summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorgraysky2018-09-12 15:18:09 -0400
committergraysky2018-09-12 15:18:09 -0400
commit81ee92c90e934b1a98edc45de11cfc6fe46a4479 (patch)
treeb9e1a49361ef226ddad272c3ccfdbc7a10d5e5f6
parent00761a567c47f1668c1cbd2dcbd5ecfb24d23af4 (diff)
downloadaur-81ee92c90e934b1a98edc45de11cfc6fe46a4479.tar.gz
Update to 4.18.7-2
-rw-r--r--.SRCINFO16
-rw-r--r--0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch4
-rw-r--r--0002-drm-i915-Increase-LSPCON-timeout.patch4
-rw-r--r--0003-HID-core-fix-grouping-by-application.patch81
-rw-r--r--0004-Arch-Linux-kernel-v4.18.7-arch1.patch (renamed from 0003-Arch-Linux-kernel-v4.18.4-arch1.patch)2
-rw-r--r--PKGBUILD14
-rw-r--r--config16
7 files changed, 116 insertions, 21 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 3521c92375c1..a5120b8bef02 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,8 +1,8 @@
# Generated by mksrcinfo v8
-# Sun Sep 9 13:00:36 UTC 2018
+# Wed Sep 12 19:18:09 UTC 2018
pkgbase = linux-ck
pkgver = 4.18.7
- pkgrel = 1
+ pkgrel = 2
url = https://wiki.archlinux.org/index.php/Linux-ck
arch = x86_64
license = GPL2
@@ -22,19 +22,21 @@ pkgbase = linux-ck
source = Fix_MuQSS_full_dynticks_build.patch::https://github.com/ckolivas/linux/commit/abb4fd30fa127a0e8178b975343eb01713bc2b18.patch
source = 0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
source = 0002-drm-i915-Increase-LSPCON-timeout.patch
- source = 0003-Arch-Linux-kernel-v4.18.4-arch1.patch
+ source = 0003-HID-core-fix-grouping-by-application.patch
+ source = 0004-Arch-Linux-kernel-v4.18.7-arch1.patch
sha256sums = f03b425e262a71e5079736706233a4e9afaf77c8462b552b4d6db2d33f5af731
sha256sums = SKIP
- sha256sums = 17addbbf0abc3ffc138592dd7f9eb9db649775f652c29d4891622b9b448da3a1
+ sha256sums = a181ab290681e16b329775200357e7c04dcf8d6a5bc787d93feb5d763e892827
sha256sums = ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21
sha256sums = 75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919
sha256sums = ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65
sha256sums = 226e30068ea0fecdb22f337391385701996bfbdba37cdcf0f1dbf55f1080542d
sha256sums = 0354083492adb3785dd31d2d4bf7dc805110aceffb369deed6cbded121f8a3d3
sha256sums = 6e1f3cc3eb9a1e30a69ef1999f9aa6ad7f2f9fe4af7ba5dabe25d4ff19ee6740
- sha256sums = e8b7b11a0d09e605a914955baa2aad219684a189214ea283393a75b0b62df460
- sha256sums = 66502e0ea6c586c15e235771f9e45323f4449140411096a45073bcd4609a82c4
- sha256sums = b59822d76feb68c9c23811e43d03bf5cb71715836730f187ca8a16c5108ba61a
+ sha256sums = b014187b6b9d3078c45b7c09b1ba1ccb315d69d73ccd4f59dc26fcbc50155409
+ sha256sums = 947475d613b9912aec2b7bc600eb5f630e9e34095c8cc43e410a69848cce5a96
+ sha256sums = dbd2603d608b74b920350a62279060b77fe6756e3913cec7c739a4106048a1ad
+ sha256sums = 8ea37744879bc5a3d15ad4f1b267565baf23003e110dd68f0addf861bb2ac9d9
pkgname = linux-ck
pkgdesc = The Linux-ck kernel and modules with the ck1 patchset featuring MuQSS CPU scheduler v0.173
diff --git a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
index 698f25285df2..3d7840b91e11 100644
--- a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
+++ b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
@@ -1,7 +1,7 @@
From 288a921a8658bb478fe3c16120529fcd20f6d5d0 Mon Sep 17 00:00:00 2001
From: Serge Hallyn <serge.hallyn@canonical.com>
Date: Fri, 31 May 2013 19:12:12 +0100
-Subject: [PATCH 1/3] add sysctl to disallow unprivileged CLONE_NEWUSER by
+Subject: [PATCH 1/4] add sysctl to disallow unprivileged CLONE_NEWUSER by
default
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
@@ -98,5 +98,5 @@ index e5222b5fb4fe..c941a66e51d1 100644
static DEFINE_MUTEX(userns_state_mutex);
