summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorPiotr Gorski2018-09-20 00:28:47 +0200
committerPiotr Gorski2018-09-20 00:28:47 +0200
commit60cbf981f4ff38dd8a7b427b3667303cf2710223 (patch)
tree8471584a21ff5b54c000e95c63b38f585d2683c1
parentb9eed2f3e7d8d1c010ed12207a2e672b78d8f194 (diff)
downloadaur-60cbf981f4ff38dd8a7b427b3667303cf2710223.tar.gz
Bump to 4.18.9-1
Signed-off-by: Piotr Gorski <lucjan.lucjanov@gmail.com>
-rw-r--r--.SRCINFO14
-rw-r--r--0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch2
-rw-r--r--0002-HID-core-fix-grouping-by-application.patch81
-rw-r--r--PKGBUILD12
4 files changed, 12 insertions, 97 deletions
diff --git a/.SRCINFO b/.SRCINFO
index a92f3b1966ae..7bf404bf2461 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = linux-uksm
- pkgver = 4.18.8
- pkgrel = 2
+ pkgver = 4.18.9
+ pkgrel = 1
url = https://github.com/dolohow/uksm
arch = x86_64
license = GPL2
@@ -11,8 +11,8 @@ pkgbase = linux-uksm
makedepends = python-sphinx
makedepends = graphviz
options = !strip
- source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.8.tar.xz
- source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.8.tar.sign
+ source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.9.tar.xz
+ source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.9.tar.sign
source = https://raw.githubusercontent.com/graysky2/kernel_gcc_patch/master/enable_additional_cpu_optimizations_for_gcc_v8.1+_kernel_v4.13+.patch
source = https://raw.githubusercontent.com/dolohow/uksm/master/uksm-4.18.patch
source = config
@@ -21,9 +21,8 @@ pkgbase = linux-uksm
source = 99-linux.hook
source = linux.preset
source = 0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
- source = 0002-HID-core-fix-grouping-by-application.patch
validpgpkeys = 647F28654894E3BD457199BE38DBBDC86092693E
- sha512sums = 76a50ac9c270890dbd02384f1c4b0b53fcd0694242b5798790ef7bd694bb5d15c0180666bb76fd460fe89f94e49bf9df4da1cffa345205d127316b2baa407c6a
+ sha512sums = f0b8137a60ea3b7edb257a31d9c2b432db0d9af01f9b45b3ca3d8277f276ec1b8112e2daa744aa8eeee39df1ededed38495b952f22b0387b57822fde31eaa255
sha512sums = SKIP
sha512sums = e62aa377a0acc4f63f394e27a0fb7316583ff1a6a6afdfcc97593ddffd7d2bc224cfd70b552cb3fb9513cf6b8db4c2fd913d21ec2380db8cd642e37d4d67370c
sha512sums = 534610014935cfb6510950bea56003b66fc7015734847756cb2d22a9a0b2cf3604fb33988793aefe56e2840285e4628e990d795e1362f99a3d594e9e756f2ade
@@ -32,8 +31,7 @@ pkgbase = linux-uksm
sha512sums = 4a8b324aee4cccf3a512ad04ce1a272d14e5b05c8de90feb82075f55ea3845948d817e1b0c6f298f5816834ddd3e5ce0a0e2619866289f3c1ab8fd2f35f04f44
sha512sums = 6346b66f54652256571ef65da8e46db49a95ac5978ecd57a507c6b2a28aee70bb3ff87045ac493f54257c9965da1046a28b72cb5abb0087204d257f14b91fd74
sha512sums = 2dc6b0ba8f7dbf19d2446c5c5f1823587de89f4e28e9595937dd51a87755099656f2acec50e3e2546ea633ad1bfd1c722e0c2b91eef1d609103d8abdc0a7cbaf
- sha512sums = e013ae8bdc5e55511670f40f12ee0eaecb9f7211e10501743bed0db1512e3fd462b03c0a9da46fcecca8ce23934f215e77c113ff5e8ea863667ce4e447b0fb15
- sha512sums = f663325c68505000986459e94243419d2a088ed39c0107bbb0de0101a804f1a222a3251dfc0d3f9824c16cc603a7e92d7021ecd4bfd5b6e3dfeb277e9e758167
+ sha512sums = 83815065699580831677696b64c542c981f8b916c3abd72d4dcd7e114f98ef4da1fabbcdea32d20ea538f4ce95753aef0c5e8283dfcb11b92c7ad7ad938006e0
pkgname = linux-uksm
pkgdesc = Linux Kernel and modules with the UKSM.
