summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2018-01-19 10:51:32 +0100
committerThorsten Leemhuis <fedora@leemhuis.info>2018-01-19 10:51:32 +0100
commitbfa57d5e10f1eef6a5d57f2c9c3ef56076874f07 (patch)
tree024ba20b11bcc128ade646e00abccdaf556731ab
parent14811f11fb791d08c9c549dbccaf44a6f7f23fd1 (diff)
parent2841ab2761d62ae0eeb5570e3f5ae2d5b010ef0b (diff)
downloadkernel-4.15.0-0.rc8.git2.1.vanilla.knurd.1.fc28.tar.gz
kernel-4.15.0-0.rc8.git2.1.vanilla.knurd.1.fc28.tar.xz
kernel-4.15.0-0.rc8.git2.1.vanilla.knurd.1.fc28.zip
-rw-r--r--configs/fedora/generic/CONFIG_IP6_NF_TARGET_NPT2
-rw-r--r--gitrev2
-rw-r--r--kernel-aarch64-debug.config2
-rw-r--r--kernel-aarch64.config2
-rw-r--r--kernel-armv7hl-debug.config2
-rw-r--r--kernel-armv7hl-lpae-debug.config2
-rw-r--r--kernel-armv7hl-lpae.config2
-rw-r--r--kernel-armv7hl.config2
-rw-r--r--kernel-i686-PAE.config2
-rw-r--r--kernel-i686-PAEdebug.config2
-rw-r--r--kernel-i686-debug.config2
-rw-r--r--kernel-i686.config2
-rw-r--r--kernel-ppc64-debug.config2
-rw-r--r--kernel-ppc64.config2
-rw-r--r--kernel-ppc64le-debug.config2
-rw-r--r--kernel-ppc64le.config2
-rw-r--r--kernel-s390x-debug.config2
-rw-r--r--kernel-s390x.config2
-rw-r--r--kernel-x86_64-debug.config2
-rw-r--r--kernel-x86_64.config2
-rw-r--r--kernel.spec10
-rw-r--r--sources2
22 files changed, 29 insertions, 23 deletions
diff --git a/configs/fedora/generic/CONFIG_IP6_NF_TARGET_NPT b/configs/fedora/generic/CONFIG_IP6_NF_TARGET_NPT
index bb6d2f77a..e9a67d4fe 100644
--- a/configs/fedora/generic/CONFIG_IP6_NF_TARGET_NPT
+++ b/configs/fedora/generic/CONFIG_IP6_NF_TARGET_NPT
@@ -1 +1 @@
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
diff --git a/gitrev b/gitrev
index d21acad0e..aa8e2ddc3 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-8cbab92dff778e516064c13113ca15d4869ec883
+1d966eb4d6326a2521073174e9710713e9846e8b
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 658b04305..a3152a988 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -2335,7 +2335,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 83439a0f4..00f82def1 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -2318,7 +2318,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 5ba04c115..44809c3e7 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -2487,7 +2487,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 35ec79f2b..3f63064dd 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -2356,7 +2356,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index df0ca473b..b42356542 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -2339,7 +2339,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index bc2d5f279..8f496beb2 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -2470,7 +2470,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-i686-PAE.config b/kernel-i686-PAE.config
index f78ad4fe6..7d2eeff10 100644
--- a/kernel-i686-PAE.config
+++ b/kernel-i686-PAE.config
@@ -2226,7 +2226,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-i686-PAEdebug.config b/kernel-i686-PAEdebug.config
index 545dda738..66eff4bd4 100644
--- a/kernel-i686-PAEdebug.config
+++ b/kernel-i686-PAEdebug.config
@@ -2244,7 +2244,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index eb7ef75d1..ae3147718 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -2244,7 +2244,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-i686.config b/kernel-i686.config
