set
+# CONFIG_USB_ZERO is not set
+# CONFIG_USB_MASS_STORAGE is not set
+# CONFIG_USB_G_MULTI_CDC is not set
+CONFIG_CONFIGFS_FS=y
+CONFIG_KEYS=y
+CONFIG_ENCRYPTED_KEYS=y
diff --git a/kernel/configs/snappy/systemd.config b/kernel/configs/snappy/systemd.config
new file mode 100644
index 0000000..0e642ba
--- /dev/null
+++ b/kernel/configs/snappy/systemd.config
@@ -0,0 +1,32 @@
+# for more info, see REQUIREMENTS in systemd/README:
+CONFIG_DEVTMPFS=y
+CONFIG_CGROUPS=y
+CONFIG_INOTIFY_USER=y
+CONFIG_SIGNALFD=y
+CONFIG_TIMERFD=y
+CONFIG_EPOLL=y
+CONFIG_NET=y
+CONFIG_SYSFS=y
+CONFIG_PROC_FS=y
+CONFIG_FHANDLE=y
+# CONFIG_SYSFS_DEPRECATED is not set
+CONFIG_UEVENT_HELPER_PATH=""
+# CONFIG_FW_LOADER_USER_HELPER is not set
+CONFIG_DMIID=y
+CONFIG_BLK_DEV_BSG=y
+CONFIG_NET_NS=y
+CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
+# Optional but strongly recommended:
+CONFIG_IPV6=y
+CONFIG_AUTOFS4_FS=y
+CONFIG_TMPFS_POSIX_ACL=y
+CONFIG_TMPFS_XATTR=y
+CONFIG_SECCOMP=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_SCHEDSTATS=y
+CONFIG_SCHED_DEBUG=y
+CONFIG_EFIVAR_FS=y
+CONFIG_EFI_PARTITION=y
+# CONFIG_AUDIT is not set
--
1.9.3
From 4e813000ecc86b319887983af0a1e9a329375b8d Mon Sep 17 00:00:00 2001
From: Paolo Pisati <paolo.pisati@canonical.com>
Date: Tue, 26 Apr 2016 11:04:28 +0200
Subject: [PATCH 2/7] UBUNTU: [Config] snappy/snappy: SQUASHFS=m
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
---
kernel/configs/snappy/snappy.config | 8 ++++++++
1 file changed, 8 insertions(+)
diff --git a/kernel/configs/snappy/snappy.config b/kernel/configs/snappy/snappy.config
index 687aaf6..73dbf1e 100644
--- a/kernel/configs/snappy/snappy.config
+++ b/kernel/configs/snappy/snappy.config
@@ -16,3 +16,11 @@ CONFIG_AUTOFS4_FS=y
CONFIG_CONFIGFS_FS=y
CONFIG_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
+CONFIG_SQUASHFS=m
+CONFIG_SQUASHFS_FILE_DIRECT=y
+CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
+CONFIG_SQUASHFS_XATTR=y
+CONFIG_SQUASHFS_ZLIB=y
+CONFIG_SQUASHFS_LZ4=y
+CONFIG_SQUASHFS_LZO=y
+CONFIG_SQUASHFS_XZ=y
--
1.9.3
From 44d8869c871670ffd458b8cb4d448dd3f6298da7 Mon Sep 17 00:00:00 2001
From: Paolo Pisati <paolo.pisati@canonical.com>
Date: Tue, 26 Apr 2016 11:43:49 +0200
Subject: [PATCH 3/7] UBUNTU: SAUCE: add a snapcraft.yaml to create a snappy
kernel using this branch
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
---
snapcraft.yaml | 22 ++++++++++++++++++++++
1 file changed, 22 insertions(+)
create mode 100644 snapcraft.yaml
diff --git a/snapcraft.yaml b/snapcraft.yaml
new file mode 100644
index 0000000..2e1ac84
--- /dev/null
+++ b/snapcraft.yaml
@@ -0,0 +1,22 @@
+name: snappyv318
+version: 3.18.0
+summary: A generic amd64 kernel built from source
+description: This is a generic kernel for amd64 / kvm built using x86_64_defconfig plus the minimal snappy config changes
+type: kernel
+
+parts:
+ kernel:
+ plugin: kernel
+ source: .
