[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ipfire-scm
Subject:    [git.ipfire.org] IPFire 2.x development tree branch, next, updated. 3b415347bbd158690b72bbad700faf43
From:       Arne Fitzenreiter <git () ipfire ! org>
Date:       2019-08-07 20:39:03
Message-ID: 20190807203904.39E0460AC4 () people01 ! haj ! ipfire ! org
[Download RAW message or body]

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "IPFire 2.x development tree".

The branch, next has been updated
       via  3b415347bbd158690b72bbad700faf43df3bc5cc (commit)
      from  c934c5ff1983826291b73da54e093aa7caa7c151 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 3b415347bbd158690b72bbad700faf43df3bc5cc
Author: Arne Fitzenreiter <arne_f@ipfire.org>
Date:   Wed Aug 7 20:38:25 2019 +0000

    kernel: update to 4.14.137
    
    Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>

-----------------------------------------------------------------------

Summary of changes:
 config/kernel/kernel.config.aarch64-ipfire           |  2 +-
 config/kernel/kernel.config.armv5tel-ipfire-kirkwood |  2 +-
 config/kernel/kernel.config.armv5tel-ipfire-multi    |  2 +-
 config/kernel/kernel.config.i586-ipfire              |  2 +-
 config/kernel/kernel.config.i586-ipfire-pae          |  2 +-
 config/kernel/kernel.config.x86_64-ipfire            |  2 +-
 lfs/linux                                            | 11 +++++------
 7 files changed, 11 insertions(+), 12 deletions(-)

Difference in files:
diff --git a/config/kernel/kernel.config.aarch64-ipfire \
b/config/kernel/kernel.config.aarch64-ipfire index 165f90421..5934e3aff 100644
--- a/config/kernel/kernel.config.aarch64-ipfire
+++ b/config/kernel/kernel.config.aarch64-ipfire
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 4.14.121-ipfire Kernel Configuration
+# Linux/arm64 4.14.137-ipfire Kernel Configuration
 #
 CONFIG_ARM64=y
 CONFIG_64BIT=y
diff --git a/config/kernel/kernel.config.armv5tel-ipfire-kirkwood \
b/config/kernel/kernel.config.armv5tel-ipfire-kirkwood index 7879e9177..22f9812f2 \
                100644
--- a/config/kernel/kernel.config.armv5tel-ipfire-kirkwood
+++ b/config/kernel/kernel.config.armv5tel-ipfire-kirkwood
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 4.14.121-ipfire-kirkwood Kernel Configuration
+# Linux/arm 4.14.137-ipfire-kirkwood Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_ARM_HAS_SG_CHAIN=y
diff --git a/config/kernel/kernel.config.armv5tel-ipfire-multi \
b/config/kernel/kernel.config.armv5tel-ipfire-multi index 50d26909a..cb1ea1d26 100644
--- a/config/kernel/kernel.config.armv5tel-ipfire-multi
+++ b/config/kernel/kernel.config.armv5tel-ipfire-multi
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 4.14.121-ipfire-multi Kernel Configuration
+# Linux/arm 4.14.137-ipfire-multi Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_ARM_HAS_SG_CHAIN=y
diff --git a/config/kernel/kernel.config.i586-ipfire \
b/config/kernel/kernel.config.i586-ipfire index ff07cdc0b..20f432b3c 100644
--- a/config/kernel/kernel.config.i586-ipfire
+++ b/config/kernel/kernel.config.i586-ipfire
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.128-ipfire Kernel Configuration
+# Linux/x86 4.14.137-ipfire Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
diff --git a/config/kernel/kernel.config.i586-ipfire-pae \
b/config/kernel/kernel.config.i586-ipfire-pae index 267438631..d0c9be079 100644
--- a/config/kernel/kernel.config.i586-ipfire-pae
+++ b/config/kernel/kernel.config.i586-ipfire-pae
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.128-ipfire-pae Kernel Configuration
+# Linux/x86 4.14.137-ipfire-pae Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
diff --git a/config/kernel/kernel.config.x86_64-ipfire \
b/config/kernel/kernel.config.x86_64-ipfire index 00314c7c9..eb9e4f80e 100644
--- a/config/kernel/kernel.config.x86_64-ipfire
+++ b/config/kernel/kernel.config.x86_64-ipfire
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.128-ipfire Kernel Configuration
+# Linux/x86 4.14.137-ipfire Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
diff --git a/lfs/linux b/lfs/linux
index 47636ac84..149549ddf 100644
--- a/lfs/linux
+++ b/lfs/linux
@@ -24,8 +24,8 @@
 
 include Config
 
-VER         = 4.14.131
-ARM_PATCHES = 4.14.131-ipfire1
+VER         = 4.14.137
+ARM_PATCHES = 4.14.137-ipfire0
 
 THISAPP    = linux-$(VER)
 DL_FILE    = linux-$(VER).tar.xz
@@ -34,7 +34,7 @@ DIR_APP    = $(DIR_SRC)/$(THISAPP)
 CFLAGS     =
 CXXFLAGS   =
 
-PAK_VER    = 85
+PAK_VER    = 86
 DEPS	   = ""
 
 HEADERS_ARCH  = $(BUILD_PLATFORM)
@@ -82,9 +82,8 @@ objects =$(DL_FILE) \
 $(DL_FILE)					= $(URL_IPFIRE)/$(DL_FILE)
 arm-multi-patches-$(ARM_PATCHES).patch.xz	= \
$(URL_IPFIRE)/arm-multi-patches-$(ARM_PATCHES).patch.xz  
-$(DL_FILE)_MD5					= 895790cf47b6a565ac5e5ce71b322dac
-
-arm-multi-patches-$(ARM_PATCHES).patch.xz_MD5	= 88dddef40b71946b8112d06b980c9dc8
+$(DL_FILE)_MD5					= 9a9507865cc1ea62d3bb49afe1b26d5a
+arm-multi-patches-$(ARM_PATCHES).patch.xz_MD5	= aac1fa091598028a8c27d64f206b6fca
 
 install : $(TARGET)
 


hooks/post-receive
--
IPFire 2.x development tree
_______________________________________________
IPFire-SCM mailing list
IPFire-SCM@lists.ipfire.org
https://lists.ipfire.org/mailman/listinfo/ipfire-scm


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic