Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Revert "6.11: Sync config with Arch Linux (#291)" #295

Merged
merged 1 commit into from
Sep 20, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
7 changes: 2 additions & 5 deletions linux-cachyos-bore/.SRCINFO
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pkgbase = linux-cachyos-bore
pkgdesc = Linux BORE + Cachy Sauce scheduler Kernel by CachyOS with other patches and improvements
pkgver = 6.11.0
pkgrel = 2
pkgrel = 4
url = https://github.com/CachyOS/linux-cachyos
arch = x86_64
license = GPL-2.0-only
Expand All @@ -12,9 +12,6 @@ pkgbase = linux-cachyos-bore
makedepends = pahole
makedepends = perl
makedepends = python
makedepends = rust
makedepends = rust-bindgen
makedepends = rust-src
makedepends = tar
makedepends = xz
makedepends = zstd
Expand All @@ -27,7 +24,7 @@ pkgbase = linux-cachyos-bore
source = https://raw.githubusercontent.com/cachyos/kernel-patches/master/6.11/all/0001-cachyos-base-all.patch
source = https://raw.githubusercontent.com/cachyos/kernel-patches/master/6.11/sched/0001-bore-cachy.patch
b2sums = e7750c0878d71a56a0ce52d4c4c912199dad5bf5e2e8f872585a6494afbb37cbd852e612a6858936d2dc9b7776a3933818f540db408d57e90d18ea5249bba7ab
b2sums = a98a1e88b4d3b8a554b3c7c2c5a073e68cead2aded446673f48ecba369e39f4bc8093080395254e936939aa7fb89a56feb30fcc5363b4a9f7888c8d3116cfdb4
b2sums = fb3a58d6776bb2601e54131dfdbd0f70b4f5a053ca9d8c2adfb5c314a7ceca4add604418622e2a2c63efa6c7dc6b457efcbdf914bc6701af967c2910aa205ea6
b2sums = b1e964389424d43c398a76e7cee16a643ac027722b91fe59022afacb19956db5856b2808ca0dd484f6d0dfc170482982678d7a9a00779d98cd62d5105200a667
b2sums = 9eb3b415c780a04ceb820531acbf0994df0f626af1f3a3186845e178d39602d132b09668ea2073a11d20abf394f2e479d765b3de06afca3ce22a99738d5c7f32
b2sums = 0f506ee8089c3824ce70b077c2c3094115744e4f08441f94e333f3aba42da5b4429818c00333b613175b59e5eb0d02187c57acc59e11879a6fe9b96e6278c6a1
Expand Down
7 changes: 2 additions & 5 deletions linux-cachyos-bore/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -163,7 +163,7 @@ _stable=${_major}
_srcname=linux-${_stable}
#_srcname=linux-${_major}
pkgdesc='Linux BORE + Cachy Sauce scheduler Kernel by CachyOS with other patches and improvements'
pkgrel=2
pkgrel=4
_kernver="$pkgver-$pkgrel"
_kernuname="${pkgver}-${_pkgsuffix}"
arch=('x86_64')
Expand All @@ -178,9 +178,6 @@ makedepends=(
pahole
perl
python
rust
rust-bindgen
rust-src
tar
xz
zstd
Expand Down Expand Up @@ -783,7 +780,7 @@ for _p in "${pkgname[@]}"; do
done

b2sums=('e7750c0878d71a56a0ce52d4c4c912199dad5bf5e2e8f872585a6494afbb37cbd852e612a6858936d2dc9b7776a3933818f540db408d57e90d18ea5249bba7ab'
'a98a1e88b4d3b8a554b3c7c2c5a073e68cead2aded446673f48ecba369e39f4bc8093080395254e936939aa7fb89a56feb30fcc5363b4a9f7888c8d3116cfdb4'
'fb3a58d6776bb2601e54131dfdbd0f70b4f5a053ca9d8c2adfb5c314a7ceca4add604418622e2a2c63efa6c7dc6b457efcbdf914bc6701af967c2910aa205ea6'
'b1e964389424d43c398a76e7cee16a643ac027722b91fe59022afacb19956db5856b2808ca0dd484f6d0dfc170482982678d7a9a00779d98cd62d5105200a667'
'9eb3b415c780a04ceb820531acbf0994df0f626af1f3a3186845e178d39602d132b09668ea2073a11d20abf394f2e479d765b3de06afca3ce22a99738d5c7f32'
'0f506ee8089c3824ce70b077c2c3094115744e4f08441f94e333f3aba42da5b4429818c00333b613175b59e5eb0d02187c57acc59e11879a6fe9b96e6278c6a1')
14 changes: 5 additions & 9 deletions linux-cachyos-bore/config
Original file line number Diff line number Diff line change
Expand Up @@ -321,9 +321,6 @@ CONFIG_PERF_EVENTS=y

CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_RUST=y
CONFIG_RUSTC_VERSION_TEXT="rustc 1.81.0 (eeb90cda1 2024-09-04)"
CONFIG_BINDGEN_VERSION_TEXT="bindgen 0.70.1"
CONFIG_TRACEPOINTS=y

#
Expand Down Expand Up @@ -1032,7 +1029,8 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT_16B=y
CONFIG_FUNCTION_ALIGNMENT=16
Expand Down Expand Up @@ -2408,7 +2406,6 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_DEBUG=y
# CONFIG_RUST_FW_LOADER_ABSTRACTIONS is not set
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_FW_LOADER_SYSFS=y
CONFIG_EXTRA_FIRMWARE=""
Expand Down Expand Up @@ -2723,7 +2720,6 @@ CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_RUST_NULL is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_UBLK=m
CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y
Expand Down Expand Up @@ -11121,6 +11117,7 @@ CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
# CONFIG_INIT_STACK_ALL_PATTERN is not set
CONFIG_INIT_STACK_ALL_ZERO=y
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# CONFIG_INIT_MLOCKED_ON_FREE_DEFAULT_ON is not set
Expand All @@ -11136,6 +11133,8 @@ CONFIG_LIST_HARDENED=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

Expand Down Expand Up @@ -12020,8 +12019,5 @@ CONFIG_MEMTEST=y
#
# Rust hacking
#
# CONFIG_RUST_DEBUG_ASSERTIONS is not set
CONFIG_RUST_OVERFLOW_CHECKS=y
# CONFIG_RUST_BUILD_ASSERT_ALLOW is not set
# end of Rust hacking
# end of Kernel hacking
7 changes: 2 additions & 5 deletions linux-cachyos-eevdf/.SRCINFO
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pkgbase = linux-cachyos-eevdf
pkgdesc = Linux EEVDF scheduler + Cachy Sauce Kernel by CachyOS with other patches and improvements
pkgver = 6.11.0
pkgrel = 2
pkgrel = 4
url = https://github.com/CachyOS/linux-cachyos
arch = x86_64
license = GPL-2.0-only
Expand All @@ -12,9 +12,6 @@ pkgbase = linux-cachyos-eevdf
makedepends = pahole
makedepends = perl
makedepends = python
makedepends = rust
makedepends = rust-bindgen
makedepends = rust-src
makedepends = tar
makedepends = xz
makedepends = zstd
Expand All @@ -27,7 +24,7 @@ pkgbase = linux-cachyos-eevdf
source = https://raw.githubusercontent.com/cachyos/kernel-patches/master/6.11/all/0001-cachyos-base-all.patch
source = https://raw.githubusercontent.com/cachyos/kernel-patches/master/6.11/sched/0001-eevdf-next.patch
b2sums = e7750c0878d71a56a0ce52d4c4c912199dad5bf5e2e8f872585a6494afbb37cbd852e612a6858936d2dc9b7776a3933818f540db408d57e90d18ea5249bba7ab
b2sums = a98a1e88b4d3b8a554b3c7c2c5a073e68cead2aded446673f48ecba369e39f4bc8093080395254e936939aa7fb89a56feb30fcc5363b4a9f7888c8d3116cfdb4
b2sums = fb3a58d6776bb2601e54131dfdbd0f70b4f5a053ca9d8c2adfb5c314a7ceca4add604418622e2a2c63efa6c7dc6b457efcbdf914bc6701af967c2910aa205ea6
b2sums = b1e964389424d43c398a76e7cee16a643ac027722b91fe59022afacb19956db5856b2808ca0dd484f6d0dfc170482982678d7a9a00779d98cd62d5105200a667
b2sums = 9eb3b415c780a04ceb820531acbf0994df0f626af1f3a3186845e178d39602d132b09668ea2073a11d20abf394f2e479d765b3de06afca3ce22a99738d5c7f32
b2sums = b80a343bc571f5f842d3390c8754bbf2b98c8f74beae2e7834a84d91c30d706bf3bf7a719414603b8b2218b2166ce9687d1d5bb36824cc9488d257a853372c5e
Expand Down
7 changes: 2 additions & 5 deletions linux-cachyos-eevdf/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -163,7 +163,7 @@ _stable=${_major}
_srcname=linux-${_stable}
#_srcname=linux-${_major}
pkgdesc='Linux EEVDF scheduler + Cachy Sauce Kernel by CachyOS with other patches and improvements'
pkgrel=2
pkgrel=4
_kernver="$pkgver-$pkgrel"
_kernuname="${pkgver}-${_pkgsuffix}"
arch=('x86_64')
Expand All @@ -178,9 +178,6 @@ makedepends=(
pahole
perl
python
rust
rust-bindgen
rust-src
tar
xz
zstd
Expand Down Expand Up @@ -783,7 +780,7 @@ for _p in "${pkgname[@]}"; do
done

