summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-kernel')
-rw-r--r--sys-kernel/asahi-sources/Manifest3
-rw-r--r--sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild72
-rw-r--r--sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild76
-rw-r--r--sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch78
-rw-r--r--sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch47
-rw-r--r--sys-kernel/asahi-sources/metadata.xml18
-rw-r--r--sys-kernel/aufs-sources/Manifest113
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.138.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.143.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.144.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.145.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.146.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.147.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.148.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.149.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.14.150.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.66.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.72.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.73.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.74.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.75.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.76.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.77.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.78.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.79.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-4.19.80.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.13.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.14.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.15.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.16.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.17.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.18.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.19.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.2.20.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.3.0.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.3.1.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.3.2.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.3.4.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.3.5.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.3.6-r1.ebuild84
-rw-r--r--sys-kernel/aufs-sources/aufs-sources-5.3.7.ebuild84
-rw-r--r--sys-kernel/aufs-sources/files/README.gentoo21
-rw-r--r--sys-kernel/aufs-sources/files/README.gentoo-r121
-rw-r--r--sys-kernel/aufs-sources/metadata.xml25
-rw-r--r--sys-kernel/bliss-initramfs/Manifest2
-rw-r--r--sys-kernel/bliss-initramfs/bliss-initramfs-8.0.0.ebuild41
-rw-r--r--sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild62
-rw-r--r--sys-kernel/bliss-initramfs/metadata.xml9
-rw-r--r--sys-kernel/bliss-kernel-bin/Manifest3
-rw-r--r--sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.170.ebuild37
-rw-r--r--sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.178.ebuild37
-rw-r--r--sys-kernel/bliss-kernel-bin/bliss-kernel-bin-5.4.38.ebuild37
-rw-r--r--sys-kernel/bliss-kernel-bin/metadata.xml11
-rw-r--r--sys-kernel/ck-sources/Manifest8
-rw-r--r--sys-kernel/ck-sources/ck-sources-5.4.37.ebuild30
-rw-r--r--sys-kernel/ck-sources/ck-sources-5.4.48.ebuild30
-rw-r--r--sys-kernel/ck-sources/files/ck-5.4-revert-version.patch27
-rw-r--r--sys-kernel/ck-sources/metadata.xml15
-rw-r--r--sys-kernel/cryptodev/Manifest3
-rw-r--r--sys-kernel/cryptodev/cryptodev-1.12.ebuild55
-rw-r--r--sys-kernel/cryptodev/cryptodev-1.13-r1.ebuild58
-rw-r--r--sys-kernel/cryptodev/cryptodev-1.9.ebuild56
-rw-r--r--sys-kernel/cryptodev/cryptodev-9999.ebuild49
-rw-r--r--sys-kernel/cryptodev/files/cryptodev-1.9-fix-build-with-4.14-629958.patch44
-rw-r--r--sys-kernel/cryptodev/files/ioctl.c-Fix-build-with-linux-4.17.patch39
-rw-r--r--sys-kernel/cryptodev/metadata.xml2
-rw-r--r--sys-kernel/dkms/Manifest2
-rw-r--r--sys-kernel/dkms/dkms-3.0.12-r1.ebuild59
-rw-r--r--sys-kernel/dkms/dkms-3.0.13.ebuild55
-rw-r--r--sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch13
-rw-r--r--sys-kernel/dkms/metadata.xml18
-rw-r--r--sys-kernel/dracut-crypt-ssh/Manifest3
-rw-r--r--sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.6-r1.ebuild20
-rw-r--r--sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.7.ebuild42
-rw-r--r--sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild40
-rw-r--r--sys-kernel/dracut-crypt-ssh/files/dracut-crypt-ssh-1.0.7-makefile.patch19
-rw-r--r--sys-kernel/dracut-crypt-ssh/metadata.xml16
-rw-r--r--sys-kernel/dracut/Manifest7
-rw-r--r--sys-kernel/dracut/dracut-048-r1.ebuild152
-rw-r--r--sys-kernel/dracut/dracut-049-r3.ebuild176
-rw-r--r--sys-kernel/dracut/dracut-059-r7.ebuild (renamed from sys-kernel/dracut/dracut-050.ebuild)113
-rw-r--r--sys-kernel/dracut/dracut-060_pre20231030-r2.ebuild (renamed from sys-kernel/dracut/dracut-050-r1.ebuild)119
-rw-r--r--sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild158
-rw-r--r--sys-kernel/dracut/dracut-101.ebuild151
-rw-r--r--sys-kernel/dracut/dracut-9999.ebuild111
-rw-r--r--sys-kernel/dracut/files/048-dracut-install-simplify-ldd-parsing-logic.patch41
-rw-r--r--sys-kernel/dracut/files/049-40network-Don-t-include-40network-by-default.patch34
-rw-r--r--sys-kernel/dracut/files/049-configure-find-cflags-and-libs-for-fts-on-musl.patch97
-rw-r--r--sys-kernel/dracut/files/049-crypt-create-locking-directory-run-cryptsetup.patch32
-rw-r--r--sys-kernel/dracut/files/049-dracut-install-Support-the-compressed-firmware-files.patch63
-rw-r--r--sys-kernel/dracut/files/049-dracut.sh-Fix-udevdir-detection.patch38
-rw-r--r--sys-kernel/dracut/files/049-fs-lib-drop-a-bashism.patch99
-rw-r--r--sys-kernel/dracut/files/049-install-dracut-install.c-install-module-dependencies.patch79
-rw-r--r--sys-kernel/dracut/files/049-install-string_hash_func-should-not-be-fed-with-NULL.patch38
-rw-r--r--sys-kernel/dracut/files/049-move-setting-the-systemdutildir-variable-before-it-s.patch55
-rw-r--r--sys-kernel/dracut/files/049-network-manager-call-the-online-hook-for-connected-d.patch32
-rw-r--r--sys-kernel/dracut/files/049-network-manager-fix-getting-of-ifname-from-the-sysfs.patch37
-rw-r--r--sys-kernel/dracut/files/049-network-manager-remove-useless-use-of-basename.patch26
-rw-r--r--sys-kernel/dracut/files/049-remove-bashism-in-various-boot-scripts.patch89
-rw-r--r--sys-kernel/dracut/files/049-rngd-new-module-running-early-during-boot-to-help-ge.patch88
-rw-r--r--sys-kernel/dracut/files/050-Makefile-fix-VERSION-again.patch34
-rw-r--r--sys-kernel/dracut/files/050-Makefile-merge-main-version-and-git-version-earlier.patch78
-rw-r--r--sys-kernel/dracut/files/050-busybox-module-fix.patch102
-rw-r--r--sys-kernel/dracut/files/050-dracut.sh-don-t-call-fsfreeze-on-subvol-of-root-file.patch75
-rw-r--r--sys-kernel/dracut/files/059-gawk.patch35
-rw-r--r--sys-kernel/dracut/files/059-kernel-install-uki.patch150
-rw-r--r--sys-kernel/dracut/files/059-systemd-executor.patch31
-rw-r--r--sys-kernel/dracut/files/059-systemd-pcrphase.patch91
-rw-r--r--sys-kernel/dracut/files/059-uefi-split-usr.patch48
-rw-r--r--sys-kernel/dracut/files/059-uki-systemd-254.patch134
-rw-r--r--sys-kernel/dracut/files/dracut-059-dmsquash-live.patch26
-rw-r--r--sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch21
-rw-r--r--sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch65
-rw-r--r--sys-kernel/dracut/files/dracut-060-grub-layout.patch31
-rw-r--r--sys-kernel/dracut/files/dracut-060-systemd-255.patch26
-rw-r--r--sys-kernel/dracut/files/gentoo-ldconfig-paths-r1.patch (renamed from sys-kernel/dracut/files/050-gentoo-ldconfig-paths.patch)14
-rw-r--r--sys-kernel/dracut/files/gentoo-network-r1.patch29
-rw-r--r--sys-kernel/dracut/metadata.xml19
-rw-r--r--sys-kernel/genkernel-next/Manifest2
-rw-r--r--sys-kernel/genkernel-next/genkernel-next-69.ebuild51
-rw-r--r--sys-kernel/genkernel-next/genkernel-next-70.ebuild51
-rw-r--r--sys-kernel/genkernel-next/metadata.xml19
-rw-r--r--sys-kernel/genkernel/Manifest76
-rw-r--r--sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch38
-rw-r--r--sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch24
-rw-r--r--sys-kernel/genkernel/files/genkernel.bash73
-rw-r--r--sys-kernel/genkernel/genkernel-3.5.3.3.ebuild159
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.10.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.11.ebuild274
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.12.ebuild274
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild321
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.3.ebuild (renamed from sys-kernel/genkernel/genkernel-4.0.9-r1.ebuild)119
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild321
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.5.ebuild320
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.6.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.7.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.8.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-9999.ebuild191
-rw-r--r--sys-kernel/genkernel/metadata.xml13
-rw-r--r--sys-kernel/gentoo-kernel-bin/Manifest65
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.40.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.46.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.47.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.48.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.49.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.50.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.51.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.18.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.19.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.4.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.5.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.6.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.7.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.8.ebuild46
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/metadata.xml10
-rw-r--r--sys-kernel/gentoo-kernel/Manifest78
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild134
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild141
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.40.ebuild73
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.46.ebuild73
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.47.ebuild73
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.48.ebuild73
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.49.ebuild73
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.50.ebuild73
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.51.ebuild73
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.6.18.ebuild79
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.6.19.ebuild79
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.7.4.ebuild85
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.7.5.ebuild85
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.7.6.ebuild85
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.7.7.ebuild85
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.7.8.ebuild85
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild146
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/metadata.xml15
-rw-r--r--sys-kernel/gentoo-sources/Manifest192
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.14.188.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.19.120.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.19.129.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.19.130.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.19.131.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.19.132.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.4.228.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.4.229.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.4.230.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.9.228.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.9.229.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.9.230.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.4.38.ebuild)8
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.212.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.14.187.ebuild)8
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.214.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.9.221.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.4.48.ebuild)8
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.151.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.4.221.ebuild)10
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.4.49.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.4.50.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.4.51.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.6.19.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.7.4.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.14.178.ebuild)8
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.81.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.14.186.ebuild)8
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.21.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.14.185.ebuild)8
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.7.5.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.7.7.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.7.6.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.6.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.7.8.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/metadata.xml2
-rw-r--r--sys-kernel/git-sources/Manifest7
-rw-r--r--sys-kernel/git-sources/git-sources-5.8_rc1.ebuild40
-rw-r--r--sys-kernel/git-sources/git-sources-5.8_rc2.ebuild40
-rw-r--r--sys-kernel/git-sources/git-sources-5.8_rc4.ebuild40
-rw-r--r--sys-kernel/git-sources/git-sources-6.9_rc5.ebuild (renamed from sys-kernel/git-sources/git-sources-5.8_rc3.ebuild)13
-rw-r--r--sys-kernel/git-sources/metadata.xml5
-rw-r--r--sys-kernel/installkernel-gentoo/Manifest2
-rw-r--r--sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild25
-rw-r--r--sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild33
-rw-r--r--sys-kernel/installkernel-gentoo/metadata.xml8
-rw-r--r--sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-0.ebuild27
-rw-r--r--sys-kernel/installkernel-systemd-boot/metadata.xml8
-rw-r--r--sys-kernel/installkernel/Manifest2
-rw-r--r--sys-kernel/installkernel/installkernel-28.ebuild166
-rw-r--r--sys-kernel/installkernel/installkernel-37.ebuild186
-rw-r--r--sys-kernel/installkernel/metadata.xml22
-rw-r--r--sys-kernel/kergen/Manifest2
-rw-r--r--sys-kernel/kergen/kergen-0.1.4.ebuild17
-rw-r--r--sys-kernel/kergen/kergen-0.1.5-r1.ebuild17
-rw-r--r--sys-kernel/kergen/metadata.xml6
-rw-r--r--sys-kernel/kpatch/Manifest4
-rw-r--r--sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch32
-rw-r--r--sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch12
-rw-r--r--sys-kernel/kpatch/kpatch-0.9.7.ebuild (renamed from sys-kernel/kpatch/kpatch-0.7.1.ebuild)12
-rw-r--r--sys-kernel/kpatch/kpatch-0.9.8.ebuild (renamed from sys-kernel/kpatch/kpatch-0.6.3.ebuild)40
-rw-r--r--sys-kernel/kpatch/kpatch-9999.ebuild10
-rw-r--r--sys-kernel/kpatch/metadata.xml10
-rw-r--r--sys-kernel/linux-docs/Manifest3
-rw-r--r--sys-kernel/linux-docs/linux-docs-4.19.114.ebuild31
-rw-r--r--sys-kernel/linux-docs/linux-docs-5.4.39.ebuild32
-rw-r--r--sys-kernel/linux-docs/linux-docs-6.8.2.ebuild47
-rw-r--r--sys-kernel/linux-docs/metadata.xml2
-rw-r--r--sys-kernel/linux-firmware/Manifest7
-rw-r--r--sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch35
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20200421.ebuild356
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20240220-r2.ebuild (renamed from sys-kernel/linux-firmware/linux-firmware-20200316.ebuild)291
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20240312.ebuild (renamed from sys-kernel/linux-firmware/linux-firmware-20200519.ebuild)291
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20240410.ebuild (renamed from sys-kernel/linux-firmware/linux-firmware-20200619.ebuild)268
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-99999999.ebuild271
-rw-r--r--sys-kernel/linux-firmware/metadata.xml9
-rw-r--r--sys-kernel/linux-headers/Manifest19
-rw-r--r--sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch51
-rw-r--r--sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch25
-rw-r--r--sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch64
-rw-r--r--sys-kernel/linux-headers/linux-headers-3.18-r1.ebuild (renamed from sys-kernel/linux-headers/linux-headers-3.18.ebuild)46
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.14-r2.ebuild (renamed from sys-kernel/linux-headers/linux-headers-4.14-r1.ebuild)45
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.19-r1.ebuild52
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.19.ebuild60
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.4-r1.ebuild (renamed from sys-kernel/linux-headers/linux-headers-4.4.ebuild)45
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.9-r1.ebuild (renamed from sys-kernel/linux-headers/linux-headers-4.9.ebuild)43
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.10-r2.ebuild52
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild55
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild46
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.4-r2.ebuild47
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.4.ebuild46
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.5.ebuild46
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.6.ebuild46
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.7.ebuild46
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.1.ebuild47
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild52
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild52
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild52
-rw-r--r--sys-kernel/linux-headers/metadata.xml2
-rw-r--r--sys-kernel/linux-next/linux-next-9999.ebuild33
-rw-r--r--sys-kernel/linux-next/metadata.xml11
-rw-r--r--sys-kernel/metadata.xml3
-rw-r--r--sys-kernel/mips-sources/Manifest26
-rw-r--r--sys-kernel/mips-sources/metadata.xml16
-rw-r--r--sys-kernel/mips-sources/mips-sources-4.14.149.ebuild346
-rw-r--r--sys-kernel/mips-sources/mips-sources-4.18.20.ebuild346
-rw-r--r--sys-kernel/mips-sources/mips-sources-4.19.307.ebuild (renamed from sys-kernel/mips-sources/mips-sources-4.19.79.ebuild)125
-rw-r--r--sys-kernel/mips-sources/mips-sources-4.4.196.ebuild350
-rw-r--r--sys-kernel/mips-sources/mips-sources-4.9.196.ebuild346
-rw-r--r--sys-kernel/mips-sources/mips-sources-5.4.269.ebuild (renamed from sys-kernel/mips-sources/mips-sources-4.20.17.ebuild)184
-rw-r--r--sys-kernel/pf-sources/Manifest17
-rw-r--r--sys-kernel/pf-sources/metadata.xml7
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.6_p8.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.7_p1.ebuild67
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.7_p2.ebuild67
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.7_p3.ebuild67
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.7_p4.ebuild67
-rw-r--r--sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild94
-rw-r--r--sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild94
-rw-r--r--sys-kernel/raspberrypi-image/Manifest7
-rw-r--r--sys-kernel/raspberrypi-image/metadata.xml7
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-5.10.11_p20210201.ebuild43
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-5.10.17_p20210527.ebuild (renamed from sys-kernel/raspberrypi-image/raspberrypi-image-4.19.57_p20190709.ebuild)14
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild44
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild66
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-5.4.79_p20201201.ebuild41
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild66
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild51
-rw-r--r--sys-kernel/raspberrypi-sources/Manifest7
-rw-r--r--sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch474
-rw-r--r--sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch13
-rw-r--r--sys-kernel/raspberrypi-sources/metadata.xml8
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild28
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild75
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild75
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild28
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild76
-rw-r--r--sys-kernel/rt-sources/Manifest75
-rw-r--r--sys-kernel/rt-sources/metadata.xml2
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.14.184_p84.ebuild54
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.14.336_p159.ebuild (renamed from sys-kernel/rt-sources/rt-sources-4.19.124_p53.ebuild)16
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.19.307_p133.ebuild (renamed from sys-kernel/rt-sources/rt-sources-4.19.127_p54.ebuild)16
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.4.220_p197.ebuild54
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.4.225_p198.ebuild54
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.9.224_p144.ebuild54
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.9.227_p146.ebuild54
-rw-r--r--sys-kernel/rt-sources/rt-sources-5.10.213_p105.ebuild (renamed from sys-kernel/rt-sources/rt-sources-5.4.40_p24.ebuild)15
-rw-r--r--sys-kernel/rt-sources/rt-sources-5.15.153_p75.ebuild (renamed from sys-kernel/rt-sources/rt-sources-5.4.44_p27.ebuild)15
-rw-r--r--sys-kernel/rt-sources/rt-sources-5.4.271_p89.ebuild (renamed from sys-kernel/rt-sources/rt-sources-4.14.170_p75.ebuild)16
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.0.5_p14.ebuild (renamed from sys-kernel/rt-sources/rt-sources-5.6.14_p7.ebuild)15
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.1.83_p28.ebuild (renamed from sys-kernel/rt-sources/rt-sources-5.6.17_p10.ebuild)15
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild51
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild51
-rw-r--r--sys-kernel/vanilla-kernel/Manifest56
-rw-r--r--sys-kernel/vanilla-kernel/metadata.xml4
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.9999.ebuild126
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.9999.ebuild126
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.40.ebuild65
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.46.ebuild65
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.47.ebuild65
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.48.ebuild65
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.49.ebuild65
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.50.ebuild65
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.51.ebuild65
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.6.18.ebuild71
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.6.19.ebuild71
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.7.4.ebuild77
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.7.5.ebuild77
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.7.6.ebuild77
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.7.7.ebuild77
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.7.8.ebuild77
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild126
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild132
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild143
-rw-r--r--sys-kernel/vanilla-sources/Manifest22
-rw-r--r--sys-kernel/vanilla-sources/metadata.xml10
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.19.132.ebuild)6
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.4.230.ebuild)6
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.9.230.ebuild)6
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.4.274.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.14.188.ebuild)6
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.4.51.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.7.8.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild16
-rw-r--r--sys-kernel/xbox-sources/Manifest3
-rw-r--r--sys-kernel/xbox-sources/metadata.xml13
-rw-r--r--sys-kernel/xbox-sources/xbox-sources-2.6.16.26.ebuild24
-rw-r--r--sys-kernel/xnu-headers/Manifest6
-rw-r--r--sys-kernel/xnu-headers/metadata.xml18
-rw-r--r--sys-kernel/xnu-headers/xnu-headers-3789.70.16-r5.ebuild111
-rw-r--r--sys-kernel/xnu-headers/xnu-headers-4570.71.2-r5.ebuild111
-rw-r--r--sys-kernel/xnu-headers/xnu-headers-4903.241.1-r5.ebuild111
-rw-r--r--sys-kernel/zen-sources/Manifest16
-rw-r--r--sys-kernel/zen-sources/metadata.xml2
-rw-r--r--sys-kernel/zen-sources/zen-sources-5.6.15.ebuild43
-rw-r--r--sys-kernel/zen-sources/zen-sources-5.7.5.ebuild42
-rw-r--r--sys-kernel/zen-sources/zen-sources-6.7.9.ebuild (renamed from sys-kernel/zen-sources/zen-sources-5.4.15.ebuild)29
399 files changed, 12139 insertions, 13672 deletions
diff --git a/sys-kernel/asahi-sources/Manifest b/sys-kernel/asahi-sources/Manifest
new file mode 100644
index 000000000000..23d203d4eafc
--- /dev/null
+++ b/sys-kernel/asahi-sources/Manifest
@@ -0,0 +1,3 @@
+DIST asahi-sources-6.6.0_p16-rust-alloc-fix.patch 52132 BLAKE2B 3ba12bf87decb581626739786b8c0b6686c8a1d2c964ac534e2701473b117d59b084c686ba8e09bb65f27fbe57574ec2ddf8e89b544f3bdaaebc7acd4f0d2d5f SHA512 d4d1edab5a67152326a4712493a783660f68c1353e058536d19ed7a7f7d288e77b9916fc07639edd1f13f8a1948028fad3b92a90c03152522159b7f79ab54aa1
+DIST asahi-sources-6.6.0_p16.tar.gz 229861406 BLAKE2B e8f90373fe3cfb0ee8824158c59d548af05d1e68626715a65dcf086b35cfe7f4d44b184f02bbfad33474040b86f488e4fa99c8886ae329cf138933161658f94c SHA512 fc62cf346b95229aa31bc1483c9fcffaeacf94d09d13801a3e8e50ed3ba7f3d1b1d4dd8083051879955e1f99bffa61bf411cd38fcc45e176d372fc1d205b9c76
+DIST linux-asahi-6.8.6-1.tar.gz 235247252 BLAKE2B 897e58cbe624b011952cd4a21b25b1bec0ad532c5cb5f30c9bd0ac33e4c981928f2c65df26d14c34629852f14e34f7c34ea4d4871084028cc20a285afba3b569 SHA512 b422427078bfd82a427bcc7a094c80f106e63359aaa7cf6dddf5976ec809a417fd19081e84a6b4bcfaba18a3cb48c6e86b2a5ce8829d14dec1dce4a7a7c0cfb6
diff --git a/sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild b/sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild
new file mode 100644
index 000000000000..180c71935834
--- /dev/null
+++ b/sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild
@@ -0,0 +1,72 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+#K_WANT_GENPATCHES="base extras experimental"
+#K_GENPATCHES_VER="5"
+K_NODRYRUN="1"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+if [[ ${PV} != ${PV/_rc} ]] ; then
+ # $PV is expected to be of following form: 6.0_rc5_p1
+ MY_TAG="$(ver_cut 6)"
+ MY_P="asahi-$(ver_rs 2 - $(ver_cut 1-4))-${MY_TAG}"
+else
+ # $PV is expected to be of following form: 5.19.0_p1
+ MY_TAG="$(ver_cut 5)"
+ MY_P="asahi-$(ver_cut 1-2)-${MY_TAG}"
+fi
+
+DESCRIPTION="Asahi Linux kernel sources"
+HOMEPAGE="https://asahilinux.org"
+KERNEL_URI="https://github.com/AsahiLinux/linux/archive/refs/tags/${MY_P}.tar.gz -> ${PN}-${PV}.tar.gz"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}
+ https://raw.githubusercontent.com/chadmed/asahi-overlay/main/sys-kernel/asahi-kernel/files/asahi-kernel-6.6.0_p16-rust-alloc-fix.patch -> ${P}-rust-alloc-fix.patch
+"
+
+KEYWORDS="arm64"
+IUSE="rust"
+
+DEPEND="
+ ${DEPEND}
+ rust? ( || ( dev-lang/rust:stable/1.75[rust-src,rustfmt]
+ ~dev-lang/rust-bin-1.75.0[rust-src,rustfmt]
+ )
+ dev-util/bindgen
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}/${P}-enable-speakers-stage1.patch"
+ "${FILESDIR}/${P}-enable-speakers-stage2.patch"
+ "${DISTDIR}/${P}-rust-alloc-fix.patch"
+)
+
+src_unpack() {
+ unpack ${PN}-${PV}.tar.gz
+ mv linux-${MY_P} linux-${KV_FULL} || die "Could not move source tree"
+}
+
+src_prepare() {
+ default
+ cd "${WORKDIR}/linux-${KV-FULL}" || die
+ # XXX: Genpatches do not yet work with Rust kernels
+ #handle_genpatches --set-unipatch-list
+ #[[ -n ${UNIPATCH_LIST} || -n ${UNIPATCH_LIST_GENPATCHES} || -n ${UNIPATCH_LIST_DEFAULT} ]] && \
+ # unipatch "${UNIPATCH_LIST_DEFAULT} ${UNIPATCH_LIST_GENPATCHES} ${UNIPATCH_LIST}"
+ #unpack_fix_install_path
+ #env_setup_xmakeopts
+ echo "-${MY_TAG}" > localversion.10-pkgrel || die
+ cd "${S}" || die
+}
+
+pkg_postinst() {
+ einfo "For more information about Asahi Linux please visit ${HOMEPAGE},"
+ einfo "or consult the Wiki at https://github.com/AsahiLinux/docs/wiki."
+ kernel-2_pkg_postinst
+}
diff --git a/sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild b/sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild
new file mode 100644
index 000000000000..f975144c1b51
--- /dev/null
+++ b/sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild
@@ -0,0 +1,76 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+#K_WANT_GENPATCHES="base extras experimental"
+#K_GENPATCHES_VER="5"
+K_NODRYRUN="1"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+if [[ ${PV} != ${PV/_rc} ]] ; then
+ # $PV is expected to be of following form: 6.0_rc5_p1
+ MY_TAG="$(ver_cut 6)"
+ MY_P="asahi-$(ver_rs 2 - $(ver_cut 1-4))-${MY_TAG}"
+else
+ # $PV is expected to be of following form: 5.19.0_p1
+ MY_TAG="$(ver_cut 5)"
+ if [[ "$(ver_cut 3)" == "0" ]] ; then
+ MY_P="asahi-$(ver_cut 1-2)-${MY_TAG}"
+ else
+ MY_P="asahi-$(ver_cut 1-3)-${MY_TAG}"
+ fi
+fi
+
+DESCRIPTION="Asahi Linux kernel sources"
+HOMEPAGE="https://asahilinux.org"
+KERNEL_URI="https://github.com/AsahiLinux/linux/archive/refs/tags/${MY_P}.tar.gz -> linux-${MY_P}.tar.gz"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}
+"
+
+KEYWORDS="~arm64"
+IUSE="rust"
+
+DEPEND="
+ ${DEPEND}
+ rust? (
+ || (
+ >=dev-lang/rust-bin-1.76[rust-src,rustfmt]
+ >=dev-lang/rust-1.76[rust-src,rustfmt]
+ )
+ dev-util/bindgen
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch"
+ "${FILESDIR}/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch"
+)
+
+src_unpack() {
+ unpack linux-${MY_P}.tar.gz
+ mv linux-${MY_P} linux-${KV_FULL} || die "Could not move source tree"
+}
+
+src_prepare() {
+ default
+ cd "${WORKDIR}/linux-${KV-FULL}" || die
+ # XXX: Genpatches do not yet work with Rust kernels
+ #handle_genpatches --set-unipatch-list
+ #[[ -n ${UNIPATCH_LIST} || -n ${UNIPATCH_LIST_GENPATCHES} || -n ${UNIPATCH_LIST_DEFAULT} ]] && \
+ # unipatch "${UNIPATCH_LIST_DEFAULT} ${UNIPATCH_LIST_GENPATCHES} ${UNIPATCH_LIST}"
+ #unpack_fix_install_path
+ #env_setup_xmakeopts
+ echo "-${MY_TAG}" > localversion.10-pkgrel || die
+ cd "${S}" || die
+}
+
+pkg_postinst() {
+ einfo "For more information about Asahi Linux please visit ${HOMEPAGE},"
+ einfo "or consult the Wiki at https://github.com/AsahiLinux/docs/wiki."
+ kernel-2_pkg_postinst
+}
diff --git a/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch
new file mode 100644
index 000000000000..1e5d9c74f1c1
--- /dev/null
+++ b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch
@@ -0,0 +1,78 @@
+From 385ea7b5023486aba7919cec8b6b3f6a843a1013 Mon Sep 17 00:00:00 2001
+From: Hector Martin <marcan@marcan.st>
+Date: Fri, 15 Dec 2023 20:38:32 +0900
+Subject: [PATCH] READ COMMIT MESSAGE! macaudio: Enable first round of models
+
+Enables j313, j293, j493, j314, j414, j274, j375, j473, j474, j475
+
+*** WARNING FOR DISTRO PACKAGERS WANTING TO APPLY THIS: ***
+*** YOU ABSOLUTELY NEED THIS PATCH IN YOUR LSP-PLUGINS PACKAGE ***
+
+https://github.com/lsp-plugins/lsp-dsp-lib/pull/20
+
+Do NOT enable speakers without that patch, on any model. It can/will
+result in nasty noise that could damage them.
+
+Signed-off-by: Hector Martin <marcan@marcan.st>
+---
+ sound/soc/apple/macaudio.c | 20 ++++++++++++--------
+ 1 file changed, 12 insertions(+), 8 deletions(-)
+
+diff --git a/sound/soc/apple/macaudio.c b/sound/soc/apple/macaudio.c
+index f5b349057a67e1..d2ced87e88c0e1 100644
+--- a/sound/soc/apple/macaudio.c
++++ b/sound/soc/apple/macaudio.c
+@@ -1490,23 +1490,27 @@ struct macaudio_platform_cfg macaudio_j180_cfg = {
+ false, AMP_SN012776, SPKR_1W1T, false, 10, -20,
+ };
+ struct macaudio_platform_cfg macaudio_j274_cfg = {
+- false, AMP_TAS5770, SPKR_1W, false, 20, -20,
++ true, AMP_TAS5770, SPKR_1W, false, 20, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j293_cfg = {
+- false, AMP_TAS5770, SPKR_2W, true, 15, -20,
++ true, AMP_TAS5770, SPKR_2W, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j313_cfg = {
+- false, AMP_TAS5770, SPKR_1W, true, 10, -20,
++ true, AMP_TAS5770, SPKR_1W, true, 10, -20,
+ };
+
+-struct macaudio_platform_cfg macaudio_j314_j316_cfg = {
++struct macaudio_platform_cfg macaudio_j314_cfg = {
++ true, AMP_SN012776, SPKR_2W1T, true, 15, -20,
++};
++
++struct macaudio_platform_cfg macaudio_j316_cfg = {
+ false, AMP_SN012776, SPKR_2W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j37x_j47x_cfg = {
+- false, AMP_SN012776, SPKR_1W, false, 20, -20,
++ true, AMP_SN012776, SPKR_1W, false, 20, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j413_cfg = {
+@@ -1522,7 +1526,7 @@ struct macaudio_platform_cfg macaudio_j45x_cfg = {
+ };
+
+ struct macaudio_platform_cfg macaudio_j493_cfg = {
+- false, AMP_SN012776, SPKR_2W, true, 15, -20,
++ true, AMP_SN012776, SPKR_2W, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_fallback_cfg = {
+@@ -1558,9 +1562,9 @@ static const struct of_device_id macaudio_snd_device_id[] = {
+ /* j313 AID4 tas5770 10 2× 1W */
+ { .compatible = "apple,j313-macaudio", .data = &macaudio_j313_cfg },
+ /* j314 AID8 sn012776 15 2× 2W+1T */
+- { .compatible = "apple,j314-macaudio", .data = &macaudio_j314_j316_cfg },
++ { .compatible = "apple,j314-macaudio", .data = &macaudio_j314_cfg },
+ /* j316 AID9 sn012776 15 2× 2W+1T */
+- { .compatible = "apple,j316-macaudio", .data = &macaudio_j314_j316_cfg },
++ { .compatible = "apple,j316-macaudio", .data = &macaudio_j316_cfg },
+ /* j375 AID10 sn012776 15 1× 1W */
+ { .compatible = "apple,j375-macaudio", .data = &macaudio_j37x_j47x_cfg },
+ /* j413 AID13 sn012776 15 2× 1W+1T */
diff --git a/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch
new file mode 100644
index 000000000000..5a83346337fa
--- /dev/null
+++ b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch
@@ -0,0 +1,47 @@
+From 6a24102c06c95951ab992e2d41336cc6d4bfdf23 Mon Sep 17 00:00:00 2001
+From: Hector Martin <marcan@marcan.st>
+Date: Fri, 15 Dec 2023 20:40:53 +0900
+Subject: [PATCH] READ COMMIT MESSAGE! macaudio: Enable second round of models
+
+Enables j316, j413, j415, j416
+
+*** WARNING FOR DISTRO PACKAGERS WANTING TO APPLY THIS: ***
+*** YOU ABSOLUTELY NEED THIS PATCH IN YOUR LSP-PLUGINS PACKAGE ***
+
+https://github.com/lsp-plugins/lsp-dsp-lib/pull/20
+
+Do NOT enable speakers without that patch, on any model. It can/will
+result in nasty noise that could damage them.
+
+Signed-off-by: Hector Martin <marcan@marcan.st>
+---
+ sound/soc/apple/macaudio.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/sound/soc/apple/macaudio.c b/sound/soc/apple/macaudio.c
+index d2ced87e88c0e1..f347f08b7ad01e 100644
+--- a/sound/soc/apple/macaudio.c
++++ b/sound/soc/apple/macaudio.c
+@@ -1506,7 +1506,7 @@ struct macaudio_platform_cfg macaudio_j314_cfg = {
+ };
+
+ struct macaudio_platform_cfg macaudio_j316_cfg = {
+- false, AMP_SN012776, SPKR_2W1T, true, 15, -20,
++ true, AMP_SN012776, SPKR_2W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j37x_j47x_cfg = {
+@@ -1514,11 +1514,11 @@ struct macaudio_platform_cfg macaudio_j37x_j47x_cfg = {
+ };
+
+ struct macaudio_platform_cfg macaudio_j413_cfg = {
+- false, AMP_SN012776, SPKR_1W1T, true, 15, -20,
++ true, AMP_SN012776, SPKR_1W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j415_cfg = {
+- false, AMP_SN012776, SPKR_2W1T, true, 15, -20,
++ true, AMP_SN012776, SPKR_2W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j45x_cfg = {
diff --git a/sys-kernel/asahi-sources/metadata.xml b/sys-kernel/asahi-sources/metadata.xml
new file mode 100644
index 000000000000..c0d62b1d2362
--- /dev/null
+++ b/sys-kernel/asahi-sources/metadata.xml
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>jcalligeros99@gmail.com</email>
+ <name>James Calligeros</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>asahi@gentoo.org</email>
+ </maintainer>
+ <use>
+ <flag name="symlink">Automatically symlink the kernel sources to /usr/src/linux</flag>
+ <flag name="rust">Pull in the Rust For Linux dependencies</flag>
+ </use>
+ <upstream>
+ <remote-id type="github">AsahiLinux/linux</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-kernel/aufs-sources/Manifest b/sys-kernel/aufs-sources/Manifest
deleted file mode 100644
index 2433db956865..000000000000
--- a/sys-kernel/aufs-sources/Manifest
+++ /dev/null
@@ -1,113 +0,0 @@
-DIST aufs-sources-4.14.73+_p20190909.tar.xz 187192 BLAKE2B f448c94cbd99fcfd28883565cf0e8a293fee766f8cb65a2b968d93e43e2b554267a4de49601e2364343df1d5216e5c67f192b67d04489577328d4cfed4e983a7 SHA512 5c46310d4788534ce07eb2575d3be9c8b71cbc1ca648c980d5587011985e887e47740c43f4d8d71ba377eef26ee5ef43c24331d4f80733c23c431167b52667ce
-DIST aufs-sources-4.14.73+_p20191021.tar.xz 187192 BLAKE2B f448c94cbd99fcfd28883565cf0e8a293fee766f8cb65a2b968d93e43e2b554267a4de49601e2364343df1d5216e5c67f192b67d04489577328d4cfed4e983a7 SHA512 5c46310d4788534ce07eb2575d3be9c8b71cbc1ca648c980d5587011985e887e47740c43f4d8d71ba377eef26ee5ef43c24331d4f80733c23c431167b52667ce
-DIST aufs-sources-4.19.63+_p20190909.tar.xz 186872 BLAKE2B cf4f7ef619e9263dfd1117dcb94367c2d5cdf967c357abfeebd46bd75d3868b2b70e83de71243c1f696a5edbe1d96a156c170cc5ecb01002e359cf3239076580 SHA512 c5295949a95e12da7a1e2bb654fba9272edd9395042a0fa0feffb5668da8a825a2fcc46113c14279ff2fb2057e42dd14677ab4d19f4507b65fa5b7bce4d6c40b
-DIST aufs-sources-4.19.63+_p20191021.tar.xz 186908 BLAKE2B 090882954d35cdee6ed3c2ac9ac8b33f17330609fe85b4e3c20deaa084e13347252e7b18126b63c12d6abad440e5a4fa2abf2fbb55abebbff1a50478cc3af013 SHA512 335a86a566f5cbd6abd61d41452615057272f971c39606b1288c37ae05242e1bfe90ef9fa19880032253160f0621d24287f428f2e40d1e7ecf63288ab5565baf
-DIST aufs-sources-5.2.5+_p20190909.tar.xz 186040 BLAKE2B 5cf52cb5b4e91bf8df61277a696e729cd4bc89353181a07faffd8a925ed7778733fd72af25793355f3def43dc3e4ab5e82d08d53996bb75ac1885d620d019e54 SHA512 d05e9a2ed2cefcc6b53e591c361b1517c2b3bdd11af054058cf7c1121ab5de07cf7aeb9526027d74ac07e67f9323adedf96458136c7dd287d163f6544c313195
-DIST aufs-sources-5.3_p20190909.tar.xz 186056 BLAKE2B 725c534609ea3e03de01ff0e5fddce68f5a1bdb53c866d7b8d8d5a6bcb529d2968dc0c73cee13506b01e57604fd05b2599f934d1be4786dc70b5be55e20f9b55 SHA512 f2a3c564e990196d253ebf00d1eb83a7c47ff4f87e2d160b180c988ab5e55510b8a9bd714b0b83639081e1c8dbad35deb5319383896b16d9cbf68b4ad0581279
-DIST aufs-sources-5.3_p20191021.tar.xz 186136 BLAKE2B f7f2d6e9cc04482ed006e2dd261c6fd28468d274de9f709ac71c3e4bab3378fde80edf379bd6b8e98ba27366682e2542e82c5eda92c7ce2dc18ee596216c7fcb SHA512 02a19d48f2032084574a842079784d4ad343916f870e84f75d1a907824921548c2d0086b05ae6933fb59b8bb9a83de1d96129a3105ab1db04d28ad5bb0d0f9f3
-DIST genpatches-4.14-147.base.tar.xz 3141476 BLAKE2B 4ec8af5006a8e722c5d2bae755a1f040d299f46731293ec04d647474da52c3e7654e686543f0a44eee14a299eb537aba9bca49da60e3adb011d7d2968bfb3a75 SHA512 8257b08efc29064122900ed62bee3213e6bba0a8a55300353a8f696339ce7332061bf4fff1ef9e05eec7f6d13ff5a8ec18a759b954441e4d7de516a2f1609863
-DIST genpatches-4.14-147.experimental.tar.xz 5220 BLAKE2B 7946b31c5633841562a0a393ba478da1e7b06477146ddc368b6665e84412063f2a6376b97e0f0a9c02ad4597e2fc0ff47e18fd52e0b94b1991fa722243bf3342 SHA512 81a9bab041e8c19ff658ebbb7c525eae78554cbb2538eb73212829f3fb2787f6196bed7d6fb4a4495e0e207f83efec70e1149a3a6de044f1581f12b8f63d1106
-DIST genpatches-4.14-147.extras.tar.xz 17496 BLAKE2B fa2d6d25a3a906cf7962b311776792f20b1c02b11964e60ec31f2c46f7f248ef3de6fa50e04fa395b7797abb11746aa7f081caea9ed81c5b2a50db47a09bde85 SHA512 5bd378b9cc763395b42038755b56e09b6a2cbf4882c2b99c08ffb44a69648f77505a0ce0a66b36f0ad6d23a2b7c9e30f1bdcca23380487e5acb862ee5ff85e9e
-DIST genpatches-4.14-152.base.tar.xz 3208180 BLAKE2B 3b3ddd2982128ef792a52ffd3494886e8915478c3326c1a849ba1d82a2806bb75af293932e8e36ec1949ac5cd4e0d2b29f5ece8f535e4d652a4b11f4101927c0 SHA512 697660cef9ae0b1b6ecfffa66dbfa1649990554d41e98657d881440475a47486df7bca9d2207770cf240caa843f3c3f7fd8f63e109203ec5e7d7cf93d54d41dd
-DIST genpatches-4.14-152.experimental.tar.xz 5928 BLAKE2B 6c8bdc67a25a7f18ea1a656e213e247a6db50ebf0649c7f27cd8e98847e912ac79f05d537a7b1ff3e614e68db29bd255b58a168862874685913894820d83ae9e SHA512 303c59fcfbe01fede4c5f06fe307490db567c8c40b79a2196fd57c637de7def8602b0acb1cb962329258661acf56f9150989fe4d72a194b8223d002fe16580cb
-DIST genpatches-4.14-152.extras.tar.xz 17492 BLAKE2B 1273ecf6f8b53a51350278c90970c8f19f3a4ab33318001f6c4d553c1fdacd0b12bb6e7331b01f4b4e619a8ff8f8ea6a21843061c29608271f79ab3a5550502e SHA512 3a797ef715a1b805b16c9904b4fc639eeff35ce3078c6879e3d2f2872aef0d13a0715a85a4bc03c0ef334eb85ca5c3edf5024bd63811eac3da37a796afb6a1b9
-DIST genpatches-4.14-153.base.tar.xz 3212036 BLAKE2B f4348f0acf95bf4e46ff65a2258855115b26c3ece8bab869c902d6b2b0112637379750705d98e9df71e878d00bb42c607ae28d37af4f16d977030f89b1a6f528 SHA512 e06109828ab228f243e3703fac8abaadcba7b9e7ebabda2a0abfbb3a9ba077198f91c5cbc2221e1aca6a364b5652c6809fa1f17feb67041c6dddb87d161c7b1d
-DIST genpatches-4.14-153.experimental.tar.xz 5936 BLAKE2B 89d6c8212c3dcea105df15529e58e01d3123ce4ca66b67affa40aaa61e6df96993e1ff1b95bbfe3b91b1d5c9c043489df81135229b2c6e7f34edafaf836ad40e SHA512 80fe796e94d443e2d12a4a0b59821b4d45d784d484770c970050a317c09b727001a36193993163c16997c10aeaee493453b429742be3665ea361b07291587168
-DIST genpatches-4.14-153.extras.tar.xz 17488 BLAKE2B 2f227186e3088f2ccac2e8e3dcfcaaa8e88a6735981be4f0741f617b1169b12f2d3f4fc165bdc971ce20d080ed80c021d07456005d512af2fb818b79b8068a19 SHA512 5655dd12f9fcd221b06d0fad4a3d4ba6a455aa6b503a5918f29d2f9cf8a2af2bf5c31e807256229acc89c57489919b105d2141114daa7dbfb26b1e5bf15b1c66
-DIST genpatches-4.14-154.base.tar.xz 3220776 BLAKE2B 9b347bc5eae544f91c978dce723f123d63cae54d8ac302335f034bb0e0ddf60e72fe1fa6d6302543a86b6b7ba055a81189a87de828ebf58e205ab5908cae355b SHA512 55aff0e0feff1969f228271cee6748339043d69fc2b7cf0398626b9fb3ec2e14364439c8f01380aef3e86e4f27bed70336ecb82456921d786c4ffba873feb23b
-DIST genpatches-4.14-154.experimental.tar.xz 5932 BLAKE2B 71b03f1fb2e6ca67cf175f572d7db4429405b7af47c348217b596ada736d8176b8bb665b13b350a447fb06bb8879ad926e5de1c953443cdf1a1bd2414caa6190 SHA512 e0f518ca0f421932d98cbc8a23b67cf4a35985d51dbf7245fac77355e3e2ede1e41226547da1a0bbf62fe112853c056c4eb2137c9c8810767636702c80360770
-DIST genpatches-4.14-154.extras.tar.xz 17496 BLAKE2B a94899b2dfaf03e95b03b56e1924a5b537046d40de19b35888e62dbe006abfc8bfcb104f9a254e84250c1e533f1a66c1727893dcb608e67befe7df8c5de8d751 SHA512 8bd6954c24e3160e63c5b08951c2ac487b3e1d5db9e47d6e938797e1d04baadb7b57db451c90ca95591b0106e1d76603c4f8e1d94f22751f142ba74ce708a76d
-DIST genpatches-4.14-155.base.tar.xz 3231144 BLAKE2B ed6c19e06b23059515b4505cc871a6729e8d996ae1613eb199b734d170d8237afb0b621958b5ae3a36fd4ae715a017e056c4e6ba9158117384ad5b866f8eddef SHA512 9869463ad1fa22a31be22f5674732e5c0b2658c772812ba6c7c934be5e3bedf66c42c363a332c91a3caaf0f01a6d0bc4d1168374582fcd42c7ca35cb5cfa3ed8
-DIST genpatches-4.14-155.experimental.tar.xz 5928 BLAKE2B ebb85583f096b3dd3b4f1c301f1a59e8bec46db1c5f302773f157acdc8f53870898322cf96a40b75a51a7da754f7eee439204009cbe709d6178860732fa6c3ed SHA512 831a94f12f52e3d75fa64732221b069c5c993771530d0e31883310e1d35b6422901f958cb06e7a7a769edab53de4c609f277af6ab70f8e4d9affa9878fff826a
-DIST genpatches-4.14-155.extras.tar.xz 17500 BLAKE2B 2e466fe91db25d35b51be3fca17f330301a212521f2a74b6f12aed604d14ab266f5a420f9bbf0562df05ac508e54bae6f527acb8d1abc37abdf33ad775b28183 SHA512 9219e087f06f10d5694f151f8ea66243906e5f845af9f4c8a214e7cfa3ad0e0c0d35434e4bf6b53c013c1c7fbf009fadb4cfbac089278e575f0ae694584d68cf
-DIST genpatches-4.14-156.base.tar.xz 3266484 BLAKE2B d6dd0f67e5aa5b5cb21c1e0a37a4c8bf64bb146fc40b3d4df82031e466ef3acd41a23a153d77917d78c08cea7b9a74ef47b16871c3eab87ea87901c494a636d9 SHA512 c00aaa2f5e66218f9c290145019c056fd107c5736ec034edc477fac00f550e534ec766e194732ac8a596d748ae2df57a66a850d1b6f85f1e094a8d6c3535a3cc
-DIST genpatches-4.14-156.experimental.tar.xz 5932 BLAKE2B 7e5af02ed73d0aefe125c69c2e407a37574acbd9bc01792e01d162f326337617e17bff1b03775b961cce4d29cdc80f07fcc025d3fe3110dcf3d9cf614fa5a2ef SHA512 b2f3b6a7453d0cc385fe2b1c0fce721a402d7652065645ed928f67d330f47131e95a3a206718376bbdd301681a135daf45c2770a71646e41ca833a462bbce893
-DIST genpatches-4.14-156.extras.tar.xz 17496 BLAKE2B 4017d0103d5e810f43697359d856946279d6a43e4a0228c530fc851f7e1ceadf893f9e7277648e160385a1aa9d332c529ecadda8dc71fe5faf449a3f762a9c05 SHA512 03510121b46cd309b457136d3af76319375cc3e1d91842673862156a6a80de7e5a224fb52658125b87bb4a5c61402ce0c7b6a19253c4d63467a20638896c6afc
-DIST genpatches-4.14-157.base.tar.xz 3283036 BLAKE2B 3ee552c54107bb08bfa6328aae4a4ba7bbc7eb954c0572efb74b034a690fdc879519fe7f2cdd14f3bb8db1ef8d627471442c28271d8bd89b2186f1c79df9e95b SHA512 ea419c02f482e212526bc0a88ef5f7ef1ae4064089cc84f3dc060a9f8e338c36c06a2bec83d9186ad520d69fcc03f54b1f73f181a08137edd12e582aa5da1a45
-DIST genpatches-4.14-157.experimental.tar.xz 5932 BLAKE2B 64a342002b391a2aee32fbb6264f0d5c26b13583664ebbe4dcd28223208d26954f21626b353bc510d5e55abe071110cdb5919eeae77829e10c6d289ea854849e SHA512 6b10643df81208af9c6fb46529cc06c40c5ffdd10de8a11822bf0774a3727a0d2fb74c200a6bf034cb84b816bfd642c587f7bdd2c4f90496dbfdcd350e83b636
-DIST genpatches-4.14-157.extras.tar.xz 17500 BLAKE2B 5e4dfd4e925d3d9eb737ef2f93cd05405068dacddd8ca74e2ce63bb6d4c1076c592366d95970a8c7b6fe438f6a9e7b5de22408e51ce0197677296170fa7aa794 SHA512 1144f6022f5f6bd8e19220bb69c52c12a734381efc705fa22899b8e274234f9a773735736ba8933f6883edfc6c3eb01eec63f5e865beba9dea40827e6cb033fd
-DIST genpatches-4.14-158.base.tar.xz 3296784 BLAKE2B 6c643f8518a1f720a874f2c1f81ad60b8eb29396fd05606ca5c089ef609080a0f9ca3f6c2e002526d0727894d6dfd1946675b8825963ec9bb141930a2603c069 SHA512 ae8edcbf238f0966afc73e9740b8b467c46813452821622b36418eb951aa23a6dec9ecbb7e85a314a690a5917e4db68ae072ce935c145fe8f71b67924389318d
-DIST genpatches-4.14-158.experimental.tar.xz 5932 BLAKE2B 0816a80002dcaa792983151fd91d55ea1325f31559a7ee1428c605641cdbb06027c8cc19a0e4d3aa63166fdc55bb841f1d72422a1c1489c5a92e53b13caafe27 SHA512 6c3c8d1270508ddbedad27050f0e64c5c739a89686e8d9317a372229e65d89ab20637718a0c5943ee18bf60ae806e170654dadf965a55a07fa45a7b4ee7e192f
-DIST genpatches-4.14-158.extras.tar.xz 17508 BLAKE2B fc0baf4b3d8318a54115747323861b1d5e0d1383d8444efa97805747a51582320b95b588a7230afd6b4777b8444e63af3e307140a0cf1fe9364dfa723394fe13 SHA512 82c7257c79a5155fc7f5145b9a27f5ad008272ecd48ef01b6f316839fe088bafac0011226c0874a58893dd2691ebbd7a5da776e0847df4e1018464e14ea6810f
-DIST genpatches-4.14-159.base.tar.xz 3316136 BLAKE2B 62be6e64af822c053ca6ab1cf863cb2527c5efd8de1f3ab70eff10e15a6bbd0206cc5facf8e60679f5011c8da252cddc64ed1ef781328156e9f8656f4f5bd6f9 SHA512 8ef97604b40db0cae3ccbe9d1e70658bcae3edde15425bf2d6de61220168546ec5767cd3d3c98e7e4084256cb6bb8c87ad9a725d85daf2b513d16ee462c62c75
-DIST genpatches-4.14-159.experimental.tar.xz 5936 BLAKE2B 34cc049461977b7a2b9934a816e2c053dc8840df7ff878a8caaf247e0fc5233b85145d3685aa7d7ed2bf2429727864656283617aae8100c53c4bfeff5eb2c0ef SHA512 160cf4005694abf8738d8bbd10ba4d34244fd474265abf68478889eadcbefeeb7a361bc8ea0a81fbb2ace76f4ca16759b57bb17d187e491451e8c742e8b56cbe
-DIST genpatches-4.14-159.extras.tar.xz 17504 BLAKE2B 0a7236dcc4699768a2b1265dec72a363e1181daea4e426becccd3d41d979e603973c4f5d6780bf2962800b3a3ca8a1aa74ead9a96e1f7d71a66e46845dfc6618 SHA512 ee592a5bba71fd0726c90e32c35f1c8e3bc8240163530be94dfc1bca33036d3f5f708ed19e0b0d9752b6aa6e2d668cb955d7cc3b273f873d80b8295323470bd5
-DIST genpatches-4.19-66.base.tar.xz 1772628 BLAKE2B f5a67d4f2b2d58b5c6be6510b59140345987fa163462fbd7116cba7bff3bfa218b2873e0faedb77dc07d68afcbdb7ce0530bd668e704d28e77c4e989ad245c09 SHA512 08a71d75dcdf8086ac76d599549355599da65776254b2d51bf6f9c9067525800a782231357cdbf761205d50bdf8b43ff08cbcf9fadb5737e37f24a9e1a412ccf
-DIST genpatches-4.19-66.experimental.tar.xz 5808 BLAKE2B 6346226bbd13fae3e282bf4e370ece861bb2e6a565cabee7dbd3f160091ba9be8ffec92937b54c05f34864c0dbcd478e0f58b9efbaf7e16858fa2be5c2bde50e SHA512 79585d991a5ffe5b6aeb8bde1e63a18355d343aecd8a7e3d4a1323a9d9d03da4940c84e754a6907aa54aab7af61515f147480936a5c47d475fd30cc317d41c75
-DIST genpatches-4.19-66.extras.tar.xz 17484 BLAKE2B d58678ad2e9848d564766e70dda0e1096a747da439e0b67cef2ca881f0757771c0f59a89e1a997796f9bf641b49de5194a339abb5f68825b3908ee6159a9cc7a SHA512 6cd474822db97440ff07dccebe755accc15800087c88fd609c5c02b420d77a63845c0e5376c8733ecada1ded5ca3a33537674072c84b5cf10e31d0b5c5968ad5
-DIST genpatches-4.19-71.base.tar.xz 1867536 BLAKE2B 73417de430132a47d5c875da35f97c0c899efcf818a725403d38501af32639389366bb60b5da2b54397c7f8c678c2d123267ec6a6cc9f6a9c2ce3ec084b4180d SHA512 d1abe72536ec9aee59a1f9a1e092b659e072fe34c494d571895f70888207f83c9d5b402a00bb41b33704b1cf1372d8dbd8bf4d8cf670cc26ef36166edd68b29d
-DIST genpatches-4.19-71.experimental.tar.xz 6432 BLAKE2B b0401d67d6d0e7dcfb1e7858b1146aeded18864017988a6b3411e6bb5f0188807c7667a0ddde7cf86c97189a5057e9bd2238a8e6fad32297ae5dd1bb5540716e SHA512 c0daaac96a5f1db3a3ea9e082879973e8ff623e7b64b2df6b4e8c793c8fb7cc1ec121b70d6444c3558b0eb9b46bc206c6e9ea3288f4cb4f3ea2d15dbf6fcfc40
-DIST genpatches-4.19-71.extras.tar.xz 17488 BLAKE2B 3805d5edb67ebb3719633c4bd64158b0d62ee4daa5dadf2ac7b801b831bbc50fc812867f473f8a40e01abc765ebc60c3b995e28140c0718a5c0acb0df05de70a SHA512 f4de6a541524655ff8e5426aeceebdf06c44adcd0926d764ae6deb1edc725aaa5aeadb3f4ab322b77ca83ab3550e31ec42eb8a29fab5f815235368ddacf707fb
-DIST genpatches-4.19-72.base.tar.xz 1921272 BLAKE2B d3b28d13997260a5d238ed884db4ca4b5d561ed74c4c7d77c6ac319693a8c8bd5d2963a8d0e556ee9911ebc3023731db8c3725bb9795283dda01e189abfac4dc SHA512 eddc3dee0b221c30203f79d0f65d16c8a4f9c7ac7e5f6f6c2e8194425ed31a789721d38ccaa0b8911479532fa376a1c4c28d3fcd09ddac099fa0bba9a7088255
-DIST genpatches-4.19-72.experimental.tar.xz 6432 BLAKE2B ab840ce842acc564c9cc990bdf9885d29d2302deb11ba8d4ccf63549ca63510bbb7b2d941b0b2418b76dd9a0399ce1901e86d7637569aee8955f49e254cfaace SHA512 5322de8c0a90c3df0d2c1682d7f4e02098ee9e890cc02d65551a821285976def3711b1d7c51d3741ba9ac887c58cb92fd3316902ccc22da0e700d0c9c902469d
-DIST genpatches-4.19-72.extras.tar.xz 17488 BLAKE2B 02029fcdc1178b594a41ae78408f474074a541cdc958e63194115c1a40bdeed2f4001a3c801c52153f8b71098d41a5030e4dfff074cb82598a8f40a4d847704b SHA512 752f5954fee4f1fcf37a4e71a4729e76a0f1f7ab8e29ecf5ce31d6db9bde57ba997f17e1ea092bd04e0209172527d249f568ad22201bbbb847ac5a2967ca12b4
-DIST genpatches-4.19-73.base.tar.xz 1930676 BLAKE2B e78338d3682fc056aa5102cec8e765265799b0f6b580a30acce46e4666b1fccab2f51a25e1c6120cba78ea43a37a8a4787de7dbf9851d68d18dc8873f36b53a6 SHA512 1c6a28f59b66e7cc91b351311db148f7c5ea4652c6f5a90cd6dc1d0bf69768f6a9aa3f3e4c5480e540ff2440be06a905e4be4ead4bbc1e02dabbbdf0fb3f11d8
-DIST genpatches-4.19-73.experimental.tar.xz 6428 BLAKE2B d56a1db68b77db07424bb8e6aa4fbc43eb7dcedd606de329441aed889af04cee488df91d9a03eb1d777ff32afaba42b1d6742f9a19a7c82513887abbb0987168 SHA512 5a134ba909f271e1eb495b9b83881482b715bd7135b60b803af834a8c6766a5dabc6698dc4a95ef2e2ba44a10020ba3f13d9fc459790cfada9f4b0df3a020b50
-DIST genpatches-4.19-73.extras.tar.xz 17484 BLAKE2B 29e7117d721b835060eb37485efafa7ad96ea689f9b9fc7af370f5800c0174609131b44d9591ccc89657fc38829ecc502edd23de80a484210d388c7c2b73af9c SHA512 23bcb8ca9c6fbb083aa199937b4724160839acce09b1f3127b1133ae8efcf1c28a8e1a8cedbffcd301176441bd0cdb7dd2801d0e6eb2861add6801ea35a2f9dd
-DIST genpatches-4.19-74.base.tar.xz 1946400 BLAKE2B c909ecf25923f243cd8bcc20676397d661e802504a79664082768ecdfbb385a205891b66bc4f6eefca1d402505cc2343d137171b1549cd2798cbcc7a40b8254e SHA512 0678e46b8245e065716f20583a5e6edc3ba5353446f6e3dde6e8c1fe6e3395a6859490d63cee7b2c4e8598949900ed12855e10cf45315a0fe4a73b3e274d0c51
-DIST genpatches-4.19-74.experimental.tar.xz 6424 BLAKE2B b24d13f9d774f52a18180e96a9813ff8744f58bf881ddcbb4ff42e2308a504626c21dc1ea269eebb5775ce0646aaf2bef2dfe916dad5f22dee67f8dddc4e2a9b SHA512 d099b05a035e1a3febe701e24301b9f1cd1460a0fd61c144cfa5dfa1d90629d40fc57961f12dc7b46ea1cd9a5de28d40fa2f77c20b8adaeb049df1a6ed036315
-DIST genpatches-4.19-74.extras.tar.xz 17488 BLAKE2B 30ce041b7aed2b902ad030a9ce6f7af5283acf547a831651a9aba6a8890ec79a01eb1cc71502005131faede8b80e6c9ded955f980211d1d5f84e7ddb95861300 SHA512 caf1de08ae0c1abdffd119c71e8b5e7b1f51bae119faf881f125d4df69ffeb7dbe6efd0ed1b650b7c65f3c8984ad35ead5301ea1a7ec4cf8a0f5e7d9ddb12d6e
-DIST genpatches-4.19-75.base.tar.xz 1961560 BLAKE2B f0b76a6b99763a2d0cbb66358054d106888f808afdc643db18387f072ad7d3e4825a0dc4eb1c2a4ea2bef0117597be3db8dbf6394e36e972a2eef48b98eaccf1 SHA512 7af8ede545831ee80a7fc6653fa10eb8cc42540bf156148a35208a8518c5a3c3f5683a3edce8614e15546d565f6dab184edd07abf66fe36e7a2f857f083d86bd
-DIST genpatches-4.19-75.experimental.tar.xz 6428 BLAKE2B 2f259c6b5842fab28997a310a2290cc30d1efc6a4189ea24093c02bb01b911360eda3d05d1babcc3df8b855f4928a965c179842aa06021b4411a217b142212ff SHA512 d57523b61224d970067c1beea682966c21f47e2621d1969795f697101750c990d87023879f97bda301a68ec29ddeb1062a86b6ccb15eb0127149d39a8024d8b1
-DIST genpatches-4.19-75.extras.tar.xz 17492 BLAKE2B 23508510e98d82a5c1a6c9d02ad2e53205cceae7d3a73bfca96511b14f8984dd32ee228716bb7750fd46954ccde6f393590a1dca35a7ba472feac912f843bc55 SHA512 721b71cecdb9de0165577c5650b91edba87c3abfffaddb49c1208a3387505306e3764a4b50f706c38ca0ac2dd406edbf75c632645096bc452685e9ca73840322
-DIST genpatches-4.19-76.base.tar.xz 2011768 BLAKE2B a9be3c82fe82bbe089e5f2f34633dbde73d3334d0a201e4dab5f0d6a3a615309d2e1e05ef4680819284b6ecb72d58cf1112d99604f7fd008872d08afe0517ba1 SHA512 5d5b9aa24bde93074a8e325f6fa006f24e15e063a683a896f23cbab480a2e95743f60f6c8242a8e431c0e6c3daac3f502210d97805ffbe36fc085a77df00c3e3
-DIST genpatches-4.19-76.experimental.tar.xz 6432 BLAKE2B 89c0e5dc68b0b46445cc295b930a84adf4d629274139721acb328da03f5b71ee876e6f61823b84069513b6584d3ad1612769611c2507ca8543ef43ab90346e1a SHA512 30041693d34df2ced761a8cfd4c6c564554a9e9d3edb395c6551af2517f5bac2c5f8717223cef8523d667f6802b0485386fde9123852b3ad783dba5fe5d39f1e
-DIST genpatches-4.19-76.extras.tar.xz 17496 BLAKE2B 24a7fcca259067adc7bcdd77e568b80a6cd37f6895153a5ae83533308c430ea9e2b11e05c6c5887aba0086b4ca783235f0af450080dfe1f8eb6c5fcbb576b255 SHA512 8465c4188dd56adac6774856807ca68546d2cce000a958dc9a8bb3dbf212b4bfd0d833ba923716d8088a124a0d5af9807953c728b8b99a67b30e227a32e779c0
-DIST genpatches-4.19-77.base.tar.xz 2037040 BLAKE2B 08f23bc518c6ebc6a0de0b534a67e50040c58687bde1be93fb34f9775b07682842f4dd993b9038578958d6733fef53ab9e2068132bc4da9724f588d6351e869b SHA512 03f6455633bdef63bc5dbd2fed589dc1be7099259004d4ea3963f059a5cc7daed53422b515f8abe6731a64626fdabda978bf360199d2d3e8a816b09a0e56b272
-DIST genpatches-4.19-77.experimental.tar.xz 6432 BLAKE2B d83577b1ef44ebbb810f77413f170e28225dd12a5f74939da7fb98a9389ab35403711ca81b4ce48fbe420903e8063bb2dd308c5e56a35bd7f150d69fa97d181c SHA512 0c5ff46c9d7cd4af9a96224c2bf6643f7eea67fbe926337df0ffa5910350ad0237531138f3f6f92079d87f42e54c66fbe4594939edab30fc11f9cb507250070e
-DIST genpatches-4.19-77.extras.tar.xz 17492 BLAKE2B 9a52c664406a5fa75acefbde45bf2ac138e5e9809260f427de9053394fe16bf691f868c5e1d5f37cf0918c4593463652f109910da2809dc161eb48c4d4560364 SHA512 52a14f6eba21ef67091f7dc5844f8f009cff9971aea9be610e0bec82586ca3707e5ffe1442f3cf6eb37bd9943b02caf2e60c3f2b0945ece79192267644f89508
-DIST genpatches-4.19-78.base.tar.xz 2066280 BLAKE2B f3572fd75b46b3c00c51d91555b8b49157fd571c40ce6f98c8fd801e5405611ec8e2ee02674fc70ba9af102614a9a4322d8cbe055d1f0a0fe08c291914f2501a SHA512 d28805765693b38cde4ac08aca5af1566506890c7e1509d0bd7e509e7ed2176c80618536053a58f9cb7d8aa63bd1876427fd66fa2cc675b99b109cd7332bbf18
-DIST genpatches-4.19-78.experimental.tar.xz 6432 BLAKE2B 647393d87b7de6c796bf9338cde65f24be6ee5460fd022afb9e547271371b573a6c80e334557f45797cc611c8aba6c1424a4b77edd4933405f327b8ee43b3ebc SHA512 426d91a4cb0ec84044aff537c34ebf316dd0d181025d205515a978b6ee6c663fc53e1103da12093a94906ba401b63ad7b135b986a193f0155827ab24decdbdf6
-DIST genpatches-4.19-78.extras.tar.xz 17492 BLAKE2B fff8e54efa173f52fe79653e985c2e909b97c96f8b9ff553f485956ffbb38d07c9530c527cf145e4f9638521c6436e611fe7aa96e9fb006db052a05f26fce1d6 SHA512 9baea1b71776f335e2265cd8b61f971d9dfd7dad13ff30610495325ec5177355e9f09314f67acbe2a73c0d6be371693b6ec0d69371fd184bb317223697ed2053
-DIST genpatches-4.19-79.base.tar.xz 2093376 BLAKE2B 3bc70ded7461e4a475e04caf8242c04364c8b3ac3dbdfb291be70c63d85fad71d5a076c6af2cf8b8f6a3ece99956156eb4c9d9b4fcd4f1f8ffef9d351463133a SHA512 77585a40f03052969c432e89a0ef83c6213c409efb7edecbb90355178c4fb5eae18ba394dfa34b4cec96b0367460ca9c82a16588e68399675ed8ed0196425a87
-DIST genpatches-4.19-79.experimental.tar.xz 6432 BLAKE2B ae5dfbacf194e977ccf28ded2a9cdf9312413c3408d6b4f09e70b4ae8a57a21686a566187bec79474f52bbfdf1bcd01191c306699a7971cc5be987e5d878b499 SHA512 f0aac734899cc1fb8142fe2e22801b00def4dd66131b3193022847f0f55c774b1f85c77cb627fcee4f915a3a3047e85de7553cc5dd690a3b3913cf3b464cff6d
-DIST genpatches-4.19-79.extras.tar.xz 17496 BLAKE2B 6011b09e47ee5662a85f73544fc58905a15fd7bd721dd12626677c6047d2f68f1188b334d62f409a6f0371022a38663b50667fab476e4592319a703335a4d47d SHA512 1d1681ac92a9a63ee6d50516cbe528bfbf79157bf70333d56d04eaee1c5a7c9a59d791ca650e9f2d3baea9373a6c75327c0d20ad2bd49b9ec2fed2afb891a413
-DIST genpatches-5.2-13.base.tar.xz 491768 BLAKE2B 4fab32935e7ec534662f33ddd8cf01a55e92ed19f11b50ab3d7e7e421e579828401a4535c0cf706778c01a87e53bb874e840935177b73723ec2efad6d0ce3210 SHA512 260d4e09527975573c31aeb7d0338f0909d5c052100ab755aa3094c4a8c2e2a1eb0cbcba6c42cb183d7601883ced95c4431064aa6670169adca6e81358eb9e84
-DIST genpatches-5.2-13.experimental.tar.xz 6144 BLAKE2B 207dbeb745a047832e34908497cf919dbcad48e9a546ae60e07119617a9425f54f5380b3f090dc49a4686d9a5407908c8db3fa4b9cdc2d1dd1db7b839997d89b SHA512 27e7bebd2f6159ec7424076f4bae0e9cebc8d630caf680ccd0dff31e4f45b5542dc9e8f44649d6289eff59ff68192614d8d12ea6ac3e002f5c8a420b60641917
-DIST genpatches-5.2-13.extras.tar.xz 1724 BLAKE2B ca8e21259048f32db03073094e8caa6477fa238bf97f6dfa4c151cd0347267d813313205778f242395a2fd608f9a41154ec81b474f5a95d86f625f27d1d30256 SHA512 db9ffacfed65ef2b439a82cec274541435b47cdfc2639c4dfeae9cd96028c4a9bc806266301e5389a41eee247c1d7505e07414cce4009076549c5a2e2cad872e
-DIST genpatches-5.2-14.base.tar.xz 517244 BLAKE2B b2601a8ad8d035142881cdd1dcb5c07ffe96d861fcce8b11ff4520468919767c3df2b3b943f99bea160e9d43370f76aec7be8f3ea0cc7942f11b288e671836bf SHA512 c5e4751fe7f8f239ec1087a8986ae12377d041f82bbfd2299df88835288ca063a618155a84516942f99c9d3148b4abb363f7fab8cc8e4eb6c01ab5a8a0d6f794
-DIST genpatches-5.2-14.experimental.tar.xz 6148 BLAKE2B 05017cfdda21711a13a12c2cf31afb8780a005c8fcef63b9a8a665b09bd10d649c72c1c2e85e193b747033eb739d3734400c8c32bfcd3bbc1b85bbc7aff81fad SHA512 86f298e3ff0782e651e24853d73fa5cc686c8f978645233127cf3c35f603f0c46d34d75f0b8fb145a094d74192c36b3032c38ba36a74f358e971593a5d7320d6
-DIST genpatches-5.2-14.extras.tar.xz 1724 BLAKE2B bdf4f9b0c6ec641ee1dc5daa3552022bac3ad22d6def9604013b3d8ee0475f9bc3c823a5c5135c0031410281f13d6657f1dd9239bdd3b7433d6960334eb55d5e SHA512 282e43f0873af088574ffbdd3538e4ea9e82902b73d4ff565b32c5814b0c2a441e7095213db12df5512e5a42785b03d5bca0b02391c0a3bd738f8d9481f69cb7
-DIST genpatches-5.2-15.base.tar.xz 527728 BLAKE2B 66aa35fbd0cdd07ade29c3434e4f0f44457e1ab29dd5c3b256efc6d2bed331ed2c76afaa8309825a191b43d68ef53e2c4529458370a8fd51a20d7507faff760f SHA512 25812a1febd57f32cdc9664127e7f3349b1128044911eb724492baaf42e9b3b1b37fd124f584af23294a8ebd150e0d470370744e82196a61a5e2f3b8b3bde74e
-DIST genpatches-5.2-15.experimental.tar.xz 6144 BLAKE2B 5a819c845ee68eaf8a5e6d4c61e671709b36bacacca15f1ac1144a37220f17f0a2e17791a9a0b725dc3e8f083095e4dcc3cc3442d7c6d93905056ec76bdb9138 SHA512 a927ae84396bb2b67f3e2e96a841fd451ba7f81a70f2de580eaae6ba5ccaa66a374b6b2fd9a3ff07b1c4980c4ca26437fea5415578703dc135e91718f8842e9e
-DIST genpatches-5.2-15.extras.tar.xz 1724 BLAKE2B cf01538cc99ea596ccb700561d0dcf3a124fbcd2b86e5a8ee687dace7bc30796439d58fc8e51ac87f9de259e4d0ad825471379bae229e4501f8e6bcc78ceec2f SHA512 0df6647aa3df2f95a9f1d23d4420b8309b5c6206f62049bba8eb5162ec3203037ae97c749083550e96bf99e1c69af3bf3242c71d78c24a594a95f89f96ea27bd
-DIST genpatches-5.2-16.base.tar.xz 550860 BLAKE2B 733ddd09ba8e0aba82f112ae2c7bca1a73c634a036a5646e29d1a277ea6ed0fc4f30bb6b69348bd29821838851eee30acf5bf26c15355706a82c503680679891 SHA512 c35f3149e08f96804117aa16934c2e06df28d5a5dc46965f99bc501c20ee9c9f36c3aa0be0483d5ca716ff70adf6c3cd0a1147045844b09d0409c66b1ed6291d
-DIST genpatches-5.2-16.experimental.tar.xz 6140 BLAKE2B 044d3350fd75b56298e0056c24559a3b8ac7786e864465661a917f635ec8b3016b82be47b7cc228d9b80951ae13637e74789ede332c34cf2fce3e08f01779e37 SHA512 9d6c478be7cffee6cd777ecd4313ecd12d98553adbfa19fc7b447241413f1a14618920eb3101cf9e08d17f4f8bc2bb469721d918db7490559c74c958b9e2e007
-DIST genpatches-5.2-16.extras.tar.xz 1724 BLAKE2B 0d1da45ee81f84f12d397798c7c043353765284a7634f717cd47cb9470b84d24f7573b0010394f4af74ba1d785fec07086420d1468ece962f3c2e9dd79f411e7 SHA512 4b4adf528bee681e7b2242b901f9cfc380e692d2d1e34bee1cc95e6a0efda6a865de8064a20ea76f7a06e5c62b3131152074a50cf1132911169564bf93257694
-DIST genpatches-5.2-17.base.tar.xz 578848 BLAKE2B 396866d0991b327770986d99004a41378197586f33d0d0737ebc28585900f16fbfed87ddd54597fd897463b743abe81e1d64a036ad9297b4b5e089e1f59c6a4b SHA512 d54011a6260419a0f54f33ac29a00507e8e01b8285686224fdce68c4e1d0bd5fa8046f1129dd5cf3f7bb484c67f49d3f58d0c19825cc1b495738ccd336e3eda2
-DIST genpatches-5.2-17.experimental.tar.xz 6140 BLAKE2B 8fd0fa56955f92adbe023b328ecd123a9036fb36c12a8cfbabbe8fe2cfd50827076788ae56c9bad2724f7c98e0373a6bfd5d6ae6339705bb4b0da593e8065974 SHA512 9b16651247bdd63b0b8a4b15eb99100624018bf5b8ebdadb756ae764a4b5b08891440737f9a531352f4e13a2484c4b0258133616c5c3ae043670635f48ab01ef
-DIST genpatches-5.2-17.extras.tar.xz 1732 BLAKE2B b591cf29331c1a226adf94093c59b8ff40044dd0ea7708deee7130c4eb532fecf4594b3678cd3a98028497ec9a6a17ec1790085ff92c4b6f8ebc070167ae0a9a SHA512 7976b5ecc066d7d3fa70375a4d300f1ab5c277809e2e6efcb9900b850678d9bc9018d68131bf4c86724100db40d2733bb63a3f1d2648ea57804bdf7eddcad51c
-DIST genpatches-5.2-18.base.tar.xz 590916 BLAKE2B 0e295a58a003ba26c34afd61c52a058ec1fccfbe81b1b89c28eb0c2c7d09c312bd268ed1cdcc13a1c827152d0e101768b1ae18d7c69bfa37d565dc67a624c382 SHA512 20261a1246c425630c388ff2a99bb49bca0f6da0a7d850a2f755dc33d2623ba15c22da3b00cdd1404b04d79df3adaca943736475a80fb340c063393db39730b4
-DIST genpatches-5.2-18.experimental.tar.xz 6140 BLAKE2B 15c43014ae1e960956109dfd1ca4a05585e18dc2fc0aa17856ff33ea190b4527ef2c335593b43ebcad3587edf9187283db51e460018735355fcd7b0a71e88e4d SHA512 5f249c40a453987f4e0e81fad5007e55c7ff1102a5835ea4c63cf5027d7fc2d98fe6cab8f8d6f9f2de6aa7207b66985a0a6f7b91495ccadcb1433e665c88402a
-DIST genpatches-5.2-18.extras.tar.xz 1736 BLAKE2B 88b747037b910d8469d09742809e349a7e417f4f73179f9a873818ea68d9c66474c67e16cad749b8660338da7083db09e3ad562ff2d2176224a68d16d4a1d9ec SHA512 0c84df660ac7ade09ba2109caf82fbb849b225d75471733535230d18638d4f9c94aac472aaa2413dcbb03e68ea01e90bed31dcff94c3f5c89fa24282b26cebac
-DIST genpatches-5.2-19.base.tar.xz 680212 BLAKE2B ddcc44e3fb4d0835dcfa42ce31bc5234f5601b31228610c23ae03d04f6ade9e1449b6ccbb4fa2836425a3daaefa9ff340a021a659f73808086bed3c1ee3bb3dc SHA512 e78a4bbcee7a8fbdf0a526d54b3e5fd06756e3009ee1ace217a8b60d80dd18cd8bc961cc17cdd276b1ab7163b0237f7e0d208ab3378953ce9849432392d8e8d8
-DIST genpatches-5.2-19.experimental.tar.xz 6136 BLAKE2B eae576ea20fc1d9b3173d7c2caff4be0ff16d5b9a15efa21347da1b4cd23643fe57cc623d21a4895eb5a7ffaa2e2caafbab455c21bdeb90fccca4288e0f42bc2 SHA512 b8366bece1f18f6e91b6a92049b77a87a8c88737de728c4442ee1c70a75643d2553af3d92cc6d3e223a6508c9b6381f9141afd030d5832ebf4dcee31d1ec0ced
-DIST genpatches-5.2-19.extras.tar.xz 1732 BLAKE2B 2bae6de4e630481040f32dfbb1997ac5b8479d3de400e6a19ba312d3dd7c5a6bcc0ec785d05785f46ffd84b1ac1d29b64a72f1f6efde7a3416f50f38cb15d81a SHA512 4b1a77b35182627694d330222d9d6473fe526ff2b9c7f4ea3c5f86c84c747fcd7a6561ae542dc5eb6e3b4bd24c845488e172f73bbc554e6309282d6e8a7102e7
-DIST genpatches-5.2-20.base.tar.xz 717008 BLAKE2B 48841ca1f46060ef073b5399ba01e7133ad59837ede95e806887e0aefb900f3a73062659cc2c568ba81b8fc1282e93ac238e4e1e611e76f9456bf5fc9eeb3aed SHA512 2c14e09fb688bca39152ed4ccf308b0ecc579805455f444ec229efb0f5ff5a064ee414b0cdf7ef95eb896d11737b279d8ce973d95f32a872d4c97114303d8b37
-DIST genpatches-5.2-20.experimental.tar.xz 6148 BLAKE2B fabad3c07aa334ba5fb78e130dd91d2c6884f6bc3670501c122a395ac59abdf2787ea845910a37a8056a76ad4c456813a885b926d77d5edb6341a72279e09fdc SHA512 83f68e0d3a097bf1154b558ee97c1c93bea50a1dd1fc2b72020a636683fac3222db3ff800f519b6d9c9345f9db599d4c11ca217effbc700ba36208a106af9e88
-DIST genpatches-5.2-20.extras.tar.xz 1732 BLAKE2B 58df8c780e18a1d89eea01927539bfcb1f5684a5545104cb8510d2e23f4863af5f863c9db7e5e3ebb537f1fabd0b37e510f532b2d0bb6813fa29ea42532c6fe6 SHA512 a27b47038caa8e1d6df4afe9c31e73b3d7d7a5b3809b26c5ee21861cc0826a0eb721065373fa6ce54a79d0937dfb2f4458cfeecf68aa2edf23e9c825da1b19a9
-DIST genpatches-5.3-2.base.tar.xz 4580 BLAKE2B 15d7c2383270f27a97fc560eb5437f995694688c894da5822281e72cd55cc4e8870de30a2feb9825d743c60b02aca429ce1f34c2af7fd98cb31d911375b1c834 SHA512 4947e429c0bbce8e976bae34d907752ec095dcc12ac5e2494c290d88db8152cefe14b5dec7f04815a5809f51611f105604d3fe0addcecca1c9748a2ce33855f3
-DIST genpatches-5.3-2.experimental.tar.xz 6136 BLAKE2B cf91179d6c0d7d94151505af0a10d81cbff8561ab65eb54381605d8a3203d5712530946dde9b8f39fc412c731bb0ee070d861b864b69ec0b1095c102d86f4d99 SHA512 279c85e069be134040edc57ac02995745f1e66e361ff42bd1dc2cab603ed3895657dc6ce1cdc264250c3cfecea93b35d8a9523c0d6d39a76a9a97b90f3c0838b
-DIST genpatches-5.3-2.extras.tar.xz 1728 BLAKE2B 1fdd4d2108bcb22d3ea31f20fa9803f1d3c336a9a96251ffc20fe68b00509ce215db73065111047a566b119bc8482c495cdf204670653355a7b47a8cfb8f33ba SHA512 c39c58b9eafbb0e10ab8e689aaf336f40d8bf1fbb2118deb2eea809a9d86214e71ed8665bacb4164e2bf27023a4e91d941c702704b5cf90da1f4cbd7b4dd0752
-DIST genpatches-5.3-3.base.tar.xz 14052 BLAKE2B 177d42983b741ee472445992342907473a817adb6b990385346caa6ac1f81f6ae220c6c3bad045ab676949dd6b7e0b90095005f41e1409f7149742e7a3035524 SHA512 05b352ad695f10b53c60f5ccff6a579a7a94ae9f1cdf56c26cbade52df6c933ca85a4ea0edd949aff8f0f34d55ddd54702b51c89c6bf9626274cc7ece3aefb6d
-DIST genpatches-5.3-3.experimental.tar.xz 6144 BLAKE2B e5e3e5cf9ff7aa360409ae834b42cb37abaa2828b937866bc5b0f36e5fac97181aed3e1de829a046e97f4c3d4ee8f39d346b16548b093eff8b45025ded797c23 SHA512 5e634af82a03b36aed797c7335533f225fa5e8f7d061f7092d80be7d6b307dcc931f809615b07895d03752828cbebafef34e40bbb81bc1072346070d55241cd0
-DIST genpatches-5.3-3.extras.tar.xz 1728 BLAKE2B ce291ad808e9ffc3f36b4ffbdc89668ce416844854a11c02b3e2736a3b9f6921c2d41299ea4e91e2387b7d4e419e93b9b553d12ebb0b2ea76c69345448a4057f SHA512 eabd758db61ebf61389187e1403857979f0d5816c7af5b65bee14bdaa3a60f06a27a89aa973bbe5d39aa944bc3f26aff5929c74a6766ab5a8e78d9227113367c
-DIST genpatches-5.3-4.base.tar.xz 21328 BLAKE2B 639110ddd0d2889d0639632313bbd64633c348ba8128dc8487f6cf80fd97aa78eb52dccf0b34c92e6186b13d0fce17d2383c33fbe7d59da58075fc968059a073 SHA512 43e42b0a708c8287cb6aa62fb2862376a9ebf4df16f1c2c591aef94ed550c4117d98d92c8931133c31d6c3f4604f420fc0198ede57ae67292674287dcd77f9a9
-DIST genpatches-5.3-4.experimental.tar.xz 6144 BLAKE2B 852d0e13b649d4935dc879808e25be2706311389d1a6c30e1a9d1160cbc400084c0512c16f7385b33be1a4b9f251d04620d5f180aff288aadc85bbfeb7da1940 SHA512 0da6a280459fbc450512a58a296ee203b4c689605763b4c095678824af91157475b92b43c00301409ae4bd1f3c1a533e1a88181200924e9f0b207f016cafa01f
-DIST genpatches-5.3-4.extras.tar.xz 1728 BLAKE2B c840cc8e92b5db2b9569080d70d9e1a6fbadafe6f377c72da3146670fa34c2b1d919f2cbe2c7a130f2d81d50b32241ff4922262c34cbe1208246d3c54524795f SHA512 0aec04f5ad1971e2b91072dd514dd4c6876ffe5f4721951b1bd934059a72568e6174439d980ba79cf2f97c369a12c12bc048dff7627cae0c53c37f3666745108
-DIST genpatches-5.3-5.base.tar.xz 132236 BLAKE2B 54810bbc28927a446cbb2633f90dcdf3daa4779db194e048293f4a094b9488b8f103df2f3244fca6f03edf2932caa3bd6b570fcc7ddf6119b1d5f7c0e8939492 SHA512 0e2377aa4c5a7c9348a6eb5084e6d3190e3de839f80887fa2ce73f0fb4bc738a18790333425b62464c5b2320774782181375b82a763842def21430940138b215
-DIST genpatches-5.3-5.experimental.tar.xz 6144 BLAKE2B 35c633482c55eb287ede126cc24e3a3dc94932bf145fc61096f03475c629a1c0d2f04d8d4aa1bc9abec64ba438c9d64da961df427c255e1ca6238aaa879288ac SHA512 5a1e15dcc2f3a5a9435a75ed3df7a8a6838f720dfeb0e0918de247bf5ced704adbf46398dfd5081ba9717ec7b47026aa8572f3ea75dcbe4e685bee61a2ee5844
-DIST genpatches-5.3-5.extras.tar.xz 1728 BLAKE2B 2aae35591a9b0c077bcd2c93824e78b3bb43afc9339a1c290d67f974fcfc85cdc5e474e1211896305b48ee194202b2d929e27a2c32b35a849fe9ca09e23e0781 SHA512 a708beef676a56b43c98d29157454a42e9c6cd4616de1c5f3d0ab75b828c122038c8507fe313af981ac607b59ac64df71c83baa601cbfecc3d9bdfdca34a67e3
-DIST genpatches-5.3-6.base.tar.xz 179332 BLAKE2B c7bbf61fab33e5102b30b7fd419ecd8a92740b1faba4aba08b187daf5c17f934ae2f5e7d631fd0c7ecdf5b1ed727cdb0e2c757e5a67906bc15399ab97e7c90de SHA512 5878353b7a809aee4c1cb33dcd5c573d0accb8ff593af590600f3f151a283f3894503e46565c4f9c13b8d0699cccedf099273b074b33e3bb282a1f57d5a94e3f
-DIST genpatches-5.3-6.experimental.tar.xz 6140 BLAKE2B d33a7edc33a89c064f60f80b0aa6a45caf766e02268cb9006bab1250a4af5763a9bba16ad1b3422f243e80d8bca6a1f229eb9b8e1a341468b57f269041652c56 SHA512 d6a8cf31270c150048da416f46748f0c8f77c7463906feb1f04c38e58399829d3cae8208b283e4bd31c1d063afd49472aec86817d1e06e4a6b55e8d3a099c016
-DIST genpatches-5.3-6.extras.tar.xz 1728 BLAKE2B 7770f452dccaf681dfe995fa139c256243db6f390363342da018ac9eb12a838b83f9be24abd36a4bfe04df70a93cdee144e3fa886cddfd57691b9f7b8a895775 SHA512 46906a0ea85a00785bf53d69bbebfdd6a3a7c7fcc98da0a2961731e1be884779a631135e36b8e45bf91419626390171d87b1fadb6027f20ac57c7b2e431d7a72
-DIST genpatches-5.3-8.base.tar.xz 225528 BLAKE2B 7e27a1e15306bf117e2efe4dc2c9f88abd1be274c883d6d51c9b7b74bab8d7c19f6eca86882d6d41ff94c61717b9c0370113408cfe7a1e4ab8056745177a4713 SHA512 e19dfd54cc83a4a02408efa7b92dab0bc98c997925e02fffa83bf1cda1e14f600dc361507d62ace013e1c2ac62f6ab6773ea402f723558aa995350a9546ff89a
-DIST genpatches-5.3-8.experimental.tar.xz 6144 BLAKE2B f2ce5a10d2a3972984eab541e13177717bc7585c59e75a2d387aa59fea3612a3bad00c0983d326bb370b3e1069b3bfab1e962c80fd6089b16ad776fcb911432b SHA512 bb8f4324c3b63efd8a0c7ffb189fd28c60c27b3224fb5e8af6ac8fd0b106de8cd3321cf2b4b4da50947311d5823620aa2234c92c59a05331d0c3a71cfcdb0f65
-DIST genpatches-5.3-8.extras.tar.xz 1728 BLAKE2B f189263c727078a3a0a767af509b844b15bd05362825b8e2dda85947dcfb11469e961999c90a340daea7782aef0622dd3bbdf1fb92d3244ec769f01db350f1fa SHA512 1bf4c988f0352195c0f3861dd2c9fce786428c362d1a3238059f1b17867e2c4408839ae4af33b2a3254a725cb20b37223a81c8765c5e303c82599b2be0d2e64f
-DIST genpatches-5.3-9.base.tar.xz 261720 BLAKE2B 5d9bc29b415b412f71ef003cb6d1ac192d480821db5d5802c7dd4c9f4c37a950f6a9e0573eb23bb8f34c413b0a1aa2e95eb2f6d571888f7906bf8a9bfcb8ca91 SHA512 0f79df0315315609aaa8577237ff5db8fceebc2b55d2ff343d8ef9309414557cbbc5f7611fad5a1080ef9b3b8158ea92e6a771918fb0cbf7d659e6348d5fb53c
-DIST genpatches-5.3-9.experimental.tar.xz 6140 BLAKE2B 6d318053a09f8e6955bcce341c3cdb3b9f66f98d7879aa7b1f67ff3126dc1240c3902a8f7b0c57d47f175abf5b96134b0fcbec60627fac35a64db4f575885ed3 SHA512 2c5a848fbfb7b79ebba7a59fc91021e4f6a3b0f80a7ebe106e502c0702bdf421db4f9f7ed4e7c6f8f63e461fda8a3360bf3836cff5abcb35dbc1485df954a717
-DIST genpatches-5.3-9.extras.tar.xz 1736 BLAKE2B 77d2b1d0f779a5f171ee6c970b9b49b9c9d390339706eb0bba919a65991da2e941f46909d6c6c078491dc2bf7c2ea4ece30e93399b0907654430757b36861576 SHA512 b8fc96e43ad84fc8ed1d4f4a0dea65fd016c7ff62ab2b1146d229afeca70b2c9a50651145ae8a9df9bbe284a6e3f6ec7ea4290844f3690c1e49d7ffe0ee2fd93
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
-DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-5.2.tar.xz 107029708 BLAKE2B f0cf6e3a15a4bd019edbfa33cb4556d0672e807f7d139eff3ab053d0ad7649198b229475955a1f51eb90d0e9f8268cafb782f6312793fdf38472f3c6d7c2d7ee SHA512 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c
-DIST linux-5.3.tar.xz 108558876 BLAKE2B 0d08eed879d05734e4542f0c93823d43f8dc042a54ba5268064c4bbebd7a9d59c03abf3ad5dee8280e784ae148a3b0c56181eaf2d5b3c079b6fe9f5191544df6 SHA512 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.138.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.138.ebuild
deleted file mode 100644
index 5e36ca8f7b20..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.138.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=147
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.143.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.143.ebuild
deleted file mode 100644
index 8d28adfaae71..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.143.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=152
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.144.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.144.ebuild
deleted file mode 100644
index e9b81f825df0..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.144.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=153
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.145.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.145.ebuild
deleted file mode 100644
index fd5211670da3..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.145.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=154
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.146.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.146.ebuild
deleted file mode 100644
index 3a8e347e5e7a..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.146.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=155
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.147.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.147.ebuild
deleted file mode 100644
index facebbfacc6c..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.147.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=156
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.148.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.148.ebuild
deleted file mode 100644
index 80839bd66635..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.148.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=157
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.149.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.149.ebuild
deleted file mode 100644
index 6b656d244be4..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.149.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=158
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.14.150.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.14.150.ebuild
deleted file mode 100644
index f8adc6e5b2a4..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.14.150.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=159
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.14.73+_p20191021
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.66.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.66.ebuild
deleted file mode 100644
index e0422a7f5a6b..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.66.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=66
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.72.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.72.ebuild
deleted file mode 100644
index dba06a27f832..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.72.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=71
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.73.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.73.ebuild
deleted file mode 100644
index f7d80fc103f2..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.73.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=72
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.74.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.74.ebuild
deleted file mode 100644
index 68472cb972a0..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.74.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=73
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.75.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.75.ebuild
deleted file mode 100644
index cb959bc6d514..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.75.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=74
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.76.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.76.ebuild
deleted file mode 100644
index 64536df58eb0..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.76.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=75
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.77.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.77.ebuild
deleted file mode 100644
index ebdd183e502b..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.77.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=76
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.78.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.78.ebuild
deleted file mode 100644
index e362e4895100..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.78.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=77
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.79.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.79.ebuild
deleted file mode 100644
index 1716089768ed..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.79.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=78
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-4.19.80.ebuild b/sys-kernel/aufs-sources/aufs-sources-4.19.80.ebuild
deleted file mode 100644
index b79b02888091..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-4.19.80.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=79
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=4.19.63+_p20191021
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs4-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs4 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs4-kbuild.patch
- "${WORKDIR}"/aufs4-base.patch
- "${WORKDIR}"/aufs4-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs4-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs4 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs4-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.13.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.13.ebuild
deleted file mode 100644
index ffb03061e8c0..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.13.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=13
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.14.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.14.ebuild
deleted file mode 100644
index 92abbe0c18bc..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.14.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=14
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.15.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.15.ebuild
deleted file mode 100644
index 746f36e8e4d7..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.15.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=15
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.16.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.16.ebuild
deleted file mode 100644
index 4298f3414d9e..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.16.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=16
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.17.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.17.ebuild
deleted file mode 100644
index 28c26e198414..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.17.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=17
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.18.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.18.ebuild
deleted file mode 100644
index 415a98e71932..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.18.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=18
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.19.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.19.ebuild
deleted file mode 100644
index 49a6f5b79697..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.19.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=19
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.2.20.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.2.20.ebuild
deleted file mode 100644
index eb6b9dfdfccd..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.2.20.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=20
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.2.5+_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.3.0.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.3.0.ebuild
deleted file mode 100644
index d578133bf044..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.3.0.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=2
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.3_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.3.1.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.3.1.ebuild
deleted file mode 100644
index c839d303559e..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.3.1.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=3
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.3_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.3.2.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.3.2.ebuild
deleted file mode 100644
index 63c1bc997ce2..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.3.2.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=4
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.3_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.3.4.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.3.4.ebuild
deleted file mode 100644
index 91cea55041b8..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.3.4.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=5
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.3_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.3.5.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.3.5.ebuild
deleted file mode 100644
index 58f050c273e0..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.3.5.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=6
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.3_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.3.6-r1.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.3.6-r1.ebuild
deleted file mode 100644
index b8fadcc72214..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.3.6-r1.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=8
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.3_p20190909
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/aufs-sources-5.3.7.ebuild b/sys-kernel/aufs-sources/aufs-sources-5.3.7.ebuild
deleted file mode 100644
index b78b9b05a044..000000000000
--- a/sys-kernel/aufs-sources/aufs-sources-5.3.7.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER=9
-UNIPATCH_STRICTORDER=1
-inherit kernel-2 eutils readme.gentoo-r1
-
-AUFS_VERSION=5.3_p20191021
-AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz"
-# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs5-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar
-AUFS_URI="https://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}"
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/"
-IUSE="experimental module vanilla"
-
-DESCRIPTION="Full sources (incl. Gentoo patchset) for the linux kernel tree and aufs5 support"
-SRC_URI="
- ${KERNEL_URI}
- ${ARCH_URI}
- ${AUFS_URI}
- !vanilla? ( ${GENPATCHES_URI} )
- "
-
-PDEPEND="=sys-fs/aufs-util-4*"
-
-README_GENTOO_SUFFIX="-r1"
-
-src_unpack() {
- detect_version
- detect_arch
- if use vanilla; then
- unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT
- ewarn "You are using USE=vanilla"
- ewarn "This will drop all support from the gentoo kernel security team"
- fi
-
- UNIPATCH_LIST="
- "${WORKDIR}"/aufs5-kbuild.patch
- "${WORKDIR}"/aufs5-base.patch
- "${WORKDIR}"/aufs5-mmap.patch"
-
- use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs5-standalone.patch"
-
- unpack ${AUFS_TARBALL}
-
- einfo "Using aufs5 version: ${AUFS_VERSION}"
-
- kernel-2_src_unpack
-}
-
-src_prepare() {
- kernel-2_src_prepare
- if ! use module; then
- sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die
- fi
- cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die
- cp -rf "${WORKDIR}"/{Documentation,fs} . || die
-}
-
-src_install() {
- kernel-2_src_install
- dodoc "${WORKDIR}"/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- docompress -x /usr/share/doc/${PF}/{aufs5-loopback,vfs-ino,tmpfs-idr}.patch
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
- has_version sys-fs/aufs-util || \
- elog "In order to use aufs FS you need to install sys-fs/aufs-util"
-
- readme.gentoo_print_elog
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/aufs-sources/files/README.gentoo b/sys-kernel/aufs-sources/files/README.gentoo
deleted file mode 100644
index d9afb84f74a6..000000000000
--- a/sys-kernel/aufs-sources/files/README.gentoo
+++ /dev/null
@@ -1,21 +0,0 @@
-
-There several other patches in aufs3.
