Skip to content
GitLab
Explore
Sign in
Register
Primary navigation
Search or go to…
Project
pmaports
Manage
Activity
Members
Labels
Plan
Issues
Issue boards
Milestones
Code
Merge requests
Repository
Branches
Commits
Tags
Repository graph
Compare revisions
Build
Pipelines
Jobs
Pipeline schedules
Artifacts
Deploy
Releases
Analyze
Value stream analytics
Contributor analytics
CI/CD analytics
Repository analytics
Help
Help
Support
GitLab documentation
Compare GitLab plans
Community forum
Contribute to GitLab
Provide feedback
Terms and privacy
Keyboard shortcuts
?
Snippets
Groups
Projects
Show more breadcrumbs
postmarketOS
pmaports
Commits
c14c32fc
Commit
c14c32fc
authored
6 years ago
by
Clayton Craft
Committed by
Martijn Braam
6 years ago
Browse files
Options
Downloads
Patches
Plain Diff
linux-purism-librem5dev: update to latest linux-emcraft branch (4.18-wip)
parent
43464026
No related branches found
No related tags found
No related merge requests found
Changes
2
Hide whitespace changes
Inline
Side-by-side
Showing
2 changed files
device/linux-purism-librem5dev/APKBUILD
+5
-5
5 additions, 5 deletions
device/linux-purism-librem5dev/APKBUILD
device/linux-purism-librem5dev/config-purism-librem5dev.aarch64
+8
-30
8 additions, 30 deletions
.../linux-purism-librem5dev/config-purism-librem5dev.aarch64
with
13 additions
and
35 deletions
device/linux-purism-librem5dev/APKBUILD
+
5
−
5
View file @
c14c32fc
...
...
@@ -2,8 +2,8 @@
# Kernel config based on: arch/arm64/configs/librem5-evk_defconfig
pkgname
=
"linux-purism-librem5dev"
pkgver
=
4.18
pkgrel
=
2
pkgver
=
4.18
.11
pkgrel
=
0
pkgdesc
=
"Purism Librem 5 devkit kernel fork"
arch
=
"aarch64"
_carch
=
"arm64"
...
...
@@ -20,7 +20,7 @@ HOSTCC="${HOSTCC#${CROSS_COMPILE}}"
# Source
_repository
=
"linux-emcraft"
_commit
=
"
a7417560d3d9523c87f429e37b3ca5fefa56e2ab
"
_commit
=
"
dbabc7952b22bcbe5911c20541ec2ba60393d9da
"
_config
=
"config-
${
_flavor
}
.
${
arch
}
"
source
=
"
$pkgname
-
$_commit
.tar.gz::https://source.puri.sm/Librem5/
${
_repository
}
/-/archive/
${
_commit
}
.tar.gz
...
...
@@ -72,5 +72,5 @@ package() {
}
sha512sums
=
"
343c1effabdf857e3c67e94cdd5680018332d4fd12e94e9f26857947dc89c9e361a6a49ff63be402e96f3890ac72eda9cf9049e04111ba0fe78af183c58
8ae
c7
linux-purism-librem5dev-
a7417560d3d9523c87f429e37b3ca5fefa56e2ab
.tar.gz
c82903860e32c1fafd0600afe54f96cf88f0f7790f77384e3205e7b240e87fe066d4caaf7507eb5dc9874a758253c38a224107547d6dfff8047588c73115ca89
config-purism-librem5dev.aarch64"
sha512sums
=
"
870d63ada890901e2b6d3249ba9ca252bf90c7f03893cc44295eed787188ddb9e7ef485595fa2539692b5a7a55cba0fd65ae356946fcd65693599ed0a22d3
8ae linux-purism-librem5dev-
dbabc7952b22bcbe5911c20541ec2ba60393d9da
.tar.gz
e8871767aac7895de98769e70b6eef791a78d3eb41c73570e35dd82795e89f1da2eaa96014abf54c50ba6bae55ac02c1aea19ca40a0ded3bd23560fdedb3e932
config-purism-librem5dev.aarch64"
This diff is collapsed.
Click to expand it.
device/linux-purism-librem5dev/config-purism-librem5dev.aarch64
+
8
−
30
View file @
c14c32fc
...
...
@@ -1462,31 +1462,7 @@ CONFIG_AHCI_IMX=m
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=y
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set
...
...
@@ -1950,7 +1926,6 @@ CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_TOUCHSCREEN_GT1X=y
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
...
...
@@ -3751,7 +3726,7 @@ CONFIG_USB_SERIAL_QUALCOMM=m
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
#
CONFIG_USB_SERIAL_OPTION
is not set
CONFIG_USB_SERIAL_OPTION
=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
...
...
@@ -4901,9 +4876,11 @@ CONFIG_ACPI_PPTT=y
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT3_FS=y
#
CONFIG_EXT3_FS_POSIX_ACL
is not set
CONFIG_EXT3_FS_POSIX_ACL
=y
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
...
...
@@ -5314,7 +5291,8 @@ CONFIG_SECURITY=y
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
...
...
This diff is collapsed.
Click to expand it.
Preview
0%
Loading
Try again
or
attach a new file
.
Cancel
You are about to add
0
people
to the discussion. Proceed with caution.
Finish editing this message first!
Save comment
Cancel
Please
register
or
sign in
to comment