b2sums=('e7750c0878d71a56a0ce52d4c4c912199dad5bf5e2e8f872585a6494afbb37cbd852e612a6858936d2dc9b7776a3933818f540db408d57e90d18ea5249bba7ab'
'a98a1e88b4d3b8a554b3c7c2c5a073e68cead2aded446673f48ecba369e39f4bc8093080395254e936939aa7fb89a56feb30fcc5363b4a9f7888c8d3116cfdb4'
'fb3a58d6776bb2601e54131dfdbd0f70b4f5a053ca9d8c2adfb5c314a7ceca4add604418622e2a2c63efa6c7dc6b457efcbdf914bc6701af967c2910aa205ea6'
'b1e964389424d43c398a76e7cee16a643ac027722b91fe59022afacb19956db5856b2808ca0dd484f6d0dfc170482982678d7a9a00779d98cd62d5105200a667'
'9eb3b415c780a04ceb820531acbf0994df0f626af1f3a3186845e178d39602d132b09668ea2073a11d20abf394f2e479d765b3de06afca3ce22a99738d5c7f32'
'b80a343bc571f5f842d3390c8754bbf2b98c8f74beae2e7834a84d91c30d706bf3bf7a719414603b8b2218b2166ce9687d1d5bb36824cc9488d257a853372c5e')
14 changes: 5 additions & 9 deletions linux-cachyos-eevdf/config
Original file line number Diff line number Diff line change
Expand Up @@ -321,9 +321,6 @@ CONFIG_PERF_EVENTS=y

CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_RUST=y
CONFIG_RUSTC_VERSION_TEXT="rustc 1.81.0 (eeb90cda1 2024-09-04)"
CONFIG_BINDGEN_VERSION_TEXT="bindgen 0.70.1"
CONFIG_TRACEPOINTS=y

#
Expand Down Expand Up @@ -1032,7 +1029,8 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT_16B=y
CONFIG_FUNCTION_ALIGNMENT=16
Expand Down Expand Up @@ -2408,7 +2406,6 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_DEBUG=y
# CONFIG_RUST_FW_LOADER_ABSTRACTIONS is not set
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_FW_LOADER_SYSFS=y
CONFIG_EXTRA_FIRMWARE=""
Expand Down Expand Up @@ -2723,7 +2720,6 @@ CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_RUST_NULL is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_UBLK=m
CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y
Expand Down Expand Up @@ -11121,6 +11117,7 @@ CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
# CONFIG_INIT_STACK_ALL_PATTERN is not set
CONFIG_INIT_STACK_ALL_ZERO=y
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# CONFIG_INIT_MLOCKED_ON_FREE_DEFAULT_ON is not set
Expand All @@ -11136,6 +11133,8 @@ CONFIG_LIST_HARDENED=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