-They are all optional. When you meet some problems, they will help you. You
-can find them in the documentation directory.
-
- - aufs3-loopback.patch
- Supports a nested loopback mount in a branch-fs. This patch is
- unnecessary until aufs produces a message such like "you may want to try
- another patch for loopback file".
-
- - vfs-ino.patch
- Modifies a system global kernel internal function get_next_ino() in
- order to stop assigning 0 for an inode-number. Not directly related to
- aufs, but recommended generally.
-
- - tmpfs-ibitmap.patch/tmpfs-idr.patch
- Keeps the tmpfs inode number as the lowest value. Effective to reduce
- the size of aufs XINO files for tmpfs branch. Also it prevents the
- duplication of inode number, which is important for backup
- tools, aubrsync or other utilities. When you find aufs XINO files for
- tmpfs branch growing too much, try this patch.
diff --git a/sys-kernel/aufs-sources/files/README.gentoo-r1 b/sys-kernel/aufs-sources/files/README.gentoo-r1
deleted file mode 100644
index d59b18d63cb8..000000000000
--- a/sys-kernel/aufs-sources/files/README.gentoo-r1
+++ /dev/null
@@ -1,21 +0,0 @@
-
-There several other patches in aufs3.
-They are all optional. When you meet some problems, they will help you. You
-can find them in the documentation directory.
-
- - aufs3-loopback.patch
- Supports a nested loopback mount in a branch-fs. This patch is
- unnecessary until aufs produces a message such like "you may want to try
- another patch for loopback file".
-
- - vfs-ino.patch
- Modifies a system global kernel internal function get_next_ino() in
- order to stop assigning 0 for an inode-number. Not directly related to
- aufs, but recommended generally.
-
- - tmpfs-idr.patch
- Keeps the tmpfs inode number as the lowest value. Effective to reduce
- the size of aufs XINO files for tmpfs branch. Also it prevents the
- duplication of inode number, which is important for backup
- tools, aubrsync or other utilities. When you find aufs XINO files for
- tmpfs branch growing too much, try this patch.
diff --git a/sys-kernel/aufs-sources/metadata.xml b/sys-kernel/aufs-sources/metadata.xml
deleted file mode 100644
index 22b452c7d689..000000000000
--- a/sys-kernel/aufs-sources/metadata.xml
+++ /dev/null
@@ -1,25 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>jlec@gentoo.org</email>
- </maintainer>
- <use>
- <flag name="experimental">
- Apply experimental patches; for more information,
- see "https://wiki.gentoo.org/wiki/Project:Kernel/Experimental".
- </flag>
- <flag name="module">
- Patch kernel to allow aufs being build as a module.
- </flag>
- <flag name="vanilla">
- Use vanilla kernel sources without applying genpatches.
- WARNING: This flag will drop all support from the Gentoo Kernel
- Security team
- </flag>
- </use>
- <upstream>
- <remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
- <remote-id type="sourceforge">aufs</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-kernel/bliss-initramfs/Manifest b/sys-kernel/bliss-initramfs/Manifest
index df6704436ef9..56b79f9474bb 100644
--- a/sys-kernel/bliss-initramfs/Manifest
+++ b/sys-kernel/bliss-initramfs/Manifest
@@ -1 +1 @@
-DIST bliss-initramfs-8.0.0.tar.gz 28234 BLAKE2B fc1295d9d203e32b5339e42b7c5565f669212e8c17b570b3f8a304dae32ec242c62b74f6dbccacd710b0cc2c4418c3b4a7af64dddc36a52f23881c74457cab7d SHA512 94bf5261cd1ddbf902e026f5e20344aa7def76115009fd18fe67efe65e24b376622ee852236b540452f0f2b2c847debf145602c73dee0113ea0215c7abcbe0df
+DIST bliss-initramfs-9.3.0.tar.gz 28318 BLAKE2B c96a23030fc5e3ae168dbc6a4bd127eb9d6f19c0121a02351422062911274e16fe5911946942d7ef60b5eb692e679616901ac842f2af133631be894c9be36c1c SHA512 051652da42356ef601453088cc2af2c08dea5101dc922dbab966aec939717441ab31a3f6cc65599eabcd2628d156c5e22675703e48f862ed168f093f115c8dd0
diff --git a/sys-kernel/bliss-initramfs/bliss-initramfs-8.0.0.ebuild b/sys-kernel/bliss-initramfs/bliss-initramfs-8.0.0.ebuild
deleted file mode 100644
index a307b28d0903..000000000000
--- a/sys-kernel/bliss-initramfs/bliss-initramfs-8.0.0.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python{3_6,3_7,3_8} )
-inherit python-single-r1
-
-DESCRIPTION="Boot your system's rootfs from OpenZFS/LUKS"
-HOMEPAGE="https://github.com/fearedbliss/bliss-initramfs"
-SRC_URI="https://github.com/fearedbliss/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-RESTRICT="strip"
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="-* amd64"
-
-RDEPEND="
- ${PYTHON_DEPS}
- app-arch/cpio
- virtual/udev"
-
-S="${WORKDIR}/${PN}-${PV}"
-
-src_install() {
- # Copy the main executable
- local executable="mkinitrd.py"
- exeinto "/opt/${PN}"
- doexe "${executable}"
-
- # Copy the libraries required by this executable
- cp -r "${S}/files" "${D}/opt/${PN}" || die
- cp -r "${S}/pkg" "${D}/opt/${PN}" || die
-
- # Copy documentation files
- dodoc README.md README-MORE USAGE
-
- # Make a relative symbolic link: /sbin/bliss-initramfs
- dosym "../opt/${PN}/${executable}" "/sbin/${PN}"
-}
diff --git a/sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild b/sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild
new file mode 100644
index 000000000000..f709e633617a
--- /dev/null
+++ b/sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{9..11} )
+inherit python-single-r1
+
+DESCRIPTION="Boot your system's rootfs from Encrypted/OpenZFS"
+HOMEPAGE="https://github.com/fearedbliss/bliss-initramfs"
+SRC_URI="https://github.com/fearedbliss/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+RESTRICT="strip"
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="-* amd64"
+
+RDEPEND="
+ ${PYTHON_DEPS}
+ app-alternatives/cpio
+ virtual/udev"
+
+DOCS=( README.md README-MORE.md USAGE.md )
+
+CONFIG_FILE="/etc/bliss-initramfs/settings.json"
+
+src_install() {
+ # Copy the main executable
+ local executable="mkinitrd.py"
+ exeinto "/opt/${PN}"
+ doexe "${executable}"
+
+ # Copy the libraries required by this executable
+ cp -r "${S}/files" "${D}/opt/${PN}" || die
+ cp -r "${S}/pkg" "${D}/opt/${PN}" || die
+
+ # Copy the configuration file for the user
+ dodir "/etc/${PN}"
+ cp "${S}/files/default-settings.json" "${D}${CONFIG_FILE}"
+
+ python_fix_shebang "${D}/opt/${PN}/${executable}"
+
+ # Make a relative symbolic link: /sbin/bliss-initramfs
+ dosym "../opt/${PN}/${executable}" "/sbin/${PN}"
+}
+
+pkg_postinst() {
+ elog "Version >=9.0.0 is a BREAKING CHANGE! bliss-initramfs now has native"
+ elog "zfs encryption support, and LUKS has been completely removed. If you"
+ elog "are using LUKS, please stay on version 8.1.0 since that is the last"
+ elog "version to support LUKS!\n"
+ elog "For a full list of changes, please read the release info located here:"
+ elog "https://github.com/fearedbliss/bliss-initramfs/releases/tag/9.0.0"
+ elog ""
+ elog "As of version 8.1.0, ${PN} has a new centralized configuration architecture."
+ elog "Any customizations you want to provide to ${PN} should be done by modifying"
+ elog "${CONFIG_FILE}. You can use the \"-c/--config\" option to provide"
+ elog "an alternate configuration path.\n"
+ elog "For a full list of changes, please read the release info located here:"
+ elog "https://github.com/fearedbliss/bliss-initramfs/releases/tag/8.1.0"
+}
diff --git a/sys-kernel/bliss-initramfs/metadata.xml b/sys-kernel/bliss-initramfs/metadata.xml
index b09c5a9a69bf..35034ca57413 100644
--- a/sys-kernel/bliss-initramfs/metadata.xml
+++ b/sys-kernel/bliss-initramfs/metadata.xml
@@ -1,10 +1,7 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>fearedbliss@gentoo.org</email>
- <name>Jonathan Vasquez</name>
- </maintainer>
+ <!--maintainer-needed-->
<upstream>
<remote-id type="github">fearedbliss/bliss-initramfs</remote-id>
</upstream>
diff --git a/sys-kernel/bliss-kernel-bin/Manifest b/sys-kernel/bliss-kernel-bin/Manifest
deleted file mode 100644
index e0fff71bc04f..000000000000
--- a/sys-kernel/bliss-kernel-bin/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST kernel-4.14.170-FC.01.tar.xz 94162352 BLAKE2B 360a6095c9ddaca171a1754c1989c4d382340d54fae4406aa1dde75c87ec2c8dd1e8772dd516db69d2fe8173ec4a7d0d2d6cb23517852be5f7f08dfad2213b28 SHA512 ba3888ab9f946dfc6b9a2536aab24d4ce304ff141f96754832b2d97f88aa7a7913530619e096fa55fd257a5f9ef0787b700d325a2bd28f6c65c1f33d9ce23b64
-DIST kernel-4.14.178-FC.01.tar.xz 96524864 BLAKE2B 21b526fc49ced62e1268e497ea0eba581ab1e8662900b404237c30fb3887e13ca19b4af402f6b8f13690838a451bb06c295ca014d7bba3e6c73ecbd11b773f39 SHA512 10b2da503652b4fb0cb465a121c471a9a22d14b51e1abce132f29291ee6c933807af77d8112054bc5bfa92c04b4288749e35af3f029724b7e2e2b679b77a7989
-DIST kernel-5.4.38-FC.01.tar.xz 117089784 BLAKE2B 724d7661f98daf272d0c938b3db038f142a585c91439aaf8691ba4194b410e90a4ec5c0396498e0d56d67818ed2f565f66d504b921cf509dc8b45d624c622a67 SHA512 fced22ba786a68b791c26e4260feecc9dc1ddc2a1a4bec0c5902a80801fe8b95e5177b3bef21311e866fa6c3a292286c317b12061d5ded60559cbf9e908ab8ae
diff --git a/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.170.ebuild b/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.170.ebuild
deleted file mode 100644
index a189ee6a274e..000000000000
--- a/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.170.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-# Variables
-_LV="FC.01" # Local Version
-_PLV="${PV}-${_LV}" # Package Version + Local Version (Module Dir)
-
-# Main
-DESCRIPTION="Precompiled Vanilla Kernel (Kernel Ready-to-Eat [KRE])"
-HOMEPAGE="https://wiki.gentoo.org/wiki/User:Fearedbliss"
-SRC_URI="https://xyinn.org/gentoo/kernels/${_PLV}/kernel-${_PLV}.tar.xz"
-
-RESTRICT="strip test"
-LICENSE="GPL-2"
-SLOT="${_PLV}"
-KEYWORDS="-* amd64"
-
-# Unset 'initramfs' since 'bliss-kernel' doesn't need them
-# as an explicitly enabled IUSE from the kernel-install eclass.
-IUSE="-initramfs"
-
-S="${WORKDIR}"
-QA_PREBUILT="*"
-
-src_install() {
- mv * "${ED}" || die
-}
-
-pkg_postinst() {
- # Stub out this function. The downloaded tarball is ready to be installed
- # into the OS directly.
- debug-print-function ${FUNCNAME} "${@}"
-}
diff --git a/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.178.ebuild b/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.178.ebuild
deleted file mode 100644
index 7df4e7a0e92c..000000000000
--- a/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-4.14.178.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-# Variables
-_LV="FC.01" # Local Version
-_PLV="${PV}-${_LV}" # Package Version + Local Version (Module Dir)
-
-# Main
-DESCRIPTION="Precompiled Vanilla Kernel (Kernel Ready-to-Eat [KRE])"
-HOMEPAGE="https://wiki.gentoo.org/wiki/User:Fearedbliss"
-SRC_URI="https://xyinn.org/gentoo/kernels/${_PLV}/kernel-${_PLV}.tar.xz"
-
-RESTRICT="strip test"
-LICENSE="GPL-2"
-SLOT="${_PLV}"
-KEYWORDS="-* ~amd64"
-
-# Unset 'initramfs' since 'bliss-kernel' doesn't need them
-# as an explicitly enabled IUSE from the kernel-install eclass.
-IUSE="-initramfs"
-
-S="${WORKDIR}"
-QA_PREBUILT="*"
-
-src_install() {
- mv * "${ED}" || die
-}
-
-pkg_postinst() {
- # Stub out this function. The downloaded tarball is ready to be installed
- # into the OS directly.
- debug-print-function ${FUNCNAME} "${@}"
-}
diff --git a/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-5.4.38.ebuild b/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-5.4.38.ebuild
deleted file mode 100644
index 7df4e7a0e92c..000000000000
--- a/sys-kernel/bliss-kernel-bin/bliss-kernel-bin-5.4.38.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-# Variables
-_LV="FC.01" # Local Version
-_PLV="${PV}-${_LV}" # Package Version + Local Version (Module Dir)
-
-# Main
-DESCRIPTION="Precompiled Vanilla Kernel (Kernel Ready-to-Eat [KRE])"
-HOMEPAGE="https://wiki.gentoo.org/wiki/User:Fearedbliss"
-SRC_URI="https://xyinn.org/gentoo/kernels/${_PLV}/kernel-${_PLV}.tar.xz"
-
-RESTRICT="strip test"
-LICENSE="GPL-2"
-SLOT="${_PLV}"
-KEYWORDS="-* ~amd64"
-
-# Unset 'initramfs' since 'bliss-kernel' doesn't need them
-# as an explicitly enabled IUSE from the kernel-install eclass.
-IUSE="-initramfs"
-
-S="${WORKDIR}"
-QA_PREBUILT="*"
-
-src_install() {
- mv * "${ED}" || die
-}
-
-pkg_postinst() {
- # Stub out this function. The downloaded tarball is ready to be installed
- # into the OS directly.
- debug-print-function ${FUNCNAME} "${@}"
-}
diff --git a/sys-kernel/bliss-kernel-bin/metadata.xml b/sys-kernel/bliss-kernel-bin/metadata.xml
deleted file mode 100644
index f56f258ae814..000000000000
--- a/sys-kernel/bliss-kernel-bin/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>fearedbliss@gentoo.org</email>
- <name>Jonathan Vasquez</name>
- </maintainer>
- <use>
- <flag name='initramfs'>Build initramfs along with the kernel.</flag>
- </use>
-</pkgmetadata>
diff --git a/sys-kernel/ck-sources/Manifest b/sys-kernel/ck-sources/Manifest
deleted file mode 100644
index b199f4dd0544..000000000000
--- a/sys-kernel/ck-sources/Manifest
+++ /dev/null
@@ -1,8 +0,0 @@
-DIST genpatches-5.4-37.base.tar.xz 1364268 BLAKE2B b21de895d8b1f71c7ccc1f1d88c32cca1e9aa4e878ba410ad8f72424e540eccfc6d75274d4e8736aa54c4891c4bfb2d0439c473e073d9f26b1233fa95145fcfe SHA512 27af65a7fb661959987f885a2d4e8b471bda14d8ba40f8323c90fa04d42c5ec4d20df8095cc8a42ba386ed48fc2014185d61eff96ee892bbe64a41ee08cf2800
-DIST genpatches-5.4-37.experimental.tar.xz 6144 BLAKE2B 4b78072577abe58bd48dfe42961bc91859ebcec708254f0d5e9b1441be2b1d90bd151ff5f2b9f9f7cd088857d2882bbb8ff689caf89dbbcb6d35a169f3a48dc8 SHA512 fad854c58e677af6a9ac4c508cff9047555959a351e976eca1c7e0b104e549b773e4c91544c24a1a667d9a32e81dbd0835f70203d938898b0c1cb108208c5131
-DIST genpatches-5.4-37.extras.tar.xz 1756 BLAKE2B 8b5bf7880cd8c8e45aee0be7d29fb52e169ea53156830df60b71ea3cb0dcd0f9d9c56bde3ee275205af482b93330d6d1247841c08c2483e1266e9929ccfdd18d SHA512 6d7d202b6c3cc7f5f99d4c66834e0108b965d40cd052224b8345c8d290c5872b2ef78df93c1c0d2b9ca6d759d10099f3df70197d8441f8f0d9cdcc04fd125700
-DIST genpatches-5.4-48.base.tar.xz 1620972 BLAKE2B 45f358c85092ba422f8c411e91da90ccfc4b607f9c095dbe9ff02bc6adfbab4b35b03763316999810364d18ed3323fa613b70117e6f8454b2ba74744c1266b0e SHA512 b99974f5491b6103bb3e6b3b97e613322001bec40e49a4edc53893e94df66b7cc03370ca28af62d21dda995a477e395c16c22b8595ac96723ae66f2747fc9df4
-DIST genpatches-5.4-48.experimental.tar.xz 6144 BLAKE2B 33e0e921370e8224026984f721ddf952ae05980c405b4e7de930ac76e25097f4fbecd13a1ca4fbdd73afa6c68c8dd32dd7e6938212c79daf52f705289b91809a SHA512 c12c332f115843369010cb049872ec8c190e001abf537bc793c9a120a5dd8ec773fe971b749d95f96c590b659fac22e2a7f9b2b1e55093c4d0d542c6486b2536
-DIST genpatches-5.4-48.extras.tar.xz 1768 BLAKE2B 3f281c1c36c2a52e4fe2419592377baf4553c5fc61088911e50a901f96a1f4d89dc3e1b441b4b02575fca77ef6c371ccbecf8c55ff2eb9fbe14a7047451ae873 SHA512 9d2dbd829c53a310549811c2f133b19e4525c103827c5c5935cbd09d790eec105957dcbaee10cbe6409e0b7e00065c91b29a52e6d2bbf8e41859f5e4987de98a
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST patch-5.4-ck1.xz 104668 BLAKE2B 8faff0d2b95eda0b96e8042367634c45c1e823238e99793daeda5614efdc448dfe28172bf13f0d988cf4d5cbb4892089893e0183cd8825de7f54942283f2b5a0 SHA512 a2ea79df39b79dfc2d1c7a6acf745dfe4d5c9f4da1c54b9a5d9ff6227d0d0715cd372b7f448454976c1c6a8eb171bc248d004ee55931521ef74d5b7be8f14c6a
diff --git a/sys-kernel/ck-sources/ck-sources-5.4.37.ebuild b/sys-kernel/ck-sources/ck-sources-5.4.37.ebuild
deleted file mode 100644
index 7f49b36fbe88..000000000000
--- a/sys-kernel/ck-sources/ck-sources-5.4.37.ebuild
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="37"
-K_SECURITY_UNSUPPORTED="1"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches/
- http://kernel.kolivas.org/"
-IUSE="experimental"
-
-DESCRIPTION="Gentoo's genpatches for Linux ${K_BRANCH_ID}, with Con Kolivas' MuQSS process scheduler."
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-
-CK_EXTRAVERSION="ck1"
-CK_URI="http://ck.kolivas.org/patches/5.0/${K_BRANCH_ID}/${K_BRANCH_ID}-${CK_EXTRAVERSION}/patch-${K_BRANCH_ID}-${CK_EXTRAVERSION}.xz"
-
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${CK_URI}"
-
-UNIPATCH_LIST="${DISTDIR}/patch-${K_BRANCH_ID}-${CK_EXTRAVERSION}.xz
- "${FILESDIR}"/ck-5.4-revert-version.patch"
-UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/ck-sources/ck-sources-5.4.48.ebuild b/sys-kernel/ck-sources/ck-sources-5.4.48.ebuild
deleted file mode 100644
index 8b4eeeada3f1..000000000000
--- a/sys-kernel/ck-sources/ck-sources-5.4.48.ebuild
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="48"
-K_SECURITY_UNSUPPORTED="1"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches/
- http://kernel.kolivas.org/"
-IUSE="experimental"
-
-DESCRIPTION="Gentoo's genpatches for Linux ${K_BRANCH_ID}, with Con Kolivas' MuQSS process scheduler."
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-
-CK_EXTRAVERSION="ck1"
-CK_URI="http://ck.kolivas.org/patches/5.0/${K_BRANCH_ID}/${K_BRANCH_ID}-${CK_EXTRAVERSION}/patch-${K_BRANCH_ID}-${CK_EXTRAVERSION}.xz"
-
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${CK_URI}"
-
-UNIPATCH_LIST="${DISTDIR}/patch-${K_BRANCH_ID}-${CK_EXTRAVERSION}.xz
- "${FILESDIR}"/ck-5.4-revert-version.patch"
-UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/ck-sources/files/ck-5.4-revert-version.patch b/sys-kernel/ck-sources/files/ck-5.4-revert-version.patch
deleted file mode 100644
index 73979c63afc2..000000000000
--- a/sys-kernel/ck-sources/files/ck-5.4-revert-version.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From 4473747a792ea06f8e20c3a8b06a64d0f8082b5c Mon Sep 17 00:00:00 2001
-From: Jory Pratt <anarchy@gentoo.org>
-Date: Thu, 12 Dec 2019 23:14:45 -0600
-Subject: [PATCH] Revert Add -ck1 version.
-
----
- Makefile | 4 ----
- 1 file changed, 4 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index c9d6e972a..a0685a256 100644
---- a/Makefile
-+++ b/Makefile
-@@ -15,10 +15,6 @@ NAME = Kleptomaniac Octopus
- PHONY := _all
- _all:
-
--CKVERSION = -ck1
--CKNAME = MuQSS Powered
--EXTRAVERSION := $(EXTRAVERSION)$(CKVERSION)
--
- # We are using a recursive build, so we need to do a little thinking
- # to get the ordering right.
- #
---
-2.24.1
-
diff --git a/sys-kernel/ck-sources/metadata.xml b/sys-kernel/ck-sources/metadata.xml
deleted file mode 100644
index a74b6efec456..000000000000
--- a/sys-kernel/ck-sources/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>anarchy@gentoo.org</email>
- <name>Jory A. Pratt</name>
- </maintainer>
- <use>
- <flag name="experimental">Apply experimental patches; for more information, see "https://wiki.gentoo.org/wiki/Project:Kernel/Experimental".</flag>
- </use>
- <upstream>
- <remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
- <remote-id type="github">ckolivas/linux</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-kernel/cryptodev/Manifest b/sys-kernel/cryptodev/Manifest
index 5d057c080a6d..53906f3ea34d 100644
--- a/sys-kernel/cryptodev/Manifest
+++ b/sys-kernel/cryptodev/Manifest
@@ -1 +1,2 @@
-DIST cryptodev-linux-1.9.tar.gz 54409 BLAKE2B 48427235409c792001f420c8a66ab4320457a1cf22c1bf47c8d0a40ef82491ffe64a27b7f2e7ed92f3b8b426fc8425bd15b2bf9c875bb222de8b738022adf99f SHA512 8aff822e834d7d77f2b954b3f6de22d7de9659dac27b8a185b7ca060ff4b17bd38e287bb5c19043a53f5015a3f000d31be961695152bad0fb9f55785b2753d29
+DIST cryptodev-linux-1.12.tar.gz 56922 BLAKE2B ec3d6585cbc15027468c0d009dfad1437286e71f90247b6b07067e1355483d9a3184cb0134ab4cfb406168b1b506fb08d4a0ab6476b71305267769a33e5ed2de SHA512 75f4f20ee7474375fd515cfd4f247f9a61739ac766525cd8fe007adfa44129d90077568d59409f577202a4d8883539b0d533dd5e060a1065b61106f68ea5e4b3
+DIST cryptodev-linux-1.13.tar.gz 57673 BLAKE2B 856f91bcfab7012aa174e99e26bd47d1da9e8857fc58d69ec1068b1792350e0a211abcf4c32bc83fa867792283ddacc8c8b3ce230999c5f746762a5ebde08bf6 SHA512 20ea5a0838a2212fae3ce2bdfc2a8d118a5c56418d76491338caffb96e53e44d20450bba69e028f851333bb32fe0a9a174786a77eac4f2babd2d9371e0c04411
diff --git a/sys-kernel/cryptodev/cryptodev-1.12.ebuild b/sys-kernel/cryptodev/cryptodev-1.12.ebuild
new file mode 100644
index 000000000000..4660f202faa1
--- /dev/null
+++ b/sys-kernel/cryptodev/cryptodev-1.12.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit linux-info linux-mod
+
+DESCRIPTION="device that allows access to Linux kernel cryptographic drivers"
+HOMEPAGE="http://cryptodev-linux.org/"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/cryptodev-linux/cryptodev-linux.git"
+else
+ SRC_URI="https://github.com/cryptodev-linux/cryptodev-linux/archive/${PN}-linux-${PV}.tar.gz"
+ KEYWORDS="amd64 ~arm x86"
+ S=${WORKDIR}/${PN}-linux-${PN}-linux-${PV}
+fi
+
+LICENSE="GPL-2+"
+SLOT="0"
+IUSE="examples"
+
+DEPEND="virtual/linux-sources"
+
+#test requires that the module is already loaded
+RESTRICT="test"
+
+MODULE_NAMES="cryptodev(extra:${S})"
+BUILD_PARAMS="KERNEL_DIR=\"\${KV_OUT_DIR}\""
+BUILD_TARGETS="build"
+
+pkg_pretend() {
+ use kernel_linux || die "cryptodev ebuild only support linux"
+
+ CONFIG_CHECK="~CRYPTO ~CRYPTO_AEAD"
+ if kernel_is -lt 4 8 0; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_BLKCIPHER"
+ else
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SKCIPHER"
+ fi
+ check_extra_config
+}
+
+src_install() {
+ linux-mod_src_install
+
+ insinto /usr/include/crypto
+ doins crypto/cryptodev.h
+
+ if use examples ; then
+ docinto examples
+ dodoc example/*
+ fi
+}
diff --git a/sys-kernel/cryptodev/cryptodev-1.13-r1.ebuild b/sys-kernel/cryptodev/cryptodev-1.13-r1.ebuild
new file mode 100644
index 000000000000..b5a1a271a0b0
--- /dev/null
+++ b/sys-kernel/cryptodev/cryptodev-1.13-r1.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info linux-mod-r1
+
+DESCRIPTION="device that allows access to Linux kernel cryptographic drivers"
+HOMEPAGE="http://cryptodev-linux.org/"
+
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/cryptodev-linux/cryptodev-linux.git"
+else
+ SRC_URI="https://github.com/cryptodev-linux/cryptodev-linux/archive/${PN}-linux-${PV}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~x86"
+ S=${WORKDIR}/${PN}-linux-${PN}-linux-${PV}
+fi
+
+LICENSE="GPL-2+"
+SLOT="0"
+IUSE="examples"
+
+DEPEND="virtual/linux-sources"
+
+#test requires that the module is already loaded
+RESTRICT="test"
+
+pkg_pretend() {
+ use kernel_linux || die "cryptodev ebuild only support linux"
+
+ CONFIG_CHECK="~CRYPTO ~CRYPTO_AEAD"
+ if kernel_is -lt 4 8 0; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_BLKCIPHER"
+ else
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SKCIPHER"
+ fi
+ check_extra_config
+}
+
+src_compile() {
+ local modlist=( cryptodev=extra:${S} )
+ local modargs=( KERNEL_DIR="${KV_OUT_DIR}" )
+
+ linux-mod-r1_src_compile
+}
+
+src_install() {
+ linux-mod-r1_src_install
+
+ insinto /usr/include/crypto
+ doins crypto/cryptodev.h
+
+ if use examples ; then
+ docinto examples
+ dodoc example/*
+ fi
+}
diff --git a/sys-kernel/cryptodev/cryptodev-1.9.ebuild b/sys-kernel/cryptodev/cryptodev-1.9.ebuild
deleted file mode 100644
index 7ac492ca811d..000000000000
--- a/sys-kernel/cryptodev/cryptodev-1.9.ebuild
+++ /dev/null
@@ -1,56 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit linux-info linux-mod
-
-DESCRIPTION="device that allows access to Linux kernel cryptographic drivers"
-HOMEPAGE="http://cryptodev-linux.org/index.html"
-SRC_URI="http://nwl.cc/pub/cryptodev-linux/${PN}-linux-${PV}.tar.gz"
-KEYWORDS="~amd64 ~arm ~x86"
-
-LICENSE="GPL-2+"
-SLOT="0"
-IUSE="examples"
-
-DEPEND="virtual/linux-sources"
-
-#test requires that the module is already loaded
-RESTRICT="test"
-
-S=${WORKDIR}/${PN}-linux-${PV}
-
-MODULE_NAMES="cryptodev(extra:${S})"
-BUILD_PARAMS="KERNEL_DIR=\"\${KV_OUT_DIR}\""
-
-PATCHES=(
- "${FILESDIR}"/cryptodev-1.9-fix-build-with-4.14-629958.patch
- "${FILESDIR}"/ioctl.c-Fix-build-with-linux-4.17.patch
-)
-
-pkg_pretend() {
- if use kernel_linux ; then
- CONFIG_CHECK="~CRYPTO ~CRYPTO_BLKCIPHER ~CRYPTO_AEAD"
- check_extra_config
- fi
-}
-
-pkg_setup() {
- if use kernel_linux ; then
- linux-mod_pkg_setup
- else
- die "cryptodev ebuild only support linux"
- fi
- BUILD_TARGETS="build"
- export KERNEL_DIR
-}
-
-src_install() {
- linux-mod_src_install
- if use examples ; then
- docinto examples
- dodoc example/*
- fi
- insinto /usr/include/crypto
- doins crypto/cryptodev.h
-}
diff --git a/sys-kernel/cryptodev/cryptodev-9999.ebuild b/sys-kernel/cryptodev/cryptodev-9999.ebuild
index 97182739422a..b5a1a271a0b0 100644
--- a/sys-kernel/cryptodev/cryptodev-9999.ebuild
+++ b/sys-kernel/cryptodev/cryptodev-9999.ebuild
@@ -1,20 +1,20 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
-inherit linux-info linux-mod
+EAPI=8
+
+inherit linux-info linux-mod-r1
DESCRIPTION="device that allows access to Linux kernel cryptographic drivers"
-HOMEPAGE="http://cryptodev-linux.org/index.html"
+HOMEPAGE="http://cryptodev-linux.org/"
if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/cryptodev-linux/cryptodev-linux.git"
- S="${WORKDIR}/${PN}-${PV}"
else
- SRC_URI="http://nwl.cc/pub/cryptodev-linux/${PN}-linux-${PV}.tar.gz"
+ SRC_URI="https://github.com/cryptodev-linux/cryptodev-linux/archive/${PN}-linux-${PV}.tar.gz"
KEYWORDS="~amd64 ~arm ~x86"
- S=${WORKDIR}/${PN}-linux-${PV}
+ S=${WORKDIR}/${PN}-linux-${PN}-linux-${PV}
fi
LICENSE="GPL-2+"
@@ -26,32 +26,33 @@ DEPEND="virtual/linux-sources"
#test requires that the module is already loaded
RESTRICT="test"
-MODULE_NAMES="cryptodev(extra:${S})"
-BUILD_PARAMS="KERNEL_DIR=\"\${KV_OUT_DIR}\""
-
pkg_pretend() {
- if use kernel_linux ; then
- CONFIG_CHECK="~CRYPTO ~CRYPTO_BLKCIPHER ~CRYPTO_AEAD"
- check_extra_config
- fi
-}
+ use kernel_linux || die "cryptodev ebuild only support linux"
-pkg_setup() {
- if use kernel_linux ; then
- linux-mod_pkg_setup
+ CONFIG_CHECK="~CRYPTO ~CRYPTO_AEAD"
+ if kernel_is -lt 4 8 0; then
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_BLKCIPHER"
else
- die "cryptodev ebuild only support linux"
+ CONFIG_CHECK="${CONFIG_CHECK} ~CRYPTO_SKCIPHER"
fi
- BUILD_TARGETS="build"
- export KERNEL_DIR
+ check_extra_config
+}
+
+src_compile() {
+ local modlist=( cryptodev=extra:${S} )
+ local modargs=( KERNEL_DIR="${KV_OUT_DIR}" )
+
+ linux-mod-r1_src_compile
}
src_install() {
- linux-mod_src_install
+ linux-mod-r1_src_install
+
+ insinto /usr/include/crypto
+ doins crypto/cryptodev.h
+
if use examples ; then
docinto examples
dodoc example/*
fi
- insinto /usr/include/crypto
- doins crypto/cryptodev.h
}
diff --git a/sys-kernel/cryptodev/files/cryptodev-1.9-fix-build-with-4.14-629958.patch b/sys-kernel/cryptodev/files/cryptodev-1.9-fix-build-with-4.14-629958.patch
deleted file mode 100644
index 8a78d5ec8765..000000000000
--- a/sys-kernel/cryptodev/files/cryptodev-1.9-fix-build-with-4.14-629958.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From f0d69774afb27ffc62bf353465fba145e70cb85a Mon Sep 17 00:00:00 2001
-From: Ricardo Ribalda Delgado <ricardo.ribalda@gmail.com>
-Date: Mon, 4 Sep 2017 11:05:08 +0200
-Subject: [PATCH] ioctl.c: Fix build with linux 4.13
-
-git/ioctl.c:1127:3: error: positional initialization of field in 'struct' declared with 'designated_init' attribute [-Werror=designated-init]
- {0, },
- ^
-note: (near initialization for 'verbosity_ctl_dir[1]')
-git/ioctl.c:1136:3: error: positional initialization of field in 'struct' declared with 'designated_init' attribute [-Werror=designated-init]
- {0, },
- ^
-
-Linux kernel has added -Werror=designated-init around 4.11 (c834f0e8a8b)
-triggering build errors with gcc 5 and 6 (but not with gcc 4)
-
-Signed-off-by: Ricardo Ribalda Delgado <ricardo.ribalda@gmail.com>
-Signed-off-by: Cristian Stoica <cristian.stoica@nxp.com>
----
- ioctl.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/ioctl.c b/ioctl.c
-index 0385203..8d4a162 100644
---- a/ioctl.c
-+++ b/ioctl.c
-@@ -1124,7 +1124,7 @@ static struct ctl_table verbosity_ctl_dir[] = {
- .mode = 0644,
- .proc_handler = proc_dointvec,
- },
-- {0, },
-+ {},
- };
-
- static struct ctl_table verbosity_ctl_root[] = {
-@@ -1133,7 +1133,7 @@ static struct ctl_table verbosity_ctl_root[] = {
- .mode = 0555,
- .child = verbosity_ctl_dir,
- },
-- {0, },
-+ {},
- };
- static struct ctl_table_header *verbosity_sysctl_header;
- static int __init init_cryptodev(void)
diff --git a/sys-kernel/cryptodev/files/ioctl.c-Fix-build-with-linux-4.17.patch b/sys-kernel/cryptodev/files/ioctl.c-Fix-build-with-linux-4.17.patch
deleted file mode 100644
index 3eb81e4d9d73..000000000000
--- a/sys-kernel/cryptodev/files/ioctl.c-Fix-build-with-linux-4.17.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From f60aa08c63fc02780554a0a12180a478ca27d49f Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Horia=20Geant=C4=83?= <horia.geanta@nxp.com>
-Date: Wed, 23 May 2018 18:43:39 +0300
-Subject: [PATCH] ioctl.c: Fix build with linux 4.17
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Since kernel 4.17-rc1, sys_* syscalls can no longer be called directly:
-819671ff849b ("syscalls: define and explain goal to not call syscalls in the kernel")
-
-Since cryptodev uses sys_close() - and this has been removed in commit:
-2ca2a09d6215 ("fs: add ksys_close() wrapper; remove in-kernel calls to sys_close()")
-cryptodev has to be updated to use the ksys_close() wrapper.
-
-Signed-off-by: Horia Geantă <horia.geanta@nxp.com>
----
- ioctl.c | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/ioctl.c b/ioctl.c
-index d831b0c..2571034 100644
---- a/ioctl.c
-+++ b/ioctl.c
-@@ -828,7 +828,11 @@ cryptodev_ioctl(struct file *filp, unsigned int cmd, unsigned long arg_)
- fd = clonefd(filp);
- ret = put_user(fd, p);
- if (unlikely(ret)) {
-+#if (LINUX_VERSION_CODE < KERNEL_VERSION(4, 17, 0))
- sys_close(fd);
-+#else
-+ ksys_close(fd);
-+#endif
- return ret;
- }
- return ret;
---
-2.16.4
-
diff --git a/sys-kernel/cryptodev/metadata.xml b/sys-kernel/cryptodev/metadata.xml
index c7bb627138ce..6c0df026c69a 100644
--- a/sys-kernel/cryptodev/metadata.xml
+++ b/sys-kernel/cryptodev/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
<email>swegener@gentoo.org</email>
diff --git a/sys-kernel/dkms/Manifest b/sys-kernel/dkms/Manifest
new file mode 100644
index 000000000000..2ea52ef259be
--- /dev/null
+++ b/sys-kernel/dkms/Manifest
@@ -0,0 +1,2 @@
+DIST dkms-3.0.12.tar.gz 88241 BLAKE2B 672105074b7899080a2468d347e1fdd60bb6be92852746bccff69565b4f49631568764d265495610d3aebf8df1e0c717daa123d6c3be8752d417ed1c633942e0 SHA512 81646f39c458039958159f519d4dcdfb5dcaa303f7c9898310d13e36c38f30ce57efcc2f2fc98a18ec3d232fd3c50e7a2d859ee42a023e62475e7dad070029d7
+DIST dkms-3.0.13.tar.gz 92840 BLAKE2B ccd677b6e8074fd0ced23f0735817fc36364f4476f7d552af2417b33a4845652a0b0331d3a7642fb5149178674448b479f094fdf27babd64efbfea1491daf671 SHA512 6cf3866730ea92715092b50a1174026dda9a7fb1321796e7c887032ffefb5609c0f6cf59a60ff4d47b7ffee2dac331584073393e9e4e906eaa5a425fc8d22c02
diff --git a/sys-kernel/dkms/dkms-3.0.12-r1.ebuild b/sys-kernel/dkms/dkms-3.0.12-r1.ebuild
new file mode 100644
index 000000000000..7cfc1c96a1f1
--- /dev/null
+++ b/sys-kernel/dkms/dkms-3.0.12-r1.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info optfeature
+
+DESCRIPTION="Dynamic Kernel Module Support"
+HOMEPAGE="https://github.com/dell/dkms"
+SRC_URI="https://github.com/dell/dkms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm64 ~x86"
+SLOT="0"
+
+IUSE="systemd"
+
+CONFIG_CHECK="~MODULES"
+
+RDEPEND="
+ sys-apps/kmod
+ virtual/linux-sources
+ systemd? ( sys-apps/systemd )
+"
+
+PATCHES=(
+ "${FILESDIR}/${P}-add-gentoo-os-id.patch"
+)
+
+# Can not work in the emerge sandbox
+RESTRICT="test"
+
+src_compile() {
+ # Nothing to do here
+ return
+}
+
+src_test() {
+ chmod +x dkms || die
+ PATH="${PATH}:$(pwd)" ./run_test.sh || die "Tests failed"
+}
+
+src_install() {
+ if use systemd; then
+ emake install-redhat DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ else
+ emake install DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ fi
+ # Backwards compatibility with sys-kernel/installkernel[-systemd]
+ dosym ../../../usr/lib/kernel/postinst.d/dkms /etc/kernel/postinst.d/dkms
+ dosym ../../../usr/lib/kernel/prerm.d/dkms /etc/kernel/prerm.d/dkms
+ einstalldocs
+ keepdir /var/lib/dkms
+}
+
+pkg_postinst() {
+ optfeature "automatically running \"dkms autoinstall\" on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/sys-kernel/dkms/dkms-3.0.13.ebuild b/sys-kernel/dkms/dkms-3.0.13.ebuild
new file mode 100644
index 000000000000..81617cdde7c6
--- /dev/null
+++ b/sys-kernel/dkms/dkms-3.0.13.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info optfeature
+
+DESCRIPTION="Dynamic Kernel Module Support"
+HOMEPAGE="https://github.com/dell/dkms"
+SRC_URI="https://github.com/dell/dkms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~x86"
+
+IUSE="systemd"
+
+CONFIG_CHECK="~MODULES"
+
+RDEPEND="
+ sys-apps/kmod
+ virtual/linux-sources
+ systemd? ( sys-apps/systemd )
+"
+
+# Can not work in the emerge sandbox
+RESTRICT="test"
+
+src_compile() {
+ # Nothing to do here
+ return
+}
+
+src_test() {
+ chmod +x dkms || die
+ PATH="${PATH}:$(pwd)" ./run_test.sh || die "Tests failed"
+}
+
+src_install() {
+ if use systemd; then
+ emake install-redhat DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ else
+ emake install DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ fi
+ # Backwards compatibility with sys-kernel/installkernel[-systemd]
+ dosym ../../../usr/lib/kernel/postinst.d/dkms /etc/kernel/postinst.d/dkms
+ dosym ../../../usr/lib/kernel/prerm.d/dkms /etc/kernel/prerm.d/dkms
+ einstalldocs
+ keepdir /var/lib/dkms
+}
+
+pkg_postinst() {
+ optfeature "automatically running \"dkms autoinstall\" on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch b/sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch
new file mode 100644
index 000000000000..10bbacd4fdae
--- /dev/null
+++ b/sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch
@@ -0,0 +1,13 @@
+diff --git a/run_test.sh b/run_test.sh
+index 4cda255..af089cb 100755
+--- a/run_test.sh
++++ b/run_test.sh
+@@ -245,7 +245,7 @@ case "${os_id}" in
+ arch | debian | ubuntu)
+ expected_dest_loc=updates/dkms
+ ;;
+- alpine)
++ alpine | gentoo)
+ expected_dest_loc=kernel/extra
+ mod_compression_ext=.gz
+ ;;
diff --git a/sys-kernel/dkms/metadata.xml b/sys-kernel/dkms/metadata.xml
new file mode 100644
index 000000000000..bfebb6f1a8ba
--- /dev/null
+++ b/sys-kernel/dkms/metadata.xml
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>andrewammerlaan@gentoo.org</email>
+ <name>Andrew Ammerlaan</name>
+ </maintainer>
+ <longdescription lang="en">
+ Dynamic Kernel Module Support (DKMS) is a program/framework that enables generating Linux kernel modules whose sources generally reside outside the kernel source tree. The concept is to have DKMS modules automatically rebuilt when a new kernel is installed.
+ An essential feature of DKMS is that it automatically recompiles all DKMS modules if a new kernel version is installed. This allows drivers and devices outside of the mainline kernel to continue working after a Linux kernel upgrade.
+ Another benefit of DKMS is that it allows the installation of a new driver on an existing system, running an arbitrary kernel version, without any need for manual compilation or precompiled packages provided by the vendor.
+ DKMS was written by the Linux Engineering Team at Dell in 2003. It is included in many distributions, such as Ubuntu, Debian, Fedora, SUSE, and Arch. DKMS is free software released under the terms of the GNU General Public License (GPL) v2 or later.
+ DKMS supports both the rpm and deb package formats out-of-the-box.
+ </longdescription>
+ <upstream>
+ <remote-id type="github">dell/dkms</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-kernel/dracut-crypt-ssh/Manifest b/sys-kernel/dracut-crypt-ssh/Manifest
index c720f60462b1..7d0bb32be19c 100644
--- a/sys-kernel/dracut-crypt-ssh/Manifest
+++ b/sys-kernel/dracut-crypt-ssh/Manifest
@@ -1 +1,2 @@
-DIST dracut-crypt-ssh-1.0.6.tar.gz 19549 BLAKE2B fe73e5abefd00b07bcba9d8f55994a937328767730acc5b1ee7583487dea25c8df2628c4c46703148458cac3b0ae32673318fa960e0628570ddfcbadfb61dbd3 SHA512 a6fd9159ad74dd09f549a030fcb0189a525190d244d247a743e1c2ae044708aa1bfc3b9c7fe9d245945fa1b90668fedf913b87030fc7aab56e5ab36785a2f83d
+DIST dracut-crypt-ssh-1.0.7.tar.gz 19561 BLAKE2B b778d03d792c5ebe0466de7474a6cc821445fe0cd3b216f395d3ea28a17cb4ed3aa6da4b7d6dee86e4481e2ac98d677e3410cd6581c4d8c01ab0ec9564504bf3 SHA512 2958a59c3ff615e89b7631224e248e7e931dd91c566e792b10dffe09b8bd2dfcf2c55eef4e974988f19320e0d732d3dfb14b61713445e1ff3a4a9868dfc4e966
+DIST dracut-crypt-ssh-1.0.8.tar.gz 20931 BLAKE2B 2700bd7781c617b3bd44665971e9fd16727c31b0be76dfa7c121a2e77c250d830907a27e6ea43f6fc9684df0ee54a75093c62d449e5c04a16eb78d2fc572f238 SHA512 37f1f1a0029587ce19f56f5c108a6353230ccbc299b82d260c64dd73984db05ac1bf00ab59125905de95c69dfbf5e8923393f150594c1bdaeb0f70d1bff5c072
diff --git a/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.6-r1.ebuild b/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.6-r1.ebuild
deleted file mode 100644
index 9ec7b6fe9200..000000000000
--- a/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.6-r1.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="early unlocking of encrypted systems via ssh for dracut"
-HOMEPAGE="https://github.com/dracut-crypt-ssh/dracut-crypt-ssh"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND="sys-kernel/dracut"
-RDEPEND="${DEPEND}
- net-misc/dhcp
- net-misc/dropbear"
-
-DOCS=("README.md")
diff --git a/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.7.ebuild b/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.7.ebuild
new file mode 100644
index 000000000000..88badd7c96af
--- /dev/null
+++ b/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.7.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit toolchain-funcs
+
+DESCRIPTION="Early unlocking of encrypted systems via ssh for dracut"
+HOMEPAGE="https://github.com/dracut-crypt-ssh/dracut-crypt-ssh"
+SRC_URI="https://github.com/dracut-crypt-ssh/dracut-crypt-ssh/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="sys-kernel/dracut"
+RDEPEND="${DEPEND}
+ || (
+ net-misc/connman
+ net-misc/dhcp
+ net-misc/dhcpcd
+ net-misc/netifrc
+ net-misc/networkmanager
+ sys-apps/systemd
+ )
+ net-misc/dropbear"
+
+PATCHES=( "${FILESDIR}"/${P}-makefile.patch )
+
+src_prepare() {
+ default
+
+ # Fix libdir (hard-coded to "lib64")
+ sed "s@/lib64/@/$(get_libdir)/@" \
+ -i modules/60crypt-ssh/module-setup.sh \
+ || die
+}
+
+src_configure() {
+ tc-export CC
+ default
+}
diff --git a/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild b/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild
new file mode 100644
index 000000000000..3c3850f2a8f9
--- /dev/null
+++ b/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild
@@ -0,0 +1,40 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit toolchain-funcs
+
+DESCRIPTION="Early unlocking of encrypted systems via ssh for dracut"
+HOMEPAGE="https://github.com/dracut-crypt-ssh/dracut-crypt-ssh"
+SRC_URI="https://github.com/dracut-crypt-ssh/dracut-crypt-ssh/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="sys-kernel/dracut"
+RDEPEND="${DEPEND}
+ || (
+ net-misc/connman
+ net-misc/dhcp
+ net-misc/dhcpcd
+ net-misc/netifrc
+ net-misc/networkmanager
+ sys-apps/systemd
+ )
+ net-misc/dropbear"
+
+src_prepare() {
+ default
+
+ # Fix libdir (hard-coded to "lib64")
+ sed "s@/lib64/@/$(get_libdir)/@" \
+ -i modules/60crypt-ssh/module-setup.sh \
+ || die
+}
+
+src_configure() {
+ tc-export CC
+ default
+}
diff --git a/sys-kernel/dracut-crypt-ssh/files/dracut-crypt-ssh-1.0.7-makefile.patch b/sys-kernel/dracut-crypt-ssh/files/dracut-crypt-ssh-1.0.7-makefile.patch
new file mode 100644
index 000000000000..d45bc41ed60a
--- /dev/null
+++ b/sys-kernel/dracut-crypt-ssh/files/dracut-crypt-ssh-1.0.7-makefile.patch
@@ -0,0 +1,19 @@
+# https://bugs.gentoo.org/726014
+# https://bugs.gentoo.org/781125
+--- a/modules/60crypt-ssh/helper/Makefile
++++ b/modules/60crypt-ssh/helper/Makefile
+@@ -17,11 +17,11 @@ clean:
+ rm -f *.o console_auth unlock crypttab-test
+
+ console_auth: auth.c
+- $(CC) $(CFLAGS) $^ -o $@
++ $(CC) $(CFLAGS) $(CPPFLAGS) $(LDFLAGS) $^ -o $@
+
+ unlock: crypttab.o unlock.o
+- $(CC) $(CFLAGS) -lblkid $^ -o $@
++ $(CC) $(CFLAGS) $(CPPFLAGS) $(LDFLAGS) $^ -lblkid -o $@
+
+ crypttab-test: crypttab-test.c crypttab.o crypttab-test-data
+- $(CC) crypttab-test.c $(CFLAGS) crypttab.o -lblkid -o crypttab-test
++ $(CC) crypttab-test.c $(CFLAGS) $(CPPFLAGS) $(LDFLAGS) crypttab.o -lblkid -o crypttab-test
+ ./crypttab-test
diff --git a/sys-kernel/dracut-crypt-ssh/metadata.xml b/sys-kernel/dracut-crypt-ssh/metadata.xml
index 41b596caae16..b2a02709da9f 100644
--- a/sys-kernel/dracut-crypt-ssh/metadata.xml
+++ b/sys-kernel/dracut-crypt-ssh/metadata.xml
@@ -1,15 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>gentoo@asgar.de</email>
- <name>Christian Baumhof</name>
+ <email>jsmolic@gentoo.org</email>
+ <name>Jakov Smolić</name>
</maintainer>
- <maintainer type="project">
- <email>proxy-maint@gentoo.org</email>
- <name>Proxy Maintainers</name>
- </maintainer>
-<longdescription lang="en">
-crypt-ssh is a dracut module which allows remote unlocking of block devices encrypted with LUKS via ssh, during the initramfs stage of the boot.
-</longdescription>
+ <longdescription lang="en">
+ crypt-ssh is a dracut module which allows remote unlocking of block devices encrypted with LUKS via ssh, during the initramfs stage of the boot.
+ </longdescription>
</pkgmetadata>
diff --git a/sys-kernel/dracut/Manifest b/sys-kernel/dracut/Manifest
index 2435b6db9753..aa131b27c357 100644
--- a/sys-kernel/dracut/Manifest
+++ b/sys-kernel/dracut/Manifest
@@ -1,3 +1,4 @@
-DIST dracut-048.tar.xz 308484 BLAKE2B b19c8122034a8b40cbc9d09245730900b59691c336f1d231e768786ad64068e0a8daf57ae9a4182ab50d9e1c683c9b7dcac354eb26d8a60f061db78121bc11c7 SHA512 97fcfd5d314ef40687c245d95d2f1d0f3f9ff0472e66b6e6324bf9bd6b98186104f9d71fd9af344126d6ea9fa47b744d52831a374225633225f6f17fb15c04e0
-DIST dracut-049.tar.gz 376857 BLAKE2B e50084164e26aae6de812345cc76782435ec84951b44eea454355d0c65fe84fdd0858733de534bdf018bdfd92922f0be30b74d74be329a918e55d96c5e4d4fb6 SHA512 51489570856538588868a66c7bcc8a3728574592529905484526c523398dc1b8f1416e6b264780303acd08d818417a9668b76f1d64d3194432b5af79dc15c9f7
-DIST dracut-050.tar.xz 333592 BLAKE2B cb0bfa5a8e7547260b8a80a3606eb284182c062926269c85b09e07d26ad177df0eeaa64b17005bff9290611f1c83fc8cd8e2216cfe14b5e66ec7f659d4c2fa7b SHA512 eba046cf1c8013369a398e585e0bff233daa8595d469ce9acc8bbc6a32d55c6a5429d4219db19abbf6001104be05b357f0961f9e66b7f926039a5d3ee7c2b850
+DIST dracut-059.tar.gz 486487 BLAKE2B 86bbe18875cd3507e187b724cab212dc82e1daca7cedf79aeef13c34601adfff72bf2c0ba4c652e715b43c9a16f7be6a4a2b29dc75bef014640e1ec07c8d455b SHA512 196bc8bf18703c72bffb51a7e0493719c58173ad2da7d121eb42f9a8de47e953af36d109214dc4a10b2dc2d3bd19e844f7f51c2bdec087e064ea11f75124032d
+DIST dracut-060_pre20231030.tar.gz 498954 BLAKE2B ce47f06e1304f732cbad66046c70cbcb03d33d69b9c3e87a4e2e2d30fa837b3b36949462cec9b06125e824ad82db45bd7516c22a1c84ec6884790b37e9c65ab1 SHA512 0cd2fefcd624758063c77836989260a3d5b0d533004c2395124c8200c31602f5d7d0b8c9491de37ce4afb2c5009b2cf944ddd3bb9e0e11120d84176cb1e7423c
+DIST dracut-060_pre20240104.tar.gz 499965 BLAKE2B 935e0e5da348426d69c6dab6b91078f126cadd9ffc6a32378e79cd93b1dbadff35899efc3786fc12bf5a6741843d3637b0c98cc71fe4a96a8caf053ae887bac3 SHA512 f7818265f082e9c05ebb81a91b67fb9b1d3bf8b2433b7e6ea9be6bee43d28cd1ee48577648e1d9b3729c17608b028d294c13bf5d4db4cc5a18e3b007eb2cd67e
+DIST dracut-101.tar.gz 556673 BLAKE2B 8780451aeafd3d9fdfcabc8eb077bb44cc6d64d69cd3138e7447985fcf225495caea937269cf4f0a09a10a6ce2202cc10e817777090aac0bb207fec99e1c8bc8 SHA512 827f073b749a374b703f317ba249479312043ed54af82609ce45332c27349870a68a1d9883118e0a3ecd1cbb33d64aca8bcf6aac56eb75f721fd3380bd12005b
diff --git a/sys-kernel/dracut/dracut-048-r1.ebuild b/sys-kernel/dracut/dracut-048-r1.ebuild
deleted file mode 100644
index 37162655c63f..000000000000
--- a/sys-kernel/dracut/dracut-048-r1.ebuild
+++ /dev/null
@@ -1,152 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit bash-completion-r1 eutils linux-info systemd toolchain-funcs
-
-DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
-SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~ia64 ~mips ppc ~ppc64 sparc x86"
-IUSE="debug selinux"
-
-# Tests need root privileges, bug #298014
-RESTRICT="test"
-
-COMMON_DEPEND=">=sys-apps/kmod-23[tools]
- virtual/pkgconfig
- virtual/udev
- "
-RDEPEND="${COMMON_DEPEND}
- app-arch/cpio
- >=app-shells/bash-4.0:0
- sys-apps/coreutils[xattr(-)]
- || (
- >=sys-apps/sysvinit-2.87-r3
- sys-apps/systemd[sysv-utils]
- )
- >=sys-apps/util-linux-2.21
-
- debug? ( dev-util/strace )
- selinux? (
- sec-policy/selinux-dracut
- sys-libs/libselinux
- sys-libs/libsepol
- )
- "
-DEPEND="${COMMON_DEPEND}
- app-text/asciidoc
- app-text/docbook-xml-dtd:4.5
- >=app-text/docbook-xsl-stylesheets-1.75.2
- >=dev-libs/libxslt-1.1.26
- "
-
-DOCS=( AUTHORS HACKING NEWS README README.generic README.kernel README.modules
- README.testsuite TODO )
-
-QA_MULTILIB_PATHS="usr/lib/dracut/.*"
-
-PATCHES=(
- "${FILESDIR}"/048-dracut-install-simplify-ldd-parsing-logic.patch
-)
-
-src_configure() {
- local myconf=(
- --prefix="${EPREFIX}/usr"
- --sysconfdir="${EPREFIX}/etc"
- --bashcompletiondir="$(get_bashcompdir)"
- --systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- tc-export CC PKG_CONFIG
-
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
-}
-
-src_install() {
- default
-
- local libdirs=( /$(get_libdir) /usr/$(get_libdir) )
- if [[ ${SYMLINK_LIB} = yes && $(get_libdir) != lib ]]; then
- # Preserve lib -> lib64 symlinks in initramfs
- libdirs+=( /lib /usr/lib )
- fi
-
- einfo "Setting libdirs to \"${libdirs[*]}\" ..."
- echo "libdirs=\"${libdirs[*]}\"" > "${T}/gentoo.conf" || die
- insinto "/usr/lib/dracut/dracut.conf.d"
- doins "${T}/gentoo.conf"
-
- insinto /etc/logrotate.d
- newins dracut.logrotate dracut
-
- docinto html
- dodoc dracut.html
-}
-
-pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- elog "To get additional features, a number of optional runtime"
- elog "dependencies may be installed:"
- elog ""
- optfeature "Networking support" net-misc/curl "net-misc/dhcp[client]" \
- sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
- optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
- optfeature "Load kernel modules and drop this privilege for real init" \
- sys-libs/libcap
- optfeature "Support CIFS" net-fs/cifs-utils
- optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
- "sys-fs/cryptsetup[-static-libs]"
- optfeature "Support for GPG-encrypted keys for crypt module" \
- app-crypt/gnupg
- optfeature \
- "Allows use of dash instead of default bash (on your own risk)" \
- app-shells/dash
- optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
- optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
- optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
- optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
- optfeature "Support network block devices" sys-block/nbd
- optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
- optfeature \
- "Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
- optfeature "Enable logging with syslog-ng or rsyslog" app-admin/syslog-ng \
- app-admin/rsyslog
-}
diff --git a/sys-kernel/dracut/dracut-049-r3.ebuild b/sys-kernel/dracut/dracut-049-r3.ebuild
deleted file mode 100644
index e40fb5c82789..000000000000
--- a/sys-kernel/dracut/dracut-049-r3.ebuild
+++ /dev/null
@@ -1,176 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit bash-completion-r1 eutils linux-info systemd toolchain-funcs
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
-else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~sparc x86"
- SRC_URI="https://github.com/dracutdevs/dracut/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-
-DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="selinux"
-
-# Tests need root privileges, bug #298014
-RESTRICT="test"
-
-RDEPEND="
- app-arch/cpio
- >=app-shells/bash-4.0:0
- sys-apps/coreutils[xattr(-)]
- >=sys-apps/kmod-23[tools]
- || (
- >=sys-apps/sysvinit-2.87-r3
- sys-apps/openrc[sysv-utils,selinux?]
- sys-apps/systemd[sysv-utils]
- )
- >=sys-apps/util-linux-2.21
- virtual/pkgconfig
- virtual/udev
-
- elibc_musl? ( sys-libs/fts-standalone )
- selinux? (
- sec-policy/selinux-dracut
- sys-libs/libselinux
- sys-libs/libsepol
- )
-"
-DEPEND="
- >=sys-apps/kmod-23
- elibc_musl? ( sys-libs/fts-standalone )
-"
-
-BDEPEND="
- app-text/asciidoc
- app-text/docbook-xml-dtd:4.5
- >=app-text/docbook-xsl-stylesheets-1.75.2
- >=dev-libs/libxslt-1.1.26
- virtual/pkgconfig
-"
-
-DOCS=( AUTHORS HACKING NEWS README README.generic README.kernel README.modules
- README.testsuite TODO )
-
-QA_MULTILIB_PATHS="usr/lib/dracut/.*"
-
-PATCHES=(
- "${FILESDIR}"/048-dracut-install-simplify-ldd-parsing-logic.patch
- "${FILESDIR}"/049-40network-Don-t-include-40network-by-default.patch
- "${FILESDIR}"/049-remove-bashism-in-various-boot-scripts.patch
- "${FILESDIR}"/049-network-manager-call-the-online-hook-for-connected-d.patch
- "${FILESDIR}"/049-install-dracut-install.c-install-module-dependencies.patch
- "${FILESDIR}"/049-install-string_hash_func-should-not-be-fed-with-NULL.patch
- "${FILESDIR}"/049-dracut.sh-Fix-udevdir-detection.patch
- "${FILESDIR}"/049-rngd-new-module-running-early-during-boot-to-help-ge.patch
- "${FILESDIR}"/049-fs-lib-drop-a-bashism.patch
- "${FILESDIR}"/049-network-manager-remove-useless-use-of-basename.patch
- "${FILESDIR}"/049-move-setting-the-systemdutildir-variable-before-it-s.patch
- "${FILESDIR}"/049-dracut-install-Support-the-compressed-firmware-files.patch
- "${FILESDIR}"/049-crypt-create-locking-directory-run-cryptsetup.patch
- "${FILESDIR}"/049-network-manager-fix-getting-of-ifname-from-the-sysfs.patch
- "${FILESDIR}"/049-configure-find-cflags-and-libs-for-fts-on-musl.patch
-)
-
-src_configure() {
- local myconf=(
- --prefix="${EPREFIX}/usr"
- --sysconfdir="${EPREFIX}/etc"
- --bashcompletiondir="$(get_bashcompdir)"
- --systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- tc-export CC PKG_CONFIG
-
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
-
- if [[ ${PV} != 9999 ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
- fi
-}
-
-src_install() {
- default
-
- insinto /etc/logrotate.d
- newins dracut.logrotate dracut
-
- docinto html
- dodoc dracut.html
-}
-
-pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- elog "To get additional features, a number of optional runtime"
- elog "dependencies may be installed:"
- elog ""
- optfeature "Networking support" net-misc/networkmanager
- optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
- sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
- optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
- optfeature "Load kernel modules and drop this privilege for real init" \
- sys-libs/libcap
- optfeature "Support CIFS" net-fs/cifs-utils
- optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
- "sys-fs/cryptsetup[-static-libs]"
- optfeature "Support for GPG-encrypted keys for crypt module" \
- app-crypt/gnupg
- optfeature \
- "Allows use of dash instead of default bash (on your own risk)" \
- app-shells/dash
- optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
- optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
- optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
- optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
- optfeature "Support network block devices" sys-block/nbd
- optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
- optfeature \
- "Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
- optfeature "Enable logging with rsyslog" app-admin/rsyslog
- optfeature \
- "Enable rngd service to help generating entropy early during boot" \
- sys-apps/rng-tools
-}
diff --git a/sys-kernel/dracut/dracut-050.ebuild b/sys-kernel/dracut/dracut-059-r7.ebuild
index 5b09940bf76f..dcfc9969aaa0 100644
--- a/sys-kernel/dracut/dracut-050.ebuild
+++ b/sys-kernel/dracut/dracut-059-r7.ebuild
@@ -1,31 +1,31 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit bash-completion-r1 eutils linux-info systemd toolchain-funcs
+inherit bash-completion-r1 optfeature systemd toolchain-funcs
if [[ ${PV} == 9999 ]] ; then
inherit git-r3
EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
+ if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
+ fi
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
fi
DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
+HOMEPAGE="https://github.com/dracutdevs/dracut/wiki"
LICENSE="GPL-2"
SLOT="0"
-IUSE="selinux"
+IUSE="selinux test"
-# Tests need root privileges, bug #298014
-RESTRICT="test"
+RESTRICT="!test? ( test )"
RDEPEND="
- app-arch/cpio
+ app-alternatives/cpio
>=app-shells/bash-4.0:0
sys-apps/coreutils[xattr(-)]
>=sys-apps/kmod-23[tools]
@@ -33,6 +33,7 @@ RDEPEND="
>=sys-apps/sysvinit-2.87-r3
sys-apps/openrc[sysv-utils(-),selinux?]
sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
)
>=sys-apps/util-linux-2.21
virtual/pkgconfig
@@ -58,16 +59,19 @@ BDEPEND="
virtual/pkgconfig
"
-DOCS=( AUTHORS HACKING NEWS README.md README.generic README.kernel README.modules
- README.testsuite TODO )
-
QA_MULTILIB_PATHS="usr/lib/dracut/.*"
PATCHES=(
- "${FILESDIR}"/050-Makefile-merge-main-version-and-git-version-earlier.patch
- "${FILESDIR}"/050-dracut.sh-don-t-call-fsfreeze-on-subvol-of-root-file.patch
- "${FILESDIR}"/050-Makefile-fix-VERSION-again.patch
- "${FILESDIR}"/050-gentoo-ldconfig-paths.patch
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/gentoo-network-r1.patch
+ "${FILESDIR}"/059-kernel-install-uki.patch
+ "${FILESDIR}"/059-uefi-split-usr.patch
+ "${FILESDIR}"/059-uki-systemd-254.patch
+ "${FILESDIR}"/059-gawk.patch
+ "${FILESDIR}"/dracut-059-dmsquash-live.patch
+ "${FILESDIR}"/059-systemd-pcrphase.patch
+ "${FILESDIR}"/059-systemd-executor.patch
+ "${FILESDIR}"/dracut-059-install-new-systemd-hibernate-resume.service.patch
)
src_configure() {
@@ -89,53 +93,38 @@ src_configure() {
fi
}
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
+ fi
+}
+
src_install() {
- default
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
- insinto /etc/logrotate.d
- newins dracut.logrotate dracut
+ default
docinto html
dodoc dracut.html
}
pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- elog "To get additional features, a number of optional runtime"
- elog "dependencies may be installed:"
- elog ""
optfeature "Networking support" net-misc/networkmanager
optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
optfeature "Load kernel modules and drop this privilege for real init" \
sys-libs/libcap
@@ -147,19 +136,29 @@ pkg_postinst() {
optfeature \
"Allows use of dash instead of default bash (on your own risk)" \
app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
+ sys-fs/mdadm sys-fs/dmraid
optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
optfeature "Support network block devices" sys-block/nbd
optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
optfeature \
"Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
+ virtual/openssh
optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli
optfeature \
"Enable rngd service to help generating entropy early during boot" \
sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
}
diff --git a/sys-kernel/dracut/dracut-050-r1.ebuild b/sys-kernel/dracut/dracut-060_pre20231030-r2.ebuild
index 3b43c5fefe64..b6aa26833eed 100644
--- a/sys-kernel/dracut/dracut-050-r1.ebuild
+++ b/sys-kernel/dracut/dracut-060_pre20231030-r2.ebuild
@@ -1,31 +1,36 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit bash-completion-r1 eutils linux-info systemd toolchain-funcs
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
if [[ ${PV} == 9999 ]] ; then
inherit git-r3
EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
+ if [[ ${PV} == *_p* ]] ; then
+ EGIT_COMMIT="856e7acdb1462803c2517c8d64afb2e34c73c735"
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/${EGIT_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}"/${PN}-${EGIT_COMMIT}
+ else
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ fi
fi
DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
+HOMEPAGE="https://github.com/dracutdevs/dracut/wiki"
LICENSE="GPL-2"
SLOT="0"
-IUSE="selinux"
-
-# Tests need root privileges, bug #298014
-RESTRICT="test"
+if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+fi
+IUSE="selinux test"
+RESTRICT="!test? ( test )"
RDEPEND="
- app-arch/cpio
+ app-alternatives/cpio
>=app-shells/bash-4.0:0
sys-apps/coreutils[xattr(-)]
>=sys-apps/kmod-23[tools]
@@ -33,6 +38,7 @@ RDEPEND="
>=sys-apps/sysvinit-2.87-r3
sys-apps/openrc[sysv-utils(-),selinux?]
sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
)
>=sys-apps/util-linux-2.21
virtual/pkgconfig
@@ -58,17 +64,13 @@ BDEPEND="
virtual/pkgconfig
"
-DOCS=( AUTHORS HACKING NEWS README.md README.generic README.kernel README.modules
- README.testsuite TODO )
-
QA_MULTILIB_PATHS="usr/lib/dracut/.*"
PATCHES=(
- "${FILESDIR}"/050-Makefile-merge-main-version-and-git-version-earlier.patch
- "${FILESDIR}"/050-dracut.sh-don-t-call-fsfreeze-on-subvol-of-root-file.patch
- "${FILESDIR}"/050-Makefile-fix-VERSION-again.patch
- "${FILESDIR}"/050-busybox-module-fix.patch
- "${FILESDIR}"/050-gentoo-ldconfig-paths.patch
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/dracut-060-fix-resume-hostonly.patch
+ "${FILESDIR}"/dracut-060-systemd-255.patch
+ "${FILESDIR}"/dracut-059-install-new-systemd-hibernate-resume.service.patch
)
src_configure() {
@@ -81,62 +83,41 @@ src_configure() {
tc-export CC PKG_CONFIG
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
+ edo ./configure "${myconf[@]}"
+}
- if [[ ${PV} != 9999 && ! -f dracut-version.sh ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
fi
}
src_install() {
- default
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
- insinto /etc/logrotate.d
- newins dracut.logrotate dracut
+ default
docinto html
dodoc dracut.html
}
pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- elog "To get additional features, a number of optional runtime"
- elog "dependencies may be installed:"
- elog ""
optfeature "Networking support" net-misc/networkmanager
optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
optfeature "Load kernel modules and drop this privilege for real init" \
sys-libs/libcap
@@ -148,19 +129,29 @@ pkg_postinst() {
optfeature \
"Allows use of dash instead of default bash (on your own risk)" \
app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
+ sys-fs/mdadm sys-fs/dmraid
optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
optfeature "Support network block devices" sys-block/nbd
optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
optfeature \
"Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
+ virtual/openssh
optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
optfeature \
"Enable rngd service to help generating entropy early during boot" \
sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
}
diff --git a/sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild b/sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild
new file mode 100644
index 000000000000..686d0c5384f0
--- /dev/null
+++ b/sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
+
+if [[ ${PV} == 9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
+else
+ if [[ ${PV} == *_p* ]] ; then
+ EGIT_COMMIT="4980bad34775da715a2639b736cba5e65a8a2604"
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/${EGIT_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}"/${PN}-${EGIT_COMMIT}
+ else
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ fi
+fi
+
+DESCRIPTION="Generic initramfs generation tool"
+HOMEPAGE="https://github.com/dracutdevs/dracut/wiki"
+
+LICENSE="GPL-2"
+SLOT="0"
+if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv sparc x86"
+fi
+IUSE="selinux test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-alternatives/cpio
+ >=app-shells/bash-4.0:0
+ sys-apps/coreutils[xattr(-)]
+ >=sys-apps/kmod-23[tools]
+ || (
+ >=sys-apps/sysvinit-2.87-r3
+ sys-apps/openrc[sysv-utils(-),selinux?]
+ sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
+ )
+ >=sys-apps/util-linux-2.21
+ virtual/pkgconfig[native-symlinks(+)]
+ virtual/udev
+
+ elibc_musl? ( sys-libs/fts-standalone )
+ selinux? (
+ sec-policy/selinux-dracut
+ sys-libs/libselinux
+ sys-libs/libsepol
+ )
+"
+DEPEND="
+ >=sys-apps/kmod-23
+ elibc_musl? ( sys-libs/fts-standalone )
+"
+
+BDEPEND="
+ app-text/asciidoc
+ app-text/docbook-xml-dtd:4.5
+ >=app-text/docbook-xsl-stylesheets-1.75.2
+ >=dev-libs/libxslt-1.1.26
+ virtual/pkgconfig
+"
+
+QA_MULTILIB_PATHS="usr/lib/dracut/.*"
+
+PATCHES=(
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/dracut-060-fix-resume-hostonly.patch
+ "${FILESDIR}"/dracut-060-grub-layout.patch
+ "${FILESDIR}"/dracut-060-systemd-255.patch
+ "${FILESDIR}"/dracut-059-install-new-systemd-hibernate-resume.service.patch
+)
+
+src_configure() {
+ local myconf=(
+ --prefix="${EPREFIX}/usr"
+ --sysconfdir="${EPREFIX}/etc"
+ --bashcompletiondir="$(get_bashcompdir)"
+ --systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ )
+
+ tc-export CC PKG_CONFIG
+
+ edo ./configure "${myconf[@]}"
+}
+
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
+ fi
+}
+
+src_install() {
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
+
+ default
+
+ docinto html
+ dodoc dracut.html
+}
+
+pkg_postinst() {
+ optfeature "Networking support" net-misc/networkmanager
+ optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
+ sys-apps/iproute2 "net-misc/iputils[arping]"
+ optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
+ optfeature "Load kernel modules and drop this privilege for real init" \
+ sys-libs/libcap
+ optfeature "Support CIFS" net-fs/cifs-utils
+ optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
+ "sys-fs/cryptsetup[-static-libs]"
+ optfeature "Support for GPG-encrypted keys for crypt module" \
+ app-crypt/gnupg
+ optfeature \
+ "Allows use of dash instead of default bash (on your own risk)" \
+ app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
+ optfeature "Support iSCSI" sys-block/open-iscsi
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
+ optfeature "Support MD devices, also known as software RAID devices" \
+ sys-fs/mdadm sys-fs/dmraid
+ optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
+ optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
+ optfeature "Support network block devices" sys-block/nbd
+ optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
+ optfeature \
+ "Install ssh and scp along with config files and specified keys" \
+ virtual/openssh
+ optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
+ optfeature \
+ "Enable rngd service to help generating entropy early during boot" \
+ sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
+}
diff --git a/sys-kernel/dracut/dracut-101.ebuild b/sys-kernel/dracut/dracut-101.ebuild
new file mode 100644
index 000000000000..728e7e819bf4
--- /dev/null
+++ b/sys-kernel/dracut/dracut-101.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
+
+if [[ ${PV} == 9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/dracut-ng/dracut-ng"
+else
+ if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ fi
+ SRC_URI="https://github.com/dracut-ng/dracut-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-ng-${PV}"
+fi
+
+DESCRIPTION="Generic initramfs generation tool"
+HOMEPAGE="https://github.com/dracut-ng/dracut-ng/wiki"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="selinux test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-alternatives/cpio
+ >=app-shells/bash-4.0:0
+ sys-apps/coreutils[xattr(-)]
+ >=sys-apps/kmod-23[tools]
+ || (
+ >=sys-apps/sysvinit-2.87-r3
+ sys-apps/openrc[sysv-utils(-),selinux?]
+ sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
+ )
+ >=sys-apps/util-linux-2.21
+ virtual/pkgconfig[native-symlinks(+)]
+ virtual/udev
+
+ elibc_musl? ( sys-libs/fts-standalone )
+ selinux? (
+ sec-policy/selinux-dracut
+ sys-libs/libselinux
+ sys-libs/libsepol
+ )
+"
+DEPEND="
+ >=sys-apps/kmod-23
+ elibc_musl? ( sys-libs/fts-standalone )
+"
+
+BDEPEND="
+ app-text/asciidoc
+ app-text/docbook-xml-dtd:4.5
+ >=app-text/docbook-xsl-stylesheets-1.75.2
+ >=dev-libs/libxslt-1.1.26
+ virtual/pkgconfig
+"
+
+QA_MULTILIB_PATHS="usr/lib/dracut/.*"
+
+PATCHES=(
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/dracut-060-grub-layout.patch
+)
+
+src_configure() {
+ local myconf=(
+ --prefix="${EPREFIX}/usr"
+ --sysconfdir="${EPREFIX}/etc"
+ --bashcompletiondir="$(get_bashcompdir)"
+ --systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ )
+
+ tc-export CC PKG_CONFIG
+
+ edo ./configure "${myconf[@]}"
+}
+
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
+ fi
+}
+
+src_install() {
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
+
+ default
+
+ docinto html
+ dodoc dracut.html
+}
+
+pkg_postinst() {
+ optfeature "Networking support" net-misc/networkmanager
+ optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
+ sys-apps/iproute2 "net-misc/iputils[arping]"
+ optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
+ optfeature "Load kernel modules and drop this privilege for real init" \
+ sys-libs/libcap
+ optfeature "Support CIFS" net-fs/cifs-utils
+ optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
+ "sys-fs/cryptsetup[-static-libs]"
+ optfeature "Support for GPG-encrypted keys for crypt module" \
+ app-crypt/gnupg
+ optfeature \
+ "Allows use of dash instead of default bash (on your own risk)" \
+ app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
+ optfeature "Support iSCSI" sys-block/open-iscsi
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
+ optfeature "Support MD devices, also known as software RAID devices" \
+ sys-fs/mdadm sys-fs/dmraid
+ optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
+ optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
+ optfeature "Support network block devices" sys-block/nbd
+ optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
+ optfeature \
+ "Install ssh and scp along with config files and specified keys" \
+ virtual/openssh
+ optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
+ optfeature \
+ "Enable rngd service to help generating entropy early during boot" \
+ sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
+}
diff --git a/sys-kernel/dracut/dracut-9999.ebuild b/sys-kernel/dracut/dracut-9999.ebuild
index f34a9db579a2..b5b06a90e0fb 100644
--- a/sys-kernel/dracut/dracut-9999.ebuild
+++ b/sys-kernel/dracut/dracut-9999.ebuild
@@ -1,31 +1,31 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit bash-completion-r1 eutils linux-info systemd toolchain-funcs
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
if [[ ${PV} == 9999 ]] ; then
inherit git-r3
- EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
+ EGIT_REPO_URI="https://github.com/dracut-ng/dracut-ng"
else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
+ if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ fi
+ SRC_URI="https://github.com/dracut-ng/dracut-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-ng-${PV}"
fi
DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
+HOMEPAGE="https://github.com/dracut-ng/dracut-ng/wiki"
LICENSE="GPL-2"
SLOT="0"
-IUSE="selinux"
-
-# Tests need root privileges, bug #298014
-RESTRICT="test"
+IUSE="selinux test"
+RESTRICT="!test? ( test )"
RDEPEND="
- app-arch/cpio
+ app-alternatives/cpio
>=app-shells/bash-4.0:0
sys-apps/coreutils[xattr(-)]
>=sys-apps/kmod-23[tools]
@@ -33,9 +33,10 @@ RDEPEND="
>=sys-apps/sysvinit-2.87-r3
sys-apps/openrc[sysv-utils(-),selinux?]
sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
)
>=sys-apps/util-linux-2.21
- virtual/pkgconfig
+ virtual/pkgconfig[native-symlinks(+)]
virtual/udev
elibc_musl? ( sys-libs/fts-standalone )
@@ -58,13 +59,10 @@ BDEPEND="
virtual/pkgconfig
"
-DOCS=( AUTHORS HACKING NEWS README.md README.generic README.kernel README.modules
- README.testsuite TODO )
-
QA_MULTILIB_PATHS="usr/lib/dracut/.*"
PATCHES=(
- "${FILESDIR}"/050-gentoo-ldconfig-paths.patch
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
)
src_configure() {
@@ -77,62 +75,41 @@ src_configure() {
tc-export CC PKG_CONFIG
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
+ edo ./configure "${myconf[@]}"
+}
- if [[ ${PV} != 9999 && ! -f dracut-version.sh ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
fi
}
src_install() {
- default
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
- insinto /etc/logrotate.d
- newins dracut.logrotate dracut
+ default
docinto html
dodoc dracut.html
}
pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- elog "To get additional features, a number of optional runtime"
- elog "dependencies may be installed:"
- elog ""
optfeature "Networking support" net-misc/networkmanager
optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
optfeature "Load kernel modules and drop this privilege for real init" \
sys-libs/libcap
@@ -144,19 +121,29 @@ pkg_postinst() {
optfeature \
"Allows use of dash instead of default bash (on your own risk)" \
app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
+ sys-fs/mdadm sys-fs/dmraid
optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
optfeature "Support network block devices" sys-block/nbd
optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
optfeature \
"Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
+ virtual/openssh
optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
optfeature \
"Enable rngd service to help generating entropy early during boot" \
sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
}
diff --git a/sys-kernel/dracut/files/048-dracut-install-simplify-ldd-parsing-logic.patch b/sys-kernel/dracut/files/048-dracut-install-simplify-ldd-parsing-logic.patch
deleted file mode 100644
index aa9c543fdce3..000000000000
--- a/sys-kernel/dracut/files/048-dracut-install-simplify-ldd-parsing-logic.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-From 6d886bb74d1608e4565d926aa259ea5afc9df7b9 Mon Sep 17 00:00:00 2001
-From: Mike Gilbert <floppym@gentoo.org>
-Date: Thu, 4 Oct 2018 16:45:47 -0400
-Subject: [PATCH] dracut-install: simplify ldd parsing logic
-
-The previous logic would not handle absolute paths on the left side of
-the "=>" properly. For example, on Gentoo ARM64, ldd outputs this:
-
- /lib/ld-linux-aarch64.so.1 => /lib64/ld-linux-aarch64.so.1
-
-At runtime, the kernel tries to load the file from /lib, and fails if we
-only provide it in /lib64.
-
-Instead of looking for the first slash after the "=>", just look for the
-first slash, period. This would fail if we somehow had a relative path
-on the left side (foo/libbar.so), but I'm not aware of any binaries that
-would contain such an entry in DT_NEEDED.
-
-Bug: https://bugs.gentoo.org/667752
-Signed-off-by: Mike Gilbert <floppym@gentoo.org>
----
- install/dracut-install.c | 6 +-----
- 1 file changed, 1 insertion(+), 5 deletions(-)
-
-diff --git a/install/dracut-install.c b/install/dracut-install.c
-index 88bca1d44..5f352b360 100644
---- a/install/dracut-install.c
-+++ b/install/dracut-install.c
-@@ -479,11 +479,7 @@ static int resolve_deps(const char *src)
- if (strstr(buf, destrootdir))
- break;
-
-- p = strstr(buf, "=>");
-- if (!p)
-- p = buf;
--
-- p = strchr(p, '/');
-+ p = strchr(buf, '/');
- if (p) {
- char *q;
-
diff --git a/sys-kernel/dracut/files/049-40network-Don-t-include-40network-by-default.patch b/sys-kernel/dracut/files/049-40network-Don-t-include-40network-by-default.patch
deleted file mode 100644
index 0d537941f1d8..000000000000
--- a/sys-kernel/dracut/files/049-40network-Don-t-include-40network-by-default.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From 83cbc06ab91288e2d931b4f36935bfdb79a99b0e Mon Sep 17 00:00:00 2001
-From: Kairui Song <kasong@redhat.com>
-Date: Fri, 12 Oct 2018 13:07:13 +0800
-Subject: [PATCH] 40network: Don't include 40network by default
-To: <initramfs@vger.kernel.org>
-
-commit 7347391 ('network-legacy: split off from network module')
-splitted network function to network-legacy and removed check() function
-of 40network. This caused 40network to be included even if network is
-not needed.
-
-Signed-off-by: Kairui Song <kasong@redhat.com>
----
- modules.d/40network/module-setup.sh | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/modules.d/40network/module-setup.sh b/modules.d/40network/module-setup.sh
-index 57c0a45e..e8541636 100755
---- a/modules.d/40network/module-setup.sh
-+++ b/modules.d/40network/module-setup.sh
-@@ -1,5 +1,10 @@
- #!/bin/bash
-
-+# called by dracut
-+check() {
-+ return 255
-+}
-+
- # called by dracut
- depends() {
- echo -n "kernel-network-modules "
---
-2.19.2
-
diff --git a/sys-kernel/dracut/files/049-configure-find-cflags-and-libs-for-fts-on-musl.patch b/sys-kernel/dracut/files/049-configure-find-cflags-and-libs-for-fts-on-musl.patch
deleted file mode 100644
index cd74564adb54..000000000000
--- a/sys-kernel/dracut/files/049-configure-find-cflags-and-libs-for-fts-on-musl.patch
+++ /dev/null
@@ -1,97 +0,0 @@
-From 62f27ee6f145b5f8ca571887602cd9b0715b9e9d Mon Sep 17 00:00:00 2001
-From: Doan Tran Cong Danh <congdanhqx@gmail.com>
-Date: Wed, 6 Nov 2019 18:35:12 +0700
-Subject: [PATCH] configure: find cflags and libs for fts on musl
-To: <initramfs@vger.kernel.org>
-
-Signed-off-by: Doan Tran Cong Danh <congdanhqx@gmail.com>
----
- Makefile | 2 +-
- configure | 44 ++++++++++++++++++++++++++++++++++++++++++++
- 2 files changed, 45 insertions(+), 1 deletion(-)
-
-diff --git a/Makefile b/Makefile
-index 31545899..f9b42b96 100644
---- a/Makefile
-+++ b/Makefile
-@@ -62,7 +62,7 @@ install/util.o: install/util.c install/util.h install/macro.h install/log.h
- install/strv.o: install/strv.c install/strv.h install/util.h install/macro.h install/log.h
-
- install/dracut-install: $(DRACUT_INSTALL_OBJECTS)
-- $(CC) $(LDFLAGS) -o $@ $(DRACUT_INSTALL_OBJECTS) $(LDLIBS) $(KMOD_LIBS)
-+ $(CC) $(LDFLAGS) -o $@ $(DRACUT_INSTALL_OBJECTS) $(LDLIBS) $(FTS_LIBS) $(KMOD_LIBS)
-
- logtee: logtee.c
- $(CC) $(LDFLAGS) -o $@ $<
-diff --git a/configure b/configure
-index b55fb609..3f724ef2 100755
---- a/configure
-+++ b/configure
-@@ -7,6 +7,7 @@ prefix=/usr
-
- enable_documentation=yes
-
-+CC="${CC:-cc}"
- PKG_CONFIG="${PKG_CONFIG:-pkg-config}"
-
- # Little helper function for reading args from the commandline.
-@@ -57,6 +58,48 @@ if ! ${PKG_CONFIG} --exists --print-errors " libkmod >= 23 "; then
- exit 1
- fi
-
-+cat <<EOF >conftest.c
-+#include <fts.h>
-+int main() {
-+ return 0;
-+}
-+EOF
-+
-+${CC} $CFLAGS $LDFLAGS conftest.c >/dev/null 2>&1
-+ret=$?
-+rm -f conftest.c a.out
-+
-+# musl doesn't have fts.h included
-+if test $ret -ne 0; then
-+ echo "dracut needs fts development files." >&2
-+ exit 1
-+fi
-+
-+cat <<EOF >conftest.c
-+#include <fts.h>
-+int main(void) {
-+ fts_open(0, 0, 0);
-+ return 0;
-+}
-+EOF
-+
-+found=no
-+for lib in "-lc" "-lfts"; do
-+ ${CC} $CFLAGS -Wl,$lib $LDFLAGS conftest.c >/dev/null 2>&1
-+ ret=$?
-+ if test $ret -eq 0; then
-+ FTS_LIBS="$lib"
-+ found=yes
-+ break;
-+ fi
-+done
-+rm -f conftest.c a.out
-+
-+if test $found = no; then
-+ echo "dracut couldn't find usable fts library" >&2
-+ exit 1
-+fi
-+
- cat > Makefile.inc.$$ <<EOF
- prefix ?= ${prefix}
- libdir ?= ${libdir:-${prefix}/lib}
-@@ -68,6 +111,7 @@ enable_documentation ?= ${enable_documentation:-yes}
- bindir ?= ${bindir:-${prefix}/bin}
- KMOD_CFLAGS ?= $(${PKG_CONFIG} --cflags " libkmod >= 23 ")
- KMOD_LIBS ?= $(${PKG_CONFIG} --libs " libkmod >= 23 ")
-+FTS_LIBS ?= ${FTS_LIBS}
- EOF
-
- {
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-crypt-create-locking-directory-run-cryptsetup.patch b/sys-kernel/dracut/files/049-crypt-create-locking-directory-run-cryptsetup.patch
deleted file mode 100644
index be964c03746f..000000000000
--- a/sys-kernel/dracut/files/049-crypt-create-locking-directory-run-cryptsetup.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From f39aa529c59c533ce5e75e31be1b0cce4513b3d7 Mon Sep 17 00:00:00 2001
-From: Jonas Witschel <diabonas@gmx.de>
-Date: Sat, 31 Aug 2019 17:45:11 +0200
-Subject: [PATCH] crypt: create locking directory /run/cryptsetup
-To: <initramfs@vger.kernel.org>
-
-For LUKS2 partitions cryptsetup needs a locking directory. If it does
-not exist, cryptsetup will create it, but produce a warning
-
-WARNING: Locking directory /run/cryptsetup is missing!
-
-in the process that we do not want to see in the dracut output.
----
- modules.d/90crypt/cryptroot-ask.sh | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/modules.d/90crypt/cryptroot-ask.sh b/modules.d/90crypt/cryptroot-ask.sh
-index 33a823c7..e1f17975 100755
---- a/modules.d/90crypt/cryptroot-ask.sh
-+++ b/modules.d/90crypt/cryptroot-ask.sh
-@@ -8,6 +8,8 @@ NEWROOT=${NEWROOT:-"/sysroot"}
-
- . /lib/dracut-lib.sh
-
-+mkdir -m 0700 /run/cryptsetup
-+
- # if device name is /dev/dm-X, convert to /dev/mapper/name
- if [ "${1##/dev/dm-}" != "$1" ]; then
- device="/dev/mapper/$(dmsetup info -c --noheadings -o name "$1")"
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-dracut-install-Support-the-compressed-firmware-files.patch b/sys-kernel/dracut/files/049-dracut-install-Support-the-compressed-firmware-files.patch
deleted file mode 100644
index 85c0ea099726..000000000000
--- a/sys-kernel/dracut/files/049-dracut-install-Support-the-compressed-firmware-files.patch
+++ /dev/null
@@ -1,63 +0,0 @@
-From 999cfa84582ab4ce4cc602242cb71d0af0b7d4ac Mon Sep 17 00:00:00 2001
-From: Takashi Iwai <tiwai@suse.de>
-Date: Thu, 22 Aug 2019 12:37:56 +0200
-Subject: [PATCH] dracut-install: Support the compressed firmware files
- correctly
-To: <initramfs@vger.kernel.org>
-
-The compressed firmware support was supposed to be already
-implemented, but it didn't work as expected in the end, because dracut
-moved to use dracut-install binary. This patch adds the support of
-XZ-compressed firmware installation to dracut-install for fixing the
-missing piece.
-
-At best the firmware files should be uncompressed in initrd, but this
-patch simply copies the compressed file as-is, as a quick workaround.
-
-BugLink: https://bugzilla.suse.com/show_bug.cgi?id=1146769
-Signed-off-by: Takashi Iwai <tiwai@suse.de>
----
- install/dracut-install.c | 17 ++++++++++++++---
- 1 file changed, 14 insertions(+), 3 deletions(-)
-
-diff --git a/install/dracut-install.c b/install/dracut-install.c
-index 9e415b5e..7cda499d 100644
---- a/install/dracut-install.c
-+++ b/install/dracut-install.c
-@@ -1151,6 +1151,8 @@ static int install_firmware(struct kmod_module *mod)
- ret = -1;
- STRV_FOREACH(q, firmwaredirs) {
- _cleanup_free_ char *fwpath = NULL;
-+ _cleanup_free_ char *fwpath_xz = NULL;
-+ const char *fw;
- struct stat sb;
- int r;
-
-@@ -1160,12 +1162,21 @@ static int install_firmware(struct kmod_module *mod)
- exit(EXIT_FAILURE);
- }
-
-+ fw = fwpath;
- if (stat(fwpath, &sb) != 0) {
-- log_debug("stat(%s) != 0", fwpath);
-- continue;
-+ r = asprintf(&fwpath_xz, "%s.xz", fwpath);
-+ if (r < 0) {
-+ log_error("Out of memory!");
-+ exit(EXIT_FAILURE);
-+ }
-+ if (stat(fwpath_xz, &sb) != 0) {
-+ log_debug("stat(%s) != 0", fwpath);
-+ continue;
-+ }
-+ fw = fwpath_xz;
- }
-
-- ret = dracut_install(fwpath, fwpath, false, false, true);
-+ ret = dracut_install(fw, fw, false, false, true);
- if (ret == 0)
- log_debug("dracut_install '%s' OK", fwpath);
- }
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-dracut.sh-Fix-udevdir-detection.patch b/sys-kernel/dracut/files/049-dracut.sh-Fix-udevdir-detection.patch
deleted file mode 100644
index ec7d4802370b..000000000000
--- a/sys-kernel/dracut/files/049-dracut.sh-Fix-udevdir-detection.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-From dddcb809459b7a75906d4b90cf7a5ac291dc74c1 Mon Sep 17 00:00:00 2001
-From: Hongxu Jia <hongxu.jia@windriver.com>
-Date: Wed, 3 Apr 2019 15:24:47 +0800
-Subject: [PATCH] dracut.sh: Fix udevdir detection
-To: <initramfs@vger.kernel.org>
-
-In commit [9d1b81c dracut.sh: improve udevdir and systemdutildir
-fallback logic] , it checked a common binary `collect' to location
-udevdir.
-
-But upstream systemd drop binary `collect' since systemd v240
-[https://github.com/systemd/systemd/commit/a168792c2d95695fd30c0371d4b3890a9df1eafb]
-
-So check binary `ata_id' to instead.
-
-Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
----
- dracut.sh | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/dracut.sh b/dracut.sh
-index 9098571d..fd9903b6 100755
---- a/dracut.sh
-+++ b/dracut.sh
-@@ -1311,8 +1311,8 @@ done
- [[ -d $udevdir ]] \
- || udevdir="$(pkg-config udev --variable=udevdir 2>/dev/null)"
- if ! [[ -d "$udevdir" ]]; then
-- [[ -e /lib/udev/collect ]] && udevdir=/lib/udev
-- [[ -e /usr/lib/udev/collect ]] && udevdir=/usr/lib/udev
-+ [[ -e /lib/udev/ata_id ]] && udevdir=/lib/udev
-+ [[ -e /usr/lib/udev/ata_id ]] && udevdir=/usr/lib/udev
- fi
-
- [[ -d $systemdutildir ]] \
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-fs-lib-drop-a-bashism.patch b/sys-kernel/dracut/files/049-fs-lib-drop-a-bashism.patch
deleted file mode 100644
index a44b8f316517..000000000000
--- a/sys-kernel/dracut/files/049-fs-lib-drop-a-bashism.patch
+++ /dev/null
@@ -1,99 +0,0 @@
-From 43c8c4ce0471abbb8c0fc4b8be2515cebc636030 Mon Sep 17 00:00:00 2001
-From: Lubomir Rintel <lkundrak@v3.sk>
-Date: Fri, 21 Jun 2019 18:39:48 +0200
-Subject: [PATCH] fs-lib: drop a bashism
-To: <initramfs@vger.kernel.org>
-
-Bash 5 apparently longer propagates variable assignments to local variables
-in front of function calls when in POSIX mode:
-
- [lkundrak@demiurge ~]$ cat feh.sh
- print_VAR () {
- echo "$VAR";
- }
-
- testfunc () {
- local VAR="OLD"
- VAR=NEW print_VAR
- }
-
- testfunc
- [lkundrak@demiurge ~]$ bash4 --posix feh.sh
- NEW
- [lkundrak@demiurge ~]$ bash5 --posix feh.sh
- OLD
- [lkundrak@demiurge ~]$ bash5 feh.sh
- NEW
- [lkundrak@demiurge ~]$
-
-It works the way it did in Bash 4 in non-POSIX mode, for external programs,
-or for non-local variables. Don't ask me why -- it's probably some
-compatibility thing for some sad old people.
-
-However, this precisely happens when fsck_single() is calling into the
-fsck_drv_com(), assigned to _drv by fsck_able(). That ruins the
-TEST-70-BONDBRIDGETEAMVLAN test's server and probably more.
-
-Let's pass the fsck driver binary via the function argument instead. It's
-less messy anyway.
----
- modules.d/99fs-lib/fs-lib.sh | 13 +++++++------
- 1 file changed, 7 insertions(+), 6 deletions(-)
-
-diff --git a/modules.d/99fs-lib/fs-lib.sh b/modules.d/99fs-lib/fs-lib.sh
-index d39ca1b7..11e795d9 100755
---- a/modules.d/99fs-lib/fs-lib.sh
-+++ b/modules.d/99fs-lib/fs-lib.sh
-@@ -44,22 +44,22 @@ fsck_able() {
- ;;
- ext?)
- type e2fsck >/dev/null 2>&1 &&
-- _drv="_drv=e2fsck fsck_drv_com" &&
-+ _drv="fsck_drv_com e2fsck" &&
- return 0
- ;;
- f2fs)
- type fsck.f2fs >/dev/null 2>&1 &&
-- _drv="_drv=fsck.f2fs fsck_drv_com" &&
-+ _drv="fsck_drv_com fsck.f2fs" &&
- return 0
- ;;
- jfs)
- type jfs_fsck >/dev/null 2>&1 &&
-- _drv="_drv=jfs_fsck fsck_drv_com" &&
-+ _drv="fsck_drv_com jfs_fsck" &&
- return 0
- ;;
- reiserfs)
- type reiserfsck >/dev/null 2>&1 &&
-- _drv="_drv=reiserfsck fsck_drv_com" &&
-+ _drv="fsck_drv_com reiserfsck" &&
- return 0
- ;;
- btrfs)
-@@ -70,12 +70,12 @@ fsck_able() {
- ;;
- nfs*)
- # nfs can be a nop, returning success
-- _drv="_drv=none :" &&
-+ _drv=":" &&
- return 0
- ;;
- *)
- type fsck >/dev/null 2>&1 &&
-- _drv="_drv=fsck fsck_drv_std" &&
-+ _drv="fsck_drv_std fsck" &&
- return 0
- ;;
- esac
-@@ -97,6 +97,7 @@ fsck_drv_btrfs() {
-
- # common code for checkers that follow usual subset of options and return codes
- fsck_drv_com() {
-+ local _drv="$1"
- local _ret
- local _out
-
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-install-dracut-install.c-install-module-dependencies.patch b/sys-kernel/dracut/files/049-install-dracut-install.c-install-module-dependencies.patch
deleted file mode 100644
index ec3e903765a4..000000000000
--- a/sys-kernel/dracut/files/049-install-dracut-install.c-install-module-dependencies.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-From c38f9e980c1ee03151dd1c6602907c6228b78d30 Mon Sep 17 00:00:00 2001
-From: Harald Hoyer <harald@redhat.com>
-Date: Tue, 4 Dec 2018 10:02:45 +0100
-Subject: [PATCH] install/dracut-install.c: install module dependencies of
- dependencies
-To: <initramfs@vger.kernel.org>
-
----
- install/dracut-install.c | 28 +++++++++++++++++++++++++---
- 1 file changed, 25 insertions(+), 3 deletions(-)
-
-diff --git a/install/dracut-install.c b/install/dracut-install.c
-index 5f352b36..d64de545 100644
---- a/install/dracut-install.c
-+++ b/install/dracut-install.c
-@@ -84,6 +84,11 @@ static bool arg_mod_filter_noname = false;
- static int dracut_install(const char *src, const char *dst, bool isdir, bool resolvedeps, bool hashdst);
-
-
-+static inline void kmod_module_unrefp(struct kmod_module **p) {
-+ if (*p)
-+ kmod_module_unref(*p);
-+}
-+#define _cleanup_kmod_module_unref_ _cleanup_(kmod_module_unrefp)
-
- static inline void kmod_module_unref_listp(struct kmod_list **p) {
- if (*p)
-@@ -1230,28 +1235,45 @@ static bool check_module_path(const char *path)
- static int install_dependent_modules(struct kmod_list *modlist)
- {
- struct kmod_list *itr;
-- struct kmod_module *mod;
- const char *path = NULL;
- const char *name = NULL;
- int ret = 0;
-
- kmod_list_foreach(itr, modlist) {
-+ _cleanup_kmod_module_unref_ struct kmod_module *mod = NULL;
- mod = kmod_module_get_module(itr);
- path = kmod_module_get_path(mod);
-
-+ if (check_hashmap(items_failed, path))
-+ return -1;
-+
-+ if (check_hashmap(items, path)) {
-+ continue;
-+ }
-+
- name = kmod_module_get_name(mod);
-+
- if ((path == NULL) || (arg_mod_filter_noname && (regexec(&mod_filter_noname, name, 0, NULL, 0) == 0))) {
-- kmod_module_unref(mod);
- continue;
- }
-+
- ret = dracut_install(path, &path[kerneldirlen], false, false, true);
- if (ret == 0) {
-+ _cleanup_kmod_module_unref_list_ struct kmod_list *modlist = NULL;
-+ _cleanup_kmod_module_unref_list_ struct kmod_list *modpre = NULL;
-+ _cleanup_kmod_module_unref_list_ struct kmod_list *modpost = NULL;
- log_debug("dracut_install '%s' '%s' OK", path, &path[kerneldirlen]);
- install_firmware(mod);
-+ modlist = kmod_module_get_dependencies(mod);
-+ ret = install_dependent_modules(modlist);
-+ if (ret == 0) {
-+ ret = kmod_module_get_softdeps(mod, &modpre, &modpost);
-+ if (ret == 0)
-+ ret = install_dependent_modules(modpre);
-+ }
- } else {
- log_error("dracut_install '%s' '%s' ERROR", path, &path[kerneldirlen]);
- }
-- kmod_module_unref(mod);
- }
-
- return ret;
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-install-string_hash_func-should-not-be-fed-with-NULL.patch b/sys-kernel/dracut/files/049-install-string_hash_func-should-not-be-fed-with-NULL.patch
deleted file mode 100644
index 80f0c2b0186d..000000000000
--- a/sys-kernel/dracut/files/049-install-string_hash_func-should-not-be-fed-with-NULL.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-From fc141f22869bad2e5409d1cc555c1a42ea738343 Mon Sep 17 00:00:00 2001
-From: Lukas Nykryn <lnykryn@redhat.com>
-Date: Thu, 14 Feb 2019 20:18:04 +0100
-Subject: [PATCH] install: string_hash_func should not be fed with NULL
-To: <initramfs@vger.kernel.org>
-
-If kmod_module_get_path returns NULL, we should skip that entry,
-the hash function does not like NULL pointers.
----
- install/dracut-install.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/install/dracut-install.c b/install/dracut-install.c
-index d64de545..9e415b5e 100644
---- a/install/dracut-install.c
-+++ b/install/dracut-install.c
-@@ -1244,6 +1244,9 @@ static int install_dependent_modules(struct kmod_list *modlist)
- mod = kmod_module_get_module(itr);
- path = kmod_module_get_path(mod);
-
-+ if (path == NULL)
-+ continue;
-+
- if (check_hashmap(items_failed, path))
- return -1;
-
-@@ -1253,7 +1256,7 @@ static int install_dependent_modules(struct kmod_list *modlist)
-
- name = kmod_module_get_name(mod);
-
-- if ((path == NULL) || (arg_mod_filter_noname && (regexec(&mod_filter_noname, name, 0, NULL, 0) == 0))) {
-+ if (arg_mod_filter_noname && (regexec(&mod_filter_noname, name, 0, NULL, 0) == 0)) {
- continue;
- }
-
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-move-setting-the-systemdutildir-variable-before-it-s.patch b/sys-kernel/dracut/files/049-move-setting-the-systemdutildir-variable-before-it-s.patch
deleted file mode 100644
index 585f47add024..000000000000
--- a/sys-kernel/dracut/files/049-move-setting-the-systemdutildir-variable-before-it-s.patch
+++ /dev/null
@@ -1,55 +0,0 @@
-From c8b35bf96af1859c0c254db34a16b9cc5a2aa46b Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?=D0=94=D0=B0=D0=BC=D1=98=D0=B0=D0=BD=20=D0=93=D0=B5=D0=BE?=
- =?UTF-8?q?=D1=80=D0=B3=D0=B8=D0=B5=D0=B2=D1=81=D0=BA=D0=B8?=
- <gdamjan@gmail.com>
-Date: Mon, 27 May 2019 18:22:14 +0200
-Subject: [PATCH] move setting the "systemdutildir" variable before it's used
-To: <initramfs@vger.kernel.org>
-
-on line 1086 it's used to check for the uefi_stub:
-"${systemdutildir}/boot/efi/linux${EFI_MACHINE_TYPE_NAME}.efi.stub"
-
-so it needs to be defined before that
----
- dracut.sh | 18 ++++++++++--------
- 1 file changed, 10 insertions(+), 8 deletions(-)
-
-diff --git a/dracut.sh b/dracut.sh
-index 183b892f..a3618f89 100755
---- a/dracut.sh
-+++ b/dracut.sh
-@@ -1009,6 +1009,16 @@ esac
-
- abs_outfile=$(readlink -f "$outfile") && outfile="$abs_outfile"
-
-+
-+[[ -d $systemdutildir ]] \
-+ || systemdutildir=$(pkg-config systemd --variable=systemdutildir 2>/dev/null)
-+
-+if ! [[ -d "$systemdutildir" ]]; then
-+ [[ -e /lib/systemd/systemd-udevd ]] && systemdutildir=/lib/systemd
-+ [[ -e /usr/lib/systemd/systemd-udevd ]] && systemdutildir=/usr/lib/systemd
-+fi
-+
-+
- if [[ $no_kernel != yes ]] && [[ -d $srcmods ]]; then
- if ! [[ -f $srcmods/modules.dep ]]; then
- if [[ -n "$(find "$srcmods" -name '*.ko*')" ]]; then
-@@ -1325,14 +1335,6 @@ if ! [[ -d "$udevdir" ]]; then
- [[ -e /usr/lib/udev/ata_id ]] && udevdir=/usr/lib/udev
- fi
-
--[[ -d $systemdutildir ]] \
-- || systemdutildir=$(pkg-config systemd --variable=systemdutildir 2>/dev/null)
--
--if ! [[ -d "$systemdutildir" ]]; then
-- [[ -e /lib/systemd/systemd-udevd ]] && systemdutildir=/lib/systemd
-- [[ -e /usr/lib/systemd/systemd-udevd ]] && systemdutildir=/usr/lib/systemd
--fi
--
- [[ -d $systemdsystemunitdir ]] \
- || systemdsystemunitdir=$(pkg-config systemd --variable=systemdsystemunitdir 2>/dev/null)
-
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-network-manager-call-the-online-hook-for-connected-d.patch b/sys-kernel/dracut/files/049-network-manager-call-the-online-hook-for-connected-d.patch
deleted file mode 100644
index 7f5fc6a0385c..000000000000
--- a/sys-kernel/dracut/files/049-network-manager-call-the-online-hook-for-connected-d.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 79a17b0112995eb60c85c64d15070c52f213b28d Mon Sep 17 00:00:00 2001
-From: Lubomir Rintel <lkundrak@v3.sk>
-Date: Tue, 27 Nov 2018 15:30:48 +0100
-Subject: [PATCH] network-manager: call the online hook for connected devices
-To: <initramfs@vger.kernel.org>
-
-Look for "connection-uuid" instead of "managed" to determine the devices
-that are actually activated with a connection and call the online hook.
-
-This fixes the anaconda-net root mount, which utilizes the online hook.
----
- modules.d/35network-manager/nm-run.sh | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/modules.d/35network-manager/nm-run.sh b/modules.d/35network-manager/nm-run.sh
-index f6defa99..0f943631 100755
---- a/modules.d/35network-manager/nm-run.sh
-+++ b/modules.d/35network-manager/nm-run.sh
-@@ -9,8 +9,9 @@ fi
- for _i in /sys/class/net/*/
- do
- state=/run/NetworkManager/devices/$(cat $_i/ifindex)
-- grep -q managed=true $state 2>/dev/null || continue
-+ grep -q connection-uuid= $state 2>/dev/null || continue
- ifname=$(basename $_i)
- sed -n 's/root-path/new_root_path/p' <$state >/tmp/dhclient.$ifname.dhcpopts
-+ source_hook initqueue/online $ifname
- /sbin/netroot $ifname
- done
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-network-manager-fix-getting-of-ifname-from-the-sysfs.patch b/sys-kernel/dracut/files/049-network-manager-fix-getting-of-ifname-from-the-sysfs.patch
deleted file mode 100644
index 430b93f93de5..000000000000
--- a/sys-kernel/dracut/files/049-network-manager-fix-getting-of-ifname-from-the-sysfs.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-From 687e17aa7f2f40d21717be9a04302c749e139d4a Mon Sep 17 00:00:00 2001
-From: Lubomir Rintel <lkundrak@v3.sk>
-Date: Wed, 30 Oct 2019 19:25:51 +0100
-Subject: [PATCH] network-manager: fix getting of ifname from the sysfs path
-To: <initramfs@vger.kernel.org>
-
-commit 5e0f8c8a4ced ('network-manager: remove useless use of basename')
-somewhat carelessly didn't take into account that $_i has a slash at
-the end which made the result of the ## substitution be just an empty
-string.
-
-The slash was put to the end of /sys/class/net/*/ to make sure we're only
-iterating directories, but it's not strictly necessary. In an unlikely case
-something else than a directory appears in /sys/class/net/, we'll already deal
-with it gracefully. Remove it.
-
-This fixes the TEST-30-ISCSI test.
----
- modules.d/35network-manager/nm-run.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/modules.d/35network-manager/nm-run.sh b/modules.d/35network-manager/nm-run.sh
-index a539d5b2..b33e0992 100755
---- a/modules.d/35network-manager/nm-run.sh
-+++ b/modules.d/35network-manager/nm-run.sh
-@@ -6,7 +6,7 @@ else
- /usr/sbin/NetworkManager --configure-and-quit=initrd --no-daemon
- fi
-
--for _i in /sys/class/net/*/
-+for _i in /sys/class/net/*
- do
- state=/run/NetworkManager/devices/$(cat $_i/ifindex)
- grep -q connection-uuid= $state 2>/dev/null || continue
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-network-manager-remove-useless-use-of-basename.patch b/sys-kernel/dracut/files/049-network-manager-remove-useless-use-of-basename.patch
deleted file mode 100644
index 1650c9a767e3..000000000000
--- a/sys-kernel/dracut/files/049-network-manager-remove-useless-use-of-basename.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From 5e0f8c8a4ced36268d0077acafa1db2402776fa6 Mon Sep 17 00:00:00 2001
-From: Lubomir Rintel <lkundrak@v3.sk>
-Date: Mon, 17 Jun 2019 10:07:38 +0200
-Subject: [PATCH] network-manager: remove useless use of basename
-To: <initramfs@vger.kernel.org>
-
----
- modules.d/35network-manager/nm-run.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/modules.d/35network-manager/nm-run.sh b/modules.d/35network-manager/nm-run.sh
-index 0f943631..5f4b38ca 100755
---- a/modules.d/35network-manager/nm-run.sh
-+++ b/modules.d/35network-manager/nm-run.sh
-@@ -10,7 +10,7 @@ for _i in /sys/class/net/*/
- do
- state=/run/NetworkManager/devices/$(cat $_i/ifindex)
- grep -q connection-uuid= $state 2>/dev/null || continue
-- ifname=$(basename $_i)
-+ ifname=${_i##*/}
- sed -n 's/root-path/new_root_path/p' <$state >/tmp/dhclient.$ifname.dhcpopts
- source_hook initqueue/online $ifname
- /sbin/netroot $ifname
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/049-remove-bashism-in-various-boot-scripts.patch b/sys-kernel/dracut/files/049-remove-bashism-in-various-boot-scripts.patch
deleted file mode 100644
index 93e3ed5bed87..000000000000
--- a/sys-kernel/dracut/files/049-remove-bashism-in-various-boot-scripts.patch
+++ /dev/null
@@ -1,89 +0,0 @@
-From 09d2a1605b1b2663e3c25f1d9950b23a2bf4ad89 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?=C4=90o=C3=A0n=20Tr=E1=BA=A7n=20C=C3=B4ng=20Danh?=
- <congdanhqx@gmail.com>
-Date: Sun, 6 Jan 2019 11:48:02 +0700
-Subject: [PATCH] remove bashism in various boot scripts
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-To: <initramfs@vger.kernel.org>
-
-When using dash as initramfs shell, the boot process is broken.
-
-Signed-off-by: Đoàn Trần Công Danh <congdanhqx@gmail.com>
----
- modules.d/90crypt/crypt-lib.sh | 2 +-
- modules.d/90crypt/parse-keydev.sh | 2 +-
- modules.d/91crypt-gpg/crypt-gpg-lib.sh | 2 +-
- modules.d/95dcssblk/parse-dcssblk.sh | 2 +-
- modules.d/98syslog/rsyslogd-start.sh | 2 +-
- 5 files changed, 5 insertions(+), 5 deletions(-)
-
-diff --git a/modules.d/90crypt/crypt-lib.sh b/modules.d/90crypt/crypt-lib.sh
-index bbf485e0..688ea251 100755
---- a/modules.d/90crypt/crypt-lib.sh
-+++ b/modules.d/90crypt/crypt-lib.sh
-@@ -191,7 +191,7 @@ readkey() {
- local device="$3"
-
- # No mounting needed if the keyfile resides inside the initrd
-- if [ "/" == "$keydev" ]; then
-+ if [ "/" = "$keydev" ]; then
- local mntp=/
- else
- # This creates a unique single mountpoint for *, or several for explicitly
-diff --git a/modules.d/90crypt/parse-keydev.sh b/modules.d/90crypt/parse-keydev.sh
-index a45b2fb5..04813414 100755
---- a/modules.d/90crypt/parse-keydev.sh
-+++ b/modules.d/90crypt/parse-keydev.sh
-@@ -18,7 +18,7 @@ if getargbool 1 rd.luks -n rd_NO_LUKS && \
- fi
-
- # A keydev of '/' is treated as the initrd itself
-- if [ "/" == "$keydev" ]; then
-+ if [ "/" = "$keydev" ]; then
- [ -z "$luksdev" ] && luksdev='*'
- echo "$luksdev:$keydev:$keypath" >> /tmp/luks.keys
- continue
-diff --git a/modules.d/91crypt-gpg/crypt-gpg-lib.sh b/modules.d/91crypt-gpg/crypt-gpg-lib.sh
-index b85ed2b8..c051b430 100755
---- a/modules.d/91crypt-gpg/crypt-gpg-lib.sh
-+++ b/modules.d/91crypt-gpg/crypt-gpg-lib.sh
-@@ -53,7 +53,7 @@ gpg_decrypt() {
- --tries 3 --tty-echo-off
-
- # Clean up the smartcard gpg-agent
-- if [ "${useSmartcard}" == "1" ]; then
-+ if [ "${useSmartcard}" = "1" ]; then
- GNUPGHOME="$gpghome" gpg-connect-agent 1>/dev/null killagent /bye
- fi
-
-diff --git a/modules.d/95dcssblk/parse-dcssblk.sh b/modules.d/95dcssblk/parse-dcssblk.sh
-index 8f174408..27ac1d8d 100644
---- a/modules.d/95dcssblk/parse-dcssblk.sh
-+++ b/modules.d/95dcssblk/parse-dcssblk.sh
-@@ -2,7 +2,7 @@
- # -*- mode: shell-script; indent-tabs-mode: nil; sh-basic-offset: 4; -*-
- # ex: ts=8 sw=4 sts=4 et filetype=sh
- dcssblk_arg=$(getarg rd.dcssblk=)
--if [ $? == 0 ];then
-+if [ $? = 0 ];then
- info "Loading dcssblk segments=$dcssblk_arg"
- modprobe dcssblk segments=$dcssblk_arg
- fi
-diff --git a/modules.d/98syslog/rsyslogd-start.sh b/modules.d/98syslog/rsyslogd-start.sh
-index c64f2121..86ad50ea 100755
---- a/modules.d/98syslog/rsyslogd-start.sh
-+++ b/modules.d/98syslog/rsyslogd-start.sh
-@@ -38,7 +38,7 @@ rsyslog_config() {
- [ -f /tmp/syslog.conf ] && read conf < /tmp/syslog.conf
- [ -z "$conf" ] && conf="/etc/rsyslog.conf" && echo "$conf" > /tmp/syslog.conf
-
--if [ $type == "rsyslogd" ]; then
-+if [ $type = "rsyslogd" ]; then
- template=/etc/templates/rsyslog.conf
- if [ -n "$server" ]; then
- rsyslog_config "$server" "$template" "$filters" > $conf
---
-2.19.2
-
diff --git a/sys-kernel/dracut/files/049-rngd-new-module-running-early-during-boot-to-help-ge.patch b/sys-kernel/dracut/files/049-rngd-new-module-running-early-during-boot-to-help-ge.patch
deleted file mode 100644
index 5ea342df78a4..000000000000
--- a/sys-kernel/dracut/files/049-rngd-new-module-running-early-during-boot-to-help-ge.patch
+++ /dev/null
@@ -1,88 +0,0 @@
-From adee5b97bc5418b6e357342bb3be20568668aa55 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Renaud=20M=C3=A9trich?= <rmetrich@redhat.com>
-Date: Thu, 11 Jul 2019 10:50:40 +0200
-Subject: [PATCH] rngd: new module running early during boot to help generating
- entropy when system's default entropy sources are poor (e.g. use of SSD disks
- or UEFI RNG not available)
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-To: <initramfs@vger.kernel.org>
-
-On systems with low entropy at boot, the boot can take up to several
-hours, specially when NBDE is used (e.g. clevis) which makes use of
-the random number generator.
-
-Enabling rngd service at boot early, because dracut-initqueue runs,
-enables to initialize the random number generator in a couple of seconds
-instead of minutes or hours.
-
-Signed-off-by: Renaud Métrich <rmetrich@redhat.com>
----
- modules.d/06rngd/module-setup.sh | 39 ++++++++++++++++++++++++++++++++
- modules.d/06rngd/rngd.service | 7 ++++++
- 2 files changed, 46 insertions(+)
- create mode 100644 modules.d/06rngd/module-setup.sh
- create mode 100644 modules.d/06rngd/rngd.service
-
-diff --git a/modules.d/06rngd/module-setup.sh b/modules.d/06rngd/module-setup.sh
-new file mode 100644
-index 00000000..43d5c2d3
---- /dev/null
-+++ b/modules.d/06rngd/module-setup.sh
-@@ -0,0 +1,39 @@
-+#!/bin/bash
-+# vim: set tabstop=8 shiftwidth=4 softtabstop=4 expandtab smarttab colorcolumn=80:
-+#
-+# Copyright (c) 2019 Red Hat, Inc.
-+# Author: Renaud Métrich <rmetrich@redhat.com>
-+#
-+# This program is free software: you can redistribute it and/or modify
-+# it under the terms of the GNU General Public License as published by
-+# the Free Software Foundation, either version 3 of the License, or
-+# (at your option) any later version.
-+#
-+# This program is distributed in the hope that it will be useful,
-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-+# GNU General Public License for more details.
-+#
-+# You should have received a copy of the GNU General Public License
-+# along with this program. If not, see <http://www.gnu.org/licenses/>.
-+#
-+
-+depends() {
-+ echo systemd
-+ return 0
-+}
-+
-+check() {
-+ # if there's no rngd binary, no go.
-+ require_binaries rngd || return 1
-+
-+ return 0
-+}
-+
-+install() {
-+ inst rngd
-+ inst_simple "${moddir}/rngd.service" "${systemdsystemunitdir}/rngd.service"
-+ mkdir -p "${initdir}${systemdsystemunitdir}/sysinit.target.wants"
-+ ln -rfs "${initdir}${systemdsystemunitdir}/rngd.service" \
-+ "${initdir}${systemdsystemunitdir}/sysinit.target.wants/rngd.service"
-+}
-diff --git a/modules.d/06rngd/rngd.service b/modules.d/06rngd/rngd.service
-new file mode 100644
-index 00000000..570fbedb
---- /dev/null
-+++ b/modules.d/06rngd/rngd.service
-@@ -0,0 +1,7 @@
-+[Unit]
-+Description=Hardware RNG Entropy Gatherer Daemon
-+DefaultDependencies=no
-+Before=systemd-udevd.service
-+
-+[Service]
-+ExecStart=/usr/sbin/rngd -f
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/050-Makefile-fix-VERSION-again.patch b/sys-kernel/dracut/files/050-Makefile-fix-VERSION-again.patch
deleted file mode 100644
index a091e4c9facc..000000000000
--- a/sys-kernel/dracut/files/050-Makefile-fix-VERSION-again.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From a76aa8e39016a8564adb0f18f93bbf2e15d3243f Mon Sep 17 00:00:00 2001
-From: Alexander Tsoy <alexander@tsoy.me>
-Date: Sun, 8 Mar 2020 05:47:50 +0300
-Subject: [PATCH] Makefile: fix VERSION again
-
-The variable is not undefined anymore after the first assignment, so
-we should check if variable is empty instead.
----
- Makefile | 8 ++++++--
- 1 file changed, 6 insertions(+), 2 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index c69e2dfc..02e2c4b5 100644
---- a/Makefile
-+++ b/Makefile
-@@ -1,9 +1,13 @@
- -include dracut-version.sh
-
- DRACUT_MAIN_VERSION ?= $(shell env GIT_CEILING_DIRECTORIES=$(CWD)/.. git describe --abbrev=0 --tags --always 2>/dev/null || :)
--DRACUT_MAIN_VERSION ?= $(DRACUT_VERSION)
-+ifeq ($(DRACUT_MAIN_VERSION),)
-+DRACUT_MAIN_VERSION = $(DRACUT_VERSION)
-+endif
- DRACUT_FULL_VERSION ?= $(shell env GIT_CEILING_DIRECTORIES=$(CWD)/.. git describe --tags --always 2>/dev/null || :)
--DRACUT_FULL_VERSION ?= $(DRACUT_VERSION)
-+ifeq ($(DRACUT_FULL_VERSION),)
-+DRACUT_FULL_VERSION = $(DRACUT_VERSION)
-+endif
-
- -include Makefile.inc
-
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/050-Makefile-merge-main-version-and-git-version-earlier.patch b/sys-kernel/dracut/files/050-Makefile-merge-main-version-and-git-version-earlier.patch
deleted file mode 100644
index 49c532b92995..000000000000
--- a/sys-kernel/dracut/files/050-Makefile-merge-main-version-and-git-version-earlier.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-From eb8a7a96351b6e1cfd9dc34f1e854333a8f4a4e0 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?=C4=90o=C3=A0n=20Tr=E1=BA=A7n=20C=C3=B4ng=20Danh?=
- <congdanhqx@gmail.com>
-Date: Fri, 6 Mar 2020 08:46:36 +0700
-Subject: [PATCH] Makefile: merge main-version and git-version earlier
-
-With GNU Make 4.3 on both ArchLinux, and VoidLinux,
-GITVERION is always empty because of bad substitution.
-Change '\#' to simply '#' can fix it,
-but we don't need that complation.
-
-We can merge DRACUT_MAIN_VERSION and GITVERSION into DRACUT_FULL_VERSION.
-Because, GITVERSION will be attached back to DRACUT_MAIN_VERSION in all
-situation.
-
-While we're at it, detect if we're in git worktree by:
-limiting GIT_CEILING_DIRECTORIES to parent directory of
-dracut's top level directory; instead of checking for .git directory,
-in order to support git-worktree, in such case, .git will be a file, see
-gitrepository-layout(5)
----
- Makefile | 13 +++++++------
- 1 file changed, 7 insertions(+), 6 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index 22b584f1..c69e2dfc 100644
---- a/Makefile
-+++ b/Makefile
-@@ -1,8 +1,9 @@
- -include dracut-version.sh
-
--DRACUT_MAIN_VERSION ?= $(shell [ -d .git ] && git describe --abbrev=0 --tags --always 2>/dev/null || :)
-+DRACUT_MAIN_VERSION ?= $(shell env GIT_CEILING_DIRECTORIES=$(CWD)/.. git describe --abbrev=0 --tags --always 2>/dev/null || :)
- DRACUT_MAIN_VERSION ?= $(DRACUT_VERSION)
--GITVERSION ?= $(shell [ -d .git ] && { v=$$(git describe --tags --always 2>/dev/null); [ -n "$$v" ] && [ $${v\#*-} != $$v ] && echo -$${v\#*-}; } )
-+DRACUT_FULL_VERSION ?= $(shell env GIT_CEILING_DIRECTORIES=$(CWD)/.. git describe --tags --always 2>/dev/null || :)
-+DRACUT_FULL_VERSION ?= $(DRACUT_VERSION)
-
- -include Makefile.inc
-
-@@ -92,14 +93,14 @@ endif
-
- %.xml: %.asc
- @rm -f -- "$@"
-- asciidoc -a "version=$(DRACUT_MAIN_VERSION)$(GITVERSION)" -d manpage -b docbook -o "$@" $<
-+ asciidoc -a "version=$(DRACUT_FULL_VERSION)" -d manpage -b docbook -o "$@" $<
-
- dracut.8: dracut.usage.asc dracut.8.asc
-
- dracut.html: dracut.asc $(manpages) dracut.css dracut.usage.asc
- @rm -f -- dracut.xml
- asciidoc -a "mainversion=$(DRACUT_MAIN_VERSION)" \
-- -a "version=$(DRACUT_MAIN_VERSION)$(GITVERSION)" \
-+ -a "version=$(DRACUT_FULL_VERSION)" \
- -a numbered \
- -d book -b docbook -o dracut.xml dracut.asc
- @rm -f -- dracut.html
-@@ -112,7 +113,7 @@ dracut.html: dracut.asc $(manpages) dracut.css dracut.usage.asc
- dracut.pc: Makefile.inc Makefile
- @echo "Name: dracut" > dracut.pc
- @echo "Description: dracut" >> dracut.pc
-- @echo "Version: $(DRACUT_MAIN_VERSION)$(GITVERSION)" >> dracut.pc
-+ @echo "Version: $(DRACUT_FULL_VERSION)" >> dracut.pc
- @echo "dracutdir=$(pkglibdir)" >> dracut.pc
- @echo "dracutmodulesdir=$(pkglibdir)/modules.d" >> dracut.pc
- @echo "dracutconfdir=$(pkglibdir)/dracut.conf.d" >> dracut.pc
-@@ -182,7 +183,7 @@ endif
-
- dracut-version.sh:
- @rm -f dracut-version.sh
-- @echo "DRACUT_VERSION=$(DRACUT_MAIN_VERSION)$(GITVERSION)" > dracut-version.sh
-+ @echo "DRACUT_VERSION=$(DRACUT_FULL_VERSION)" > dracut-version.sh
-
- clean:
- $(RM) *~
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/050-busybox-module-fix.patch b/sys-kernel/dracut/files/050-busybox-module-fix.patch
deleted file mode 100644
index faaf026e536a..000000000000
--- a/sys-kernel/dracut/files/050-busybox-module-fix.patch
+++ /dev/null
@@ -1,102 +0,0 @@
-From f769154bccf22d2b5caf5e4888f88bf7edde2662 Mon Sep 17 00:00:00 2001
-From: Alexander Tsoy <alexander@tsoy.me>
-Date: Mon, 25 May 2020 19:02:05 +0300
-Subject: [PATCH 1/2] dracut-functions: fix find_binary() to return full path
-
-Fixes: a01204202b30 (Allow running on a cross-compiled rootfs)
----
- dracut-functions.sh | 21 +++++++++++++--------
- 1 file changed, 13 insertions(+), 8 deletions(-)
-
-diff --git a/dracut-functions.sh b/dracut-functions.sh
-index 3cb9c7af..b5c28248 100755
---- a/dracut-functions.sh
-+++ b/dracut-functions.sh
-@@ -41,31 +41,36 @@ str_ends() { [ "${1%*"$2"}" != "$1" ]; }
- # search in the usual places to find the binary.
- find_binary() {
- local _delim
-+ local _path
- local l
- local p
- [[ -z ${1##/*} ]] || _delim="/"
-
- if [[ "$1" == *.so* ]]; then
- for l in libdirs ; do
-- if { $DRACUT_LDD "$dracutsysrootdir$l$_delim$1" &>/dev/null; }; then
-- printf "%s\n" "$1"
-+ _path="${l}${_delim}${1}"
-+ if { $DRACUT_LDD "${dracutsysrootdir}${_path}" &>/dev/null; }; then
-+ printf "%s\n" "${_path}"
- return 0
- fi
- done
-- if { $DRACUT_LDD "$dracutsysrootdir$_delim$1" &>/dev/null; }; then
-- printf "%s\n" "$1"
-+ _path="${_delim}${1}"
-+ if { $DRACUT_LDD "${dracutsysrootdir}${_path}" &>/dev/null; }; then
-+ printf "%s\n" "${_path}"
- return 0
- fi
- fi
- if [[ "$1" == */* ]]; then
-- if [[ -L $dracutsysrootdir$_delim$1 ]] || [[ -x $dracutsysrootdir$_delim$1 ]]; then
-- printf "%s\n" "$1"
-+ _path="${_delim}${1}"
-+ if [[ -L ${dracutsysrootdir}${_path} ]] || [[ -x ${dracutsysrootdir}${_path} ]]; then
-+ printf "%s\n" "${_path}"
- return 0
- fi
- fi
- for p in $DRACUT_PATH ; do
-- if [[ -L $dracutsysrootdir$p$_delim$1 ]] || [[ -x $dracutsysrootdir$p$_delim$1 ]]; then
-- printf "%s\n" "$1"
-+ _path="${p}${_delim}${1}"
-+ if [[ -L ${dracutsysrootdir}${_path} ]] || [[ -x ${dracutsysrootdir}${_path} ]]; then
-+ printf "%s\n" "${_path}"
- return 0
- fi
- done
---
-2.26.2
-
-From 50cc23ba32b0fda63eff7623b529dbeb4e6a38c6 Mon Sep 17 00:00:00 2001
-From: Alexander Tsoy <alexander@tsoy.me>
-Date: Mon, 25 May 2020 17:49:20 +0300
-Subject: [PATCH 2/2] busybox: simplify listing of supported utilities
-
-'--list' option is supported since busybox-1.20.0, which was released
-in 2010.
----
- modules.d/05busybox/module-setup.sh | 11 ++++++-----
- 1 file changed, 6 insertions(+), 5 deletions(-)
-
-diff --git a/modules.d/05busybox/module-setup.sh b/modules.d/05busybox/module-setup.sh
-index ecbd6a13..5d88c5d1 100755
---- a/modules.d/05busybox/module-setup.sh
-+++ b/modules.d/05busybox/module-setup.sh
-@@ -14,15 +14,16 @@ depends() {
-
- # called by dracut
- install() {
-- local _i _progs _path _busybox
-+ local _i _path _busybox
-+ local _progs=()
- _busybox=$(type -P busybox)
- inst $_busybox /usr/bin/busybox
-- for _i in $($_busybox | sed -ne '1,/Currently/!{s/,//g; s/busybox//g; p}')
-- do
-- _progs="$_progs $_i"
-+ for _i in $($_busybox --list); do
-+ [[ ${_i} == busybox ]] && continue
-+ _progs+=("${_i}")
- done
-
-- for _i in $_progs; do
-+ for _i in "${_progs[@]}"; do
- _path=$(find_binary "$_i")
- [ -z "$_path" ] && continue
- ln_r /usr/bin/busybox $_path
---
-2.26.2
-
diff --git a/sys-kernel/dracut/files/050-dracut.sh-don-t-call-fsfreeze-on-subvol-of-root-file.patch b/sys-kernel/dracut/files/050-dracut.sh-don-t-call-fsfreeze-on-subvol-of-root-file.patch
deleted file mode 100644
index cf54cabb5eb6..000000000000
--- a/sys-kernel/dracut/files/050-dracut.sh-don-t-call-fsfreeze-on-subvol-of-root-file.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-From 0386e4627779cb51f4292b3c642d90586d5e71b4 Mon Sep 17 00:00:00 2001
-From: Martin Wilck <mwilck@suse.com>
-Date: Wed, 29 Jan 2020 23:53:29 +0100
-Subject: [PATCH] dracut.sh: don't call fsfreeze on subvol of root file system
-
-dracut.sh already doesn't call fsfreeze if the output file is on
-the root file system. For btrfs, however, this is not sufficient.
-Because fsfreeze is a superblock operation, and all btrfs subvolumes
-share the same superblock, fsfreeze may freeze the entire system
-if the subvolume on which the output file is written and / are
-subvolumes of the same file system. Avoid this by comparing file
-system UUIDs for btrfs.
-
-Fixes: de576db3c225 ("call fsfreeze(8) on /boot to flush initramfs data & metadata to media")
----
- dracut.sh | 36 +++++++++++++++++++++++++++++++++++-
- 1 file changed, 35 insertions(+), 1 deletion(-)
-
-diff --git a/dracut.sh b/dracut.sh
-index af346f3a..c14f6c0b 100755
---- a/dracut.sh
-+++ b/dracut.sh
-@@ -2075,6 +2075,40 @@ fi
-
- command -v restorecon &>/dev/null && restorecon -- "$outfile"
-
-+btrfs_uuid() {
-+ btrfs filesystem show "$1" | sed -n '1s/^.*uuid: //p'
-+}
-+
-+freeze_ok_for_btrfs() {
-+ local mnt uuid1 uuid2
-+ # If the output file is on btrfs, we need to make sure that it's
-+ # not on a subvolume of the same file system as the root FS.
-+ # Otherwise, fsfreeze() might freeze the entire system.
-+ # This is most conveniently checked by comparing the FS uuid.
-+
-+ [[ "$(stat -f -c %T -- "/")" == "btrfs" ]] || return 0
-+ mnt=$(stat -c %m -- "$1")
-+ uuid1=$(btrfs_uuid "$mnt")
-+ uuid2=$(btrfs_uuid "/")
-+ [[ "$uuid1" && "$uuid2" && "$uuid1" != "$uuid2" ]]
-+}
-+
-+freeze_ok_for_fstype() {
-+ local outfile=$1
-+ local fstype
-+
-+ [[ "$(stat -c %m -- "$outfile")" == "/" ]] && return 1
-+ fstype=$(stat -f -c %T -- "$outfile")
-+ case $fstype in
-+ msdos)
-+ return 1;;
-+ btrfs)
-+ freeze_ok_for_btrfs "$outfile";;
-+ *)
-+ return 0;;
-+ esac
-+}
-+
- # We sync/fsfreeze only if we're operating on a live booted system.
- # It's possible for e.g. `kernel` to be installed as an RPM BuildRequires or equivalent,
- # and there's no reason to sync, and *definitely* no reason to fsfreeze.
-@@ -2087,7 +2121,7 @@ if test -d $dracutsysrootdir/run/systemd/system; then
- fi
-
- # use fsfreeze only if we're not writing to /
-- if [[ "$(stat -c %m -- "$outfile")" != "/" && "$(stat -f -c %T -- "$outfile")" != "msdos" ]]; then
-+ if [[ "$(stat -c %m -- "$outfile")" != "/" ]] && freeze_ok_for_fstype "$outfile"; then
- if ! $(fsfreeze -f $(dirname "$outfile") 2>/dev/null && fsfreeze -u $(dirname "$outfile") 2>/dev/null); then
- dinfo "dracut: warning: could not fsfreeze $(dirname "$outfile")"
- fi
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/059-gawk.patch b/sys-kernel/dracut/files/059-gawk.patch
new file mode 100644
index 000000000000..5f1da79bb24a
--- /dev/null
+++ b/sys-kernel/dracut/files/059-gawk.patch
@@ -0,0 +1,35 @@
+https://github.com/dracutdevs/dracut/pull/2436
+
+From 77214c229dadd1441f0d6243221ceed0708cbfcf Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Thu, 20 Jul 2023 04:36:01 +0100
+Subject: [PATCH] fix(dracut.sh): use gawk for strtonum
+
+strtonum is a gawkism and is not available in all awks, e.g. mawk. Use gawk
+to avoid failure.
+
+Fixes: f32e95bcadbc5158843530407adc1e7b700561b1
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/dracut-functions.sh
++++ b/dracut-functions.sh
+@@ -1047,7 +1047,7 @@ pe_file_format() {
+ if [[ $# -eq 1 ]]; then
+ local magic
+ magic=$(objdump -p "$1" \
+- | awk '{if ($1 == "Magic"){print strtonum("0x"$2)}}')
++ | gawk '{if ($1 == "Magic"){print strtonum("0x"$2)}}')
+ magic=$(printf "0x%x" "$magic")
+ # 0x10b (PE32), 0x20b (PE32+)
+ [[ $magic == 0x20b || $magic == 0x10b ]] && return 0
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -2467,7 +2467,7 @@ if [[ $uefi == yes ]]; then
+ fi
+ fi
+
+- offs=$(objdump -h "$uefi_stub" 2> /dev/null | awk 'NF==7 {size=strtonum("0x"$3);\
++ offs=$(objdump -h "$uefi_stub" 2> /dev/null | gawk 'NF==7 {size=strtonum("0x"$3);\
+ offset=strtonum("0x"$4)} END {print size + offset}')
+ if [[ $offs -eq 0 ]]; then
+ dfatal "Failed to get the size of $uefi_stub to create UEFI image file"
+
diff --git a/sys-kernel/dracut/files/059-kernel-install-uki.patch b/sys-kernel/dracut/files/059-kernel-install-uki.patch
new file mode 100644
index 000000000000..9bbf3574b7a2
--- /dev/null
+++ b/sys-kernel/dracut/files/059-kernel-install-uki.patch
@@ -0,0 +1,150 @@
+Combination of:
+- https://github.com/dracutdevs/dracut/pull/2405
+- https://github.com/dracutdevs/dracut/pull/2495
+- https://github.com/dracutdevs/dracut/pull/2521
+
+Fixes installing manually configured kernel in uki layout and
+allows dropping workaround from dist-kernel-utils.eclass
+
+Provides compatibility with systemd-254's ukify plugin
+
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -2594,6 +2594,9 @@ freeze_ok_for_fstype() {
+ zfs)
+ return 1
+ ;;
++ tmpfs)
++ return 1
++ ;;
+ btrfs)
+ freeze_ok_for_btrfs "$outfile"
+ ;;
+--- a/install.d/50-dracut.install 2023-09-21 10:19:00.843827541 +0200
++++ b/install.d/50-dracut.install 2023-07-20 16:53:51.000000000 +0200
+@@ -11,27 +11,69 @@
+ exit 0
+ fi
+
+-if [[ -d "$BOOT_DIR_ABS" ]]; then
+- INITRD="initrd"
++# Do not attempt to create initramfs if the supplied image is already a UKI
++if [[ "$KERNEL_INSTALL_IMAGE_TYPE" = "uki" ]]; then
++ exit 0
++fi
++
++# Mismatching the install layout and the --uefi/--no-uefi opts just creates a mess.
++if [[ $KERNEL_INSTALL_LAYOUT == "uki" && -n $KERNEL_INSTALL_STAGING_AREA ]]; then
++ BOOT_DIR_ABS="$KERNEL_INSTALL_STAGING_AREA"
++ if [[ -z $KERNEL_INSTALL_UKI_GENERATOR || $KERNEL_INSTALL_UKI_GENERATOR == "dracut" ]]; then
++ # No uki generator preference set or we have been chosen
++ IMAGE="uki.efi"
++ UEFI_OPTS="--uefi"
++ elif [[ -z $KERNEL_INSTALL_INITRD_GENERATOR || $KERNEL_INSTALL_INITRD_GENERATOR == "dracut" ]]; then
++ # We aren't the uki generator, but we have been requested to make the initrd
++ IMAGE="initrd"
++ UEFI_OPTS="--no-uefi"
++ else
++ exit 0
++ fi
++elif [[ $KERNEL_INSTALL_LAYOUT == "bls" && -n $KERNEL_INSTALL_STAGING_AREA ]]; then
++ BOOT_DIR_ABS="$KERNEL_INSTALL_STAGING_AREA"
++ if [[ -z $KERNEL_INSTALL_INITRD_GENERATOR || $KERNEL_INSTALL_INITRD_GENERATOR == "dracut" ]]; then
++ IMAGE="initrd"
++ UEFI_OPTS="--no-uefi"
++ else
++ exit 0
++ fi
+ else
+- BOOT_DIR_ABS="/boot"
+- INITRD="initramfs-${KERNEL_VERSION}.img"
++ # No layout information, use users --uefi/--no-uefi preference
++ UEFI_OPTS=""
++ if [[ -d $BOOT_DIR_ABS ]]; then
++ IMAGE="initrd"
++ else
++ BOOT_DIR_ABS="/boot"
++ IMAGE="initramfs-${KERNEL_VERSION}.img"
++ fi
+ fi
+
+ ret=0
++
+ case "$COMMAND" in
+ add)
+- INITRD_IMAGE_PREGENERATED=${KERNEL_IMAGE%/*}/initrd
+- if [[ -f ${INITRD_IMAGE_PREGENERATED} ]]; then
+- # we found an initrd at the same place as the kernel
++ if [[ $IMAGE == "uki.efi" ]]; then
++ IMAGE_PREGENERATED=${KERNEL_IMAGE%/*}/uki.efi
++ else
++ IMAGE_PREGENERATED=${KERNEL_IMAGE%/*}/initrd
++ fi
++ if [[ -f ${IMAGE_PREGENERATED} ]]; then
++ # we found an initrd or uki.efi at the same place as the kernel
+ # use this and don't generate a new one
+- cp --reflink=auto "$INITRD_IMAGE_PREGENERATED" "$BOOT_DIR_ABS/$INITRD" \
+- && chown root:root "$BOOT_DIR_ABS/$INITRD" \
+- && chmod 0600 "$BOOT_DIR_ABS/$INITRD" \
++ [[ $KERNEL_INSTALL_VERBOSE == 1 ]] && echo \
++ "There is an ${IMAGE} image at the same place as the kernel, skipping generating a new one"
++ cp --reflink=auto "$IMAGE_PREGENERATED" "$BOOT_DIR_ABS/$IMAGE" \
++ && chown root:root "$BOOT_DIR_ABS/$IMAGE" \
++ && chmod 0600 "$BOOT_DIR_ABS/$IMAGE" \
+ && exit 0
+ fi
+
+- if [[ -f /etc/kernel/cmdline ]]; then
++ if [ -n "$KERNEL_INSTALL_CONF_ROOT" ]; then
++ if [ -f "$KERNEL_INSTALL_CONF_ROOT/cmdline" ]; then
++ read -r -d '' -a BOOT_OPTIONS < "$KERNEL_INSTALL_CONF_ROOT/cmdline"
++ fi
++ elif [[ -f /etc/kernel/cmdline ]]; then
+ read -r -d '' -a BOOT_OPTIONS < /etc/kernel/cmdline
+ elif [[ -f /usr/lib/kernel/cmdline ]]; then
+ read -r -d '' -a BOOT_OPTIONS < /usr/lib/kernel/cmdline
+@@ -40,14 +82,14 @@
+
+ read -r -d '' -a line < /proc/cmdline
+ for i in "${line[@]}"; do
+- [[ "${i#initrd=*}" != "$i" ]] && continue
++ [[ ${i#initrd=*} != "$i" ]] && continue
+ BOOT_OPTIONS+=("$i")
+ done
+ fi
+
+ unset noimageifnotneeded
+
+- for ((i=0; i < "${#BOOT_OPTIONS[@]}"; i++)); do
++ for ((i = 0; i < "${#BOOT_OPTIONS[@]}"; i++)); do
+ # shellcheck disable=SC1001
+ if [[ ${BOOT_OPTIONS[$i]} == root\=PARTUUID\=* ]]; then
+ noimageifnotneeded="yes"
+@@ -55,16 +97,21 @@
+ fi
+ done
+
++ # shellcheck disable=SC2046
+ dracut -f \
+ ${noimageifnotneeded:+--noimageifnotneeded} \
+- $([[ "$KERNEL_INSTALL_VERBOSE" == 1 ]] && echo --verbose) \
+- "$BOOT_DIR_ABS/$INITRD" \
+- "$KERNEL_VERSION"
++ $([[ $KERNEL_INSTALL_VERBOSE == 1 ]] && echo --verbose) \
++ $([[ -n $KERNEL_IMAGE ]] && echo --kernel-image "$KERNEL_IMAGE") \
++ "$UEFI_OPTS" \
++ --kver "$KERNEL_VERSION" \
++ "$BOOT_DIR_ABS/$IMAGE"
+ ret=$?
+- ;;
++ ;;
++
+ remove)
+- rm -f -- "$BOOT_DIR_ABS/$INITRD"
++ rm -f -- "$BOOT_DIR_ABS/$IMAGE"
+ ret=$?
+- ;;
++ ;;
+ esac
++
+ exit $ret
diff --git a/sys-kernel/dracut/files/059-systemd-executor.patch b/sys-kernel/dracut/files/059-systemd-executor.patch
new file mode 100644
index 000000000000..5ec1a1386136
--- /dev/null
+++ b/sys-kernel/dracut/files/059-systemd-executor.patch
@@ -0,0 +1,31 @@
+From bee1c4824a8cd47ce6c01892a548bdc07b1fa678 Mon Sep 17 00:00:00 2001
+From: Frantisek Sumsal <frantisek@sumsal.cz>
+Date: Sat, 14 Oct 2023 23:45:57 +0200
+Subject: [PATCH] feat(systemd): install systemd-executor
+
+In [0] systemd gained a new binary - systemd-executor - that's used to
+spawn processes forked off systemd. Let's copy it into the initrd if
+it's available.
+
+[0] https://github.com/systemd/systemd/pull/27890
+
+Signed-off-by: Brian Harring <ferringb@gmail.com>
+---
+ modules.d/00systemd/module-setup.sh | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/modules.d/00systemd/module-setup.sh b/modules.d/00systemd/module-setup.sh
+index 554c25a08..9a13a1dbb 100755
+--- a/modules.d/00systemd/module-setup.sh
++++ b/modules.d/00systemd/module-setup.sh
+@@ -34,6 +34,7 @@ install() {
+ "$systemdutildir"/systemd \
+ "$systemdutildir"/systemd-coredump \
+ "$systemdutildir"/systemd-cgroups-agent \
++ "$systemdutildir"/systemd-executor \
+ "$systemdutildir"/systemd-shutdown \
+ "$systemdutildir"/systemd-reply-password \
+ "$systemdutildir"/systemd-fsck \
+--
+2.41.0
+
diff --git a/sys-kernel/dracut/files/059-systemd-pcrphase.patch b/sys-kernel/dracut/files/059-systemd-pcrphase.patch
new file mode 100644
index 000000000000..f653cdd5907e
--- /dev/null
+++ b/sys-kernel/dracut/files/059-systemd-pcrphase.patch
@@ -0,0 +1,91 @@
+https://github.com/dracutdevs/dracut/pull/2586
+
+From cd6f683d634970112a29867137431d0d57f8c957 Mon Sep 17 00:00:00 2001
+From: Antonio Alvarez Feijoo <antonio.feijoo@suse.com>
+Date: Thu, 9 Feb 2023 13:55:47 +0100
+Subject: [PATCH] fix(systemd-pcrphase): only include
+ systemd-pcrphase-initrd.service
+
+The only systemd-pcrphase related unit configured to run in the initrd is
+systemd-pcrphase-initrd.service.
+Both systemd-pcrphase.service and systemd-pcrphase-sysinit.service contain
+`ConditionPathExists=!/etc/initrd-release`.
+
+Signed-off-by: Brian Harring <ferringb@gmail.com>
+---
+ modules.d/01systemd-pcrphase/module-setup.sh | 8 --------
+ 1 file changed, 8 deletions(-)
+
+diff --git a/modules.d/01systemd-pcrphase/module-setup.sh b/modules.d/01systemd-pcrphase/module-setup.sh
+index 3dbb4974..fa960a42 100755
+--- a/modules.d/01systemd-pcrphase/module-setup.sh
++++ b/modules.d/01systemd-pcrphase/module-setup.sh
+@@ -28,10 +28,6 @@ install() {
+
+ inst_multiple -o \
+ "$systemdutildir"/systemd-pcrphase \
+- "$systemdsystemunitdir"/systemd-pcrphase.service \
+- "$systemdsystemunitdir/systemd-pcrphase.service.d/*.conf" \
+- "$systemdsystemunitdir"/systemd-pcrphase-sysinit.service \
+- "$systemdsystemunitdir/systemd-pcrphase-sysinit.service/*.conf" \
+ "$systemdsystemunitdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemunitdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemunitdir"/initrd.target.wants/systemd-pcrphase-initrd.service
+@@ -39,10 +35,6 @@ install() {
+ # Install the hosts local user configurations if enabled.
+ if [[ $hostonly ]]; then
+ inst_multiple -H -o \
+- "$systemdsystemconfdir"/systemd-pcrphase.service \
+- "$systemdsystemconfdir/systemd-pcrphase.service.d/*.conf" \
+- "$systemdsystemconfdir"/systemd-pcrphase-sysinit.service \
+- "$systemdsystemconfdir/systemd-pcrphase-sysinit.service.d/*.conf" \
+ "$systemdsystemconfdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemconfdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemconfdir"/initrd.target.wants/systemd-pcrphase-initrd.service
+--
+2.41.0
+
+From cd93aaa2e096a8cbd1f1789dcce06857067b35c9 Mon Sep 17 00:00:00 2001
+From: Brian Harring <ferringb@gmail.com>
+Date: Mon, 11 Dec 2023 17:10:20 -0800
+Subject: [PATCH] fix(systemd-255): handle systemd-pcr{phase -> extend} rename
+
+The binary systemd-pcrphase was renamed to systemd-pcrextend
+in systemd 255, but the backing units were all left named
+systemd-pcrphase.
+
+Fixes: #2583
+
+Signed-off-by: Brian Harring <ferringb@gmail.com>
+---
+ modules.d/01systemd-pcrphase/module-setup.sh | 7 ++++++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/modules.d/01systemd-pcrphase/module-setup.sh b/modules.d/01systemd-pcrphase/module-setup.sh
+index fa960a42c..87efd0c1a 100755
+--- a/modules.d/01systemd-pcrphase/module-setup.sh
++++ b/modules.d/01systemd-pcrphase/module-setup.sh
+@@ -6,7 +6,11 @@
+ check() {
+
+ # If the binary(s) requirements are not fulfilled the module can't be installed.
+- require_binaries "$systemdutildir"/systemd-pcrphase || return 1
++ # systemd-255 renamed the binary, check for old and new location.
++ if ! require_binaries "$systemdutildir"/systemd-pcrphase && \
++ ! require_binaries "$systemdutildir"/systemd-pcrextend; then
++ return 1
++ fi
+
+ # Return 255 to only include the module, if another module requires it.
+ return 255
+@@ -28,6 +32,7 @@ install() {
+
+ inst_multiple -o \
+ "$systemdutildir"/systemd-pcrphase \
++ "$systemdutildir"/systemd-pcrextend \
+ "$systemdsystemunitdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemunitdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemunitdir"/initrd.target.wants/systemd-pcrphase-initrd.service
+--
+2.41.0
+
diff --git a/sys-kernel/dracut/files/059-uefi-split-usr.patch b/sys-kernel/dracut/files/059-uefi-split-usr.patch
new file mode 100644
index 000000000000..8adb88076130
--- /dev/null
+++ b/sys-kernel/dracut/files/059-uefi-split-usr.patch
@@ -0,0 +1,48 @@
+https://github.com/dracutdevs/dracut/pull/2365
+
+From 3462e0ac6f3562a5247bbeda2dc41eaf4e4ebf5e Mon Sep 17 00:00:00 2001
+From: Mike Gilbert <floppym@gentoo.org>
+Date: Fri, 26 May 2023 15:56:45 -0400
+Subject: [PATCH] Fix path to UEFI stub on split-usr systems
+
+systemd always installs the UEFI stub in ${prefix}/lib/systemd/boot/efi.
+
+On split-usr systems, systemdutildir is ${rootprefix}/lib/systemd, which
+makes dracut look in the wrong place.
+
+Instead, grab 'prefix' from systemd.pc and store it in 'systemd_prefix'.
+
+Bug: https://bugs.gentoo.org/765208
+Signed-off-by: Mike Gilbert <floppym@gentoo.org>
+---
+ dracut.sh | 7 ++++++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/dracut.sh b/dracut.sh
+index bbb34697..52a83061 100755
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -1389,6 +1389,11 @@ esac
+
+ abs_outfile=$(readlink -f "$outfile") && outfile="$abs_outfile"
+
++[[ -n $systemd_prefix ]] \
++ || systemd_prefix=$(pkg-config systemd --variable=prefix 2> /dev/null)
++
++[[ -n $systemd_prefix ]] || systemd_prefix=/usr
++
+ [[ -d $dracutsysrootdir$systemdutildir ]] \
+ || systemdutildir=$(pkg-config systemd --variable=systemdutildir 2> /dev/null)
+
+@@ -1467,7 +1472,7 @@ if [[ ! $print_cmdline ]]; then
+ esac
+
+ if ! [[ -s $uefi_stub ]]; then
+- uefi_stub="$dracutsysrootdir${systemdutildir}/boot/efi/linux${EFI_MACHINE_TYPE_NAME}.efi.stub"
++ uefi_stub="$dracutsysrootdir${systemd_prefix}/lib/systemd/boot/efi/linux${EFI_MACHINE_TYPE_NAME}.efi.stub"
+ fi
+
+ if ! [[ -s $uefi_stub ]]; then
+--
+2.40.1
+
diff --git a/sys-kernel/dracut/files/059-uki-systemd-254.patch b/sys-kernel/dracut/files/059-uki-systemd-254.patch
new file mode 100644
index 000000000000..e8b52480d030
--- /dev/null
+++ b/sys-kernel/dracut/files/059-uki-systemd-254.patch
@@ -0,0 +1,134 @@
+https://github.com/dracutdevs/dracut/issues/2431
+https://github.com/dracutdevs/dracut/commit/f32e95bcadbc5158843530407adc1e7b700561b1
+
+From f32e95bcadbc5158843530407adc1e7b700561b1 Mon Sep 17 00:00:00 2001
+From: Valentin Lefebvre <valentin.lefebvre@suse.com>
+Date: Mon, 13 Mar 2023 12:06:13 +0100
+Subject: [PATCH] fix(dracut.sh): use dynamically uefi's sections offset
+
+* Uefi section are creating by `objcopy` with hardcoded sections
+offset. This commit allow to have the correct offset between
+each part of the efi file, needed to create an UKI. Offsets
+are simply calculated so no sections overlap, as recommended
+in https://wiki.archlinux.org/title/Unified_kernel_image#Manually
+Moreover, efi stub file's header is parsed to apply the correct
+offsets according the section alignment factor.
