summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorjc_gargma <jc_gargma@iserlohn-fortress.net>2022-07-23 12:09:00 -0700
committerjc_gargma <jc_gargma@iserlohn-fortress.net>2022-07-23 12:09:00 -0700
commitb2663db4a9b4a2752762f84b0472f81f9c00c32c (patch)
tree010b1e4d1649c581eed8b7e51a3d12cfd09cbe04
parentUpdated to 5.18.12 (diff)
downloadlinux-b2663db4a9b4a2752762f84b0472f81f9c00c32c.tar.xz
Updated to 5.18.14
-rw-r--r--0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch10
-rw-r--r--0002-HID-apple-Properly-handle-function-keys-on-Keychron-.patch6
-rw-r--r--0003-soundwire-Raise-DEFAULT_PROBE_TIMEOUT-to-10000-ms.patch26
-rw-r--r--PKGBUILD23
-rw-r--r--config14
5 files changed, 57 insertions, 22 deletions
diff --git a/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch b/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
index 93a6948..62a6a21 100644
--- a/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
+++ b/0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
@@ -1,7 +1,7 @@
-From c9d0c83f62347554651d980b1efeda348d089cde Mon Sep 17 00:00:00 2001
+From 63cec1d1efdb31caeef17411c7560e8b0f941073 Mon Sep 17 00:00:00 2001
From: "Jan Alexander Steffens (heftig)" <jan.steffens@gmail.com>
Date: Mon, 16 Sep 2019 04:53:20 +0200
-Subject: [PATCH 1/3] ZEN: Add sysctl and CONFIG to disallow unprivileged
+Subject: [PATCH 1/4] ZEN: Add sysctl and CONFIG to disallow unprivileged
CLONE_NEWUSER
Our default behavior continues to match the vanilla kernel.
@@ -102,7 +102,7 @@ index 0d8abfb9e0f4..bd7c215e315f 100644
if (err)
goto bad_unshare_out;
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index 830aaf8ca08e..af4c0806bd8e 100644
+index c42ba2d669dc..a6ddbf02a809 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -91,6 +91,9 @@
@@ -115,7 +115,7 @@ index 830aaf8ca08e..af4c0806bd8e 100644
#if defined(CONFIG_SYSCTL)
-@@ -1803,6 +1806,15 @@ static struct ctl_table kern_table[] = {
+@@ -1806,6 +1809,15 @@ static struct ctl_table kern_table[] = {
.mode = 0644,
.proc_handler = proc_dointvec,
},
@@ -150,5 +150,5 @@ index 5481ba44a8d6..423ab2563ad7 100644
static DEFINE_MUTEX(userns_state_mutex);
--
-2.36.1
+2.37.1
diff --git a/0002-HID-apple-Properly-handle-function-keys-on-Keychron-.patch b/0002-HID-apple-Properly-handle-function-keys-on-Keychron-.patch
index 765dea3..0d6ed6e 100644
--- a/0002-HID-apple-Properly-handle-function-keys-on-Keychron-.patch
+++ b/0002-HID-apple-Properly-handle-function-keys-on-Keychron-.patch
@@ -1,7 +1,7 @@
-From aaf936d3aca7defcc2d6d5c0418c59a0323e71fa Mon Sep 17 00:00:00 2001
+From 4b81eecd4c636d953aaf4ebafd8171716f4c61fe Mon Sep 17 00:00:00 2001
From: Bryan Cain <bryancain3@gmail.com>
Date: Thu, 5 May 2022 13:12:21 -0600
-Subject: [PATCH 2/3] HID: apple: Properly handle function keys on Keychron
+Subject: [PATCH 2/4] HID: apple: Properly handle function keys on Keychron
keyboards