+ source-branch: snappy_v3.18
+ source-type: git
+ kdefconfig: [x86_64_defconfig, snappy/generic.config, snappy/lxc.config, snappy/security.config, snappy/snappy.config, snappy/systemd.config]
+ kconfigs:
+ - CONFIG_LOCALVERSION="-snappy_v3.18"
+ kernel-initrd-modules:
+ - squashfs
+ kernel-initrd-firmware:
+ - lib/firmware/e100/d101m_ucode.bin
+ - lib/firmware/e100/d101s_ucode.bin
+ - lib/firmware/e100/d102e_ucode.bin
+ kernel-image-target: bzImage
--
1.9.3
From 080bbdc086ee625a6061e7780f26401baed6ee1e Mon Sep 17 00:00:00 2001
From: Paolo Pisati <paolo.pisati@canonical.com>
Date: Thu, 5 May 2016 16:25:34 +0200
Subject: [PATCH 4/7] UBUNTU: [Config] snappy/containers: lxc.config was
superseded by containers.config
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
---
kernel/configs/snappy/containers.config | 53 +++++++++++++++++++++++++++++++++
kernel/configs/snappy/lxc.config | 19 ------------
snapcraft.yaml | 2 +-
3 files changed, 54 insertions(+), 20 deletions(-)
create mode 100644 kernel/configs/snappy/containers.config
delete mode 100644 kernel/configs/snappy/lxc.config
diff --git a/kernel/configs/snappy/containers.config b/kernel/configs/snappy/containers.config
new file mode 100644
index 0000000..3c23243
--- /dev/null
+++ b/kernel/configs/snappy/containers.config
@@ -0,0 +1,53 @@
+# https://github.com/docker/docker/blob/master/contrib/check-config.sh
+CONFIG_NAMESPACES=y
+CONFIG_NET_NS=y
+CONFIG_PID_NS=y
+CONFIG_IPC_NS=y
+CONFIG_UTS_NS=y
+CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
+CONFIG_CGROUPS=y
+CONFIG_CGROUP_CPUACCT=y
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CGROUP_FREEZER=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_CPUSETS=y
+CONFIG_MEMCG=y
+CONFIG_KEYS=y
+CONFIG_MACVLAN=m
+CONFIG_VETH=m
+CONFIG_BRIDGE=m
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_NF_NAT_IPV4=m
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_TARGET_MASQUERADE=m
+CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
+CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
+CONFIG_NF_NAT=m
+CONFIG_NF_NAT_NEEDED=y
+CONFIG_POSIX_MQUEUE=y
+# optional features
+CONFIG_USER_NS=y
+CONFIG_SECCOMP=y
+CONFIG_CGROUP_PIDS=y
+CONFIG_MEMCG_KMEM=y
+CONFIG_MEMCG_SWAP=y
+CONFIG_BLK_CGROUP=y
+CONFIG_BLK_DEV_THROTTLING=y
+CONFIG_IOSCHED_CFQ=y
+CONFIG_CFQ_GROUP_IOSCHED=y
+CONFIG_CGROUP_PERF=y
+CONFIG_CGROUP_HUGETLB=y
+CONFIG_NET_CLS_CGROUP=m
+CONFIG_CGROUP_NET_PRIO=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_RT_GROUP_SCHED=m
+CONFIG_EXT4_FS=y
+CONFIG_EXT4_FS_POSIX_ACL=y
+CONFIG_EXT4_FS_SECURITY=y
+CONFIG_VXLAN=m
+CONFIG_AUFS_FS=m
+CONFIG_BTRFS_FS=m
+CONFIG_BLK_DEV_DM=y
+CONFIG_DM_THIN_PROVISIONING=m
+CONFIG_OVERLAY_FS=m
diff --git a/kernel/configs/snappy/lxc.config b/kernel/configs/snappy/lxc.config
deleted file mode 100644
index 1481286..0000000
--- a/kernel/configs/snappy/lxc.config
+++ /dev/null
@@ -1,19 +0,0 @@
-# lxc mandated kernel configs - see lxc-checkconfig
-CONFIG_NAMESPACES=y
-CONFIG_UTS_NS=y
-CONFIG_POSIX_MQUEUE=y
-CONFIG_IPC_NS=y
-CONFIG_PID_NS=y
-CONFIG_USER_NS=y
-CONFIG_NET_NS=y
-DEVPTS_MULTIPLE_INSTANCES=y
-CONFIG_CGROUPS=y
-CONFIG_CGROUP_DEVICE=y
-CONFIG_CGROUP_SCHED=y
-CONFIG_CGROUP_CPUACCT=y
-CONFIG_RESOURCE_COUNTERS=y
-CONFIG_MEMCG=y
-CONFIG_CPUSETS=y
-CONFIG_VETH=y
-CONFIG_MACVLAN=y
-CONFIG_VLAN_8021Q=y
diff --git a/snapcraft.yaml b/snapcraft.yaml
index 2e1ac84..7e58633 100644
--- a/snapcraft.yaml
+++ b/snapcraft.yaml
@@ -10,7 +10,7 @@ parts:
source: .