+* Remove EFI_SECTION_VMA_INITRD, no need anymore as initrd
+section offset dynamically calculated
+
+Fixes dracutdevs#2275
+
+Signed-off-by: Valentin Lefebvre <valentin.lefebvre@suse.com>
+--- a/dracut-functions.sh
++++ b/dracut-functions.sh
+@@ -1023,3 +1023,26 @@ get_dev_module() {
+ fi
+ echo "$dev_drivers"
+ }
++
++# Check if file is in PE format
++pe_file_format() {
++ if [[ $# -eq 1 ]]; then
++ local magic
++ magic=$(objdump -p "$1" \
++ | awk '{if ($1 == "Magic"){print strtonum("0x"$2)}}')
++ magic=$(printf "0x%x" "$magic")
++ # 0x10b (PE32), 0x20b (PE32+)
++ [[ $magic == 0x20b || $magic == 0x10b ]] && return 0
++ fi
++ return 1
++}
++
++# Get the sectionAlignment data from the PE header
++pe_get_section_align() {
++ local align_hex
++ [[ $# -ne "1" ]] && return 1
++ [[ $(pe_file_format "$1") -eq 1 ]] && return 1
++ align_hex=$(objdump -p "$1" \
++ | awk '{if ($1 == "SectionAlignment"){print $2}}')
++ echo "$((16#$align_hex))"
++}
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -1506,7 +1506,6 @@ if [[ ! $print_cmdline ]]; then
+ exit 1
+ fi
+ unset EFI_MACHINE_TYPE_NAME
+- EFI_SECTION_VMA_INITRD=0x3000000
+ case "${DRACUT_ARCH:-$(uname -m)}" in
+ x86_64)
+ EFI_MACHINE_TYPE_NAME=x64
+@@ -1516,8 +1515,6 @@ if [[ ! $print_cmdline ]]; then
+ ;;
+ aarch64)
+ EFI_MACHINE_TYPE_NAME=aa64
+- # aarch64 kernels are uncompressed and thus larger, so we need a bigger gap between vma sections
+- EFI_SECTION_VMA_INITRD=0x4000000
+ ;;
+ *)
+ dfatal "Architecture '${DRACUT_ARCH:-$(uname -m)}' not supported to create a UEFI executable"
+@@ -2467,29 +2464,57 @@ if [[ $uefi == yes ]]; then
+ fi
+ fi
+
++ offs=$(objdump -h "$uefi_stub" 2> /dev/null | awk 'NF==7 {size=strtonum("0x"$3);\
++ offset=strtonum("0x"$4)} END {print size + offset}')
++ if [[ $offs -eq 0 ]]; then
++ dfatal "Failed to get the size of $uefi_stub to create UEFI image file"
++ exit 1
++ fi
++ align=$(pe_get_section_align "$uefi_stub")
++ if [[ $? -eq 1 ]]; then
++ dfatal "Failed to get the sectionAlignment of the stub PE header to create the UEFI image file"
++ exit 1
++ fi
++ offs=$((offs + "$align" - offs % "$align"))
++ [[ -s $dracutsysrootdir/usr/lib/os-release ]] && uefi_osrelease="$dracutsysrootdir/usr/lib/os-release"
++ [[ -s $dracutsysrootdir/etc/os-release ]] && uefi_osrelease="$dracutsysrootdir/etc/os-release"
++ [[ -s $uefi_osrelease ]] \
++ && uefi_osrelease_offs=${offs} \
++ && offs=$((offs + $(stat -Lc%s "$uefi_osrelease"))) \
++ && offs=$((offs + "$align" - offs % "$align"))
++
+ if [[ $kernel_cmdline ]] || [[ $hostonly_cmdline == yes && -e "${uefi_outdir}/cmdline.txt" ]]; then
+ echo -ne "\x00" >> "$uefi_outdir/cmdline.txt"
+ dinfo "Using UEFI kernel cmdline:"
+ dinfo "$(tr -d '\000' < "$uefi_outdir/cmdline.txt")"
+ uefi_cmdline="${uefi_outdir}/cmdline.txt"
++ uefi_cmdline_offs=${offs}
++ offs=$((offs + $(stat -Lc%s "$uefi_cmdline")))
++ offs=$((offs + "$align" - offs % "$align"))
+ else
+ unset uefi_cmdline
+ fi
+
+- [[ -s $dracutsysrootdir/usr/lib/os-release ]] && uefi_osrelease="$dracutsysrootdir/usr/lib/os-release"
+- [[ -s $dracutsysrootdir/etc/os-release ]] && uefi_osrelease="$dracutsysrootdir/etc/os-release"
+ if [[ -s ${dracutsysrootdir}${uefi_splash_image} ]]; then
+ uefi_splash_image="${dracutsysrootdir}${uefi_splash_image}"
++ uefi_splash_offs=${offs}
++ offs=$((offs + $(stat -Lc%s "$uefi_splash_image")))
++ offs=$((offs + "$align" - offs % "$align"))
+ else
+ unset uefi_splash_image
+ fi
+
++ uefi_linux_offs="${offs}"
++ offs=$((offs + $(stat -Lc%s "$kernel_image")))
++ offs=$((offs + "$align" - offs % "$align"))
++ uefi_initrd_offs="${offs}"
++
+ if objcopy \
+- ${uefi_osrelease:+--add-section .osrel="$uefi_osrelease" --change-section-vma .osrel=0x20000} \
+- ${uefi_cmdline:+--add-section .cmdline="$uefi_cmdline" --change-section-vma .cmdline=0x30000} \
+- ${uefi_splash_image:+--add-section .splash="$uefi_splash_image" --change-section-vma .splash=0x40000} \
+- --add-section .linux="$kernel_image" --change-section-vma .linux=0x2000000 \
+- --add-section .initrd="${DRACUT_TMPDIR}/initramfs.img" --change-section-vma .initrd="${EFI_SECTION_VMA_INITRD}" \
++ ${uefi_osrelease:+--add-section .osrel="$uefi_osrelease" --change-section-vma .osrel=$(printf 0x%x "$uefi_osrelease_offs")} \
++ ${uefi_cmdline:+--add-section .cmdline="$uefi_cmdline" --change-section-vma .cmdline=$(printf 0x%x "$uefi_cmdline_offs")} \
++ ${uefi_splash_image:+--add-section .splash="$uefi_splash_image" --change-section-vma .splash=$(printf 0x%x "$uefi_splash_offs")} \
++ --add-section .linux="$kernel_image" --change-section-vma .linux="$(printf 0x%x "$uefi_linux_offs")" \
++ --add-section .initrd="${DRACUT_TMPDIR}/initramfs.img" --change-section-vma .initrd="$(printf 0x%x "$uefi_initrd_offs")" \
+ "$uefi_stub" "${uefi_outdir}/linux.efi"; then
+ if [[ -n ${uefi_secureboot_key} && -n ${uefi_secureboot_cert} ]]; then
+ if sbsign \
diff --git a/sys-kernel/dracut/files/dracut-059-dmsquash-live.patch b/sys-kernel/dracut/files/dracut-059-dmsquash-live.patch
new file mode 100644
index 000000000000..8061d686788b
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-059-dmsquash-live.patch
@@ -0,0 +1,26 @@
+From 19e4839ab70a691f95a0284aa0152a247eb5c63d Mon Sep 17 00:00:00 2001
+From: Laszlo Gombos <laszlo.gombos@gmail.com>
+Date: Fri, 24 Feb 2023 01:57:19 +0000
+Subject: [PATCH] fix(dmsquash-live): restore compatibility with earlier
+ releases
+
+Follow-up to 40dd5c90e0efcb9ebaa9abb42a38c7316e9706bd .
+---
+ modules.d/90dmsquash-live/dmsquash-live-root.sh | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/modules.d/90dmsquash-live/dmsquash-live-root.sh b/modules.d/90dmsquash-live/dmsquash-live-root.sh
+index 62d1b5e7cd..a98e258c26 100755
+--- a/modules.d/90dmsquash-live/dmsquash-live-root.sh
++++ b/modules.d/90dmsquash-live/dmsquash-live-root.sh
+@@ -403,6 +403,10 @@ fi
+
+ ROOTFLAGS="$(getarg rootflags)"
+
++if [ "$overlayfs" = required ]; then
++ echo "rd.live.overlay.overlayfs=1" > /etc/cmdline.d/dmsquash-need-overlay.conf
++fi
++
+ if [ -n "$overlayfs" ]; then
+ if [ -n "$FSIMG" ]; then
+ mkdir -m 0755 -p /run/rootfsbase
diff --git a/sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch b/sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch
new file mode 100644
index 000000000000..124bd6a99440
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch
@@ -0,0 +1,21 @@
+From https://github.com/dracutdevs/dracut/pull/2527
+From a2fe89116db4b286fbf515f26bd1773b5e6ee8ad Mon Sep 17 00:00:00 2001
+From: Antonio Alvarez Feijoo <antonio.feijoo@suse.com>
+Date: Tue, 26 Sep 2023 09:43:37 +0200
+Subject: [PATCH] fix(resume): add new systemd-hibernate-resume.service
+
+Since https://github.com/systemd/systemd/commit/a628d933, the generator only
+does the initial validation of the system info and then enables the new
+`systemd-hibernate-resume.service`.
+
+Fixes #2513
+--- a/modules.d/95resume/module-setup.sh
++++ b/modules.d/95resume/module-setup.sh
+@@ -44,6 +44,7 @@ install() {
+ if dracut_module_included "systemd" && [[ -x $dracutsysrootdir$systemdutildir/systemd-hibernate-resume ]]; then
+ inst_multiple -o \
+ "$systemdutildir"/system-generators/systemd-hibernate-resume-generator \
++ "$systemdsystemunitdir"/systemd-hibernate-resume.service \
+ "$systemdsystemunitdir"/systemd-hibernate-resume@.service \
+ "$systemdutildir"/systemd-hibernate-resume
+ return 0
diff --git a/sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch b/sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch
new file mode 100644
index 000000000000..3563f85293fd
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch
@@ -0,0 +1,65 @@
+https://bugs.gentoo.org/917000
+https://github.com/dracutdevs/dracut/pull/2494
+
+From b88d0bab791bdc4ca75d13802f0391caf537650d Mon Sep 17 00:00:00 2001
+From: Andrew Ammerlaan <andrewammerlaan@gentoo.org>
+Date: Sun, 20 Aug 2023 11:47:22 +0200
+Subject: [PATCH] fix(resume): include in hostonly mode if resume= on cmdline
+
+The grep introduced in commit e3a7112bef794e2f2dd741ec2c74fa9cb9117651
+does not work as intended. The resume module is always excluded in hostonly
+mode.
+
+Made this a bit more explicit with if/else so it is more clear what is going
+on. The in-line ||/&& makes the line really long and makes it more difficult
+to understand what is going on.
+
+Bug: https://github.com/dracutdevs/dracut/issues/924
+Signed-off-by: Andrew Ammerlaan <andrewammerlaan@gentoo.org>
+---
+ modules.d/95resume/module-setup.sh | 32 +++++++++++++++++++++++-------
+ 1 file changed, 25 insertions(+), 7 deletions(-)
+
+diff --git a/modules.d/95resume/module-setup.sh b/modules.d/95resume/module-setup.sh
+index d255103366..2d48043827 100755
+--- a/modules.d/95resume/module-setup.sh
++++ b/modules.d/95resume/module-setup.sh
+@@ -10,13 +10,31 @@ check() {
+ return 1
+ }
+
+- # Only support resume if hibernation is currently on
+- # and no swap is mounted on a net device
+- [[ $hostonly ]] || [[ $mount_needs ]] && {
+- swap_on_netdevice || [[ -f /sys/power/resume && "$(< /sys/power/resume)" == "0:0" ]] || grep -rq '^\|[[:space:]]resume=' /proc/cmdline /etc/cmdline /etc/cmdline.d /etc/kernel/cmdline /usr/lib/kernel/cmdline 2> /dev/null && return 255
+- }
+-
+- return 0
++ # If hostonly check if we want to include the resume module
++ if [[ $hostonly ]] || [[ $mount_needs ]]; then
++ # Resuming won't work if swap is on a netdevice
++ swap_on_netdevice && return 255
++ if grep -rq 'resume=' /proc/cmdline /etc/cmdline /etc/cmdline.d /etc/kernel/cmdline /usr/lib/kernel/cmdline 2> /dev/null; then
++ # hibernation support requested on kernel command line
++ return 0
++ else
++ # resume= not set on kernel command line
++ if [[ -f /sys/power/resume ]]; then
++ if [[ "$(< /sys/power/resume)" == "0:0" ]]; then
++ # hibernation supported by the kernel, but not enabled
++ return 255
++ else
++ # hibernation supported by the kernel and enabled
++ return 0
++ fi
++ else
++ # resume file doesn't exist, hibernation not supported by kernel
++ return 255
++ fi
++ fi
++ else
++ return 0
++ fi
+ }
+
+ # called by dracut
diff --git a/sys-kernel/dracut/files/dracut-060-grub-layout.patch b/sys-kernel/dracut/files/dracut-060-grub-layout.patch
new file mode 100644
index 000000000000..543efa1eef47
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-060-grub-layout.patch
@@ -0,0 +1,31 @@
+Ensures that the generated initrd is installed in the "new" way via the
+staging area in the grub layout. This prevents accidentally creating
+an UKI named initrd, and also ensures that BOOT_ROOT and
+KERNEL_INSTALL_INITRD_GENERATOR are respected when the layout is set to grub.
+
+Downstream only since the grub layout for using grub with systemd's
+kernel-install is not supported by systemd upstream and therefore this
+patch is unlikely to be accepted by dracut upstream.
+
+diff --git a/install.d/50-dracut.install b/install.d/50-dracut.install
+index 441414ac..a98449fe 100755
+--- a/install.d/50-dracut.install
++++ b/install.d/50-dracut.install
+@@ -38,6 +38,17 @@ elif [[ $KERNEL_INSTALL_LAYOUT == "bls" && -n $KERNEL_INSTALL_STAGING_AREA ]]; t
+ else
+ exit 0
+ fi
++elif [[ $KERNEL_INSTALL_LAYOUT == "grub" || $KERNEL_INSTALL_LAYOUT == "compat" || $KERNEL_INSTALL_LAYOUT == "efistub" ]]; then
++ BOOT_DIR_ABS="$KERNEL_INSTALL_STAGING_AREA"
++ if [[ -z $KERNEL_INSTALL_UKI_GENERATOR || $KERNEL_INSTALL_UKI_GENERATOR == "dracut" ]]; then
++ IMAGE="uki.efi"
++ UEFI_OPTS="--uefi"
++ elif [[ -z $KERNEL_INSTALL_INITRD_GENERATOR || $KERNEL_INSTALL_INITRD_GENERATOR == "dracut" ]]; then
++ IMAGE="initrd"
++ UEFI_OPTS="--no-uefi"
++ else
++ exit 0
++ fi
+ else
+ # No layout information, use users --uefi/--no-uefi preference
+ UEFI_OPTS=""
diff --git a/sys-kernel/dracut/files/dracut-060-systemd-255.patch b/sys-kernel/dracut/files/dracut-060-systemd-255.patch
new file mode 100644
index 000000000000..9d577e9504da
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-060-systemd-255.patch
@@ -0,0 +1,26 @@
+https://github.com/dracutdevs/dracut/pull/2586/files
+diff --git a/modules.d/01systemd-pcrphase/module-setup.sh b/modules.d/01systemd-pcrphase/module-setup.sh
+index fa960a42c1..87efd0c1a6 100755
+--- a/modules.d/01systemd-pcrphase/module-setup.sh
++++ b/modules.d/01systemd-pcrphase/module-setup.sh
+@@ -6,7 +6,11 @@
+ check() {
+
+ # If the binary(s) requirements are not fulfilled the module can't be installed.
+- require_binaries "$systemdutildir"/systemd-pcrphase || return 1
++ # systemd-255 renamed the binary, check for old and new location.
++ if ! require_binaries "$systemdutildir"/systemd-pcrphase && \
++ ! require_binaries "$systemdutildir"/systemd-pcrextend; then
++ return 1
++ fi
+
+ # Return 255 to only include the module, if another module requires it.
+ return 255
+@@ -28,6 +32,7 @@ install() {
+
+ inst_multiple -o \
+ "$systemdutildir"/systemd-pcrphase \
++ "$systemdutildir"/systemd-pcrextend \
+ "$systemdsystemunitdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemunitdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemunitdir"/initrd.target.wants/systemd-pcrphase-initrd.service
diff --git a/sys-kernel/dracut/files/050-gentoo-ldconfig-paths.patch b/sys-kernel/dracut/files/gentoo-ldconfig-paths-r1.patch
index 15522ef4fc1e..53349a1f31f3 100644
--- a/sys-kernel/dracut/files/050-gentoo-ldconfig-paths.patch
+++ b/sys-kernel/dracut/files/gentoo-ldconfig-paths-r1.patch
@@ -1,4 +1,4 @@
-From 0674b9136831b1beb6a7ec91147fd5c280c693a3 Mon Sep 17 00:00:00 2001
+From e6a5f02038954ede223cc75901386acf43ec4264 Mon Sep 17 00:00:00 2001
From: Alexander Tsoy <alexander@tsoy.me>
Date: Mon, 9 Mar 2020 02:47:07 +0300
Subject: [PATCH] Remove redundant gcc paths in ldconfig_paths()
@@ -9,14 +9,14 @@ Bug: https://bugs.gentoo.org/705728
1 file changed, 14 insertions(+), 1 deletion(-)
diff --git a/dracut-functions.sh b/dracut-functions.sh
-index 3cb9c7af..5337ff6c 100755
+index 5206bd21..a119fb15 100755
--- a/dracut-functions.sh
+++ b/dracut-functions.sh
-@@ -76,7 +76,20 @@ find_binary() {
+@@ -81,7 +81,20 @@ find_binary() {
+ }
- ldconfig_paths()
- {
-- $DRACUT_LDCONFIG ${dracutsysrootdir:+-r ${dracutsysrootdir} -f /etc/ld.so.conf} -pN 2>/dev/null | grep -E -v '/(lib|lib64|usr/lib|usr/lib64)/[^/]*$' | sed -n 's,.* => \(.*\)/.*,\1,p' | sort | uniq
+ ldconfig_paths() {
+- $DRACUT_LDCONFIG ${dracutsysrootdir:+-r ${dracutsysrootdir} -f /etc/ld.so.conf} -pN 2> /dev/null | grep -E -v '/(lib|lib64|usr/lib|usr/lib64)/[^/]*$' | sed -n 's,.* => \(.*\)/.*,\1,p' | sort | uniq
+ local gccpath
+
+ if type -P gcc-config &>/dev/null; then
@@ -35,5 +35,5 @@ index 3cb9c7af..5337ff6c 100755
# Version comparision function. Assumes Linux style version scheme.
--
-2.24.1
+2.32.0
diff --git a/sys-kernel/dracut/files/gentoo-network-r1.patch b/sys-kernel/dracut/files/gentoo-network-r1.patch
new file mode 100644
index 000000000000..3d5db25cb0ae
--- /dev/null
+++ b/sys-kernel/dracut/files/gentoo-network-r1.patch
@@ -0,0 +1,29 @@
+From 5443396f3cb591f2589888b25e07f21f03989057 Mon Sep 17 00:00:00 2001
+From: Laszlo Gombos <laszlo.gombos@gmail.com>
+Date: Sat, 24 Dec 2022 01:48:04 +0000
+Subject: [PATCH] When no systemd then only network-legacy is supported
+
+Bug: https://github.com/dracutdevs/dracut/issues/1756
+---
+ modules.d/40network/module-setup.sh | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git a/modules.d/40network/module-setup.sh b/modules.d/40network/module-setup.sh
+index 1ab13ef..da49947 100755
+--- a/modules.d/40network/module-setup.sh
++++ b/modules.d/40network/module-setup.sh
+@@ -16,6 +16,11 @@ depends() {
+ fi
+ done
+
++ # When systemd is not available only network-legacy is supported
++ if [ -z "$network_handler" ] && ! find_binary systemctl > /dev/null; then
++ network_handler="network-legacy"
++ fi
++
+ if [ -z "$network_handler" ]; then
+ if [[ -e $dracutsysrootdir$systemdsystemunitdir/wicked.service ]]; then
+ network_handler="network-wicked"
+--
+2.34.1
+
diff --git a/sys-kernel/dracut/metadata.xml b/sys-kernel/dracut/metadata.xml
index 153efe6cdcc9..09753297dd20 100644
--- a/sys-kernel/dracut/metadata.xml
+++ b/sys-kernel/dracut/metadata.xml
@@ -1,11 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>chutzpah@gentoo.org</email>
- <name>Patrick McLean</name>
- </maintainer>
- <maintainer type="person">
+ <maintainer type="person" proxied="yes">
<email>alexander@tsoy.me</email>
<name>Alexander Tsoy</name>
</maintainer>
@@ -13,12 +9,7 @@
<email>floppym@gentoo.org</email>
<name>Mike Gilbert</name>
</maintainer>
- <use>
- <flag name="debug">Module installing additional tools like strace, file
- editor, ssh and more</flag>
- </use>
- <longdescription lang="en">
- Generic, modular initramfs generation tool that can be used across various
- distributions.
- </longdescription>
+ <upstream>
+ <remote-id type="github">dracut-ng/dracut-ng</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-kernel/genkernel-next/Manifest b/sys-kernel/genkernel-next/Manifest
deleted file mode 100644
index 92fe38b761d0..000000000000
--- a/sys-kernel/genkernel-next/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST genkernel-next-69.tar.gz 2403417 BLAKE2B ffe5b65105e1175190eda556b87cfa4529f5b22386fe6bcbc2ffb17893fbac8d3dc3bdd6225b1ec5a25c2f1a481c3193b8a47ebe0ba9984f9a5a317a857eaf78 SHA512 5950c6cdc03eccb114514b0c107f70c8b88a02f2224122ebc195d61a991ef1f83c56c12b81b53a780d2507da3d1c6f153ef608514ee7c8685f52ce631bb87ab6
-DIST genkernel-next-70.tar.gz 2403738 BLAKE2B 22b1718a6757263d1cd4401892340e4687d47125ce703a7909b31009aaf95c38e24125f9578d6300151b923b587925c27d1c130944b198760a4713ac07ce192a SHA512 d7fc6bed9f5bad1190dffc40f7ade7c9d86e993769c90a1e46ccd4010ce84c1ad3f74ed4d3bce0c1f3c4e28924702365b95e3c9c5ea271c84e2c95d6e8c1bb05
diff --git a/sys-kernel/genkernel-next/genkernel-next-69.ebuild b/sys-kernel/genkernel-next/genkernel-next-69.ebuild
deleted file mode 100644
index 641e6597e989..000000000000
--- a/sys-kernel/genkernel-next/genkernel-next-69.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-SRC_URI="https://github.com/Sabayon/genkernel-next/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ppc ppc64 x86"
-inherit bash-completion-r1
-
-DESCRIPTION="Gentoo automatic kernel building scripts, reloaded"
-HOMEPAGE="https://github.com/Sabayon/genkernel-next/"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="cryptsetup dmraid gpg iscsi mdadm plymouth selinux"
-DOCS=( AUTHORS )
-
-DEPEND="app-text/asciidoc
- sys-fs/e2fsprogs
- !sys-fs/eudev[-kmod,modutils]
- selinux? ( sys-libs/libselinux )"
-RDEPEND="${DEPEND}
- !sys-kernel/genkernel
- cryptsetup? ( sys-fs/cryptsetup )
- dmraid? ( >=sys-fs/dmraid-1.0.0_rc16 )
- gpg? ( app-crypt/gnupg )
- iscsi? ( sys-block/open-iscsi )
- mdadm? ( sys-fs/mdadm )
- plymouth? ( sys-boot/plymouth )
- app-portage/portage-utils
- app-arch/cpio
- >=app-misc/pax-utils-0.6
- !<sys-apps/openrc-0.9.9
- sys-apps/util-linux
- sys-block/thin-provisioning-tools
- sys-fs/lvm2"
-
-src_prepare() {
- default
- sed -i "/^GK_V=/ s:GK_V=.*:GK_V=${PV}:g" "${S}/genkernel" || \
- die "Could not setup release"
-}
-
-src_install() {
- default
-
- doman "${S}"/genkernel.8
-
- newbashcomp "${S}"/genkernel.bash genkernel
-}
diff --git a/sys-kernel/genkernel-next/genkernel-next-70.ebuild b/sys-kernel/genkernel-next/genkernel-next-70.ebuild
deleted file mode 100644
index 80e938e9c826..000000000000
--- a/sys-kernel/genkernel-next/genkernel-next-70.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-SRC_URI="https://github.com/Sabayon/genkernel-next/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86"
-inherit bash-completion-r1
-
-DESCRIPTION="Gentoo automatic kernel building scripts, reloaded"
-HOMEPAGE="https://github.com/Sabayon/genkernel-next/"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-IUSE="cryptsetup dmraid gpg iscsi mdadm plymouth selinux"
-DOCS=( AUTHORS )
-
-DEPEND="app-text/asciidoc
- sys-fs/e2fsprogs
- !sys-fs/eudev[-kmod,modutils]
- selinux? ( sys-libs/libselinux )"
-RDEPEND="${DEPEND}
- !sys-kernel/genkernel
- cryptsetup? ( sys-fs/cryptsetup )
- dmraid? ( >=sys-fs/dmraid-1.0.0_rc16 )
- gpg? ( app-crypt/gnupg )
- iscsi? ( sys-block/open-iscsi )
- mdadm? ( sys-fs/mdadm )
- plymouth? ( sys-boot/plymouth )
- app-portage/portage-utils
- app-arch/cpio
- >=app-misc/pax-utils-0.6
- !<sys-apps/openrc-0.9.9
- sys-apps/util-linux
- sys-block/thin-provisioning-tools
- sys-fs/lvm2"
-
-src_prepare() {
- default
- sed -i "/^GK_V=/ s:GK_V=.*:GK_V=${PV}:g" "${S}/genkernel" || \
- die "Could not setup release"
-}
-
-src_install() {
- default
-
- doman "${S}"/genkernel.8
-
- newbashcomp "${S}"/genkernel.bash genkernel
-}
diff --git a/sys-kernel/genkernel-next/metadata.xml b/sys-kernel/genkernel-next/metadata.xml
deleted file mode 100644
index 546f683c729c..000000000000
--- a/sys-kernel/genkernel-next/metadata.xml
+++ /dev/null
@@ -1,19 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mudler@gentoo.org</email>
- <name>Ettore Di Giacinto</name>
- </maintainer>
- <use>
- <flag name="cryptsetup">Enable support for Luks disk enrcyption using <pkg>sys-fs/cryptsetup</pkg></flag>
- <flag name="dmraid">Enable support for DMRAID (include dmraid dependency)</flag>
- <flag name="gpg">Enable support for GPG (include gnupg dependency)</flag>
- <flag name="iscsi">Enable support for open-iscsi (include open-iscsi dependency)</flag>
- <flag name="mdadm">Enable support for mdadm (include mdadm dependency)</flag>
- <flag name="plymouth">Enable support for Plymouth (include Plymouth dependency)</flag>
- </use>
- <upstream>
- <remote-id type="github">Sabayon/genkernel-next</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-kernel/genkernel/Manifest b/sys-kernel/genkernel/Manifest
index 1de60f33b9dd..fc2ab5565cf0 100644
--- a/sys-kernel/genkernel/Manifest
+++ b/sys-kernel/genkernel/Manifest
@@ -1,37 +1,61 @@
-DIST LVM2.2.02.173.tgz 2363504 BLAKE2B a516bc9b68b7b7529f4436d8849ca741eb3ca1b5ac2eb2fb2915507935bdd28b5e234e74c1bce827e5761f57b5936510d08107e0dc1c320190f952c706f128d3 SHA512 c2ea8beafe006abf9282f51ec98600fd0ebff816d53c10ecbb19bbf336ada4825135cf9c92ccd364afb18f8b1d7e163eff5bdec8dfdd70dfb9ba45db2f6bdd5e
-DIST LVM2.2.02.187.tgz 2405544 BLAKE2B be804be3c64927a8848e8ea8de228fb563b6f8c22628b785aabb33fc993629e5370788216bd814246aeb3a5546fd5446383ce24342e716579887556edf2bbed2 SHA512 3ce56f0c0d2e7dbcdae5be263199f73ee5c4c052599d53cde9b16500a326d0340893344f4671839be06b5b4225d592175d01c9974db14f2dc220d6e9a1d47e91
-DIST boost_1_73_0.tar.bz2 109247910 BLAKE2B 5995ff6ca21f45988b187b94bf743795cca97531baa8355f488be0987b9426289dd85d6ce25b7eb03ccd690109f05ba56252a95bca50505ad9cd66f4e0e234e8 SHA512 86c296511c0766145097625a62bf099c3d155284d250ad6e528e788bc90b2945838498dfe473c6c6c78d1694b6fba8e19f7dee0d064a043841e6231603fff668
-DIST btrfs-progs-v5.6.1.tar.xz 2117064 BLAKE2B 9183300e7c086cb8f03ac14139d3d2a424461f4c5afc0e7b9bb588f4c0ddd2c41d7cefe91787b1cabe6397f8abeb6e958900e7742a80d3519382e98c3b197c9d SHA512 8f523249a5c2bfe1c0d52b0dc5d31d52b330b1c616d3ec423fa1fb4a845441bfeaa32abbe42a444a4fc84016a482c8102a3eb451ac423b542e332e9c26e76dc6
-DIST busybox-1.27.2.tar.bz2 2216527 BLAKE2B 77b8fa325b9ba691c0ac944537efdf5d87011b1a87c1c244588136f78055be9f2a71c77eea5edf1d20cfe50e59b15527511b14160930c946ed4e82c9608cb991 SHA512 d99e86b652562ebe1a5d50e1ba3877a1d1612997c17cb8d8e4212da181211a9b741a881cb051f14cb3ee8aea40226cf2cde80a076baed265d3bc0a4e96a5031c
-DIST busybox-1.31.1.tar.bz2 2430221 BLAKE2B 95c2345bc715eb7a1f08816a40add9b7a6176ef509a84069343ec2caddec58d8d57a07676ca2b03c209734169321433e27ba963b4c8b98dbfda4e409dcc347b4 SHA512 0d1197c25d963d7f95ef21e08c06c0d6124ac7b59c99989e891f744ffee4878a3b1fe44a247241a9da39fa5de0ba87f1b6d862401b591f277e66e89c02764bbf
+DIST LVM2.2.02.188.tgz 2421550 BLAKE2B bed90c8454cd4b20fdeec6dcbf5a9f97c9310671aea3b2252f8069cfa439fcb050f5ad95f928a7125a1734a4dc5ac985da99a4a570538e377a7205191a505476 SHA512 8c9db17c49dc8ebcab6c7f246ab85870a80658be811cf7f4d8f36abbebafa355b030bfc1e3bcbad73ccccb7fcd06d4a95ac547ca15d18d33715126da92703dca
+DIST bcache-tools-1.0.8_p20141204.tar.gz 22158 BLAKE2B dd36102c5668cab3072ea635a5a30128df6cd75b75e7f8bba17ad0a830746ff2f75a46b56d4211aeb4657453d3bbeb98b8b794c53ff724b3fbf0874068d70dc9 SHA512 53d6e764d6d42c4367b0bd98199cae3c18054d5707a7880af3a422f9db332b44941015eaed7e1cd170b3546307ed54a2f99558a68d98c76b7bb6234d29206b54
+DIST boost_1_79_0.tar.bz2 113456811 BLAKE2B 61f47ca022e60745868e6bdd3b5c75603dd68d878e126dcbb73de5b40fc03c0eec8eede3ec304ece58050435ef2fc1ed7eb763773c20673f85e32bbf4d5f978a SHA512 70909e0561c213d10a1fdd692f9ae7b293d3cdc63e925bdc207da9e9bba6e86474341100e7ee5de6d94f9561196b1a3a1597055a7b7382babf8931131170a312
+DIST btrfs-progs-v5.15.tar.xz 2275480 BLAKE2B 45fa1e20d14bdd92b1a7761771c7b6c2795d885f91fb44c9c5cf9c735c0c6c0f319e701ca2f6bf19191c50552459287042b56d4308fcc2da5bd566e63c755941 SHA512 5fc182c490733cbe7f2cdb8e131e0c79e5cc374ae32427d5f9ee2251e00e6e1d8ba0fdbbe31d50230f2bded08a9b9c652a4288998a427643a2d738f57ce72f90
+DIST btrfs-progs-v6.3.2.tar.xz 3160148 BLAKE2B e6815eeb90c1dbf9a6c4a5aa72262c18b2031a9305efc9024b1fe7b770a256e1d4cb3b01646a0a523f0e26af2d499382bf42420385c56593ace515a6c225f54d SHA512 d8580250994b3e399babec4478515686f1e3cc2e4fc01ccbc7b00a51b6131452d209cb7f43dbbac5375286546d182fcdf7884bbc1a8ad6889c3f15d85ba8f8d5
+DIST busybox-1.34.1.tar.bz2 2476932 BLAKE2B 1f45f58db26ae0bae2eb728db3a7d49680d611f489c4633d1fdf2827d3c33285721e232f722ac1f80f2ad7616352df9fd6b8880bcb5fa0dc6787b70c897dd033 SHA512 fb7e53a56c07b1098a12ee7232ad5401b147816648a0619b3b5358fdcf0915cfbb054500c0e0dd4acb3bc0a93a584b62bc5448e1f16b28004f58b39518a13b9d
+DIST busybox-1.36.1.tar.bz2 2525473 BLAKE2B e515825cb3ab1c520e16b9c2512e9fc72947366a72a0466bff59b507fdffbc78fc9d16b44a26116175fc7a429d849ad944b1bc379d36c6d3a0eb20969997336e SHA512 8c0c754c9ae04b5e6b23596283a7d3a4ef96225fe179f92d6f6a99c69c0caa95b1aa56c267f52d7c807f6cc69e1f0b7dd29a8ac624098f601738f8c0c57980d4
DIST coreutils-8.32.tar.xz 5547836 BLAKE2B 0ad99c176c19ec214fcfd0845523e5362f0151827707c759bd46c0fe8d2501c6ad1c29c5b71266f6525857bc0d56c472db0d7fe29953b6c65e2e6c76bdf3c515 SHA512 1c8f3584efd61b4b02e7ac5db8e103b63cfb2063432caaf1e64cb2dcc56d8c657d1133bbf10bd41468d6a1f31142e6caa81d16ae68fa3e6e84075c253613a145
-DIST cryptsetup-2.3.3.tar.xz 11104768 BLAKE2B 54aa6f087c5366e843c1f9b649fd77ec8be8c4e65c783a2a84a036b4ef460c9d070bdd8aff72f87a7a3136f13581e84534940b435f0b49eb1951d1a755cab47a SHA512 d613efb80e003364a21832da3fefe3891d36a891119cc0efa970aad40ba135dfcd42b32a0c19c31ad879d4eddf27864beccbea1d4b31a47a4e075bc0f756365c
+DIST coreutils-9.3.tar.xz 5808696 BLAKE2B 11502cd2dbeef150d0d4cece2546bf6b835941b94456c258f6058338f0477f22e68e88934d075b08fe51ee4d1c0c50cb23d8084ac06a457d6e8975f01643b1cd SHA512 242271f212a6860bdc6c8d7e5c4f85ce66c1b48ef781aca9daa56e0fe7c2b7809ef72b4392120219fe5b687637c83ce89ceef8bb35f6274f43f8f968a6901694
+DIST cryptsetup-2.4.1.tar.xz 11171180 BLAKE2B 6b999a19df54276d295eb2f1729be2eefb5fb09cd29aae5f7c0b93c539b4b552f92327f2474e0f4793a3c7f8a264a4ef927178dabfc9ba56012bdf9949ef9ada SHA512 17fc73c180e41acbd4ebeddebaf54f8baeef09fce7f154aa9c55936a58bda7adcc7b1bb257336c22295d7b5af426fc8dfd0e4e644e4a52098bcb8a2adb562ca7
+DIST cryptsetup-2.6.1.tar.xz 11402380 BLAKE2B efd7a64d89d863876de68ff3e89d8c94ad5eca6a8d2236c52c234fbe51e9d9ee303a0c7fe7dac7df10e0062003b9c0aeddc8dc342582106c157ab2d1e742155e SHA512 0cbddbf33cbac2b834ed7e2dd47a9fc787131031a1c729f373f5c974600a838097e9cc0555f13719fc79c384a2a34b404f94ba4cc2f35f0bb1d70aef2233fd18
DIST dmraid-1.0.0.rc16-3.tar.bz2 232743 BLAKE2B 290c5bb7f1b12ac48627d8afcc346327b2fcce31b1015d5974c956d94f607b297e383158cd8741f03a770cdeb3f42c3e6341ebfcbc2220e122d89c2603eee512 SHA512 7c45e5117adc52fc2094b1b2bad4f4c518a46317a2196611966d72085ba3587c4ac8d1080f9d934888c01788f2b2d3d621c6f0d3e2a023c0fb1f9f3fa7fc127e
-DIST dropbear-2020.80.tar.bz2 2287654 BLAKE2B 3cec03034e3ca2befd1b895ecffbf0e0ea00af3e642ac00b4ccaf330d1eeb99840ef328374e9d53d033e801c82ee3a55dba884a2aa6741c1274a2c8cfc4490e0 SHA512 7fccc1003b73540fa1da9763771519f8ae52608f7a1c5f66736db1885a87c346bd9711bcf017c48ba712a83ff04f01c12bea7180ed596fe58038fe656d2fd3d3
-DIST e2fsprogs-1.45.6.tar.xz 5572144 BLAKE2B 24a44d27a02a1fa178083d5ee6034b20fedcac9faf7cf7f5cfcd4e4cee6d38775bc78949b9b00823cbbdacfab783e8e1e739579b9a7236c5425f51b27600743b SHA512 f3abfb6fe7ef632bb81152e2127d601cadd3fa93162178576a1d5ed82c2286627184b207b85a5b2a1793db0addf0885dfc3b9523bb340443224caf9c6d613b84
-DIST expat-2.2.9.tar.xz 422460 BLAKE2B ea0e0bd005bbfd355e819e2b157859878a20ad9a6807cc5a10a6656f062e2443adb483adb0452d751b3d460834e3f613b8ecf7cdaf743be1b15815d005d01fa6 SHA512 e082874efcc4b00709e2c0192c88fb15dfc4f33fc3a2b09e619b010ea93baaf7e7572683f738463db0ce2350cab3de48a0c38af6b74d1c4f5a9e311f499edab0
-DIST fuse-2.8.6.tar.gz 505334 BLAKE2B c44533625ead8acc5a16f61064635492c54aa91780018e3895baf18abe3ca00c9ec7f6606183a4f986037201db79697c07d03adf57c5a87e7888b8823d83aa8a SHA512 03cacc45c8ba6700fcdfa9064ef4e10d3ad6fc0e4fc49d41693de2caf03d44513d449b00a7c5d200d055d9481821252509259f5f3d2d6127fa51957a006a90fd
+DIST dropbear-2020.81.tar.bz2 2289644 BLAKE2B eb80ff88d75ae97365570f8793aee855cc615f6a46c49c4efa026d14ba8507c41b87093ca5b86dd1fcd3602f5e24b7b9c4f83c7cf4f6dc7945ff628b09c98794 SHA512 2fa9d4d7dcb1c81281f5e47c8a99b7300eb46b3bb605daaec956404eae9124879a8bbbef521dea6da8b3643f3dc6f7f5005e265bfcaba97e89812f5642c294da
+DIST dropbear-2022.83.tar.bz2 2322904 BLAKE2B 4e26667458fb068a8c997b44dfd3c4f15146f051713a3ea90980db04c6345174d34214269665d74c863c1c1947d6837034aa4c264101b11971c8a3e97f491393 SHA512 c63afa615d64b0c8c5e739c758eb8ae277ecc36a4223b766bf562702de69910904cbc3ea98d22989df478ae419e1f81057fe1ee09616c80cb859f58f44175422
+DIST e2fsprogs-1.46.4.tar.xz 7035200 BLAKE2B 473f7fd3f521b94cdaa68e37784a518fc1919387dd114f31b5338f1b4c472f86b150229ec3dcae8b73eac95330c0dea729befc8cea08bcf1e455c0b6652d6d2b SHA512 7d9cfdf00ed58e66049585e8382fe4977088956421a0fb8155900c69afd8857309ad2b9301b3f74c9c0afa7287a0ddba2fd1538fcf57858b37a9ab712390016d
+DIST eudev-3.2.10.tar.gz 1961960 BLAKE2B 3708c78fad3abad6aa4b2beaaa325e25e118621aa2e6cb351732f6d8349dc17da9be852cab79045c7a513e927c2d1266c6443814fd264943765d98fb5b404e75 SHA512 d0a076d8a54e9d4ca9ca48cf885d082965144b322950d351b7ead4a5035c2dad6fd66b7f137d7281982876c3c50330cdd5e599788f23e1369388181dd178941d
+DIST expat-2.4.1.tar.xz 445024 BLAKE2B 2ae66d284a03176ef7290093f59bb7ad98011dfbf3c7c3515ba4e4b99f849474def6ce6d9844c944fed22d86ac4ea1a38863646be914d9432eda7b69d890be65 SHA512 9dc760dbf701f75e55c4479d81417622f8c750d8473498458a382a4c2932a2976a059cb3589f88855188e5173ec7868d285c4601428e0ca625df7a59cf975191
+DIST expat-2.5.0.tar.xz 460560 BLAKE2B 670298d076ff3b512a0212170d40cb04c601a11d6b152f215a5302ad3238c69c2386393d7a6c70bc284be35ce97bf27d87115c3391f4bc17406e509d739d3e31 SHA512 2da73b991b7c0c54440485c787e5edeb3567230204e31b3cac1c3a6713ec6f9f1554d3afffc0f8336168dfd5df02db4a69bcf21b4d959723d14162d13ab87516
DIST fuse-2.9.9.tar.gz 1813177 BLAKE2B 9e9141380bda46eb0bcce325c6fd293fe3844fe884a4952bb38d4b89dc48b728ffcc891038b3a7a861f05acfacce9dd7bb0e11d600609f3ad0ab278ccbe98847 SHA512 3d82fafd04f2924299bb09d2bb144935fa004a43fb9a6568e2e1cc5a60fded2efa1711029a0d7f12b3e6e4501f7217f2ee3545646d89da8dece083cb390f23e2
-DIST genkernel-3.5.3.3.tar.xz 331180 BLAKE2B 0f83b973505ccb0a92ae24e92509710bf96991f36ca55975ffefdf1bd3e835bd72bb413688468a05e6a5fff2ec16e64816f8ccfe2530c9f1e9169d19a86a2231 SHA512 9170731f59a1476aa597549ac55feb3583bed249e50d1697292571caf25c5ca746a1db9e811f2009d55aea21d739ef0ab3e385acd81504bbbccc8f7346205d71
-DIST genkernel-4.0.9.tar.xz 456172 BLAKE2B b457d6fc08edb3e2b2b95aea9160ad96757bfe3af649af96f0dc3206e120deb560001e149a3f4083833b8dc77194d732557d1e30d63227ff18f5e3a0bbcc8d83 SHA512 041abccc8bcbf884cd57173ca83233e2c5aa98d9d22e3e4cd47cd37ba312af2f16a88685afa127c336bb72f2c21dcd2071520c26af41b8597c0c75bcec1f39fa
-DIST gnupg-1.4.22.tar.bz2 3746546 BLAKE2B 9a2d37eeab10f2a7353804098e865ad45db846696a00a47f5bebf47145f79e0d2bf9c01c0195e2fe79af07946a3feac0d4589656c3e698a3a548ff1dd74ce759 SHA512 c03acac0fa55761470bb085d78a44e2b99ebb187e8396cbb031a184b1e40bef2a40c91da07755d1a20610a3daa6aa1eefea2d12a0dbd5a79a45466166419c708
+DIST genkernel-4.3.10.tar.xz 484664 BLAKE2B ec1c44e633927c2c2fa12e22f428f6667ff5a768071aeecafb370f0e5ba0953c694661048a25f904a602f5acfc3a07a2be7042f4c247ab483d7241452c8df77a SHA512 443bc5c1980271d958255089a7981738979672a540e803789ee4a08d16e69e2a866266ae566da78dc02a3f31a4a9d049d302cab14392e931028040936ea7a512
+DIST genkernel-4.3.11.tar.xz 462644 BLAKE2B beb36fc021ecbc44ae206fdcbac2f10c3ecbd1531a327656f62a944b1519da760527408c4f49ae9eb798444c9bb38da50c93d55198e3d8b573fe3d4c6770b388 SHA512 1ca3ed6414ae92e993c06a0a97ecb372e129c9aed691a1b13240c7a0d05e6ea81637fbb6ac248b8d7cf6ff9bde84213f2eef0f3d50ff0648d5e31b5a41327a87
+DIST genkernel-4.3.12.tar.xz 463308 BLAKE2B 81bcc841110db63940f6bdbaf15016a877ee3099398dd983a8562e602eb0adbb03eebc8d6da7dd25da3549ff28d9cbbed00d569a00c63452ceaa9cdaf914ec5e SHA512 6b77aeede76c2e51f34d2ec0407215b27b32e268d8dac26ab4889be1891d1787d48cf804c1fe8c3cef5407442754078fec0af18ef7850c02d9306656715fca82
+DIST genkernel-4.3.2.tar.xz 480168 BLAKE2B bde9abb37c0da8b4638618d17ea79eeffe1b8c1192ed11ace6e93541106ecb54d34644016488a1825077a966fa9a48ea655299dd6cd7b037db1292232fd66f5c SHA512 61e48badb5822833e570b800336b41d0ff36275961d956755b65971d98ca4c2feb0fbd88d27bc7caeb6e60ac8748036e7ffcdad8e37d09fee08cfc6174f43b15
+DIST genkernel-4.3.3.tar.xz 478772 BLAKE2B 60061335cf965df4add578cc59f0b548eddb4efab3ae96ddfcfaa116f85ffdf97ae5d667456f7da9257664945ce6748f987b8ae687c077b71ad1023ade23374d SHA512 2f543fda8451bf283ab835fdfbf3649fe561af9aa1356fe92e74b0ac248223f8f09c83ffa4d9f54bf74428b0c194f9decd21715a97e7a906e6e56576a4eab163
+DIST genkernel-4.3.5.tar.xz 479312 BLAKE2B ba38b33832138492e56316bf5bd985ea831be51006ccd2aaf1503b69d706ef39fbd94e007edd3014376796319f887107e9ecbed81ce6259afa05a0d788a3aa1f SHA512 22e7d45492add9f5d8cf3523f1cf8d5364a164db9cd4858c020086514fc3312e1739845ae716eddc6f6306748ed95a770b2a75b818bc8542003169257853ec89
+DIST genkernel-4.3.6.tar.xz 480376 BLAKE2B fe2b9ed982123eeff2249c44aaca7e8801d8df3149122bf30b6d85ab9ebc7967c36694d1b418fa92f73db2164face805c5ec7a8f5511049e9b7950a52ce088a0 SHA512 f8537aefd7614057a7c787bdb41eecfc0ebe499fa41dce9181fa1bb90472c6b6b92fea255776b0f61823c7289bfdcf7e03f23e3d8718b96d1e3588e1663752d5
+DIST genkernel-4.3.7.tar.xz 483044 BLAKE2B 1d2dfdc3a5e0d34d369ebe21faa2e61c7d94b9807cfd2c9289210ec7a0b7f4a6c317402480c22ca633ce8be8308c64126110e0b39b9c755c2506c34721d06388 SHA512 48d1d014c18a6f1d97530b8f88df5c0331eba29c1cf5b48ae047bd36211149e391fa6af92277404aeb54794e1e904b7140ebca0df3e5cb4ac8e0455cdc699859
+DIST genkernel-4.3.8.tar.xz 483436 BLAKE2B d0f26decc5df9fa4b9de523ff597921bf82a134c8446837365ad8e9041b0f3f9459a686592f4953522063d17c489e960af3762e328c3efe9f22e9e5854abb198 SHA512 8f61953245e12fe3738381dcb714ce1198114577612cde8baab19990daac7f170232b3d535f16e68cafd1985d3c42977bb6b5b7cd3d5d99886006a09ac58ab2c
DIST gnupg-1.4.23.tar.bz2 3749353 BLAKE2B ec5e6bef0c7bb2a65813d7852cebeaa24c4855f9d9d9e802070da50b89fff56b747682933aa766dd130f849efcfe28f7aa74f3153405429bcf3845ef29c6dd6e SHA512 78dc52a2010202a4afc8814b29fda657a6c9fe230d5e7db11ae040edd2b0ca819e1baa4dbd6c0d04d36cd353df484e83f52d17759d2891c2cf7025c0b5d36612
+DIST hwids-20210613.tar.gz 3867741 BLAKE2B 64c4b0a83058a2052f7b132241008a3cc75452e93a9a57a9159c357c23fd09ee256abc2b94e700b5d8e8bd4e231ae12932d2c2f32fb03853207739cb3387047d SHA512 4568f6b8c0ca80ec772bd2785d4dc169d1d13a721472a15399158d9a7f31abbe414c5c8cfdf1a3b81cce4e33742a4b6e005e97e3e907643d0afdc8e953624fea
DIST json-c-0.13.1.tar.gz 639425 BLAKE2B 1da310309f9ce03306a9fd4a161670e460cf0b2222348df7c006902390f74a4cf100aab1ce6ac8a361a278dd917c114a278de5b3445817f3a40ae287478add46 SHA512 e984db2a42b9c95b52c798b2e8dd1b79951a8dcba27370af30c43b9549fbb00008dbcf052a535c528209aaee38e6d1f760168b706905ae72f3e704ed20f8a1a1
-DIST kmod-27.tar.xz 548924 BLAKE2B 9f12bf5792d4c867e28e0776c279369c063e84269212e3f699ae6e5e69b8b2b466b5033e43e17ac64d6101592edcf3c34881916afb6ae676b49dc8838dfe1396 SHA512 e0513094935333fca1fb4c3e3493b232507a579ab00a6457cc9ed3e928363d05aad80634fb65a8287a336bf9895194c7be8ddc41bb088a6c2cca44fc1bfbdb6c
+DIST keyutils-1.6.3.tar.gz 137022 BLAKE2B b5620b1b6109415fec1268963c2c65d774f3ef7a69eb1ce8d5d8e78b4b807e4fdfda861662a1b5556975ef867add8f985362a31b6608ac2dc198c8d0395d516b SHA512 f65965b8566037078b8eeffa66c6fdbe121c8c2bea7fa5bce04cf7ba5ccc50d5b48e51f4a67ca91e4d5d9a12469e7e3eb3036c920ab25e3feba6e93b4c149cf9
+DIST kmod-29.tar.xz 560160 BLAKE2B 1362b6e7c07f66594074f07239d0f7a64e6efeb928483ed027b22a4ac77b916c631d1c03780b0515714a87847a716c35341edb1ced04a1795b4c7f8942d3207a SHA512 557cdcaec75e5a1ceea2d10862c944e9a65ef54f6ee9da6dc98ce4582418fdc9958aab2e14a84807db61daf36ec4fcdc23a36376c39d5dc31d1823ca7cd47998
+DIST kmod-30.tar.xz 567484 BLAKE2B c5cb690dbb8fad66ac603648ff330794b417ff2fa2f8f61b6e9cb76dab93f984128b3d83a826203f39f3fb94f174f0db7395db6a47e52e8b7c561486f9d00778 SHA512 e2cd34e600a72e44710760dfda9364b790b8352a99eafbd43e683e4a06f37e6b5c0b5d14e7c28070e30fc5fc6ceddedf7b97f3b6c2c5c2d91204fefd630b9a3e
DIST libaio-0.3.112.tar.gz 46977 BLAKE2B 088f3b195a65bdc97ae2318e47af17c65259ed3208dca7bfef93c81a800602085e5b2078dbd436c740be316d0ebd923a1b3b7c0808257e2e7c7fb0f7ae1e0dba SHA512 5f984529c9f747a6c82f1e4457fc0832bb1fc299ae6e700f2ac5a8ea7b9bfc6ea1e75809728cc115a020cff6685ed1f4e38c6aeacc1ea98dfccce04dd19dafaa
-DIST libgcrypt-1.8.5.tar.bz2 2991291 BLAKE2B 93276b4536f71c07bb103e10607592e02add413f633d96cc95513daa6e6b0e098fe803bb6a0e405a241fddc5ce0cfad61658d57c27bd724eecd32fd862af4c99 SHA512 b55e16e838d1b1208e7673366971ae7c0f9c1c79e042f41c03d14ed74c5e387fa69ea81d5414ffda3d2b4f82ea5467fe13b00115727e257db22808cf351bde89
-DIST libgpg-error-1.38.tar.bz2 957637 BLAKE2B 9532402466748503805366b94c82c9adfe5b448f885c26b33ebf7ba9957161ca046b4057f5ca862224accb9f2af731652a55d20e7a4ab69107190a58c8e11ad6 SHA512 b936a4738c2cee111d855b1ba3ec433da8c77799a87d1f71275f974f871ebfa593c9db06ea53f0490b6cd6b94bef34f6052a587a4d13d839ec0128500c2dd9de
+DIST libaio-0.3.113.tar.gz 49980 BLAKE2B 2379c88670310b36942563d10f29dfcba0f49391952ffe7fe18b0c917f33ef610405fe13297d1dbb34b7ad1d3066d4a32587a7fb20babba2f264cfc2ab289e57 SHA512 65c30a102433bf8386581b03fc706d84bd341be249fbdee11a032b237a7b239e8c27413504fef15e2797b1acd67f752526637005889590ecb380e2e120ab0b71
+DIST libgcrypt-1.9.4.tar.bz2 3239704 BLAKE2B b8244bc12a68955797b0c2b474ac5c95df1014231f7180a2ffa113e3aacedc98eed60ee1e4b30b032a5fcd6a04855ae07142c223906d5db9c28328a71e014f33 SHA512 d0e117ac73c94d70e9521ee1e6328691498cc8328f8c4e21338096908f5c04c7b838966eb63d59494565f4e19f506c07dab4f4d922150d75610d9f7b57abbf60
+DIST libgpg-error-1.43.tar.bz2 999006 BLAKE2B 22c5491ebd43b8010cdd4e82a58443fb8d19d51de9a033d0bb44634a82f033916d5d9fcfe47eb47e64a513521b01ff088838a8979f488cde74e5944c28dec0aa SHA512 36769a62d0b4b219a6d58195bed692e34d3b0313f628b1036055ca34b69332edbe6bcdace9855a60d06e7be5998dc13bf1305d0b2bb211a4d8f701e85040961c
+DIST libxcrypt-4.4.26.tar.gz 525004 BLAKE2B 8198dc4f9e15f0ea51753eefa65332625a5a7e79bc59bdad4b3f3da3cd676b70562565bb8069c578d579c58c0df834a659227f1fe969c5dfa6247c7c1a67609a SHA512 fd58e397c59fd8f227a0006ed1039ef1d89e033f792f186a8c352fddc0741616fabe9784eb081aecac4db945741dd730f6cef36e6354f252fd934ce0866fdb2a
+DIST libxcrypt-4.4.36.tar.gz 528595 BLAKE2B 6c226ef0fbb5d39369b1b121ab908ef4c7ed0cb3ecb7ea1fa6e7605a1e882d786c1b22c89a04609717d671d19a6f549fee41caab1f48d5fd7b0dca401970cb86 SHA512 61e5e393654f37775457474d4170098314879ee79963d423c1c461e80dc5dc74f0c161dd8754f016ce96109167be6c580ad23994fa1d2c38c54b96e602f3aece
+DIST libxcrypt-4.4.36.tar.xz 624112 BLAKE2B 9f028e0fe2cb7bb4273f3f6d1e579e0fe93cd71eba21286aa7dc078c904ea3cdce38b2955bdcd618853f7657b01aea7e28c4d898680e69fdf75f812b5a304c1d SHA512 468560e6f90877540d22e32c867cbcf3786983a6fdae6ef86454f4b7f2bbaae1b6589d1af75cda73078fa8f6e91b1a32f8353f26d433246eef7be3e96d4ae1c7
DIST lzo-2.10.tar.gz 600622 BLAKE2B 124b6645a2cb7f01f153c9fa6e1976378bdfb224841a7b45ab19c584c6ef704c20719ae87640b8d83f3f9269a57d9cc2e870a914124dac03a2ef1336e9feb9c9 SHA512 a3dae5e4a6b93b1f5bf7435e8ab114a9be57252e9efc5dd444947d7a2d031b0819f34bcaeb35f60b5629a01b1238d738735a64db8f672be9690d3c80094511a4
-DIST mdadm-4.0.tar.xz 430780 BLAKE2B f08a67452398c864d73c78e2a7258d89c5c81b83dd136d4cd7e31e46b22d75ff67ecf553dc22f55dca418409daded51a399728dfdbd36039e828cad3233774e6 SHA512 12fb26e6b9c1912698defa406e5e47a7ca8d68d4a9aa7acdc9b463ee2d4a37fc6ecef6beb5395ff619018c3f6bdb6d8c573060d027707540f645ad2265170e8b
DIST mdadm-4.1.tar.xz 440756 BLAKE2B df0506d937c2aa309d7c68804f66f7dcd51783288594bf746832311c64b8cf82004af4af5f246c5f9753f1de324ff7d49b5ee752d6a00ec03864f7885389706e SHA512 0859c5d3e786345d93ff2c3b291ca8866ba60f1375479e5b4d343124f6824140a8268d42b8ae603b069edba761aa30aaf20d49e9ec54dfcbad34bad3bea0e433
-DIST open-iscsi-2.0-872.tar.gz 900081 BLAKE2B 6a4911347c55c1c4906350247ae7d92c2aee9627e1ab01cb5d705b02614b6c585ea042fef85a425b8f177645741f8d36e3efb40a57536bb79dbc5cdb6fe7998c SHA512 d26c87772b0b1d13a8bd2eea9db86b3c61af83efbb788116c01ab6a914ff3de634a7b1bff56c1161b28965315543edbfc2735b6c7fbd3f7797471fde63b69cc0
DIST open-iscsi-2.0.878.tar.gz 607489 BLAKE2B f08f7a49dee6a377aed1d5efba100c4c357e95683e841e3c7960a49a40601cf8047dd28403866d963ef6850eb23c03ac39e0861575e21c452190a20534cbec48 SHA512 2eb26e5e69b88614d9b6262fffce94b93f9afc0742415ad6c2505daacd3014cd9d73bd89c36f452d004e2c4f312f372aab1ddc55e1bdec73c58de60181d73b33
-DIST popt-1.16.tar.gz 702769 BLAKE2B 37767ec50118f3675e8bfa780dca7989e092ea71c3ea1e1ab80d7cc13bf20a3b5f0681df2a7e0b1e3404404a0952f7b7f0135083d4166026dc26880a5a17ab3f SHA512 bae2dd4e5d682ef023fdc77ae60c4aad01a3a576d45af9d78d22490c11e410e60edda37ede171920746d4ae0d5de3c060d15cecfd41ba75b727a811be828d694
-DIST strace-5.7.tar.xz 1805044 BLAKE2B 487a1481357642be21c83cf387710bc75f17bd0af87ff07f914faa99120a619f33d2caba034d50dbdbc03aa3f758dae86d04fc6c25b3f6254ac3f0578a19884a SHA512 aef481238196204495cf9507cd48ce30af799f79904478e6be57a267311a999c868f18540cc1e025f5e486730cfe9ccb256f528f6f796d204a7347ebdf2042f1
-DIST thin-provisioning-tools-0.8.5.tar.gz 305585 BLAKE2B 7e4bde537535db79e97ddab3cba775c89854362dac7da491c040badf5e3546d2e6ac4b8da8462edb59f50a2ecd95fe9c5e3349fca5e9acd588efaaf990617ca4 SHA512 1f9a1b6b9059f0b23ec3a00ddef223599292d447894316525f13b9c1e4f29d0371cb901d199cb503be4342555e016e5e6eb2d6e0e10c44b08e6c9478c573e1d4
-DIST unionfs-fuse-0.24.tar.bz2 30381 BLAKE2B c3886d7b0cbd4ac62712d7d94bf9544481200e4354539b29770a88974ea3298b0f594cecfc6f7accff3595004ad1453075b947a2633b5300a3684fedba4995e5 SHA512 e0e414f4edbf641ec9d0135a8723e43fc75412359b482f7aedd66fe8245e4df03943c5ecb6f8de4fdbd97f0346033c691e766cc4f4a755f5b43748e1441d3fbd
+DIST open-iscsi-2.1.8.tar.gz 638346 BLAKE2B 1e85b6bd75ac31e5aaa65ea8869c2e6e13190786e28e473ab8bd1ea3edb0ef835624194e2ba53718fb2a49c25af53bff9035f5109e1a569155244f03a7dccdc0 SHA512 168ce68dc495cc8b2f217ad0373851d681f9274036b8ec562ece513de493adfdbba55f2038518f246f5244f6405102b2e096a9cce15e73fce9654f06790002c1
+DIST popt-1.18.tar.gz 580569 BLAKE2B c9c42eb12aa21764cde5e9b4a8b30125b547ae690b4d9d0d40b45bd3c1f7ae0b09d5086a588cf37e7bed71fe770ff840c0fd40ecf4ce5b7c1e874b938b6e0324 SHA512 86422e8762adda3d02d46c20ac74ffe389d4f991d552b6fea729f007345b6426cbeb71160284e2deaa2ce44ce754a9e6cf6ccbd64bff9bc2253df40cdc2f79a5
+DIST strace-5.14.tar.xz 2067020 BLAKE2B 479ecf5e66e26e722d108c905130f482c411857db234ac013bf3568905c0f7b896f001ba6da2cabccd0a987c7802aebec9c6298decb691de125e8154c28e1c6f SHA512 3e147521773d900167809db9feeb148e8ba116f90dd634311941ea335eb7bd8b73ab9e641bd2dcfe899ab41c19a841e203dc771ec3000ae01452d22ecdc43c5a
+DIST strace-6.4.tar.xz 2391828 BLAKE2B a9d359679bc5cc61061eb9f19a6156637f12509cb1045462b1547cba8a1218a9b2a4d3b87cf4a33856500515cc0bd457c1374b0ed349293821d80e3cc0de0452 SHA512 29f47195b2766dc0d2907aba2d561e87ec87939251d07fd82d22ffdd3c864944ab0c47eabd7b13272345dfc5dfae7ca435c94fd5ccc297dd46e0747c6d463e01
+DIST thin-provisioning-tools-0.9.0.tar.gz 500998 BLAKE2B ac269fb6dfd1baf1572da27582ac2cd763b07aaac130a9467d05581e7a0ba1309d7dbf4c6095407111667e57af2e8183318d558ed23853f9c84b9c151c0878d9 SHA512 e1796fb3948847d72ca8247cae58017507c0a847a00201b93668eeb8fbfea4107c4c2affa5c211c149798a89b10474e83d2bd61a5545a668299be97aed591e0f
DIST unionfs-fuse-2.0.tar.gz 46537 BLAKE2B 2f5a0da5adb15c408e7b9d0c3658e389a1aea4a9a5f2f3809fc724af43cf2a4b309e4220e46647e3f3fc9b19d48c8d62692e190cf8536182abfe551bfacfcc24 SHA512 5b60204632f498931fff7671cc9f40b1800d34cb8c0d0de0773626e2653eb0a36647566c92c1d0cf79543e01b934602ef5603a06508407f352e48ef27a7ee758
-DIST util-linux-2.35.2.tar.xz 5150488 BLAKE2B 93eb90ab33db7795b46425ec4ec87f8a2d3d6e0dad671345375ea02efd654bf72041932d30b41bea494e4b62952e2fd14ea9f9e6c738d4eb4b050bd170b9bb0e SHA512 59e038ba71aa74c9af6f927b357483a965f675ab3ffcd25cf0c1b043656312d2d2d07c55659fd3da69ede165bec313e0ae7e1cd73758e49681ae610604b399a2
-DIST xfsprogs-5.6.0.tar.xz 1253112 BLAKE2B 7928b29458e3ad8251b48b6fb14a515e0128701c40cdfa63c05fc85173c70da3f34c948b7791f12ac5bb8d5f0c634016dac71c328a8917d1065aa7fb4cac3291 SHA512 a6bee55b0a23316c73f3921234d1dbaa4cbe91c12e79264e5f9bfe1356a24baa0ab25270405a46e4613a7e48443ef21997ff4f5962663777bed373f89ca29701
+DIST userspace-rcu-0.14.0.tar.bz2 661322 BLAKE2B ba9fa4c6dec693d2616234187db531f00fc0ade65f7e2a57182d9441728ddfa6f3e9d4544b824ca5edf7c027a43c9231d998a309c01f4bbab1eeefe856344f77 SHA512 7297e51012f4c44ee27c0e18ed9d87bf24be34db68a5398394c1e683a045bb561cf74aa913398404c0ed5cb8011af728ea12947717fa5f27627e5ca78e63a40f
+DIST util-linux-2.37.2.tar.xz 5621624 BLAKE2B 40ab80485781dfc58e6d0e98dae115b96f11ee0cc370524e1e13d3c4a4dfed3a5a4a248311f8ca645f6f84bbaf4785412ca8282b840af4e37a01312764885abe SHA512 38f0fe820445e3bfa79550e6581c230f98c7661566ccc4daa51c7208a5f972c61b4e57dfc86bed074fdbc7c40bc79f856be8f6a05a8860c1c0cecc4208e8b81d
+DIST util-linux-2.38.1.tar.xz 7495904 BLAKE2B a0e86ca62f82adaccc01ad6ec5a058dac429b81c310989cbad136f96c2770c60bbd4287067817520e8e0653146a10f13128e0af32122402bab416e1c2d6680b8 SHA512 07f11147f67dfc6c8bc766dfc83266054e6ede776feada0566b447d13276b6882ee85c6fe53e8d94a17c03332106fc0549deca3cf5f2e92dda554e9bc0551957
+DIST xfsprogs-5.13.0.tar.xz 1301112 BLAKE2B 49e2b8535ef778362e68d45b1fb6f01be354dbee48d346c018e75ca1a5bc8761f47e65199bb62ffc4962faf8e185f3579e34e0562fab346d9839810727110665 SHA512 8e21bc43fb5cd49dccd6415b86f9e146d29c265a5d908f6898673290d6a2ac4a00bd25440fd7fab5ba080237d4bd54f56855ae64cdb32e59edae100b96155ca8
+DIST xfsprogs-6.3.0.tar.xz 1328452 BLAKE2B 47a4ec45c88f26b32debd52283602d8244f996c071853b6bf7cf905f917436b1324bc9b58338346c8255201629d69e771d6c3bfd81f33f4f3c3907251d0a6c8c SHA512 dbb3e77d0d9cf184a0e647b8231350401a7549a23a0bfd9121cf2a1b48e85f71d98329dff440fc6e984bcecfdcc2a72f0f27c4989560f3c55359f21f3fb434bb
+DIST xz-5.2.5.tar.gz 1791345 BLAKE2B aded57324e129572c41646b3cc3b0b59a459452d9338d9245663b63dac2a463fb1f1b2b1d2d4ad3c09cb71fb8439df52cd94f24db99e782fc899b94a288a3043 SHA512 7443674247deda2935220fbc4dfc7665e5bb5a260be8ad858c8bd7d7b9f0f868f04ea45e62eb17c0a5e6a2de7c7500ad2d201e2d668c48ca29bd9eea5a73a3ce
+DIST xz-5.4.3.tar.gz 2869347 BLAKE2B c4192a59ca751567ebab17e08e72aa1bf0f5ca14af0b59fded1c4dff02c1b76ab30119a4138932f78f69bd4b7827071c81d6ca1c56be65491466ea061786ed78 SHA512 aff0fe166af6df4491a6f5df2372cab100b081452461a0e8c6fd65b72af3f250f16c64d9fb8fd309141e9b9ae4e41649f48687cc29e63dd82f27f2eab19b4023
DIST zlib-1.2.11.tar.gz 607698 BLAKE2B 6bfc4bca5dcadba8a0d4121a2b3ed0bfe440c261003521862c8e6381f1a6f0a72d3fc037351d30afd7ef321e8e8d2ec817c046ac749f2ca0c97fbdc2f7e840b7 SHA512 73fd3fff4adeccd4894084c15ddac89890cd10ef105dd5e1835e1e9bbb6a49ff229713bd197d203edfa17c2727700fce65a2a235f07568212d820dca88b528ae
-DIST zstd-1.4.4.tar.gz 1962617 BLAKE2B e21841a53b6c60703e5500cfc2a02923c4c3e57975aa57e1060310171e0d83d7c8eda1bd0510d5736db5c310d76847d2105ac5f614867fc3a9dc3086a035dfd7 SHA512 8209837e8eb14e474dfe21d5511085f46cef93b03ab77613fd41e7b8be652418231c38852669c8e0b55b78ad41ea2cb8008d0da122a83f8f27e32b5c86f045cf
+DIST zlib-1.2.13.tar.gz 1497445 BLAKE2B 73cd65f287d662a988287205b74e93d516d6a74e18555d0f1a2777557e73e81249b45341c687fe97e65406a7210f77b8914ed146bac517d3fcc4c9fcb16546d3 SHA512 99f0e843f52290e6950cc328820c0f322a4d934a504f66c7caa76bd0cc17ece4bf0546424fc95135de85a2656fed5115abb835fd8d8a390d60ffaf946c8887ad
+DIST zstd-1.5.0.tar.gz 1867111 BLAKE2B e503d17478b94128eb3ec578178f9d7023e941434dcc07790e12fd6c9933518f34fba5d7795ab7b145e4e499597644a6edd2830106649c5a749c962d5afe2f31 SHA512 25b657529a698eec891f92ff4a085d1fd95d2ff938ce52c8a4ff6163eb0b668ec642dd09e0db190652638cd92371006afa01d8e437437762c4097ad301675c33
+DIST zstd-1.5.5.tar.gz 2368543 BLAKE2B 7680e27a0adacfb809d9fc81e06d3f99bf74df30374d3b5cb2d58f667dd1b7d5c41697e608592709e17c0e32277f20a6d615edee409b5d7cdcb15da2799a2350 SHA512 99109ec0e07fa65c2101c9cb36be56b672bbd0ee69d265f924718e61f9192ae8385c8d9e4d0c318be9edfa6d849fd3d60e5f164fa120961449429ea3c5dab6b6
diff --git a/sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch b/sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch
new file mode 100644
index 000000000000..d87574a87c08
--- /dev/null
+++ b/sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch
@@ -0,0 +1,38 @@
+From 75d666895ff428ca18863674bcf7e5ebf176505b Mon Sep 17 00:00:00 2001
+From: Ben Kohler <bkohler@gentoo.org>
+Date: Wed, 24 May 2023 11:24:32 -0500
+Subject: [PATCH] gen_initramfs.sh: force no-color on qlist calls
+
+In some cases, qlist's pipe detection may not work, and this is fatal to
+our build. Let's just force -C on all qlist calls.
+
+Signed-off-by: Ben Kohler <bkohler@gentoo.org>
+---
+ gen_initramfs.sh | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/gen_initramfs.sh b/gen_initramfs.sh
+index 227badd..986b3b4 100755
+--- a/gen_initramfs.sh
++++ b/gen_initramfs.sh
+@@ -801,7 +801,7 @@ append_multipath() {
+
+ local udevdir=$(get_udevdir)
+ local udevdir_initramfs="/usr/lib/udev"
+- local udev_files=( $(qlist -e sys-fs/multipath-tools:0 \
++ local udev_files=( $(qlist -eC sys-fs/multipath-tools:0 \
+ | grep -E -- "^${udevdir}")
+ )
+
+@@ -1131,7 +1131,7 @@ append_zfs() {
+
+ local udevdir=$(get_udevdir)
+ local udevdir_initramfs="/usr/lib/udev"
+- local udev_files=( $(qlist -e sys-fs/zfs:0 \
++ local udev_files=( $(qlist -eC sys-fs/zfs:0 \
+ | grep -E -- "^${udevdir}")
+ )
+
+--
+2.40.1
+
diff --git a/sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch b/sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch
new file mode 100644
index 000000000000..26caca5de43a
--- /dev/null
+++ b/sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch
@@ -0,0 +1,24 @@
+https://github.com/gentoo/genkernel/commit/231fdfd9f1c1819d19440627ebe0ea58576a9965
+
+From 231fdfd9f1c1819d19440627ebe0ea58576a9965 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Wed, 5 Jul 2023 21:41:39 +0100
+Subject: [PATCH] gkbuilds: cryptsetup: disable asciidoc
+
+Signed-off-by: Sam James <sam@gentoo.org>
+---
+ gkbuilds/cryptsetup.gkbuild | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/gkbuilds/cryptsetup.gkbuild b/gkbuilds/cryptsetup.gkbuild
+index 816df609..c084286c 100644
+--- a/gkbuilds/cryptsetup.gkbuild
++++ b/gkbuilds/cryptsetup.gkbuild
+@@ -11,6 +11,7 @@ src_configure() {
+ local myconf=(
+ --enable-internal-argon2
+ --sbindir=/sbin
++ --disable-asciidoc
+ --disable-nls
+ --disable-selinux
+ --disable-ssh-token
diff --git a/sys-kernel/genkernel/files/genkernel.bash b/sys-kernel/genkernel/files/genkernel.bash
deleted file mode 100644
index ed6b1c16604e..000000000000
--- a/sys-kernel/genkernel/files/genkernel.bash
+++ /dev/null
@@ -1,73 +0,0 @@
-# genkernel (8) completion
-# Copyright 2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# Written by Aron Griffis <agriffis@gentoo.org>
-
-_genkernel()
-{
- declare cur prev genkernel_help actions params
- COMPREPLY=()
- cur=${COMP_WORDS[COMP_CWORD]}
- prev=${COMP_WORDS[COMP_CWORD-1]}
-
- # extract initial list of params/actions from genkernel --help
- genkernel_help=$(command genkernel --help)
- actions=( $(<<<"$genkernel_help" sed -n \
- '/^Available Actions:/,/^$/s/^[[:space:]]\+\([^[:space:]]\+\).*/\1/p') )
- params=( $(<<<"$genkernel_help" egrep -oe '--[^[:space:]]{2,}') )
-
- # attempt to complete the current parameter based on the list
- COMPREPLY=($(compgen -W "${params[*]/=*/=} ${actions[*]}" -- "$cur"))
-
- # if we don't have a rhs to complete
- if [[ ${#COMPREPLY[@]} -gt 1 ]]; then
- return
- elif [[ ${#COMPREPLY[@]} -eq 0 && $cur != --*=* ]]; then
- return
- elif [[ ${#COMPREPLY[@]} -eq 1 && $COMPREPLY != --*= ]]; then
- # using nospace completion, add an explicit space
- COMPREPLY="${COMPREPLY} "
- return
- fi
-
- # we have a unique lhs and need to complete the rhs
- declare args lhs rhs
- if [[ ${#COMPREPLY[@]} -eq 1 ]]; then
- lhs=$COMPREPLY
- else
- lhs=${cur%%=*}=
- rhs=${cur#*=}
- fi
-
- # genkernel's help gives clues as to what belongs on the rhs.
- # extract the clue for the current parameter
- args=" ${params[*]} "
- args="${args##* $lhs}"
- args="${args%% *}"
-
- # generate a list of completions for the argument; this replaces args with
- # an array of results
- args=( $(case $args in
- ('<0-5>') compgen -W "$(echo {1..5})" -- "$rhs" ;;
- ('<outfile>'|'<file>') compgen -A file -o plusdirs -- "$rhs" ;;
- ('<dir>') compgen -A directory -S / -- "$rhs" ;;
- ('<tbz2>') compgen -G '*.tbz2' -G '*.tar.bz2' -o plusdirs -- "$rhs" ;;
- (*) compgen -o bashdefault -- "$rhs" ;; # punt
- esac) )
-
- # we're using nospace completion to prevent spaces after paths that aren't
- # "done" yet. So do some hacking to the args to add spaces after
- # non-directories.
- declare slash=/
- args=( "${args[@]/%/ }" ) # add space to all
- args=( "${args[@]/%$slash /$slash}" ) # remove space from dirs
-
- # recreate COMPREPLY
- if [[ $cur == "$lhs"* ]]; then
- COMPREPLY=( "${args[@]}" )
- elif [[ ${#args[@]} -gt 0 ]]; then
- COMPREPLY=( "${args[@]/#/$lhs}" )
- fi
-}
-
-complete -o nospace -F _genkernel genkernel
diff --git a/sys-kernel/genkernel/genkernel-3.5.3.3.ebuild b/sys-kernel/genkernel/genkernel-3.5.3.3.ebuild
deleted file mode 100644
index e2687014b2ab..000000000000
--- a/sys-kernel/genkernel/genkernel-3.5.3.3.ebuild
+++ /dev/null
@@ -1,159 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# genkernel-9999 -> latest Git branch "master"
-# genkernel-VERSION -> normal genkernel release
-
-EAPI=5 # approved 2012.09.11, required by all profiles since 2014.03.12
-
-inherit bash-completion-r1 epatch
-
-VERSION_BUSYBOX='1.27.2' # warning, be sure to bump patches
-VERSION_DMRAID='1.0.0.rc16-3' # warning, be sure to bump patches
-VERSION_MDADM='4.0' # warning, be sure to bump patches
-VERSION_FUSE='2.8.6' # warning, be sure to bump patches
-VERSION_ISCSI='2.0-872' # warning, be sure to bump patches
-VERSION_LVM='2.02.173' # warning, be sure to bump patches
-VERSION_UNIONFS_FUSE='0.24'
-VERSION_GPG='1.4.22'
-
-RH_HOME="ftp://sourceware.org/pub"
-DM_HOME="https://people.redhat.com/~heinzm/sw/dmraid/src"
-BB_HOME="https://busybox.net/downloads"
-
-COMMON_URI="${DM_HOME}/dmraid-${VERSION_DMRAID}.tar.bz2
- ${DM_HOME}/old/dmraid-${VERSION_DMRAID}.tar.bz2
- https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
- ${RH_HOME}/lvm2/LVM2.${VERSION_LVM}.tgz
- ${RH_HOME}/lvm2/old/LVM2.${VERSION_LVM}.tgz
- ${BB_HOME}/busybox-${VERSION_BUSYBOX}.tar.bz2
- http://www.open-iscsi.org/bits/open-iscsi-${VERSION_ISCSI}.tar.gz
- mirror://gentoo/open-iscsi-${VERSION_ISCSI}.tar.gz
- mirror://sourceforge/fuse/fuse-${VERSION_FUSE}.tar.gz
- http://podgorny.cz/unionfs-fuse/releases/unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.bz2
- mirror://gentoo/unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.bz2
- mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2"
-
-if [[ ${PV} == 9999* ]]
-then
- EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
- inherit git-r3
- S="${WORKDIR}/${PN}"
- SRC_URI="${COMMON_URI}"
-else
- SRC_URI="mirror://gentoo/${P}.tar.xz
- ${COMMON_URI}"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 s390 sparc x86"
-fi
-
-DESCRIPTION="Gentoo automatic kernel building scripts"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-
-LICENSE="GPL-2"
-SLOT="0"
-RESTRICT=""
-IUSE="cryptsetup ibm +firmware selinux"
-
-DEPEND="sys-fs/e2fsprogs
- selinux? ( sys-libs/libselinux )"
-RDEPEND="${DEPEND}
- cryptsetup? ( sys-fs/cryptsetup )
- app-arch/cpio
- >=app-misc/pax-utils-1.2.2
- sys-apps/util-linux[static-libs(+)]
- firmware? ( sys-kernel/linux-firmware )
- !<sys-apps/openrc-0.9.9"
-# pax-utils is used for lddtree
-
-if [[ ${PV} == 9999* ]]; then
- DEPEND="${DEPEND} app-text/asciidoc"
-fi
-
-pkg_pretend() {
- if ! use cryptsetup && has_version "sys-kernel/genkernel[crypt]"; then
- ewarn "Local use flag 'crypt' has been renamed to 'cryptsetup' (bug #414523)."
- ewarn "Please set flag 'cryptsetup' for this very package if you would like"
- ewarn "to have genkernel create an initramfs with LUKS support."
- ewarn "Sorry for the inconvenience."
- echo
- fi
-}
-
-src_prepare() {
- if [[ ${PV} == 9999* ]] ; then
- einfo "Updating version tag"
- GK_V="$(git describe --tags | sed 's:^v::')-git"
- sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
- einfo "Producing ChangeLog from Git history..."
- pushd "${S}/.git" >/dev/null || die
- git log > "${S}"/ChangeLog || die
- popd >/dev/null || die
- fi
- if use selinux ; then
- sed -i 's/###//g' "${S}"/gen_compile.sh || die
- fi
-
- # Update software.sh
- sed -i \
- -e "s:VERSION_BUSYBOX:$VERSION_BUSYBOX:" \
- -e "s:VERSION_MDADM:$VERSION_MDADM:" \
- -e "s:VERSION_DMRAID:$VERSION_DMRAID:" \
- -e "s:VERSION_FUSE:$VERSION_FUSE:" \
- -e "s:VERSION_ISCSI:$VERSION_ISCSI:" \
- -e "s:VERSION_LVM:$VERSION_LVM:" \
- -e "s:VERSION_UNIONFS_FUSE:$VERSION_UNIONFS_FUSE:" \
- -e "s:VERSION_GPG:$VERSION_GPG:" \
- "${S}"/defaults/software.sh \
- || die "Could not adjust versions"
-
- epatch_user
-}
-
-src_compile() {
- if [[ ${PV} == 9999* ]]; then
- emake
- fi
-}
-
-src_install() {
- insinto /etc
- doins "${S}"/genkernel.conf
-
- doman genkernel.8
- dodoc AUTHORS ChangeLog README TODO
- dobin genkernel
- rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
-
- if use ibm ; then
- cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
- else
- cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
- fi
- insinto /usr/share/genkernel
- doins -r "${S}"/*
-
- newbashcomp "${FILESDIR}"/genkernel.bash "${PN}"
- insinto /etc
- doins "${FILESDIR}"/initramfs.mounts
-
- cd "${DISTDIR}"
- insinto /usr/share/genkernel/distfiles
- doins ${A/${P}.tar.xz/}
-}
-
-pkg_postinst() {
- echo
- elog 'Documentation is available in the genkernel manual page'
- elog 'as well as the following URL:'
- echo
- elog 'https://wiki.gentoo.org/wiki/Genkernel'
- echo
- ewarn "This package is known to not work with reiser4. If you are running"
- ewarn "reiser4 and have a problem, do not file a bug. We know it does not"
- ewarn "work and we don't plan on fixing it since reiser4 is the one that is"
- ewarn "broken in this regard. Try using a sane filesystem like ext4."
- echo
- ewarn "The LUKS support has changed from versions prior to 3.4.4. Now,"
- ewarn "you use crypt_root=/dev/blah instead of real_root=luks:/dev/blah."
- echo
-}
diff --git a/sys-kernel/genkernel/genkernel-4.3.10.ebuild b/sys-kernel/genkernel/genkernel-4.3.10.ebuild
new file mode 100644
index 000000000000..231d78668417
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.10.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.11.ebuild b/sys-kernel/genkernel/genkernel-4.3.11.ebuild
new file mode 100644
index 000000000000..a4d85789ad8e
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.11.ebuild
@@ -0,0 +1,274 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+DEPEND="
+ app-text/asciidoc
+"
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )
+"
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Export all the versions that may be used by genkernel build.
