From: Arne Fitzenreiter Date: Mon, 8 Apr 2019 19:47:23 +0000 (+0200) Subject: kernel: update to 4.14.111 X-Git-Tag: v2.23-core131~45 X-Git-Url: http://git.ipfire.org/?p=ipfire-2.x.git;a=commitdiff_plain;h=f2afd5e70dc1c95c13aa75b0acf3da072d714af8 kernel: update to 4.14.111 Signed-off-by: Arne Fitzenreiter --- diff --git a/config/kernel/kernel.config.aarch64-ipfire b/config/kernel/kernel.config.aarch64-ipfire index c48cc541b7..3944b0ebad 100644 --- a/config/kernel/kernel.config.aarch64-ipfire +++ b/config/kernel/kernel.config.aarch64-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 4.14.110-ipfire Kernel Configuration +# Linux/arm64 4.14.111-ipfire Kernel Configuration # CONFIG_ARM64=y CONFIG_64BIT=y diff --git a/config/kernel/kernel.config.armv5tel-ipfire-kirkwood b/config/kernel/kernel.config.armv5tel-ipfire-kirkwood index ceda6d9890..ad9c07ecc4 100644 --- a/config/kernel/kernel.config.armv5tel-ipfire-kirkwood +++ b/config/kernel/kernel.config.armv5tel-ipfire-kirkwood @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 4.14.110-ipfire-kirkwood Kernel Configuration +# Linux/arm 4.14.111-ipfire-kirkwood Kernel Configuration # CONFIG_ARM=y CONFIG_ARM_HAS_SG_CHAIN=y diff --git a/config/kernel/kernel.config.armv5tel-ipfire-multi b/config/kernel/kernel.config.armv5tel-ipfire-multi index efb20624e3..2969e2344a 100644 --- a/config/kernel/kernel.config.armv5tel-ipfire-multi +++ b/config/kernel/kernel.config.armv5tel-ipfire-multi @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 4.14.110-ipfire-multi Kernel Configuration +# Linux/arm 4.14.111-ipfire-multi Kernel Configuration # CONFIG_ARM=y CONFIG_ARM_HAS_SG_CHAIN=y diff --git a/config/kernel/kernel.config.i586-ipfire b/config/kernel/kernel.config.i586-ipfire index 004b3895f0..8065f40881 100644 --- a/config/kernel/kernel.config.i586-ipfire +++ b/config/kernel/kernel.config.i586-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.110-ipfire-pae Kernel Configuration +# Linux/x86 4.14.111-ipfire Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y diff --git a/config/kernel/kernel.config.i586-ipfire-pae b/config/kernel/kernel.config.i586-ipfire-pae index e29e67cc3e..f7dec8e1f6 100644 --- a/config/kernel/kernel.config.i586-ipfire-pae +++ b/config/kernel/kernel.config.i586-ipfire-pae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.110-ipfire-pae Kernel Configuration +# Linux/x86 4.14.111-ipfire-pae Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y diff --git a/config/kernel/kernel.config.x86_64-ipfire b/config/kernel/kernel.config.x86_64-ipfire index e4dee86ed9..92f8c862c1 100644 --- a/config/kernel/kernel.config.x86_64-ipfire +++ b/config/kernel/kernel.config.x86_64-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.110-ipfire Kernel Configuration +# Linux/x86 4.14.111-ipfire Kernel Configuration # CONFIG_64BIT=y CONFIG_X86_64=y diff --git a/lfs/linux b/lfs/linux index 042cd3f32f..ef612fe104 100644 --- a/lfs/linux +++ b/lfs/linux @@ -24,8 +24,8 @@ include Config -VER = 4.14.110 -ARM_PATCHES = 4.14.110-ipfire0 +VER = 4.14.111 +ARM_PATCHES = 4.14.111-ipfire0 THISAPP = linux-$(VER) DL_FILE = linux-$(VER).tar.xz @@ -82,7 +82,7 @@ objects =$(DL_FILE) \ $(DL_FILE) = $(URL_IPFIRE)/$(DL_FILE) arm-multi-patches-$(ARM_PATCHES).patch.xz = $(URL_IPFIRE)/arm-multi-patches-$(ARM_PATCHES).patch.xz -$(DL_FILE)_MD5 = ce0b04955349ba75bfb8afa83abe6de8 +$(DL_FILE)_MD5 = d1ef2ffcf41ca1cb58ba4fd6f2872ccf arm-multi-patches-$(ARM_PATCHES).patch.xz_MD5 = ed976ae7954c36b715fdb6b83630d0b6 install : $(TARGET)