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
@@ -103,5 +103,5 @@ index 0cf35caee9fa..42a568902f49 100644
}
--
-2.36.1
+2.37.1
diff --git a/0003-soundwire-Raise-DEFAULT_PROBE_TIMEOUT-to-10000-ms.patch b/0003-soundwire-Raise-DEFAULT_PROBE_TIMEOUT-to-10000-ms.patch
new file mode 100644
index 0000000..f2a1458
--- /dev/null
+++ b/0003-soundwire-Raise-DEFAULT_PROBE_TIMEOUT-to-10000-ms.patch
@@ -0,0 +1,26 @@
+From 2da21cf28e573b84e5a5baecc1eda7372322375d Mon Sep 17 00:00:00 2001
+From: "Jan Alexander Steffens (heftig)" <heftig@archlinux.org>
+Date: Sat, 23 Jul 2022 11:14:46 +0200
+Subject: [PATCH 3/4] soundwire: Raise DEFAULT_PROBE_TIMEOUT to 10000 ms
+
+See: https://github.com/thesofproject/linux/issues/3777#issuecomment-1192655300
+---
+ drivers/soundwire/bus.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/drivers/soundwire/bus.h b/drivers/soundwire/bus.h
+index 7631ef5e71fb..d3ed828daac0 100644
+--- a/drivers/soundwire/bus.h
++++ b/drivers/soundwire/bus.h
+@@ -5,7 +5,7 @@
+ #define __SDW_BUS_H
+
+ #define DEFAULT_BANK_SWITCH_TIMEOUT 3000
+-#define DEFAULT_PROBE_TIMEOUT 2000
++#define DEFAULT_PROBE_TIMEOUT 10000
+
+ u64 sdw_dmi_override_adr(struct sdw_bus *bus, u64 addr);
+
+--
+2.37.1
+
diff --git a/PKGBUILD b/PKGBUILD
index 9231cc4..a7ec138 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -19,7 +19,7 @@ _custom=0
pkgbase=linux
_supver=5
_majver=18
-_minver=12
+_minver=14
_gccpatchver='20220315'
_gccpatchker='5.17+'
if [ "$_minver" == "0" ]; then
@@ -44,6 +44,7 @@ source=(
config # the main kernel config file
0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
0002-HID-apple-Properly-handle-function-keys-on-Keychron-.patch
+ 0003-soundwire-Raise-DEFAULT_PROBE_TIMEOUT-to-10000-ms.patch
kernel_compiler_patch-${_gccpatchver}.tar.gz::https://github.com/graysky2/kernel_compiler_patch/archive/${_gccpatchver}.tar.gz
ath9k-regdom-hack.patch
raid6-default-algo.patch
@@ -53,19 +54,21 @@ validpgpkeys=(
'647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman
)
# https://www.kernel.org/pub/linux/kernel/v5.x/sha256sums.asc
-sha256sums=('40b74d0942f255da07481710e1083412d06e37e45b8f9d9e34ae856db37b9527'
+sha256sums=('e17d46451133d3a3099b09e200839e875100b48403171923ab71b6a9b39856af'
'SKIP'
- '55b527a5bff651d6475d503cb9526a14b5dcb4232070aef4674ec24c29495263'
- '14eb1d247e493632c070a192ceec5386f1dd305d2d242133fdb4eeb02ed4bc22'
- 'aa32e19174f2e22dded9b1b9dca29ca7ba8f64422845779761ca62a7970389c5'
+ '19ff4b93c0cb1423e245ae434dd38ebbab5f4fdd14c6b629b8e658f78c1cf099'
+ '0799f30e1d6e2d4c8b4f62bcc391c09eabdea988e479ea3861d32289bc9e205e'
+ 'ccb4f283d47a6c5e0109fbf27e7cde266a09d19c151a52f67f8e85e1d50cd0c1'
+ '6e5499f68f6d3cc23ba259790cb37c0e860ece6faa30f9e8814ea329d7c58368'
'5a29d172d442a3f31a402d7d306aaa292b0b5ea29139d05080a55e2425f48c5c'
'e9e0d289170b7fb598b572d9c892ae8d1420952034aa415e8b3334f20a58edcc'
