summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorChris Severance2019-11-12 20:12:12 -0500
committerChris Severance2019-11-12 20:12:12 -0500
commitda73de22699a7f92c30cad6607a385faf698f8a3 (patch)
tree2c6e5fc1ea679a28d6c459181cd071948c05283e
parente89da4df0630eacaa85c4f7db97c97a56d522333 (diff)
downloadaur-da73de22699a7f92c30cad6607a385faf698f8a3.tar.gz
autu: Update to 4.14.154-1
-rw-r--r--.SRCINFO18
-rw-r--r--PKGBUILD10
-rw-r--r--config6
3 files changed, 19 insertions, 15 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 3a761640e925..85265062c4ab 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
# Generated by mksrcinfo v8
-# Thu Nov 7 02:19:49 UTC 2019
+# Wed Nov 13 01:12:12 UTC 2019
pkgbase = linux-lts414
- pkgver = 4.14.152
+ pkgver = 4.14.154
pkgrel = 1
url = https://www.kernel.org/
arch = x86_64
@@ -13,7 +13,7 @@ pkgbase = linux-lts414
makedepends = libelf
options = !strip
source = https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.tar.xz
- source = https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.14.152.xz
+ source = https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.14.154.xz
source = config
source = 60-linux.hook
source = 90-linux.hook
@@ -22,8 +22,8 @@ pkgbase = linux-lts414
source = 0003-Revert-drm-i915-edp-Allow-alternate-fixed-mode-for-e.patch
source = 0004-export_kernel_fpu_functions.patch
md5sums = bacdb9ffdcd922aa069a5e1520160e24
- md5sums = 348ca379e2705a9941dd71f5c21ec18c
- md5sums = 47faa1a906f5078933b1c076d163aacc
+ md5sums = e4bcbf2a4d1b8009528cdff9cfcd020c
+ md5sums = e0400bf4a229af8a187f00a926cb3e96
md5sums = ce6c81ad1ad1f8b333fd6077d47abdaf
md5sums = a85bfae59eb537b973c388ffadb281ff
md5sums = a329f9581060d555dc7358483de9760a
@@ -31,8 +31,8 @@ pkgbase = linux-lts414
md5sums = 95204750f94a5f6d2d19e021736265d5
md5sums = f7d76cdef5cf4ac6a49115fc4f1f35d5
sha256sums = f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7
- sha256sums = 36ad97ba38c7d63c3047d76b24f79231d5942c6011bd4947cde1703861ab4e86
- sha256sums = bbacdd59bd4ac2fbc52da13827e6fa39c144dc9ef1393c01c00e1ec974ae831f
+ sha256sums = de2b370132852a5372ab4a55deced74252843885ef0d2ae98f7e9b63af00fc67
+ sha256sums = 837f66e63c96701962a483f23de6b2b4bcc33dac2a697ffbdcf155c0adb864fb
sha256sums = ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21
sha256sums = 75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919
sha256sums = ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65
@@ -48,12 +48,12 @@ pkgname = linux-lts414
depends = kmod
depends = mkinitcpio>=0.7
optdepends = crda: to set the correct wireless channels of your country
- provides = linux=4.14.152
+ provides = linux=4.14.154
backup = etc/mkinitcpio.d/linux-lts414.preset
pkgname = linux-lts414-headers
pkgdesc = Header files and scripts for building modules for Linux-lts414 kernel
- provides = linux-headers=4.14.152
+ provides = linux-headers=4.14.154
pkgname = linux-lts414-docs
pkgdesc = Kernel hackers manual - HTML documentation that comes with the Linux-lts414 kernel
diff --git a/PKGBUILD b/PKGBUILD
index 8f6bf7484d16..4528255a63af 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -3,7 +3,7 @@
set -u
pkgbase="linux-lts414"
-pkgver="4.14.152"
+pkgver="4.14.154"
_srcname="linux-${pkgver%.*}"
pkgrel='1'
arch=('x86_64')
@@ -29,8 +29,8 @@ validpgpkeys=(
)
# https://www.kernel.org/pub/linux/kernel/v4.x/sha256sums.asc
md5sums=('bacdb9ffdcd922aa069a5e1520160e24'
- '348ca379e2705a9941dd71f5c21ec18c'
- '47faa1a906f5078933b1c076d163aacc'
+ 'e4bcbf2a4d1b8009528cdff9cfcd020c'
+ 'e0400bf4a229af8a187f00a926cb3e96'
'ce6c81ad1ad1f8b333fd6077d47abdaf'
'a85bfae59eb537b973c388ffadb281ff'
'a329f9581060d555dc7358483de9760a'
@@ -38,8 +38,8 @@ md5sums=('bacdb9ffdcd922aa069a5e1520160e24'
'95204750f94a5f6d2d19e021736265d5'
'f7d76cdef5cf4ac6a49115fc4f1f35d5')
sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
- '36ad97ba38c7d63c3047d76b24f79231d5942c6011bd4947cde1703861ab4e86'
- 'bbacdd59bd4ac2fbc52da13827e6fa39c144dc9ef1393c01c00e1ec974ae831f'
+ 'de2b370132852a5372ab4a55deced74252843885ef0d2ae98f7e9b63af00fc67'
+ '837f66e63c96701962a483f23de6b2b4bcc33dac2a697ffbdcf155c0adb864fb'
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
'75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
diff --git a/config b/config
index 47d13becd6ac..3d99db7ea59f 100644
--- a/config
+++ b/config
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.14.150-1 Kernel Configuration
+# Linux/x86 4.14.154-1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
@@ -653,6 +653,9 @@ CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
+# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
+# CONFIG_X86_INTEL_TSX_MODE_ON is not set
+CONFIG_X86_INTEL_TSX_MODE_AUTO=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
@@ -8465,6 +8468,7 @@ CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
+CONFIG_SGL_ALLOC=y
# CONFIG_DMA_NOOP_OPS is not set
CONFIG_DMA_VIRT_OPS=y
CONFIG_CHECK_SIGNATURE=y