source-branch: snappy_v3.18
source-type: git
- kdefconfig: [x86_64_defconfig, snappy/generic.config, snappy/lxc.config, snappy/security.config, snappy/snappy.config, snappy/systemd.config]
+ kdefconfig: [x86_64_defconfig, snappy/generic.config, snappy/security.config, snappy/systemd.config, snappy/snappy.config, snappy/containers.config]
kconfigs:
- CONFIG_LOCALVERSION="-snappy_v3.18"
kernel-initrd-modules:
--
1.9.3
From d9754b954239c45b13bf4257ea3af88139f561a2 Mon Sep 17 00:00:00 2001
From: Paolo Pisati <paolo.pisati@canonical.com>
Date: Thu, 5 May 2016 16:38:06 +0200
Subject: [PATCH 5/7] UBUNTU: [Config] snappy/containers:
CONFIG_OVERLAY_FS_V1=y
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
---
kernel/configs/snappy/containers.config | 1 +
1 file changed, 1 insertion(+)
diff --git a/kernel/configs/snappy/containers.config b/kernel/configs/snappy/containers.config
index 3c23243..19a4744 100644
--- a/kernel/configs/snappy/containers.config
+++ b/kernel/configs/snappy/containers.config
@@ -51,3 +51,4 @@ CONFIG_BTRFS_FS=m
CONFIG_BLK_DEV_DM=y
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_OVERLAY_FS=m
+CONFIG_OVERLAY_FS_V1=y
--
1.9.3
From 81b7e5edaa600c57a5f043aeed629437dcb567c9 Mon Sep 17 00:00:00 2001
From: Paolo Pisati <paolo.pisati@canonical.com>
Date: Wed, 29 Jun 2016 13:05:14 +0200
Subject: [PATCH 6/7] snapcraft.yaml: rename to -stable-4.4.y
Signed-off-by: Paolo Pisati <paolo.pisati@canonical.com>
---
snapcraft.yaml | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/snapcraft.yaml b/snapcraft.yaml
index 7e58633..0666fdad 100644
--- a/snapcraft.yaml
+++ b/snapcraft.yaml
@@ -1,5 +1,5 @@
-name: snappyv318
-version: 3.18.0
+name: snappyv44
+version: 4.4.0
summary: A generic amd64 kernel built from source
description: This is a generic kernel for amd64 / kvm built using x86_64_defconfig plus the minimal snappy config changes
type: kernel
@@ -8,11 +8,11 @@ parts:
kernel:
plugin: kernel
source: .
- source-branch: snappy_v3.18
+ source-branch: stable-4.4.y
source-type: git
kdefconfig: [x86_64_defconfig, snappy/generic.config, snappy/security.config, snappy/systemd.config, snappy/snappy.config, snappy/containers.config]
kconfigs:
- - CONFIG_LOCALVERSION="-snappy_v3.18"
+ - CONFIG_LOCALVERSION="-stable-4.4.y"
kernel-initrd-modules:
- squashfs
kernel-initrd-firmware:
--
1.9.3
From 541388f82f988a431decac79d2f902a1da71f120 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Rex=20Tsai=20=28=E8=94=A1=E5=BF=97=E5=B1=95=29?=
<rex.tsai@canonical.com>
Date: Thu, 27 Apr 2017 12:05:50 +0800
Subject: [PATCH 7/7] Upgrade code base from 4.4 to 4.9.
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Signed-off-by: Rex Tsai (蔡志展) <rex.tsai@canonical.com>
---
snapcraft.yaml | 9 +++++----
1 file changed, 5 insertions(+), 4 deletions(-)
diff --git a/snapcraft.yaml b/snapcraft.yaml
index 0666fdad..5eeba14 100644
--- a/snapcraft.yaml
+++ b/snapcraft.yaml
@@ -1,5 +1,5 @@
-name: snappyv44
-version: 4.4.0
+name: snappyv49
+version: 4.9.13
summary: A generic amd64 kernel built from source
description: This is a generic kernel for amd64 / kvm built using x86_64_defconfig plus the minimal snappy config changes
type: kernel
@@ -8,11 +8,11 @@ parts:
kernel:
plugin: kernel
source: .
- source-branch: stable-4.4.y
+ source-branch: stable-4.9.y
source-type: git
kdefconfig: [x86_64_defconfig, snappy/generic.config, snappy/security.config, snappy/systemd.config, snappy/snappy.config, snappy/containers.config]
kconfigs:
- - CONFIG_LOCALVERSION="-stable-4.4.y"
+ - CONFIG_LOCALVERSION="-stable-4.9.y"
kernel-initrd-modules:
- squashfs
kernel-initrd-firmware:
@@ -20,3 +20,4 @@ parts:
- lib/firmware/e100/d101s_ucode.bin
- lib/firmware/e100/d102e_ucode.bin
kernel-image-target: bzImage
+ build-packages: [bc, lzop, cpio, kmod]
--
1.9.3
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment