summaryrefslogtreecommitdiff
path: root/configs/qemu_sh4_r2d_defconfig
diff options
context:
space:
mode:
authorGustavo Zacarias <gustavo@zacarias.com.ar>2014-12-28 11:49:21 -0300
committerThomas Petazzoni <thomas.petazzoni@free-electrons.com>2014-12-28 22:13:05 +0100
commitaa0b16d8690e8db9b2dc30291407e7bcc082596a (patch)
tree7ec7281c7ce9b96a845463f8ea020103995f5fc0 /configs/qemu_sh4_r2d_defconfig
parent872421d2ef9015aa7c3f8634b006a19e54cb2ff6 (diff)
configs/qemu: update to the latest kernel/headers versions
Used to test the new default binutils 2.24 (all passed). Also update the virtex readme since the dtb is in output/images as well. Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar> Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Diffstat (limited to 'configs/qemu_sh4_r2d_defconfig')
-rw-r--r--configs/qemu_sh4_r2d_defconfig4
1 files changed, 2 insertions, 2 deletions
diff --git a/configs/qemu_sh4_r2d_defconfig b/configs/qemu_sh4_r2d_defconfig
index ed33cb9fa6..23da9f4b68 100644
--- a/configs/qemu_sh4_r2d_defconfig
+++ b/configs/qemu_sh4_r2d_defconfig
@@ -16,13 +16,13 @@ BR2_EXTRA_GCC_CONFIG_OPTIONS="--with-multilib-list=m4,m4-nofpu"
# Lock to 3.18 headers to avoid breaking with newer kernels
BR2_KERNEL_HEADERS_VERSION=y
-BR2_DEFAULT_KERNEL_VERSION="3.18"
+BR2_DEFAULT_KERNEL_VERSION="3.18.1"
BR2_PACKAGE_HOST_LINUX_HEADERS_CUSTOM_3_18=y
# Linux kernel
BR2_LINUX_KERNEL=y
BR2_LINUX_KERNEL_CUSTOM_VERSION=y
-BR2_LINUX_KERNEL_CUSTOM_VERSION_VALUE="3.18"
+BR2_LINUX_KERNEL_CUSTOM_VERSION_VALUE="3.18.1"
BR2_LINUX_KERNEL_USE_CUSTOM_CONFIG=y
BR2_LINUX_KERNEL_CUSTOM_CONFIG_FILE="board/qemu/sh4-r2d/linux-3.18.config"
BR2_LINUX_KERNEL_ZIMAGE=y