summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorgraysky2018-09-30 12:42:04 -0400
committergraysky2018-09-30 12:42:04 -0400
commitb0017a84f42a3d1fca5ad5e1e0d4913d1dc60222 (patch)
tree45d3e76edb99dc6c79d60cda312e7994120a6ff4
parentbfa2c9dfe58544d2a421851481ca8d1e3e39226a (diff)
downloadaur-b0017a84f42a.tar.gz
Update to 4.18.11-1
-rw-r--r--.SRCINFO24
-rw-r--r--0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch2
-rw-r--r--0002-Arch-Linux-kernel-v4.18.11-arch1.patch (renamed from 0002-Arch-Linux-kernel-v4.18.10-arch1.patch)10
-rw-r--r--PKGBUILD12
-rw-r--r--config40
5 files changed, 39 insertions, 49 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 1e4f2e1f3b0e..a73b67fa9758 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
# Generated by mksrcinfo v8
-# Wed Sep 26 18:59:04 UTC 2018
+# Sun Sep 30 16:42:04 UTC 2018
pkgbase = linux-ck
- pkgver = 4.18.10
+ pkgver = 4.18.11
pkgrel = 1
url = https://wiki.archlinux.org/index.php/Linux-ck
arch = x86_64
@@ -11,8 +11,8 @@ pkgbase = linux-ck
makedepends = bc
makedepends = libelf
options = !strip
- source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.10.tar.xz
- source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.10.tar.sign
+ source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.11.tar.xz
+ source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.11.tar.sign
source = config
source = 60-linux.hook
source = 90-linux.hook
@@ -21,18 +21,18 @@ pkgbase = linux-ck
source = http://ck.kolivas.org/patches/4.0/4.18/4.18-ck1/patch-4.18-ck1.xz
source = Fix_MuQSS_full_dynticks_build.patch::https://github.com/ckolivas/linux/commit/abb4fd30fa127a0e8178b975343eb01713bc2b18.patch
source = 0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
- source = 0002-Arch-Linux-kernel-v4.18.10-arch1.patch
- sha256sums = 10604f7f8ccab5e7ce71f2e87d1410be679cd11c29c6c608ce35df1db40991de
+ source = 0002-Arch-Linux-kernel-v4.18.11-arch1.patch
+ sha256sums = 36d319f5a6caf5dd6ab2a4802b800799b56ef5963d742f2d147fabadf4822c8c
sha256sums = SKIP
- sha256sums = f5dd266c63f351508d14d8bc3c3c8918152beb0ea16610aef523008f5260149f
+ sha256sums = 9f2454dae08fbd96059fe79ec05933d724cd2c9b383f5be092c7871ac1551649
sha256sums = ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21
sha256sums = 75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919
sha256sums = ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65
sha256sums = 226e30068ea0fecdb22f337391385701996bfbdba37cdcf0f1dbf55f1080542d
sha256sums = 0354083492adb3785dd31d2d4bf7dc805110aceffb369deed6cbded121f8a3d3
sha256sums = 6e1f3cc3eb9a1e30a69ef1999f9aa6ad7f2f9fe4af7ba5dabe25d4ff19ee6740
- sha256sums = 256f057f5f1d5e8a899073b21c6f377da11bb381e0be8c53cbb6a1e47f6b9304
- sha256sums = 6135cac68001563864006277d2386207b70e668da734a34ed1dde3f32cb3db88
+ sha256sums = 941cb67a8b4af8598c1696a4ece30432a48b7b829f16c33ace072637a5423593
+ sha256sums = 2740b962fb6af8c24763a1f285c293e9f3064c09819e828d2269b7ebdd4c6f6e
pkgname = linux-ck
pkgdesc = The Linux-ck kernel and modules with the ck1 patchset featuring MuQSS CPU scheduler v0.173
@@ -42,12 +42,12 @@ pkgname = linux-ck
depends = kmod
depends = mkinitcpio
optdepends = crda: to set the correct wireless channels of your country
- provides = linux-ck=4.18.10
+ provides = linux-ck=4.18.11
backup = etc/mkinitcpio.d/linux-ck.preset
pkgname = linux-ck-headers
pkgdesc = Header files and scripts for building modules for Linux-ck kernel
depends = linux-ck
- provides = linux-ck-headers=4.18.10
- provides = linux-headers=4.18.10
+ provides = linux-ck-headers=4.18.11
+ provides = linux-headers=4.18.11
diff --git a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
index 592bd69fdc78..8282a00eeb70 100644
--- a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
+++ b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
@@ -1,4 +1,4 @@
-From c1b09087bc1c21d50b2961e72d3ef6839ea9cb1a Mon Sep 17 00:00:00 2001
+From 95e4ff6bd96c6e9a694c2150df33d07a0e919191 Mon Sep 17 00:00:00 2001
From: Serge Hallyn <serge.hallyn@canonical.com>
Date: Fri, 31 May 2013 19:12:12 +0100
Subject: [PATCH 1/2] add sysctl to disallow unprivileged CLONE_NEWUSER by
diff --git a/0002-Arch-Linux-kernel-v4.18.10-arch1.patch b/0002-Arch-Linux-kernel-v4.18.11-arch1.patch
index e847338a1ff5..73c20bace3a0 100644
--- a/0002-Arch-Linux-kernel-v4.18.10-arch1.patch
+++ b/0002-Arch-Linux-kernel-v4.18.11-arch1.patch
@@ -1,20 +1,20 @@
-From 7a31534af2fc5918578dd7be000a421b1510e186 Mon Sep 17 00:00:00 2001