'6ab863c8cfe6e0dd53a9d6455872fd4391508a8b97ab92e3f13558a6617b12a6')
-b2sums=('000df730f6651173292a43745edd615b501d959f4d963a11df600a6bcb378db0750023c9025c8d63091658d7540693cc0e486f3bae3b49610135ca34f0b8edd4'
+b2sums=('faeadb397c61f3adc70fb03d5ba10c203764d8a43b70cb70838d17780922bf05cd8389c19ba8d323f322d81169d11cf744d86103011c4a17606a2081e18a906f'
'SKIP'
- 'eebebb6aa453f660aa3169627a9033a5db709b34a53dda5e8c8f75f8db926ef973a01c87f112c4aaf55bbcdb4675bf793f05e0bb3f40ce81b17ac3abd9056ae7'
- '7aeaeb70008ad9007c7a40c665919bb58af627b62aa50a2448d025c69ca082e9ada3d0be52881d530ac85b06368f13ccef970ad047166c2752ae05dba2bbbf1e'
- 'fb3c170dcfaec0682001f54b22ea24911068d8bd7097c700dee40f9bedf9cc3fa772d36a52395565a676a23285d9eb12d1db34bbcc0c4ca792364c822f3b132b'
+ 'ef1a1cae127e3bb9c4c1e4a0c70973849475d53ab2167779b3fcd2bcd5489d1bf006099a1c8bc74f46a9294129f208188d5b3e8b33d7b64f62ed481a96f110f9'
+ 'ece6b1fdd52a1d60cf6e598a293f0fe0f56f1317d6c5bdca988297cd650b33a397082af4a83beba67de0c56237cd19bf4e586c39a13f6c9f7f80110d9e524881'
+ 'da04b4c7a4c871fbaaf41c81e0650dc18a93d25da2507c7383563bb7caad828f0e2c56d4676857d2370e4fbc13e873cb4c0bb8e28c60a4a7b6fda34a745682c6'
+ '5c663bdfbc86b3ff77fef76e0771fd72f19bdf2815f6b73db566566f6e238758954f9c6ab142dce9247c83edf458e47057fac0ea4e41a341873db11ee4fe1fec'
'20674a8fcc0a85726e06460a7dbccfe731c46bf377cc3bf511b7591175e7df892f271bc1909e77d9a02913c753d241493502c5ab15d9f78e95f31aa4399c2c27'
'b6ef77035611139fa9a6d5b8d30570e2781bb4da483bb569884b0bd0129b62e0b82a5a6776fefe43fee801c70d39de1ea4d4c177f7cedd5ac135e3c64f7b895a'
'e94aa35d92cec92f4b0d487e0569790f3b712b9eaa5107f14a4200578e398ca740bf369f30f070c8beb56a72d1a6d0fc06beb650d798a64f44abe5e3af327728')
@@ -89,7 +92,7 @@ prepare() {
echo "Applying hotfixes"
patch -p1 -i ../0001-ZEN-Add-sysctl-and-CONFIG-to-disallow-unprivileged-C.patch
patch -p1 -i ../0002-HID-apple-Properly-handle-function-keys-on-Keychron-.patch
-
+ patch -p1 -i ../0003-soundwire-Raise-DEFAULT_PROBE_TIMEOUT-to-10000-ms.patch
# graysky gcc patch
echo "Applying graysky gcc patch"
diff --git a/config b/config
index ab260a3..51cd786 100644
--- a/config
+++ b/config
@@ -356,9 +356,6 @@ CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
-CONFIG_RETPOLINE=y
-CONFIG_CC_HAS_SLS=y
-CONFIG_SLS=y
CONFIG_X86_CPU_RESCTRL=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
@@ -566,6 +563,16 @@ CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
# end of Processor type and features
+CONFIG_CC_HAS_SLS=y
+CONFIG_CC_HAS_RETURN_THUNK=y
+CONFIG_SPECULATION_MITIGATIONS=y
+CONFIG_PAGE_TABLE_ISOLATION=y
+CONFIG_RETPOLINE=y
+CONFIG_RETHUNK=y
+CONFIG_CPU_UNRET_ENTRY=y
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
+CONFIG_SLS=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
@@ -10318,7 +10325,6 @@ CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
-CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y