+ for v in $(set |awk -F= '/^VERSION_/{print $1}') ; do
+ export ${v}
+ done
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+}
+
+src_compile() {
+ emake PREFIX=/usr
+}
+
+src_install() {
+ emake DESTDIR="${D}" PREFIX=/usr install
+ dodoc AUTHORS ChangeLog README TODO
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.12.ebuild b/sys-kernel/genkernel/genkernel-4.3.12.ebuild
new file mode 100644
index 000000000000..a4d85789ad8e
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.12.ebuild
@@ -0,0 +1,274 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+DEPEND="
+ app-text/asciidoc
+"
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )
+"
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Export all the versions that may be used by genkernel build.
+ for v in $(set |awk -F= '/^VERSION_/{print $1}') ; do
+ export ${v}
+ done
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+}
+
+src_compile() {
+ emake PREFIX=/usr
+}
+
+src_install() {
+ emake DESTDIR="${D}" PREFIX=/usr install
+ dodoc AUTHORS ChangeLog README TODO
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild b/sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild
new file mode 100644
index 000000000000..e1b47412c7c8
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild
@@ -0,0 +1,321 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
+VERSION_COREUTILS="8.32"
+VERSION_CRYPTSETUP="2.4.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2020.81"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.4.1"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.0.878"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="29"
+VERSION_LIBAIO="0.3.112"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.26"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="5.14"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
+VERSION_XZ="5.2.5"
+VERSION_ZLIB="1.2.11"
+VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~mattst88/distfiles/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${P}-no-color-on-qlist.patch
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.0.9-r1.ebuild b/sys-kernel/genkernel/genkernel-4.3.3.ebuild
index bc8eae889349..7b750e86b11a 100644
--- a/sys-kernel/genkernel/genkernel-4.0.9-r1.ebuild
+++ b/sys-kernel/genkernel/genkernel-4.3.3.ebuild
@@ -1,73 +1,87 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# genkernel-9999 -> latest Git branch "master"
# genkernel-VERSION -> normal genkernel release
-EAPI="7"
+EAPI=8
-inherit bash-completion-r1
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
# Whenever you bump a GKPKG, check if you have to move
# or add new patches!
-VERSION_BOOST="1.73.0"
-VERSION_BTRFS_PROGS="5.6.1"
-VERSION_BUSYBOX="1.31.1"
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
VERSION_COREUTILS="8.32"
-VERSION_CRYPTSETUP="2.3.3"
+VERSION_CRYPTSETUP="2.4.1"
VERSION_DMRAID="1.0.0.rc16-3"
-VERSION_DROPBEAR="2020.80"
-VERSION_EXPAT="2.2.9"
-VERSION_E2FSPROGS="1.45.6"
+VERSION_DROPBEAR="2020.81"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.4.1"
+VERSION_E2FSPROGS="1.46.4"
VERSION_FUSE="2.9.9"
VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
VERSION_ISCSI="2.0.878"
VERSION_JSON_C="0.13.1"
-VERSION_KMOD="27"
+VERSION_KMOD="29"
VERSION_LIBAIO="0.3.112"
-VERSION_LIBGCRYPT="1.8.5"
-VERSION_LIBGPGERROR="1.38"
-VERSION_LVM="2.02.187"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.26"
+VERSION_LVM="2.02.188"
VERSION_LZO="2.10"
VERSION_MDADM="4.1"
-VERSION_POPT="1.16"
-VERSION_STRACE="5.7"
-VERSION_THIN_PROVISIONING_TOOLS="0.8.5"
+VERSION_POPT="1.18"
+VERSION_STRACE="5.14"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
VERSION_UNIONFS_FUSE="2.0"
-VERSION_UTIL_LINUX="2.35.2"
-VERSION_XFSPROGS="5.6.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
+VERSION_XZ="5.2.5"
VERSION_ZLIB="1.2.11"
-VERSION_ZSTD="1.4.4"
+VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
COMMON_URI="
- https://dl.bintray.com/boostorg/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
- https://dev.gentoo.org/~whissi/dist/dropbear/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
- http://ftp.rpm.org/mirror/popt/popt-${VERSION_POPT}.tar.gz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
"
if [[ ${PV} == 9999* ]] ; then
@@ -76,9 +90,9 @@ if [[ ${PV} == 9999* ]] ; then
S="${WORKDIR}/${P}"
SRC_URI="${COMMON_URI}"
else
- SRC_URI="https://dev.gentoo.org/~whissi/dist/genkernel/${P}.tar.xz
+ SRC_URI="https://dev.gentoo.org/~mattst88/distfiles/${P}.tar.xz
${COMMON_URI}"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 s390 sparc x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
DESCRIPTION="Gentoo automatic kernel building scripts"
@@ -86,31 +100,39 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/
LICENSE="GPL-2"
SLOT="0"
-RESTRICT=""
IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
# Note:
# We need sys-devel/* deps like autoconf or automake at _runtime_
# because genkernel will usually build things like LVM2, cryptsetup,
# mdadm... during initramfs generation which will require these
# things.
-DEPEND=""
-RDEPEND="${DEPEND}
- app-arch/cpio
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
>=app-misc/pax-utils-1.2.2
app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
sys-apps/sandbox
- sys-devel/autoconf
- sys-devel/autoconf-archive
- sys-devel/automake
- sys-devel/libtool
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
firmware? ( sys-kernel/linux-firmware )"
if [[ ${PV} == 9999* ]]; then
DEPEND="${DEPEND} app-text/asciidoc"
fi
+PATCHES=(
+)
+
src_unpack() {
if [[ ${PV} == 9999* ]]; then
git-r3_src_unpack
@@ -139,6 +161,7 @@ src_prepare() {
# Update software.sh
sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
-e "s:VERSION_BOOST:${VERSION_BOOST}:"\
-e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
-e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
@@ -151,12 +174,14 @@ src_prepare() {
-e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
-e "s:VERSION_FUSE:${VERSION_FUSE}:"\
-e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
-e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
-e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
-e "s:VERSION_KMOD:${VERSION_KMOD}:"\
-e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
-e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
-e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
-e "s:VERSION_LVM:${VERSION_LVM}:"\
-e "s:VERSION_LZO:${VERSION_LZO}:"\
-e "s:VERSION_MDADM:${VERSION_MDADM}:"\
@@ -168,6 +193,7 @@ src_prepare() {
-e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
-e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
-e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
-e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
-e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
"${S}"/defaults/software.sh \
@@ -199,6 +225,9 @@ src_install() {
doins -r "${S}"/*
fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
insinto /etc
@@ -264,4 +293,28 @@ pkg_postinst() {
elog "instead."
fi
fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
}
diff --git a/sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild b/sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild
new file mode 100644
index 000000000000..2801dccffcc4
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild
@@ -0,0 +1,321 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
+VERSION_COREUTILS="8.32"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2020.81"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.4.1"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.0.878"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="29"
+VERSION_LIBAIO="0.3.112"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="5.14"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
+VERSION_XZ="5.2.5"
+VERSION_ZLIB="1.2.11"
+VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${P}-no-asciidoc-on-cryptsetup.patch
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.5.ebuild b/sys-kernel/genkernel/genkernel-4.3.5.ebuild
new file mode 100644
index 000000000000..d37e61489cda
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.5.ebuild
@@ -0,0 +1,320 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
+VERSION_COREUTILS="8.32"
+VERSION_CRYPTSETUP="2.4.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2020.81"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.4.1"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.0.878"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="29"
+VERSION_LIBAIO="0.3.112"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="5.14"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
+VERSION_XZ="5.2.5"
+VERSION_ZLIB="1.2.11"
+VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.6.ebuild b/sys-kernel/genkernel/genkernel-4.3.6.ebuild
new file mode 100644
index 000000000000..07190a27fbea
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.6.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.7.ebuild b/sys-kernel/genkernel/genkernel-4.3.7.ebuild
new file mode 100644
index 000000000000..03810b3f08bc
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.7.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.8.ebuild b/sys-kernel/genkernel/genkernel-4.3.8.ebuild
new file mode 100644
index 000000000000..03810b3f08bc
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.8.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-9999.ebuild b/sys-kernel/genkernel/genkernel-9999.ebuild
index 8aa97aeb144d..579af213906b 100644
--- a/sys-kernel/genkernel/genkernel-9999.ebuild
+++ b/sys-kernel/genkernel/genkernel-9999.ebuild
@@ -1,73 +1,89 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# genkernel-9999 -> latest Git branch "master"
# genkernel-VERSION -> normal genkernel release
-EAPI="7"
+EAPI=8
-inherit bash-completion-r1
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
# Whenever you bump a GKPKG, check if you have to move
# or add new patches!
-VERSION_BOOST="1.73.0"
-VERSION_BTRFS_PROGS="5.6.1"
-VERSION_BUSYBOX="1.31.1"
-VERSION_COREUTILS="8.32"
-VERSION_CRYPTSETUP="2.3.3"
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
VERSION_DMRAID="1.0.0.rc16-3"
-VERSION_DROPBEAR="2020.80"
-VERSION_EXPAT="2.2.9"
-VERSION_E2FSPROGS="1.45.6"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
VERSION_FUSE="2.9.9"
VERSION_GPG="1.4.23"
-VERSION_ISCSI="2.0.878"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
VERSION_JSON_C="0.13.1"
-VERSION_KMOD="27"
-VERSION_LIBAIO="0.3.112"
-VERSION_LIBGCRYPT="1.8.5"
-VERSION_LIBGPGERROR="1.38"
-VERSION_LVM="2.02.187"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
VERSION_LZO="2.10"
VERSION_MDADM="4.1"
-VERSION_POPT="1.16"
-VERSION_STRACE="5.7"
-VERSION_THIN_PROVISIONING_TOOLS="0.8.5"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
VERSION_UNIONFS_FUSE="2.0"
-VERSION_UTIL_LINUX="2.35.2"
-VERSION_XFSPROGS="5.6.0"
-VERSION_ZLIB="1.2.11"
-VERSION_ZSTD="1.4.4"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
COMMON_URI="
- https://dl.bintray.com/boostorg/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
- https://dev.gentoo.org/~whissi/dist/dropbear/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
- http://ftp.rpm.org/mirror/popt/popt-${VERSION_POPT}.tar.gz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
"
if [[ ${PV} == 9999* ]] ; then
@@ -76,9 +92,9 @@ if [[ ${PV} == 9999* ]] ; then
S="${WORKDIR}/${P}"
SRC_URI="${COMMON_URI}"
else
- SRC_URI="https://dev.gentoo.org/~whissi/dist/genkernel/${P}.tar.xz
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
${COMMON_URI}"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
DESCRIPTION="Gentoo automatic kernel building scripts"
@@ -86,30 +102,38 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/
LICENSE="GPL-2"
SLOT="0"
-RESTRICT=""
IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
# Note:
# We need sys-devel/* deps like autoconf or automake at _runtime_
# because genkernel will usually build things like LVM2, cryptsetup,
# mdadm... during initramfs generation which will require these
# things.
-DEPEND=""
-RDEPEND="${DEPEND}
- app-arch/cpio
+DEPEND="
+ app-text/asciidoc
+"
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
>=app-misc/pax-utils-1.2.2
app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
sys-apps/sandbox
- sys-devel/autoconf
- sys-devel/autoconf-archive
- sys-devel/automake
- sys-devel/libtool
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
virtual/pkgconfig
- firmware? ( sys-kernel/linux-firmware )"
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )
+"
-if [[ ${PV} == 9999* ]]; then
- DEPEND="${DEPEND} app-text/asciidoc"
-fi
+PATCHES=(
+)
src_unpack() {
if [[ ${PV} == 9999* ]]; then
@@ -137,68 +161,21 @@ src_prepare() {
popd >/dev/null || die
fi
- # Update software.sh
- sed -i \
- -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
- -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
- -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
- -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
- -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
- -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
- -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
- -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
- -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
- -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
- -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
- -e "s:VERSION_GPG:${VERSION_GPG}:"\
- -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
- -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
- -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
- -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
- -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
- -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
- -e "s:VERSION_LVM:${VERSION_LVM}:"\
- -e "s:VERSION_LZO:${VERSION_LZO}:"\
- -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
- -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
- -e "s:VERSION_POPT:${VERSION_POPT}:"\
- -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
- -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
- -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
- -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
- -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
- -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
- -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
- -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
- "${S}"/defaults/software.sh \
- || die "Could not adjust versions"
+ # Export all the versions that may be used by genkernel build.
+ for v in $(set |awk -F= '/^VERSION_/{print $1}') ; do
+ export ${v}
+ done
}
src_compile() {
- if [[ ${PV} == 9999* ]] ; then
- emake
- fi
+ emake PREFIX=/usr
}
src_install() {
- insinto /etc
- doins "${S}"/genkernel.conf
-
- doman genkernel.8
+ emake DESTDIR="${D}" PREFIX=/usr install
dodoc AUTHORS ChangeLog README TODO
- dobin genkernel
- rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
-
- if use ibm ; then
- cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
- else
- cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
- fi
-
- insinto /usr/share/genkernel
- doins -r "${S}"/*
- fperms +x /usr/share/genkernel/gen_worker.sh
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
insinto /etc
@@ -264,4 +241,28 @@ pkg_postinst() {
elog "instead."
fi
fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
}
diff --git a/sys-kernel/genkernel/metadata.xml b/sys-kernel/genkernel/metadata.xml
index fca8c03fc36d..7d3f4ace3350 100644
--- a/sys-kernel/genkernel/metadata.xml
+++ b/sys-kernel/genkernel/metadata.xml
@@ -1,19 +1,14 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>genkernel@gentoo.org</email>
</maintainer>
<use>
- <flag name="cryptsetup">Enable support for Luks disk encryption using <pkg>sys-fs/cryptsetup</pkg></flag>
<flag name="firmware">Prefer system firmware <pkg>sys-kernel/linux-firmware</pkg> over local copy.</flag>
</use>
- <!--
<upstream>
- <remote-id type="gentoo">git://git.gentoo.org/proj/genkernel</remote-id>
- </upstream>
- -->
- <upstream>
- <remote-id type="sourceforge">fuse</remote-id>
+ <remote-id type="gentoo">proj/genkernel</remote-id>
+ <remote-id type="github">gentoo/genkernel</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-kernel/gentoo-kernel-bin/Manifest b/sys-kernel/gentoo-kernel-bin/Manifest
index 0d134c1dd85f..b0ddc3e4eb3c 100644
--- a/sys-kernel/gentoo-kernel-bin/Manifest
+++ b/sys-kernel/gentoo-kernel-bin/Manifest
@@ -1,30 +1,35 @@
-DIST gentoo-kernel-5.4.40-1.amd64.xpak 65002629 BLAKE2B 9f486eb50b8dacdecde2d0579f877b972b21a9b8aae2cb7abfd468089e8f7fe38fbbec860c68e096afb8029f8093244840bd8a6106ced0e766fc5b48373997a3 SHA512 65010d987027e0050cb738a3de123a37635fe882f6c54b39f551a13ab2ddf4f31aebf96b761d99cb5eedee4f83d829b25c6269558f5b2ddb9bc00eb4d7b433f2
-DIST gentoo-kernel-5.4.40-1.x86.xpak 56446126 BLAKE2B fc36604da31e1f8bdd2498d259f111522b37e8cd09e479b7c495ac7180d99317a21611e26bdf2dc46a1671f4f779a56e7822b74ae42e94adc2e1a680a8158a03 SHA512 57178a9aa97f305b235e74ea07b111355e8fefe5560390a228360b821c0fccc637a79feb3868e44dc1e577965bf7fa087393ea6371d608c76c94b26483dae65a
-DIST gentoo-kernel-5.4.46-1.amd64.xpak 65041216 BLAKE2B 560936f45725977c85925cdef6667773e88cc77adb44fd503f07e4ad8bdfa718a644e792abebceabfec028185043eae62cfd9c365751771a607c2cdb20bf1119 SHA512 fe936122c5e3dd392813bf4f06ce07b5f6215fb1efd09c5797fe7020d2c57128a2e9e378f5959aff5814c9569358d71aec0c294b9bbaa2dfb84324eade8f26d5
-DIST gentoo-kernel-5.4.46-1.x86.xpak 56466748 BLAKE2B 790e4df7a1908f260fc4a67989f2b37f6cd6a8b03c4f0b6ccb05af3109235391130a00d80b7f47980954807854d2cca74078b30e31d18f51f8c21c968a7a3fb8 SHA512 88552fc262137e46eccedcaf00db86402a07fae4811c6b48292d9ee147d343e7ba9d0970b3773ed1027c44aaa0a1c118dd6c2dd46171de2daa665d46c854e70d
-DIST gentoo-kernel-5.4.47-1.amd64.xpak 65062043 BLAKE2B aa2787856b778c67a82c5bd70f14c504e05889738768153d9ed6e9b21c805f5cf690470fd4105c469d6f0c5aad8db7605b0dd3543a43e314c5afb637bde3f2cc SHA512 458913dba2ed7bf627c1eb33b574088d5a3bb9a6083d8d0ec6cc2856decf8106ef3f582581174c5e91fc1148b4f34c25b478f3093616f22021ddbc0a763719dc
-DIST gentoo-kernel-5.4.47-1.x86.xpak 56466754 BLAKE2B 6b95a86f1f85191b663976327871b9229e3f11afccf7afe0b4179dac97f753c0b81cc5bb9fb1c52b0d03467f658a2601060f33c13628c69553a347e236d8c0ed SHA512 f275ca4b82f10db36e5df620fff39cbf21b5b00f8f313e98a87ed2464df46ac921ce0e14851cab49b75a897a37e98b7acb1779333e125877049df27367c9ec5e
-DIST gentoo-kernel-5.4.48-1.amd64.xpak 65029305 BLAKE2B b030304c6c461e5a95f60a49754533c36309458338fce95dcd130101c4fdd18bca34bd9e48ba22cf3e2a0bd36c4b70ef7c767f6a8de20187a2c45ea67974b47b SHA512 fd3ed996a6e1c2770a93afef0368f570e2f01e33cd7282f2735aae5316584cab07ba305ebf718c22378c42912129e12d9b721bc75a51298b145de7819c59f80a
-DIST gentoo-kernel-5.4.48-1.x86.xpak 56478804 BLAKE2B 0ca80b82e6f24891095de8472a5005b397db02fe85c5e5a32e05af37b9463c9ea6abe26cda3207af97c0f5b07df9ae9c5852c02168f09823004b9dce56ed8c24 SHA512 ccaad0fc9440ffb623defa8d570e9fd6eedad1f0e10d8868df0e1d14c40ff864fc1837d8654cce652b68f6f532c84b2b62e70b569b4f2defc68179e336a7dd1d
-DIST gentoo-kernel-5.4.49-1.amd64.xpak 65038447 BLAKE2B 49234c51cca0a409cabb1f155f453873646f191e4e0ae90382cfa8c0d6699c6e40aa53ba743d337f916f6155572d1a6441c9b92bb88ac11ad97c1351002fb9b8 SHA512 06fa6f2e5762faa07773be5f1c642534b4bbf3a2bbd86e0a6dc2b41f3c40f16fdc94e539a4ee361a35533f1240f4293239e4de29f3da465ea2b2452752509d64
-DIST gentoo-kernel-5.4.49-1.x86.xpak 56485619 BLAKE2B 3009af3712c3faee8739c5dc83b41d78af7d85f565c38c7d2d5682e14a2db2937c2c298ed0d4441ff253eb09152920cd6c00936c5dcdaf3bd75dbd541fdc9ff2 SHA512 e48181b0755285b68573d9012e24b70ef75e0b8759e060a404b02ef1097483db6159018b3a0dbfc2a542ccb4476a7c1204b55d8e5ec2e961b81ccf06b55ba7ee
-DIST gentoo-kernel-5.4.50-1.amd64.xpak 65035504 BLAKE2B 07448f4158ffa9c473a73837024f127fada34694d2bbba8a440a17bc7abda988288de5afc0e13a5caf7fb2e71588c9a73546709ce70660b6de1dae073837dee0 SHA512 7614ead7405de3a7b12d6b625f9591313c1e37b5835996bab282e28cd3555b4490ad22f8b91bb775545f04e91c2bf2a17bdc526244ed121bccf36c17e3a2660a
-DIST gentoo-kernel-5.4.50-1.x86.xpak 56475105 BLAKE2B 56231df51e81e2ca76bec27efc32b117748141ed8fbb9ac69ba8f2c3a77d37bff63ffc0a54c7a6378a0aa4c5a44cfbc85e6f96abdbb7e8c940cafe53f9734633 SHA512 b74534c4d533c9023313b4527c4dd2920b0eebecbb5b981eb14b8ca0f70a3fa7cdd7dd4d3c272e628a5a240ac36af9c8edebcfb4afa00e592ad5d4bed9994af9
-DIST gentoo-kernel-5.4.51-1.amd64.xpak 65049554 BLAKE2B 754eeb0c19abb6dde03a7a826b90ddd36aa84961fd90f123cae02447a01c1a8a59a72972d72d4927d3ad9818a0de92b05e37e62a4f169a28c978fe09be244c59 SHA512 f2ad42f387f56b5b519313bce4514f5506052b23418601e9a8468bfa9abdb26aa1a2ff6282053bb97bcd1b77ab80034116a6e4768c4150d0c5afeacb50c3794a
-DIST gentoo-kernel-5.4.51-1.x86.xpak 56472145 BLAKE2B aa3285a96d2e9fcd4c3dd0909a102301faaaea6881ff197dc14308bbdf49bf01db922fde875bc76aef8c3a3bcffd4525a6d830a3fc3a8270625135f084d597e3 SHA512 abb8561c99e8ea3e4257af161d1bfac5da754e08036b4dd4d53c1bdeeb48246476ae537b1c51bcbbf11cae5ff0f0b27832fedd976a342610584b28daf80338da
-DIST gentoo-kernel-5.6.18-1.amd64.xpak 66169658 BLAKE2B cb111eca2a88a6cde81e4eb80ab9a025ab5f66f780fdb6e04c16686f78ae80b6fac5ed5c511508411d24b5439503ba205f8bae287acfdde75aa6f7e609ef3a1e SHA512 ffb6aa3e0269bcb9fc159b9e8237f97c569b527ac2250722f342872b1a7d603309caef5a9a83ce4770838bcccfbbefa8bf77eea9b3e4680145aee1614cc86250
-DIST gentoo-kernel-5.6.18-1.x86.xpak 57553136 BLAKE2B 3a26cd459a99c42228bd942033b6abcc9d06ae77961a4591bbc27deecbadb895ac0344298877a9474dc3057cc854d5b3be495674f8b6c549f7d136417a568271 SHA512 36c10328587a784be5d5099b5a103a9603357a2e5228be2a3f24aeb325ee4cc7aafedb98eb9314ce3fd38e45dfc3034fbdc0776e4753642945421018e03e7371
-DIST gentoo-kernel-5.6.19-1.amd64.xpak 66175473 BLAKE2B 868b2b78a260be6cd98804fa93149a17898ea8d240bb1257da0ce5e0a63ea88051b470b581fae37b620e3ed5d5821527a2deb6ee9b04102f5b7c65e2b0345242 SHA512 26ba56467823824ceb91861726bf5b3c4bbcf70790740a3147cc5b1f767d5fd5bbb76d7f4983a6d4bbce0c24fdf2c4b759949aad2ae9525de039ceeb02351415
-DIST gentoo-kernel-5.6.19-1.x86.xpak 57562673 BLAKE2B e1856f9a06dbd639adda6c50aad664caf9e18f60fa3f9636585d446dbf3304676e5d765e243e8239c57cd18e32aeb2996706ac9de0ad6bd558415f818bdc078f SHA512 cc825891f2333498195c786471a9eee2dd45180760ba2c7ac0c19ba110220bedadfe5ca9ba7e95a3fb5a055c402016df6e438e91739a41e72a9374388aacc9a6
-DIST gentoo-kernel-5.7.4-1.amd64.xpak 66666235 BLAKE2B ea6b553f0225635048f1343e534abd0c502333a78aeb282d40b7ecb8009ab8e114e334527318ee6a27fab5093f554c092858559f8ebb58c3862e4c1429d309c5 SHA512 53daf01a621f9db18f173a1e57f5fb418ce202cf75a4ea9b8e3fc8243b64f75b1425895f5056cb212dd320d51142c847b62541488f1b9c8ba8ef9e2b0df943f7
-DIST gentoo-kernel-5.7.4-1.x86.xpak 57961274 BLAKE2B 653c4c24f748453c178f096cf89ac73299056f061ccc577318393fe6c46acaffae748a0ce661dbe1850fdd721ce73070c36d26d79b097dc3ad23c9f1a15329cb SHA512 d742778fdfd2a6e0caad5143664ef27faef9ec303ba3f13763ccaf4a7a0d6e077156ef3d9619078641c11289ddce0624eb7ac98ab19e30203a968115c1209ff1
-DIST gentoo-kernel-5.7.5-1.amd64.xpak 66667238 BLAKE2B 6aaa91c2dad0f6a1b0bcbf4242392bbe155b887160e05bb45b7a451d10072c826fe8836cb7fc3dc18b7c3610e1292ceca39cd519da0adbfd9df0f286ecc507b6 SHA512 bfb219695e88514cea934b6365fb0ffe68426193a878a15ed5956b6bd6c350e4e2ae94a345d31f08c2364d1ee2799ea7005a5f245843da872eb53b680b18c1e9
-DIST gentoo-kernel-5.7.5-1.x86.xpak 57968925 BLAKE2B 94ed367c444aac05ec682efdbffdbd5ce0c60d7029e6d9c68f666abf0a1f20fd9af082b003d0efe0e10a36a767c360abccfd32e0a201559e2442976ef7b53834 SHA512 a2d10c7a69e2e93df61b273f54dca4a81e650e52147ef7ed09a3ac0a1277651d4370a6b7bc921df5b9ed917fe911cba1ad8d922616de21afafdf529c7b0e4aa1
-DIST gentoo-kernel-5.7.6-1.amd64.xpak 66694839 BLAKE2B c42a69daeaf7db6ed1a6dfe7a2da2b08634ac8487bcd1efc242d84ce80354d6b56f665744f9025eee4180768dc6fa352a9075858f95ae809bd6b181e7ed254f7 SHA512 83216a8b4f2b50bb9261fe33241220a1ab7e453f76f9d8ec6af08af4f52872a5e73ceb483b8134e4134677cfaa232f77cdab06a4196470ea55578ce267137a6d
-DIST gentoo-kernel-5.7.6-1.x86.xpak 57985355 BLAKE2B 1187ad6515f56278ec5cade9ac87f037e498a380a83eb52f298becb2b8c3f5cf63d5a3fa1533327480f42a10e673cd63b2e257bb5b737f4e416c61fcdfe5bb47 SHA512 41e1530354b1c833b64bc2636b477c4ff44fce2bebc0b602dabe770188e38aeb4e5ff22f5bb66c321803a5ae6095f48baae7010d270e04dd7898f34d3cd99414
-DIST gentoo-kernel-5.7.7-1.amd64.xpak 66703708 BLAKE2B 37b82b50661fe0489488b6d7faf1d9204b7b12c43fbfeceb81dc91f956bfb44e28c1c6acc321211fa30b9ee1a476b5df095cd2c87cdcde9f98c46c36b5addd39 SHA512 33f7a5a502b4c774f6e83b82dbe84508fdc5eb378e11a4f7e540f397ccef4945d7bf2249661d978108c15682d6ba6080210c873be8c6288ab5243b68e0dfcadb
-DIST gentoo-kernel-5.7.7-1.x86.xpak 57997459 BLAKE2B eea6e00fc39e4225f95c12bb135037f2f108fab21bb61f8af50c970dc52fcb4612e174b80cfebeb1228bd5a11b9772390625a6b539b6d8d4a4edd369bf56e8fb SHA512 e52e0f1019b4039cbba6f9a2f6f22d9619b5cf63e6ced732ebec8c5952af567c57e301e5ab93a7ee6ac455522a23a3de73314fca44a8ab8c43b7d0602bd5b0cd
-DIST gentoo-kernel-5.7.8-1.amd64.xpak 66679616 BLAKE2B 4900c7553a75d8b395082c2899752d3dad2c7ce98c687c10271ad6125abbc5069ff12ab844520b532fdb2c87905f2d3285384c6e726578637a51d9af52ab96a8 SHA512 52f9cf99ca68103c833d48609d2d5f2dddb6cb42a353eaf0b5bd84a33a98a10b4f5b7dea53919578a8b7d5d7a2616aabc7df24bf4f401ee4b619c628df7f9b75
-DIST gentoo-kernel-5.7.8-1.x86.xpak 57993428 BLAKE2B 6ad472eb8fedf82d9dd77bd19a2ebc8bede2174e29f94a390d9e42eab82fc4450efba1c813585eeb881603a8c0ef5304e3f5662e28e020c907193271161b8df7 SHA512 66d9fa00d994bae74d4bf5ed5b25c869bf6d790aa73fd109d9b0dd41c8ea22dc4ab1070bda9bd2cd4cb8347e16aa08a6d4b95556c531884c9719d6838dc58a33
-DIST tinycorelinux-10.1-amd64.qcow2 16842752 BLAKE2B e013e76503c335739a9623c0901ca791937a0e6b177854535cadec1e2c2cd2df588283ed3128cf652595f32264fbfe5b3bd3a8c97665fd4da344e308535be366 SHA512 c3aeb20ff8769da9211694b7f701907cc7ae7582cdfad2c2fdc008d97ebcbd9dc08245b4e8f8450e1cb304bd705345a11fe79f901a47979fee91443841d55641
-DIST tinycorelinux-10.1-x86.qcow2 14876672 BLAKE2B 3c760eb7438b13261e52ecfaa33a53649ced95f1ab40aae52134b8cdc31a16d7aa0d6a6dd716e268ed148e9d77a10b7c700b141b61d70c82d271ffe88e8e2a3c SHA512 9964538dc42f232a11949f74b61d46422ea5da3bdc253a217119bd0b8a750c40fd2da0b07157067be9ac0226472614f210a1248114df0d331df390979867a895
+DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
+DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
+DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
+DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
+DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
+DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
+DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
+DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
+DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
+DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
+DIST gentoo-kernel-5.10.215-1.amd64.gpkg.tar 63252480 BLAKE2B 30c8716c1cdf331cfab8d7eb95d5adfef7a400e040bba5b83456a1d4d58becfbce2f198c9db5ea7c269373326ef5ffba8b56f640bb9b8bb6d5ee4c24ef6ae296 SHA512 3c1d2177ae1209cbd84eb93f6b1a1282bdca00ecc0f85064dc4491cc5f67464a41ec8080174e6bf84ed69bcfb963248818b725a95537918eb427f4fd70f8646f
+DIST gentoo-kernel-5.10.215-1.arm64.gpkg.tar 56729600 BLAKE2B 97f46a4c9924a89a3cec0fcb32562cc97cf0a125d34c56c852e9093b3657ed01adb6809f1ee7f27e73fa8f2598807ad94768397ba233fd0d64d79bf57167c9b4 SHA512 cc4a2313ef2765c40e8d7d3d682c443890fc731723c91a2c53c959c38a4819c28a260bb18dc3747f005ce5f6bfcd3060614b395125c078aae29d1662634cbccb
+DIST gentoo-kernel-5.10.215-1.ppc64le.gpkg.tar 52889600 BLAKE2B 1c56d8fae69f0780c3ea465c0cec3e4cb32b850e79141f8031a023cff187a70df822de8012a22acefdb14d8958edbd3bd1bfbfca0ab28138f967f0bc02a9aaf1 SHA512 dcd61155c9eec88dffaadd95516dc99b9d6a29cef9578cb7e1d4cee10927ffd34ea56ae6940af82ee48ea2b83888dfdc6eeeec419140a02866326b2c36d07b26
+DIST gentoo-kernel-5.10.215-1.x86.gpkg.tar 53565440 BLAKE2B 5e00e3952325c78e2376f798e08599940957796ef774625d914dac2fbcd628b8409716f1aeed7f4a19be1414f204c66f76731000d2dd34c2b40838f492a7e598 SHA512 eaca96a4a724b9bb194831a348f9d5efdfccd47404bced420720a4a086c7f8185149c350af13bf746d6e6ce0b53621f2ce647c24edff1f0f435654540696c476
+DIST gentoo-kernel-5.15.156-1.amd64.gpkg.tar 66375680 BLAKE2B b847eb9eae449320470adfe5e56c3c83c01fe262fa10ea59d157b5f2e5d075a2f8239564c1b4c65b528ddc0f93d52d66b911f65c8b5f1f198a8397bb861614f6 SHA512 23717623745e1dadd96143745da26f7a0bdf134bae5b88faefc73e325284c66850ba9a828afa2684fc26989aee7e862bd2699b20dd6d9cbdc42e305d373027e3
+DIST gentoo-kernel-5.15.156-1.arm64.gpkg.tar 59740160 BLAKE2B c75cc772ace28b6ec91f7b8a478e5f2515a2b4405f42371d8993e68372ec26dafd9aec970ab17134c1cf1153cad8cee96b61637e5e0105bce632be4135a589fe SHA512 54084ecf891bc7bffe1c1895334828d4bf49f03a8b6f46afb7247815a76dbdb9b56daba97c5bfdbda8574ce2eb723e52fd90cd766832597caa9439e881332b82
+DIST gentoo-kernel-5.15.156-1.ppc64le.gpkg.tar 54988800 BLAKE2B f5065862dc552bf0b91a7333b10651a79f61776d06fbd016ca4116ae4f388f8dc499caba7f4fb566eef6b720dc337e03913b9fdd52c58131852a5b3c6afb939d SHA512 8441ffe065c51231fe0a104134ce69d5f223fe5369f97ec4daf6b628e7e70c626a6aa8112b1c4f04192cbbd0e5bb2162723316ff74857d6fcdb55f2c19513263
+DIST gentoo-kernel-5.15.156-1.x86.gpkg.tar 56166400 BLAKE2B 360379ca692646d83514bbcbcbd23a600443743ed50fa90798736c67c5e4ddf502afbaf6d7fd9e601c7e6108838312047185f4ce24145ae414add9ad31365d60 SHA512 7e74a42e28186464b43e78340bff14647010e4ea324e05d7ddfac892c8cd7d79cb766b85099bb79e71460f9961b97339330177d1a09923e91cd3ead99043b5db
+DIST gentoo-kernel-6.1.87-1.amd64.gpkg.tar 72632320 BLAKE2B 599a9e9f056e91992a8da7c1ee9f417c414c9ceb9287be3a74324ebd6e3b0033a4b4903e3cb67793071a93ca6a9f13b4df1ef95eabe5fa3f8037898acb9e4848 SHA512 5cabe303802826b534705afd6c2258bfe141166217f9a895df6704eff7f52e85aa0aa20d880e6a6707acb130b6a8c89fa3c584e03bf3ada7015a69f0e1ad75b7
+DIST gentoo-kernel-6.1.87-1.arm64.gpkg.tar 65617920 BLAKE2B 7b9956650c78986e5a542835a51cfa8794feb88dac8edbbe20299da079f6dd0a966ae78bc824f0d96813bdd449e0665c38d714b482fcfe56cd11a29f1d564a02 SHA512 5866054d693141fc1c95d9c9e4478b33b040631d365f6d76b0720b34ab8bb862700b6c67686aa95eeeb22382ed9d7e2afa08d3884b3e6d7927917b94d643066c
+DIST gentoo-kernel-6.1.87-1.ppc64le.gpkg.tar 59883520 BLAKE2B 1a95e7087902faaa19ae4f423461df9cbd9fad0a4944ebe5dd7009c1ab751e392b6c75d18a5c03677bd7bbc0b1cd0b8ce984f2fcf972de9784ea6c396baee255 SHA512 ef0529856ef34a19335e33840b79ebb7090468af3cbcddc3f4d633beed6c213f76a1d4bd1a7eca1783254493c70664a8ec64ec67aa8dd48ffcc63deaf71ee3f2
+DIST gentoo-kernel-6.1.87-1.x86.gpkg.tar 62187520 BLAKE2B 357ce3627b0d02e4e021ea425da0a68648e01da002b9c793a9ffffda1791a47444c6f5b72c3f8a648a8cfd33bd0b0e7399fa29d3202ae7fb17d89d89defeb00f SHA512 eae3d1e5fcfe477ba9388f317eda8b1f82ced34ef2c32f91ea0e469752d932bb68a67de677b4be75139afd58f3a363f5faebe9f352ac92646060e3dc713cb695
+DIST gentoo-kernel-6.6.28-1.amd64.gpkg.tar 147210240 BLAKE2B d043e6ceefa8c0d294d37aea78b06b7b1c11970ad4f8d4a3f24e4fed28d6d9868277fa64eed455b21208b05accb9c9abca71c4da519ca4af830ddbbad7ffec7d SHA512 dbe14cf733b0628509790affcd5b313cdbd66e4176a889147150c109efcc1f07a008909a8f800ec11991bb1577e711e4cdcb8c7a1c032e351c7f99eebc369886
+DIST gentoo-kernel-6.6.28-1.arm64.gpkg.tar 119285760 BLAKE2B a62e4d589266b5e6f40c67fa19522ad075a72ac84b14cb27e25afab5a342b4a0d6dbef607e51d39f333c14da7b8fce5e74ccaf036ba4841b1ce78fcd0fa9d823 SHA512 5ed1c8ccc55d5f36a63a6d743f391825acf2b25d944ea7c1a162fdc14e14c7443c8ae5e4d5cb5b2c30250d68466b8c14c6aa340327baf34ee632e24d848e0345
+DIST gentoo-kernel-6.6.28-1.ppc64le.gpkg.tar 64378880 BLAKE2B 4c0c0727cb45d642d0c9e9d4a7a9052934d47ba3f921ae4534d11fbc28b9afb059b159abd3ae72e5a3c56a6d4a6b3044b994518b33324da97c3191b39d1fd16e SHA512 9a0593fb83b314f090f3d70891bfa2fd1b026f111197398e2f966f22c4a29ddd8bdd2cb52fcf24c25b85fff257a6dec7ece81bb11252a74b5716518e4d2ba35a
+DIST gentoo-kernel-6.6.28-1.x86.gpkg.tar 68352000 BLAKE2B 4822a17b94cb12005c0d0c5b4105ffa04fd3fd6ec83d38352b77b22ee625635feec074a8ad1ae90a0df0f9a8389ec0db9da241bce17df769f762924bf2dfd252 SHA512 3c6b03c2d9ad20ad3071c5033b31baecf562105e10f18397c5383845fcdc847f12d71669c8ac980a1852ab315ef74263ff732bdaff27a9d092ec38b2d47f2466
+DIST gentoo-kernel-6.8.7-1.amd64.gpkg.tar 150804480 BLAKE2B e77ab6f1ecb04ff826eab5acc0e802ee66b4418dcf36996240f21bca3d2b455b19d8665b867f6b410e814e245040ca931996b6ef5f8dbfaccf89cbeec21e063f SHA512 0c137076bd29fde13ad553da908a13e1a7bbf5f9e8c48c1616a61114ecb9039b6e175b6cd806885f87d0d2858d24115a992672b1c0c072b74772b42dba0321d5
+DIST gentoo-kernel-6.8.7-1.arm64.gpkg.tar 122388480 BLAKE2B 764da1d27dfab1318aeda21163697ca39768485c19a397ba0f5cbe4ae20905a4de258f4a15e4ead7758bdd421d1ea1d59a70fea2f2912c1a7c0d7036125bf119 SHA512 fd37ac0317f5d13c302099623368d737d5dc4fb401049b99d583d3ab3a6433c118ee95f2bf07e088b239ff878db8e6500d32c1e92011dd209a45a618595c7bf6
+DIST gentoo-kernel-6.8.7-1.ppc64le.gpkg.tar 66252800 BLAKE2B 58f910af5acaf481d2c2a1c9d1ca7e4eda0d6a2670325f9c9f4e26ae879eb5aba05b473815d6fa49d97149e482a0ec85c7d89dda28da5275ccb9592a11cc959d SHA512 6cbad4972b9f47e41116b688d6e4b56e3634b075688f8dffbc9f5f23ab9bd7f1cb5419a44b29f8afd7507a6c0ec7838ccd171387c7e117acfd1819c261f3faef
+DIST gentoo-kernel-6.8.7-1.x86.gpkg.tar 69980160 BLAKE2B b535bdce6511012865b6b03c1d159a70eb1e412a6b19650f700ba3468cc20b955c9ba29c22f8a87888c8f9d31443da0837df7a78e3046d7033b5e3df1c98c25e SHA512 1a7c4bd8613ab7dd64f7f15cf483568aef517963a3e837e90fbc66e83ed2aa406620179bde74a87388802f2c45a7664ca68f25235092e5b55b0a33cc8df0e029
+DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild
new file mode 100644
index 000000000000..056b437be6d3
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
+BINPKG=${P/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="amd64 arm64 ppc64 x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild
new file mode 100644
index 000000000000..44fc11dbe3af
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="amd64 arm64 ppc64 x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.40.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.40.ebuild
deleted file mode 100644
index a539588ce082..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.40.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.46.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.46.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.46.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.47.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.47.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.47.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.48.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.48.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.48.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.49.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.49.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.49.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.50.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.50.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.50.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.51.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.51.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.51.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.18.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.18.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.18.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.19.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.19.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.6.19.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.4.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.4.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.4.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.5.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.5.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.5.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.6.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.6.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.6.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.7.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.7.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.7.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.8.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.8.ebuild
deleted file mode 100644
index 68ca59b57351..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.7.8.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install
-
-MY_P=${P/-bin/}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${MY_P}.xpak
- -> ${MY_P}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-QA_PREBUILT='*'
-
-src_unpack() {
- ebegin "Unpacking ${MY_P}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${MY_P}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${MY_P} failed"
-}
-
-src_test() {
- kernel-install_test "${PV}" \
- "${WORKDIR}/usr/src/linux-${PV}/$(kernel-install_get_image_path)" \
- "lib/modules/${PV}"
-}
-
-src_install() {
- mv * "${ED}" || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild
new file mode 100644
index 000000000000..5b608d6e5035
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="amd64 arm64 ppc64 x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild
new file mode 100644
index 000000000000..cc2351bb16f3
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="amd64 arm64 ppc64 x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild
new file mode 100644
index 000000000000..184120dc118d
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG/-2/-1}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/metadata.xml b/sys-kernel/gentoo-kernel-bin/metadata.xml
index b0b959adbe61..783070054089 100644
--- a/sys-kernel/gentoo-kernel-bin/metadata.xml
+++ b/sys-kernel/gentoo-kernel-bin/metadata.xml
@@ -1,11 +1,17 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>dist-kernel@gentoo.org</email>
<name>Distribution Kernel Project</name>
</maintainer>
<use>
- <flag name='initramfs'>Build initramfs along with the kernel.</flag>
+ <flag name="generic-uki">
+ Install a prebuilt generic initramfs and Unified Kernel Image
+ (EXPERIMENTAL).
+ </flag>
+ <flag name="initramfs">
+ Build initramfs along with the kernel.
+ </flag>
</use>
</pkgmetadata>
diff --git a/sys-kernel/gentoo-kernel/Manifest b/sys-kernel/gentoo-kernel/Manifest
index 27a3dfc17d4d..fd3268fdd12b 100644
--- a/sys-kernel/gentoo-kernel/Manifest
+++ b/sys-kernel/gentoo-kernel/Manifest
@@ -1,41 +1,37 @@
-DIST genpatches-5.4-40.base.tar.xz 1387836 BLAKE2B 563a3ca82b3e6fad34e37530a9416559e0ede0730897c953ed67364c2ed4aca72e0b10050369779b4c85400784762ff1b672c34d56c0f044be7f28e62c0c2ba8 SHA512 45f02b016db58893b52e7920ad8b4b08bb924fa30df6d9b26546fced609c81f4aa4527026b1b3bb177267eca5e8fa38ad345d36ec1e2d46c2db9263682f05fde
-DIST genpatches-5.4-40.extras.tar.xz 1756 BLAKE2B 546f44a21973cdce099df5f163c9c655b590c9ee7b2fdbc533f2586ef6b3995cd7348ff32378fda3a991c567000b5d5956680b35374ca1b990f2e1ba698ecb32 SHA512 bcf61ddc04e0673c68e025889264f67525a2c7d66c826dfdfb6e65b38f5c1d12a25e9d4aa6b01ebdd170ea6d72196f972df5bfc284122581e153d4fc2f69edf0
-DIST genpatches-5.4-46.base.tar.xz 1524648 BLAKE2B f51069d6f459762242f172f5bdd3d0c8e68ac333c5cd3dbe81604c5c243be88718352ace650dd4eb31783645b5776e73b61a41bf624ade5fdea947e7e5800010 SHA512 c5ae845dc87f2efffd1674cb0cd6b0d0d8addb62a0e3689e1bd7ac62966b284f647f28c728db5c1a8790d34f6207d3e148e4af332d79f2e3d664942b825f2483
-DIST genpatches-5.4-46.extras.tar.xz 1764 BLAKE2B 80470783d8e6f2fc3ef681e113bc51d8edb3093e0eaa5274412536b35fd23f486df5aaaf749bfc2f5cf6420c647fc96690718d78e10aea9b4bc0d0ee251fe84a SHA512 2c88f9edb3fe514676034b189bf239c7bffed9b4965b696099accf8b9c3d30c125e056772a6c327d2e4b00597d4c53901466fd15140f8815819bc3df5e3d47a4
-DIST genpatches-5.4-47.base.tar.xz 1555488 BLAKE2B 4662bd4c69d3c3f59c85620c2be6dcefdb31ebd76ecbd8e65f264fe6815c6f4619693329e9d2ae30aad7c4a2b7bd726be0bf3ba77bd35b489a964502feacbda7 SHA512 71a1dc9d9f3ad4ddcf323455ff0de17a8a7825d54edef4cda8c17809d213550f2cff2e7e181dd087a6cdaa96e038105a141273ed10fb5ea01d170352ee498a2f
-DIST genpatches-5.4-47.extras.tar.xz 1764 BLAKE2B e8e7f4b48c5b9d74f3a76d9dd07a9a549a96a402670207658e15e5f2c8f6f24f1e4f2f68ad8709f2d13d1b7931c421556eb2771b4854dce8d9fd579561f6d66b SHA512 d8b3daf929a7fbfb1623677f8295c70c7fb37c3a7cfe233cda909a39c429f62fd527400bda45e3956e937bbfdb607a2e155f1dc4942565d0b419e201c05d65ea
-DIST genpatches-5.4-48.base.tar.xz 1620972 BLAKE2B 45f358c85092ba422f8c411e91da90ccfc4b607f9c095dbe9ff02bc6adfbab4b35b03763316999810364d18ed3323fa613b70117e6f8454b2ba74744c1266b0e SHA512 b99974f5491b6103bb3e6b3b97e613322001bec40e49a4edc53893e94df66b7cc03370ca28af62d21dda995a477e395c16c22b8595ac96723ae66f2747fc9df4
-DIST genpatches-5.4-48.extras.tar.xz 1768 BLAKE2B 3f281c1c36c2a52e4fe2419592377baf4553c5fc61088911e50a901f96a1f4d89dc3e1b441b4b02575fca77ef6c371ccbecf8c55ff2eb9fbe14a7047451ae873 SHA512 9d2dbd829c53a310549811c2f133b19e4525c103827c5c5935cbd09d790eec105957dcbaee10cbe6409e0b7e00065c91b29a52e6d2bbf8e41859f5e4987de98a
-DIST genpatches-5.4-49.base.tar.xz 1695772 BLAKE2B ad81358e16e2c61bcfa1649e535edbfc4aa331915e9ba7dc5844e0ac7cc9ebfafff49ba7e1cb71d4e4dd6536c8094118da0d0dd82d6be2023b031dbcdde1d25a SHA512 eb03a777c37b71456931856174eac2ac1570ae700345186dd71d978870aee08e8a76432cf777257bd21666fbc17f58fc5fb0b4d99333cc4c730931d0fbd4a496
-DIST genpatches-5.4-49.extras.tar.xz 1764 BLAKE2B 285ebf3fec9ec3b5507f80dce0d6e24f635597e1bbae921135bab4ad6b743108fb8fa2a390380e030dd9d9d0d7e240dabefe043a1659cbaf6c8851d5b64d0006 SHA512 43e66a2537b42f53fdee24350903d28ec6904b2dbc10a4a1b075ac8542e6acf9adaa66defdbd10cd3f9b177a369fa1a2c6e4d6c45067b83cc0b381eea97c654c
-DIST genpatches-5.4-50.base.tar.xz 1732832 BLAKE2B 46f33ab709c16a59e8bcde3a561e8d9ac4f6e0664dc61662ec82ea3e7805a1e37feaf13c5cefae1375d6c43e26cb07a14c9e030adead1cd9d9da8cedb2c2dcab SHA512 78569c984c19912afce6c10ed2b3cb9c02a0733c058c76c432f10463d7860dd73c8de034893ec2f9e5bee11b85612e5e356d33138259803b497e7da2d7e29cbb
-DIST genpatches-5.4-50.extras.tar.xz 1764 BLAKE2B c7c6e8c2ff97fc143802142f85f6b3447ba8cf30e9be5b307781ae216854e03000127899e66546883d34f3f8659ce636ceae677e85ab932a6a8184d5da4f8214 SHA512 e9fbd2bd8224e1e13f41ebd2af9f35f3896b9cba71c656848998ac53e4a824dd1e071a4e533e8e03fdb5a49ca70b533dcab6eab503f00394729e2216acba811c
-DIST genpatches-5.4-51.base.tar.xz 1747452 BLAKE2B f93a14ea424bc1256e7b8ff34b8aae19f81d4e084ef0e8058f6dc25d776e78705e5e983b45bd24288c1c30b2456a61e349a20ea3bd8275d4e5eeb0fee0a7553b SHA512 4d1ee62f2a8931e97d7be5abfcccfe08ca9687e27abb553148f03d7d8672a35c7c3b1541555e4976e7405ba4782f170acff60b0588a0dda356a2771fe2bc17e4
-DIST genpatches-5.4-51.extras.tar.xz 1768 BLAKE2B b464b9c9ac573b159211c51f9b131ee02f3a009dac6faa1a7f6d123a8070370074cdafe36e9b9e3dd7fbe66ebed290c0372088689425b49c687e79619641fd44 SHA512 5d77b35bfb5af8d0449c543b687a62139c4efdbaba1c75701a44a88c7446ae9a766babb3687d5a26cf8fde1e8b5b7c6f861631b1db9a81afc7dee8240345c7b0
-DIST genpatches-5.6-22.base.tar.xz 499020 BLAKE2B c6a9977f776a79a3da7b61dd57fbf76af7cb91069bd87cbf7189cefd207befdbec044c7bd440aad194245b93ef4254dda949f15a19d1c82e7aac44bc306e14b6 SHA512 c40c15088b75dc325712cb95468d84a4eb87616d634f51a479ac6a34e9515329c90f8360a3f7d7876ab5bb335c4d435d308e37c1562507fa6c57c88f9ecd775c
-DIST genpatches-5.6-22.extras.tar.xz 1764 BLAKE2B 64a589b498dfa1cc41b525a90b77a1524926a4ff9a2f9c1e2e7bd3d3750c531df3545e4af68a04fc7e3e641b6c8985a627190407f6eb85657eac960261f98ef6 SHA512 d0c11d9d5d2966ad3bf2da898e89f99b83f179f5ffda28c8ff4c0c0d0eb7a0e2553d1773ced53557fa54a58a85486802acd51f372ec3026862af58c09049a0f4
-DIST genpatches-5.6-23.base.tar.xz 540292 BLAKE2B f22ce1772f5ab80c9a20e6447a3874c7c664dfe8c1934202706e6d2e84fc378068dc98719796d45809392e7e32d6c0a2233693617f3c3ce84f42dfab00dcdbe7 SHA512 f5db5e258efc2fd0d29e1a772f03838d232b11b9fc22e9cc78ecab70cfcae819a9bc7c24234fbaf94c2b30b559f4fb88e493643e4a6e58169e62eb665564ee9c
-DIST genpatches-5.6-23.extras.tar.xz 1764 BLAKE2B e9dc2a6c1a326782aa1b58f37ad416b39348d30bc24ef2c7af9bac1d734e8c8f058a33a43150eb9cdf7dcc7323a509066082e79eecc582977ad320c5e34fb4a9 SHA512 1c9455a8d52304bf930c1618b98bad7e1c3af47d4984fa8e65ca5723d8120b3ce8ac9106b9e3ecb5824a3220be2706febe1abcdae7c5022a02d7ed5fe07cdf2a
-DIST genpatches-5.7-5.base.tar.xz 68572 BLAKE2B a5f975ae2fd61e1e732da8ccb364b969930563752f78fe0e0632edeb486312ca7d9a09fc1e57b99bada394e90cb3a3b76eb41ef8218f93ea0a4dc4f1f23ce012 SHA512 ef5c254b03edf280f3e38ff49d17a856b1d3898bafb8018d1874c1fca3ead90edc88799bbba1cadca34b2a0b2a55b7e7905910ae941e665f783fc3e355274fc0
-DIST genpatches-5.7-5.extras.tar.xz 1764 BLAKE2B 381917b2f8844995edf7c86b9420457ea2d8d8904fc5af94c6ce26990943bd7a61467e3386ccedff42cb4d6c51a2b477ebb89a763edba964995a61ba46f5f4f5 SHA512 8e716f61f988951f2b80e1e667752228067606275392a6084a564e9e4e051d86823458084cf7a3c17a0e56ae58253aeb01065e2329d480995d15b646eb5be761
-DIST genpatches-5.7-6.base.tar.xz 182364 BLAKE2B facff9299c5913596be8bba1dcab4b06e2ae697d66df645ac7c0e8aecfbea7788b4c4574cee69d4db3cf9c8f97c18be4af17f42ef4ec1fc7380b4936ab63cfa9 SHA512 68d3e2e70ac6838ad98b179e9b0694ce96ec0fefec98b497ed0fc689958d413f502915101ee9f38fff1fb5fb6b57d9e79d12870e280bcd84836cf30cd682a654
-DIST genpatches-5.7-6.extras.tar.xz 1764 BLAKE2B db13c787489b7b21d9848cbd0079683bc5a93a9ff4df09901bb00cf275183f0a367999fd9416ec97d36cbad6351b119bf6fb347f2fb645d4e515f3e6548e9f96 SHA512 acc190f9c6efe34f5b29a86d787ec047bf8df1d8b7c726fb79279f77b2cdb7a0bc777f353c9ecadec7414797f15562c36734a69e6bb2d4a5f05acddb659c4d12
-DIST genpatches-5.7-7.base.tar.xz 322208 BLAKE2B 832e79c3aa2a044993ba2b0f75e844e5da0adf0b290e4c1e1883a382b94ee5ac882cb2b0db585bbb2ba133b5dbb908b6c02a29ea4384a2166146448d2e8eef15 SHA512 4321746f6acccc17d84ace29db9214528752eb7230265cb296b957797656a9bb65dc47529b0d2d3c8faada1f0866fe3e4fed79bd57d7154cf817183aa6db0e0c
-DIST genpatches-5.7-7.extras.tar.xz 1764 BLAKE2B 01efd460c869218bda48f2b7b270d67e4da47b6ada6af38301495bfb960c64049898a8705146d40f6baf9d4782cea3e3be6aeb55a265ef5ce2b7616a8c7be657 SHA512 4fb0a24a6cbbb05cbb0c81daba926c6b71b01821f8cf60fb81fb57b5130783c99ff726e93b7a7a265ecfe1194a353189e790a5d17b8d86cd38441a1af2c3c74e
-DIST genpatches-5.7-8.base.tar.xz 388040 BLAKE2B c6c9a9d335793f3b6d87597d41c260e2d91d01341dd8e8452629f1a9338c6d11d51e1be6af4def80e647ba7b198ac96d74df93a98cce0ad11428b5db12e90fcb SHA512 43928fe27bcbbbafcc050bcffb8101223922703b0c883ba8f69b171c019ced765fb4c932a6a3fd1a56e118995bb790ac21001308fba5ed0e714829d1604005cc
-DIST genpatches-5.7-8.extras.tar.xz 1764 BLAKE2B 5502d8c06613ef52c202912b7459daa2c62bd4e937c367b82a0d6e0b50c50d29c8ea32828add17f4c90ac5bd6c994ee3e6229357ac186269a22389a481da9e52 SHA512 3c4087fed105ae8055e7db9f481518ad7f02d668a958a0c19a08e3ecf0ab3e517032e36ebdc2b2a4f747019036b89692cdbfcd379687eac8791f8d5a214c2fb3
-DIST genpatches-5.7-9.base.tar.xz 422996 BLAKE2B b642f97c554acfed1c360ed0a39e8dc926717bcae6d8544e6a8cffbcca892dd489709ef8490b409128a33612b74df7d57c35a10a8f4f6ed4a711bc26cac31293 SHA512 470d95d5964426fdc976f45ab66d03395f9597a5090b2f452607acce6baff5827dbfc385e033125429db4d8d4e32a7e356c3ccfac149c538c604cf331286c2f0
-DIST genpatches-5.7-9.extras.tar.xz 1764 BLAKE2B eb8d437e2761aa350548643ef39beaf73cd7935a0c2028b44edaf9d93c833b7050d11b66e540731708911df971f4bf4b947a89eeddcd9b49278fe1afceb16753 SHA512 4dc6cf6c181756aac4ea0bdffd571e64d787a592d5878d4c90f1f76e34beb3726e94d070b2138b68124ebd01de43b09595072c5f737eb6181d283edbc85d30e9
-DIST linux-5.4.15-arch1.amd64.config 241498 BLAKE2B 2ba5eab2455c909878c36c6084718331042d0f6ab42127868ffb1522f4b53de38879e5707328968e943d1fa44cc504626af52b733829e943532931b49a612834 SHA512 582577bfe4139a8f50c5881cd5a9f24dc3da3124e464756f9efc3d39894eac378483d052e1142730585e40a45641166d309b5e1b5e379f4a5ea2d5ebb2d3314b
-DIST linux-5.4.15-arch1.i686.config 241195 BLAKE2B d3332b83a3d57c450bb1d5e85d83c71f3be730a15775b7e1d89cec2d72d28f1921987c63d95fe7bea6778efe0012ece6186449f07f6aca35ccf86805186c0f4c SHA512 187d88bdde7325d46b4bfee8d59ace88ab7dc377606b411e1249f9deee2b571ec42bac52c29d26d67bfadece2e77aad6d5e0255a95a84c200757cb05c69160a1
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-5.6.8-arch1.amd64.config 246166 BLAKE2B e749472cf4bcd1fae509bf524367106c07111f5d385b5cacf335fe03188c30c184e3535603de2b855f81538fa6fb09cedfec16ff02db5b5583a90e5cb150dba5 SHA512 873275e0ba75fb5670ac7f90abfb16ab912b1a94e5f8f39845283230763118d244c1b02e33f1b05b5d86fce90cd274c944725465dabf2dd0e79fa735fabe4d4f
-DIST linux-5.6.8-arch1.i686.config 245339 BLAKE2B 746b39cc8d8d880eadd3a04eaed7fa978ec73a412428fbd99e7e3543ac722a86a004b5fc31b4a307e8f4bb706224e032f22681dad8dea0340652cb4aade0d65b SHA512 a97487a842344e8dbda758b602c2b2095641d3e504c866e12afefa6744cbea39fe0d23900b0749cf4896160baf2bcde5a77a9614b23132665f1c7e3a580c7ca6
-DIST linux-5.6.tar.xz 111785252 BLAKE2B 8dbe02a8ca7fd3dcf512a15c5d8098c1e7f94257e65173fed43fcc45480e4ab790df8cd39bbbb4e2a21dc9a00385bc9bbe98215a31e7f7e1d9c8f21cd8ace69e SHA512 80846fe2b4e4a7ff471d2dde28a8216ae807a3209f959e93d39ea4fc9a189ea28ec3db9d303b3fe15a28c2cb90e7446876678e93e23353c2d6f262e364a06bc9
-DIST linux-5.7.1-arch1.amd64.config 248550 BLAKE2B 438ddcb212ffd5c257da2ad00eb9425e21f938ec8958f781af067c6d4eb45077c27d6f2aaf952fa728fd0c381e6476d1839dbc1c2074796194669591c3a17ee2 SHA512 db854554b8b8138ac44488ed8656bc620a01f361f3a6006cf0b8c7e3513c0d7b0f2be8534694b063af33ccaacdf95bd1f824470f4509a274f7f52c5b67e0f723
-DIST linux-5.7.2-arch1.i686.config 247685 BLAKE2B 28f7e9cdada8876fb07523cf657a2cda175bfab7c3a57d7e5cba06b6158fde634efa4e59ff318fb21d63564245998bfe8c3b916985f078530ca57813c1d642e9 SHA512 6b16f1583739c4534b0ef3898f1bf02d47b6375867f34bf4a5171fac4cd19ce87b17ad430860e229740cf59661594890f32c42734584ddb7cdaca63cb3bc2336
-DIST linux-5.7.6-arch1.amd64.config 248589 BLAKE2B e7c64a69a1ea4f09f29f40502e03917d6ba9847d05863e4e7781cbc68e264c86cd617dc9ec0f502b990808f6914426cda030bb6582cc012b939891c9ea60976a SHA512 5ce2921dd99ef9f3e82298b53fac01bd2e56e2a234b608671a7f02ff936c38b99e8e34b15d574304b3cfff943e787d87726621df2aacef7a5a988377bbc0eeb5
-DIST linux-5.7.6-arch1.i686.config 247724 BLAKE2B ac3dcd47ef34195b3f3c9d2a7c98362844756f1c87242e8aaad19b603d132264266eb82dae50376cbe0920d15f730717459bd78f8ac10421d311654c7ed60409 SHA512 cd735774b37b78ec1759fec030ea8895104894e149ee4ba47ff5bd91a4ff432df446008a9351c9963d7474b88cfb197b1014554409f0b465445a403305072b66
-DIST linux-5.7.tar.xz 112690468 BLAKE2B b2b71e231507429b178b6b89be546c4a3ee2757f5d2c58b6137d383f16034a587225a75a9dbca6a01a433056ebe078487132c224e909a2971c9634687e47b1d1 SHA512 45bde01593f6147c8c169b9e46b4b56eee998142552ae0ff82f1dd21b1fd54f3b32f6283f6bd77ea717d374672167849e468c157f235d2f12f7d7816e4623bf6
-DIST tinycorelinux-10.1-amd64.qcow2 16842752 BLAKE2B e013e76503c335739a9623c0901ca791937a0e6b177854535cadec1e2c2cd2df588283ed3128cf652595f32264fbfe5b3bd3a8c97665fd4da344e308535be366 SHA512 c3aeb20ff8769da9211694b7f701907cc7ae7582cdfad2c2fdc008d97ebcbd9dc08245b4e8f8450e1cb304bd705345a11fe79f901a47979fee91443841d55641
-DIST tinycorelinux-10.1-x86.qcow2 14876672 BLAKE2B 3c760eb7438b13261e52ecfaa33a53649ced95f1ab40aae52134b8cdc31a16d7aa0d6a6dd716e268ed148e9d77a10b7c700b141b61d70c82d271ffe88e8e2a3c SHA512 9964538dc42f232a11949f74b61d46422ea5da3bdc253a217119bd0b8a750c40fd2da0b07157067be9ac0226472614f210a1248114df0d331df390979867a895
+DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
+DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
+DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
+DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
+DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
+DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
+DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
+DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
+DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
+DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
+DIST gentoo-kernel-config-g11.tar.gz 5077 BLAKE2B dc17ded74f79baddd703a78084113b85e7130877b300b5fe60453cde515fe37c52ece7877049bb0ef384f74ecfc73d59d7d4a513f8fef7bf4f651599946383e8 SHA512 e91156765ef2a48396370f884fdecd7bb1d600e5167f6bad51130520f886e9198adae375adf3e40fa803abc5d5482057775fb0275ab2589bd8f94d8af4a03c4e
+DIST gentoo-kernel-config-g12.tar.gz 5181 BLAKE2B e5faf714fa197e69c4f17f90d60a9ce4acb2fa2dbd996e1ce474a6ca370541b89f24ecb635657656a57913df87046bfda1766517093898a3c3ce0908ee617811 SHA512 b3fb3c01e0a3c3179921641b8314ce8e4ad50c94c33baebb4446d002d1f16c35b4b26cb02dfcec6ee00d8724abdb03e0fab6b0665d13ce5cadd5e672668420d1
+DIST kernel-aarch64-fedora.config.5.10.12 223184 BLAKE2B a0246dac2f7a4ad6a55b611538d24382ac87a8960077811a859c9595ac67f961b4bccb7e139a89abc7c0e26e80832da5c94211fc658082f2e7dde984f14dd29d SHA512 7d803b347b136331db1ad6e22e0445fe0224c3e26cd7c034cbe9794915d457b492e05f77664865079874ec001351553652646e2e08d0fee31e30b841b0008f52
+DIST kernel-aarch64-fedora.config.5.15.19 242615 BLAKE2B 94e59440681535e38137b71814e1ae53f57a347f62cf31e0c1c8571ae43d9ae9be9957743c8cbc9ec74850c964eaabefe6799a28bc311ea7b99ee31391b47fb1 SHA512 fb77d3b73a215f97d70cd6d8c96ed20e497786b99ed7d7a7f2ed60cc1251289c1a4c7e058c41b5efac62e4a9b4b3d917dbdb11585955bba2b6584981430f4ddb
+DIST kernel-aarch64-fedora.config.6.1.7-gentoo 252811 BLAKE2B f6bad0d23132bf0dfbaa25db928a95f39763b6500fd1df9b4aeca4351e3e75f185891c0df96b111ad840e4bac431d74a9b11e7344e766ab49715663c89e4dbfc SHA512 41ebf195d8b656801d49c6bb693ebe1404b6725d70d88d93a75bc4af230030d65ef0701ea931846b022a3c598dcca068fbc38ecf6d064262b3f5b88e57060437
+DIST kernel-aarch64-fedora.config.6.6.12-gentoo 271041 BLAKE2B 5af7c2f57cd6cd9230d9ab1a539a4b12b02cfdd777f5921b2d69329b171060a8085909a60eed9916aea504e8d9c9d1e907a61f0c6681ac75d5c64864052f821e SHA512 f744444f2840020dce2dc8473e3e562fa53ac1c34a641a9f322c2c7efd8fc4d9b3677479d3a31e705fa60beff0b1beca79ab78ad7dd4b6633d4499bebbfc76bd
+DIST kernel-aarch64-fedora.config.6.8.7-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
+DIST kernel-i686-fedora.config.5.10.12 205412 BLAKE2B 92c715b7e2cd7dd74da7970c05981f520597d3e403ce82c8cf4eee31c9f1f50b638792a6bdb256ef5bfdc99f1bcd594e819e8f44dc6febb2ad9a854bad817f2b SHA512 69d8db11723ae1b40fdedfaace74d15bb63198cdb0485e0a1e5eba95b31217110c93a93e39cc7370cf45f1d3a8bc7f75ec096d6db5ea9ecb28ac6b56702ebb10
+DIST kernel-i686-fedora.config.5.15.19 222233 BLAKE2B 9e0f4dd37058f59610e46a87d3165039e76299d3c186fbfc3312101bac1b8b198de404075f5bbc6f5e2ba04cfd45f9d02bdf94b01c3ed11b9275f37f11ee7617 SHA512 49ffc39de86763e707a5c0c07c1367d34e9249615f29fdf97904d7b61a375a86fc4ba37a2f02b5f61e4c76ad65d9ba12716d2523af6faa003f6336d7ae61a953
+DIST kernel-i686-fedora.config.6.1.7-gentoo 228053 BLAKE2B 1b06ca68465d7833905b6236a6ccf9a594f44613cbd102990c1667c1ece53ad982fa3abbfe475333e3297331ce1cfadf27c00c3e7de6293e213278e8ca97cd3b SHA512 1ed70eb5254a04d99d28ad901d4556dfa7e8ec8b739a0a33040315718effe9348e75ca8ac19d3b33fa7b3dcad9b4bb0531075692087c0dbe57ec6a4d873a4b27
+DIST kernel-i686-fedora.config.6.6.12-gentoo 242515 BLAKE2B dbb4df93a5c8ee34d687262cced152a07f412a89ef2e8122429477633424fdac80809ed57a5a6de72de05313ec91f266d37c3494426099621d047c0561ccb57e SHA512 a65fe3299b6d8f89373937d2a782aa1469ebf18954b00bbf2798cee952b9946d7fead795388c079cb508f6d431e49b2812fb6d845c8a0e3861a4a3bd11e81968
+DIST kernel-i686-fedora.config.6.8.7-gentoo 246668 BLAKE2B 4726a7dba114cc320832d137306f072d5d69cc52aba7ffbc157858e43c6405c71fdec9812eba4f6fc98f169e156785beb54c8cedf70e56bbd8f353dd13692f29 SHA512 9009adff76b1f42c5188608ed29e227d44d55c55c11a0f31c4d60e0e60773e5a3bb527a827463ae1c7f4d37656e0e857d673cb8325b55c6a5c5e08c830024d90
+DIST kernel-ppc64le-fedora.config.5.10.12 192105 BLAKE2B 889141debb0656a358a3381bae14b5216b982acdfce0bc758f9445c16647807a68a788fb290199c2a1a23627bda1ef4c9405b3f5ac2a4176d1d2b55c71fb7db9 SHA512 3ab0f1401d9f50a61477c71369dede438f575d9d2c3a2f5c2cf36d624c2b59a938efca9c981b075511b3860c983eaaf5e5a9f877d659277f09ceba45edd43770
+DIST kernel-ppc64le-fedora.config.5.15.19 213339 BLAKE2B db6bbc9f402b8b48a2441e39d1a78dc112656ae842bc5594065cfd2ec3f6d462e4bde200e8736a70192af35fb3a5d1fc42683783a5b7620881f3a95bb0bc5f4d SHA512 b43439c24be8fa8bdd17d4c0beece799544ae45b2c289f0202fa5eb7a52dce0165a0cbc924b0decf877582af9688efd675cbfbd2313ff85fcc2c8563bba4b1ad
+DIST kernel-ppc64le-fedora.config.6.1.7-gentoo 218278 BLAKE2B f4dda4430e9801c4660be4bbf6e4b37052e720656e77c928adb7176ff3dba55feb2fe66dd564d41a181809488941cf392ec9c94d786e4a3d813fbe5d683d305f SHA512 a5e12ab1045fae61b494938047cf1c2a3c34693d3d242968e4ab564a012c70e6d232b9d5333347f5ba114a64bb59dd96919b38c5a1327fb8c5154ef40ad28d2c
+DIST kernel-ppc64le-fedora.config.6.6.12-gentoo 232147 BLAKE2B d67c2ab2d089ecdde3879129d2b1f85a592adae811ed053d00d4ff120e6bb44546bb41d74817be558adb1d669d06f3dd50e6ea542c8a9c2f13672f77f4e4eed5 SHA512 b130b4c57959c0f7be983334b08354640d5e2946bfdd956d6c5b895f816f6177d5fa4bb1c4382cca5c4dd4723aac42e9e89a002b71d86f4eb30f755008f8f9af
+DIST kernel-ppc64le-fedora.config.6.8.7-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
+DIST kernel-x86_64-fedora.config.5.10.12 206357 BLAKE2B 0eda9d4f3f973336cabd67c1ac78f100aabde926354743e8dcb7ff84496f0de49210d45f99bc850a2096078b0b4687aa7fd965d999248559506004f2b29dac0c SHA512 b12f43d3c1a52a4915cd73db98874ce9ae6c425672c0f1c19ed1b1101341c868ebf1c9620bef5449752ec0d7342c1ce38fb77779d0f89b9267096a605ebf7a26
+DIST kernel-x86_64-fedora.config.5.15.19 223286 BLAKE2B 239995703c01dcb6d179133dd115bc0a57872c07d7a08afaf4d92cf6d78f0c17b19487b5b399ac7fdde5d460fa7931628147817a569fef2c3a62951c96054bdf SHA512 9bee4aff7e5ef4ada57bee7496aaf47b8fdd5c936c4c9b580660d130db0678eaecdebdbcab0dfcaf5c17a71f6419069840db10f5886806b6fc810f8a3619554f
+DIST kernel-x86_64-fedora.config.6.1.7-gentoo 228685 BLAKE2B e68236ccc1d51b2aff850eda9f3197b7ea95b8a88716bc7b07dad30348a86fdbb99a948060300dddae73ca82267d851d357f1c9547a9dcefae1364deebdbd124 SHA512 42bec2ddb9cf7eb6e84bbdeb23eb98dc11c9cea41f6134b776010c6b36833b520a290f0ef0145379de15c7f7834398fa5e3aaabd7258d7d4e89567faa09eeb4c
+DIST kernel-x86_64-fedora.config.6.6.12-gentoo 243607 BLAKE2B 7e670d37c6471e50aa0ba395570cd0173af0210afe63faa48d7a147327110652e3aab5c339cf10ed22a6a20e81e505aee84311beb21fda3eb577e06ea55ecac8 SHA512 c484403a60670dd006ecbe65240cb00d97e8b3fe22d1169c5b6ccb92bcdbddb3ecd474d2b57880b30baf6a38bcef11fc8d56b8b0b02fcddd859833c3640cdc9c
+DIST kernel-x86_64-fedora.config.6.8.7-gentoo 247759 BLAKE2B 1005d5b08b75419ecfcca207b407ec3a80e644d8b8feb03ce70880de79ea4ff17f56175b7c3c4ffa8279ca42edd154161ff10e89fbefc43d71f4c0eb614a094a SHA512 fd2d6ef4d2b426509c6ad42cf29fe1663a95a9ef4277e9cf300c825e58689e2eabd37932c55ebabc11cfc2694423b75cd215f206ee925ae8945ead61266c02cd
+DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild
new file mode 100644
index 000000000000..4fa6ee21da6c
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild
@@ -0,0 +1,134 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.10.12
+CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild
new file mode 100644
index 000000000000..9f737733a0cf
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild
@@ -0,0 +1,141 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~sparc x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.40.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.40.ebuild
deleted file mode 100644
index 270a6bb36ada..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.40.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-${PV##*.}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.46.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.46.ebuild
deleted file mode 100644
index 1412b2980be3..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.46.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-${PV##*.}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.47.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.47.ebuild
deleted file mode 100644
index 1412b2980be3..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.47.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-${PV##*.}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.48.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.48.ebuild
deleted file mode 100644
index 1412b2980be3..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.48.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-${PV##*.}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.49.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.49.ebuild
deleted file mode 100644
index 1412b2980be3..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.49.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-${PV##*.}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.50.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.50.ebuild
deleted file mode 100644
index 1412b2980be3..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.50.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-${PV##*.}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.51.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.51.ebuild
deleted file mode 100644
index 1412b2980be3..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.51.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-${PV##*.}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.6.18.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.6.18.ebuild
deleted file mode 100644
index 81016591119d..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.6.18.ebuild
+++ /dev/null
@@ -1,79 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.6.8-arch1
-AMD64_CONFIG_HASH=7dcb86e3e6f24c6d5462c5c8d25c3fa09e7e9f55
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.6.8-arch1
-I686_CONFIG_HASH=bc42cce2cca0d42b5cfeb8c6bcbf9f39430791f2
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.6.19.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.6.19.ebuild
deleted file mode 100644
index 81016591119d..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.6.19.ebuild
+++ /dev/null
@@ -1,79 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.6.8-arch1
-AMD64_CONFIG_HASH=7dcb86e3e6f24c6d5462c5c8d25c3fa09e7e9f55
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.6.8-arch1
-I686_CONFIG_HASH=bc42cce2cca0d42b5cfeb8c6bcbf9f39430791f2
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.4.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.4.ebuild
deleted file mode 100644
index 85bb9249b7c5..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.4.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 1 ))
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.1-arch1
-AMD64_CONFIG_HASH=663b08666b269eeeeaafbafaee07fd03389ac8d7
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.5.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.5.ebuild
deleted file mode 100644
index 85bb9249b7c5..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.5.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 1 ))
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.1-arch1
-AMD64_CONFIG_HASH=663b08666b269eeeeaafbafaee07fd03389ac8d7
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.6.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.6.ebuild
deleted file mode 100644
index 4548c0f48c2e..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.6.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 1 ))
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.6-arch1
-AMD64_CONFIG_HASH=39802f4425f0fc50dd8040ad30cfdd001bd2b40b
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.7.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.7.ebuild
deleted file mode 100644
index 4548c0f48c2e..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.7.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 1 ))
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.6-arch1
-AMD64_CONFIG_HASH=39802f4425f0fc50dd8040ad30cfdd001bd2b40b
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.8.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.8.ebuild
deleted file mode 100644
index d3253f1bfefe..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.7.8.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 1 ))
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.6-arch1
-AMD64_CONFIG_HASH=39802f4425f0fc50dd8040ad30cfdd001bd2b40b
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.6-arch1
-I686_CONFIG_HASH=89ff2bdc14819f3834874e83b97620c5daeafb11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel:${SLOT}
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild
new file mode 100644
index 000000000000..504cfccb283d
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild
@@ -0,0 +1,146 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~riscv ~sparc x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild
new file mode 100644
index 000000000000..558868f5e035
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild
new file mode 100644
index 000000000000..25739f747030
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/metadata.xml b/sys-kernel/gentoo-kernel/metadata.xml
index b0b959adbe61..5eaf5d2b77d8 100644
--- a/sys-kernel/gentoo-kernel/metadata.xml
+++ b/sys-kernel/gentoo-kernel/metadata.xml
@@ -1,11 +1,22 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>dist-kernel@gentoo.org</email>
<name>Distribution Kernel Project</name>
</maintainer>
<use>
- <flag name='initramfs'>Build initramfs along with the kernel.</flag>
+ <flag name="generic-uki">
+ Build and install a generic initramfs and Unified Kernel Image,
+ this is intended for building binpkgs with a pre-generated UKI
+ included (EXPERIMENTAL).
+ </flag>
+ <flag name="hardened">
+ Use selection of hardening options recommended by Kernel Self
+ Protection Project
+ </flag>
+ <flag name="initramfs">
+ Build initramfs along with the kernel.
