summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorJerry2018-12-22 15:06:56 +0800
committerJerry2018-12-22 15:06:56 +0800
commit45772fadd0c9625b1979d08d1da329f87579c503 (patch)
treed130b4dd08f5cd12ec9bed8c35300da3608d804d
parent6f01da34a8e900d5edacfc4f06961c695a4d8582 (diff)
downloadaur-45772fadd0c9625b1979d08d1da329f87579c503.tar.gz
4.19.12-1
-rw-r--r--.SRCINFO4
-rw-r--r--PKGBUILD6
-rw-r--r--config20
3 files changed, 23 insertions, 7 deletions
diff --git a/.SRCINFO b/.SRCINFO
index be0e8517f264..f2ea36f61a9f 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,5 +1,5 @@
pkgbase = linux-aarch64-raspberrypi
- pkgver = 4.19.9
+ pkgver = 4.19.12
pkgrel = 1
url = https://github.com/raspberrypi/linux
arch = aarch64
@@ -19,7 +19,7 @@ pkgbase = linux-aarch64-raspberrypi
source = linux.preset
source = 99-linux.hook
md5sums = SKIP
- md5sums = dec10b31be1e0493c77292c4ef887652
+ md5sums = 7fd337566d739a8eb2dc58b89c509fef
md5sums = 06e904bf795a75f5bc74b8b000780467
md5sums = 1d4477026533efaa0358a40855d50a83
diff --git a/PKGBUILD b/PKGBUILD
index 8c2bb7d788eb..83a818f0c650 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -8,7 +8,7 @@ pkgbase=linux-aarch64-raspberrypi
_srcname=linux
_kernelname=${pkgbase#linux}
_desc="AArch64 kernel for RaspberryPi 3"
-pkgver=4.19.9
+pkgver=4.19.12
pkgrel=1
arch=('aarch64')
url="https://github.com/raspberrypi/linux"
@@ -20,7 +20,7 @@ source=("git+https://github.com/raspberrypi/linux.git#branch=rpi-4.19.y"
'linux.preset'
'99-linux.hook')
md5sums=('SKIP'
- 'dec10b31be1e0493c77292c4ef887652'
+ '7fd337566d739a8eb2dc58b89c509fef'
'06e904bf795a75f5bc74b8b000780467'
'1d4477026533efaa0358a40855d50a83')
@@ -28,7 +28,7 @@ prepare() {
cd "${srcdir}/${_srcname}"
# reset to a certain version
- git reset --hard 0a186de04e03315b1107a5df803bdb7d78828227
+ git reset --hard e75aca6e66f6091dd3b9c316750025c8e9684f16
# Dirty hack to get rid of the + in kernel version
rm -rf .git
diff --git a/config b/config
index e4d198a92521..e4b316b8be78 100644
--- a/config
+++ b/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/arm64 4.19.9-1 Kernel Configuration
+# Linux/arm64 4.19.12-1 Kernel Configuration
#
#
@@ -80,6 +80,7 @@ CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
+CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
@@ -154,9 +155,11 @@ CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
+CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_BPF=y
CONFIG_EXPERT=y
+CONFIG_UID16=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
CONFIG_SYSFS_SYSCALL=y
@@ -370,6 +373,7 @@ CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
+CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_CAVIUM_ERRATUM_22375=y
@@ -425,6 +429,7 @@ CONFIG_UNMAP_KERNEL_AT_EL0=y
CONFIG_HARDEN_BRANCH_PREDICTOR=y
CONFIG_HARDEN_EL2_VECTORS=y
CONFIG_ARM64_SSBD=y
+# CONFIG_ARMV8_DEPRECATED is not set
# CONFIG_ARM64_SW_TTBR0_PAN is not set
#
@@ -454,7 +459,8 @@ CONFIG_CMDLINE="console=ttyS1,115200 console=tty0 cma=64M"
CONFIG_EFI_STUB=y
CONFIG_EFI=y
CONFIG_DMI=y
-# CONFIG_COMPAT is not set
+CONFIG_COMPAT=y
+CONFIG_SYSVIPC_COMPAT=y
#
# Power management options
@@ -707,7 +713,12 @@ CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=18
+CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
+CONFIG_ARCH_MMAP_RND_COMPAT_BITS=11
CONFIG_CLONE_BACKWARDS=y
+CONFIG_OLD_SIGSUSPEND3=y
+CONFIG_COMPAT_OLD_SIGACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
@@ -779,6 +790,7 @@ CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
+CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
@@ -866,6 +878,7 @@ CONFIG_FREEZER=y
# Executable file formats
#
CONFIG_BINFMT_ELF=y
+CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
@@ -919,6 +932,7 @@ CONFIG_FRAME_VECTOR=y
# CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_NET=y
+CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
@@ -8000,6 +8014,7 @@ CONFIG_DLM_DEBUG=y
# Security options
#
CONFIG_KEYS=y
+CONFIG_KEYS_COMPAT=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
@@ -8243,6 +8258,7 @@ CONFIG_CRC8=m
CONFIG_XXHASH=m
CONFIG_AUDIT_GENERIC=y
CONFIG_AUDIT_ARCH_COMPAT_GENERIC=y
+CONFIG_AUDIT_COMPAT_GENERIC=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m