linux-samsung-a6lte: remove CONFIG_FIVE (MR 5283)

This seems to be some Samsung's proprietary verified boot solution.
After a recent update, this started bootlooping my phone.

I have no idea why it only fired now, but pmOS does not use this
feature anyway, so it won't hurt to disable it.

[ci:skip-build] Already built fine once
This commit is contained in:
Sergey Lisov 2024-06-25 22:50:20 +03:00 committed by Alexey Min
parent 1b19bd7367
commit 6881d81ef8
No known key found for this signature in database
GPG key ID: 0B19D2A65870B448
2 changed files with 5 additions and 21 deletions

View file

@ -3,7 +3,7 @@
pkgname=linux-samsung-a6lte
pkgver=3.18.140
pkgrel=4
pkgrel=5
pkgdesc="Samsung Galaxy A6 2018 kernel fork"
arch="aarch64"
_carch="arm64"
@ -74,7 +74,7 @@ package() {
sha512sums="
c2cc5190c480de4ac2d376827c5c56a542c6644d3dbeb47956d0b90c5570b246872ecedbf5655ac5564c9f61190d23567a4c496bb4235c46f6bd7a6d8addcc68 linux-samsung-a6lte-981969320c1cdc214cf8a1a357fab642f401a5d1.tar.gz
a13a01a645e14aee9d5ff42a2b8001698c88ff2c8768b826034deb5ca7df42073888436f77726ef1d6bb5f40420f5bf50d1effbbab359725b9f8659506dbb11a config-samsung-a6lte.aarch64
bac785d34c8e5e986c2a17cc5cc0a975d4d87ef5b01a6496cc89cac274f28a33b76a514515f0819e6b6ca2337ee19b7eb0e3c86f88bea93abea69a9de98658ee config-samsung-a6lte.aarch64
2b48f1bf0e3f70703d2cdafc47d5e615cc7c56c70bec56b2e3297d3fa4a7a1321d649a8679614553dde8fe52ff1051dae38d5990e3744c9ca986d92187dcdbeb gcc10-extern_YYLOC_global_declaration.patch
3f65a690e48f913fcb980718fae4dc03c29a6dc86eecb1e2af644488ad415de326a61d840399fb69915cbc5d56d5586f2df2287b3e7323a2927ae73a3b1b1373 zram-zs-create-pool-null.patch
5bd204239a5daff9f990757178398707ae5ec64f823ed9ec72a8d50ebe6d5f0a3cc9743e0d775094da4b3a7566f1ccceb56f39f3b0234d08ca05e537d86271ec decon-fb-colors.patch

View file

@ -406,19 +406,12 @@ CONFIG_CMA=y
CONFIG_CMA_PINPAGE_MIGRATION=y
CONFIG_CMA_AREAS=7
# CONFIG_ZSWAP is not set
# CONFIG_ZSWAP_ENABLE_WRITEBACK is not set
# CONFIG_ZSWAP_SAME_PAGE_SHARING is not set
CONFIG_ZSWAP_COMPACTION=y
CONFIG_ZPOOL=y
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_ZSMALLOC_STAT=y
# CONFIG_ZSMALLOC_OBJ_SEQ is not set
CONFIG_DIRECT_RECLAIM_FILE_PAGES_ONLY=y
CONFIG_INCREASE_MAXIMUM_SWAPPINESS=y
CONFIG_FIX_INACTIVE_RATIO=y
CONFIG_TIGHT_PGDAT_BALANCE=y
# CONFIG_SWAP_ENABLE_READAHEAD is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_MMAP_READAROUND_LIMIT=16
@ -3636,7 +3629,6 @@ CONFIG_SEC_NAD_API=y
# Samsung TN option for VTS test
#
# CONFIG_SEC_VTS_TEST is not set
CONFIG_VNSWAP=y
CONFIG_SEC_STI=y
#
@ -4123,13 +4115,9 @@ CONFIG_SENSORS_ET5XX=y
# CONFIG_SENSORS_SSP_BAROMETER_LPS22H is not set
# CONFIG_SENSORS_SSP_BAROMETER_LPS25H is not set
# CONFIG_SENSORS_SSP_BAROMETER_BMP280 is not set
CONFIG_FIVE_TEE_DRIVER=y
CONFIG_FIVE_USE_TRUSTONIC=y
# CONFIG_TEE_DRIVER_DEBUG is not set
CONFIG_FIVE_TRUSTLET_PATH="five/ffffffff000000000000000000000072.tlbin"
CONFIG_FIVE_EARLY_LOAD_TRUSTED_APP=y
CONFIG_ICD=y
CONFIG_ICD_USE_TRUSTONIC=y
# CONFIG_ICD_USE_TRUSTONIC is not set
#
# Firmware Drivers
@ -4570,16 +4558,12 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_FIVE=y
# CONFIG_FIVE_DEBUG is not set
CONFIG_FIVE_CERT_USER="x509_five_user.der"
CONFIG_FIVE_DEFAULT_HASH_SHA1=y
# CONFIG_FIVE is not set
# CONFIG_FIVE_DEFAULT_HASH_SHA1 is not set
# CONFIG_FIVE_DEFAULT_HASH_SHA256 is not set
# CONFIG_FIVE_DEFAULT_HASH_SHA512 is not set
CONFIG_FIVE_DEFAULT_HASH="sha1"
# CONFIG_SECURITY_DEFEX is not set
# CONFIG_DEFEX_KERNEL_ONLY is not set
CONFIG_PROCA=y
# CONFIG_GAF_V3 is not set
# CONFIG_GAF_V4 is not set
# CONFIG_GAF_V5 is not set