--
-2.18.0
+2.19.0
diff --git a/0002-drm-i915-Increase-LSPCON-timeout.patch b/0002-drm-i915-Increase-LSPCON-timeout.patch
index 9fb916dc56d5..e240317f3c81 100644
--- a/0002-drm-i915-Increase-LSPCON-timeout.patch
+++ b/0002-drm-i915-Increase-LSPCON-timeout.patch
@@ -1,7 +1,7 @@
From 0f3ee1f4f0aaa3d2b5baf18e2932c21065f86845 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Fredrik=20Sch=C3=B6n?= <fredrikschon@gmail.com>
Date: Fri, 17 Aug 2018 22:07:28 +0200
-Subject: [PATCH 2/3] drm/i915: Increase LSPCON timeout
+Subject: [PATCH 2/4] drm/i915: Increase LSPCON timeout
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -46,5 +46,5 @@ index 8ae8f42f430a..6b6758419fb3 100644
DRM_ERROR("LSPCON mode hasn't settled\n");
--
-2.18.0
+2.19.0
diff --git a/0003-HID-core-fix-grouping-by-application.patch b/0003-HID-core-fix-grouping-by-application.patch
new file mode 100644
index 000000000000..a1ecf420b779
--- /dev/null
+++ b/0003-HID-core-fix-grouping-by-application.patch
@@ -0,0 +1,81 @@
+From 2f2c07d184241b9f133ebe4498575a9f8cda6d1e Mon Sep 17 00:00:00 2001
+From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
+Date: Tue, 4 Sep 2018 15:31:14 +0200
+Subject: [PATCH 3/4] HID: core: fix grouping by application
+
+commit f07b3c1da92d ("HID: generic: create one input report per
+application type") was effectively the same as MULTI_INPUT:
+hidinput->report was never set, so hidinput_match_application()
+always returned null.
+
+Fix that by testing against the real application.
+
+Note that this breaks some old eGalax touchscreens that expect MULTI_INPUT
+instead of HID_QUIRK_INPUT_PER_APP. Enable this quirk for backward
+compatibility on all non-Win8 touchscreens.
+
+link: https://bugzilla.kernel.org/show_bug.cgi?id=200847
+link: https://bugzilla.kernel.org/show_bug.cgi?id=200849
+link: https://bugs.archlinux.org/task/59699
+link: https://github.com/NixOS/nixpkgs/issues/45165
+
+Cc: stable@vger.kernel.org # v4.18+
+Signed-off-by: Benjamin Tissoires <benjamin.tissoires@redhat.com>
+Signed-off-by: Jiri Kosina <jkosina@suse.cz>
+---
+ drivers/hid/hid-input.c | 4 ++--
+ drivers/hid/hid-multitouch.c | 3 +++
+ include/linux/hid.h | 1 +
+ 3 files changed, 6 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/hid/hid-input.c b/drivers/hid/hid-input.c
+index ab93dd5927c3..a137d2835f32 100644
+--- a/drivers/hid/hid-input.c
++++ b/drivers/hid/hid-input.c
+@@ -1579,6 +1579,7 @@ static struct hid_input *hidinput_allocate(struct hid_device *hid,
+ input_dev->dev.parent = &hid->dev;
+
+ hidinput->input = input_dev;
++ hidinput->application = application;
+ list_add_tail(&hidinput->list, &hid->inputs);
+
+ INIT_LIST_HEAD(&hidinput->reports);
+@@ -1674,8 +1675,7 @@ static struct hid_input *hidinput_match_application(struct hid_report *report)
+ struct hid_input *hidinput;
+
+ list_for_each_entry(hidinput, &hid->inputs, list) {
+- if (hidinput->report &&
+- hidinput->report->application == report->application)
++ if (hidinput->application == report->application)
+ return hidinput;
+ }
+
+diff --git a/drivers/hid/hid-multitouch.c b/drivers/hid/hid-multitouch.c
+index 45968f7970f8..1a987345692a 100644
+--- a/drivers/hid/hid-multitouch.c
++++ b/drivers/hid/hid-multitouch.c
+@@ -1476,6 +1476,9 @@ static int mt_probe(struct hid_device *hdev, const struct hid_device_id *id)
+ */
+ hdev->quirks |= HID_QUIRK_INPUT_PER_APP;
+
++ if (id->group != HID_GROUP_MULTITOUCH_WIN_8)
++ hdev->quirks |= HID_QUIRK_MULTI_INPUT;
++
+ timer_setup(&td->release_timer, mt_expired_timeout, 0);
+
+ ret = hid_parse(hdev);
+diff --git a/include/linux/hid.h b/include/linux/hid.h
+index 773bcb1d4044..5482dd6ae9ef 100644
+--- a/include/linux/hid.h
++++ b/include/linux/hid.h