+ </flag>
</use>
</pkgmetadata>
diff --git a/sys-kernel/gentoo-sources/Manifest b/sys-kernel/gentoo-sources/Manifest
index 3c7dd9d82273..b0b045536177 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -1,94 +1,98 @@
-DIST genpatches-4.14-188.base.tar.xz 4207508 BLAKE2B a100a3474701175e4973909db4bccb4792961d6d279cf8ed4f2a69aef9d4c588710dbe13ef594303ceb821b93ab23191a4f3f615f472a4fb686dff28dfa4f4f0 SHA512 6b04a522035ad20d4fa66fb98c2ad3336e42dc8ab3260e6ef19a02c459f9874e4d3eca02f6d5aef1ae434ce92ce65994291d2dc0ef5b714ebb7f8e93f52819fb
-DIST genpatches-4.14-188.experimental.tar.xz 5936 BLAKE2B 7475f74448bfb745522823ca5a08e78f839154ff11ee4a508798400029e0e669bc7ac8209d9810a9f0aaece6944f36a2589686140ca3dd9a6e7dc62d17033783 SHA512 c4d9b4c5053d019fbd22fc142987b09b704b5af24aee9fea1a709f8e511948700ac2636b05f0e9f901ce92fff43d6e826fcf8361216c49012e47479aed00040c
-DIST genpatches-4.14-188.extras.tar.xz 17532 BLAKE2B dbf10075485fd549c59090263e5836e1ceb37d2c0d7f86bf8a7bd7902eaa03523db4e44eb0dcf3134ebd88f51f71e030a5d243e34ec1608fcb6de12fcb3a66fe SHA512 d2945a0623de263dc4af1eb4e2dd7cc28a642fd46aad41ad9a53ad02a2e4f424118b28aa5f264e278f16d64fe85db05c6969269feba6c32e5d4c5e4a5069c291
-DIST genpatches-4.14-195.base.tar.xz 4329400 BLAKE2B a17042f43952d5245c2833a8a59e6898db6b5ca0314d453527220ff1fb39a4f8054ac1cc032251f1852d07a2ec1001755f4eef637a881be460f34b9f0e6c8294 SHA512 c6d31fe4fc95f04ccf8abe8bb4aff2b78e22bed69188c7ca857c7b1230fc7c637f5a97bbb17bee960ef2c8900cf2decfd1a1dfd58bcd66a442815f8cf52db735
-DIST genpatches-4.14-195.experimental.tar.xz 5932 BLAKE2B 33f6f50601c11f832846305eff70afd279a7f2284f9fe25b001fb3e45951d46cd9b861737c7c4c030a0cded6d119428583d8aaf003d03b487aa355f5289b9be7 SHA512 5505bd69959c8a40a17d649fd13521fd5a7b872ea66ee82c21fcdc7f6fe0330dd00b8361007fdd2505289d38e0354bfa31a377aa8863facac6ac9bf14fc9f9d5
-DIST genpatches-4.14-195.extras.tar.xz 17536 BLAKE2B 9b9d57324fc8770f8e9af0d62de34691694a21bba9c8ba54fc302709fa1d2e631ff0c91cd6a3ff275cc76c0cd1f87b1d2681a874c44fd2e7287e729ece3ee654 SHA512 89c02042dbca98380d0ea0f48f4af9a1508ab76ee764099a1ab63aca54f6173c2e249df99b676ada58391b24b4d4762f973cba72304e762e9948c46666e2b37c
-DIST genpatches-4.14-196.base.tar.xz 4359108 BLAKE2B 8f56424855c5d7f0e08a9c3ebe784aba798abd0755751e00341f2f2106f9aea33640b9c59213126de7f187b69efdb8b101675258a49c51eb4d89c0655d4e6bce SHA512 26c214aa12343f607d75116d2048ede0c9b134a15ad93cbba5997b5bee71a6553e2c420fbf4d7da20dac16f9ed41ce77ae9ec7fbdc06674b32d11a3adfb9fcdb
-DIST genpatches-4.14-196.experimental.tar.xz 5932 BLAKE2B 590ebc711495e321ea9c5826fcabc47d30f88ed7bbea889b0d873eb04b1ac9467be15dd64e4ef32a002250a83de85c8267686b5b8c6f3f2019540191bbb84fef SHA512 135516ab26127df7ae8de27a148ad378ca145f3064d578a7c1d6c5d6a6c0c35941e70e30cfcb741e1ecce20e52a051e74de775b4a8861ea0b7e12212a417b4d4
-DIST genpatches-4.14-196.extras.tar.xz 17528 BLAKE2B e8cbcf4d54a3c44504498bff52bdb65b5bd697dfb211b78924a3e09bf5bc505e8053d268881d1f0d5068e1cdd427a9a1445616251d8dd78871d30303f49430da SHA512 61e14704837422bac9f0af527d0071e31b5c75dd034dc4ef11a5f297b217c7cf2ca07cf74532c83f75c0a65c88a0ced978c15e3921d4c06c3e2a9235535df067
-DIST genpatches-4.14-197.base.tar.xz 4373776 BLAKE2B e7bd604f374755488b3178ead90ce2b26a0f104bdcdb742eae0151562ccad5a2aafa00354af01e0af08afdd9a1d44ef5be874af96c87f01591ad3ef95b455217 SHA512 5364801285a9ea2735e5ac94f4cea874bb3bda290008d39175e0f42614341654e32e786f9003130d81d9382664b9870356dc1132ca7416e521b9f8935e0c5046
-DIST genpatches-4.14-197.experimental.tar.xz 6092 BLAKE2B 458d9c4247c9b838db825a56ab04908a1fd4c9bf2935273f66705f6d226754807370664e189d0b0a9051f0e1c57798606c99108e255057331a37c40e242c4336 SHA512 c8e19867cd449c10fa10fbb108d53343a940a063ebcbe03fb5a3a51b18d8dee9ad4106bf486412a9b84e0166217bbf5d13e74175a362f17c20c1817414ec2241
-DIST genpatches-4.14-197.extras.tar.xz 17536 BLAKE2B f99eec39ec2893df203aca5c3917106bb30427f66839c80c3e64928f45beccb7d3757a5ad9db6581c76e7077317031417aa31e2d89b5c8eb0e358cb989522bac SHA512 dee2528e05fca7bff8ab82534b98c92561c3a6e82dc3f364b26cfad02c72e610622f1db4c162f6956f7904d5416a03d112fe65b7a7309c472a1416fd8ec6ed67
-DIST genpatches-4.14-198.base.tar.xz 4379940 BLAKE2B 78d3659d16c42b99258533fa25c1a15f5a751a0bfb47a9267296068e8a2ee0b83fe9bed2bde79f46fd6faf579ececa0c6e7e80e4c816d474e7126f4ec0abe397 SHA512 0e9cfc38b0b44abcdae618361ee26ec1cfc20ef2a20a849119cf0a3d30a9e11aefc41a65a23ea8015184e413834cda8810adec4eba0a970678bcad20d88baa23
-DIST genpatches-4.14-198.experimental.tar.xz 6092 BLAKE2B 3c4632064504571b6f5c44592a74e34a11d9142f3b55d4409b157c4d3520c32d5d752a8d9eaf9515d96975860b5a55e9349430aef0aee9c64afea4c62aea3ef1 SHA512 486030a284613e57cd43bb786d750ecaec6a73af5ab2f9f4b556c58cc0135d4fd4fbc9dc95e8241a8f0a361b2147213fb97bc41cd1c2b3981682c62b6be342bc
-DIST genpatches-4.14-198.extras.tar.xz 17536 BLAKE2B 6001cf6542351fa640b12323d9d1429c49d4ee7f386f2293a378a1ab164d3d545ad05535866a1059af69e805a54b7027c5fc234cd6bfbf4f890feaa4fbc112f7 SHA512 b4077a45221b331270005350d45605a690da51e3fe3dbe8522777def68aa19c1a29a3dacf9c28ee0c4e8d0ffec397968a6e6254f305123d91018ed171c05337b
-DIST genpatches-4.19-119.base.tar.xz 3427592 BLAKE2B 162b414b2480bf6f2c380680b2a27fb14aa9a715e07d0af2a45433e8b20dc48c3c317c308d082d328c7312cd707adb528dcc88a0515942e4c794adf63ae916e9 SHA512 ca403e6cc5037ca4c8b25c53b0f5a60f6a006f0d7486ff32cb7e7e634a3ef34883ee96ec5049825a0c07111fcc7561e172f95c4cdbf5fb7d21c1e986081a9593
-DIST genpatches-4.19-119.experimental.tar.xz 6424 BLAKE2B 52329f89b354a12cffa0eb0fa35f237b9ae1b2bf81e0ecce3a90331bbbee7e1c4b41161286952c84ba64ca54235aa134dffd09ecf164eda3fdb7f0e000a35f32 SHA512 3db0a42d06fbee6e0a6f1afa50c48e42cd4c43365f91a800a4f99a9444db2b5030a5c367ea09409efa8d7f14494c6b8eefec47d2e8a8e14f52da040d26bce845
-DIST genpatches-4.19-119.extras.tar.xz 17508 BLAKE2B fd7ac78c365d496e3a3ef6584c2690205fe6ade564ef1c6104d9995943f32e3669d8f1bc7403792f2570db01c7afbe205e343a863a391489725cd7a82c1d1295 SHA512 153134a2f1a684a185efa3effc5e254857b79e5a07a06cbc5ae43f7d852d51fb4e920c6fd020d8eeb88a7b863d09679a90df28ce5d0c39bd77f055109824a3f4
-DIST genpatches-4.19-128.base.tar.xz 3579128 BLAKE2B 3826eb7e22f0c03382d3c417d9b58bd27f86ea2f06e2569f7eb10ecfe031c5e9bcf12dc6522a5bc7896a0777a4b3ac21ae89f2e9c9a75f5f8ea9539ac7193b36 SHA512 b3fdd7120bb07c5b8da15725d20d6f7d7b877d9b0aa4dea0deeed92026a958362cd3741dfd407129e282aaf3ffbe1257fbe1e2c77c640cbe7a78894c307c6ecd
-DIST genpatches-4.19-128.experimental.tar.xz 6432 BLAKE2B 94f7574d43c1c970c21b581d9b52ee1d150a676ebbdfd956be06e9f2af03d44128e842b88f47f92c219751f6552b480399b02e88f63869c6be4762905cce9e56 SHA512 be0a40143e569fcf3b17126b21cf8d74453a6009875f41e891691573b8026bf3ca85f12ea49e46951a5c9e0dd8971f72f3870fe756a7c916918400631d2b1bb3
-DIST genpatches-4.19-128.extras.tar.xz 17524 BLAKE2B 885ad7ab0be8ad9c2f2094e8dda22ea8b5a07dcf2da1478f1e5c6c5019b32f224dc589b5a9fe300e9c55dc2a462f6430e55d72eb130c52226ee58302946a6797 SHA512 e732168665d86658ceb92d0dbb5794c9dd441fcb09c6a9a28208668fcf63830da118c247156e177967016900e08e5754cbc573672ca90728447263f073c7f4f0
-DIST genpatches-4.19-129.base.tar.xz 3626932 BLAKE2B 68533c898d54165997b765f2efed5cc4d9d1b6193513a27b5d1f57b6b7c1107f8be1728dcee5d991c306e51ad0bb8b880b546f618eefca4eb08cd699c37e5737 SHA512 debe6881f49e27dcd9829f047734eae0e66f28ae2d87c035d69a7f57cc6622bba1e88631a479293a3cb48ef9b1570c647d04b4df305ed30d805cf578c2c2fe68
-DIST genpatches-4.19-129.experimental.tar.xz 6432 BLAKE2B a17babcb86ddab998a4ee06b3e5f1a33a5589c18fc1ee08a5f3121741eed955822d6356e8394454168d4f1b74e7dc369e33f5e14eaee279613e43bb9e454a45b SHA512 b7fb52b33d0208c6276f5d639f10ff5a6e62e2ae53c6585c9816627ce6ba7f9e53db1bce24b60842788cf0c77390bdeb8f3d3e97fe902ddf0a7a7eb6fee51733
-DIST genpatches-4.19-129.extras.tar.xz 17516 BLAKE2B 7f0959a7a6410904e97ef4e3032a490ccf716381c57c3c7f02466e8dbdea5f9d01a9245d43c07bf516d11b06193bd4643bb949393990ce9aff570be3532fb5de SHA512 d809b2433f552b895d71acf647f5d0b096685373ff283ee5b101e205fd239f327b0c74e8f41a2fd7a20ad70643d8750ba92483fa1341a0d1aa7a16056bbdd35d
-DIST genpatches-4.19-130.base.tar.xz 3652572 BLAKE2B 5f9a8f6b81b074148bbbc1b19cfa06ddf027236d2e7566b407cd0b362f13a4240a2bdf2ac601a96075ebaf6bb628acf0135b3d429ef7e3e5c056047932c20b77 SHA512 0693efa445514c5156203ac2344eec7c8e4504d1664a4d4164ff328855ae828440bc337e1a8aac2cc2313eefa4af5512489f0d80941e4519da1fbc366d9eb5ff
-DIST genpatches-4.19-130.experimental.tar.xz 6984 BLAKE2B c37cf89fe71d0284ed1bef5fb7a8da435d038bf6723b17bacc8fed0b6121d18ae3828d34d265485bd8429abb7a67ad7a92057aed39bb5916c6e77e95b19e6636 SHA512 5280a4255380d90693db3b61db437074b5f24a7786b1aaa3c9b7aaa284d25c14bae4de478d93d56f6949bc302df00f3b34cc6a07e7fd05da1494b2afef1d7292
-DIST genpatches-4.19-130.extras.tar.xz 17520 BLAKE2B ca93048b328f0691ee8cb38d979f568b12f233321e4ca253b8957b7e54cf2cbeac251a1c69b87a527fa2f6922a85cba2b1ddf23ac5003a888a5472a89b802236 SHA512 943b761c38e9f47d5bb11d5f77ecf025f4fd0bfea796d4a803314b92841dbf619f4875a6d61134ae7194428f004ac0f9ae4f48e4f5f94810316e8c131ed6268d
-DIST genpatches-4.19-131.base.tar.xz 3659364 BLAKE2B 68cf92fef3cb41c4e842827803f7b50d17b08fae54b346b38e29b480353706cacfc4eb64ce17460fc6be1087db902ad844da0ecb544bcd10f6e579970c75cfbe SHA512 be1049a57b8c1cfcee9056820db34bc1889e46d4bc9c4ed9808a361fa16a141bb92e6b7a38c5019ae2926d4bba45aee63943f8277ac4203bdbd51430fa67b9f4
-DIST genpatches-4.19-131.experimental.tar.xz 6980 BLAKE2B f83eee055983b03de5881b12abde2221cc78f0044efd3d18ccc0994f0ab7a55b8b6b1622d9fc25197864ae17121fa188ce9722a0ef6402bdd75837b67cf765c2 SHA512 e772df10f65f5abd159e2d57005c8c3b621cc6d2b37ce9f6e822567b6349cb3bfac61fb56c21092f39d2e7c90db9f180715cb322c15d1a02ca86e7e5f0853021
-DIST genpatches-4.19-131.extras.tar.xz 17516 BLAKE2B 03197e06dded4459ba1b8d1cebe6c8dd97362a1bddcc2f414afcd2ff8dc78fe65cd8632fb6d35da67d986a684211df7894a442542adc07d09b1793a94857b5dc SHA512 a17a69c5078ff62f4ad2ab31da7eed8576399816f261c5f267791e7359739774e167a70c108342d8f29c3b35c2fcf13adf9378f1f68a2f9cf7c0b6a1c7f21bb0
-DIST genpatches-4.4-222.base.tar.xz 3571800 BLAKE2B 4402f71d528f74ba4da4fab9e0209ca9f169f78ff3619f04b6c448bbd7a21613118d1f79a470f63785180e7080289fb9ab2a59673b9ef3b67838e5fe769e297b SHA512 d03f6b31adbf185918cb71a9a276cc09c500f2d6234c6d86e9d4341e487204b4b50ee3a0af48002bb529a0445ee50f7ce187ffabb9b76a69e789a7a930caf23a
-DIST genpatches-4.4-222.experimental.tar.xz 83348 BLAKE2B fbb8c234d060b3c54b0ecb3763ca0b36700556817d4bec51ceace60a68b82c7d93c673ab3372e9e0aecfc9e0cf688340c6122070b509096971f98e1bee86d71b SHA512 d8c39c415bcb5f40e1d3877f85e9ac649936af66108d9106f5c6732b2f75b37b6a18893889fc4ed6f8409ad47b0d5a2ba1e45a16bf31a0fa3b0e771789841d83
-DIST genpatches-4.4-222.extras.tar.xz 16496 BLAKE2B cc06659a35fed7d1bac1d7c8076f1199b5985b99202c64b6f09a8557361151b51be540189b1ffeb8acfe222cfb4908e401f74b5757e6ba65a2c16dd035fb831b SHA512 294bf913915ca2669475be17dcc91f2b65c5c48bf59964650a869f1d2773e2940a09b8caf51fa92db7933d3eafa3569df64699ff10bcf1b16bed1c722fef7581
-DIST genpatches-4.4-229.base.tar.xz 3720552 BLAKE2B 48629037475319cac031849a45a6cb36d45036ac47366739dbd737f345c2906db4249057a920a9c3ca637c5d0fd731e93b53e331ad2cde09b8088692f48177ca SHA512 e0f1e2327398f5a73b2aa7c3b8abd42722610ab35340076ba58543e3852116ceb92afa7b3ba4f3b112164c57e5000c1584be3c9390f4048242eb0bcf91699008
-DIST genpatches-4.4-229.experimental.tar.xz 83264 BLAKE2B 3cae1db18daa8072cbe45cd50942b50ab4b8c3fbcea5ad87e2b9420886d4b8f2840b06520c271944835216a4543c4d15b1547323ccc0c24a12f6983c28b8289e SHA512 96207a3069a4424b540c952a6f553caab8abb55b37d5135f344d772106d4905784982dfed7b281112ba113fcbca3366173f6a76c6e8a255df5031c608c6911f2
-DIST genpatches-4.4-229.extras.tar.xz 16492 BLAKE2B 9c0d4734997f9af0391427aad0e2f4e2c634b2bd6439ead35ff3246effec666a1b27b6a1fab059e7a0520b169a793bc87ea499e3f1a7375a21888a1ef9d5b9b7 SHA512 f369a2ea1ca60a1c89863127dc60e0d6cf7d6edf1cdae1b6298e0764fb572c47a79ce9c9056821dd485ec944dc8791380f2ec71ead49c9eebdf50e1b76761204
-DIST genpatches-4.4-230.base.tar.xz 3744276 BLAKE2B 5ed4dabf708a87ec35a0d3c58514f6084f4176d40e45a3feef461c8264d3ef0ac6c0e2a2f58522c5c92c8fa8cebc2e5e4b1a5df9a8223f03d28edd090712746f SHA512 5b2a3f840a9d2888b499a61162c918393768fb8c8aa78cd35b20fa20454598e80630d6e9137bdce7f2357329d5f0f56af6d0ca1fed6df5d83ac97ceb4a384886
-DIST genpatches-4.4-230.experimental.tar.xz 83284 BLAKE2B 82de4c8ca40559e3a625a93f476d15be465f5fe40ad67cfa6d2712fec395474e84d59d8ff9dbc11d02379eadd910ff87382d0b5be3bf1dfedcda825d4045c5e4 SHA512 84664b54bcac25f16edcf595f86ae033f3fa994055c07519fa24e9a43ad53da9e3fa43f04c26ab162d02b857113657874fcac54099a7f6d1571b11f0487d6dd5
-DIST genpatches-4.4-230.extras.tar.xz 16504 BLAKE2B d17ab976955d1c6be92982e46997220717722a265562713036649cb14850486a45cfc1a44c6c04cb890f02b4ccff6fce044551e4bbf9155371bd6824658dd363 SHA512 c1e39bb8d38368f17e35ee6e4aebc4a7cd64dc8dda4267b4d58e3b2781463bfa023cc6a067b52e638b813fabaf693f7ecd9ae356e43d55b8f656a6ae878dc5f0
-DIST genpatches-4.4-231.base.tar.xz 3747752 BLAKE2B 322ba888e55d9535d6404a757d4adbf3a409a56312b48bb9fe9b4ff2c74699d3c94ab13258d3e98e7f3b4ceb79eac6634e03c47ca0e4bd25d6fdcf3cda0794f9 SHA512 f2b90d3a55e47e378f23dc3676a2bbe7084e4bb62d99ee8c2d8f9b7bd4640949ddfc83cab34babcfa5e95309ffe8e434c11343f28f60cf1563b7cda01d145135
-DIST genpatches-4.4-231.experimental.tar.xz 83288 BLAKE2B 85b45176ed87128a9ee9c67c881d0a2f8d787be956670781c8faa5671143e8b3e919479b7cdbfb92b0542e3eedc526aa13f60f57a86d8eee742fd808d7ce365e SHA512 7c7de369082d6e266499167f3cee2aecaa446079875c1be49b4cabe5fa623f13f2cd9d8a788525b2c530ef571e0783ea596f71583f9dd5adf91d3f76afb0351b
-DIST genpatches-4.4-231.extras.tar.xz 16504 BLAKE2B 63cb9a28daf3e5007f61a562efac6c97dfa27534c313d6b2ad73e178821867b4b56776f4b0cd4f37af5e1ab8bc7883ad79e39c36dd1faa2e67122e3f0acc282f SHA512 24912ff31f715b64b0acf764092936587ff377fc030328808176054b08b74d6b351dbbb8eb9c2c135c11dec4811dfd33b257d7678a8a85ffd705e13dac701a8a
-DIST genpatches-4.9-225.base.tar.xz 4002512 BLAKE2B 2c8e3586ad499caf38e45ab80bc60c302486ccf23508e289bb9c48e9fa8bc7156c73831e4afa1d7034370c8c5c5600f7fb7a7cb8a75e326cc12396ad1b33cc10 SHA512 8c5f99afaf2aaf0016be4ab1ca76678162bd993dac1f7ff8339106abff24b024605bd816e44098daaada333ebcac04aaa960b2ab6f35f5ba464cb63e1245ca6c
-DIST genpatches-4.9-225.experimental.tar.xz 106384 BLAKE2B 9c2f06e7adb3cb818ae8215cd9b9499fea83ba10522d183e4acff04ca27455156e0c2f5718852d6058e12c05ede00760313b9b6d047b47f80b7e9c6335638d46 SHA512 02c755491e2941a6399f3ebf4dce74c2ecbe81da88dc0d361aa151131b14724ebcfddc16e18bf9fc4d882b02f478472be7be5028ad6dfb931fdbab80094fc8a2
-DIST genpatches-4.9-225.extras.tar.xz 17384 BLAKE2B 6346d0933a74224a34f78ab9df10a918d3d927fdcd8fd4cca8b5d2692442339a23b8f14942b8927b892ed1d1fd24fd7bd84f58de2739bac46e1e58848c834ca8 SHA512 bb83b8779580202897823cedc9bf60698f156f57be1f22ad18968ad8e27517ca963d7d444c04e497c73828870279372b49801b51ca28335ee990026af0b56d63
-DIST genpatches-4.9-232.base.tar.xz 4094296 BLAKE2B 1dd145cfd49044cacc18e713e158019608c484d20a98a63978956d4121abe5b14931e52b1cff66acfdd8318d9ec0a0961925976f435e9562e2116f2002db59ef SHA512 63c410893bde42a53f653bc91c67c31d8ce3db049dc5c633cad46b1163598687a59a69d011f2b22d2b94c3f2fe07a68dbe2b221ffc071d150f9228c7f28ac77e
-DIST genpatches-4.9-232.experimental.tar.xz 106372 BLAKE2B 94ea4508513c3b1904d1ab038cadf8ad3499a2f37ca500dcb58c38fd35aee3598e3d50754ca2de4703196d297f365a7b91c9896e8e0f18abfd8f43f1e8f8f0e6 SHA512 e317ccf6153d8e755263d855cab06488df0b6fa496bbb946febb5e854ff24155654b845cf316d09c51db77af3d60d5ca9026449fd9979e760778c78a2faa9500
-DIST genpatches-4.9-232.extras.tar.xz 17396 BLAKE2B a589764847b8fe53278357c7695ddeeaadbfbc0115f292a523975ad6f9f4ccdb58f4433667fc2a8656a8bdd728f2a7c33a5d57da1a344c18390206647eafbcfc SHA512 ffe3c83411b7bb6623edbfc63bb9f6a5e8b38a0a76fdc59ab0f29863dcaf2fe76ea7a08d115862ad921ab3ba05ed000bca4a676f569768d10ac2beb02508f011
-DIST genpatches-4.9-233.base.tar.xz 4141876 BLAKE2B 1bf7082d06ac773ec41fadaffb622d326b761c1cc30c7a8f2df4d172eb0b20fc27e97a29121f7e5e7514247d5b023c1cb55965e7863172317f3759b516f9597e SHA512 37f5abb486ab1742ce54df3229b2e40343bfe7e63755baf58150e1ed741561ae6ffaae0d99877a175309b2a3a2743020b91cf6909cb1095662a1268b4730aac3
-DIST genpatches-4.9-233.experimental.tar.xz 106376 BLAKE2B 32bc7779a19b63a15e070c52acbc1cafbc68489468209caf1d22503712abb6b9fd6345671749f0402c0034944b832d4888c91bdcea4e3b1cb97094efd61628ff SHA512 eb9261aaa4f07514aebee0084460cd0aff1ff6a5723d4223e917d0ea301cf1a7e8801d19b4fb129da3fd86a3d68278a6a2c6d5d052ca5c67c478c7f6c9a49f74
-DIST genpatches-4.9-233.extras.tar.xz 17408 BLAKE2B a51b67980a36e1c766866b1715dcdb16cb16383013049bd434a18651d3a1b01ec9ea4b1ec7bf67d5b48c3d18f55b0042084aa936df1e2f369a64f62293abb402 SHA512 c7ec6ac116cc292d26a04b0064d49b76ed251f49dc3a2c75432e4019f451170bbf6e80076770380c64c25b3f48d453a858e21d65b48f2c25457c9a990104a743
-DIST genpatches-4.9-234.base.tar.xz 4147704 BLAKE2B 17fa37878fe383690b2dbedf85c1db52c211c69881ecaef3e494552bec58748be445b4ee074868f57bcc7793a6d4b8d10cd1fbe5030561f8675da2277ed9f062 SHA512 438adcf975dcbb6c52f7b590cb4e71eead8fe1bebb86feca381abbd163367d93242141b14e05911fd811c182f02b5e9946c0c3c7c7d39f8b506a819dd2817b8c
-DIST genpatches-4.9-234.experimental.tar.xz 106400 BLAKE2B 5b38092c4556e4d26c34871ca89683da5b756745fc1286472956635400c20f6cb0022bf20949e94d0d35b1355be90c33b15db59bd722978db079f48037536b39 SHA512 dbf25305a644145e1c4879494f5affa25976c1fb7c28ee89c37737e4b610419d4f1572daac722d1cd6eb04c0b78ca6e4cdc981ee598b5f6d57f879e169f2a1ce
-DIST genpatches-4.9-234.extras.tar.xz 17392 BLAKE2B 36c09d507f83331660bdcc48904b577590b3d88d1c4b61044af946dccdca0a504546bc756cab1ca13f340a39fa8fd0c68983526a7a50d39f0bc63d209b0f9b12 SHA512 0e2bb1e23b80699afd81d4d6c82e6612a6b2a6486f68bfcb7e1dfe3a062b502b03ffb5e3e51d4f5af2b676166bbb781fa0b6e8b06be1ebac37aaa34f2d2e12ff
-DIST genpatches-5.4-38.base.tar.xz 1364272 BLAKE2B 708fff34d0e5db8971687815f936bb6fcac0049fdb8351a500c67ebb5c472c8a0ce7a8e580b20c841aa305441c849cc595735292fdcefe8b9877530f110bebcf SHA512 6accf4fc70cbf2463df6b50001bba07b3d32985451de341398a8e9f8b1281ac3ab22661b5216afdddb5072262ac238073b83231c9fd2b90b27b8cc3b9f1d8850
-DIST genpatches-5.4-38.experimental.tar.xz 6140 BLAKE2B b61bf414cf1dc573ab72ba84530c4fc6a565e0e2fe39c84b822a76dae4b708a55521d5ea0f680c92bc62a205c2939e0fa367a7c80ac2218da44dd361dfb0af20 SHA512 d3b35b54359ecb5177cb475913e847374aeaa155f28f120f2994ea09c7124c162a29dfc092489e2e044e52402df0abaf1e9179fe4fe2a363ca319289bc499c2a
-DIST genpatches-5.4-38.extras.tar.xz 1756 BLAKE2B 2e4d217bf53de074717b18748263318cc637ee85c1217caea175e7f47ffa74217b1e06a5bd19a0ba88307423d16c0a2c6c7975c8d3fee83a8d1fd65a0cbe4544 SHA512 db347a70bb1fd88ff37573ffe7bb1b03f61f7cca9b25ef302ce26e7e849bc87aa1f5b5c732fb3fae3a5efb339794be6a11eae386cf444fe50143bf46be3544d3
-DIST genpatches-5.4-48.base.tar.xz 1620972 BLAKE2B 45f358c85092ba422f8c411e91da90ccfc4b607f9c095dbe9ff02bc6adfbab4b35b03763316999810364d18ed3323fa613b70117e6f8454b2ba74744c1266b0e SHA512 b99974f5491b6103bb3e6b3b97e613322001bec40e49a4edc53893e94df66b7cc03370ca28af62d21dda995a477e395c16c22b8595ac96723ae66f2747fc9df4
-DIST genpatches-5.4-48.experimental.tar.xz 6144 BLAKE2B 33e0e921370e8224026984f721ddf952ae05980c405b4e7de930ac76e25097f4fbecd13a1ca4fbdd73afa6c68c8dd32dd7e6938212c79daf52f705289b91809a SHA512 c12c332f115843369010cb049872ec8c190e001abf537bc793c9a120a5dd8ec773fe971b749d95f96c590b659fac22e2a7f9b2b1e55093c4d0d542c6486b2536
-DIST genpatches-5.4-48.extras.tar.xz 1768 BLAKE2B 3f281c1c36c2a52e4fe2419592377baf4553c5fc61088911e50a901f96a1f4d89dc3e1b441b4b02575fca77ef6c371ccbecf8c55ff2eb9fbe14a7047451ae873 SHA512 9d2dbd829c53a310549811c2f133b19e4525c103827c5c5935cbd09d790eec105957dcbaee10cbe6409e0b7e00065c91b29a52e6d2bbf8e41859f5e4987de98a
-DIST genpatches-5.4-49.base.tar.xz 1695772 BLAKE2B ad81358e16e2c61bcfa1649e535edbfc4aa331915e9ba7dc5844e0ac7cc9ebfafff49ba7e1cb71d4e4dd6536c8094118da0d0dd82d6be2023b031dbcdde1d25a SHA512 eb03a777c37b71456931856174eac2ac1570ae700345186dd71d978870aee08e8a76432cf777257bd21666fbc17f58fc5fb0b4d99333cc4c730931d0fbd4a496
-DIST genpatches-5.4-49.experimental.tar.xz 6140 BLAKE2B e46eb41342a59c0fcbd042317ccdd499ecf384e4485139ad66d581585922be1a3d90b947c8cea28bed0b653bc9ba78987218a2a1c1ab4ac633b211f7a035bf97 SHA512 6cbf24c226670a70b75200e9732af9b99567a57c7dd7918f2aeba057cdd84259af27686999e9cb83c0c604e4cf0ebd340294d575fe704691215857d28f469b84
-DIST genpatches-5.4-49.extras.tar.xz 1764 BLAKE2B 285ebf3fec9ec3b5507f80dce0d6e24f635597e1bbae921135bab4ad6b743108fb8fa2a390380e030dd9d9d0d7e240dabefe043a1659cbaf6c8851d5b64d0006 SHA512 43e66a2537b42f53fdee24350903d28ec6904b2dbc10a4a1b075ac8542e6acf9adaa66defdbd10cd3f9b177a369fa1a2c6e4d6c45067b83cc0b381eea97c654c
-DIST genpatches-5.4-50.base.tar.xz 1732832 BLAKE2B 46f33ab709c16a59e8bcde3a561e8d9ac4f6e0664dc61662ec82ea3e7805a1e37feaf13c5cefae1375d6c43e26cb07a14c9e030adead1cd9d9da8cedb2c2dcab SHA512 78569c984c19912afce6c10ed2b3cb9c02a0733c058c76c432f10463d7860dd73c8de034893ec2f9e5bee11b85612e5e356d33138259803b497e7da2d7e29cbb
-DIST genpatches-5.4-50.experimental.tar.xz 6700 BLAKE2B 906a8ff417b762b02e1db852d3dad9c7478a37a8e48b2ac29e59557243a59f08d5092d2ecfd26523befa2de3d2f97c84a1dd9b90bb31ee65c0fd37aca646c60b SHA512 7ed06ac1897fb416cef6c4a98d5638de67537e885f19900ff5fb5a5b42dc5f8036456571a61e085b29cc5781fb6ceae8d7f62297fb6a0f1b80ca81e7519ab52a
-DIST genpatches-5.4-50.extras.tar.xz 1764 BLAKE2B c7c6e8c2ff97fc143802142f85f6b3447ba8cf30e9be5b307781ae216854e03000127899e66546883d34f3f8659ce636ceae677e85ab932a6a8184d5da4f8214 SHA512 e9fbd2bd8224e1e13f41ebd2af9f35f3896b9cba71c656848998ac53e4a824dd1e071a4e533e8e03fdb5a49ca70b533dcab6eab503f00394729e2216acba811c
-DIST genpatches-5.4-51.base.tar.xz 1747452 BLAKE2B f93a14ea424bc1256e7b8ff34b8aae19f81d4e084ef0e8058f6dc25d776e78705e5e983b45bd24288c1c30b2456a61e349a20ea3bd8275d4e5eeb0fee0a7553b SHA512 4d1ee62f2a8931e97d7be5abfcccfe08ca9687e27abb553148f03d7d8672a35c7c3b1541555e4976e7405ba4782f170acff60b0588a0dda356a2771fe2bc17e4
-DIST genpatches-5.4-51.experimental.tar.xz 6700 BLAKE2B 1233655d1e963de741102e34b5ed6cab6678bfc2f62113887fd5ad083d563526c28253e2a434146852111fef9f7584107943e14258c4bc9177ab6e824937c33c SHA512 755e7df09207690e1838bc6fd16e7e797023b452557d2bc72d569198a961f70831add03a8043c2da63ca4b363ad5be3f29cd28ac68c8496ee7c2b7c98cf0f941
-DIST genpatches-5.4-51.extras.tar.xz 1768 BLAKE2B b464b9c9ac573b159211c51f9b131ee02f3a009dac6faa1a7f6d123a8070370074cdafe36e9b9e3dd7fbe66ebed290c0372088689425b49c687e79619641fd44 SHA512 5d77b35bfb5af8d0449c543b687a62139c4efdbaba1c75701a44a88c7446ae9a766babb3687d5a26cf8fde1e8b5b7c6f861631b1db9a81afc7dee8240345c7b0
-DIST genpatches-5.6-23.base.tar.xz 540292 BLAKE2B f22ce1772f5ab80c9a20e6447a3874c7c664dfe8c1934202706e6d2e84fc378068dc98719796d45809392e7e32d6c0a2233693617f3c3ce84f42dfab00dcdbe7 SHA512 f5db5e258efc2fd0d29e1a772f03838d232b11b9fc22e9cc78ecab70cfcae819a9bc7c24234fbaf94c2b30b559f4fb88e493643e4a6e58169e62eb665564ee9c
-DIST genpatches-5.6-23.experimental.tar.xz 13688 BLAKE2B b67102c744d95ed0bbc54bc4958b68ff55d1c447594f4c153c3417fac5e2521a78f157df27a7b479ccca6cbe3b7706a2a8b2053bf1376886be89e18c6cae9b1f SHA512 a2f2546748371a311b51063595b219dddabf72956c946ee7db76d1b8a32fc015143ce29c6fd8cfee6a834d334308a1c960267ecd42ae304926b186a5de86fe1b
-DIST genpatches-5.6-23.extras.tar.xz 1764 BLAKE2B e9dc2a6c1a326782aa1b58f37ad416b39348d30bc24ef2c7af9bac1d734e8c8f058a33a43150eb9cdf7dcc7323a509066082e79eecc582977ad320c5e34fb4a9 SHA512 1c9455a8d52304bf930c1618b98bad7e1c3af47d4984fa8e65ca5723d8120b3ce8ac9106b9e3ecb5824a3220be2706febe1abcdae7c5022a02d7ed5fe07cdf2a
-DIST genpatches-5.7-5.base.tar.xz 68572 BLAKE2B a5f975ae2fd61e1e732da8ccb364b969930563752f78fe0e0632edeb486312ca7d9a09fc1e57b99bada394e90cb3a3b76eb41ef8218f93ea0a4dc4f1f23ce012 SHA512 ef5c254b03edf280f3e38ff49d17a856b1d3898bafb8018d1874c1fca3ead90edc88799bbba1cadca34b2a0b2a55b7e7905910ae941e665f783fc3e355274fc0
-DIST genpatches-5.7-5.experimental.tar.xz 13708 BLAKE2B c511849c9f1c8e874b354624c99164af2322d9b3429cae5719224f0f60717a08235252abd6eeff672d07a3154bd63517a50478dec734109f9de69b2cd85c5139 SHA512 31b425772e0faaa7ba26bf1a423bd953e6c1a151874e6d0d89ac1983f45069ea95e0b230778b7f41811f87d2688509c8f3c622e51a4650008dc914dd6cfd54de
-DIST genpatches-5.7-5.extras.tar.xz 1764 BLAKE2B 381917b2f8844995edf7c86b9420457ea2d8d8904fc5af94c6ce26990943bd7a61467e3386ccedff42cb4d6c51a2b477ebb89a763edba964995a61ba46f5f4f5 SHA512 8e716f61f988951f2b80e1e667752228067606275392a6084a564e9e4e051d86823458084cf7a3c17a0e56ae58253aeb01065e2329d480995d15b646eb5be761
-DIST genpatches-5.7-6.base.tar.xz 182364 BLAKE2B facff9299c5913596be8bba1dcab4b06e2ae697d66df645ac7c0e8aecfbea7788b4c4574cee69d4db3cf9c8f97c18be4af17f42ef4ec1fc7380b4936ab63cfa9 SHA512 68d3e2e70ac6838ad98b179e9b0694ce96ec0fefec98b497ed0fc689958d413f502915101ee9f38fff1fb5fb6b57d9e79d12870e280bcd84836cf30cd682a654
-DIST genpatches-5.7-6.experimental.tar.xz 13692 BLAKE2B e49fca2f4419aa0923f33ba38daab49faf105ef03849bfc59dc9efecc980aaf3ccb0e34a7755149b1e4841b884494b146659df49f44f5e2913973d4ada9d5e63 SHA512 f83f8485d4e3f2c0bc5faf6c59db6745e287db7f3eeb4d1db7a8c92b7492d9d1678069c67e89fec2ac63f831a8419855caf70f9e71efb7ebfa7c0e1461e37ab3
-DIST genpatches-5.7-6.extras.tar.xz 1764 BLAKE2B db13c787489b7b21d9848cbd0079683bc5a93a9ff4df09901bb00cf275183f0a367999fd9416ec97d36cbad6351b119bf6fb347f2fb645d4e515f3e6548e9f96 SHA512 acc190f9c6efe34f5b29a86d787ec047bf8df1d8b7c726fb79279f77b2cdb7a0bc777f353c9ecadec7414797f15562c36734a69e6bb2d4a5f05acddb659c4d12
-DIST genpatches-5.7-7.base.tar.xz 322208 BLAKE2B 832e79c3aa2a044993ba2b0f75e844e5da0adf0b290e4c1e1883a382b94ee5ac882cb2b0db585bbb2ba133b5dbb908b6c02a29ea4384a2166146448d2e8eef15 SHA512 4321746f6acccc17d84ace29db9214528752eb7230265cb296b957797656a9bb65dc47529b0d2d3c8faada1f0866fe3e4fed79bd57d7154cf817183aa6db0e0c
-DIST genpatches-5.7-7.experimental.tar.xz 13700 BLAKE2B 3af6ae0514af32f5c881d67206085da436f4445f436c5caac0b7e3548553aa1da9843d1975a87d5256cd6a9b7ea44030ca1757621aee7f44ee328eaf138b9a90 SHA512 ce4b739c2713c3c244466b20f7225c89eb7dcae00454368828c90f460c953a0abaf25f14dd2ba6a6107bca8ba0c1cec4b9ad545ecf931517b2d67908fbe103c4
-DIST genpatches-5.7-7.extras.tar.xz 1764 BLAKE2B 01efd460c869218bda48f2b7b270d67e4da47b6ada6af38301495bfb960c64049898a8705146d40f6baf9d4782cea3e3be6aeb55a265ef5ce2b7616a8c7be657 SHA512 4fb0a24a6cbbb05cbb0c81daba926c6b71b01821f8cf60fb81fb57b5130783c99ff726e93b7a7a265ecfe1194a353189e790a5d17b8d86cd38441a1af2c3c74e
-DIST genpatches-5.7-8.base.tar.xz 388040 BLAKE2B c6c9a9d335793f3b6d87597d41c260e2d91d01341dd8e8452629f1a9338c6d11d51e1be6af4def80e647ba7b198ac96d74df93a98cce0ad11428b5db12e90fcb SHA512 43928fe27bcbbbafcc050bcffb8101223922703b0c883ba8f69b171c019ced765fb4c932a6a3fd1a56e118995bb790ac21001308fba5ed0e714829d1604005cc
-DIST genpatches-5.7-8.experimental.tar.xz 14144 BLAKE2B 7beb49158167e2484246ada291102f94a7819c9d124e09fd91fa692827225e45a62d2cd754664e36ca85de574729711fd127ec83fb27f62a8f9805f82ad843d9 SHA512 34776312b4b871ddb6a4720d36be215a46f480cc1aee6495fd82b417ddeda1376975c90f3ec6b7397132ac0e9b82d6ec69ec94a0c2a7875704deddd9dce0bf14
-DIST genpatches-5.7-8.extras.tar.xz 1764 BLAKE2B 5502d8c06613ef52c202912b7459daa2c62bd4e937c367b82a0d6e0b50c50d29c8ea32828add17f4c90ac5bd6c994ee3e6229357ac186269a22389a481da9e52 SHA512 3c4087fed105ae8055e7db9f481518ad7f02d668a958a0c19a08e3ecf0ab3e517032e36ebdc2b2a4f747019036b89692cdbfcd379687eac8791f8d5a214c2fb3
-DIST genpatches-5.7-9.base.tar.xz 422996 BLAKE2B b642f97c554acfed1c360ed0a39e8dc926717bcae6d8544e6a8cffbcca892dd489709ef8490b409128a33612b74df7d57c35a10a8f4f6ed4a711bc26cac31293 SHA512 470d95d5964426fdc976f45ab66d03395f9597a5090b2f452607acce6baff5827dbfc385e033125429db4d8d4e32a7e356c3ccfac149c538c604cf331286c2f0
-DIST genpatches-5.7-9.experimental.tar.xz 14140 BLAKE2B e1ac516ae635fc5ad797bf785dcbb188be8c6b13ab3228ca10a328e73fe0f45dfbd3ee596d8aea4298788e480133bab453e72a1bb78e40043a254edf6bdf99d3 SHA512 eec7e825f368e956aac97e9031cb5c8eb3f607a44dabc1ff2ed4d5c65e65e8a59920fed78e1c019af9368a45200dd1d16f71c8e8f223ed9171ff1e084f07b0e0
-DIST genpatches-5.7-9.extras.tar.xz 1764 BLAKE2B eb8d437e2761aa350548643ef39beaf73cd7935a0c2028b44edaf9d93c833b7050d11b66e540731708911df971f4bf4b947a89eeddcd9b49278fe1afceb16753 SHA512 4dc6cf6c181756aac4ea0bdffd571e64d787a592d5878d4c90f1f76e34beb3726e94d070b2138b68124ebd01de43b09595072c5f737eb6181d283edbc85d30e9
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
-DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e
-DIST linux-4.9.tar.xz 93192404 BLAKE2B 83ae310b17d47f1f18d6d28537c31e10f3e60458c5954c4611158ca99e71cc0da2e051272eabf27d5887df4a7cb4a5dd66ff993077c11d2221e92d300a0b48d7 SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-5.6.tar.xz 111785252 BLAKE2B 8dbe02a8ca7fd3dcf512a15c5d8098c1e7f94257e65173fed43fcc45480e4ab790df8cd39bbbb4e2a21dc9a00385bc9bbe98215a31e7f7e1d9c8f21cd8ace69e SHA512 80846fe2b4e4a7ff471d2dde28a8216ae807a3209f959e93d39ea4fc9a189ea28ec3db9d303b3fe15a28c2cb90e7446876678e93e23353c2d6f262e364a06bc9
-DIST linux-5.7.tar.xz 112690468 BLAKE2B b2b71e231507429b178b6b89be546c4a3ee2757f5d2c58b6137d383f16034a587225a75a9dbca6a01a433056ebe078487132c224e909a2971c9634687e47b1d1 SHA512 45bde01593f6147c8c169b9e46b4b56eee998142552ae0ff82f1dd21b1fd54f3b32f6283f6bd77ea717d374672167849e468c157f235d2f12f7d7816e4623bf6
+DIST genpatches-5.10-219.base.tar.xz 6357760 BLAKE2B a269d5841d3a4b959c6a5ac49cac174a619463ff0792218d2c9311b22b54202f594b5edfed6fda147cbcb20a9d11aa9b886538e898c1442f8eb456a95b6ef5ce SHA512 4938bd81ccbb600e23a4d48096cfadf019e01324d8239a358cd1e0c506a16724ab7d4ec018bf48f6edd1f20d15e1db0c17bea98a349327fd51fb01384aeb2518
+DIST genpatches-5.10-219.experimental.tar.xz 16868 BLAKE2B c56d17b2584327058f46b9b7bdd052637200cf5cc80f843d31c437bb8abce1ee2ba3ef2ed8adb8716f9a86811f0ebecc18253cefdbc8524f6f73d399dffedc9b SHA512 fc35b7ca02b6bdecc3a60839bb677e6ab64ac65f17b282be826d274584e8ffcd3c111bfca77f96c7d7fe7e5b71e194a4047c53807609dd4f8c453f9862dba520
+DIST genpatches-5.10-219.extras.tar.xz 3872 BLAKE2B e750906a1615f45077bba557296d5fbb41cffbb909e33b61280dd35846ce13cf3ecf2620404b348d17bd26cd588a7edffea97c3be3ab78fdbf9ab6737ca4f8e1 SHA512 17ec35b053139a93997b5a3c35a7ba61d6ef87c05aeef3ca06eea3bddf76ea5e2e10664d304a673780e3543791c46580548ba4dde40fbcb42a86a484408af57a
+DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e SHA512 69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
+DIST genpatches-5.10-223.experimental.tar.xz 11852 BLAKE2B 63d94631f96c50fcaedef1c0aebc9769d0a12ceb79ce005d184484f1ab0ef20800506e1cd9ce2f29141504f3a8a2807d0e55aa62cfe690ceabed082944b0be6a SHA512 61184a7ceb8a9289c7edd6efe62bdcb30fa2cb2926ca222ab16f991467379fd2d0bc16009ea99c69e946074499e2d8a61da13cdfad0f7e50a62da54aaa7d305f
+DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc SHA512 12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932
+DIST genpatches-5.10-224.base.tar.xz 6613216 BLAKE2B f62d92ad50be996e40459a55f7d2ac9e12a838fd56d221a93bf331f5d60ebf587c347ee915135334a37a0dcbe14dd8e0b1f47211f53c2fcc5d1bc113a849cdd6 SHA512 ff7114c6ac151f923b43d7c5261c59b1281fb6066a45620d61c17f23dad6ec7ebb1557a8d8aa5b278c0d110cf3c98e84948a10fedf89525207cbd22aadb6e0cd
+DIST genpatches-5.10-224.experimental.tar.xz 11852 BLAKE2B 0442688f7e5629859de18d045d34f701d4adb9ee4eadfb030157af0d8422cb9f32d110bd7da1e7b65ab4084961b72b445ba4ee97abf30375b648c924b6da3e37 SHA512 600d1700a715fe07bd570a04e79981a9b8668df4227dc49ea20ebb9d97864f055233abfc65b47f268b1874624818c6a06326a56e187ad116a5612453a5782375
+DIST genpatches-5.10-224.extras.tar.xz 3876 BLAKE2B 819af23c0a0524ca4bc9655eca4dd3a6ac9569409df4f496630a5f42823cb1663e472082abdd0f745d8c12da64a010703f7800215cc1eea0991fbf2f09903327 SHA512 199b0eac0807285691acfac8b36a675887c546a4afe2602dfccbd4792b5175583d933f199198a0b897418097825336a431316201cedfeb6e07e7d89a54cabb0e
+DIST genpatches-5.10-225.base.tar.xz 6772188 BLAKE2B 39328b3d07cf007e8b85022a478b70011de41b32968f8ba61d6cf5e153c8e5f1bed488d655911ebc657548061da14e172dd04864dd2e2df48faabc6e5f535979 SHA512 d3046f9d3792c7b55c5a5d2bdf376b112dafb3facf372259939a8fc8a4f3ddb1e64ed31a90ecc8032d8631feb646b04d2864dbbf846f05b5558c221b61d79bdd
+DIST genpatches-5.10-225.experimental.tar.xz 11852 BLAKE2B 0508f3f759f4780bcc88921e64eb14410e2113ca63eb0bdfc6cbb490e98162f316c6b5fe9923db6f3ee482f2a0f76a3d9472148c27ebe683c28773b48e9b9eea SHA512 0e1128188fcb9e5b3173550a7faa017b953429c0d61c1be1408e80848567b6b6670751045eca4d5599ba1879ac00fe6748e0c9c56e0d1d8894bb94bedf5f635c
+DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 340f98133bf43bc6313882f834186de7359277184e370d6f81d6a857fa6e42b8a5a210896ae8d462c160a4d0ca1d373f435e752ed08b34a466e635720e7120b5 SHA512 9afe7f84bebdf6a6f410df7fc6598d130bd765d2f79ce1827f61c36d6a166c741631ba2812bc2ef0c27d5c48ac6ceb38676e2a254143e267997570b9cee07d94
+DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
+DIST genpatches-5.10-226.experimental.tar.xz 11852 BLAKE2B 499777336564620e78ed8e7b182482565d647c66baff868ec29538461fdb00c9904c4dcba4f7fd3e484221b9b95d1aacf522fa053d333a2db8bfec8166d13236 SHA512 63ee3e42228a8e4e108c13e48b2b208c5d34d088ada130287ae744120c93300172795d2c9c319aea63db1dfb04355ee9d494996a03a1c1c7a8aaecf22ccd9c0f
+DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
+DIST genpatches-5.15-156.base.tar.xz 6004636 BLAKE2B f70c2a3bfc3d65fea8d4764b953d147a1725162aeaf319701a3d4b1d47c846932c4c8cd009bf81b4ce33754e966dac4630e2f690c403ec5181e3cc122496db09 SHA512 4d2fd08626d433d7230b27fb1cbd8a3fec9a942ddbd01988dba8632f25b510353b5086f4db1d529b88770e579189fc7bf6a4d02828c662fcb230e51efbecad9c
+DIST genpatches-5.15-156.experimental.tar.xz 5420 BLAKE2B 5cb4d75abca17c536532382c23491a5d4251a5508110aa41ff99df8f656060fabfad8d69a6e1629cd5f9793155cdf44ba602717b1e1f4c52772e9c5825e8276d SHA512 423ff044bd344d3afd0280deed045287ab2fe2a78dba9ada6163eb3f2581f68704ca5ce23dfa893cf1f4e3197ae402adb819e4b14349cd945d8d9dc2c2d3ad85
+DIST genpatches-5.15-156.extras.tar.xz 3936 BLAKE2B ad08b5d93b943236326d333c627ae8cd279d78fd2b8f8df420ce75be815472dca9785b8eb14015ca2dbc92560a8589d31b9f9edbf81280c85d1ce6fe58aed0b1 SHA512 580ba97a039ff7417b448d4df13b67ed262b7a47be449515ca80125a89b5da3eeee773757db6ff7389b501daee6ab708e19dc2713088ee118859e1e9d3f4b303
+DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78 SHA512 e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
+DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e SHA512 4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
+DIST genpatches-5.15-161.base.tar.xz 6394340 BLAKE2B 9b30c56e1efcc866985caa448061cf8fb8973ee99a65c55787df122518bafa358760222944420add65ec777ad3012f06f74e0b8a4c2ecef32d5b882e78735ba2 SHA512 63cc6a96813f197a0d37e8a98a603ee594244cc6d18fd2e0fd566ea4a72866c425abbf847e9389472a7a3ceaa6118eb72e2c09d838db4698e0402f3a92bf229d
+DIST genpatches-5.15-161.extras.tar.xz 3936 BLAKE2B 3bbf29d5ff26051c5f115439f42a07a3af47a681065e00561f8636aae51142b82b87d7e2879839d5abc7bec944b193aac31d2eed543275b94f47dca2eda38090 SHA512 20e5ac4f8e8903a86cefa2cbb3a4962f3dd60ab56f71397208622230ea1f4d481d703d6594fa9269e46d2369514d1c6deacfcfdbd97cd50ad9ee63c220f289b4
+DIST genpatches-5.15-163.base.tar.xz 6565400 BLAKE2B 2ad4b5bf3b7654936bc9354d8f737435b8bb0cd0a8e12600cc453410ce99c5e41ee5659d19d1d0fd9939fccdee2ee584f7d73cfb05cc844f3097bf8907cde6f0 SHA512 b51d2aca5891582bc27f258f0de629230d793960548e385492d7b1e4cbabd2acb40c628a7d63c6182d31cc28c9a658f6a496997174a8116a14c5b2253fe921cb
+DIST genpatches-5.15-163.extras.tar.xz 3944 BLAKE2B 61018af8eae6b9492e3ce11d26a33e0bb5207f05ea7353e4b843b2ccfcf67ef02c2f70833921573e13e5f11443733d64ffb15657cdbdc02696f03ac2e71c75c4 SHA512 69e5a999aa527472e3fb80ffbe0bbb9c9c3d81aa4a4e623d361febe3ed1c695ab647b9e4ae3e1978b12981636f7a1d7f0a65685ba140e6515e45ec3ed0747a70
+DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558 SHA512 0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
+DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93 SHA512 a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
+DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca SHA512 46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b
+DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf SHA512 c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
+DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
+DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
+DIST genpatches-6.1-83.base.tar.xz 4358680 BLAKE2B 0ef9de04e2bdbfd4cdf2942ad1e1b27b8a314b07409cd7c140d0cc2783679a135eedd7d08860ed9fb6256115dbfbcbab5cd3d15522733bd72ec3d4d918fdc96e SHA512 544630385153defad073422da90ec6710d0b4e3444ca1843017b1f1b855add852045c0a1d7e8cd68c037746c4c23e8ec24df747469e177519384ca2e8185cfda
+DIST genpatches-6.1-83.experimental.tar.xz 17456 BLAKE2B 1c87dd4cbe085c2cffdc63602b76a35971dca4bd710b257eed536d05377cd485de58b939290428006d770db60c851de5610e14be43f728d185fe80627927c7cd SHA512 d9189c50f63889865747da485a8359cd8d08f461e37d4a408c26a50f4909b98e6548facfe711873f071768203e2ec1eeeb4ba91d2229c81c0553c151c68f15ef
+DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B d22ef26f4b321319ce84b7bac4b345759519ce1bf4b821fd85590021f93c80242506b4ebd3cfca6ad4c1e56dc8d3600e54a0b459f07eabe0e154b03a0a1bb37d SHA512 086b04be251177d98038fc2aab2b4110aea45144996b3e50d7803e331a5660cef9e4c7d6fe794905dc8a22065ab8ecf4b5eb5f94e8db59df88a2c861c09c2505
+DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b SHA512 6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
+DIST genpatches-6.1-90.experimental.tar.xz 17432 BLAKE2B f99459d9f570b9b772914725b07c2b6897bfdc525310e58b3aafa8b7978ee1520a52f84f52d0b3a83ead4105b8cc2ebc5b87a5638927c4f3c7b036415abb3dec SHA512 5431de60b22466559088e050e420cd5eb624f0e39efdc069707a572011adf9173b954cc0deb58054d43855df264dd93a2d673e00c344fadc0f90bdf1c604b48d
+DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572 SHA512 1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
+DIST genpatches-6.1-92.base.tar.xz 5022044 BLAKE2B bdc476c487d2102a92683fd173555c2719a26eaf96153b468748724dfe4ee3c0bc7c78d2d789e0bbfbc7620fccf89b882489427c738d6c5cbd12bce9f611f492 SHA512 7009e52a91b1f1bb2c5f1f6e494b0e91ef194382ed183da450be4a83a849cbcbcb83d7333c95e4b91fec56c02059c9c07c299fea9717384d880a9d9c08038766
+DIST genpatches-6.1-92.experimental.tar.xz 17440 BLAKE2B 1cdb72b922417af9af795dc43f3e91dd1f5e4f954e37b7b17ef322c1c56d19f64f71843f1b849463a300d21b50697324bf578e670e82cff20c7c25fdf7a3b1bd SHA512 92f6b57b74b23aed03ff325575d0196b14224409f2b91551877ff86a010c9a02c45012a4b9ce6438fe01c3a2b86006c09381b91473733f686409a7d4eab6d7fe
+DIST genpatches-6.1-92.extras.tar.xz 3820 BLAKE2B be1e90178f400f7e4b6f2e21c6f3e1160c9e5d317eeab902d593838ad9a1261eed8824db27a9852771baea9bbcc7365303098d74cb906ef720f82ab5f2e83a5e SHA512 5e5f0b564987d43bb577449cf6fe65adf59f56a2fdd80fdb09890e02d42771327caf2ef9abcb711a6ab678e45bc6aa6ccae4b448a668856f9533d42e6a2a8e7d
+DIST genpatches-6.1-93.base.tar.xz 5006784 BLAKE2B e8b08d894eab003f055f847a635ed2c5b28a0251afb3e1a62f7c904047344b7f58747423a9ff68ab0047604fc53f1431f4c8dde02dc876a035ef24cf5056426f SHA512 e15df28e3802b78333d8401d6c525561ba130d94866dc0084c7ed99bc72d5a8abd38792d46c686165d58cef989f8d61ca8d36fe98ced9f7f8a7628c2d72442c4
+DIST genpatches-6.1-93.experimental.tar.xz 17440 BLAKE2B 480038608754f63bdd663e711c0d954e23811d6ceeaea63e11da56096564a0b871095449f2987c6c69d6975e65411f54c634a1a9e8b76cbdc2595a1f4e412582 SHA512 04f423c1eaaf61e8339a3509af03ad85ddbbfecc8e96940e5326ec21015b91c29de3036dd986ed845596f4b2b83a0a3d3600368ad3a156ef5d90a3a943c48d8a
+DIST genpatches-6.1-93.extras.tar.xz 3816 BLAKE2B bd2102b672f8b8128aa19f262d44162e54af0538742a8f9e38e1c1efe6e927c6d51bc5eae0e1f7f3182b5ac29e4f4a1405ac62fe35052967aab3f58e53993bc2 SHA512 73ecba9e045e9575f137985dce8303194ac5333dac6d83f0106cdcc1cd8df342778a2030701572d7445f0d5332ae384e07be09aae8f48c39e01993e3f3ad37dd
+DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131 SHA512 356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
+DIST genpatches-6.1-94.experimental.tar.xz 17440 BLAKE2B 34a41cf4382f4f7f8e4a0a92db26335a1500a6421a1bdc115f709739aa1f34041ab332e638bbe63df9f160c1985ebdc73c482c76a0bc26c2eba4e62af6083ae7 SHA512 3055b91194475c170d029933c76f644aeaf462be2c1ea0700a8c6323d66a54baa84c2908478fe27e8603856faa739b3b33d61a06cdb9044b680f095c1e0586f6
+DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692 SHA512 035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d
+DIST genpatches-6.1-95.base.tar.xz 5062256 BLAKE2B e08c254f1e2e2a062d2b8026109d72553ca8083b170f0a4424c78ac53802bd5bf54d23195dd89f748ef6c253bdf1058cdd65a6f548d0b0a5378b8636b63c3908 SHA512 0607276c857bd40a96e74fafea00d11c0ac80a3801a3cb320230463be1f6ad52727f0081261194a6fff1b0d644b3561663eb51cb3c36778c5827b5859e0923d6
+DIST genpatches-6.1-95.experimental.tar.xz 17428 BLAKE2B 7216dfbd36ae5d1c2743c2f481cfacdd8705783e593d0c5d305e5a55b053611ff00eb542d41d12316659bb98f3439012b5e9ea78cb72fa3f2a8013e0feb54e9c SHA512 014cf2ff9a6626e8d3f96d02a739bec5b1c157874c71d5281df83d0e79b2643c91d44f00c08a427deee607a43b30b790881ba6ef48704983cc0705c731c68460
+DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B b1fd3b8c0cfdf227a96084fb8eb2ac99d9ff5d45bc3b3092818accd4253e677cb4962e7a554d3510a3bdc62dcad9b7ae22f549f15e0478241fa2c6d19a45da97 SHA512 73f46044c7d64969a287cbb269c9039bb1eb1d537fb1cdcfe0bc3772b9fa220419abda8ef5395d3d0d06ca80d3761a6eda610251cc825b79fc7fa3b4b0c1cd99
+DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
+DIST genpatches-6.1-96.experimental.tar.xz 17440 BLAKE2B 2acc2e1b687ef8128db6b65e5d4326ebab01d31b1157f72b05c663121a8ccb11660ca58dc7410caf1c501e6c7987e69660d9861d589c4c62d66d645e040ca766 SHA512 4818f284a63763d444d50897a408b728d35c5fd6c8c2fd548925c823ff83f5b9591919e27c486c6ee97258566f96ea9c3f3a774e268391cb2d553fc167fc8030
+DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
+DIST genpatches-6.6-16.base.tar.xz 750868 BLAKE2B 13af5286f51a69dd0ad7b2543bcf0d933865e14c4c865e495f3225a8740bd7579858cbbd72a2099333e8dc241900c166730d4c812183f2636bf3d4049156a71b SHA512 70864a69f8bdb28f8fa3515a33be510a2c529a5c3bc767aede2dae1c290869491d776336be9983259685af9fee2d2bc61c821d0103c47e91b69078bf81fe2c63
+DIST genpatches-6.6-16.experimental.tar.xz 5756 BLAKE2B 48c2224ae8759ebbd36f8fb31e720b2df2d8c0a519ae5990e5d5947b04c7a1d0bf515fa2cf4316f3c84885ee643734da2cd4ea80ed6ee0bbdc73d12025d1c132 SHA512 81438179ea1d3a202a8631400727f854f938182118dcafddf7faedb12f2b69df834ac349d75cfe0ed84da422d7613d4a45723668ead5f076780d2c3236145cd4
+DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B a33d9a80926abd8318f124fa6aa25f7181b88a6965c17908232ef2b866a27a5e856e464895994599265e0e57d8e1f81561758df4670f25ef5694e5d5f535ba95 SHA512 8ee1686a16886320b698ac0e3767804fc9bbaf595335203fb2899c727a0ca0f3e551ac13b3cbb97cec8d91e77257aa1da75669f1c41d263960875e9d31303b1a
+DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8 SHA512 363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
+DIST genpatches-6.6-27.experimental.tar.xz 5752 BLAKE2B 5e1c08546bb3414638cce0040a2734229ec8cc25e76988520e147e94472ffb95441f05993f251df7e2b24045a7178cecbbebfc830927821f8d8da19efa9f0713 SHA512 f886c23ddb87599258baf06630874cf4b0a3b7b78a6bbcebf412e00a7390a6d880178521b1f770ed7510ce74f8e5751056b7ce54260a47374e844d543b283792
+DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582 SHA512 996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
+DIST genpatches-6.6-30.base.tar.xz 1698592 BLAKE2B 3e7343cfb06a081796dcc67e15c1b2bd5161b17a9c41703c17131dbb730ae1715fb8f6eda3fb0d8c6443fecb0809e1d417675ff47b04578c0e6fdf708ac64c8a SHA512 57572a52c83fa5e67d084bcffb94f9a8c210a6fb6f424aaac6cb817c0627044eb54c3e61ad38e10acfa0024ed2a09a4c019a3503ce31c00beb07cd573b264df6
+DIST genpatches-6.6-30.experimental.tar.xz 5756 BLAKE2B 53403e52215b65a30fb5aa3af08ac7d675e0858dda33bb5fcf8971fa527a89e5c71b9feab71cacb07ea36c5e96b8fc3ecf4c53ff05a5fea81eb2fababbd20b3e SHA512 35f8134a90b58b2356252677d028c1fe25e3c48d45ca207f51998702db6c4bebe03eb416bf12857525e616b464a8027c85ef8fc410654963dc11c9b6f8b1eb56
+DIST genpatches-6.6-30.extras.tar.xz 3704 BLAKE2B 18c323ae1c680bc076d2b62ca5715057b2fe32db70ee582bf81c50dfe6c356acf3a5518de57d64aa046562908981c0b67cc96ee14d452093b25bbd619e206112 SHA512 01eb396bb8a6854b9c25339bc41d388743b8ebab46b2ead24e3ea87bc1de48d87e94f80df2b530569088fd431d7f700882321823dfa349a451211b689d1a71a5
+DIST genpatches-6.6-31.base.tar.xz 1700036 BLAKE2B 52497ce73dc1a0eaac0a73b7c9a8bcd02925afae9d3064e4709e17dd89184100177c6c1b8b6819448a89246cde6a6f29b82a51d906a362df0dd40b182992f872 SHA512 e4933aa19770d54e5524efc03e02be8a0c9b1eea62a53458584603e5add1d8123d279ba41cc8c33d65152a0a0649ae53ce0fd8a88b5582b39865f83b84a031e0
+DIST genpatches-6.6-31.experimental.tar.xz 5752 BLAKE2B 32551b49441cc7a2fac8773a14787389bcea633d34ac22b1d2064b7d0464df2dba634e0fbdf51d164c9a87752df3b708532642af5b4f0a1c1f241a45f3050aa6 SHA512 3c7e75fe6ffd0d7d3f7d40beb56e15fda54dbdbdefdaa7f5be9072840f0a717e96122e3768d3387a4e58ad9ac2118c8abeeb180ce7d4fdad096d01ac70a5d355
+DIST genpatches-6.6-31.extras.tar.xz 3704 BLAKE2B 25bfb920528a71136639dcd536f1b8182ce687d5e8059c29539ed6ea348928cab361867afeb0eef55b040fa3860c44d7510ae9d453a805785567515a7157d009 SHA512 f7e7e6b2407752f2f868afef958e88dcdfd1788bb518f17eb60baaec43e55cc69b9185ae55c515b9bc617dc1aa7d1a958b8980ffafd95228aa3322ca104a8fa3
+DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c23cccc01a5c0b8abcc SHA512 2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
+DIST genpatches-6.6-32.experimental.tar.xz 5756 BLAKE2B 101781a9303f91cdc195c557b083d092a3353dadcc4c3ff50779af12143953a4c0b236fb5d37015d70c4734fff9ee2f1939cc95ba68fcb5d86ea9df21f9bb1f3 SHA512 98ce81edb582028434500a6ceaf278d235705473f580c92b84ea6d958ebf60f255ef1b87fcb1f8b7a20f040000be1783474ea1af0d19d18ac3bd8247d414718e
+DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b SHA512 35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca
+DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b SHA512 dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
+DIST genpatches-6.6-33.experimental.tar.xz 5752 BLAKE2B 591ce17e5358e32fa84d021360297fbbfe452d2ab212f80f2b179fc62a327d49416b48beca406d61f8042dfb3867f856d1af159908ce0184641f5b9af6f9a8bf SHA512 6a473108c72fd73742fc761f1f25dab96154faed3c7784a3707c9dd9706d498f76f2fe95ad572be91533c9997e3f356bdcd8a6b0c8a28ca690257e717e3e1e38
+DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0 SHA512 fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1
+DIST genpatches-6.6-34.base.tar.xz 1827752 BLAKE2B ad39269523df3e740205d812d3911da9a70e2117ed671d30b68cfc22ff3c3dcee24bc4731806fcefc7684e815019665f02c2a0ae6c8df52ef5663b57c1ed6b46 SHA512 ec1f5641cf3765833ffbd2f43454ea1c8581f942eb5d55cc894da7caad768d4f77ca579c21ef981773b90a97779965c42de32e944b99f6f8c30068910d951479
+DIST genpatches-6.6-34.experimental.tar.xz 5756 BLAKE2B af4ea385208e7ebc4ab59b8e624fe7b6e81af654c5cb9f6866435f8cf0b029d1e4a247675ceb8c487ddd7d7b39269ec21f18d7a6ebdcde98007aa30b34c89795 SHA512 3157a903571dc229406744c44d7f296c92d47f774ccb4d71faa20bea9c200f2973b98b2147b468a53a09977773f8ff3b23bd66be5106a99917ff27010a70eaea
+DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 7e5ad01a7ef80cdce8a974ede1efe530278de1b551a173674910686860bd12b76b9569bbcdad57fc6c65cc28d9c62c84bbfa0297f4cea321f9ec9fcb14c0b809 SHA512 96d9b972f7bd5392320183cd21db573a22806841006354ee5a52f8c311ccff63805923178f9a6ce63baa432e87d972dfe1964326ab0ede4cce0a3a185db8fc54
+DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
+DIST genpatches-6.6-35.experimental.tar.xz 5756 BLAKE2B 057d6bd9f1082bcd2a956bccea4a3d7ecbf35c57cf1f5e54b702e282d651b780f325dc1d4f65198a84cf6567ee79790dfeecdbded9cd93b86e8c2df57ebb7ac5 SHA512 19451d95b23770d705b1947fecaf5f211a22de1ca43f91f5b40a5a8c2f0a9e136e5ddcdb8de35cbd5c77664b131adbed8385dd3f403f0fb78bca2799602bf1c1
+DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
+DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
+DIST genpatches-6.8-10.experimental.tar.xz 79636 BLAKE2B f625573411a8b4e86812164477a0a01cdf5fd2cc9923b3228241ff8bc1014d6a2d557fd82400ed1d0ba43238cade1f300a2fa9b0edfc2920959c89fd194fd5df SHA512 ff490250974e298a83ba16a9448f55b4c1f2d754445ea4c389d71d8e48c2cf67f05b7567a8b40c1379cf0389b7ce90e2e2965ad66b6e553546aacfd66382ab0a
+DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
+DIST genpatches-6.8-4.base.tar.xz 388904 BLAKE2B 22339e2c3d8b06e98ccac88d877edeefbc5955af73ccc1bd0857ad22f33757cdcd7b851ebf0987b2927e0d6397149d034e39dd7a1f2e252355bed36ada7ea4aa SHA512 ab11669385ad58a45941db73bb01957fc7a0d4794768aeaf4ab78e078d25d3eeae4d508994e61fd7d4a6de791991c9f01ea226932f9d42047c38e2fc4a037a4a
+DIST genpatches-6.8-4.experimental.tar.xz 79600 BLAKE2B 95ad304dab8c2589591c37b5a11564c526223606fed55277ea4e0d12ef04fda3ca6eab6e4ea8e5f879a4a4ff0f384ebc142b8ad1e044c637d42bf51dfd1f6382 SHA512 4a3e8f88695d314accefe3c57b55595cdc66f239e168dc14db93f887dfdd8a1ec2391d4b259ea5c9cd53e965f292e7ab381b6b03278720c98ff095f3a55534da
+DIST genpatches-6.8-4.extras.tar.xz 3704 BLAKE2B 2ac07079b69f3a778464b287924fbb758643fee48c6a02ba36cbd17d401f5761e6f5d4fb82083eb9153c8a1be22480f3b12dc0299b9d605a4d8abac49ae2c7ea SHA512 5ef9d85730999d5cd1a4acbb1b35f54b71012a919440ed763dc0254ad146b3656ab2d3487df39274b1e3042167500a260dc4c620965226c450395066d950af53
+DIST genpatches-6.8-6.base.tar.xz 390424 BLAKE2B 247749a8123e2df23e544a36cc2ccb2faa4c419aaee081220c0002f74fab2a0b4395fe6f491a571cf7c497986849391a0ee6adf25aaf0cd43e9d53956ff299e5 SHA512 4d8e757bed34af028e024e7c1456375f7f97d94661b51d392144af8907e4c2ab6ebd37a7f83b01f1df7ba40f7871400d829e3e443d473376b129cac5bdd73118
+DIST genpatches-6.8-6.experimental.tar.xz 79596 BLAKE2B dcbb93f14ccc0630f6d1b17c6325a2e2c14563beedf4ea5b86c278b9f563baab05c383a2d1d19d367375bcff03d66c5ed8e145bac7df2515e578abdffcf188da SHA512 e357ca33ccf1173316d0f812cffc06ef8339943b7fd085e3e393777a7908493d2f8b6279f26f63b0a366ff36c9e519bc97568b510b5fb0428313fc0438f6713e
+DIST genpatches-6.8-6.extras.tar.xz 3704 BLAKE2B cf93bc6cb2aa440538d76a4a39869be17297e76d70dfdfa881abbbb0fd63e3862c264f96b834ff6c3bc53e46941d449a61becedb78921c12c49b032874ae0be8 SHA512 6139490d83515ccfd8e6f2ff1f4ee39d4a9488973f38e08699150032847b2bdecb75293d8588765733256fe5028890cc2cd38ef528bf327fe282c812aebb326a
+DIST genpatches-6.8-7.base.tar.xz 490916 BLAKE2B 1e3c77cd80110af720dfe8b20600aab6c2998b05f289f906385c3407c264c77fc84778a3036101941b03e0d59d7c889bac33e351a83895b6d635e87b5dafb5d9 SHA512 2a3dcf50a1a78f58aaf2b0f9966004a3a1d982b0967d2311d21d9d205d7e9e889f78b0cff841ba4934c0253388db315542b510ee9c5acc52292d1a9ad1b4a916
+DIST genpatches-6.8-7.experimental.tar.xz 79608 BLAKE2B cb8a278ed29f00595d20fbf51974787b154e67579039c3597a33185603de64e5c94b0246b8127c1f0431f3392fe3f343177df95ba7a7465c832325d7a5574e4c SHA512 476659729ae64f16a51d21046bef3f89b574daa54e8b73e309e92d10770758cb4875f216ee564e835db14b726cc3eff173c368c3b9137438c00169e0bfd0a206
+DIST genpatches-6.8-7.extras.tar.xz 3700 BLAKE2B 95726ead3e318c0fcb3f15db7acadb4e4114157372bef7439ce310d3723faf312c7a79ea49490c59ce91c8c4f26a21e264bc6a4f6796ede0eafb45361d8d9ec6 SHA512 81418065cbeebe1af3ae23a29deb2994bcf250e646db045d7e01ca937bb19e8c11939a3d4649a697737aa0503c31d69d75045af5f540b98773ae59ac09528b70
+DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37 SHA512 0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
+DIST genpatches-6.8-8.experimental.tar.xz 79612 BLAKE2B 5a9bc8d4f65b924cd29fb01a1a25371c21d7555486ccbf4affff35da49415d396cc4c2eb867322e8b089af63e21c090b8bb7cb18851e85ad1c526f9bfa9e54f1 SHA512 a6b523d3a7531a3d611dfe64e47782b0fde4b35193e46fbc1fbb095bbb457cf249414fcde4c26fa427842f6a947ba1b8bf17b6183fdf3a9b284781580fc9b62a
+DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d SHA512 3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679
+DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
+DIST genpatches-6.8-9.experimental.tar.xz 79604 BLAKE2B 743f417c954900d17d6db84185c477affe4d73167b9be357145933cb7e6902e6ce3a16a71f0897def21d372f4d68fdddb350e6420dde145425342efab6e77b59 SHA512 a331076a16966dacc21fd3db0a63bb42dc8fe3aa879076bc1cb9c8fb7caf5fc2b1443c738f6c2c34b7df863e89c93250656c727a477df36f5647af46cbf33b64
+DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
+DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.14.188.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.14.188.ebuild
deleted file mode 100644
index f117911c3b64..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.14.188.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="198"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.19.120.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.19.120.ebuild
deleted file mode 100644
index 6c4ba725ff79..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.19.120.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="119"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.19.129.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.19.129.ebuild
deleted file mode 100644
index 45e18a69422b..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.19.129.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="128"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.19.130.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.19.130.ebuild
deleted file mode 100644
index 40093889f1e3..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.19.130.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="129"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.19.131.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.19.131.ebuild
deleted file mode 100644
index 5ae7efc52569..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.19.131.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="130"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.19.132.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.19.132.ebuild
deleted file mode 100644
index bb99ae1c1845..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.19.132.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="131"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.4.228.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.4.228.ebuild
deleted file mode 100644
index 83e82611fa4f..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.4.228.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="229"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.4.229.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.4.229.ebuild
deleted file mode 100644
index d259c7da652d..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.4.229.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="230"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.4.230.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.4.230.ebuild
deleted file mode 100644
index 2ae9b889abaa..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.4.230.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="231"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.9.228.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.9.228.ebuild
deleted file mode 100644
index ae5fb8603ff8..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.9.228.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="232"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.9.229.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.9.229.ebuild
deleted file mode 100644
index 1c7355749754..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.9.229.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="233"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.9.230.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.9.230.ebuild
deleted file mode 100644
index e5f47119b051..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.9.230.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="234"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.38.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild
index 79fc59f8c073..ed91ba781efa 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.38.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="38"
+K_GENPATCHES_VER="219"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="hppa ~m68k ~mips ~s390"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.14.187.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.212.ebuild
index bc4975693ade..0f833ae35c52 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.14.187.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.212.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="197"
+K_GENPATCHES_VER="223"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild
new file mode 100644
index 000000000000..57cff3d8b7e6
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="224"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.9.221.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.214.ebuild
index c1528f7878e5..8b07bd74cf5b 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.9.221.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.214.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
K_GENPATCHES_VER="225"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild
new file mode 100644
index 000000000000..fb43f8ebf98c
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="226"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.48.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild
index 882d729337e9..303687c6bca0 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.48.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="48"
+K_GENPATCHES_VER="156"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="hppa ~m68k ~mips ~s390"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.4.221.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.151.ebuild
index 813e66781112..b18f27f1e2df 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.4.221.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.151.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="222"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="160"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild
new file mode 100644
index 000000000000..ee9ee0c8b718
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="161"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild
new file mode 100644
index 000000000000..07e8d3c956df
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="163"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild
new file mode 100644
index 000000000000..43c1b536de16
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="164"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild
new file mode 100644
index 000000000000..035599619bfe
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="165"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild
new file mode 100644
index 000000000000..5e689cdeb98d
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="166"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.49.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.49.ebuild
deleted file mode 100644
index 7d6f3039d6bc..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.49.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="49"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.50.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.50.ebuild
deleted file mode 100644
index 1cc81e3342f5..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.50.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="50"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.51.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.51.ebuild
deleted file mode 100644
index 541535e1c184..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.51.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="51"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.6.19.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.6.19.ebuild
deleted file mode 100644
index 5e45f2a06895..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.6.19.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="23"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.7.4.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.7.4.ebuild
deleted file mode 100644
index 822efd7f60da..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.7.4.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="5"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.14.178.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild
index 043dba79f674..c3eebdb41339 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.14.178.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="188"
+K_GENPATCHES_VER="83"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="hppa ~m68k ~mips ~s390"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.14.186.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.81.ebuild
index 0027e5227f28..06948499dfbb 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.14.186.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.81.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="196"
+K_GENPATCHES_VER="90"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild
new file mode 100644
index 000000000000..d79efe65f8d5
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="92"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild
new file mode 100644
index 000000000000..91f774a7cca4
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="93"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild
new file mode 100644
index 000000000000..7213208c1c47
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="94"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild
new file mode 100644
index 000000000000..8f9d50aafa1d
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="95"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild
new file mode 100644
index 000000000000..ecc51d2fae9f
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="96"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild
new file mode 100644
index 000000000000..d750d8c2c0d6
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="16"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="hppa ~loong ~m68k ~mips ~s390"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.14.185.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.21.ebuild
index c38439a48f59..dabe843909bf 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.14.185.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.21.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="195"
+K_GENPATCHES_VER="27"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild
new file mode 100644
index 000000000000..dfd900d26729
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="30"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild
new file mode 100644
index 000000000000..f96e1bc90b25
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="31"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild
new file mode 100644
index 000000000000..32080ed6592b
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="33"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild
new file mode 100644
index 000000000000..8621f33422f5
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="32"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild
new file mode 100644
index 000000000000..e9d85ee3abb6
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="34"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild
new file mode 100644
index 000000000000..1e3c4e211368
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="35"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild
new file mode 100644
index 000000000000..182343da9a5e
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="4"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.7.5.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild
index d225a5270ef9..669ad34ffc10 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.7.5.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
K_GENPATCHES_VER="6"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.7.7.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild
index 3d7aef033a80..9c624a24d49e 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.7.7.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
K_GENPATCHES_VER="8"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.7.6.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild
index ed61615021e1..153746657413 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.7.6.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
K_GENPATCHES_VER="7"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.7.8.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.6.ebuild
index f3769cf5f934..496dee2911a6 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.7.8.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.6.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
K_GENPATCHES_VER="9"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild
new file mode 100644
index 000000000000..f2577741245c
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="10"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/metadata.xml b/sys-kernel/gentoo-sources/metadata.xml
index 93b88c1e713c..74ee2d68b6e8 100644
--- a/sys-kernel/gentoo-sources/metadata.xml
+++ b/sys-kernel/gentoo-sources/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>kernel@gentoo.org</email>
diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index 4d520548411b..6d1bb94b0408 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -1,5 +1,2 @@
-DIST linux-5.7.tar.xz 112690468 BLAKE2B b2b71e231507429b178b6b89be546c4a3ee2757f5d2c58b6137d383f16034a587225a75a9dbca6a01a433056ebe078487132c224e909a2971c9634687e47b1d1 SHA512 45bde01593f6147c8c169b9e46b4b56eee998142552ae0ff82f1dd21b1fd54f3b32f6283f6bd77ea717d374672167849e468c157f235d2f12f7d7816e4623bf6
-DIST patch-5.8-rc1.patch 64960909 BLAKE2B a84c2ffcc46a9451404f7fbcb94ef84f02752bdbb06c554ffad33c98e7c6b98f8177d4f37ef7fff265b6266450f0575c4c67428967bb727733e75e2e8986b679 SHA512 0209a8fd978df08952cf7db62e7cbb1726fcf5c4008bbba084e6d32797aeb5fda4bf77ca9eecb4f839b63f3ee1c0e4839b566ec1dba6a1bd55f23286c0600f0e
-DIST patch-5.8-rc2.patch 65398003 BLAKE2B 536bc4d8537587ce0324036d4649ac7c4ba2a390fc4fc3e15757fad2a63ad05642917e968290fe4ba02b06fc8ec67fe37ec203bfafe12fd83ec7fb9a8a0e8174 SHA512 4fd2d56e931079432ddce355acc049d3721eea1c1191f3c3ecbb9172169b1f8e181f272aef66a5c3bb8bce355af30e94558de2757a18c171d2e662f90c1a49f4
-DIST patch-5.8-rc3.patch 65933507 BLAKE2B a0af229faa03bcc91edd27fd09a157dda245a7e703c2c754e2917d6acbf94827db805432580760850f4b48aa3b6ae3a2431483d074eeb1a2648cb22a463f1bd5 SHA512 ddc163b322e75c40b2f4cd81e1c2e68cf1ebc9200095759948c353b75bd9dadeba4ffa704025ecbd95d8ebe9e7d2f561f2eb0f0d47dbf03d372b86bfddb31ed0
-DIST patch-5.8-rc4.patch 66103533 BLAKE2B fdb7c4989bcb8d04e484c0024251678e57fb58864319f0956ecf233054ec33ec76ec5807b4bd85217e3a39bf7ced7fff94362ae6952149ac5b8a3e8460a1509c SHA512 88ef2caba06276bfd9795f2530ece2c3fed646e3d445a58fce77bc354777924c66c09098951959289228506e6aa884f8faf026d84c619caf3082702debac994f
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
+DIST patch-6.9-rc5.patch 55017344 BLAKE2B ea645c33325c12c065cfe14998a64510526bf4691d5b13640a39e9f2039bd86e80197692e35d3f9c95483909166f4634cba90bf86c5ecf4da438ee278bba49b7 SHA512 7c93fde6455a9410abd4f6b00534876fb968f0f6f30c4eb26503e12dccf85b428dc7d1a23555549b3e385ebb59504b3f539b1070de9102a1ece51c1cd7cbc3da
diff --git a/sys-kernel/git-sources/git-sources-5.8_rc1.ebuild b/sys-kernel/git-sources/git-sources-5.8_rc1.ebuild
deleted file mode 100644
index 9412304f02dc..000000000000
--- a/sys-kernel/git-sources/git-sources-5.8_rc1.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-UNIPATCH_STRICTORDER="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_SECURITY_UNSUPPORTED="1"
-K_BASE_VER="5.7"
-K_EXP_GENPATCHES_NOUSE="1"
-K_FROM_GIT="yes"
-ETYPE="sources"
-CKV="${PVR/-r/-git}"
-
-# only use this if it's not an _rc/_pre release
-[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="The very latest -git version of the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE=""
-
-K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
-experimental nature. If you have any issues, try a matching vanilla-sources
-ebuild -- if the problem is not there, please contact the upstream kernel
-developers at https://bugzilla.kernel.org and on the linux-kernel mailing list to
-report the problem so it can be fixed in time for the next kernel release."
-
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/patch-2.7.5"
-
-pkg_postinst() {
- postinst_sources
-}
diff --git a/sys-kernel/git-sources/git-sources-5.8_rc2.ebuild b/sys-kernel/git-sources/git-sources-5.8_rc2.ebuild
deleted file mode 100644
index 9412304f02dc..000000000000
--- a/sys-kernel/git-sources/git-sources-5.8_rc2.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-UNIPATCH_STRICTORDER="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_SECURITY_UNSUPPORTED="1"
-K_BASE_VER="5.7"
-K_EXP_GENPATCHES_NOUSE="1"
-K_FROM_GIT="yes"
-ETYPE="sources"
-CKV="${PVR/-r/-git}"
-
-# only use this if it's not an _rc/_pre release
-[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="The very latest -git version of the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE=""
-
-K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
-experimental nature. If you have any issues, try a matching vanilla-sources
-ebuild -- if the problem is not there, please contact the upstream kernel
-developers at https://bugzilla.kernel.org and on the linux-kernel mailing list to
-report the problem so it can be fixed in time for the next kernel release."
-
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/patch-2.7.5"
-
-pkg_postinst() {
- postinst_sources
-}
diff --git a/sys-kernel/git-sources/git-sources-5.8_rc4.ebuild b/sys-kernel/git-sources/git-sources-5.8_rc4.ebuild
deleted file mode 100644
index 9412304f02dc..000000000000
--- a/sys-kernel/git-sources/git-sources-5.8_rc4.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-UNIPATCH_STRICTORDER="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_SECURITY_UNSUPPORTED="1"
-K_BASE_VER="5.7"
-K_EXP_GENPATCHES_NOUSE="1"
-K_FROM_GIT="yes"
-ETYPE="sources"
-CKV="${PVR/-r/-git}"
-
-# only use this if it's not an _rc/_pre release
-[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="The very latest -git version of the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE=""
-
-K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
-experimental nature. If you have any issues, try a matching vanilla-sources
-ebuild -- if the problem is not there, please contact the upstream kernel
-developers at https://bugzilla.kernel.org and on the linux-kernel mailing list to
-report the problem so it can be fixed in time for the next kernel release."
-
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/patch-2.7.5"
-
-pkg_postinst() {
- postinst_sources
-}
diff --git a/sys-kernel/git-sources/git-sources-5.8_rc3.ebuild b/sys-kernel/git-sources/git-sources-6.9_rc5.ebuild
index 9412304f02dc..7068b44f8f6d 100644
--- a/sys-kernel/git-sources/git-sources-5.8_rc3.ebuild
+++ b/sys-kernel/git-sources/git-sources-6.9_rc5.ebuild
@@ -1,15 +1,16 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
UNIPATCH_STRICTORDER="yes"
K_NOUSENAME="yes"
K_NOSETEXTRAVERSION="yes"
K_NOUSEPR="yes"
K_SECURITY_UNSUPPORTED="1"
-K_BASE_VER="5.7"
+K_BASE_VER="6.8"
K_EXP_GENPATCHES_NOUSE="1"
K_FROM_GIT="yes"
+K_NODRYRUN="yes"
ETYPE="sources"
CKV="${PVR/-r/-git}"
@@ -22,8 +23,7 @@ DESCRIPTION="The very latest -git version of the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE=""
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
experimental nature. If you have any issues, try a matching vanilla-sources
@@ -31,9 +31,8 @@ ebuild -- if the problem is not there, please contact the upstream kernel
developers at https://bugzilla.kernel.org and on the linux-kernel mailing list to
report the problem so it can be fixed in time for the next kernel release."
