linux-purism-librem5: upgrade to 6.6.40 (MR 5395)

This commit is contained in:
Stefan Hansson 2024-07-28 12:06:49 +02:00 committed by Robert Eckelmann
parent bc80e34b61
commit aa342c94fe
No known key found for this signature in database
GPG key ID: 30C0D50BEF63BF54
2 changed files with 11 additions and 12 deletions

View file

@ -3,8 +3,8 @@
# Co-Maintainer: Newbyte <newbyte@postmarketos.org> # Co-Maintainer: Newbyte <newbyte@postmarketos.org>
# Contributor: Clayton Craft <clayton@craftyguy.net> # Contributor: Clayton Craft <clayton@craftyguy.net>
pkgname=linux-purism-librem5 pkgname=linux-purism-librem5
pkgver=6.6.32 pkgver=6.6.40
pkgrel=3 pkgrel=0
# NOTE: Don't forget to rebase the config! See prepare() for instructions. # NOTE: Don't forget to rebase the config! See prepare() for instructions.
_purismrel=2 _purismrel=2
# <kernel ver>.<purism kernel release> # <kernel ver>.<purism kernel release>
@ -89,6 +89,6 @@ package() {
} }
sha512sums=" sha512sums="
42242ccc182fe8ca73207e4c5ce824ba9f9b194e068fb49a280777e3dbd7326a446a098aecc7ebbf28cf4cb3d9c3f62837d9f718623652dfa50e7cc1bc807773 linux-purism-librem5-6.6.32pureos2.tar.gz b16f6d040024d826d4ac7a33ad23137fafbf1ac7ac8adeef3fd80a80dc308b70cf572de6e4a451eb607b1d18ad58c03493108c7a1ff9b26fa2bd03a475002903 linux-purism-librem5-6.6.40pureos2.tar.gz
8b56214608afc31f42491b88bb8967e023e123611d96a9d5d3d98ef62b0f0ba8bbc2e6d1590b37b27fd0c2bd35cfe95f00973d907098a9f9103048ed23f11e99 config-purism-librem5.aarch64 9aca7d47b5847f1743a5c43bb7b9505ee17180652f32a4787c0f0bf66398097149af0b6b91a6276e709c9e0a14e3a57096a595599e296e1dca3403200b54d0f0 config-purism-librem5.aarch64
" "

View file

@ -1,6 +1,6 @@
# #
# Automatically generated file; DO NOT EDIT. # Automatically generated file; DO NOT EDIT.
# Linux/arm64 6.6.32 Kernel Configuration # Linux/arm64 6.6.40 Kernel Configuration
# #
CONFIG_CC_VERSION_TEXT="aarch64-alpine-linux-musl-gcc (Alpine 13.2.1_git20240309) 13.2.1 20240309" CONFIG_CC_VERSION_TEXT="aarch64-alpine-linux-musl-gcc (Alpine 13.2.1_git20240309) 13.2.1 20240309"
CONFIG_CC_IS_GCC=y CONFIG_CC_IS_GCC=y
@ -483,7 +483,7 @@ CONFIG_ARM64_CNP=y
# ARMv8.3 architectural features # ARMv8.3 architectural features
# #
CONFIG_ARM64_PTR_AUTH=y CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_PTR_AUTH_KERNEL=y # CONFIG_ARM64_PTR_AUTH_KERNEL is not set
CONFIG_CC_HAS_BRANCH_PROT_PAC_RET=y CONFIG_CC_HAS_BRANCH_PROT_PAC_RET=y
CONFIG_CC_HAS_SIGN_RETURN_ADDRESS=y CONFIG_CC_HAS_SIGN_RETURN_ADDRESS=y
CONFIG_AS_HAS_ARMV8_3=y CONFIG_AS_HAS_ARMV8_3=y
@ -496,7 +496,7 @@ CONFIG_AS_HAS_LDAPR=y
# #
CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_AMU_EXTN=y
CONFIG_AS_HAS_ARMV8_4=y CONFIG_AS_HAS_ARMV8_4=y
CONFIG_ARM64_TLB_RANGE=y # CONFIG_ARM64_TLB_RANGE is not set
# end of ARMv8.4 architectural features # end of ARMv8.4 architectural features
# #
@ -507,7 +507,7 @@ CONFIG_ARM64_BTI=y
CONFIG_CC_HAS_BRANCH_PROT_PAC_RET_BTI=y CONFIG_CC_HAS_BRANCH_PROT_PAC_RET_BTI=y
CONFIG_ARM64_E0PD=y CONFIG_ARM64_E0PD=y
CONFIG_ARM64_AS_HAS_MTE=y CONFIG_ARM64_AS_HAS_MTE=y
CONFIG_ARM64_MTE=y # CONFIG_ARM64_MTE is not set
# end of ARMv8.5 architectural features # end of ARMv8.5 architectural features
# #
@ -620,7 +620,6 @@ CONFIG_CPU_MITIGATIONS=y
# #
# General architecture-dependent options # General architecture-dependent options
# #
CONFIG_ARCH_HAS_SUBPAGE_FAULTS=y
CONFIG_HOTPLUG_CORE_SYNC=y CONFIG_HOTPLUG_CORE_SYNC=y
CONFIG_HOTPLUG_CORE_SYNC_DEAD=y CONFIG_HOTPLUG_CORE_SYNC_DEAD=y
CONFIG_KPROBES=y CONFIG_KPROBES=y
@ -937,8 +936,6 @@ CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y CONFIG_ZONE_DMA32=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_USES_PG_ARCH_X=y
CONFIG_VM_EVENT_COUNTERS=y CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set # CONFIG_GUP_TEST is not set
@ -4723,6 +4720,7 @@ CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_SYS_FOPS=y CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_DMAMEM_HELPERS=y CONFIG_FB_DMAMEM_HELPERS=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_SYSMEM_HELPERS=y CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
CONFIG_FB_MODE_HELPERS=y CONFIG_FB_MODE_HELPERS=y
@ -6304,6 +6302,7 @@ CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
# CONFIG_AD7923 is not set # CONFIG_AD7923 is not set
# CONFIG_AD7949 is not set # CONFIG_AD7949 is not set
# CONFIG_AD799X is not set # CONFIG_AD799X is not set
# CONFIG_AD9467 is not set
# CONFIG_ADI_AXI_ADC is not set # CONFIG_ADI_AXI_ADC is not set
# CONFIG_CC10001_ADC is not set # CONFIG_CC10001_ADC is not set
# CONFIG_ENVELOPE_DETECTOR is not set # CONFIG_ENVELOPE_DETECTOR is not set
@ -7367,6 +7366,7 @@ CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG=y
CONFIG_CRYPTO_SIG2=y CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=y CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y CONFIG_CRYPTO_SKCIPHER2=y
@ -7891,7 +7891,6 @@ CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y
CONFIG_HAVE_ARCH_KASAN_HW_TAGS=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_KASAN_SW_TAGS=y CONFIG_CC_HAS_KASAN_SW_TAGS=y