summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorPeter Cai2018-09-30 07:19:31 +0800
committerPeter Cai2018-09-30 07:19:31 +0800
commit075000d4b9e53a6a22c84fd959749f6da5b9ecb3 (patch)
treeb6d2777d90b3ed216cc419bdedbdd1e9abb9083e
parent165254fe1b3f0676c3bc2cb02e1cf5b0d24d1dd7 (diff)
downloadaur-075000d4b9e53a6a22c84fd959749f6da5b9ecb3.tar.gz
4.18.10
-rw-r--r--.SRCINFO8
-rw-r--r--PKGBUILD16
-rw-r--r--config15
-rw-r--r--linux-phicomm-n1.install2
4 files changed, 24 insertions, 17 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 38ff917b0fb5..d32eef8e5783 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,5 +1,5 @@
pkgbase = linux-phicomm-n1
- pkgver = 4.18.5
+ pkgver = 4.18.10
pkgrel = 1
url = http://www.kernel.org/
arch = aarch64
@@ -15,7 +15,7 @@ pkgbase = linux-phicomm-n1
makedepends = dtc
options = !strip
source = http://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.tar.xz
- source = http://www.kernel.org/pub/linux/kernel/v4.x/patch-4.18.5.xz
+ source = http://www.kernel.org/pub/linux/kernel/v4.x/patch-4.18.10.xz
source = 0001-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
source = 0002-arm64-dts-rockchip-disable-pwm0-on-rk3399-firefly.patch
source = 0003-arm64-dts-rockchip-add-usb3-controller-node-for-RK33.patch
@@ -24,12 +24,12 @@ pkgbase = linux-phicomm-n1
source = linux.preset
source = 99-linux.hook
md5sums = bee5fe53ee1c3142b8f0c12c0d3348f9
- md5sums = c49635fe383e69a7a134d633912d646a
+ md5sums = c994cee7ab297d5da88f5a1381e3f364
md5sums = be4199c685434f12190bb627bb714ff2
md5sums = b4d613a58a28445ce8363d734be3b971
md5sums = b9bec2a58df6dff282df758edf8f526e
md5sums = 9915046e15f82e917bc98c7721e63ac4
- md5sums = 0d2fb0d6ad977f104915f757d3f6af04
+ md5sums = 96969a438a2a4e39df5ed44e8ba68c03
md5sums = f6ee374f560e1b9df6a7de2399027d1b
md5sums = d1c40c7367a7081f3b4c03264780f9d4
diff --git a/PKGBUILD b/PKGBUILD
index 2b2e02d5ada1..e142e1858fc0 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -8,7 +8,7 @@ pkgbase=linux-phicomm-n1
_srcname=linux-4.18
_kernelname=${pkgbase#linux}
_desc="AArch64 kernel for Phicomm N1"
-pkgver=4.18.5
+pkgver=4.18.10
pkgrel=1
arch=('aarch64')
url="http://www.kernel.org/"
@@ -25,12 +25,12 @@ source=("http://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz"
'linux.preset'
'99-linux.hook')
md5sums=('bee5fe53ee1c3142b8f0c12c0d3348f9'
- 'c49635fe383e69a7a134d633912d646a'
+ 'c994cee7ab297d5da88f5a1381e3f364'
'be4199c685434f12190bb627bb714ff2'
'b4d613a58a28445ce8363d734be3b971'
'b9bec2a58df6dff282df758edf8f526e'
'9915046e15f82e917bc98c7721e63ac4'
- '0d2fb0d6ad977f104915f757d3f6af04'
+ '96969a438a2a4e39df5ed44e8ba68c03'
'f6ee374f560e1b9df6a7de2399027d1b'
'd1c40c7367a7081f3b4c03264780f9d4')
@@ -38,13 +38,13 @@ prepare() {
cd "${srcdir}/${_srcname}"
# add upstream patch
- git apply --whitespace=nowarn ../patch-${pkgver}
+ patch -p1 < ../patch-${pkgver}
# ALARM patches
- git apply ../0001-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
- git apply ../0002-arm64-dts-rockchip-disable-pwm0-on-rk3399-firefly.patch
- git apply ../0003-arm64-dts-rockchip-add-usb3-controller-node-for-RK33.patch
- git apply ../0004-arm64-dts-rockchip-enable-usb3-nodes-on-rk3328-rock6.patch
+ patch -p1 < ../0001-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
+ patch -p1 < ../0002-arm64-dts-rockchip-disable-pwm0-on-rk3399-firefly.patch
+ patch -p1 < ../0003-arm64-dts-rockchip-add-usb3-controller-node-for-RK33.patch
+ patch -p1 < ../0004-arm64-dts-rockchip-enable-usb3-nodes-on-rk3328-rock6.patch
cat "${srcdir}/config" > ./.config
diff --git a/config b/config
index db14af97a8d0..6190bed7575f 100644
--- a/config
+++ b/config
@@ -1,10 +1,10 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/arm64 4.18.0-1 Kernel Configuration
+# Linux/arm64 4.18.8-1 Kernel Configuration
#
#
-# Compiler: gcc (GCC) 8.1.1 20180531
+# Compiler: gcc (GCC) 8.2.0
#
CONFIG_ARM64=y
CONFIG_64BIT=y
@@ -35,7 +35,7 @@ CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_MULTI_IRQ_HANDLER=y
CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=80101
+CONFIG_GCC_VERSION=80200
CONFIG_CLANG_VERSION=0
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
@@ -56,8 +56,11 @@ CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
#
# IRQ subsystem
@@ -557,6 +560,7 @@ CONFIG_SCHED_SMT=y
CONFIG_NR_CPUS=8
CONFIG_HOTPLUG_CPU=y
# CONFIG_NUMA is not set
+CONFIG_HOLES_IN_ZONE=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
@@ -970,6 +974,7 @@ CONFIG_NETFILTER_XT_SET=m
#
# Xtables targets
#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
@@ -8000,6 +8005,7 @@ CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
+# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
@@ -8243,6 +8249,7 @@ CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=m
CONFIG_XXHASH=m
+CONFIG_AUDIT_GENERIC=y
CONFIG_AUDIT_ARCH_COMPAT_GENERIC=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
diff --git a/linux-phicomm-n1.install b/linux-phicomm-n1.install
index 86c9bf6f357a..2f930a06865e 100644
--- a/linux-phicomm-n1.install
+++ b/linux-phicomm-n1.install
@@ -2,7 +2,7 @@
# arg 2: the old package version
KERNEL_NAME=-phicomm-n1
-KERNEL_VERSION=4.18.5-1-ARCH
+KERNEL_VERSION=4.18.10-1-ARCH
post_install () {
# updating module dependencies