index 9d6358db5..e6a81c4fb 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -2226,7 +2226,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-ppc64-debug.config b/kernel-ppc64-debug.config
index 1c51b6127..1d25295e0 100644
--- a/kernel-ppc64-debug.config
+++ b/kernel-ppc64-debug.config
@@ -2095,7 +2095,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-ppc64.config b/kernel-ppc64.config
index 4cccc862d..d5d3f5d0d 100644
--- a/kernel-ppc64.config
+++ b/kernel-ppc64.config
@@ -2077,7 +2077,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 79bacb6aa..6d5162f79 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -2040,7 +2040,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index 27c1533a9..6b1a70787 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -2022,7 +2022,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index 80b5c6d56..598d7165f 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -1993,7 +1993,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-s390x.config b/kernel-s390x.config
index e3b9eadaf..1f7a53fa7 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -1975,7 +1975,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index 297ca0b76..a9ce3a5a6 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -2301,7 +2301,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 7889f76e2..e35b4df4c 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -2283,7 +2283,7 @@ CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
-# CONFIG_IP6_NF_TARGET_NPT is not set
+CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
# CONFIG_IPACK_BUS is not set
diff --git a/kernel.spec b/kernel.spec
index 57972b676..6b544ae86 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -77,7 +77,7 @@ Summary: The Linux kernel
# The rc snapshot level
%global rcrev 8
# The git snapshot level
-%define gitrev 1
+%define gitrev 2
# Set rpm version accordingly
%define rpmversion 4.%{upstream_sublevel}.0
%endif
@@ -1289,7 +1289,7 @@ BuildKernel() {
Arch=`head -1 .config | cut -b 3-`
echo USING ARCH=$Arch
- make %{?make_opts} ARCH=$Arch oldnoconfig >/dev/null
+ make %{?make_opts} ARCH=$Arch olddefconfig >/dev/null
%{make} %{?make_opts} ARCH=$Arch %{?_smp_mflags} $MakeTarget %{?sparse_mflags} %{?kernel_mflags}
%{make} %{?make_opts} ARCH=$Arch %{?_smp_mflags} modules %{?sparse_mflags} || exit 1
@@ -1923,6 +1923,12 @@ fi
#
#
%changelog
+* Thu Jan 18 2018 Laura Abbott <labbott@redhat.com>
+- Enable CONFIG_IP6_NF_TARGET_NPT (rhbz 1435884)
+
+* Thu Jan 18 2018 Laura Abbott <labbott@redhat.com> - 4.15.0-0.rc8.git2.1
+- Linux v4.15-rc8-104-g1d966eb4d632
+
* Wed Jan 17 2018 Laura Abbott <labbott@redhat.com> - 4.15.0-0.rc8.git1.1
- Linux v4.15-rc8-72-g8cbab92dff77
diff --git a/sources b/sources
index 41eeb90ba..adacec924 100644
--- a/sources
+++ b/sources
@@ -1,4 +1,4 @@
SHA512 (linux-4.14.tar.xz) = 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
SHA512 (perf-man-4.14.tar.gz) = 76a9d8adc284cdffd4b3fbb060e7f9a14109267707ce1d03f4c3239cd70d8d164f697da3a0f90a363fbcac42a61d3c378afbcc2a86f112c501b9cb5ce74ef9f8
SHA512 (patch-4.15-rc8.xz) = 1a70ada185b738586ca79cf7497582a3d0198746cebac028fc8e7558d00984e089242e1f3c48cec80eb2baf0ba1b519873a73dd418c9c209dd5568f0c5604634
-SHA512 (patch-4.15-rc8-git1.xz) = c83ea545d388298c192a1c9e6c7d0cb3b58f78a8aade698996abc509900eb281ff1137700155068e7e9c66d9670c99cd6a179912ae3fc4ab363df0a88d570eaa
+SHA512 (patch-4.15-rc8-git2.xz) = e297588fbc19637ffc0c91c4431c10594081ace3c019b1da8fc88984cf0dbbcc8136fad9e19c749ddcd0cea4fc0455c6159ee9ee4d7c7e7838ed71a607dafda5