+From 9080a519cf6900fa18601895d778a6656bee3564 Mon Sep 17 00:00:00 2001
From: "Jan Alexander Steffens (heftig)" <jan.steffens@gmail.com>
-Date: Wed, 26 Sep 2018 10:55:03 +0200
-Subject: [PATCH 2/2] Arch Linux kernel v4.18.10-arch1
+Date: Sat, 29 Sep 2018 22:54:25 +0200
+Subject: [PATCH 2/2] Arch Linux kernel v4.18.11-arch1
---
Makefile | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/Makefile b/Makefile
-index ffab15235ff0..67eef05ee39f 100644
+index de0ecace693a..edaa95f8f974 100644
--- a/Makefile
+++ b/Makefile
@@ -2,7 +2,7 @@
VERSION = 4
PATCHLEVEL = 18
- SUBLEVEL = 10
+ SUBLEVEL = 11
-EXTRAVERSION =
+EXTRAVERSION = -arch1
NAME = Merciless Moray
diff --git a/PKGBUILD b/PKGBUILD
index 4d36a64d869d..6ce630571adc 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -69,7 +69,7 @@ _localmodcfg=
### IMPORTANT: Do no edit below this line unless you know what you're doing
pkgbase=linux-ck
-_srcver=4.18.10-arch1
+_srcver=4.18.11-arch1
pkgver=${_srcver%-*}
pkgrel=1
_ckpatchversion=1
@@ -90,23 +90,23 @@ source=(
"http://ck.kolivas.org/patches/4.0/4.18/4.18-ck${_ckpatchversion}/${_ckpatchname}.xz"
Fix_MuQSS_full_dynticks_build.patch::https://github.com/ckolivas/linux/commit/abb4fd30fa127a0e8178b975343eb01713bc2b18.patch
0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
- 0002-Arch-Linux-kernel-v4.18.10-arch1.patch
+ 0002-Arch-Linux-kernel-v4.18.11-arch1.patch
)
validpgpkeys=(
'ABAF11C65A2970B130ABE3C479BE3E4300411886' # Linus Torvalds
'647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman
)
-sha256sums=('10604f7f8ccab5e7ce71f2e87d1410be679cd11c29c6c608ce35df1db40991de'
+sha256sums=('36d319f5a6caf5dd6ab2a4802b800799b56ef5963d742f2d147fabadf4822c8c'
'SKIP'
- 'f5dd266c63f351508d14d8bc3c3c8918152beb0ea16610aef523008f5260149f'
+ '9f2454dae08fbd96059fe79ec05933d724cd2c9b383f5be092c7871ac1551649'
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
'75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
'226e30068ea0fecdb22f337391385701996bfbdba37cdcf0f1dbf55f1080542d'
'0354083492adb3785dd31d2d4bf7dc805110aceffb369deed6cbded121f8a3d3'
'6e1f3cc3eb9a1e30a69ef1999f9aa6ad7f2f9fe4af7ba5dabe25d4ff19ee6740'
- '256f057f5f1d5e8a899073b21c6f377da11bb381e0be8c53cbb6a1e47f6b9304'
- '6135cac68001563864006277d2386207b70e668da734a34ed1dde3f32cb3db88')
+ '941cb67a8b4af8598c1696a4ece30432a48b7b829f16c33ace072637a5423593'
+ '2740b962fb6af8c24763a1f285c293e9f3064c09819e828d2269b7ebdd4c6f6e')
_kernelname=${pkgbase#linux}
: ${_kernelname:=-ARCH}
diff --git a/config b/config
index 5661383617ad..9de26ae20b9d 100644
--- a/config
+++ b/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.8 Kernel Configuration
+# Linux/x86 4.18.10 Kernel Configuration
#
#
@@ -3128,10 +3128,6 @@ CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
-
-#
-# Host-side USB support is needed for USB Network Adapter support
-#
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
@@ -6548,11 +6544,11 @@ CONFIG_AC97_BUS=m
#
# HID support
#
-CONFIG_HID=m
+CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
-CONFIG_HID_GENERIC=m
+CONFIG_HID_GENERIC=y
#
# Special HID drivers
@@ -6663,17 +6659,11 @@ CONFIG_HID_ALPS=m
#
# USB HID support
#
-CONFIG_USB_HID=m
+CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
#
-# USB HID Boot Protocol drivers
-#
-# CONFIG_USB_KBD is not set
-# CONFIG_USB_MOUSE is not set
-
-#
# I2C HID support
#
CONFIG_I2C_HID=m
@@ -6684,9 +6674,9 @@ CONFIG_I2C_HID=m
CONFIG_INTEL_ISH_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
-CONFIG_USB_COMMON=m
+CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
-CONFIG_USB=m
+CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
@@ -6708,24 +6698,23 @@ CONFIG_USB_WUSB_CBAF=m
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
-CONFIG_USB_XHCI_HCD=m
+CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
-CONFIG_USB_XHCI_PCI=m
+CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=m
-CONFIG_USB_EHCI_HCD=m
+CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
-CONFIG_USB_EHCI_PCI=m
+CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_MAX3421_HCD=m
-CONFIG_USB_OHCI_HCD=m
-CONFIG_USB_OHCI_HCD_PCI=m
-# CONFIG_USB_OHCI_HCD_SSB is not set
+CONFIG_USB_OHCI_HCD=y
+CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_UHCI_HCD=m
+CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
@@ -6833,7 +6822,8 @@ CONFIG_USB_ISP1760_DUAL_ROLE=y
# USB port drivers
#
CONFIG_USB_USS720=m
-CONFIG_USB_SERIAL=m
+CONFIG_USB_SERIAL=y
+CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m