update: linux-phicomm-n1

This commit is contained in:
JerryXiao 2019-09-05 09:15:14 +08:00
parent fabc5c5f7b
commit 70a850ba50
2 changed files with 3 additions and 30 deletions

View file

@ -1,6 +1,6 @@
pkgbase = linux-phicomm-n1
pkgver = 5.2.11
pkgrel = 3
pkgrel = 4
url = http://www.kernel.org/
arch = aarch64
license = GPL2
@ -17,11 +17,6 @@ pkgbase = linux-phicomm-n1
options = !strip
source = http://www.kernel.org/pub/linux/kernel/v5.x/linux-5.2.tar.xz
source = http://www.kernel.org/pub/linux/kernel/v5.x/patch-5.2.11.xz
source = 0001-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
source = 0002-arm64-dts-rockchip-disable-pwm0-on-rk3399-firefly.patch
source = 0003-arm64-dts-rockchip-add-usb3-controller-node-for-RK33.patch
source = 0004-arm64-dts-rockchip-enable-usb3-nodes-on-rk3328-rock6.patch
source = 0005-watchdog-bcm2835_wdt-Fix-module-autoload.patch
source = meson-gxl-s905d-phicomm-n1.dts
source = config
source = linux.preset
@ -29,11 +24,6 @@ pkgbase = linux-phicomm-n1
source = 90-linux.hook
md5sums = ddf994de00d7b18395886dd9b30b9262
md5sums = 44dfa2755410b72ee660fa29bfb15af1
md5sums = 6ee347975dca719ecd63a846cc5983b2
md5sums = 7005141e542864b4e3cf6141ff642cf9
md5sums = 9986e28b5c2c3c62a5c3bb53abd94640
md5sums = 552ea82c3a5e14ca9149da8c4b4d5a82
md5sums = 79a9339191904f10f5659eea9cf51a6c
md5sums = caa2dbc19116d818e6d0d46baeca961b
md5sums = aa697ec98d7e2016a85fb4c237559794
md5sums = 66e0ae63183426b28c0ec0c7e10b5e16

View file

@ -8,7 +8,7 @@ _srcname=linux-5.2
_kernelname=${pkgbase#linux}
_desc="AArch64 kernel for Phicomm N1"
pkgver=5.2.11
pkgrel=3
pkgrel=4
arch=('aarch64')
url="http://www.kernel.org/"
license=('GPL2')
@ -17,11 +17,6 @@ makedepends=('xmlto' 'docbook-xsl' 'kmod' 'inetutils' 'bc' 'git' 'uboot-tools' '
options=('!strip')
source=("http://www.kernel.org/pub/linux/kernel/v5.x/${_srcname}.tar.xz"
"http://www.kernel.org/pub/linux/kernel/v5.x/patch-${pkgver}.xz"
'0001-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch'
'0002-arm64-dts-rockchip-disable-pwm0-on-rk3399-firefly.patch'
'0003-arm64-dts-rockchip-add-usb3-controller-node-for-RK33.patch'
'0004-arm64-dts-rockchip-enable-usb3-nodes-on-rk3328-rock6.patch'
'0005-watchdog-bcm2835_wdt-Fix-module-autoload.patch'
'meson-gxl-s905d-phicomm-n1.dts'
'config'
'linux.preset'
@ -29,11 +24,6 @@ source=("http://www.kernel.org/pub/linux/kernel/v5.x/${_srcname}.tar.xz"
'90-linux.hook')
md5sums=('ddf994de00d7b18395886dd9b30b9262'
'44dfa2755410b72ee660fa29bfb15af1'
'6ee347975dca719ecd63a846cc5983b2'
'7005141e542864b4e3cf6141ff642cf9'
'9986e28b5c2c3c62a5c3bb53abd94640'
'552ea82c3a5e14ca9149da8c4b4d5a82'
'79a9339191904f10f5659eea9cf51a6c'
'caa2dbc19116d818e6d0d46baeca961b'
'aa697ec98d7e2016a85fb4c237559794'
'66e0ae63183426b28c0ec0c7e10b5e16'
@ -44,14 +34,7 @@ prepare() {
cd ${_srcname}
# add upstream patch
git apply --whitespace=nowarn ../patch-${pkgver}
# ALARM patches
git apply ../0001-net-smsc95xx-Allow-mac-address-to-be-set-as-a-parame.patch
git apply ../0002-arm64-dts-rockchip-disable-pwm0-on-rk3399-firefly.patch
git apply ../0003-arm64-dts-rockchip-add-usb3-controller-node-for-RK33.patch
git apply ../0004-arm64-dts-rockchip-enable-usb3-nodes-on-rk3328-rock6.patch
git apply ../0005-watchdog-bcm2835_wdt-Fix-module-autoload.patch
patch -p1 < "../patch-${pkgver}"
cat "${srcdir}/config" > ./.config