-RDEPEND=""
DEPEND="${RDEPEND}
- >=sys-devel/patch-2.7.5"
+ >=sys-devel/patch-2.7.6-r4"
pkg_postinst() {
postinst_sources
diff --git a/sys-kernel/git-sources/metadata.xml b/sys-kernel/git-sources/metadata.xml
index 11fe6b1528f8..52628d878682 100644
--- a/sys-kernel/git-sources/metadata.xml
+++ b/sys-kernel/git-sources/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
<email>mpagano@gentoo.org</email>
@@ -9,9 +9,6 @@
<email>kernel@gentoo.org</email>
<name>Gentoo Kernel Project</name>
</maintainer>
- <longdescription>
- -git sources sources, for people who like to have the absolute latest kernel available
- </longdescription>
<upstream>
<remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
</upstream>
diff --git a/sys-kernel/installkernel-gentoo/Manifest b/sys-kernel/installkernel-gentoo/Manifest
deleted file mode 100644
index 2777ae2bef2d..000000000000
--- a/sys-kernel/installkernel-gentoo/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST installkernel-gentoo-1.tar.gz 2308 BLAKE2B 94d30463445cca4ccea8b00c61dd9f9f89ea4d6f2185e5c1355145300b001fbb624d2e06c9707ecc79ddcab8609725c34239e00b5d80bff22b10a8bc28132916 SHA512 ce33b1958bcec4ed63f812b00471a49ecb88d0149a4e5ebd283b412cc3eafc647477bf84ad21c066ef2602ee06a24ece08fbac85cc815fae91b0bb43d8db8013
-DIST installkernel-gentoo-2.tar.gz 2339 BLAKE2B 0c9999a4688fac9d27774bc30b7529ed01d9598a73283bd508265a9c694921d7a7974d0d9cda2e0c52fe247b7cbce53918c7b3271fdd01beb150097be0905aec SHA512 157e5c525c7eee1aa79027b847eb938700197abad087ec25548f6cfde227720936d1512070549993d6db0bb51dcef1bf00156f2316b415fa00e001ce1828e471
diff --git a/sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild b/sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild
deleted file mode 100644
index 9940175f4f2e..000000000000
--- a/sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 2019-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Gentoo fork of installkernel script from debianutils"
-HOMEPAGE="https://github.com/mgorny/installkernel-gentoo"
-SRC_URI="https://github.com/mgorny/installkernel-gentoo/archive/v${PV}.tar.gz
- -> ${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x86-linux"
-
-RDEPEND="
- >=sys-apps/debianutils-4.9-r1
- !<sys-apps/debianutils-4.9-r1[installkernel(+)]
- !sys-kernel/installkernel-systemd-boot"
-
-src_install() {
- into /
- dosbin installkernel
- doman installkernel.8
- keepdir /etc/kernel/postinst.d
-}
diff --git a/sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild b/sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild
deleted file mode 100644
index c30f84004297..000000000000
--- a/sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 2019-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Gentoo fork of installkernel script from debianutils"
-HOMEPAGE="https://github.com/mgorny/installkernel-gentoo"
-SRC_URI="https://github.com/mgorny/installkernel-gentoo/archive/v${PV}.tar.gz
- -> ${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~x86-linux"
-
-RDEPEND="
- >=sys-apps/debianutils-4.9-r1
- !<sys-apps/debianutils-4.9-r1[installkernel(+)]
- !sys-kernel/installkernel-systemd-boot"
-
-src_install() {
- into /
- dosbin installkernel
- doman installkernel.8
- keepdir /etc/kernel/postinst.d
-}
-
-pkg_postinst() {
- if has 1 ${REPLACING_VERSIONS}; then
- ewarn "In v2, the initramfs filename has changed to initramfs*.img, to match"
- ewarn "the default names used by dracut and genkernel-4. If your bootloader"
- ewarn "config uses the verbatim filename, please update it."
- fi
-}
diff --git a/sys-kernel/installkernel-gentoo/metadata.xml b/sys-kernel/installkernel-gentoo/metadata.xml
deleted file mode 100644
index 20e07cdc2be9..000000000000
--- a/sys-kernel/installkernel-gentoo/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>dist-kernel@gentoo.org</email>
- <name>Distribution Kernel Project</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-0.ebuild b/sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-0.ebuild
deleted file mode 100644
index 26fa69439278..000000000000
--- a/sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-0.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 2019-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Wrap kernel-install from systemd-boot as installkernel"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-SRC_URI=""
-S=${WORKDIR}
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="amd64 x86"
-
-RDEPEND="|| ( sys-apps/systemd sys-boot/systemd-boot )
- !<sys-apps/debianutils-4.9-r1[installkernel(+)]
- !sys-kernel/installkernel-gentoo"
-
-src_install() {
- # we could technically use a symlink here but it would require
- # us to know the correct path, and that implies /usr merge problems
- into /
- newsbin - installkernel <<-EOF
- #!/bin/sh
- exec kernel-install add "\${1}" "\${2}"
- EOF
-}
diff --git a/sys-kernel/installkernel-systemd-boot/metadata.xml b/sys-kernel/installkernel-systemd-boot/metadata.xml
deleted file mode 100644
index 20e07cdc2be9..000000000000
--- a/sys-kernel/installkernel-systemd-boot/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>dist-kernel@gentoo.org</email>
- <name>Distribution Kernel Project</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sys-kernel/installkernel/Manifest b/sys-kernel/installkernel/Manifest
new file mode 100644
index 000000000000..097709aa69ba
--- /dev/null
+++ b/sys-kernel/installkernel/Manifest
@@ -0,0 +1,2 @@
+DIST installkernel-28.tar.gz 18922 BLAKE2B 26e7b073cd44896f830a8977efb9730b92d01074084a3cfc934719de87bbf6ec25ea865f8b1cd88613279dbb83bb9ad72eb2c90bc0f6152aa0cc11ca71a9963a SHA512 5a0ed452e131d85628c1cf6ecc2a6bb9fe3c9f20c999c9919b3e238d1aa09a114c6086cf5de8d3ecf63cfa80fd2804092ebb8ad6505b51df2786eb3037bdf3f0
+DIST installkernel-37.tar.gz 21040 BLAKE2B a6a94dd07c345d0606a557ad11d25f0089331afaced1a7c3c877c3fafbbb091e98d6655a2fb4460495feff064297d296aceb94e202a942f20eafe5e572c9bd81 SHA512 f689eb23791cc2aadcd4202b85af0e4b36a747b1c9f75d7e4a1d4fe0f64b92ae39a1d3f3b409fd8efeb52966c63010d7f6e827f5a9c45e2b39f57101e3c281f7
diff --git a/sys-kernel/installkernel/installkernel-28.ebuild b/sys-kernel/installkernel/installkernel-28.ebuild
new file mode 100644
index 000000000000..3e1edca83f72
--- /dev/null
+++ b/sys-kernel/installkernel/installkernel-28.ebuild
@@ -0,0 +1,166 @@
+# Copyright 2019-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Gentoo fork of installkernel script from debianutils"
+HOMEPAGE="
+ https://github.com/projg2/installkernel-gentoo
+ https://wiki.gentoo.org/wiki/Installkernel
+"
+SRC_URI="https://github.com/projg2/installkernel-gentoo/archive/v${PV}.tar.gz
+ -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-gentoo-${PV}"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x86-linux"
+IUSE="dracut grub refind systemd systemd-boot uki ukify"
+REQUIRED_USE="
+ systemd-boot? ( systemd )
+ ukify? ( uki )
+ ?? ( grub refind systemd-boot )
+"
+
+RDEPEND="
+ !<=sys-kernel/installkernel-systemd-3
+ dracut? (
+ >=sys-kernel/dracut-060_pre20240104-r1
+ uki? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ )
+ grub? ( sys-boot/grub )
+ refind? ( sys-boot/refind )
+ systemd? (
+ || (
+ sys-apps/systemd[kernel-install(-)]
+ sys-apps/systemd-utils[kernel-install(-)]
+ )
+ )
+ systemd-boot? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ ukify? (
+ || (
+ sys-apps/systemd[boot(-),ukify(-)]
+ sys-apps/systemd-utils[boot(-),ukify(-)]
+ )
+ )
+ !=sys-apps/systemd-255.2-r1
+ !=sys-apps/systemd-255.2-r0
+ !~sys-apps/systemd-255.1
+ !~sys-apps/systemd-255.0
+ !=sys-apps/systemd-254.8-r0
+ !=sys-apps/systemd-254.7-r0
+ !~sys-apps/systemd-254.6
+ !<=sys-apps/systemd-254.5-r1
+" # Block against systemd that still installs dummy install.conf
+
+src_install() {
+ keepdir /etc/kernel/postinst.d
+ keepdir /etc/kernel/preinst.d
+
+ exeinto /usr/lib/kernel/preinst.d
+ use dracut && doexe hooks/50-dracut.install
+ use ukify && doexe hooks/60-ukify.install
+
+ exeinto /usr/lib/kernel/postinst.d
+ use uki && doexe hooks/90-uki-copy.install
+ use grub && doexe hooks/91-grub-mkconfig.install
+ use refind && doexe hooks/95-refind-copy-icon.install
+
+ exeinto /usr/lib/kernel/install.d
+ doexe hooks/systemd/00-00machineid-directory.install
+ doexe hooks/systemd/10-copy-prebuilt.install
+ doexe hooks/systemd/90-compat.install
+ use grub && doexe hooks/systemd/91-grub-mkconfig.install
+ use refind && doexe hooks/systemd/95-refind-copy-icon.install
+
+ if use systemd; then
+ sed -e 's/${SYSTEMD_KERNEL_INSTALL:=0}/${SYSTEMD_KERNEL_INSTALL:=1}/g' -i installkernel ||
+ die "enabling systemd's kernel-install failed"
+ fi
+
+ # set some default config using the flags we have anyway
+ touch "${T}/install.conf" || die
+ echo "# This file is managed by ${CATEGORY}/${PN}" >> "${T}/install.conf" || die
+ if use uki; then
+ echo "layout=uki" >> "${T}/install.conf" || die
+ elif use grub; then
+ echo "layout=grub" >> "${T}/install.conf" || die
+ elif use systemd-boot; then
+ echo "layout=bls" >> "${T}/install.conf" || die
+ else
+ echo "layout=compat" >> "${T}/install.conf" || die
+ fi
+
+ if use dracut; then
+ echo "initrd_generator=dracut" >> "${T}/install.conf" || die
+ if ! use ukify; then
+ if use uki; then
+ echo "uki_generator=dracut" >> "${T}/install.conf" || die
+ else
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+ else
+ echo "initrd_generator=none" >> "${T}/install.conf" || die
+ fi
+
+ if use ukify; then
+ echo "uki_generator=ukify" >> "${T}/install.conf" || die
+ else
+ if ! use dracut; then
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+
+ insinto /usr/lib/kernel
+ doins "${T}/install.conf"
+
+ into /
+ dosbin installkernel
+ doman installkernel.8
+
+ einstalldocs
+}
+
+pkg_postinst() {
+ # show only when upgrading to 14+
+ if [[ -n "${REPLACING_VERSIONS}" ]] && ver_test "${REPLACING_VERSIONS}" -lt 14; then
+ elog "Version 14 and up of ${PN} effectively merges"
+ elog "${PN}-gentoo and ${PN}-systemd."
+ elog "Switching between the traditional installkernel and systemd's"
+ elog "kernel-install is controlled with the systemd USE flag or the"
+ elog "SYSTEMD_KERNEL_INSTALL environment variable."
+ elog
+ elog "See the installkernel wiki page[1] for more details."
+ elog
+ elog "[1]: https://wiki.gentoo.org/wiki/Installkernel"
+ elog
+ fi
+
+ # show only on first install of version 20+
+ if [[ -z "${REPLACING_VERSIONS}" ]] || ver_test "${REPLACING_VERSIONS}" -lt 20; then
+ if has_version "sys-boot/grub" && ! use grub; then
+ elog "sys-boot/grub is installed but the grub USE flag is not enabled."
+ elog "Users may want to enable this flag to automatically update the"
+ elog "bootloader configuration on each kernel install."
+ fi
+ if ( has_version "sys-apps/systemd[boot]" ||
+ has_version "sys-apps/systemd-utils[boot]" ) &&
+ ! use systemd-boot; then
+ elog "systemd-boot is installed but the systemd-boot USE flag"
+ elog "is not enabled. Users should enable this flag to install kernels"
+ elog "in a layout that systemd-boot understands and to automatically"
+ elog "update systemd-boot's configuration on each kernel install."
+ fi
+ fi
+}
diff --git a/sys-kernel/installkernel/installkernel-37.ebuild b/sys-kernel/installkernel/installkernel-37.ebuild
new file mode 100644
index 000000000000..293828ee0c57
--- /dev/null
+++ b/sys-kernel/installkernel/installkernel-37.ebuild
@@ -0,0 +1,186 @@
+# Copyright 2019-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info
+
+DESCRIPTION="Gentoo fork of installkernel script from debianutils"
+HOMEPAGE="
+ https://github.com/projg2/installkernel-gentoo
+ https://wiki.gentoo.org/wiki/Installkernel
+"
+SRC_URI="https://github.com/projg2/installkernel-gentoo/archive/v${PV}.tar.gz
+ -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-gentoo-${PV}"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x86-linux"
+IUSE="dracut efistub grub refind systemd systemd-boot uki ukify"
+REQUIRED_USE="
+ systemd-boot? ( systemd )
+ ukify? ( uki )
+ ?? ( efistub grub refind systemd-boot )
+"
+
+RDEPEND="
+ !<=sys-kernel/installkernel-systemd-3
+ dracut? (
+ >=sys-kernel/dracut-060_pre20240104-r4
+ uki? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ )
+ efistub? (
+ systemd? ( >=app-emulation/virt-firmware-24.2_p20240315-r2 )
+ !systemd? ( sys-boot/uefi-mkconfig )
+ )
+ grub? ( sys-boot/grub )
+ refind? ( sys-boot/refind )
+ systemd? (
+ || (
+ sys-apps/systemd[kernel-install(-)]
+ sys-apps/systemd-utils[kernel-install(-)]
+ )
+ )
+ systemd-boot? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ ukify? (
+ || (
+ sys-apps/systemd[boot(-),ukify(-)]
+ sys-apps/systemd-utils[boot(-),ukify(-)]
+ )
+ )
+ !=sys-apps/systemd-255.2-r1
+ !=sys-apps/systemd-255.2-r0
+ !~sys-apps/systemd-255.1
+ !~sys-apps/systemd-255.0
+ !=sys-apps/systemd-254.8-r0
+ !=sys-apps/systemd-254.7-r0
+ !~sys-apps/systemd-254.6
+ !<=sys-apps/systemd-254.5-r1
+" # Block against systemd that still installs dummy install.conf
+
+pkg_setup() {
+ use efistub && CONFIG_CHECK="EFI_STUB" linux-info_pkg_setup
+}
+
+src_install() {
+ keepdir /etc/kernel/postinst.d
+ keepdir /etc/kernel/preinst.d
+
+ exeinto /usr/lib/kernel/preinst.d
+ use dracut && doexe hooks/50-dracut.install
+ use ukify && doexe hooks/60-ukify.install
+
+ exeinto /usr/lib/kernel/postinst.d
+ use grub && doexe hooks/91-grub-mkconfig.install
+ use efistub && doexe hooks/95-efistub-uefi-mkconfig.install
+ use refind && doexe hooks/95-refind-copy-icon.install
+
+ exeinto /usr/lib/kernel/install.d
+ doexe hooks/systemd/00-00machineid-directory.install
+ doexe hooks/systemd/10-copy-prebuilt.install
+ doexe hooks/systemd/90-compat.install
+ use grub && doexe hooks/systemd/91-grub-mkconfig.install
+ use efistub && doexe hooks/systemd/95-efistub-kernel-bootcfg.install
+ use refind && doexe hooks/systemd/95-refind-copy-icon.install
+
+ if use systemd; then
+ sed -e 's/${SYSTEMD_KERNEL_INSTALL:=0}/${SYSTEMD_KERNEL_INSTALL:=1}/g' -i installkernel ||
+ die "enabling systemd's kernel-install failed"
+ fi
+
+ # set some default config using the flags we have anyway
+ touch "${T}/install.conf" || die
+ echo "# This file is managed by ${CATEGORY}/${PN}" >> "${T}/install.conf" || die
+ if use uki; then
+ echo "layout=uki" >> "${T}/install.conf" || die
+ elif use efistub; then
+ echo "layout=efistub" >> "${T}/install.conf" || die
+ elif use grub; then
+ echo "layout=grub" >> "${T}/install.conf" || die
+ elif use systemd-boot; then
+ echo "layout=bls" >> "${T}/install.conf" || die
+ else
+ echo "layout=compat" >> "${T}/install.conf" || die
+ fi
+
+ if use dracut; then
+ echo "initrd_generator=dracut" >> "${T}/install.conf" || die
+ if ! use ukify; then
+ if use uki; then
+ echo "uki_generator=dracut" >> "${T}/install.conf" || die
+ else
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+ else
+ echo "initrd_generator=none" >> "${T}/install.conf" || die
+ fi
+
+ if use ukify; then
+ echo "uki_generator=ukify" >> "${T}/install.conf" || die
+ else
+ if ! use dracut; then
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+
+ insinto /usr/lib/kernel
+ doins "${T}/install.conf"
+
+ into /
+ dosbin installkernel
+ doman installkernel.8
+
+ einstalldocs
+}
+
+pkg_postinst() {
+ # show only when upgrading to 14+
+ if [[ -n "${REPLACING_VERSIONS}" ]] && ver_test "${REPLACING_VERSIONS}" -lt 14; then
+ elog "Version 14 and up of ${PN} effectively merges"
+ elog "${PN}-gentoo and ${PN}-systemd."
+ elog "Switching between the traditional installkernel and systemd's"
+ elog "kernel-install is controlled with the systemd USE flag or the"
+ elog "SYSTEMD_KERNEL_INSTALL environment variable."
+ elog
+ elog "See the installkernel wiki page[1] for more details."
+ elog
+ elog "[1]: https://wiki.gentoo.org/wiki/Installkernel"
+ elog
+ fi
+
+ # show only on first install of version 20+
+ if [[ -z "${REPLACING_VERSIONS}" ]] || ver_test "${REPLACING_VERSIONS}" -lt 20; then
+ if has_version "sys-boot/grub" && ! use grub; then
+ elog "sys-boot/grub is installed but the grub USE flag is not enabled."
+ elog "Users may want to enable this flag to automatically update the"
+ elog "bootloader configuration on each kernel install."
+ fi
+ if ( has_version "sys-apps/systemd[boot]" ||
+ has_version "sys-apps/systemd-utils[boot]" ) &&
+ ! use systemd-boot; then
+ elog "systemd-boot is installed but the systemd-boot USE flag"
+ elog "is not enabled. Users should enable this flag to install kernels"
+ elog "in a layout that systemd-boot understands and to automatically"
+ elog "update systemd-boot's configuration on each kernel install."
+ fi
+ fi
+
+ if use efistub; then
+ ewarn "Automated EFI Stub booting is highly experimental. UEFI implementations"
+ ewarn "often differ between vendors and as a result EFI stub booting is not"
+ ewarn "guaranteed to work for all UEFI systems. Ensure an alternative method"
+ ewarn "of booting the system is available before rebooting."
+ fi
+}
diff --git a/sys-kernel/installkernel/metadata.xml b/sys-kernel/installkernel/metadata.xml
new file mode 100644
index 000000000000..ba5cbd9d6764
--- /dev/null
+++ b/sys-kernel/installkernel/metadata.xml
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>dist-kernel@gentoo.org</email>
+ <name>Distribution Kernel Project</name>
+ </maintainer>
+ <use>
+ <flag name="dracut">Generate an initrd or UKI on each kernel installation</flag>
+ <flag name="efistub">EXPERIMENTAL: Update UEFI configuration on each kernel installation</flag>
+ <flag name="grub">Re-generate grub.cfg on each kernel installation, used grub.cfg is overridable with GRUB_CFG env var</flag>
+ <flag name="refind">Install a Gentoo icon for rEFInd alongside the (unified) kernel image, used icon is overridable with REFIND_ICON env var</flag>
+ <flag name="systemd">Use systemd's kernel-install to install kernels, overridable with SYSTEMD_KERNEL_INSTALL env var</flag>
+ <flag name="systemd-boot">Use systemd-boot's native layout by default</flag>
+ <flag name="uki">Install UKIs to ESP/EFI/Linux for EFI stub booting and/or bootloaders with support for auto-discovering UKIs</flag>
+ <flag name="ukify">Build an UKI with systemd's ukify on each kernel installation</flag>
+ </use>
+ <upstream>
+ <remote-id type="github">projg2/installkernel-gentoo</remote-id>
+ </upstream>
+ <stabilize-allarches/>
+</pkgmetadata>
diff --git a/sys-kernel/kergen/Manifest b/sys-kernel/kergen/Manifest
index 41ae24dbe657..90a7d032355f 100644
--- a/sys-kernel/kergen/Manifest
+++ b/sys-kernel/kergen/Manifest
@@ -1 +1 @@
-DIST kergen-0.1.4.tar.gz 135566 BLAKE2B ae043f8b952423f66645be2f8c4286ceae07141420cfd1fab9d11a7ed76a89a028b7704f4659079bde7902702b129364b46752404a891868a3a2fea56a07dee7 SHA512 40140f66bf3072836dcd187a2b1a8e5ee19da853fbe6a3a3a7203a33332e8b4d3e871045aad187dcc23879f67d5ab11b832682c1ac0b788594b570da40a825d5
+DIST kergen-0.1.5.tar.gz 165689 BLAKE2B 4e6f2a9f1682ed89cbf6f7600f49364cd45a25467ff18954186b8ebb9009a6ff911ccf926d787f998d393327ee4ec0958a958f3d9436bf2a33a29c2a8ecc7830 SHA512 b0f46d1d6da2c7662e486582c787cb88708244089600f1fd2f264afa8d0264fccde164cd12afab07956a8ddaee9c81ed33919ad3cb58c73f52934ca2f8b4495f
diff --git a/sys-kernel/kergen/kergen-0.1.4.ebuild b/sys-kernel/kergen/kergen-0.1.4.ebuild
deleted file mode 100644
index 26ba2b7a78c2..000000000000
--- a/sys-kernel/kergen/kergen-0.1.4.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python3_6 )
-
-inherit distutils-r1
-
-DESCRIPTION="Kernel config generator"
-HOMEPAGE="https://github.com/nichoski/kergen"
-SRC_URI="http://whatishacking.org/${PN}/downloads/${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
diff --git a/sys-kernel/kergen/kergen-0.1.5-r1.ebuild b/sys-kernel/kergen/kergen-0.1.5-r1.ebuild
new file mode 100644
index 000000000000..c267b48d7a37
--- /dev/null
+++ b/sys-kernel/kergen/kergen-0.1.5-r1.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{9..11} )
+
+inherit distutils-r1
+
+DESCRIPTION="Kernel config generator"
+HOMEPAGE="https://github.com/nichoski/kergen"
+SRC_URI="https://github.com/nichoski/kergen/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+KEYWORDS="amd64 x86"
diff --git a/sys-kernel/kergen/metadata.xml b/sys-kernel/kergen/metadata.xml
index fcfb75e0759c..fc6098e671d1 100644
--- a/sys-kernel/kergen/metadata.xml
+++ b/sys-kernel/kergen/metadata.xml
@@ -1,9 +1,9 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>jlec@gentoo.org</email>
- <name>Justin Lecher</name>
+ <email>jsmolic@gentoo.org</email>
+ <name>Jakov Smolić</name>
</maintainer>
<upstream>
<remote-id type="github">nichoski/kergen</remote-id>
diff --git a/sys-kernel/kpatch/Manifest b/sys-kernel/kpatch/Manifest
index 575e72f0cd17..f43602278dad 100644
--- a/sys-kernel/kpatch/Manifest
+++ b/sys-kernel/kpatch/Manifest
@@ -1,2 +1,2 @@
-DIST kpatch-0.6.3.tar.gz 153100 BLAKE2B e95d1880ffc9ff6038bba98902d0f1e97c9f7f8d0f90eedc281c4bf0570217668cf7b701d038d6f06e9885ebdbb4407cc554d5175cf17eb8fd5051381f75deb3 SHA512 0d266dd837ad651d7f46047cf2c8de527d08274a885a154c53354f4b3c5679d91c766d7d42294ffe71cc548e5ee865c7555f24001882b806f2fb48825f9b0c06
-DIST kpatch-0.7.1.tar.gz 181732 BLAKE2B da3ff8a6bbd31c3bdc353a3d2b75c6947b915fb309a6f19c57b31a6cbad1d82b9e1611bc2c412c5d049511e217a01719eb9a017d1fbbe7c7bbf2e5b02a381f40 SHA512 c1b149e9532dc16ee4f7578aadf3eda73b53c889a055229490a7afd1fca8e6df755c98c938353f937b81679fe8d08e065c473a6c31e588b1eb67f2de56bfddea
+DIST kpatch-0.9.7.tar.gz 283662 BLAKE2B c57578b2e5db8582cb09b9ba2bf2040cc5a178cd6c8fdb7f14a0819c50fd71eb8576b08264d019678498e98baf2875c3bd38247ebae31a9631f0e6a17ec5941a SHA512 c876d9b1e5f6e6ab858fa6f302e78152beb3e50cedd93f3c61ab6f747e32199b0601ad4a36d426d43d0e9a37d9bf1d6bbfddccc86df4b31d5e3e6edead6cded3
+DIST kpatch-0.9.8.tar.gz 297451 BLAKE2B 7970da061d2dfb66871e6fc3ff058da97dfb6bc224c9cff3fb25df586056389e1632e891cc481b007405f4662466441f78f82032ad0803d5ac7b10f9b5c500b6 SHA512 ab3a771dfcde92a9eee768afcf7fddb6f1ad5ba9e8c7f44d579d258ce9b6ee1722869b1b70c4597ae951b0faf71413efa26a5b135f50308c996b284a9dcee5b7
diff --git a/sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch b/sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch
deleted file mode 100644
index 85f2862df54a..000000000000
--- a/sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From fe6e3f51bfe17945205445904c1fc602008ac7dd Mon Sep 17 00:00:00 2001
-From: Stefan Strogin <steils@gentoo.org>
-Date: Mon, 29 Jul 2019 13:20:20 +0300
-Subject: [PATCH] create-diff-object: disable DWARF compression explicitly
-
-On some systems the linker produces compressed debug sections by
-default. It is not supported by create-diff-object for now.
-
-Fixes: #877
-
-Upstream-Status: Submitted [https://github.com/dynup/kpatch/pull/1011]
-Signed-off-by: Stefan Strogin <steils@gentoo.org>
----
- kpatch-build/kpatch-build | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/kpatch-build/kpatch-build b/kpatch-build/kpatch-build
-index 9ef3809..365655c 100755
---- a/kpatch-build/kpatch-build
-+++ b/kpatch-build/kpatch-build
-@@ -748,7 +748,7 @@ if [[ "$ARCH" = "ppc64le" ]]; then
- ARCH_KCFLAGS="-mcmodel=large -fplugin=$PLUGINDIR/ppc64le-plugin.so"
- fi
-
--export KCFLAGS="-I$DATADIR/patch -ffunction-sections -fdata-sections $ARCH_KCFLAGS"
-+export KCFLAGS="-I$DATADIR/patch -ffunction-sections -fdata-sections -gz=none $ARCH_KCFLAGS"
-
- echo "Reading special section data"
- find_special_section_data
---
-2.22.0
-
diff --git a/sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch b/sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch
new file mode 100644
index 000000000000..0667fdd91ca1
--- /dev/null
+++ b/sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch
@@ -0,0 +1,12 @@
+https://bugs.gentoo.org/776925
+--- a/kpatch-build/Makefile
++++ b/kpatch-build/Makefile
+@@ -1,7 +1,7 @@
+ include ../Makefile.inc
+
+ CFLAGS += -MMD -MP -I../kmod/patch -Iinsn -Wall -Wsign-compare \
+- -Wconversion -Wno-sign-conversion -g -Werror
++ -Wconversion -Wno-sign-conversion -g
+ LDLIBS = -lelf
+
+ TARGETS = create-diff-object create-klp-module create-kpatch-module
diff --git a/sys-kernel/kpatch/kpatch-0.7.1.ebuild b/sys-kernel/kpatch/kpatch-0.9.7.ebuild
index 38937e73ba02..f0549cb1c8fb 100644
--- a/sys-kernel/kpatch/kpatch-0.7.1.ebuild
+++ b/sys-kernel/kpatch/kpatch-0.9.7.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit flag-o-matic linux-mod
@@ -30,11 +30,13 @@ RDEPEND="
DEPEND="
${RDEPEND}
dev-libs/elfutils
- sys-devel/bison
- test? ( dev-util/shellcheck-bin )
+ app-alternatives/yacc
+ test? ( || ( dev-util/shellcheck-bin dev-util/shellcheck ) )
"
-PATCHES=( "${FILESDIR}"/${P}-disable-dwarf-compression.patch )
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.9.4-no-werror.patch
+)
pkg_setup() {
if use kmod; then
diff --git a/sys-kernel/kpatch/kpatch-0.6.3.ebuild b/sys-kernel/kpatch/kpatch-0.9.8.ebuild
index 71d6d95fbafe..307e6bde1c48 100644
--- a/sys-kernel/kpatch/kpatch-0.6.3.ebuild
+++ b/sys-kernel/kpatch/kpatch-0.9.8.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI=8
-inherit flag-o-matic linux-mod
+inherit flag-o-matic linux-mod-r1
if [[ "${PV}" == "9999" ]]; then
inherit git-r3
@@ -18,12 +18,11 @@ HOMEPAGE="https://github.com/dynup/kpatch"
LICENSE="GPL-2+"
SLOT="0"
-IUSE="+kpatch-build +kpatch kmod doc contrib test"
+IUSE="contrib +kpatch +kpatch-build kmod test"
RESTRICT="!test? ( test )"
RDEPEND="
app-crypt/pesign
- dev-libs/openssl:0=
sys-libs/zlib
sys-apps/pciutils
"
@@ -31,10 +30,14 @@ RDEPEND="
DEPEND="
${RDEPEND}
dev-libs/elfutils
- sys-devel/bison
- test? ( dev-util/shellcheck-bin )
+ app-alternatives/yacc
+ test? ( || ( dev-util/shellcheck-bin dev-util/shellcheck ) )
"
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.9.4-no-werror.patch
+)
+
pkg_setup() {
if use kmod; then
if kernel_is gt 3 9 0; then
@@ -57,9 +60,10 @@ pkg_setup() {
eerror
die "Upgrade the kernel sources before installing kpatch."
fi
- check_extra_config
+ check_extra_config
fi
+ linux-mod-r1_pkg_setup
}
src_prepare() {
@@ -71,15 +75,27 @@ src_compile() {
use kpatch-build && emake -C kpatch-build
use kpatch && emake -C kpatch
use kmod && set_arch_to_kernel && emake -C kmod
- use doc && emake -C doc
use contrib && emake -C contrib
use test && emake check
}
src_install() {
- use kpatch-build && emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch-build
- use kpatch && emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch
+ if use kpatch-build; then
+ emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch-build
+ insinto /usr/share/${PN}/patch
+ doins kmod/patch/kpatch{.lds.S,-macros.h,-patch.h,-patch-hook.c}
+ doins kmod/patch/{livepatch-patch-hook.c,Makefile,patch-hook.c}
+ doins kmod/core/kpatch.h
+ doman man/kpatch-build.1
+ fi
+
+ if use kpatch; then
+ emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch
+ doman man/kpatch.1
+ fi
+
use kmod && set_arch_to_kernel && emake DESTDIR="${D}" PREFIX="/usr" install -C kmod
use contrib && emake DESTDIR="${D}" PREFIX="/usr" install -C contrib
- use doc && einstalldocs
+
+ dodoc README.md doc/patch-author-guide.md
}
diff --git a/sys-kernel/kpatch/kpatch-9999.ebuild b/sys-kernel/kpatch/kpatch-9999.ebuild
index 02fcece583ad..485ce4f3e166 100644
--- a/sys-kernel/kpatch/kpatch-9999.ebuild
+++ b/sys-kernel/kpatch/kpatch-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit flag-o-matic linux-mod
+inherit flag-o-matic linux-mod-r1
if [[ "${PV}" == "9999" ]]; then
inherit git-r3
@@ -30,8 +30,8 @@ RDEPEND="
DEPEND="
${RDEPEND}
dev-libs/elfutils
- sys-devel/bison
- test? ( dev-util/shellcheck-bin )
+ app-alternatives/yacc
+ test? ( || ( dev-util/shellcheck-bin dev-util/shellcheck ) )
"
pkg_setup() {
diff --git a/sys-kernel/kpatch/metadata.xml b/sys-kernel/kpatch/metadata.xml
index 7e000f09b137..fc14d1fab7f6 100644
--- a/sys-kernel/kpatch/metadata.xml
+++ b/sys-kernel/kpatch/metadata.xml
@@ -1,14 +1,16 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
<email>alicef@gentoo.org</email>
</maintainer>
- <longdescription lang="en">Dynamic kernel patching for the Linux kernel</longdescription>
-<use>
+ <use>
<flag name="kpatch-build">Enable tools which convert a source diff patch to a patch module.</flag>
<flag name="kpatch">Enable a command-line tool which allows a user to manage a collection of patch modules.</flag>
<flag name="kmod">Enable a kernel module (.ko file) which provides an interface for the patch modules to register new functions for replacement.</flag>
<flag name="contrib">Enable contrib kpatch services files.</flag>
-</use>
+ </use>
+ <upstream>
+ <remote-id type="github">dynup/kpatch</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-kernel/linux-docs/Manifest b/sys-kernel/linux-docs/Manifest
index 9db0ec943cd2..b343d50ba6aa 100644
--- a/sys-kernel/linux-docs/Manifest
+++ b/sys-kernel/linux-docs/Manifest
@@ -1,2 +1 @@
-DIST linux-4.19.114.tar.xz 103432512 BLAKE2B b35122b6ff2871053d136c5a259ca0c18b12f5b5854df791508fb8d00dd6cef7b3afe436d604c8bc4628b525a166c9d81697c4938707074d9a15d737841828d7 SHA512 a99b3eb2e458199d4143464f3e35023ed5e7fe26e09f1dcddbbd7e6709cf6fea065012a3d0d538c0d22123b97647bc0265de7f79ea7c756ed5192dc0b78a8b06
-DIST linux-5.4.39.tar.xz 109528644 BLAKE2B 359300cf9628267e5f450623d6ca5e0a918201f3f376c680412e8dad8a196ee86b5b50ccefb95c4ea9e40b0acfdffad07947e64092be4b6b0aa565068615ed12 SHA512 d95a1bace75430a8502ffd5d2225f449580b8cff3d68bd084e4792eceb18a38ae8092f223ef7834bf2b2bcc7cb21487bedc01ae8f1640db14c83bf8dfbcc7360
+DIST linux-6.8.2.tar.xz 142512348 BLAKE2B f057c2512040600fbf0df67cf9c7200aee0c06b82b3cf749be8c5685844d2662a585ce17685c7af880c0d9dbbbd81302e5a1fa41c3dbd39869123121a0e82dc2 SHA512 6d23c2891d9e2512adfcc9882f01b4177942cca2a101860b7f6df7c608c645b6269e42afa85783f0c2897e414dbc2fd38af65c3bd9f60a3f71105cc2f6c229ed
diff --git a/sys-kernel/linux-docs/linux-docs-4.19.114.ebuild b/sys-kernel/linux-docs/linux-docs-4.19.114.ebuild
deleted file mode 100644
index 55cb8e3da43d..000000000000
--- a/sys-kernel/linux-docs/linux-docs-4.19.114.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit toolchain-funcs
-
-MY_P=linux-${PV}
-S=${WORKDIR}/${MY_P}
-
-DESCRIPTION="Developer documentation generated from the Linux kernel"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI="https://www.kernel.org/pub/linux/kernel/v4.x/${MY_P}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-IUSE=""
-DEPEND="<=dev-python/sphinx-2.4.4"
-RDEPEND=""
-
-src_compile() {
- local ARCH=$(tc-arch-kernel)
- unset KBUILD_OUTPUT
- emake htmldocs
-}
-
-src_install() {
- HTML_DOCS=( Documentation/output/. )
- einstalldocs
-}
diff --git a/sys-kernel/linux-docs/linux-docs-5.4.39.ebuild b/sys-kernel/linux-docs/linux-docs-5.4.39.ebuild
deleted file mode 100644
index 6047c3f394d0..000000000000
--- a/sys-kernel/linux-docs/linux-docs-5.4.39.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit toolchain-funcs
-
-MY_P=linux-${PV}
-S=${WORKDIR}/${MY_P}
-
-DESCRIPTION="Developer documentation generated from the Linux kernel"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI="https://www.kernel.org/pub/linux/kernel/v5.x/${MY_P}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-IUSE=""
-BDEPEND="media-libs/fontconfig"
-DEPEND="<=dev-python/sphinx-2.4.4"
-RDEPEND=""
-
-src_compile() {
- local ARCH=$(tc-arch-kernel)
- unset KBUILD_OUTPUT
- emake htmldocs
-}
-
-src_install() {
- HTML_DOCS=( Documentation/output/. )
- einstalldocs
-}
diff --git a/sys-kernel/linux-docs/linux-docs-6.8.2.ebuild b/sys-kernel/linux-docs/linux-docs-6.8.2.ebuild
new file mode 100644
index 000000000000..3d172e9b7add
--- /dev/null
+++ b/sys-kernel/linux-docs/linux-docs-6.8.2.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{10,11,12} )
+inherit linux-info python-any-r1 toolchain-funcs
+
+MY_P=linux-${PV}
+
+S=${WORKDIR}/${MY_P}
+
+DESCRIPTION="Developer documentation generated from the Linux kernel"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI="https://www.kernel.org/pub/linux/kernel/v6.x/${MY_P}.tar.xz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+IUSE="graphviz"
+
+RDEPEND="graphviz? ( >=media-gfx/graphviz-5.0.0 )"
+
+BDEPEND="${PYTHON_DEPS}
+ >=dev-python/sphinx-7.2.3
+ dev-python/sphinx-rtd-theme
+ media-libs/fontconfig
+ $(python_gen_any_dep '
+ >=dev-python/pyyaml-6.0[${PYTHON_USEDEP}]
+ ')"
+
+src_prepare() {
+ default
+ # Fix the Python shebangs.
+ python_fix_shebang "${S}/Documentation/sphinx/"
+}
+
+src_compile() {
+ local ARCH="$(tc-arch-kernel)"
+ unset KBUILD_OUTPUT
+ HTML_DOCS=( Documentation/output/. )
+ emake htmldocs
+}
+
+src_install() {
+ einstalldocs
+}
diff --git a/sys-kernel/linux-docs/metadata.xml b/sys-kernel/linux-docs/metadata.xml
index 8c8d3c0814eb..efe955706428 100644
--- a/sys-kernel/linux-docs/metadata.xml
+++ b/sys-kernel/linux-docs/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
<email>mpagano@gentoo.org</email>
diff --git a/sys-kernel/linux-firmware/Manifest b/sys-kernel/linux-firmware/Manifest
index 84859c1ecdc9..b82d434ee300 100644
--- a/sys-kernel/linux-firmware/Manifest
+++ b/sys-kernel/linux-firmware/Manifest
@@ -1,4 +1,3 @@
-DIST linux-firmware-20200316.tar.gz 221745284 BLAKE2B 6ab4944927420dd8c50d3a97beb32aff22917ab13b283c3358de9f5331479c2a4353dde68a221ac221e9ff5202e46cdaaab9b65cd0431a3984877ab44e2bd0ab SHA512 2fb16fcc474753902ab0236cbb116cdd5de10080d5ad5fc19a015ad3881a203c42beeccf5745e18346fc028a5c743d3d6439f0a04b86b2e0abf9f32aa5f55bad
-DIST linux-firmware-20200421.tar.gz 223307272 BLAKE2B 0f598acd7e88b4dbe275509a6cd7709ee8f6dddf79b262be3967b0ec19f4b51e1deb7bd4be8b392af42a7dcf31e978126b3390b2748ee71fd0172318d5252ccf SHA512 3f8ec2150f9895381e71cb0d0d403694784c4a50f164da59d338dbb37bb643150bed2c6de4729d37f25989b8e799475a53319882c05a06d3eadcc4c349082162
-DIST linux-firmware-20200519.tar.gz 234290201 BLAKE2B 00852b1e035f28aae5532d6ba92d547857ac6445e17b9f29b0954a460a1af9a98b348ad1700cd9f78baa83a2c63b657b6c10a8944188c6d4edf85c2336cc5763 SHA512 9724cf3d1aea73f264d53564ef160a62e90bb35766f3300bbbeaf7c7c6a356ef50c7d17bfa01197e8e991ff72b1aeef002bb78f5dc78243b2792cafbf1139dff
-DIST linux-firmware-20200619.tar.gz 250595335 BLAKE2B 9bb010b6600d02c536caf17502e54c5225934706eff747d7edaf55774f3c78841d3ff235b7eed037ff117e6e29e7ac11fec498fcace5c52f8b0ddd6b553b96f8 SHA512 9ee615f7d458e453ac53294cb920f322fa29c84255d127cd5f47fad178b0983e7e3fcd6be0b80bc6878c01258bdf75a1356ff6b6766279b10f352bfdb2e4b9a5
+DIST linux-firmware-20240220.tar.xz 368128968 BLAKE2B 6eefe70f8b55619d58b2ed538cd3eb85e013e231d1cb474fefc48f8af6a2f61a763ef73793eed30e17c67fd83a80b9c91f0af6c7b049861fa57c088dc9604d71 SHA512 faa4fbe3556b67e2adc9afebb8a3909ac853eeb0b9b43eafe1aa9144e633a6356e11af7c3ee008e654ae928dd2ffcd4261bee3e63a3bee4cae7cd3b442916299
+DIST linux-firmware-20240312.tar.xz 370815780 BLAKE2B 576b1e9fe6a181e2ae6776272e8dae0fd5d2cf87c9333f27c1388641fe94c39ae2b546ec49930b105994103f86d9f6754929fecb713902c7e18fc887f955d56e SHA512 8c71b035b276350274084a1a893e44839a9c6496626a09c07c5cbf26df80c695c611d97d2d310f3f3cbb8052d4ce79a1b7a85fbeb295d8bcba53d4ae78b17fa1
+DIST linux-firmware-20240410.tar.xz 371871028 BLAKE2B 0201c38421bbbbeaa77590aeb71806111c20236d42c414b58a2f567889b3fe5136cc9fbfb20275d735ba5cb55fa6d01242014d6c94f75bd6e1bcf263e6661803 SHA512 fe6681e57ac3dfc29cdc0d6aec44a5aca5be6fc747e2ecd9334caaa55f1a713906d695cf56819f55dd6273f0bffef07de3d086020ad435b74119fe629ba31b32
diff --git a/sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch b/sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch
new file mode 100644
index 000000000000..f8b713bfe0f5
--- /dev/null
+++ b/sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch
@@ -0,0 +1,35 @@
+--- a/copy-firmware.sh 2024-02-24 10:47:41.073251066 -0500
++++ b/copy-firmware.sh 2024-02-24 10:25:45.283922934 -0500
+@@ -50,6 +50,16 @@ while test $# -gt 0; do
+ shift
+ ;;
+
++ --firmware-list)
++ if [ -n "$2" ]; then
++ FIRMWARE_LIST=`cat $2`
++ shift 2
++ else
++ echo "ERROR: '--firmware-list' requires a non-empty option argument of firmware files to install"
++ exit 1
++ fi
++ ;;
++
+ -*)
+ if test "$compress" = "cat"; then
+ echo "ERROR: unknown command-line option: $1"
+@@ -85,6 +95,7 @@ fi
+ # shellcheck disable=SC2162 # file/folder name can include escaped symbols
+ grep -E '^(RawFile|File):' WHENCE | sed -E -e 's/^(RawFile|File): */\1 /;s/"//g' | while read k f; do
+ test -f "$f" || continue
++ [ -n "${FIRMWARE_LIST}" ] && if ! echo "${FIRMWARE_LIST}" | grep -q "${f}"; then continue; fi
+ install -d "$destdir/$(dirname "$f")"
+ $verbose "copying/compressing file $f$compext"
+ if test "$compress" != "cat" && test "$k" = "RawFile"; then
+@@ -107,6 +118,7 @@ fi
+
+ # shellcheck disable=SC2162 # file/folder name can include escaped symbols
+ grep -E '^Link:' WHENCE | sed -e 's/^Link: *//g;s/-> //g' | while read f d; do
++ [ -n "${FIRMWARE_LIST}" ] && if ! echo "${FIRMWARE_LIST}" | grep -q "${f}"; then continue; fi
+ if test -L "$f$compext"; then
+ test -f "$destdir/$f$compext" && continue
+ $verbose "copying link $f$compext"
diff --git a/sys-kernel/linux-firmware/linux-firmware-20200421.ebuild b/sys-kernel/linux-firmware/linux-firmware-20200421.ebuild
deleted file mode 100644
index 7b9e26ea90d6..000000000000
--- a/sys-kernel/linux-firmware/linux-firmware-20200421.ebuild
+++ /dev/null
@@ -1,356 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit mount-boot savedconfig
-
-if [[ ${PV} == 99999999* ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
-else
- GIT_COMMIT="20200421"
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/linux-firmware-${GIT_COMMIT}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 s390 sparc x86"
-fi
-
-DESCRIPTION="Linux firmware files"
-HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
-
-LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
- unknown-license? ( all-rights-reserved )"
-SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-RESTRICT="binchecks strip
- unknown-license? ( bindist )"
-
-REQUIRED_USE="initramfs? ( redistributable )"
-
-BDEPEND="initramfs? ( app-arch/cpio )"
-
-#add anything else that collides to this
-RDEPEND="!savedconfig? (
- redistributable? (
- !sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !media-tv/cx18-firmware
- !<sys-firmware/ivtv-firmware-20080701-r1
- !media-tv/linuxtv-dvb-firmware[dvb_cards_cx231xx]
- !media-tv/linuxtv-dvb-firmware[dvb_cards_cx23885]
- !media-tv/linuxtv-dvb-firmware[dvb_cards_usb-dib0700]
- !net-dialup/ueagle-atm
- !net-dialup/ueagle4-atm
- !net-wireless/ar9271-firmware
- !net-wireless/i2400m-fw
- !net-wireless/libertas-firmware
- !sys-firmware/rt61-firmware
- !net-wireless/rt73-firmware
- !net-wireless/rt2860-firmware
- !net-wireless/rt2870-firmware
- !sys-block/qla-fc-firmware
- !sys-firmware/amd-ucode
- !sys-firmware/iwl1000-ucode
- !sys-firmware/iwl2000-ucode
- !sys-firmware/iwl2030-ucode
- !sys-firmware/iwl3945-ucode
- !sys-firmware/iwl4965-ucode
- !sys-firmware/iwl5000-ucode
- !sys-firmware/iwl5150-ucode
- !sys-firmware/iwl6000-ucode
- !sys-firmware/iwl6005-ucode
- !sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
- !sys-firmware/iwl3160-ucode
- !sys-firmware/iwl7260-ucode
- !sys-firmware/iwl7265-ucode
- !sys-firmware/iwl3160-7260-bt-ucode
- !sys-firmware/radeon-ucode
- )
- unknown-license? (
- !sys-firmware/alsa-firmware[alsa_cards_korg1212]
- !sys-firmware/alsa-firmware[alsa_cards_maestro3]
- !sys-firmware/alsa-firmware[alsa_cards_sb16]
- !sys-firmware/alsa-firmware[alsa_cards_ymfpci]
- )
- )"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_unpack() {
- if [[ ${PV} == 99999999* ]]; then
- git-r3_src_unpack
- else
- default
- # rename directory from git snapshot tarball
- if [[ ${#GIT_COMMIT} -gt 8 ]]; then
- mv ${PN}-*/ ${P} || die
- fi
- fi
-}
-
-src_prepare() {
- # source and documentation files, not to be installed
- local source_files=(
- README
- WHENCE
- "LICEN[CS]E*"
- "GPL*"
- configure
- Makefile
- check_whence.py
- atusb/ChangeLog
- av7110/Boot.S
- av7110/Makefile
- carl9170fw/
- cis/Makefile
- cis/src/
- dsp56k/bootstrap.asm
- dsp56k/concat-bootstrap.pl
- dsp56k/Makefile
- "isci/*.[ch]"
- isci/Makefile
- isci/README
- "keyspan_pda/*.S"
- keyspan_pda/Makefile
- usbdux/
- )
-
- # whitelist of images with a free software license
- local free_software=(
- # keyspan_pda (GPL-2+)
- keyspan_pda/keyspan_pda.fw
- keyspan_pda/xircom_pgs.fw
- # dsp56k (GPL-2+)
- dsp56k/bootstrap.bin
- # ath9k_htc (BSD GPL-2+ MIT)
- ath9k_htc/htc_7010-1.4.0.fw
- ath9k_htc/htc_9271-1.4.0.fw
- # pcnet_cs, 3c589_cs, 3c574_cs, serial_cs (dual GPL-2/MPL-1.1)
- cis/LA-PCM.cis
- cis/PCMLM28.cis
- cis/DP83903.cis
- cis/NE2K.cis
- cis/tamarack.cis
- cis/PE-200.cis
- cis/PE520.cis
- cis/3CXEM556.cis
- cis/3CCFEM556.cis
- cis/MT5634ZLX.cis
- cis/RS-COM-2P.cis
- cis/COMpad2.cis
- cis/COMpad4.cis
- # serial_cs (GPL-3)
- cis/SW_555_SER.cis
- cis/SW_7xx_SER.cis
- cis/SW_8xx_SER.cis
- # dvb-ttpci (GPL-2+)
- av7110/bootcode.bin
- # usbdux, usbduxfast, usbduxsigma (GPL-2+)
- usbdux_firmware.bin
- usbduxfast_firmware.bin
- usbduxsigma_firmware.bin
- # brcmfmac (GPL-2+)
- brcm/brcmfmac4330-sdio.Prowise-PT301.txt
- brcm/brcmfmac43340-sdio.meegopad-t08.txt
- brcm/brcmfmac43362-sdio.cubietech,cubietruck.txt
- brcm/brcmfmac43362-sdio.lemaker,bananapro.txt
- brcm/brcmfmac43430a0-sdio.jumper-ezpad-mini3.txt
- "brcm/brcmfmac43430a0-sdio.ONDA-V80 PLUS.txt"
- brcm/brcmfmac43430-sdio.AP6212.txt
- brcm/brcmfmac43430-sdio.Hampoo-D2D3_Vi8A1.txt
- brcm/brcmfmac43430-sdio.MUR1DX.txt
- brcm/brcmfmac43430-sdio.raspberrypi,3-model-b.txt
- brcm/brcmfmac43455-sdio.raspberrypi,3-model-b-plus.txt
- brcm/brcmfmac4356-pcie.gpd-win-pocket.txt
- # isci (GPL-2)
- isci/isci_firmware.bin
- # carl9170 (GPL-2+)
- carl9170-1.fw
- # atusb (GPL-2+)
- atusb/atusb-0.2.dfu
- atusb/atusb-0.3.dfu
- atusb/rzusb-0.3.bin
- # mlxsw_spectrum (dual BSD/GPL-2)
- mellanox/mlxsw_spectrum-13.1420.122.mfa2
- mellanox/mlxsw_spectrum-13.1530.152.mfa2
- mellanox/mlxsw_spectrum-13.1620.192.mfa2
- mellanox/mlxsw_spectrum-13.1702.6.mfa2
- mellanox/mlxsw_spectrum-13.1703.4.mfa2
- mellanox/mlxsw_spectrum-13.1910.622.mfa2
- mellanox/mlxsw_spectrum-13.2000.1122.mfa2
- )
-
- # blacklist of images with unknown license
- local unknown_license=(
- atmsar11.fw
- korg/k1212.dsp
- ess/maestro3_assp_kernel.fw
- ess/maestro3_assp_minisrc.fw
- yamaha/ds1_ctrl.fw
- yamaha/ds1_dsp.fw
- yamaha/ds1e_ctrl.fw
- tr_smctr.bin
- ttusb-budget/dspbootcode.bin
- emi62/bitstream.fw
- emi62/loader.fw
- emi62/midi.fw
- emi62/spdif.fw
- ti_3410.fw
- ti_5052.fw
- mts_mt9234mu.fw
- mts_mt9234zba.fw
- whiteheat.fw
- whiteheat_loader.fw
- intelliport2.bin
- cpia2/stv0672_vp4.bin
- vicam/firmware.fw
- edgeport/boot.fw
- edgeport/boot2.fw
- edgeport/down.fw
- edgeport/down2.fw
- edgeport/down3.bin
- sb16/mulaw_main.csp
- sb16/alaw_main.csp
- sb16/ima_adpcm_init.csp
- sb16/ima_adpcm_playback.csp
- sb16/ima_adpcm_capture.csp
- sun/cassini.bin
- acenic/tg1.bin
- acenic/tg2.bin
- adaptec/starfire_rx.bin
- adaptec/starfire_tx.bin
- yam/1200.bin
- yam/9600.bin
- 3com/3C359.bin
- ositech/Xilinx7OD.bin
- qlogic/isp1000.bin
- myricom/lanai.bin
- yamaha/yss225_registers.bin
- lgs8g75.fw
- )
-
- default
-
- # remove sources and documentation (wildcards are expanded)
- rm -r ${source_files[@]} || die
- rm -rf .git
-
- if use !unknown-license; then
- # remove files in unknown_license
- rm "${unknown_license[@]}" || die
- fi
-
- if use !redistributable; then
- # remove files _not_ in the free_software or unknown_license lists
- # everything else is confirmed (or assumed) to be redistributable
- # based on upstream acceptance policy
- local IFS=$'\n'
- find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' rm || die
- IFS=$' \t\n'
- fi
-
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
-
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
-
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
-
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
- fi
- fi
-
- echo "# Remove files that shall not be installed from this list." > ${PN}.conf
- find * ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) >> ${PN}.conf
-
- if use savedconfig; then
- restore_config ${PN}.conf
-
- ebegin "Removing all files not listed in config"
- find ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) -printf "%P\n" \
- | grep -Fvx -f <(grep -v '^#' ${PN}.conf \
- || die "grep failed, empty config file?") \
- | xargs -d '\n' --no-run-if-empty rm
- eend $? || die
- fi
-
- # remove empty directories, bug #396073
- find -type d -empty -delete || die
-}
-
-src_install() {
- save_config ${PN}.conf
- rm ${PN}.conf || die
-
- if use initramfs ; then
- mkdir "${ED}/boot" || die
- mv "${S}"/amd-uc.img "${ED}/boot" || die
- fi
-
- if ! ( shopt -s failglob; : * ) 2>/dev/null; then
- eerror "No files to install. Check your USE flag settings"
- eerror "and the list of files in your saved configuration."
- die "Refusing to install an empty package"
- fi
-
- insinto /lib/firmware/
- doins -r *
-}
-
-pkg_preinst() {
- if use savedconfig; then
- ewarn "USE=savedconfig is active. You must handle file collisions manually."
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-}
-
-pkg_postinst() {
- elog "If you are only interested in particular firmware files, edit the saved"
- elog "configfile and remove those that you do not want."
-
- local ver
- for ver in ${REPLACING_VERSIONS}; do
- if ver_test ${ver} -lt 20190514; then
- elog
- elog 'Starting with version 20190514, installation of many firmware'
- elog 'files is controlled by USE flags. Please review your USE flag'
- elog 'and package.license settings if you are missing some files.'
- break
- fi
- done
-
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/amd-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20200316.ebuild b/sys-kernel/linux-firmware/linux-firmware-20240220-r2.ebuild
index 814bbfb764de..8ea7565f00ce 100644
--- a/sys-kernel/linux-firmware/linux-firmware-20200316.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-20240220-r2.ebuild
@@ -1,70 +1,60 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
+
+# In case this is a real snapshot, fill in commit below.
+# For normal, tagged releases, leave blank
+MY_COMMIT=""
if [[ ${PV} == 99999999* ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
else
- GIT_COMMIT="20200316"
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/linux-firmware-${GIT_COMMIT}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 s390 sparc x86"
+ if [[ -n "${MY_COMMIT}" ]]; then
+ SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${MY_COMMIT}"
+ else
+ SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
+ fi
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-RESTRICT="binchecks strip
- unknown-license? ( bindist )"
+IUSE="bindist compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
-REQUIRED_USE="initramfs? ( redistributable )"
+RESTRICT="binchecks strip test
+ !bindist? ( bindist )
+ unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
redistributable? (
!sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !media-tv/cx18-firmware
- !<sys-firmware/ivtv-firmware-20080701-r1
- !media-tv/linuxtv-dvb-firmware[dvb_cards_cx231xx]
- !media-tv/linuxtv-dvb-firmware[dvb_cards_cx23885]
- !media-tv/linuxtv-dvb-firmware[dvb_cards_usb-dib0700]
- !net-dialup/ueagle-atm
- !net-dialup/ueagle4-atm
- !net-wireless/ar9271-firmware
- !net-wireless/i2400m-fw
- !net-wireless/libertas-firmware
- !sys-firmware/rt61-firmware
- !net-wireless/rt73-firmware
- !net-wireless/rt2860-firmware
- !net-wireless/rt2870-firmware
!sys-block/qla-fc-firmware
- !sys-firmware/amd-ucode
!sys-firmware/iwl1000-ucode
- !sys-firmware/iwl2000-ucode
- !sys-firmware/iwl2030-ucode
- !sys-firmware/iwl3945-ucode
- !sys-firmware/iwl4965-ucode
- !sys-firmware/iwl5000-ucode
- !sys-firmware/iwl5150-ucode
- !sys-firmware/iwl6000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
- !sys-firmware/iwl7265-ucode
!sys-firmware/iwl3160-7260-bt-ucode
- !sys-firmware/radeon-ucode
+ !sys-firmware/raspberrypi-wifi-ucode
)
unknown-license? (
!sys-firmware/alsa-firmware[alsa_cards_korg1212]
@@ -74,10 +64,30 @@ RDEPEND="!savedconfig? (
)
)"
+QA_PREBUILT="*"
+PATCHES=( "${FILESDIR}"/${PN}-copy-firmware-r4.patch )
+
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
src_unpack() {
if [[ ${PV} == 99999999* ]]; then
git-r3_src_unpack
@@ -91,30 +101,48 @@ src_unpack() {
}
src_prepare() {
- # source and documentation files, not to be installed
- local source_files=(
- README
+
+ default
+
+ find . -type f -not -perm 0644 -print0 \
+ | xargs --null --no-run-if-empty chmod 0644 \
+ || die
+
+ chmod +x copy-firmware.sh || die
+
+ if use initramfs; then
+ if [[ -d "${S}/amd-ucode" ]]; then
+ local UCODETMP="${T}/ucode_tmp"
+ local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
+ mkdir -p "${UCODEDIR}" || die
+ echo 1 > "${UCODETMP}/early_cpio"
+
+ local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
+ cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+
+ if [[ ! -s "${amd_ucode_file}" ]]; then
+ die "Sanity check failed: '${amd_ucode_file}' is empty!"
+ fi
+
+ pushd "${UCODETMP}" &>/dev/null || die
+ find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
+ popd &>/dev/null || die
+ if [[ ! -s "${S}/amd-uc.img" ]]; then
+ die "Failed to create '${S}/amd-uc.img'!"
+ fi
+ else
+ # If this will ever happen something has changed which
+ # must be reviewed
+ die "'${S}/amd-ucode' not found!"
+ fi
+ fi
+
+ # whitelist of misc files
+ local misc_files=(
+ copy-firmware.sh
+ README.md
WHENCE
- "LICEN[CS]E*"
- "GPL*"
- configure
- Makefile
- check_whence.py
- atusb/ChangeLog
- av7110/Boot.S
- av7110/Makefile
- carl9170fw/
- cis/Makefile
- cis/src/
- dsp56k/bootstrap.asm
- dsp56k/concat-bootstrap.pl
- dsp56k/Makefile
- "isci/*.[ch]"
- isci/Makefile
- isci/README
- "keyspan_pda/*.S"
- keyspan_pda/Makefile
- usbdux/
+ LICEN[CS]E.*
)
# whitelist of images with a free software license
@@ -184,14 +212,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -203,7 +229,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -223,7 +248,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -231,90 +255,110 @@ src_prepare() {
lgs8g75.fw
)
- default
-
- # remove sources and documentation (wildcards are expanded)
- rm -r ${source_files[@]} || die
- rm -rf .git
-
if use !unknown-license; then
- # remove files in unknown_license
- rm "${unknown_license[@]}" || die
+ einfo "Removing files with unknown license ..."
+ rm -v "${unknown_license[@]}" || die
fi
if use !redistributable; then
# remove files _not_ in the free_software or unknown_license lists
# everything else is confirmed (or assumed) to be redistributable
# based on upstream acceptance policy
+ einfo "Removing non-redistributable files ..."
+ local OLDIFS="${IFS}"
local IFS=$'\n'
+ set -o pipefail
find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' rm || die
- IFS=$' \t\n'
+ | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
+ | xargs -d '\n' --no-run-if-empty rm -v
+
+ [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
+
+ IFS="${OLDIFS}"
fi
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
+ restore_config ${PN}.conf
+}
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+src_install() {
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
+ local FW_OPTIONS=( "-v" )
+ local files_to_keep=
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
+ if use savedconfig; then
+ if [[ -s "${S}/${PN}.conf" ]]; then
+ files_to_keep="${T}/files_to_keep.lst"
+ grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
+ [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
+ FW_OPTIONS+=( "--firmware-list" "${files_to_keep}" )
fi
fi
- echo "# Remove files that shall not be installed from this list." > ${PN}.conf
- find * ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) >> ${PN}.conf
+ ! use deduplicate && FW_OPTIONS+=( "--ignore-duplicates" )
+ FW_OPTIONS+=( "${ED}/lib/firmware" )
+ ./copy-firmware.sh "${FW_OPTIONS[@]}"
- if use savedconfig; then
- restore_config ${PN}.conf
-
- ebegin "Removing all files not listed in config"
- find ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) -printf "%P\n" \
- | grep -Fvx -f <(grep -v '^#' ${PN}.conf \
- || die "grep failed, empty config file?") \
- | xargs -d '\n' --no-run-if-empty rm
- eend $? || die
- fi
+ pushd "${ED}/lib/firmware" &>/dev/null || die
+
+ # especially use !redistributable will cause some broken symlinks
+ einfo "Removing broken symlinks ..."
+ find * -xtype l -print -delete || die
# remove empty directories, bug #396073
find -type d -empty -delete || die
-}
-
-src_install() {
- save_config ${PN}.conf
- rm ${PN}.conf || die
-
- if use initramfs ; then
- mkdir "${ED}/boot" || die
- mv "${S}"/amd-uc.img "${ED}/boot" || die
- fi
+ # sanity check
if ! ( shopt -s failglob; : * ) 2>/dev/null; then
eerror "No files to install. Check your USE flag settings"
eerror "and the list of files in your saved configuration."
die "Refusing to install an empty package"
fi
- insinto /lib/firmware/
- doins -r *
+ # create config file
+ echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
+ find * ! -type d >> "${S}"/${PN}.conf || die
+ save_config "${S}"/${PN}.conf
+
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
+ popd &>/dev/null || die
+
+ if use initramfs ; then
+ insinto /boot
+ doins "${S}"/amd-uc.img
+ fi
+
+ dodoc README.md
+ # some licenses require copyright and permission notice to be included
+ use bindist && dodoc WHENCE LICEN[CS]E.*
}
pkg_preinst() {
@@ -322,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20200519.ebuild b/sys-kernel/linux-firmware/linux-firmware-20240312.ebuild
index a9d99fd514d0..8795fc72fda3 100644
--- a/sys-kernel/linux-firmware/linux-firmware-20200519.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-20240312.ebuild
@@ -1,70 +1,60 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
+
+# In case this is a real snapshot, fill in commit below.
+# For normal, tagged releases, leave blank
+MY_COMMIT=""
if [[ ${PV} == 99999999* ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
else
- GIT_COMMIT="20200519"
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/linux-firmware-${GIT_COMMIT}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 s390 sparc x86"
+ if [[ -n "${MY_COMMIT}" ]]; then
+ SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${MY_COMMIT}"
+ else
+ SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
+ fi
+
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-RESTRICT="binchecks strip
- unknown-license? ( bindist )"
+IUSE="bindist compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
-REQUIRED_USE="initramfs? ( redistributable )"
+RESTRICT="binchecks strip test
+ !bindist? ( bindist )
+ unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
redistributable? (
!sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !media-tv/cx18-firmware
- !<sys-firmware/ivtv-firmware-20080701-r1
- !media-tv/linuxtv-dvb-firmware[dvb_cards_cx231xx]
- !media-tv/linuxtv-dvb-firmware[dvb_cards_cx23885]
- !media-tv/linuxtv-dvb-firmware[dvb_cards_usb-dib0700]
- !net-dialup/ueagle-atm
- !net-dialup/ueagle4-atm
- !net-wireless/ar9271-firmware
- !net-wireless/i2400m-fw
- !net-wireless/libertas-firmware
- !sys-firmware/rt61-firmware
- !net-wireless/rt73-firmware
- !net-wireless/rt2860-firmware
- !net-wireless/rt2870-firmware
!sys-block/qla-fc-firmware
- !sys-firmware/amd-ucode
!sys-firmware/iwl1000-ucode
- !sys-firmware/iwl2000-ucode
- !sys-firmware/iwl2030-ucode
- !sys-firmware/iwl3945-ucode
- !sys-firmware/iwl4965-ucode
- !sys-firmware/iwl5000-ucode
- !sys-firmware/iwl5150-ucode
- !sys-firmware/iwl6000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
- !sys-firmware/iwl7265-ucode
!sys-firmware/iwl3160-7260-bt-ucode
- !sys-firmware/radeon-ucode
+ !sys-firmware/raspberrypi-wifi-ucode
)
unknown-license? (
!sys-firmware/alsa-firmware[alsa_cards_korg1212]
@@ -74,10 +64,30 @@ RDEPEND="!savedconfig? (
)
)"
+QA_PREBUILT="*"
+PATCHES=( "${FILESDIR}"/${PN}-copy-firmware-r4.patch )
+
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
src_unpack() {
if [[ ${PV} == 99999999* ]]; then
git-r3_src_unpack
@@ -91,30 +101,48 @@ src_unpack() {
}
src_prepare() {
- # source and documentation files, not to be installed
- local source_files=(
- README
+
+ default
+
+ find . -type f -not -perm 0644 -print0 \
+ | xargs --null --no-run-if-empty chmod 0644 \
+ || die
+
+ chmod +x copy-firmware.sh || die
+
+ if use initramfs; then
+ if [[ -d "${S}/amd-ucode" ]]; then
+ local UCODETMP="${T}/ucode_tmp"
+ local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
+ mkdir -p "${UCODEDIR}" || die
+ echo 1 > "${UCODETMP}/early_cpio"
+
+ local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
+ cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+
+ if [[ ! -s "${amd_ucode_file}" ]]; then
+ die "Sanity check failed: '${amd_ucode_file}' is empty!"
+ fi
+
+ pushd "${UCODETMP}" &>/dev/null || die
+ find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
+ popd &>/dev/null || die
+ if [[ ! -s "${S}/amd-uc.img" ]]; then
+ die "Failed to create '${S}/amd-uc.img'!"
+ fi
+ else
+ # If this will ever happen something has changed which
+ # must be reviewed
+ die "'${S}/amd-ucode' not found!"
+ fi
+ fi
+
+ # whitelist of misc files
+ local misc_files=(
+ copy-firmware.sh
+ README.md
WHENCE
- "LICEN[CS]E*"
- "GPL*"
- configure
- Makefile
- check_whence.py
- atusb/ChangeLog
- av7110/Boot.S
- av7110/Makefile
- carl9170fw/
- cis/Makefile
- cis/src/
- dsp56k/bootstrap.asm
- dsp56k/concat-bootstrap.pl
- dsp56k/Makefile
- "isci/*.[ch]"
- isci/Makefile
- isci/README
- "keyspan_pda/*.S"
- keyspan_pda/Makefile
- usbdux/
+ LICEN[CS]E.*
)
# whitelist of images with a free software license
@@ -184,14 +212,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -203,7 +229,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -223,7 +248,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -231,90 +255,110 @@ src_prepare() {
lgs8g75.fw
)
- default
-
- # remove sources and documentation (wildcards are expanded)
- rm -r ${source_files[@]} || die
- rm -rf .git
-
if use !unknown-license; then
- # remove files in unknown_license
- rm "${unknown_license[@]}" || die
+ einfo "Removing files with unknown license ..."
+ rm -v "${unknown_license[@]}" || die
fi
if use !redistributable; then
# remove files _not_ in the free_software or unknown_license lists
# everything else is confirmed (or assumed) to be redistributable
# based on upstream acceptance policy
+ einfo "Removing non-redistributable files ..."
+ local OLDIFS="${IFS}"
local IFS=$'\n'
+ set -o pipefail
find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' rm || die
- IFS=$' \t\n'
+ | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
+ | xargs -d '\n' --no-run-if-empty rm -v
+
+ [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
+
+ IFS="${OLDIFS}"
fi
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
+ restore_config ${PN}.conf
+}
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+src_install() {
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
+ local FW_OPTIONS=( "-v" )
+ local files_to_keep=
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
+ if use savedconfig; then
+ if [[ -s "${S}/${PN}.conf" ]]; then
+ files_to_keep="${T}/files_to_keep.lst"
+ grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
+ [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
+ FW_OPTIONS+=( "--firmware-list" "${files_to_keep}" )
fi
fi
- echo "# Remove files that shall not be installed from this list." > ${PN}.conf
- find * ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) >> ${PN}.conf
+ ! use deduplicate && FW_OPTIONS+=( "--ignore-duplicates" )
+ FW_OPTIONS+=( "${ED}/lib/firmware" )
+ ./copy-firmware.sh "${FW_OPTIONS[@]}"
- if use savedconfig; then
- restore_config ${PN}.conf
-
- ebegin "Removing all files not listed in config"
- find ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) -printf "%P\n" \
- | grep -Fvx -f <(grep -v '^#' ${PN}.conf \
- || die "grep failed, empty config file?") \
- | xargs -d '\n' --no-run-if-empty rm
- eend $? || die
- fi
+ pushd "${ED}/lib/firmware" &>/dev/null || die
+
+ # especially use !redistributable will cause some broken symlinks
+ einfo "Removing broken symlinks ..."
+ find * -xtype l -print -delete || die
# remove empty directories, bug #396073
find -type d -empty -delete || die
-}
-
-src_install() {
- save_config ${PN}.conf
- rm ${PN}.conf || die
-
- if use initramfs ; then
- mkdir "${ED}/boot" || die
- mv "${S}"/amd-uc.img "${ED}/boot" || die
- fi
+ # sanity check
if ! ( shopt -s failglob; : * ) 2>/dev/null; then
eerror "No files to install. Check your USE flag settings"
eerror "and the list of files in your saved configuration."
die "Refusing to install an empty package"
fi
- insinto /lib/firmware/
- doins -r *
+ # create config file
+ echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
+ find * ! -type d >> "${S}"/${PN}.conf || die
+ save_config "${S}"/${PN}.conf
+
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
+ popd &>/dev/null || die
+
+ if use initramfs ; then
+ insinto /boot
+ doins "${S}"/amd-uc.img
+ fi
+
+ dodoc README.md
+ # some licenses require copyright and permission notice to be included
+ use bindist && dodoc WHENCE LICEN[CS]E.*
}
pkg_preinst() {
@@ -322,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20200619.ebuild b/sys-kernel/linux-firmware/linux-firmware-20240410.ebuild
index 29a17fd934b9..8795fc72fda3 100644
--- a/sys-kernel/linux-firmware/linux-firmware-20200619.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-20240410.ebuild
@@ -1,47 +1,60 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
+
+# In case this is a real snapshot, fill in commit below.
+# For normal, tagged releases, leave blank
+MY_COMMIT=""
if [[ ${PV} == 99999999* ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
else
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/linux-firmware-${PV}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 s390 sparc x86"
+ if [[ -n "${MY_COMMIT}" ]]; then
+ SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${MY_COMMIT}"
+ else
+ SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
+ fi
+
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-RESTRICT="binchecks strip
- unknown-license? ( bindist )"
+IUSE="bindist compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
-REQUIRED_USE="initramfs? ( redistributable )"
+RESTRICT="binchecks strip test
+ !bindist? ( bindist )
+ unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
redistributable? (
!sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !net-dialup/ueagle-atm
- !net-dialup/ueagle4-atm
!sys-block/qla-fc-firmware
!sys-firmware/iwl1000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
!sys-firmware/iwl3160-7260-bt-ucode
+ !sys-firmware/raspberrypi-wifi-ucode
)
unknown-license? (
!sys-firmware/alsa-firmware[alsa_cards_korg1212]
@@ -51,10 +64,30 @@ RDEPEND="!savedconfig? (
)
)"
+QA_PREBUILT="*"
+PATCHES=( "${FILESDIR}"/${PN}-copy-firmware-r4.patch )
+
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
src_unpack() {
if [[ ${PV} == 99999999* ]]; then
git-r3_src_unpack
@@ -68,30 +101,48 @@ src_unpack() {
}
src_prepare() {
- # source and documentation files, not to be installed
- local source_files=(
- README
+
+ default
+
+ find . -type f -not -perm 0644 -print0 \
+ | xargs --null --no-run-if-empty chmod 0644 \
+ || die
+
+ chmod +x copy-firmware.sh || die
+
+ if use initramfs; then
+ if [[ -d "${S}/amd-ucode" ]]; then
+ local UCODETMP="${T}/ucode_tmp"
+ local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
+ mkdir -p "${UCODEDIR}" || die
+ echo 1 > "${UCODETMP}/early_cpio"
+
+ local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
+ cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+
+ if [[ ! -s "${amd_ucode_file}" ]]; then
+ die "Sanity check failed: '${amd_ucode_file}' is empty!"
+ fi
+
+ pushd "${UCODETMP}" &>/dev/null || die
+ find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
+ popd &>/dev/null || die
+ if [[ ! -s "${S}/amd-uc.img" ]]; then
+ die "Failed to create '${S}/amd-uc.img'!"
+ fi
+ else
+ # If this will ever happen something has changed which
+ # must be reviewed
+ die "'${S}/amd-ucode' not found!"
+ fi
+ fi
+
+ # whitelist of misc files
+ local misc_files=(
+ copy-firmware.sh
+ README.md
WHENCE
- "LICEN[CS]E*"
- "GPL*"
- configure
- Makefile
- check_whence.py
- atusb/ChangeLog
- av7110/Boot.S
- av7110/Makefile
- carl9170fw/
- cis/Makefile
- cis/src/
- dsp56k/bootstrap.asm
- dsp56k/concat-bootstrap.pl
- dsp56k/Makefile
- "isci/*.[ch]"
- isci/Makefile
- isci/README
- "keyspan_pda/*.S"
- keyspan_pda/Makefile
- usbdux/
+ LICEN[CS]E.*
)
# whitelist of images with a free software license
@@ -161,14 +212,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -180,7 +229,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -200,7 +248,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -208,90 +255,110 @@ src_prepare() {
lgs8g75.fw
)
- default
-
- # remove sources and documentation (wildcards are expanded)
- rm -r ${source_files[@]} || die
- rm -rf .git
-
if use !unknown-license; then
- # remove files in unknown_license
- rm "${unknown_license[@]}" || die
+ einfo "Removing files with unknown license ..."
+ rm -v "${unknown_license[@]}" || die
fi
if use !redistributable; then
# remove files _not_ in the free_software or unknown_license lists
# everything else is confirmed (or assumed) to be redistributable
# based on upstream acceptance policy
+ einfo "Removing non-redistributable files ..."
+ local OLDIFS="${IFS}"
local IFS=$'\n'
+ set -o pipefail
find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' rm || die
- IFS=$' \t\n'
+ | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
+ | xargs -d '\n' --no-run-if-empty rm -v
+
+ [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
+
+ IFS="${OLDIFS}"
fi
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
+ restore_config ${PN}.conf
+}
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+src_install() {
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
+ local FW_OPTIONS=( "-v" )
+ local files_to_keep=
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
+ if use savedconfig; then
+ if [[ -s "${S}/${PN}.conf" ]]; then
+ files_to_keep="${T}/files_to_keep.lst"
+ grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
+ [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
+ FW_OPTIONS+=( "--firmware-list" "${files_to_keep}" )
fi
fi
- echo "# Remove files that shall not be installed from this list." > ${PN}.conf
- find * ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) >> ${PN}.conf
+ ! use deduplicate && FW_OPTIONS+=( "--ignore-duplicates" )
+ FW_OPTIONS+=( "${ED}/lib/firmware" )
+ ./copy-firmware.sh "${FW_OPTIONS[@]}"
- if use savedconfig; then
- restore_config ${PN}.conf
-
- ebegin "Removing all files not listed in config"
- find ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) -printf "%P\n" \
- | grep -Fvx -f <(grep -v '^#' ${PN}.conf \
- || die "grep failed, empty config file?") \
- | xargs -d '\n' --no-run-if-empty rm
- eend $? || die
- fi
+ pushd "${ED}/lib/firmware" &>/dev/null || die
+
+ # especially use !redistributable will cause some broken symlinks
+ einfo "Removing broken symlinks ..."
+ find * -xtype l -print -delete || die
# remove empty directories, bug #396073
find -type d -empty -delete || die
-}
-
-src_install() {
- save_config ${PN}.conf
- rm ${PN}.conf || die
-
- if use initramfs ; then
- mkdir "${ED}/boot" || die
- mv "${S}"/amd-uc.img "${ED}/boot" || die
- fi
+ # sanity check
if ! ( shopt -s failglob; : * ) 2>/dev/null; then
eerror "No files to install. Check your USE flag settings"
eerror "and the list of files in your saved configuration."
die "Refusing to install an empty package"
fi
- insinto /lib/firmware/
- doins -r *
+ # create config file
+ echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
+ find * ! -type d >> "${S}"/${PN}.conf || die
+ save_config "${S}"/${PN}.conf
+
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
+ popd &>/dev/null || die
+
+ if use initramfs ; then
+ insinto /boot
+ doins "${S}"/amd-uc.img
+ fi
+
+ dodoc README.md
+ # some licenses require copyright and permission notice to be included
+ use bindist && dodoc WHENCE LICEN[CS]E.*
}
pkg_preinst() {
@@ -299,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild b/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild
index 63f29c702b45..e3f5246a89a3 100644
--- a/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild
@@ -1,48 +1,59 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
+
+# In case this is a real snapshot, fill in commit below.
+# For normal, tagged releases, leave blank
+MY_COMMIT=""
if [[ ${PV} == 99999999* ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
- EGIT_BRANCH="main"
else
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/linux-firmware-${PV}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+ if [[ -n "${MY_COMMIT}" ]]; then
+ SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${MY_COMMIT}"
+ else
+ SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
+ fi
+
+ KEYWORDS="~amd64"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-RESTRICT="binchecks strip
- unknown-license? ( bindist )"
+IUSE="compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
-REQUIRED_USE="initramfs? ( redistributable )"
+RESTRICT="binchecks strip test
+ unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
redistributable? (
!sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !net-dialup/ueagle-atm
- !net-dialup/ueagle4-atm
!sys-block/qla-fc-firmware
!sys-firmware/iwl1000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
!sys-firmware/iwl3160-7260-bt-ucode
+ !sys-firmware/raspberrypi-wifi-ucode
)
unknown-license? (
!sys-firmware/alsa-firmware[alsa_cards_korg1212]
@@ -52,6 +63,25 @@ RDEPEND="!savedconfig? (
)
)"
+QA_PREBUILT="*"
+
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
@@ -69,30 +99,46 @@ src_unpack() {
}
src_prepare() {
- # source and documentation files, not to be installed
- local source_files=(
- README
+ default
+
+ find . -type f -not -perm 0644 -print0 \
+ | xargs --null --no-run-if-empty chmod 0644 \
+ || die
+
+ chmod +x copy-firmware.sh || die
+
+ if use initramfs; then
+ if [[ -d "${S}/amd-ucode" ]]; then
+ local UCODETMP="${T}/ucode_tmp"
+ local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
+ mkdir -p "${UCODEDIR}" || die
+ echo 1 > "${UCODETMP}/early_cpio"
+
+ local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
+ cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+
+ if [[ ! -s "${amd_ucode_file}" ]]; then
+ die "Sanity check failed: '${amd_ucode_file}' is empty!"
+ fi
+
+ pushd "${UCODETMP}" &>/dev/null || die
+ find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
+ popd &>/dev/null || die
+ if [[ ! -s "${S}/amd-uc.img" ]]; then
+ die "Failed to create '${S}/amd-uc.img'!"
+ fi
+ else
+ # If this will ever happen something has changed which
+ # must be reviewed
+ die "'${S}/amd-ucode' not found!"
+ fi
+ fi
+
+ # whitelist of misc files
+ local misc_files=(
+ copy-firmware.sh
WHENCE
- "LICEN[CS]E*"
- "GPL*"
- configure
- Makefile
- check_whence.py
- atusb/ChangeLog
- av7110/Boot.S
- av7110/Makefile
- carl9170fw/
- cis/Makefile
- cis/src/
- dsp56k/bootstrap.asm
- dsp56k/concat-bootstrap.pl
- dsp56k/Makefile
- "isci/*.[ch]"
- isci/Makefile
- isci/README
- "keyspan_pda/*.S"
- keyspan_pda/Makefile
- usbdux/
+ README
)
# whitelist of images with a free software license
@@ -162,14 +208,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -181,7 +225,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -201,7 +244,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -209,90 +251,114 @@ src_prepare() {
lgs8g75.fw
)
- default
-
- # remove sources and documentation (wildcards are expanded)
- rm -r ${source_files[@]} || die
- rm -rf .git
-
if use !unknown-license; then
- # remove files in unknown_license
- rm "${unknown_license[@]}" || die
+ einfo "Removing files with unknown license ..."
+ rm -v "${unknown_license[@]}" || die
fi
if use !redistributable; then
# remove files _not_ in the free_software or unknown_license lists
# everything else is confirmed (or assumed) to be redistributable
# based on upstream acceptance policy
+ einfo "Removing non-redistributable files ..."
+ local OLDIFS="${IFS}"
local IFS=$'\n'
+ set -o pipefail
find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' rm || die
- IFS=$' \t\n'
- fi
+ | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
+ | xargs -d '\n' --no-run-if-empty rm -v
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
+ [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
+ IFS="${OLDIFS}"
+ fi
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
+ restore_config ${PN}.conf
+}
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
- fi
- fi
+src_install() {
+ ./copy-firmware.sh $(usex deduplicate '' '--ignore-duplicates') -v "${ED}/lib/firmware" || die
- echo "# Remove files that shall not be installed from this list." > ${PN}.conf
- find * ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) >> ${PN}.conf
+ pushd "${ED}/lib/firmware" &>/dev/null || die
+
+ # especially use !redistributable will cause some broken symlinks
+ einfo "Removing broken symlinks ..."
