summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJeremy Cline <jcline@redhat.com>2019-04-22 14:20:15 +0000
committerJeremy Cline <jcline@redhat.com>2019-04-22 14:20:15 +0000
commit8f968e6f02434f4d0702fa562a1b364a353757c2 (patch)
tree645ac293ca4fb2d3ec6a83a0f16f2b3a1dfb09fa
parent883af1564ce88520e3ff0de35953285c3264b61b (diff)
downloadkernel-8f968e6f02434f4d0702fa562a1b364a353757c2.tar.gz
kernel-8f968e6f02434f4d0702fa562a1b364a353757c2.tar.xz
kernel-8f968e6f02434f4d0702fa562a1b364a353757c2.zip
Linux v5.1-rc6
-rw-r--r--configs/fedora/generic/CONFIG_SENSIRION_SGP301
-rw-r--r--efi-secureboot.patch3
-rw-r--r--kernel-aarch64-debug.config1
-rw-r--r--kernel-aarch64.config1
-rw-r--r--kernel-armv7hl-debug.config1
-rw-r--r--kernel-armv7hl-lpae-debug.config1
-rw-r--r--kernel-armv7hl-lpae.config1
-rw-r--r--kernel-armv7hl.config1
-rw-r--r--kernel-i686-debug.config1
-rw-r--r--kernel-i686.config1
-rw-r--r--kernel-ppc64le-debug.config1
-rw-r--r--kernel-ppc64le.config1
-rw-r--r--kernel-s390x-debug.config1
-rw-r--r--kernel-s390x.config1
-rw-r--r--kernel-x86_64-debug.config1
-rw-r--r--kernel-x86_64.config1
-rw-r--r--kernel.spec7
-rw-r--r--sources3
18 files changed, 23 insertions, 5 deletions
diff --git a/configs/fedora/generic/CONFIG_SENSIRION_SGP30 b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
new file mode 100644
index 000000000..9d25e3dbb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
@@ -0,0 +1 @@
+# CONFIG_SENSIRION_SGP30 is not set
diff --git a/efi-secureboot.patch b/efi-secureboot.patch
index 99b6f25dd..f50169541 100644
--- a/efi-secureboot.patch
+++ b/efi-secureboot.patch
@@ -143,7 +143,8 @@ index 100ce4a4aff6..62361b647a75 100644
extern int efi_status_to_err(efi_status_t status);
@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg,
- bool efi_runtime_disabled(void);
+ #endif
+
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void);
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 7c819d93d..792652a71 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -5209,6 +5209,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 0137b5bce..561f7593b 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -5188,6 +5188,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index f60131f0a..c5b40f970 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -5368,6 +5368,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index a98fc3f88..b270f66a5 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -5115,6 +5115,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 1a93fd9dc..2d0971e8e 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -5095,6 +5095,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index a5102e226..f3f5e6800 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -5348,6 +5348,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index f37c874b3..85caa22ac 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -4748,6 +4748,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
diff --git a/kernel-i686.config b/kernel-i686.config
index a06009607..e74c27c67 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -4728,6 +4728,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 21c7979d1..690940c46 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -4448,6 +4448,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index 6929cebb0..cb765094c 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -4426,6 +4426,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index 6b2c281c3..9e3584a22 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -4396,6 +4396,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-s390x.config b/kernel-s390x.config
index 79f15c2df..32ed1a01c 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -4374,6 +4374,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index 293fded55..7f6efeeee 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -4793,6 +4793,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 7fc7762a6..7ee57456d 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -4773,6 +4773,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
diff --git a/kernel.spec b/kernel.spec
index 590887bbc..ada3efa8b 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -67,9 +67,9 @@ Summary: The Linux kernel
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
# The rc snapshot level
-%global rcrev 5
+%global rcrev 6
# The git snapshot level
-%define gitrev 2
+%define gitrev 0
# Set rpm version accordingly
%define rpmversion 5.%{upstream_sublevel}.0
%endif
@@ -1858,6 +1858,9 @@ fi
#
#
%changelog
+* Mon Apr 22 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git0.1
+- Linux v5.1-rc6
+
* Mon Apr 22 2019 Jeremy Cline <jcline@redhat.com>
- Disable debugging options.
diff --git a/sources b/sources
index ade20e68f..4b9625f3f 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,2 @@
SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0
-SHA512 (patch-5.1-rc5.xz) = dbbe834cc9ed5bdc2a10696a0fab93247e7301948275d7f2b0d611afb45b9ceb6e8e98a0204374605f7b6939949f46b4e95f02d8feb5ab0dc0c84a721bbaedd1
-SHA512 (patch-5.1-rc5-git2.xz) = 57222c80c6b463f3841b47d025dcb012b3e7aad019f8f713fd2a8fa637fa139cf3b4c578cea99d41ed5e8ea6b4678e3faddb142fb1fe80e9f878a904ab376b2c
+SHA512 (patch-5.1-rc6.xz) = 5494f2ce8f9b7090b7824501e5bef051cc7fd1d90864ca054e834ea162aefbe9e0d9fa4419d49c004cdba3fc1b1b8033a902c100e2f11414b56ac541c50ed29e