+@@ -520,6 +520,7 @@ struct hid_input {
+ const char *name;
+ bool registered;
+ struct list_head reports; /* the list of reports */
++ unsigned int application; /* application usage for this input */
+ };
+
+ enum hid_type {
+--
+2.19.0
+
diff --git a/0003-Arch-Linux-kernel-v4.18.4-arch1.patch b/0004-Arch-Linux-kernel-v4.18.7-arch1.patch
index da2aa64eaefa..1094b9916e95 100644
--- a/0003-Arch-Linux-kernel-v4.18.4-arch1.patch
+++ b/0004-Arch-Linux-kernel-v4.18.7-arch1.patch
@@ -21,5 +21,5 @@ index 711b04d00e49..52f76fab1dd6 100644
# *DOCUMENTATION*
--
-2.18.0
+2.19.0
diff --git a/PKGBUILD b/PKGBUILD
index 8706dc0111d5..fa8e76f03c07 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -71,7 +71,7 @@ _localmodcfg=
pkgbase=linux-ck
_srcver=4.18.7-arch1
pkgver=${_srcver%-*}
-pkgrel=1
+pkgrel=2
_ckpatchversion=1
arch=(x86_64)
url="https://wiki.archlinux.org/index.php/Linux-ck"
@@ -91,7 +91,8 @@ source=(
Fix_MuQSS_full_dynticks_build.patch::https://github.com/ckolivas/linux/commit/abb4fd30fa127a0e8178b975343eb01713bc2b18.patch
0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
0002-drm-i915-Increase-LSPCON-timeout.patch
- 0003-Arch-Linux-kernel-v4.18.4-arch1.patch
+ 0003-HID-core-fix-grouping-by-application.patch
+ 0004-Arch-Linux-kernel-v4.18.7-arch1.patch
)
validpgpkeys=(
'ABAF11C65A2970B130ABE3C479BE3E4300411886' # Linus Torvalds
@@ -99,16 +100,17 @@ validpgpkeys=(
)
sha256sums=('f03b425e262a71e5079736706233a4e9afaf77c8462b552b4d6db2d33f5af731'
'SKIP'
- '17addbbf0abc3ffc138592dd7f9eb9db649775f652c29d4891622b9b448da3a1'
+ 'a181ab290681e16b329775200357e7c04dcf8d6a5bc787d93feb5d763e892827'
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
'75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
'226e30068ea0fecdb22f337391385701996bfbdba37cdcf0f1dbf55f1080542d'
'0354083492adb3785dd31d2d4bf7dc805110aceffb369deed6cbded121f8a3d3'
'6e1f3cc3eb9a1e30a69ef1999f9aa6ad7f2f9fe4af7ba5dabe25d4ff19ee6740'
- 'e8b7b11a0d09e605a914955baa2aad219684a189214ea283393a75b0b62df460'
- '66502e0ea6c586c15e235771f9e45323f4449140411096a45073bcd4609a82c4'
- 'b59822d76feb68c9c23811e43d03bf5cb71715836730f187ca8a16c5108ba61a')
+ 'b014187b6b9d3078c45b7c09b1ba1ccb315d69d73ccd4f59dc26fcbc50155409'
+ '947475d613b9912aec2b7bc600eb5f630e9e34095c8cc43e410a69848cce5a96'
+ 'dbd2603d608b74b920350a62279060b77fe6756e3913cec7c739a4106048a1ad'
+ '8ea37744879bc5a3d15ad4f1b267565baf23003e110dd68f0addf861bb2ac9d9')
_kernelname=${pkgbase#linux}
: ${_kernelname:=-ARCH}
diff --git a/config b/config
index 8f1271bce39c..aa39bb1b0d7d 100644
--- a/config
+++ b/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.5 Kernel Configuration
+# Linux/x86 4.18.7 Kernel Configuration
#
#
@@ -314,6 +314,7 @@ CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
+CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
@@ -375,7 +376,15 @@ CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
-# CONFIG_MODULE_SIG is not set
+CONFIG_MODULE_SIG=y
+# CONFIG_MODULE_SIG_FORCE is not set
+CONFIG_MODULE_SIG_ALL=y
+# CONFIG_MODULE_SIG_SHA1 is not set
+# CONFIG_MODULE_SIG_SHA224 is not set
+# CONFIG_MODULE_SIG_SHA256 is not set
+# CONFIG_MODULE_SIG_SHA384 is not set
+CONFIG_MODULE_SIG_SHA512=y
+CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_MODULE_COMPRESS=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
CONFIG_MODULE_COMPRESS_XZ=y
@@ -9388,7 +9397,7 @@ CONFIG_CRYPTO_SHA1_MB=m
CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA512_MB=m
CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_TGR192=m
@@ -9496,6 +9505,7 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y
#
# Certificates for signature checking
#
+CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set