summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO22
-rw-r--r--0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch4
-rw-r--r--0002-Arch-Linux-kernel-v4.18.14-arch1.patch (renamed from 0002-Arch-Linux-kernel-v4.18.13-arch1.patch)12
-rw-r--r--PKGBUILD10
4 files changed, 24 insertions, 24 deletions
diff --git a/.SRCINFO b/.SRCINFO
index fadcdaed4ecd..77fec0fc8d2b 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
# Generated by mksrcinfo v8
-# Wed Oct 10 22:19:52 UTC 2018
+# Sat Oct 13 18:43:11 UTC 2018
pkgbase = linux-ck
- pkgver = 4.18.13
+ pkgver = 4.18.14
pkgrel = 1
url = https://wiki.archlinux.org/index.php/Linux-ck
arch = x86_64
@@ -11,8 +11,8 @@ pkgbase = linux-ck
makedepends = bc
makedepends = libelf
options = !strip
- source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.13.tar.xz
- source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.13.tar.sign
+ source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.14.tar.xz
+ source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.14.tar.sign
source = config
source = 60-linux.hook
source = 90-linux.hook
@@ -21,8 +21,8 @@ pkgbase = linux-ck
source = http://ck.kolivas.org/patches/4.0/4.18/4.18-ck1/patch-4.18-ck1.xz
source = Fix_MuQSS_full_dynticks_build.patch::https://github.com/ckolivas/linux/commit/abb4fd30fa127a0e8178b975343eb01713bc2b18.patch
source = 0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
- source = 0002-Arch-Linux-kernel-v4.18.13-arch1.patch
- sha256sums = dc87a1c6b591cff9034197cdefafb74ee9e0a507fa1a0a1fde823fa99e389650
+ source = 0002-Arch-Linux-kernel-v4.18.14-arch1.patch
+ sha256sums = 36c6d1360db9eab40270db6d292c259dd34d3dc06049d64afe3e4cfafb8562d3
sha256sums = SKIP
sha256sums = 9f2454dae08fbd96059fe79ec05933d724cd2c9b383f5be092c7871ac1551649
sha256sums = ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21
@@ -31,8 +31,8 @@ pkgbase = linux-ck
sha256sums = 226e30068ea0fecdb22f337391385701996bfbdba37cdcf0f1dbf55f1080542d
sha256sums = 0354083492adb3785dd31d2d4bf7dc805110aceffb369deed6cbded121f8a3d3
sha256sums = 6e1f3cc3eb9a1e30a69ef1999f9aa6ad7f2f9fe4af7ba5dabe25d4ff19ee6740
- sha256sums = f78f55d97651202a5b21d913f5bc88ca8d7e85415429b536b76d477e092b9fdc
- sha256sums = bfe0c8c9a8f8fb57198cc58a3cb2e795c852ade1a5c0e3f25e38349011373139
+ sha256sums = 17fdc5cc74f416de477dc1b3759150bda5d0e9bd699c256be0cb67a2e1cde5ef
+ sha256sums = d4682ceb9a5ed3b0ed7f9a7c9ee24510e41e03c82ccb521bca83876b7948c0d2
pkgname = linux-ck
pkgdesc = The Linux-ck kernel and modules with the ck1 patchset featuring MuQSS CPU scheduler v0.173
@@ -42,12 +42,12 @@ pkgname = linux-ck
depends = kmod
depends = mkinitcpio
optdepends = crda: to set the correct wireless channels of your country
- provides = linux-ck=4.18.13
+ provides = linux-ck=4.18.14
backup = etc/mkinitcpio.d/linux-ck.preset
pkgname = linux-ck-headers
pkgdesc = Header files and scripts for building modules for Linux-ck kernel
depends = linux-ck
- provides = linux-ck-headers=4.18.13
- provides = linux-headers=4.18.13
+ provides = linux-ck-headers=4.18.14
+ provides = linux-headers=4.18.14
diff --git a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
index 680d49ca16a1..9717acff5424 100644
--- a/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
+++ b/0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