diff --git a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
index 791975288d65..400598d0995a 100644
--- a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
+++ b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
@@ -1,7 +1,7 @@
From 7e7b8d7a0e74d0d4c74abee0334a771458a3ed79 Mon Sep 17 00:00:00 2001
From: Serge Hallyn <serge.hallyn@canonical.com>
Date: Fri, 31 May 2013 19:12:12 +0100
-Subject: [PATCH 1/2] add sysctl to disallow unprivileged CLONE_NEWUSER by
+Subject: [PATCH] add sysctl to disallow unprivileged CLONE_NEWUSER by
default
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
diff --git a/0002-HID-core-fix-grouping-by-application.patch b/0002-HID-core-fix-grouping-by-application.patch
deleted file mode 100644
index 97b1315f36d8..000000000000
--- a/0002-HID-core-fix-grouping-by-application.patch
+++ /dev/null
@@ -1,81 +0,0 @@
-From 20acb01da9443e3ca814bb5d17f01b3fea754010 Mon Sep 17 00:00:00 2001
-From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
-Date: Tue, 4 Sep 2018 15:31:14 +0200
-Subject: [PATCH 2/2] HID: core: fix grouping by application
-
-commit f07b3c1da92d ("HID: generic: create one input report per
-application type") was effectively the same as MULTI_INPUT:
-hidinput->report was never set, so hidinput_match_application()
-always returned null.
-
-Fix that by testing against the real application.
-
-Note that this breaks some old eGalax touchscreens that expect MULTI_INPUT
-instead of HID_QUIRK_INPUT_PER_APP. Enable this quirk for backward
-compatibility on all non-Win8 touchscreens.
-
-link: https://bugzilla.kernel.org/show_bug.cgi?id=200847
-link: https://bugzilla.kernel.org/show_bug.cgi?id=200849
-link: https://bugs.archlinux.org/task/59699
-link: https://github.com/NixOS/nixpkgs/issues/45165
-
-Cc: stable@vger.kernel.org # v4.18+
-Signed-off-by: Benjamin Tissoires <benjamin.tissoires@redhat.com>
-Signed-off-by: Jiri Kosina <jkosina@suse.cz>
----
- drivers/hid/hid-input.c | 4 ++--
- drivers/hid/hid-multitouch.c | 3 +++
- include/linux/hid.h | 1 +
- 3 files changed, 6 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/hid/hid-input.c b/drivers/hid/hid-input.c
-index ab93dd5927c3..a137d2835f32 100644
---- a/drivers/hid/hid-input.c
-+++ b/drivers/hid/hid-input.c
-@@ -1579,6 +1579,7 @@ static struct hid_input *hidinput_allocate(struct hid_device *hid,
- input_dev->dev.parent = &hid->dev;
-
- hidinput->input = input_dev;
-+ hidinput->application = application;
- list_add_tail(&hidinput->list, &hid->inputs);
-
- INIT_LIST_HEAD(&hidinput->reports);
-@@ -1674,8 +1675,7 @@ static struct hid_input *hidinput_match_application(struct hid_report *report)
- struct hid_input *hidinput;
-
- list_for_each_entry(hidinput, &hid->inputs, list) {
-- if (hidinput->report &&
-- hidinput->report->application == report->application)
-+ if (hidinput->application == report->application)
- return hidinput;
- }
-
-diff --git a/drivers/hid/hid-multitouch.c b/drivers/hid/hid-multitouch.c
-index 45968f7970f8..1a987345692a 100644
---- a/drivers/hid/hid-multitouch.c
-+++ b/drivers/hid/hid-multitouch.c