Expand Down Expand Up @@ -12020,8 +12019,5 @@ CONFIG_MEMTEST=y
#
# Rust hacking
#
# CONFIG_RUST_DEBUG_ASSERTIONS is not set
CONFIG_RUST_OVERFLOW_CHECKS=y
# CONFIG_RUST_BUILD_ASSERT_ALLOW is not set
# end of Rust hacking
# end of Kernel hacking
7 changes: 2 additions & 5 deletions linux-cachyos-rt-bore/.SRCINFO
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pkgbase = linux-cachyos-rt-bore
pkgdesc = Linux BORE-RT + Cachy Sauce Kernel by CachyOS with other patches and improvements
pkgver = 6.11.0
pkgrel = 2
pkgrel = 4
url = https://github.com/CachyOS/linux-cachyos
arch = x86_64
license = GPL-2.0-only
Expand All @@ -12,9 +12,6 @@ pkgbase = linux-cachyos-rt-bore
makedepends = pahole
makedepends = perl
makedepends = python
makedepends = rust
makedepends = rust-bindgen
makedepends = rust-src
makedepends = tar
makedepends = xz
makedepends = zstd
Expand All @@ -29,7 +26,7 @@ pkgbase = linux-cachyos-rt-bore
source = https://raw.githubusercontent.com/cachyos/kernel-patches/master/6.11/sched/0001-bore-cachy-rt.patch
source = linux-cachyos-rt.install
b2sums = e7750c0878d71a56a0ce52d4c4c912199dad5bf5e2e8f872585a6494afbb37cbd852e612a6858936d2dc9b7776a3933818f540db408d57e90d18ea5249bba7ab
b2sums = a98a1e88b4d3b8a554b3c7c2c5a073e68cead2aded446673f48ecba369e39f4bc8093080395254e936939aa7fb89a56feb30fcc5363b4a9f7888c8d3116cfdb4
b2sums = fb3a58d6776bb2601e54131dfdbd0f70b4f5a053ca9d8c2adfb5c314a7ceca4add604418622e2a2c63efa6c7dc6b457efcbdf914bc6701af967c2910aa205ea6
b2sums = b1e964389424d43c398a76e7cee16a643ac027722b91fe59022afacb19956db5856b2808ca0dd484f6d0dfc170482982678d7a9a00779d98cd62d5105200a667
b2sums = 9eb3b415c780a04ceb820531acbf0994df0f626af1f3a3186845e178d39602d132b09668ea2073a11d20abf394f2e479d765b3de06afca3ce22a99738d5c7f32
b2sums = 064585ccdd4c371439918b8c737dd7b03fec4bb81d836eeffaa5a4e25e8c499c186b514efc59b12257cda1fe4e0f210bb3e86548c91fdd611244bd3a32373bc6
Expand Down
7 changes: 2 additions & 5 deletions linux-cachyos-rt-bore/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -163,7 +163,7 @@ _stable=${_major}
_srcname=linux-${_stable}
#_srcname=linux-${_major}
pkgdesc='Linux BORE-RT + Cachy Sauce Kernel by CachyOS with other patches and improvements'
pkgrel=2
pkgrel=4
_kernver="$pkgver-$pkgrel"
_kernuname="${pkgver}-${_pkgsuffix}"
arch=('x86_64')
Expand All @@ -178,9 +178,6 @@ makedepends=(
pahole
perl
python
rust
rust-bindgen
rust-src
tar
xz
zstd
Expand Down Expand Up @@ -783,7 +780,7 @@ for _p in "${pkgname[@]}"; do
done

b2sums=('e7750c0878d71a56a0ce52d4c4c912199dad5bf5e2e8f872585a6494afbb37cbd852e612a6858936d2dc9b7776a3933818f540db408d57e90d18ea5249bba7ab'
'a98a1e88b4d3b8a554b3c7c2c5a073e68cead2aded446673f48ecba369e39f4bc8093080395254e936939aa7fb89a56feb30fcc5363b4a9f7888c8d3116cfdb4'
'fb3a58d6776bb2601e54131dfdbd0f70b4f5a053ca9d8c2adfb5c314a7ceca4add604418622e2a2c63efa6c7dc6b457efcbdf914bc6701af967c2910aa205ea6'
'b1e964389424d43c398a76e7cee16a643ac027722b91fe59022afacb19956db5856b2808ca0dd484f6d0dfc170482982678d7a9a00779d98cd62d5105200a667'
'9eb3b415c780a04ceb820531acbf0994df0f626af1f3a3186845e178d39602d132b09668ea2073a11d20abf394f2e479d765b3de06afca3ce22a99738d5c7f32'
'064585ccdd4c371439918b8c737dd7b03fec4bb81d836eeffaa5a4e25e8c499c186b514efc59b12257cda1fe4e0f210bb3e86548c91fdd611244bd3a32373bc6'
Expand Down
14 changes: 5 additions & 9 deletions linux-cachyos-rt-bore/config
Original file line number Diff line number Diff line change
Expand Up @@ -321,9 +321,6 @@ CONFIG_PERF_EVENTS=y

CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_RUST=y
CONFIG_RUSTC_VERSION_TEXT="rustc 1.81.0 (eeb90cda1 2024-09-04)"
CONFIG_BINDGEN_VERSION_TEXT="bindgen 0.70.1"
CONFIG_TRACEPOINTS=y

#
Expand Down Expand Up @@ -1032,7 +1029,8 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT_16B=y
CONFIG_FUNCTION_ALIGNMENT=16
Expand Down Expand Up @@ -2408,7 +2406,6 @@ CONFIG_PREVENT_FIRMWARE_BUILD=y
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_DEBUG=y
# CONFIG_RUST_FW_LOADER_ABSTRACTIONS is not set
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_FW_LOADER_SYSFS=y
CONFIG_EXTRA_FIRMWARE=""
Expand Down Expand Up @@ -2723,7 +2720,6 @@ CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_RUST_NULL is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_UBLK=m
CONFIG_BLKDEV_UBLK_LEGACY_OPCODES=y
Expand Down Expand Up @@ -11121,6 +11117,7 @@ CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
# CONFIG_INIT_STACK_ALL_PATTERN is not set
CONFIG_INIT_STACK_ALL_ZERO=y
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# CONFIG_INIT_MLOCKED_ON_FREE_DEFAULT_ON is not set
Expand All @@ -11136,6 +11133,8 @@ CONFIG_LIST_HARDENED=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

Expand Down Expand Up @@ -12020,8 +12019,5 @@ CONFIG_MEMTEST=y
#
# Rust hacking
#
# CONFIG_RUST_DEBUG_ASSERTIONS is not set
CONFIG_RUST_OVERFLOW_CHECKS=y
# CONFIG_RUST_BUILD_ASSERT_ALLOW is not set
# end of Rust hacking
# end of Kernel hacking
7 changes: 2 additions & 5 deletions linux-cachyos-sched-ext/.SRCINFO
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
pkgbase = linux-cachyos-sched-ext
pkgdesc = Linux SCHED-EXT + Cachy Sauce Kernel by CachyOS with other patches and improvements
pkgver = 6.11.0
pkgrel = 2
pkgrel = 4
url = https://github.com/CachyOS/linux-cachyos
arch = x86_64
license = GPL-2.0-only
Expand All @@ -12,9 +12,6 @@ pkgbase = linux-cachyos-sched-ext
makedepends = pahole
makedepends = perl
makedepends = python
makedepends = rust
makedepends = rust-bindgen
makedepends = rust-src
makedepends = tar
makedepends = xz
makedepends = zstd
Expand All @@ -27,7 +24,7 @@ pkgbase = linux-cachyos-sched-ext
source = https://raw.githubusercontent.com/cachyos/kernel-patches/master/6.11/all/0001-cachyos-base-all.patch
source = https://raw.githubusercontent.com/cachyos/kernel-patches/master/6.11/sched/0001-sched-ext.patch
b2sums = e7750c0878d71a56a0ce52d4c4c912199dad5bf5e2e8f872585a6494afbb37cbd852e612a6858936d2dc9b7776a3933818f540db408d57e90d18ea5249bba7ab
b2sums = a98a1e88b4d3b8a554b3c7c2c5a073e68cead2aded446673f48ecba369e39f4bc8093080395254e936939aa7fb89a56feb30fcc5363b4a9f7888c8d3116cfdb4
b2sums = fb3a58d6776bb2601e54131dfdbd0f70b4f5a053ca9d8c2adfb5c314a7ceca4add604418622e2a2c63efa6c7dc6b457efcbdf914bc6701af967c2910aa205ea6
b2sums = b1e964389424d43c398a76e7cee16a643ac027722b91fe59022afacb19956db5856b2808ca0dd484f6d0dfc170482982678d7a9a00779d98cd62d5105200a667
b2sums = 9eb3b415c780a04ceb820531acbf0994df0f626af1f3a3186845e178d39602d132b09668ea2073a11d20abf394f2e479d765b3de06afca3ce22a99738d5c7f32
b2sums = 1c053768249d608a69144c005d653839a6d56f757ef36ebf6089f6754332a4247d5509bb9e6d2ab4a0518960fac24bf2536c0b817284bd9c9ca5b4732943b365
Expand Down
Loading
Loading