summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJaron Kent-Dobias <jaron@kent-dobias.com>2023-01-23 15:08:50 +0100
committerJaron Kent-Dobias <jaron@kent-dobias.com>2023-01-23 15:08:50 +0100
commit395a6dbce7039f26af738343ffd40d32f030070f (patch)
tree41855971a3ca703cf3bb25e1611bf2e99ec1cf1b
parent0a32a43ff158532b9fb6c0aa6510a6eb09e495bf (diff)
downloadlinux-pinebookpro-395a6dbce7039f26af738343ffd40d32f030070f.tar.gz
linux-pinebookpro-395a6dbce7039f26af738343ffd40d32f030070f.tar.bz2
linux-pinebookpro-395a6dbce7039f26af738343ffd40d32f030070f.zip
Bumped version to v6.1.7-pbp2.
-rw-r--r--PKGBUILD6
-rw-r--r--config18
2 files changed, 15 insertions, 9 deletions
diff --git a/PKGBUILD b/PKGBUILD
index 652bc15..da4e910 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -3,7 +3,7 @@
# Contributor: Jan Alexander Steffens (heftig) <heftig@archlinux.org>
pkgbase=linux-pinebookpro
-pkgver=6.1.0.pbp1
+pkgver=6.1.7.pbp2
pkgrel=1
pkgdesc='Pinebook Pro Linux'
_srctag=v${pkgver%.*}-${pkgver##*.}
@@ -17,7 +17,7 @@ makedepends=(
clang llvm lld
)
options=('!strip')
-_srcname=pinebookpro-linux
+_srcname=kentdobias-linux
source=(
"$_srcname::git+https://git.kent-dobias.com/system/linux?signed#tag=$_srctag"
config
@@ -29,7 +29,7 @@ validpgpkeys=(
'0E3A444DD0760E65901BF59679E824090BD31086' # Jaron Kent-Dobias
)
sha256sums=('SKIP'
- 'd60d53220c62bd1e062d25980e944e388ee223eb7f2a1c23a4704f2097d65a9c')
+ 'a9939725115b9d3593151fe60cf80cca5f0dda5bd2d9112620bc917578c18593')
export KBUILD_BUILD_HOST=archlinux
export KBUILD_BUILD_USER=$pkgbase
diff --git a/config b/config
index b37379c..4bc7641 100644
--- a/config
+++ b/config
@@ -1,16 +1,16 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/arm64 6.1.0-pbp1 Kernel Configuration
+# Linux/arm64 6.1.7-pbp2 Kernel Configuration
#
-CONFIG_CC_VERSION_TEXT="clang version 14.0.6"
+CONFIG_CC_VERSION_TEXT="clang version 15.0.7"
CONFIG_GCC_VERSION=0
CONFIG_CC_IS_CLANG=y
-CONFIG_CLANG_VERSION=140006
+CONFIG_CLANG_VERSION=150007
CONFIG_AS_IS_LLVM=y
-CONFIG_AS_VERSION=140006
+CONFIG_AS_VERSION=150007
CONFIG_LD_VERSION=0
CONFIG_LD_IS_LLD=y
-CONFIG_LLD_VERSION=140006
+CONFIG_LLD_VERSION=150007
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_TOOLS_SUPPORT_RELR=y
@@ -160,6 +160,7 @@ CONFIG_GENERIC_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough"
+CONFIG_GCC11_NO_ARRAY_BOUNDS=y
CONFIG_GCC12_NO_ARRAY_BOUNDS=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
@@ -2344,7 +2345,7 @@ CONFIG_WIREGUARD=y
# CONFIG_AMT is not set
# CONFIG_MACSEC is not set
# CONFIG_NETCONSOLE is not set
-# CONFIG_TUN is not set
+CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
# CONFIG_VIRTIO_NET is not set
@@ -6870,9 +6871,13 @@ CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
+# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization
+CONFIG_CC_HAS_RANDSTRUCT=y
CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_FULL is not set
# end of Kernel hardening options
# end of Security options
@@ -7065,6 +7070,7 @@ CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_CRYPTO_SHA512_ARM64=y
CONFIG_CRYPTO_SHA512_ARM64_CE=y
CONFIG_CRYPTO_SHA3_ARM64=y
+# CONFIG_CRYPTO_SM3_NEON is not set
CONFIG_CRYPTO_SM3_ARM64_CE=y
CONFIG_CRYPTO_POLYVAL_ARM64_CE=y
CONFIG_CRYPTO_AES_ARM64=y