-@@ -1476,6 +1476,9 @@ static int mt_probe(struct hid_device *hdev, const struct hid_device_id *id)
- */
- hdev->quirks |= HID_QUIRK_INPUT_PER_APP;
-
-+ if (id->group != HID_GROUP_MULTITOUCH_WIN_8)
-+ hdev->quirks |= HID_QUIRK_MULTI_INPUT;
-+
- timer_setup(&td->release_timer, mt_expired_timeout, 0);
-
- ret = hid_parse(hdev);
-diff --git a/include/linux/hid.h b/include/linux/hid.h
-index 773bcb1d4044..5482dd6ae9ef 100644
---- a/include/linux/hid.h
-+++ b/include/linux/hid.h
-@@ -520,6 +520,7 @@ struct hid_input {
- const char *name;
- bool registered;
- struct list_head reports; /* the list of reports */
-+ unsigned int application; /* application usage for this input */
- };
-
- enum hid_type {
---
-2.19.0.rc1
-
diff --git a/PKGBUILD b/PKGBUILD
index ba90bea7d68b..5d85178ce1c1 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -51,10 +51,10 @@ _1k_HZ_ticks=
pkgbase=linux-uksm
# pkgname=('linux-uksm' 'linux-uksm-headers' 'linux-uksm-docs')
_major=4.18
-_minor=8
+_minor=9
pkgver=${_major}.${_minor}
_srcname=linux-${pkgver}
-pkgrel=2
+pkgrel=1
arch=('x86_64')
url="https://github.com/dolohow/uksm"
license=('GPL2')
@@ -82,8 +82,7 @@ source=("https://www.kernel.org/pub/linux/kernel/v4.x/${_srcname}.tar.xz"
'99-linux.hook'
# standard config files for mkinitcpio ramdisk
'linux.preset'
- '0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch'
- '0002-HID-core-fix-grouping-by-application.patch')
+ '0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch')
_kernelname=${pkgbase#linux}
: ${_kernelname:=-uksm}
@@ -377,7 +376,7 @@ for _p in "${pkgname[@]}"; do
}"
done
-sha512sums=('76a50ac9c270890dbd02384f1c4b0b53fcd0694242b5798790ef7bd694bb5d15c0180666bb76fd460fe89f94e49bf9df4da1cffa345205d127316b2baa407c6a'
+sha512sums=('f0b8137a60ea3b7edb257a31d9c2b432db0d9af01f9b45b3ca3d8277f276ec1b8112e2daa744aa8eeee39df1ededed38495b952f22b0387b57822fde31eaa255'
'SKIP'
'e62aa377a0acc4f63f394e27a0fb7316583ff1a6a6afdfcc97593ddffd7d2bc224cfd70b552cb3fb9513cf6b8db4c2fd913d21ec2380db8cd642e37d4d67370c'
'534610014935cfb6510950bea56003b66fc7015734847756cb2d22a9a0b2cf3604fb33988793aefe56e2840285e4628e990d795e1362f99a3d594e9e756f2ade'
@@ -386,8 +385,7 @@ sha512sums=('76a50ac9c270890dbd02384f1c4b0b53fcd0694242b5798790ef7bd694bb5d15c01
'4a8b324aee4cccf3a512ad04ce1a272d14e5b05c8de90feb82075f55ea3845948d817e1b0c6f298f5816834ddd3e5ce0a0e2619866289f3c1ab8fd2f35f04f44'
'6346b66f54652256571ef65da8e46db49a95ac5978ecd57a507c6b2a28aee70bb3ff87045ac493f54257c9965da1046a28b72cb5abb0087204d257f14b91fd74'
'2dc6b0ba8f7dbf19d2446c5c5f1823587de89f4e28e9595937dd51a87755099656f2acec50e3e2546ea633ad1bfd1c722e0c2b91eef1d609103d8abdc0a7cbaf'
- 'e013ae8bdc5e55511670f40f12ee0eaecb9f7211e10501743bed0db1512e3fd462b03c0a9da46fcecca8ce23934f215e77c113ff5e8ea863667ce4e447b0fb15'
- 'f663325c68505000986459e94243419d2a088ed39c0107bbb0de0101a804f1a222a3251dfc0d3f9824c16cc603a7e92d7021ecd4bfd5b6e3dfeb277e9e758167')
+ '83815065699580831677696b64c542c981f8b916c3abd72d4dcd7e114f98ef4da1fabbcdea32d20ea538f4ce95753aef0c5e8283dfcb11b92c7ad7ad938006e0')
validpgpkeys=(
'647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman