Brussels / 1 & 2 February 2020

schedule

Welcome to KernelCI

You're all welcome to the KernelCI project's new home


KernelCI is a project dedicated to testing the upstream Linux kernel. Originally created by Linaro in 2014, it started a new chapter by becoming a Linux Foundation project in October 2019. Its future looks bright, with plenty of opportunities for new contributors to join.

The chosen one

The upstream kernel testing landscape is pretty wide, rich and diverse, in the same ways that the Linux kernel is. But as there is only one upstream kernel, it became clear that there should also be one main test system associated with it. KernelCI was chosen to fulfil this role, being rather neutral, versatile and based on a distributed architecture.

A welcoming place

While the project now has a governing board via the Linux Foundation membership, its involvement with the kernel community is only getting stronger. It is of utmost importance to keep the roadmap aligned with expectations from maintainers and developers to preserve the integrity and overall purpose of project. In fact, it now needs to become an easy tool to use by anyone who wants to add tests for their subsystem or their hardware and for anyone to reproduce those tests locally.

An exciting year ahead

This is a new beginning for KernelCI, with many of its prior limitations now being removed thanks to the framework provided by the Linux Foundation. Contributors to the code, tests, hardware labs and new project members will all have a great influence by joining the project at this very special point in time. Now is the time to come and help shape it as a successful project for the years to come.

Slides: gtucker-kernelci-fosdem-2020.pdf

Speakers

Photo of Guillaume Tucker Guillaume Tucker

Links