@@ -1,4 +1,4 @@
-From f08c46967c588201082574967785c0c5586526e1 Mon Sep 17 00:00:00 2001
+From 2e87d921e137e772b15a0343e12d1e13b998a788 Mon Sep 17 00:00:00 2001
From: Serge Hallyn <serge.hallyn@canonical.com>
Date: Fri, 31 May 2013 19:12:12 +0100
Subject: [PATCH 1/2] add sysctl to disallow unprivileged CLONE_NEWUSER by
@@ -98,5 +98,5 @@ index e5222b5fb4fe..c941a66e51d1 100644
static DEFINE_MUTEX(userns_state_mutex);
--
-2.19.0
+2.19.1
diff --git a/0002-Arch-Linux-kernel-v4.18.13-arch1.patch b/0002-Arch-Linux-kernel-v4.18.14-arch1.patch
index c2e637b7471a..ce81b2076f4a 100644
--- a/0002-Arch-Linux-kernel-v4.18.13-arch1.patch
+++ b/0002-Arch-Linux-kernel-v4.18.14-arch1.patch
@@ -1,25 +1,25 @@
-From dd338f094674c7ce35db03a1f863cde4d614cce6 Mon Sep 17 00:00:00 2001
+From fe4aa6338247a1e98f7c961bad404dda6596b4c6 Mon Sep 17 00:00:00 2001
From: "Jan Alexander Steffens (heftig)" <jan.steffens@gmail.com>
-Date: Thu, 4 Oct 2018 02:59:11 +0200
-Subject: [PATCH 2/2] Arch Linux kernel v4.18.13-arch1
+Date: Sat, 13 Oct 2018 15:40:22 +0200
+Subject: [PATCH 2/2] Arch Linux kernel v4.18.14-arch1
---
Makefile | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/Makefile b/Makefile
-index 466e07af8473..83e1a76595d0 100644
+index 5274f8ae6b44..9ff0120c5b9d 100644
--- a/Makefile
+++ b/Makefile
@@ -2,7 +2,7 @@
VERSION = 4
PATCHLEVEL = 18
- SUBLEVEL = 13
+ SUBLEVEL = 14
-EXTRAVERSION =
+EXTRAVERSION = -arch1
NAME = Merciless Moray
# *DOCUMENTATION*
--
-2.19.0
+2.19.1
diff --git a/PKGBUILD b/PKGBUILD
index fda28a645552..80a6e9b5ec84 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -69,7 +69,7 @@ _localmodcfg=
### IMPORTANT: Do no edit below this line unless you know what you're doing
pkgbase=linux-ck
-_srcver=4.18.13-arch1
+_srcver=4.18.14-arch1
pkgver=${_srcver%-*}
pkgrel=1
_ckpatchversion=1
@@ -90,13 +90,13 @@ source=(
"http://ck.kolivas.org/patches/4.0/4.18/4.18-ck${_ckpatchversion}/${_ckpatchname}.xz"
Fix_MuQSS_full_dynticks_build.patch::https://github.com/ckolivas/linux/commit/abb4fd30fa127a0e8178b975343eb01713bc2b18.patch
0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
- 0002-Arch-Linux-kernel-v4.18.13-arch1.patch
+ 0002-Arch-Linux-kernel-v4.18.14-arch1.patch
)
validpgpkeys=(
'ABAF11C65A2970B130ABE3C479BE3E4300411886' # Linus Torvalds
'647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman
)
-sha256sums=('dc87a1c6b591cff9034197cdefafb74ee9e0a507fa1a0a1fde823fa99e389650'
+sha256sums=('36c6d1360db9eab40270db6d292c259dd34d3dc06049d64afe3e4cfafb8562d3'
'SKIP'
'9f2454dae08fbd96059fe79ec05933d724cd2c9b383f5be092c7871ac1551649'
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
@@ -105,8 +105,8 @@ sha256sums=('dc87a1c6b591cff9034197cdefafb74ee9e0a507fa1a0a1fde823fa99e389650'
'226e30068ea0fecdb22f337391385701996bfbdba37cdcf0f1dbf55f1080542d'
'0354083492adb3785dd31d2d4bf7dc805110aceffb369deed6cbded121f8a3d3'
'6e1f3cc3eb9a1e30a69ef1999f9aa6ad7f2f9fe4af7ba5dabe25d4ff19ee6740'
- 'f78f55d97651202a5b21d913f5bc88ca8d7e85415429b536b76d477e092b9fdc'
- 'bfe0c8c9a8f8fb57198cc58a3cb2e795c852ade1a5c0e3f25e38349011373139')
+ '17fdc5cc74f416de477dc1b3759150bda5d0e9bd699c256be0cb67a2e1cde5ef'
+ 'd4682ceb9a5ed3b0ed7f9a7c9ee24510e41e03c82ccb521bca83876b7948c0d2')
_kernelname=${pkgbase#linux}
: ${_kernelname:=-ARCH}