+ find * -xtype l -print -delete || die
if use savedconfig; then
- restore_config ${PN}.conf
-
- ebegin "Removing all files not listed in config"
- find ! -type d ! \( -name ${PN}.conf -o -name amd-uc.img \) -printf "%P\n" \
- | grep -Fvx -f <(grep -v '^#' ${PN}.conf \
- || die "grep failed, empty config file?") \
- | xargs -d '\n' --no-run-if-empty rm
- eend $? || die
+ if [[ -s "${S}/${PN}.conf" ]]; then
+ local files_to_keep="${T}/files_to_keep.lst"
+ grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
+ [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
+
+ einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
+ find ! -type d -printf "%P\n" \
+ | grep -Fvx -f "${files_to_keep}" \
+ | xargs -d '\n' --no-run-if-empty rm -v
+
+ if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
+ die "Find failed to print installed files"
+ elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
+ # grep returns exit status 1 if no lines were selected
+ # which is the case when we want to keep all files
+ die "Grep failed to select files to keep"
+ elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
+ die "Failed to remove files not listed in config"
+ fi
+ fi
fi
# remove empty directories, bug #396073
find -type d -empty -delete || die
-}
-
-src_install() {
- save_config ${PN}.conf
- rm ${PN}.conf || die
-
- if use initramfs ; then
- mkdir "${ED}/boot" || die
- mv "${S}"/amd-uc.img "${ED}/boot" || die
- fi
+ # sanity check
if ! ( shopt -s failglob; : * ) 2>/dev/null; then
eerror "No files to install. Check your USE flag settings"
eerror "and the list of files in your saved configuration."
die "Refusing to install an empty package"
fi
- insinto /lib/firmware/
- doins -r *
+ # create config file
+ echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
+ find * ! -type d >> "${S}"/${PN}.conf || die
+ save_config "${S}"/${PN}.conf
+
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
+ popd &>/dev/null || die
+
+ if use initramfs ; then
+ insinto /boot
+ doins "${S}"/amd-uc.img
+ fi
}
pkg_preinst() {
@@ -300,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/metadata.xml b/sys-kernel/linux-firmware/metadata.xml
index b1cdaa4debb2..ac0d48943ce9 100644
--- a/sys-kernel/linux-firmware/metadata.xml
+++ b/sys-kernel/linux-firmware/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
<email>chithanh@gentoo.org</email>
@@ -9,11 +9,18 @@
<email>zerochaos@gentoo.org</email>
<name>Rick Farina</name>
</maintainer>
+<maintainer type="person">
+ <email>mpagano@gentoo.org</email>
+ <name>Mike Pagano</name>
+</maintainer>
<maintainer type="project">
<email>kernel@gentoo.org</email>
<name>Gentoo Kernel Project</name>
</maintainer>
<use>
+ <flag name="compress-xz">Compress firmware using xz (<pkg>app-arch/xz-utils</pkg>) before installation</flag>
+ <flag name="compress-zstd">Compress firmware using zstd (<pkg>app-arch/zstd</pkg>) before installation</flag>
+ <flag name="deduplicate">Create symlinks for all firmware that is duplicate using rdfind</flag>
<flag name="initramfs">Create and install initramfs for early microcode loading in /boot (only AMD for now)</flag>
<flag name="redistributable">Install also non-free (but redistributable) firmware files</flag>
<flag name="savedconfig">Allows individual selection of firmware files</flag>
diff --git a/sys-kernel/linux-headers/Manifest b/sys-kernel/linux-headers/Manifest
index cf93325393e6..c447970519b4 100644
--- a/sys-kernel/linux-headers/Manifest
+++ b/sys-kernel/linux-headers/Manifest
@@ -3,17 +3,22 @@ DIST gentoo-headers-4.14-1.tar.xz 4080 BLAKE2B 5d8bb4453d3b0b739922a86e0e45120fe
DIST gentoo-headers-4.19-1.tar.xz 4040 BLAKE2B 4ccaf4fb6bde84f0b1f29534cf2f6effca48cb81d63b33086a1ec667069bcb57a3c3d5697c50bff8521343954d01d9c27139d62a9cf2c9f5f12bc0461441f4af SHA512 511accdfd104d9cc84b568132f1eb822f97d35120a438768c313c2cc2651197414dae7af05db81e26b32fb4febbf1e0812030fcb98395f6f65271f6605dc7bb6
DIST gentoo-headers-4.4-1.tar.xz 6624 BLAKE2B 9cdf0c22520e413f175942c4994dd90b0fed8f72c67332a05e7ed72b901ee04594f4e4a3c0252e0a6e057d9c08c4d653387dc36cda82ce9ef8a16e7317ba9ea0 SHA512 dd8a5c627a9cd373022d7afa1beb126f15694f80452821f31fc5c1a3439635814d205bcbc873a5869946472d86cdec872a44f4870751b96d42e89893fca1b983
DIST gentoo-headers-4.9-1.tar.xz 5416 BLAKE2B 2538870b340d4e4b260ada37b0571ba770a4bf93b0f0cf78819b4bf68b8ddc43c314d7fc5d12a78bc71c9bb12306d986ae0ae74159ec7edc7deea371f6b5f015 SHA512 1069f50c58f25ceb8a13c8e53dce6a21e352e2a624da3b9a6d139939e7613e9a97226eb0173fa060ee69443c6a50b53b6d5c6d752dcaebffbe2a78f06cfbe2b6
-DIST gentoo-headers-5.4-1.tar.xz 4720 BLAKE2B 74c1f47d8ad77a2df36db005adb25f81ba6128037357dfc1b6d65deb2a5d3e53d2f3b5af60098c3f3f514f85e53bef4c906fb182101d35ae32d73a5af417a583 SHA512 9d83a68c6e9a463bc27efd469a79d58690bdd0fd93d77c1de29938d7192bb546b63d9acad9633e6e043d0089638e67ee39382e987d7403c43d3f3edc83c5ccba
+DIST gentoo-headers-5.10-1.tar.xz 4304 BLAKE2B b5006ff13c8ef8394806919d547f1b15ac32cc4d290e8c5f5a5073f54112db194a9e743177ae54941d8a504e15b662751258259183c47c574936744d7c51b405 SHA512 3154558df20e3a8821af23b2a585eaccb6c40877850b1cf752c435c170f7f322a48e77cee63bcc061b69aff8602987f4506d803c73f394929716295aface4f3d
+DIST gentoo-headers-5.15-1.tar.xz 1496 BLAKE2B 9d88ecc517e226580ba43cba1b5cc62232690ed219f9c5e2d26047de6dbc4056eaaf04c320b2758acb3cb08b44ec402c7185989e0c5ded40c44f7b4bb1d77328 SHA512 f31d5fb4b5264a8b9c060d4215462796240c2423f0872e55ba4e96904086264f55b54d00342aef625a8f710c2ebc2d731bcf79cd0362b398c84235ff949eb229
DIST gentoo-headers-5.4-2.tar.xz 11352 BLAKE2B 0ff989dbfff9070c291efe1a8b925462770e71d0c3faeb2e53581dcce02abe45969ec293a7293b6d843f483927b15f4accc1f24ee4966483164e8f72727cfad8 SHA512 b460e4d00bdd9ec2ecf229f3b2dde7c6468f775399ba6a49fa0533c0688628c7b27d83835c21eab07407fd98c220043cd1b20e37cc4decbd08a3f2fd9cf6c2be
-DIST gentoo-headers-5.5-1.tar.xz 4504 BLAKE2B 3bc7f115c5a92d027683f7958543eaa3ff64e62d5474596b4fb77f51b616335127a567d0000809e1c2155c3089944b512e416401d6530f8589db6c42b20e6073 SHA512 dd4f47eecccaeff4a248b826c452aedc7fa145f614236c60d33e0837c1c62fb95bc91a2b238a6906d7a060db488e2d9da8c6f19b4f51337b26bdecc9bdbb92c0
-DIST gentoo-headers-5.6-1.tar.xz 4524 BLAKE2B c5965ad5e39a8c8c06ca4c4161ab37bb7b23873ef2eb5ec199dac58cce1df67e1392bb671917a728432263089d9930d5cc4d7e44ad3cb391ae560c6b957222b2 SHA512 06dd4a7ca3664c33c9a59d1120977d437af87ba1b1ee3b5877cce0a13766f866b1f0681f3ef090d831ee5b403e48168f8c335512a4d61cc5b53c169b9ebe3474
-DIST gentoo-headers-5.7-1.tar.xz 4524 BLAKE2B 569273f56c357d175b12ac74da0c2e211d615b090c451a8c555c8ba89752033ff0249a063a1cd43cac2efed3d6fa6e9c955fb6afa9520efa46c80d967a9ca12d SHA512 acc538a92eaf4db846f28bd70a9549fff8aa5128499fde6aefb5cdc786472f89f634a559f33dc49689e0c221035944b92de448c91b6a35229b876424a2a827b6
+DIST gentoo-headers-6.1-0.tar.xz 1172 BLAKE2B 6929760733cd4a89228554b57b1027ccf887b6c7e56b45f71db9926e9328e2f0cf28b2f386eaaaef461cb2e05e4b1c088ffafea308f25254409f56c381bea2ca SHA512 14c3629a3c3aded37655ed277d718ed8398a08e231682f88037f1feb0c0727ef298f5e17626372fe890606930c027a3a59d8266bac746960651a90443beab5c5
+DIST gentoo-headers-6.6-1.tar.xz 1172 BLAKE2B 626bb33b42f48bceca2ba6a0a9c0b043a8607bb391d3b541e98d2af42eacfabeda3a5a3d48b7bee1fd0a2a8ad0b6173bde49d3827ea087e501eb0e91d18c4ab7 SHA512 09bcda97d9d17ee3f66ee46d9c00b8ac4fba5b9662fa24e4e2754bd9e4e7b3f097e5f2d52281eeb7a671dfe303aabe15c8fd66f117fddf29fb094e28d8c603b3
+DIST gentoo-headers-6.7-1.tar.xz 1164 BLAKE2B 081a5bd0e756c4ca9da4e091c1436e2145bc2bbed8c9ce3e632ded7d66daa109f6daad86e38f2209a8e124397622991a709804e94566f03603cea2f6212445a1 SHA512 f3d1d2f7b3929b6084278dc600262fb7972fddcd0f90e7786d7141e5ea6c44f1890e2981f3bdf50125a028c8377379f52b900256f169b37a089fcc5d2fa529d8
+DIST gentoo-headers-6.8-1.tar.xz 1164 BLAKE2B 43283b61fc35057c7f703108d6e4aead901329106e4c297cdfc261e8f9cb1f2ec9370b7367432b9eabe9fcc4358da745170b1f4ec6079d373f50de1fde148778 SHA512 c43e18ce1b39a60e163c2e0f824b1402bcbda84f20b2ae38d53681ff517713c42fd876954fab0ab8044b66e28e32f9ee93fc61ecbbc9c2bb5a9932a0616e570c
DIST gentoo-headers-base-3.18.tar.xz 3776668 BLAKE2B 837a675ecf05ec270549d0ba6b9dcb98fb0e40f22007ebfa3e430152b7149dcfa29c8bbe38c737add07f75642234f1633c1d5ae0170788e8d4f765faf00bbdbe SHA512 6615c604e5e618d26fff5a61691f7827bb05be9790db6c9f8e16e3842bce8f056f9928f85ae5714710b75743b0d0804faba4ba9c76e934e1de22dc03ef6d5535
DIST gentoo-headers-base-4.14.tar.xz 8017944 BLAKE2B e967a3f26fa002f62af72c165cf960e855f5d84dd105b3f136e5ae24f4cdfc9e5f8b217a83955b325ca4bd6bda0a9d4c4de02d8d79fd4aa72191bc63db96183a SHA512 2a4e83a9ee36ffa85b59ebac1e12f4f1c572825b767928a42c4748d924d04f0536bab4d9375ca68c11ad867c226f386c40c7c4d0158d1ab00c838eb5b2f9f21a
DIST gentoo-headers-base-4.19.tar.xz 7956220 BLAKE2B 5b6868188b6cb505556b8f307972be6b27c0201e8287f6a2c4d0ac8bf16cfe048cb05afacf879731ba81de5e2a8c5afc4adad007e00b12efb8b2a158a666f4dd SHA512 ef0f159cb31651bf8e00c31d8ac807e64413c7bf88807e1ab4779524db10eec4726b65af0fad034a0cb2e000cd61a6008bcc174828061ffaf633c170dd09645c
DIST gentoo-headers-base-4.4.tar.xz 3911752 BLAKE2B 5031ecd48b99cb0c9c35ca935fa6a62cc36c076bab193ec397fc0d543170f29c6d5a0827a2ea5517eb68fc838819cbe3e5abd125bb920992492369d5e5c1e7cb SHA512 1cd3de58ff790c3730bea38138c7a45ef95d04288c69ffeabebb884fab3add13bd9c99785ddd87a3ee467a0e1b1cdc457bbd28da349e7c178b4d2374c5fb78a3
DIST gentoo-headers-base-4.9.tar.xz 4052748 BLAKE2B e279954c56170fbfa4ebae8dade731825b3d5f0cd5d73a5b33cd93a9c8f5fa140e14edf0d5ac26a452fe8a61b16fdcc851f5329f56e4c8dcf4472a995de44c4c SHA512 a03418cfba7fa4531279d9122411af3e285e962506e8df9279fbbb27ae08a4e30725bd1cf03f48ad523f61f2889195e6c844fa4c7b4ef2f828baf47ef402abfa
+DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-5.5.tar.xz 110713660 BLAKE2B 36b990d3650c409652206c319c93c0cf68885334050bc286b479c8b844bc47354547e19eebb58caafb026b96d134f39f0c7ce38b4eebe9da7ea6d1610a1e2af2 SHA512 fa74fdabb5e63384a39e54da05b86a9ae9ea16179524b041fbbdffc7177e80b53600ae98d76be127ba216148f9dc55fe07ab20637e22c6d6030cb4aa09eb2f86
-DIST linux-5.6.tar.xz 111785252 BLAKE2B 8dbe02a8ca7fd3dcf512a15c5d8098c1e7f94257e65173fed43fcc45480e4ab790df8cd39bbbb4e2a21dc9a00385bc9bbe98215a31e7f7e1d9c8f21cd8ace69e SHA512 80846fe2b4e4a7ff471d2dde28a8216ae807a3209f959e93d39ea4fc9a189ea28ec3db9d303b3fe15a28c2cb90e7446876678e93e23353c2d6f262e364a06bc9
-DIST linux-5.7.tar.xz 112690468 BLAKE2B b2b71e231507429b178b6b89be546c4a3ee2757f5d2c58b6137d383f16034a587225a75a9dbca6a01a433056ebe078487132c224e909a2971c9634687e47b1d1 SHA512 45bde01593f6147c8c169b9e46b4b56eee998142552ae0ff82f1dd21b1fd54f3b32f6283f6bd77ea717d374672167849e468c157f235d2f12f7d7816e4623bf6
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.7.tar.xz 141406528 BLAKE2B cecdbd19905e43e485ab73b352ced18b37f2a138c97a6956cadcda5d3d271001117dc1cf896b166ff019fc7f405f9539e2ed0d6112b0890efb04d182adf4fd0e SHA512 de06de556191614bd9daf077ae239360352a402bab407748e67f1e5108c92fd933e451707840ab22fe0f9976db3d1e1b60ca9d41cf894f015ca09b3f652b74ad
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch b/sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch
new file mode 100644
index 000000000000..f1ff9b92dd0d
--- /dev/null
+++ b/sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch
@@ -0,0 +1,51 @@
+Needed for musl.
+
+https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/include/uapi/linux/swab.h?id=defbab270d45e32b068e7e73c3567232d745c60f
+https://git.alpinelinux.org/aports/tree/main/linux-headers/include-uapi-linux-swab-Fix-potentially-missing-__always_inline.patch
+
+From: Matt Redfearn <matt.redfearn@mips.com>
+Date: Wed, 3 Jan 2018 09:57:30 +0000
+Subject: [PATCH] include/uapi/linux/swab: Fix potentially missing
+ __always_inline
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Commit bc27fb68aaad ("include/uapi/linux/byteorder, swab: force inlining
+of some byteswap operations") added __always_inline to swab functions
+and commit 283d75737837 ("uapi/linux/stddef.h: Provide __always_inline to
+userspace headers") added a definition of __always_inline for use in
+exported headers when the kernel's compiler.h is not available.
+
+However, since swab.h does not include stddef.h, if the header soup does
+not indirectly include it, the definition of __always_inline is missing,
+resulting in a compilation failure, which was observed compiling the
+perf tool using exported headers containing this commit:
+
+In file included from /usr/include/linux/byteorder/little_endian.h:12:0,
+ from /usr/include/asm/byteorder.h:14,
+ from tools/include/uapi/linux/perf_event.h:20,
+ from perf.h:8,
+ from builtin-bench.c:18:
+/usr/include/linux/swab.h:160:8: error: unknown type name ‘__always_inline’
+ static __always_inline __u16 __swab16p(const __u16 *p)
+
+Fix this by replacing the inclusion of linux/compiler.h with
+linux/stddef.h to ensure that we pick up that definition if required,
+without relying on it's indirect inclusion. compiler.h is then included
+indirectly, via stddef.h.
+
+Fixes: 283d75737837 ("uapi/linux/stddef.h: Provide __always_inline to userspace headers")
+Signed-off-by: Matt Redfearn <matt.redfearn@mips.com>
+
+--- a/include/uapi/linux/swab.h
++++ b/include/uapi/linux/swab.h
+@@ -3,7 +3,7 @@
+ #define _UAPI_LINUX_SWAB_H
+
+ #include <linux/types.h>
+-#include <linux/compiler.h>
++#include <linux/stddef.h>
+ #include <asm/bitsperlong.h>
+ #include <asm/swab.h>
+
diff --git a/sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch b/sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch
new file mode 100644
index 000000000000..aa52ff9bd141
--- /dev/null
+++ b/sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch
@@ -0,0 +1,25 @@
+https://git.alpinelinux.org/aports/tree/main/linux-headers/0003-remove-inclusion-of-sysinfo.h-in-kernel.h.patch
+https://bugs.gentoo.org/828726
+
+[Adapted to drop the const.h change as things may rely on it like btrfs.]
+
+From: rofl0r <retnyg@gmx.net>
+Date: Mon, 20 Jan 2014 21:31:34 +0100
+Subject: [PATCH 3/3] remove inclusion of sysinfo.h in kernel.h
+
+the declaration of struct sysinfo clashes with userspace.
+it's not quite clear why that header was included from kernel.h,
+as none of its functionality is needed.
+
+--- a/include/uapi/linux/kernel.h
++++ b/include/uapi/linux/kernel.h
+@@ -2,7 +2,9 @@
+ #ifndef _UAPI_LINUX_KERNEL_H
+ #define _UAPI_LINUX_KERNEL_H
+
++#ifdef __GLIBC__
+ #include <linux/sysinfo.h>
++#endif
+ #include <linux/const.h>
+
+ #endif /* _UAPI_LINUX_KERNEL_H */
diff --git a/sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch b/sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch
new file mode 100644
index 000000000000..7e8a7353bc6a
--- /dev/null
+++ b/sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch
@@ -0,0 +1,64 @@
+https://bugs.gentoo.org/918992
+https://lkml.org/lkml/2024/3/6/1112
+
+From 91577201977e109b2bda95077cb5db30864ab96e Mon Sep 17 00:00:00 2001
+From: Mike Gilbert <floppym@gentoo.org>
+Date: Tue, 5 Mar 2024 23:19:37 -0500
+Subject: [PATCH] sparc: move struct termio to asm/termios.h
+
+Every other arch declares struct termio in asm/termios.h, so make sparc
+match them.
+
+Resolves a build failure in the PPP software package, which includes
+both bits/ioctl-types.h via sys/ioctl.h (glibc) and asm/termbits.h.
+
+Closes: https://bugs.gentoo.org/918992
+Signed-off-by: Mike Gilbert <floppym@gentoo.org>
+---
+ arch/sparc/include/uapi/asm/termbits.h | 10 ----------
+ arch/sparc/include/uapi/asm/termios.h | 9 +++++++++
+ 2 files changed, 9 insertions(+), 10 deletions(-)
+
+diff --git a/arch/sparc/include/uapi/asm/termbits.h b/arch/sparc/include/uapi/asm/termbits.h
+index 4321322701fc..0da2b1adc0f5 100644
+--- a/arch/sparc/include/uapi/asm/termbits.h
++++ b/arch/sparc/include/uapi/asm/termbits.h
+@@ -10,16 +10,6 @@ typedef unsigned int tcflag_t;
+ typedef unsigned long tcflag_t;
+ #endif
+
+-#define NCC 8
+-struct termio {
+- unsigned short c_iflag; /* input mode flags */
+- unsigned short c_oflag; /* output mode flags */
+- unsigned short c_cflag; /* control mode flags */
+- unsigned short c_lflag; /* local mode flags */
+- unsigned char c_line; /* line discipline */
+- unsigned char c_cc[NCC]; /* control characters */
+-};
+-
+ #define NCCS 17
+ struct termios {
+ tcflag_t c_iflag; /* input mode flags */
+diff --git a/arch/sparc/include/uapi/asm/termios.h b/arch/sparc/include/uapi/asm/termios.h
+index ee86f4093d83..cceb32260881 100644
+--- a/arch/sparc/include/uapi/asm/termios.h
++++ b/arch/sparc/include/uapi/asm/termios.h
+@@ -40,5 +40,14 @@ struct winsize {
+ unsigned short ws_ypixel;
+ };
+
++#define NCC 8
++struct termio {
++ unsigned short c_iflag; /* input mode flags */
++ unsigned short c_oflag; /* output mode flags */
++ unsigned short c_cflag; /* control mode flags */
++ unsigned short c_lflag; /* local mode flags */
++ unsigned char c_line; /* line discipline */
++ unsigned char c_cc[NCC]; /* control characters */
++};
+
+ #endif /* _UAPI_SPARC_TERMIOS_H */
+--
+2.44.0
+
diff --git a/sys-kernel/linux-headers/linux-headers-3.18.ebuild b/sys-kernel/linux-headers/linux-headers-3.18-r1.ebuild
index 9559d1170da3..1644d1ff59d0 100644
--- a/sys-kernel/linux-headers/linux-headers-3.18.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-3.18-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="4"
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,43 +11,43 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
- [[ -n ${PATCH_VER} ]] && EPATCH_SUFFIX="patch" epatch "${WORKDIR}"/${PV}
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-
- # provided by libdrm (for now?)
- rm -rf "${ED}"/$(kernel_header_destdir)/drm
+ # avoid kernel-2_src_prepare
+ default
}
src_test() {
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- einfo "Missing linux/types.h include"
- egrep -l -r -e '__[us](8|16|32|64)' "${ED}" | xargs grep -L linux/types.h
+ emake ARCH="$(tc-arch-kernel)" headers_check
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
- emake ARCH=$(tc-arch-kernel) headers_check
+ # provided by libdrm (for now?)
+ rm -rf "${ED}"/$(kernel_header_destdir)/drm || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-4.14-r1.ebuild b/sys-kernel/linux-headers/linux-headers-4.14-r2.ebuild
index 7179ff17febc..eacc730770d3 100644
--- a/sys-kernel/linux-headers/linux-headers-4.14-r1.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-4.14-r2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,47 +11,40 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
+ # avoid kernel-2_src_prepare
default
-
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}/${PV}"/*.patch
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
}
src_test() {
- # Make sure no uapi/ include paths are used by accident.
- egrep -r \
- -e '# *include.*["<]uapi/' \
- "${D}" && die "#include uapi/xxx detected"
-
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- einfo "Missing linux/types.h include"
- egrep -l -r -e '__[us](8|16|32|64)' "${ED}" | xargs grep -L linux/types.h
+ emake ARCH="$(tc-arch-kernel)" headers_check
+}
+
+src_install() {
+ kernel-2_src_install
- emake ARCH=$(tc-arch-kernel) headers_check
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-4.19-r1.ebuild b/sys-kernel/linux-headers/linux-headers-4.19-r1.ebuild
new file mode 100644
index 000000000000..0d29957aa907
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-4.19-r1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
+inherit kernel-2 toolchain-funcs
+detect_version
+
+PATCH_VER="1"
+SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
+ https://dev.gentoo.org/~sam/distfiles/gentoo-headers-base-${PV}.tar.xz
+ ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}
+ ${PATCH_VER:+https://dev.gentoo.org/~sam/distfiles/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl"
+
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
+
+src_unpack() {
+ # avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ # avoid kernel-2_src_prepare
+ default
+}
+
+src_test() {
+ einfo "Possible unescaped attribute/type usage"
+ grep -E -r \
+ -e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
+ -e '\<([us](8|16|32|64))\>' \
+ .
+
+ emake ARCH="$(tc-arch-kernel)" headers_check
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-4.19.ebuild b/sys-kernel/linux-headers/linux-headers-4.19.ebuild
deleted file mode 100644
index 6b5b4f2a6279..000000000000
--- a/sys-kernel/linux-headers/linux-headers-4.19.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_VER="1"
-SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
- https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-base-${PV}.tar.xz
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/gentoo-headers-base-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- default
-
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PV}/*.patch
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
-
-src_test() {
- # Make sure no uapi/ include paths are used by accident.
- egrep -r \
- -e '# *include.*["<]uapi/' \
- "${D}" && die "#include uapi/xxx detected"
-
- einfo "Possible unescaped attribute/type usage"
- egrep -r \
- -e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
- -e '\<([us](8|16|32|64))\>' \
- .
-
- einfo "Missing linux/types.h include"
- egrep -l -r -e '__[us](8|16|32|64)' "${ED}" | xargs grep -L linux/types.h
-
- emake ARCH=$(tc-arch-kernel) headers_check
-}
diff --git a/sys-kernel/linux-headers/linux-headers-4.4.ebuild b/sys-kernel/linux-headers/linux-headers-4.4-r1.ebuild
index fd5409695fa5..eacc730770d3 100644
--- a/sys-kernel/linux-headers/linux-headers-4.4.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-4.4-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="4"
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,45 +11,40 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
- [[ -n ${PATCH_VER} ]] && EPATCH_SUFFIX="patch" epatch "${WORKDIR}"/${PV}
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
+ # avoid kernel-2_src_prepare
+ default
}
src_test() {
- # Make sure no uapi/ include paths are used by accident.
- egrep -r \
- -e '# *include.*["<]uapi/' \
- "${D}" && die "#include uapi/xxx detected"
-
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- einfo "Missing linux/types.h include"
- egrep -l -r -e '__[us](8|16|32|64)' "${ED}" | xargs grep -L linux/types.h
+ emake ARCH="$(tc-arch-kernel)" headers_check
+}
+
+src_install() {
+ kernel-2_src_install
- emake ARCH=$(tc-arch-kernel) headers_check
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-4.9.ebuild b/sys-kernel/linux-headers/linux-headers-4.9-r1.ebuild
index ef17eaa51ae4..af1379dc4af1 100644
--- a/sys-kernel/linux-headers/linux-headers-4.9.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-4.9-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="5"
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,45 +11,40 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
- [[ -n ${PATCH_VER} ]] && EPATCH_SUFFIX="patch" epatch "${WORKDIR}"/${PV}
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
+ # avoid kernel-2_src_prepare
+ default
}
src_test() {
- # Make sure no uapi/ include paths are used by accident.
- egrep -r \
- -e '# *include.*["<]uapi/' \
- "${D}" && die "#include uapi/xxx detected"
-
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- einfo "Missing linux/types.h include"
- egrep -l -r -e '__[us](8|16|32|64)' "${ED}" | xargs grep -L linux/types.h
+ emake ARCH="$(tc-arch-kernel)" headers_check
+}
+
+src_install() {
+ kernel-2_src_install
- emake ARCH=$(tc-arch-kernel) headers_check
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-5.10-r2.ebuild b/sys-kernel/linux-headers/linux-headers-5.10-r2.ebuild
new file mode 100644
index 000000000000..06fcc6978ce1
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-5.10-r2.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+ ${PATCH_VER:+https://dev.gentoo.org/~sam/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl"
+
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PATCH_PV} )
+
+src_unpack() {
+ # avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.10-Use-stddefs.h-instead-of-compiler.h.patch
+ )
+
+ # avoid kernel-2_src_prepare
+ default
+}
+
+src_test() {
+ emake headers_check "${KERNEL_MAKEOPTS[@]}"
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild b/sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild
new file mode 100644
index 000000000000..dae40c5ab655
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl"
+
+# bug #816762
+RESTRICT="test"
+
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PATCH_PV} )
+
+src_unpack() {
+ # avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.10-Use-stddefs.h-instead-of-compiler.h.patch
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # avoid kernel-2_src_prepare
+ default
+}
+
+src_test() {
+ emake headers_check "${KERNEL_MAKEOPTS[@]}"
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild b/sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild
deleted file mode 100644
index 5abde3861641..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="2"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
-
-src_test() {
- emake ARCH=$(tc-arch-kernel) headers_check
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.4-r2.ebuild b/sys-kernel/linux-headers/linux-headers-5.4-r2.ebuild
new file mode 100644
index 000000000000..be894fb9ad8d
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-5.4-r2.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
+inherit kernel-2 toolchain-funcs
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="2"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+ ${PATCH_VER:+https://dev.gentoo.org/~sam/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl"
+
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PATCH_PV} )
+
+src_unpack() {
+ # avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ # avoid kernel-2_src_prepare
+ default
+}
+
+src_test() {
+ emake ARCH="$(tc-arch-kernel)" headers_check
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-5.4.ebuild b/sys-kernel/linux-headers/linux-headers-5.4.ebuild
deleted file mode 100644
index c10a615c326d..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.4.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
-
-src_test() {
- emake ARCH=$(tc-arch-kernel) headers_check
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.5.ebuild b/sys-kernel/linux-headers/linux-headers-5.5.ebuild
deleted file mode 100644
index af1145d7ef5c..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.5.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
-
-src_test() {
- emake ARCH=$(tc-arch-kernel) headers_check
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.6.ebuild b/sys-kernel/linux-headers/linux-headers-5.6.ebuild
deleted file mode 100644
index 3c7e3cd2bc0f..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.6.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
-
-src_test() {
- emake headers_check ${xmakeopts}
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.7.ebuild b/sys-kernel/linux-headers/linux-headers-5.7.ebuild
deleted file mode 100644
index 3c7e3cd2bc0f..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.7.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_install() {
- kernel-2_src_install
-
- # hrm, build system sucks
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
-
-src_test() {
- emake headers_check ${xmakeopts}
-}
diff --git a/sys-kernel/linux-headers/linux-headers-6.1.ebuild b/sys-kernel/linux-headers/linux-headers-6.1.ebuild
new file mode 100644
index 000000000000..0d757189102a
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.1.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa ia64 loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="0"
+PATCH_DEV="sam"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="app-arch/xz-utils
+ dev-lang/perl"
+
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PATCH_PV} )
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.10-Use-stddefs.h-instead-of-compiler.h.patch
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild b/sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild
new file mode 100644
index 000000000000..1b82b2d037f1
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa ia64 loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="
+ ${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl
+"
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ local PATCHES=()
+ [[ -n ${PATCH_VER} ]] && PATCHES+=( "${WORKDIR}"/${PATCH_PV} )
+ PATCHES+=( "${FILESDIR}"/${PN}-sparc-move-struct-termio-to-asm-termios.h.patch )
+
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild b/sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild
new file mode 100644
index 000000000000..fe49fd6ed12e
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="
+ ${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl
+"
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ local PATCHES=()
+ [[ -n ${PATCH_VER} ]] && PATCHES+=( "${WORKDIR}"/${PATCH_PV} )
+ PATCHES+=( "${FILESDIR}"/${PN}-sparc-move-struct-termio-to-asm-termios.h.patch )
+
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild b/sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild
new file mode 100644
index 000000000000..fe49fd6ed12e
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="
+ ${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl
+"
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ local PATCHES=()
+ [[ -n ${PATCH_VER} ]] && PATCHES+=( "${WORKDIR}"/${PATCH_PV} )
+ PATCHES+=( "${FILESDIR}"/${PN}-sparc-move-struct-termio-to-asm-termios.h.patch )
+
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/metadata.xml b/sys-kernel/linux-headers/metadata.xml
index fcf3f047e8b4..a40f7ecdd322 100644
--- a/sys-kernel/linux-headers/metadata.xml
+++ b/sys-kernel/linux-headers/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>toolchain@gentoo.org</email>
diff --git a/sys-kernel/linux-next/linux-next-9999.ebuild b/sys-kernel/linux-next/linux-next-9999.ebuild
new file mode 100644
index 000000000000..302a8eb1494e
--- /dev/null
+++ b/sys-kernel/linux-next/linux-next-9999.ebuild
@@ -0,0 +1,33 @@
+# Copyright 2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit git-r3
+
+EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git -> linux-next-${P}.git"
+EGIT_CLONE_TYPE="shallow"
+
+DESCRIPTION="Linux kernel and patches aimed at the next kernel merge window"
+HOMEPAGE="https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS=""
+
+src_unpack() {
+ git-r3_src_unpack
+}
+
+src_prepare() {
+ eapply_user
+}
+
+src_compile() {
+ :;
+}
+
+src_install() {
+ dodir /usr/src/
+ cp -R "${S}/" "${D}/usr/src/" || die "Install failed!"
+}
diff --git a/sys-kernel/linux-next/metadata.xml b/sys-kernel/linux-next/metadata.xml
new file mode 100644
index 000000000000..3335b243cbff
--- /dev/null
+++ b/sys-kernel/linux-next/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>kernel@gentoo.org</email>
+ <name>Gentoo Kernel Project</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-kernel/metadata.xml b/sys-kernel/metadata.xml
index 16c8a6d318c6..3a9525599c0b 100644
--- a/sys-kernel/metadata.xml
+++ b/sys-kernel/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE catmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE catmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<catmetadata>
<longdescription lang="en">
The sys-kernel category contains kernel source ebuilds and
@@ -36,4 +36,3 @@
Kategoria sys-kernel zawiera źródła jądra oraz związane z nimi narzędzia.
</longdescription>
</catmetadata>
-
diff --git a/sys-kernel/mips-sources/Manifest b/sys-kernel/mips-sources/Manifest
index cf627af4f645..0477c1079cff 100644
--- a/sys-kernel/mips-sources/Manifest
+++ b/sys-kernel/mips-sources/Manifest
@@ -1,22 +1,6 @@
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
-DIST linux-4.18.tar.xz 101781564 BLAKE2B 138bdc49dc8871e5566b5e23a9e5ed0e68fff480a7a04fc659a9efe2d4bcc778ac01368a32bc5d1dbde870102ce7294b9d315f81c4e6e762ee781135e83033f2 SHA512 950eb85ac743b291afe9f21cd174d823e25f11883ee62cecfbfff8fe8c5672aae707654b1b8f29a133b1f2e3529e63b9f7fba4c45d6dacccc8000b3a9a9ae038
DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-4.20.tar.xz 104257836 BLAKE2B fb52cad2897da319299486fa8c3b9415cd0aee0842dbf353a5b269720dcb902db407bb55dd95a77b212dcb4a488c15363d561f3649d6bd16885561f2466d90b1 SHA512 e282399beea5da539701aed2bc131abd5bc74a970dcd344163e9d295106dfd700180e672ed546ae5e55bc6b9ac95efd5ca1de2039015c1b7a6fc9c01ea6583d4
-DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e
-DIST linux-4.9.tar.xz 93192404 BLAKE2B 83ae310b17d47f1f18d6d28537c31e10f3e60458c5954c4611158ca99e71cc0da2e051272eabf27d5887df4a7cb4a5dd66ff993077c11d2221e92d300a0b48d7 SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a
-DIST mips-sources-4.14.0-patches-v2.tar.xz 287560 BLAKE2B 9fb6b07dcb0336be95c86346e13f68877e891a2c97084ce798e3c39cf57a71832ae4ae5b74a0f60ab6f26ed8f08a35fc3704b34361a8426136055d6fb700dac9 SHA512 e163ed8cdef9a027b55794b168fb4dac77dc871c209463ac8344ef932757d48ce39f44af4ba7312ee27ce04b175a3ea2f6eaa8a7929d6beebcbaa3de4a764cd6
-DIST mips-sources-4.18.0-patches-v2.tar.xz 288096 BLAKE2B 13a9e3a5e4d59357b8747c7143cdd935e39038fcd098d114755f2e4a2ebc52607e9913df9d898824be2135daee7e467587eab219e9dfaabdd7fc266eb3927a5b SHA512 b6a14393fc3cb9cd689d070b5df806773ce8531a4f8214fe24671eba9fbc5075fee70f7a3ea0bbc6c7fdb06a3283c4679386bef4af8206bbc4ad80d83fdd2c27
-DIST mips-sources-4.19.0-patches-v2.tar.xz 289940 BLAKE2B ffca5540cbd663ed3eab3f748dec7727ca6f1abe11ce107fe1780b8191175b77d8c59f70d5e9254f01c43d507f805f081f15bd150f66da1d11e2a91715dcb038 SHA512 c67ac8c6f041a96348a5a6023919fc5586b70b6c3aa52777945d5f1a831e6bd24d867c0318034cf304a3c8f4c6ff0d2af3611b3ad2bc476f3bf3762d39a215f8
-DIST mips-sources-4.20.0-patches-v1.tar.xz 288804 BLAKE2B ce24f1ada58343c9814ae21c4374661c7b07c78b83face7d05082a5c6fe155eb9fa249515ea8292d3a50129baec22f391a364d8c49935ad6bbe779e13f8da747 SHA512 aed1a08766aba3ae27d73dbb392f7ed71dc6ede9141a9d2fad24b738964e6f17fd77b5d9e3022210d6af71652a59f02bb01eaa5a14634490c6720ef5bcf2422b
-DIST mips-sources-4.4.0-patches-v2.tar.xz 156396 BLAKE2B 7b6a50e3768d7d67b525457a8a1b7ed024b3c8762e37734d250478bb0fc4d9d4c76598a45afcd239a5dc1dcf6052c24c69111aeccec11951093396212910c5a9 SHA512 4186ee382037ec32126976ba453f78fc80c627a4ebdd79d8462f12559eb06dce25f926f3c205c7c4e5032cb501942ee10c8cb3a17339352cec3cf565c669dd52
-DIST mips-sources-4.9.0-patches-v2.tar.xz 233540 BLAKE2B afd8c346ee7944edcd4efe7f2baba9a735fd1a883465baffc87681792d5fa8dab1d416ba4b8e52afad439fc8f3b26c00e7b747ed93ea323b30d44121563adbab SHA512 4690ce5e4fbee8610c9a996cfe9d861c101fc2d92af6605e3a0e114c3ae8171db2683e71cb3629f6b65076e6b2c29d2093c12e5afe0cdafb5ebe2517ef0103c1
-DIST mipsgit-4.14.0-20180128.diff.xz 1008 BLAKE2B 2a317ff97aab096883680c6b653e993aee31994e6caec52c52dfbbb61f1dc1f25d03ebd3182fa122923a67aeee0aa598b36e603692333e4c9ccdc741fd456d96 SHA512 378deb1bc1d10a6b4912e5e4a0d6fcab28952e2e59c35fc879601841cf8160081b318a2598ef74db225e95f0f26483f6b9a56a348811b1ee7b8934391dd271ae
-DIST mipsgit-4.18.0-20181112.diff.xz 996 BLAKE2B 4f233173c587bf717229b469a0f25c172a72987bfbd0fc38723ec6483293ae966867274ef1799039fa7c0e2425678df525361e608c6f659edd3c6701406a8603 SHA512 b5abf06bc6d9bb80bd51670885b9639fdd2a489dadbc45b99f221025a2f4bf2e0ec70691c5ee840b1d73d655fad152244b8aa4988eec519389caebff8c93d0d9
-DIST mipsgit-4.4.0-20160123.diff.xz 1908 BLAKE2B a8be92376d1360246359e8d3674fa30727363297d0f3c1f1fa41ad031235fcd59cfca3fa8645d2fd8ab34fcb79b49f622a28eaddd80da76cf23afc05970d7bae SHA512 0086c470064dd4e5c2fefd8161b70200475659fe925e68d374ff139b506147c39163f366be689bbb92a9aaf72e8c58cdaaaff5def6718c5e87ff7e047551a1f8
-DIST mipsgit-4.9.0-20161216.diff.xz 1120 BLAKE2B 1207d943aa39d157cf1ed87918082fe53c26e5342f8249cce1c21b47d38d9a33ec3fb024cb6358cb659e8630e58840d67570be731fb05e9124d86387793e045b SHA512 d1d8d95661d349826e2978d2259df9e30dbd6779a6506fe769dd8e60699e8461920b290a2064a432b8c3bd95888854f4dbcc2ba40929c58f0dd165fcb7894e15
-DIST patch-4.14.149.xz 2925528 BLAKE2B 8429344709030a1b2d5840a727acb86b5a27c91e06962291de54032c9735547c6fe048839c8283211234e26502f9e05acf8114df818fa5f9ebb486057da620b9 SHA512 3935b8508de4b8e27e4cd3486cff402d4ef878b9d5871fed5d0aba260f18d0c25521cac6ded27ec785f69243f7fe2dc474a6a085202ace49b98168566e2256fa
-DIST patch-4.18.20.xz 652212 BLAKE2B 7351cd9ee275fe7687e0260262763faa54fdbec9ec2c6cbc2d8169b900227ab82851ed43f3d1052a6e59b547380a19488dec4e8e64ba2985c0a460dad96124ec SHA512 c44403f5fb71a0dcbc8c39037cfc982d73edc2f411ec9cef0eb0220d422ef369b57e849e9047bea1ca734fa4706483e72c0e91a4be0c31e4df45223b388091d4
-DIST patch-4.19.79.xz 1919600 BLAKE2B 1875b5a9dddfc8927d91bb8c6b179e7f0e992298c72fdf98df025529a4fae00a21025a6db2b367f0cc7a319832300c797760e76c06e57296ea8fcaa175bfd283 SHA512 a1f75d4afef6313e1838bf0ae808e1598501b077581bd45054a52b4caaf63d36fea8dce575d4800a192433ad371d8084b385c93fd4e64d864f706af352f12cb1
-DIST patch-4.20.17.xz 507008 BLAKE2B c8d8141b1e7e2fb81a94b37fb6860e8d6e672f709d5ff97e1d85fe621ba8e54eb3a989372c69e8c521d59ce832a6683326d96229942ee9d749883295088bd10b SHA512 b4cc082504baa13145c201b4bd18ff7ebd4a77358d17d38adc54da1d19d36f125cf9fc6d82296dd1537e91e6b0bc4bcd44b14680b0bf7b45b8963b7f899d390b
-DIST patch-4.4.196.xz 2731404 BLAKE2B 956b3936ad652f0b0cbd5073f8eef4ebedf99d3f30de433e7e7dd2608413d80707fba1c64af5530cca424b41f73c36789b248e4fedd130dc5f0d982b2c10b4d0 SHA512 ab75f8a831f2340958439a8ef0edbdc886b520197993cf213fb6cf7403cb22795206bd040ad4b03a591231b02f4a5f4836dc5436f056fc7457d54e869fc9d113
-DIST patch-4.9.196.xz 3000048 BLAKE2B 3fb9f0e28caddc503673a6446ca20d19705d1941405d61a04d7136949896b89c03ba047815df8cb85ce913e9ef6343ccb4050719942e9c44fc1d363d3eaff318 SHA512 58fe22808bde31532d57ea9447fcad326ca3e9b06d4f0243d8671a431b97c3d2e56315fb10c1f9305803ef71df11e7689441e9daa9a3c0f90fdfb200e7e1d50e
+DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST mips-sources-4.19.0-patches-v4.tar.xz 290848 BLAKE2B d9e62dac357de63c57e330dfac80d2e841ba6120a33da3b500de8116696e7a3f5c709750c5a730dea72955b356609de4465aa3783f1cf58e6d489841534e804f SHA512 cebf8480b9c5b3a7024a5b3413fd026315b4b64ed9ec559f653986925ec48ff363b1e1bf4ef540a68164957a70a9a524034acf921a2a6147bc6abe58515795c2
+DIST mips-sources-5.4-patches-v8.tar.xz 199164 BLAKE2B 854536301e0256a00319e0ede47c8f0ff240fac54f56dc8cdfbdd7a7fbd13b603700215ac7ac36067f7798a3a13e5786f2b1b9e8dadf671e325ffba6b4e01c12 SHA512 11d04b4e5fd529302ab7571027261154282cd1b0fef525934f94d39d975c522e3e162720abeb13bdb10c0055802e7a719caf559bac11d0cca5a0f90181cd8fa0
+DIST patch-4.19.307.xz 5902976 BLAKE2B 8de893e0f955297c9642e5cfd95629adf39365377060db10a0bbee097b29e8946bd3165f8107e4d0375d63671382d9bb0e132ebe6f0c2f797257f1a53d5339c0 SHA512 da9bdb720a3859abdfb487bb7e4da0d03d31424d87628b7fa0fa876f46b08385a8b25d926d2c1707492f67c55376159b0135e0b225fcd0ddf0d4c18d9512a161
+DIST patch-5.4.269.xz 5408364 BLAKE2B 766c86e1a688c635f35a746d9ce68ae94fc06abd99d9b2f3b3dcb18ef5d4af2c0eab0e5392353e54db3e4e0db95a61c5d3e2ebcc0f428816e0627710f28ba24c SHA512 87fdb5a5e35fd3c887b210b5f5264a409416702b86089bf7e02ac5999383fab2813b654e4516c0d8545f99f13648127b197e0d192c69bd7fb8df3b6ffbb3f3fa
diff --git a/sys-kernel/mips-sources/metadata.xml b/sys-kernel/mips-sources/metadata.xml
index eaa2cd0d9435..ff4ab14c0d86 100644
--- a/sys-kernel/mips-sources/metadata.xml
+++ b/sys-kernel/mips-sources/metadata.xml
@@ -1,21 +1,25 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>mips@gentoo.org</email>
- <name>Mips Team</name>
+ <name>MIPS architecture team</name>
</maintainer>
+ <upstream>
+ <remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
+ </upstream>
+
<longdescription>
- mips-sources are git snapshots from the linux-mips.org git server for MIPS-Based machines
+ Kernel.org LTS releases that focus on fixing any issues with
+ current in-tree MIPS systems (primarily SGI), as well as adding
+ missing support for any out-of-tree systems via custom patches.
</longdescription>
+
<use>
<flag name="ip27">Enables additional support for SGI Origin (IP27)</flag>
<flag name="ip28">Enables additional support for SGI Indigo2 Impact R10000 (IP28)</flag>
<flag name="ip30">Enables support for SGI Octane (IP30, 'Speedracer')</flag>
<flag name="experimental">Apply experimental (80xx) patches.</flag>
</use>
- <upstream>
- <remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
- </upstream>
</pkgmetadata>
diff --git a/sys-kernel/mips-sources/mips-sources-4.14.149.ebuild b/sys-kernel/mips-sources/mips-sources-4.14.149.ebuild
deleted file mode 100644
index 569fdd779f75..000000000000
--- a/sys-kernel/mips-sources/mips-sources-4.14.149.ebuild
+++ /dev/null
@@ -1,346 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# EAPI Version
-EAPI="6"
-
-#//------------------------------------------------------------------------------
-
-# Version Data
-GITDATE="20180128" # Date of diff between kernel.org and lmo GIT
-GENPATCHREV="2" # Tarball revision for patches
-
-# Directories
-S="${WORKDIR}/linux-${OKV}-${GITDATE}"
-MIPS_PATCHES="${WORKDIR}/mips-patches"
-
-# Kernel-2 Vars
-K_SECURITY_UNSUPPORTED="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_BASE_VER="4.13"
-K_FROM_GIT="yes"
-ETYPE="sources"
-
-# Inherit Eclasses
-inherit kernel-2 eutils eapi7-ver
-detect_version
-
-# Version Data
-F_KV="${PVR}"
-BASE_KV="$(ver_cut 1-2).0"
-[[ "${EXTRAVERSION}" = -rc* ]] && KVE="${EXTRAVERSION}"
-
-# Portage Vars
-HOMEPAGE="https://www.linux-mips.org/ https://wiki.gentoo.org/wiki/No_homepage"
-KEYWORDS="-* ~mips"
-IUSE="experimental ip27 ip28 ip30"
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/gcc-4.7.0
- >=sys-devel/patch-2.7.4"
-
-# Specify any patches or patch familes to NOT apply here.
-# Use only the 4-digit number followed by a '*'.
-P_EXCLUDE=""
-
-# Machine Support Control Variables
-DO_IP22="test" # If "yes", enable IP22 support (SGI Indy, Indigo2 R4x00)
-DO_IP27="yes" # IP27 support (SGI Origin)
-DO_IP28="test" # IP28 support (SGI Indigo2 Impact R10000)
-DO_IP30="yes" # IP30 support (SGI Octane)
-DO_IP32="yes" # IP32 support (SGI O2, R5000/RM5200 Only)
-
-# Machine Stable Version Variables
-SV_IP22="" # If set && DO_IP22 == "no", indicates last "good" IP22 version
-SV_IP27="" # DO_IP27 == "no", IP27
-SV_IP28="" # DO_IP28 == "no", IP28
-SV_IP30="" # DO_IP30 == "no", IP30
-SV_IP32="" # DO_IP32 == "no", IP32
-
-DESCRIPTION="Linux-Mips GIT sources for MIPS-based machines, dated ${GITDATE}"
-SRC_URI="${KERNEL_URI}
- mirror://gentoo/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz
- mirror://gentoo/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
-UNIPATCH_STRICTORDER="yes"
-UNIPATCH_LIST="${DISTDIR}/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz"
-
-#//------------------------------------------------------------------------------
-
-err_disabled_mach() {
- # Get args
- local m_name="${1}"
- local m_abbr="${2}"
- local m_use="${3}"
- local is_test="${4}"
-
- # Get stable version, if exists
- local stable_ver="SV_${m_abbr}"
- stable_ver="${!stable_ver}"
-
- # See if this machine needs a USE passed or skip dying
- local has_use
- [ ! -z "${m_use}" -a "${m_use}" != "skip" ] && has_use="USE=\"${m_use}\" "
-
- # Print error && (maybe) die
- echo -e ""
- if [ "${is_test}" != "test" ]; then
- eerror "${m_name} Support has been disabled in this ebuild"
- eerror "revision. If you wish to merge ${m_name} sources, then"
- eerror "run ${has_use}emerge =mips-sources-${stable_ver}"
- [ "${m_use}" != "skip" ] && die "${m_name} Support disabled."
- else
- ewarn "${m_name} Support has been marked as needing testing in this"
- ewarn "ebuild revision. This usually means that any patches to support"
- ewarn "${m_name} have been forward ported and maybe even compile-tested,"
- ewarn "but not yet booted on real hardware, possibly due to a lack of access"
- ewarn "to such hardware. If you happen to boot this kernel and have no"
- ewarn "problems at all, then please inform the maintainer. Otherwise, if"
- ewarn "experience a bug, an oops/panic, or some other oddity, then please"
- ewarn "file a bug at bugs.gentoo.org, and assign it to the mips team."
- fi
-
- return 0
-}
-
-err_only_one_mach_allowed() {
- echo -e ""
- eerror "A patchset for a specific machine-type has already been selected."
- eerror "No other patches for machines-types are permitted. You will need a"
- eerror "separate copy of the kernel sources for each different machine-type"
- eerror "you want to build a kernel for."
- die "Only one machine-type patchset allowed"
-}
-
-pkg_postinst() {
- # Symlink /usr/src/linux as appropriate
- local my_ksrc="${S##*/}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && my_ksrc="${my_ksrc}.${x}"
- done
-
- if [ ! -e "${ROOT}usr/src/linux" ]; then
- rm -f "${ROOT}usr/src/linux"
- ln -sf "${my_ksrc}" "${ROOT}/usr/src/linux"
- fi
-}
-
-pkg_setup() {
- local arch_is_selected="no"
- local m_ip m_enable m_name
-
- # Exclusive machine patchsets
- # These are not allowed to be mixed together, thus only one of them may be applied
- # to a tree per merge.
- for x in \
- "ip27 SGI Origin 200/2000" \
- "ip28 SGI Indigo2 Impact R10000" \
- "ip30 SGI Octane"
- do
- set -- ${x} # Set positional params
- m_ip="${1}" # Grab the first param (HW IP for SGI)
- shift # Shift the positions
- m_name="${*}" # Get the rest (Name)
-
- if use ${m_ip}; then
- # Fetch the value indiciating if the machine is enabled or not
- m_enable="DO_${m_ip/ip/IP}"
- m_enable="${!m_enable}"
-
- # Make sure only one of these exclusive machine patches is selected
- [ "${arch_is_selected}" = "no" ] \
- && arch_is_selected="yes" \
- || err_only_one_mach_allowed
-
- # Is the machine support disabled or marked as needing testing?
- [ "${m_enable}" = "test" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test"
- [ "${m_enable}" = "no" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}"
-
- # Show relevant information about the machine
- show_${m_ip}_info
- fi
- done
-
- # All other systems that don't have a USE flag go here
- # These systems have base-line support included in linux-mips git, so
- # instead of failing, if disabled, we simply warn the user
- if [ "${arch_is_selected}" = "no" ]; then
- [ "${DO_IP22}" = "no" ] \
- && err_disabled_mach "SGI Indy/Indigo2 R4x00" "IP22" "skip" \
- || show_ip22_info
- [ "${DO_IP32}" = "no" ] \
- && err_disabled_mach "SGI O2" "IP32" "skip" \
- || show_ip32_info
-
- fi
-}
-
-show_ip22_info() {
- echo -e ""
- einfo "IP22 systems with an R5000 processor should work with this release."
- einfo "The R4x00 series of processors tend to be rather flaky, especially the"
- einfo "R4600. If you have to run an R4x00 processor, then try to use an R4400."
- einfo ""
- einfo "Some Notes:"
- einfo "\t- Supported graphics card right now is Newport (XL)."
- einfo "\t- A driver for Extreme (XZ) does not exist at present."
- echo -e ""
-}
-
-show_ip27_info() {
- echo -e ""
- ewarn "Heavy disk I/O on recent kernels may randomly trigger a VM_BUG_ON_PAGE()"
- ewarn "in move_freepages() in mm/page_alloc.c. The exact trigger cause is"
- ewarn "unknown at this time. Please report any oops messages from this"
- ewarn "bug to bugs.gentoo.org (assign to mips@gentoo.org)"
- echo -e ""
-}
-
-show_ip28_info() {
- echo -e ""
- einfo "Support for the Indigo2 Impact R10000 is now in the mainline kernel. However,"
- einfo "due to the R10000 Speculative Execution issue that exists with this machine,"
- einfo "nothing is guaranteed to work correctly. Consider enabling ${HILITE}CONFIG_KALLSYMS${NORMAL}"
- einfo "in your kernel so that if the machine Oopes, you'll be able to provide valuable"
- einfo "feedback that can be used to trace down the crash."
- echo -e ""
-}
-
-show_ip30_info() {
- echo -e ""
- eerror "Things that DON'T work:"
- eerror "\t- Do not use CONFIG_SLUB, otherwise, you'll get errors when booting"
- eerror "\t\040\040regarding duplicate /sys/kernel/slab/* entries in sysfs."
- eerror "\t- Impact (MGRAS) Xorg driver no longer functions due to severe bitrot."
- eerror "\t- Octane is limited to a maximum of 2GB of memory right now due to a"
- eerror "\t\040\040hardware quirk in the BRIDGE PCI chip that limits BRIDGE DMA"
- eerror "\t\040\040addresses to 31-bits when converted into physical addresses."
- eerror "\t\040\040Patches that attempt to fix the issue are highly welcome."
- echo -e ""
- ewarn "Things that might work, but have problems, or are unknown:"
- ewarn "\t- CONFIG_TRANSPARENT_HUGEPAGE should work now, but there may still be"
- ewarn "\t\040\040intermittent issues. Additionally, CONFIG_HUGETLBFS must also be"
- ewarn "\t\040\040selected for hugepages to work. If use of this feature continues"
- ewarn "\t\040\040to trigger random Instruction Bus Errors (IBEs), then it is best to"
- ewarn "\t\040\040disable the functionality and perform a cold reset of the machine"
- ewarn "\t\040\040after powering it down for at least 30 seconds."
- ewarn "\t- Serial support on the Octane uses a very basic UART driver that drives"
- ewarn "\t\040\040the 16550A chip on the IOC3 directly. It does not use interrupts,"
- ewarn "\t\040\040only a polling routine on a timer, which makes it slow and CPU-"
- ewarn "\t\040\040intensive. The baud rate is limited to no more than 38.4kbps on"
- ewarn "\t\040\040this driver. Patches for getting the Altix IOC3 serial driver to"
- ewarn "\t\040\040work (which uses DMA and supports faster baud rates) are welcome."
- ewarn "\t- UHCI Cards are known to have issues, but should still function."
- ewarn "\t\040\040This issue primarily manifests itself when using pl2303 USB->Serial"
- ewarn "\t\040\040adapters."
- ewarn "\t- MENET boards appear to have the four ethernet ports detected, however"
- ewarn "\t\040\040the six serial ports don't appear to get picked up by the IOC3"
- ewarn "\t\040\040UART driver. The NIC part number is also not read correctly"
- ewarn "\t\040\040from the four Number-In-a-Cans. Additional testing would be"
- ewarn "\t\040\040appreciated and patches welcome."
- ewarn "\t- Other XIO-based devices, like various Impact addons, remain untested"
- ewarn "\t\040\040and are not guaranteed to work. This applies to various digital"
- ewarn "\t\040\040video conversion boards as well."
- echo -e ""
- einfo "Things that DO work:"
- einfo "\t- SMP works again, celebrate!"
- einfo "\t- Impact (MGRAS) console only."
- einfo "\t- VPro (Odyssey) console only (no X driver exists yet)."
- einfo "\t- PCI Card Cages should work for many devices, except certain types like"
- einfo "\t\040\040PCI-to-PCI bridges (USB hubs, USB flash card readers for example)."
- einfo "\t- SCSI, RTC, basic PCI, IOC3 Ethernet, keyboard, and mouse. Please"
- einfo "\t\040\040report any problems with these devices."
- echo -e ""
-}
-
-show_ip32_info() {
- echo -e ""
- einfo "IP32 systems function well, however there are some notes:"
- einfo "\t- A sound driver now exists for IP32. Celebrate!"
- einfo "\t- Framebuffer console is limited to 4MB. Anything greater"
- einfo "\t\040\040specified when building the kernel will likely oops"
- einfo "\t\040\040or panic the kernel."
- einfo "\t- X support is limited to the generic fbdev driver. No X"
- einfo "\t\040\040gbefb driver exists for O2 yet. Feel free to submit"
- einfo "\t\040\040patches!"
- echo -e ""
-
- einfo "To Build 64bit kernels for SGI O2 (IP32) or SGI Indy/Indigo2 R4x00 (IP22)"
- einfo "systems, you need to use the ${GOOD}vmlinux.32${NORMAL} make target."
- einfo "Once done, boot the ${GOOD}vmlinux.32${NORMAL} file (NOT vmlinux)."
-}
-
-src_unpack() {
- # Unpack the kernel sources, update to the latest rev (if needed),
- # and apply the latest patch from linux-mips git.
- kernel-2_src_unpack
-
- # Unpack the mips-sources patchset to ${WORKDIR}/mips-patches-${BASE_KV}.
- echo -e ""
- cd "${WORKDIR}"
- unpack "${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
- # Create a new folder called 'patch-symlinks' and create symlinks to
- # all mips-patches in there. If we want to exclude a patch, we'll
- # just delete the symlink instead of the actual patch.
- local psym="patch-symlinks"
- mkdir "${psym}"
- cd "${psym}"
- for x in ../mips-patches-${BASE_KV}/*.patch; do
- ln -s "${x}" "${x##../mips-patches-*/}"
- done
-
- # With symlinks created, setup the variables referencing external
- # machine patches and if a machine USE flag is enabled, then unset
- # its corresponding variable.
- # See 0000_README for the patch numbers and their meanings.
- local p_generic="51*"
- local p_ip27="52*" p_ip28="53*" p_ip30="54*"
- local p_xp="80*"
- use ip27 && unset p_generic p_ip27
- use ip28 && unset p_ip28
- use ip30 && unset p_generic p_ip30
- use experimental && unset p_xp
-
- # Remove symlinks for any patches that we don't want applied. We
- # do this by looping through all the above variables, and deleting
- # matching symlinks that point to the corresponding patches.
- # The remaining symlinks will be applied to the kernel source.
- #
- # $P_EXCLUDE is a new var that can be set in an ebuild to exclude
- # specific patches by wildcarding the patch number.
- local patchlist="${p_generic} ${p_ip27} ${p_ip28} ${p_ip30} ${p_xp} ${P_EXCLUDE}"
- for x in $patchlist;
- do rm -f "./${x}"
- done
-
- # Rename the source tree to match the linux-mips git checkout date and
- # machine type.
- local fkv="${F_KV%-*}"
- local v="${fkv}-${GITDATE}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && v="${v}.${x}" && break
- done
- mv "${WORKDIR}/linux-${fkv/_/-}" "${WORKDIR}/linux-${v}" || die
- S="${WORKDIR}/linux-${v}"
-
- # Set the EXTRAVERSION to linux-VERSION-mipsgit-GITDATE
- EXTRAVERSION="${EXTRAVERSION}-mipsgit-${GITDATE}"
- unpack_set_extraversion
-}
-
-src_prepare() {
- local psym="patch-symlinks"
-
- # Now go into the kernel source and patch it.
- cd "${S}"
- epatch -p1 "${WORKDIR}/${psym}"/*.patch
-
- eapply_user
-}
-
-#//------------------------------------------------------------------------------
diff --git a/sys-kernel/mips-sources/mips-sources-4.18.20.ebuild b/sys-kernel/mips-sources/mips-sources-4.18.20.ebuild
deleted file mode 100644
index 741c68afeb83..000000000000
--- a/sys-kernel/mips-sources/mips-sources-4.18.20.ebuild
+++ /dev/null
@@ -1,346 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# EAPI Version
-EAPI="6"
-
-#//------------------------------------------------------------------------------
-
-# Version Data
-GITDATE="20181112" # Date of diff between kernel.org and lmo GIT
-GENPATCHREV="2" # Tarball revision for patches
-
-# Directories
-S="${WORKDIR}/linux-${OKV}-${GITDATE}"
-MIPS_PATCHES="${WORKDIR}/mips-patches"
-
-# Kernel-2 Vars
-K_SECURITY_UNSUPPORTED="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_BASE_VER="4.17"
-K_FROM_GIT="yes"
-ETYPE="sources"
-
-# Inherit Eclasses
-inherit kernel-2 eutils eapi7-ver
-detect_version
-
-# Version Data
-F_KV="${PVR}"
-BASE_KV="$(ver_cut 1-2).0"
-[[ "${EXTRAVERSION}" = -rc* ]] && KVE="${EXTRAVERSION}"
-
-# Portage Vars
-HOMEPAGE="https://www.linux-mips.org/ https://wiki.gentoo.org/wiki/No_homepage"
-KEYWORDS="-* ~mips"
-IUSE="experimental ip27 ip28 ip30"
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/gcc-4.7.0
- >=sys-devel/patch-2.7.4"
-
-# Specify any patches or patch familes to NOT apply here.
-# Use only the 4-digit number followed by a '*'.
-P_EXCLUDE=""
-
-# Machine Support Control Variables
-DO_IP22="test" # If "yes", enable IP22 support (SGI Indy, Indigo2 R4x00)
-DO_IP27="yes" # IP27 support (SGI Origin)
-DO_IP28="test" # IP28 support (SGI Indigo2 Impact R10000)
-DO_IP30="yes" # IP30 support (SGI Octane)
-DO_IP32="yes" # IP32 support (SGI O2, R5000/RM5200 Only)
-
-# Machine Stable Version Variables
-SV_IP22="" # If set && DO_IP22 == "no", indicates last "good" IP22 version
-SV_IP27="" # DO_IP27 == "no", IP27
-SV_IP28="" # DO_IP28 == "no", IP28
-SV_IP30="" # DO_IP30 == "no", IP30
-SV_IP32="" # DO_IP32 == "no", IP32
-
-DESCRIPTION="Linux-Mips GIT sources for MIPS-based machines, dated ${GITDATE}"
-SRC_URI="${KERNEL_URI}
- mirror://gentoo/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz
- mirror://gentoo/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
-UNIPATCH_STRICTORDER="yes"
-UNIPATCH_LIST="${DISTDIR}/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz"
-
-#//------------------------------------------------------------------------------
-
-err_disabled_mach() {
- # Get args
- local m_name="${1}"
- local m_abbr="${2}"
- local m_use="${3}"
- local is_test="${4}"
-
- # Get stable version, if exists
- local stable_ver="SV_${m_abbr}"
- stable_ver="${!stable_ver}"
-
- # See if this machine needs a USE passed or skip dying
- local has_use
- [ ! -z "${m_use}" -a "${m_use}" != "skip" ] && has_use="USE=\"${m_use}\" "
-
- # Print error && (maybe) die
- echo -e ""
- if [ "${is_test}" != "test" ]; then
- eerror "${m_name} Support has been disabled in this ebuild"
- eerror "revision. If you wish to merge ${m_name} sources, then"
- eerror "run ${has_use}emerge =mips-sources-${stable_ver}"
- [ "${m_use}" != "skip" ] && die "${m_name} Support disabled."
- else
- ewarn "${m_name} Support has been marked as needing testing in this"
- ewarn "ebuild revision. This usually means that any patches to support"
- ewarn "${m_name} have been forward ported and maybe even compile-tested,"
- ewarn "but not yet booted on real hardware, possibly due to a lack of access"
- ewarn "to such hardware. If you happen to boot this kernel and have no"
- ewarn "problems at all, then please inform the maintainer. Otherwise, if"
- ewarn "experience a bug, an oops/panic, or some other oddity, then please"
- ewarn "file a bug at bugs.gentoo.org, and assign it to the mips team."
- fi
-
- return 0
-}
-
-err_only_one_mach_allowed() {
- echo -e ""
- eerror "A patchset for a specific machine-type has already been selected."
- eerror "No other patches for machines-types are permitted. You will need a"
- eerror "separate copy of the kernel sources for each different machine-type"
- eerror "you want to build a kernel for."
- die "Only one machine-type patchset allowed"
-}
-
-pkg_postinst() {
- # Symlink /usr/src/linux as appropriate
- local my_ksrc="${S##*/}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && my_ksrc="${my_ksrc}.${x}"
- done
-
- if [ ! -e "${ROOT}usr/src/linux" ]; then
- rm -f "${ROOT}usr/src/linux"
- ln -sf "${my_ksrc}" "${ROOT}/usr/src/linux"
- fi
-}
-
-pkg_setup() {
- local arch_is_selected="no"
- local m_ip m_enable m_name
-
- # Exclusive machine patchsets
- # These are not allowed to be mixed together, thus only one of them may be applied
- # to a tree per merge.
- for x in \
- "ip27 SGI Origin 200/2000" \
- "ip28 SGI Indigo2 Impact R10000" \
- "ip30 SGI Octane"
- do
- set -- ${x} # Set positional params
- m_ip="${1}" # Grab the first param (HW IP for SGI)
- shift # Shift the positions
- m_name="${*}" # Get the rest (Name)
-
- if use ${m_ip}; then
- # Fetch the value indiciating if the machine is enabled or not
- m_enable="DO_${m_ip/ip/IP}"
- m_enable="${!m_enable}"
-
- # Make sure only one of these exclusive machine patches is selected
- [ "${arch_is_selected}" = "no" ] \
- && arch_is_selected="yes" \
- || err_only_one_mach_allowed
-
- # Is the machine support disabled or marked as needing testing?
- [ "${m_enable}" = "test" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test"
- [ "${m_enable}" = "no" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}"
-
- # Show relevant information about the machine
- show_${m_ip}_info
- fi
- done
-
- # All other systems that don't have a USE flag go here
- # These systems have base-line support included in linux-mips git, so
- # instead of failing, if disabled, we simply warn the user
- if [ "${arch_is_selected}" = "no" ]; then
- [ "${DO_IP22}" = "no" ] \
- && err_disabled_mach "SGI Indy/Indigo2 R4x00" "IP22" "skip" \
- || show_ip22_info
- [ "${DO_IP32}" = "no" ] \
- && err_disabled_mach "SGI O2" "IP32" "skip" \
- || show_ip32_info
-
- fi
-}
-
-show_ip22_info() {
- echo -e ""
- einfo "IP22 systems with an R5000 processor should work with this release."
- einfo "The R4x00 series of processors tend to be rather flaky, especially the"
- einfo "R4600. If you have to run an R4x00 processor, then try to use an R4400."
- einfo ""
- einfo "Some Notes:"
- einfo "\t- Supported graphics card right now is Newport (XL)."
- einfo "\t- A driver for Extreme (XZ) does not exist at present."
- echo -e ""
-}
-
-show_ip27_info() {
- echo -e ""
- ewarn "Heavy disk I/O on recent kernels may randomly trigger a VM_BUG_ON_PAGE()"
- ewarn "in move_freepages() in mm/page_alloc.c. The exact trigger cause is"
- ewarn "unknown at this time. Please report any oops messages from this"
- ewarn "bug to bugs.gentoo.org (assign to mips@gentoo.org)"
- echo -e ""
-}
-
-show_ip28_info() {
- echo -e ""
- einfo "Support for the Indigo2 Impact R10000 is now in the mainline kernel. However,"
- einfo "due to the R10000 Speculative Execution issue that exists with this machine,"
- einfo "nothing is guaranteed to work correctly. Consider enabling ${HILITE}CONFIG_KALLSYMS${NORMAL}"
- einfo "in your kernel so that if the machine Oopes, you'll be able to provide valuable"
- einfo "feedback that can be used to trace down the crash."
- echo -e ""
-}
-
-show_ip30_info() {
- echo -e ""
- eerror "Things that DON'T work:"
- eerror "\t- Do not use CONFIG_SLUB, otherwise, you'll get errors when booting"
- eerror "\t\040\040regarding duplicate /sys/kernel/slab/* entries in sysfs."
- eerror "\t- Impact (MGRAS) Xorg driver no longer functions due to severe bitrot."
- eerror "\t- Octane is limited to a maximum of 2GB of memory right now due to a"
- eerror "\t\040\040hardware quirk in the BRIDGE PCI chip that limits BRIDGE DMA"
- eerror "\t\040\040addresses to 31-bits when converted into physical addresses."
- eerror "\t\040\040Patches that attempt to fix the issue are highly welcome."
- echo -e ""
- ewarn "Things that might work, but have problems, or are unknown:"
- ewarn "\t- CONFIG_TRANSPARENT_HUGEPAGE should work now, but there may still be"
- ewarn "\t\040\040intermittent issues. Additionally, CONFIG_HUGETLBFS must also be"
- ewarn "\t\040\040selected for hugepages to work. If use of this feature continues"
- ewarn "\t\040\040to trigger random Instruction Bus Errors (IBEs), then it is best to"
- ewarn "\t\040\040disable the functionality and perform a cold reset of the machine"
- ewarn "\t\040\040after powering it down for at least 30 seconds."
- ewarn "\t- Serial support on the Octane uses a very basic UART driver that drives"
- ewarn "\t\040\040the 16550A chip on the IOC3 directly. It does not use interrupts,"
- ewarn "\t\040\040only a polling routine on a timer, which makes it slow and CPU-"
- ewarn "\t\040\040intensive. The baud rate is limited to no more than 38.4kbps on"
- ewarn "\t\040\040this driver. Patches for getting the Altix IOC3 serial driver to"
- ewarn "\t\040\040work (which uses DMA and supports faster baud rates) are welcome."
- ewarn "\t- UHCI Cards are known to have issues, but should still function."
- ewarn "\t\040\040This issue primarily manifests itself when using pl2303 USB->Serial"
- ewarn "\t\040\040adapters."
- ewarn "\t- MENET boards appear to have the four ethernet ports detected, however"
- ewarn "\t\040\040the six serial ports don't appear to get picked up by the IOC3"
- ewarn "\t\040\040UART driver. The NIC part number is also not read correctly"
- ewarn "\t\040\040from the four Number-In-a-Cans. Additional testing would be"
- ewarn "\t\040\040appreciated and patches welcome."
- ewarn "\t- Other XIO-based devices, like various Impact addons, remain untested"
- ewarn "\t\040\040and are not guaranteed to work. This applies to various digital"
- ewarn "\t\040\040video conversion boards as well."
- echo -e ""
- einfo "Things that DO work:"
- einfo "\t- SMP works again, celebrate!"
- einfo "\t- Impact (MGRAS) console only."
- einfo "\t- VPro (Odyssey) console only (no X driver exists yet)."
- einfo "\t- PCI Card Cages should work for many devices, except certain types like"
- einfo "\t\040\040PCI-to-PCI bridges (USB hubs, USB flash card readers for example)."
- einfo "\t- SCSI, RTC, basic PCI, IOC3 Ethernet, keyboard, and mouse. Please"
- einfo "\t\040\040report any problems with these devices."
- echo -e ""
-}
-
-show_ip32_info() {
- echo -e ""
- einfo "IP32 systems function well, however there are some notes:"
- einfo "\t- A sound driver now exists for IP32. Celebrate!"
- einfo "\t- Framebuffer console is limited to 4MB. Anything greater"
- einfo "\t\040\040specified when building the kernel will likely oops"
- einfo "\t\040\040or panic the kernel."
- einfo "\t- X support is limited to the generic fbdev driver. No X"
- einfo "\t\040\040gbefb driver exists for O2 yet. Feel free to submit"
- einfo "\t\040\040patches!"
- echo -e ""
-
- einfo "To Build 64bit kernels for SGI O2 (IP32) or SGI Indy/Indigo2 R4x00 (IP22)"
- einfo "systems, you need to use the ${GOOD}vmlinux.32${NORMAL} make target."
- einfo "Once done, boot the ${GOOD}vmlinux.32${NORMAL} file (NOT vmlinux)."
-}
-
-src_unpack() {
- # Unpack the kernel sources, update to the latest rev (if needed),
- # and apply the latest patch from linux-mips git.
- kernel-2_src_unpack
-
- # Unpack the mips-sources patchset to ${WORKDIR}/mips-patches-${BASE_KV}.
- echo -e ""
- cd "${WORKDIR}"
- unpack "${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
- # Create a new folder called 'patch-symlinks' and create symlinks to
- # all mips-patches in there. If we want to exclude a patch, we'll
- # just delete the symlink instead of the actual patch.
- local psym="patch-symlinks"
- mkdir "${psym}"
- cd "${psym}"
- for x in ../mips-patches-${BASE_KV}/*.patch; do
- ln -s "${x}" "${x##../mips-patches-*/}"
- done
-
- # With symlinks created, setup the variables referencing external
- # machine patches and if a machine USE flag is enabled, then unset
- # its corresponding variable.
- # See 0000_README for the patch numbers and their meanings.
- local p_generic="51*"
- local p_ip27="52*" p_ip28="53*" p_ip30="54*"
- local p_xp="80*"
- use ip27 && unset p_generic p_ip27
- use ip28 && unset p_ip28
- use ip30 && unset p_generic p_ip30
- use experimental && unset p_xp
-
- # Remove symlinks for any patches that we don't want applied. We
- # do this by looping through all the above variables, and deleting
- # matching symlinks that point to the corresponding patches.
- # The remaining symlinks will be applied to the kernel source.
- #
- # $P_EXCLUDE is a new var that can be set in an ebuild to exclude
- # specific patches by wildcarding the patch number.
- local patchlist="${p_generic} ${p_ip27} ${p_ip28} ${p_ip30} ${p_xp} ${P_EXCLUDE}"
- for x in $patchlist;
- do rm -f "./${x}"
- done
-
- # Rename the source tree to match the linux-mips git checkout date and
- # machine type.
- local fkv="${F_KV%-*}"
- local v="${fkv}-${GITDATE}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && v="${v}.${x}" && break
- done
- mv "${WORKDIR}/linux-${fkv/_/-}" "${WORKDIR}/linux-${v}" || die
- S="${WORKDIR}/linux-${v}"
-
- # Set the EXTRAVERSION to linux-VERSION-mipsgit-GITDATE
- EXTRAVERSION="${EXTRAVERSION}-mipsgit-${GITDATE}"
- unpack_set_extraversion
-}
-
-src_prepare() {
- local psym="patch-symlinks"
-
- # Now go into the kernel source and patch it.
- cd "${S}"
- epatch -p1 "${WORKDIR}/${psym}"/*.patch
-
- eapply_user
-}
-
-#//------------------------------------------------------------------------------
diff --git a/sys-kernel/mips-sources/mips-sources-4.19.79.ebuild b/sys-kernel/mips-sources/mips-sources-4.19.307.ebuild
index cf7962129150..9e20128b1f36 100644
--- a/sys-kernel/mips-sources/mips-sources-4.19.79.ebuild
+++ b/sys-kernel/mips-sources/mips-sources-4.19.307.ebuild
@@ -1,13 +1,13 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# EAPI Version
-EAPI="6"
+EAPI="8"
#//------------------------------------------------------------------------------
# Version Data
-GENPATCHREV="2" # Tarball revision for patches
+GENPATCHREV="4" # Tarball revision for patches
# Directories
S="${WORKDIR}/linux-${OKV}"
@@ -23,7 +23,7 @@ K_FROM_GIT="yes"
ETYPE="sources"
# Inherit Eclasses
-inherit kernel-2 eutils eapi7-ver
+inherit kernel-2
detect_version
# Version Data
@@ -32,13 +32,9 @@ BASE_KV="$(ver_cut 1-2).0"
[[ "${EXTRAVERSION}" = -rc* ]] && KVE="${EXTRAVERSION}"
# Portage Vars
-HOMEPAGE="https://www.kernel.org/ https://www.linux-mips.org/ https://wiki.gentoo.org/wiki/No_homepage"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:MIPS"
KEYWORDS="-* ~mips"
-IUSE="experimental ip27 ip28 ip30"
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/gcc-4.7.0
- >=sys-devel/patch-2.7.4"
+IUSE="experimental ip27 ip28 ip30 symlink"
# Specify any patches or patch familes to NOT apply here.
# Use only the 4-digit number followed by a '*'.
@@ -60,7 +56,7 @@ SV_IP32="" # DO_IP32 == "no", IP32
DESCRIPTION="Kernel.org sources for MIPS-based machines"
SRC_URI="${KERNEL_URI}
- mirror://gentoo/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
+ https://dev.gentoo.org/~kumba/distfiles/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
#//------------------------------------------------------------------------------
@@ -77,15 +73,17 @@ err_disabled_mach() {
# See if this machine needs a USE passed or skip dying
local has_use
- [ ! -z "${m_use}" -a "${m_use}" != "skip" ] && has_use="USE=\"${m_use}\" "
+ [[ "${m_use}" != "skip" ]] \
+ && has_use="USE=\"${m_use}\" "
# Print error && (maybe) die
echo -e ""
- if [ "${is_test}" != "test" ]; then
+ if [[ "${is_test}" != "test" ]]; then
eerror "${m_name} Support has been disabled in this ebuild"
eerror "revision. If you wish to merge ${m_name} sources, then"
eerror "run ${has_use}emerge =mips-sources-${stable_ver}"
- [ "${m_use}" != "skip" ] && die "${m_name} Support disabled."
+ [[ "${m_use}" != "skip" ]] \
+ && die "${m_name} Support disabled."
else
ewarn "${m_name} Support has been marked as needing testing in this"
ewarn "ebuild revision. This usually means that any patches to support"
@@ -109,17 +107,33 @@ err_only_one_mach_allowed() {
die "Only one machine-type patchset allowed"
}
-pkg_postinst() {
- # Symlink /usr/src/linux as appropriate
- local my_ksrc="${S##*/}"
+fkv_to_machtype() {
+ # For any machines that use external patches, we rename the source
+ # tree to match the machine type.
+ local fkv="${F_KV%-*}"
+ local v="${fkv}"
for x in {ip27,ip28,ip30}; do
- use ${x} && my_ksrc="${my_ksrc}.${x}"
+ use ${x} && v="${v}.${x}" && break
done
- if [ ! -e "${ROOT}usr/src/linux" ]; then
- rm -f "${ROOT}usr/src/linux"
- ln -sf "${my_ksrc}" "${ROOT}/usr/src/linux"
+ echo "${v}"
+}
+
+pkg_postinst() {
+ if ! use symlink; then
+ return 0
+ fi
+
+ local kern_sym="/usr/src/linux"
+
+ # Check that /usr/src/linux is safe to overwrite
+ if [[ -e "${kern_sym}" && ! -L "${kern_sym}" ]]; then
+ die "${kern_sym} already exists, but is not a symbolic link"
fi
+
+ # Symlink /usr/src/linux as appropriate
+ local kern_ver=$(fkv_to_machtype)
+ ln -snf "linux-${kern_ver}" "${kern_sym}"
}
pkg_setup() {
@@ -139,35 +153,37 @@ pkg_setup() {
shift # Shift the positions
m_name="${*}" # Get the rest (Name)
- if use ${m_ip}; then
- # Fetch the value indiciating if the machine is enabled or not
- m_enable="DO_${m_ip/ip/IP}"
- m_enable="${!m_enable}"
+ if ! use ${m_ip}; then
+ continue
+ fi
- # Make sure only one of these exclusive machine patches is selected
- [ "${arch_is_selected}" = "no" ] \
- && arch_is_selected="yes" \
- || err_only_one_mach_allowed
+ # Fetch the value indiciating if the machine is enabled or not
+ m_enable="DO_${m_ip/ip/IP}"
+ m_enable="${!m_enable}"
- # Is the machine support disabled or marked as needing testing?
- [ "${m_enable}" = "test" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test"
- [ "${m_enable}" = "no" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}"
+ # Make sure only one of these exclusive machine patches is selected
+ [[ "${arch_is_selected}" = "no" ]] \
+ && arch_is_selected="yes" \
+ || err_only_one_mach_allowed
- # Show relevant information about the machine
- show_${m_ip}_info
- fi
+ # Is the machine support disabled or marked as needing testing?
+ case "${m_enable}" in
+ "test") err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test" ;;
+ "no") err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" ;;
+ esac
+
+ # Show relevant information about the machine
+ show_${m_ip}_info
done
# All other systems that don't have a USE flag go here
# These systems have base-line support included in linux-mips git, so
# instead of failing, if disabled, we simply warn the user
- if [ "${arch_is_selected}" = "no" ]; then
- [ "${DO_IP22}" = "no" ] \
+ if [[ "${arch_is_selected}" = "no" ]]; then
+ [[ "${DO_IP22}" = "no" ]] \
&& err_disabled_mach "SGI Indy/Indigo2 R4x00" "IP22" "skip" \
|| show_ip22_info
- [ "${DO_IP32}" = "no" ] \
+ [[ "${DO_IP32}" = "no" ]] \
&& err_disabled_mach "SGI O2" "IP32" "skip" \
|| show_ip32_info
@@ -280,9 +296,8 @@ src_unpack() {
# Create a new folder called 'patch-symlinks' and create symlinks to
# all mips-patches in there. If we want to exclude a patch, we'll
# just delete the symlink instead of the actual patch.
- local psym="patch-symlinks"
- mkdir "${psym}"
- cd "${psym}"
+ mkdir patch-symlinks
+ cd patch-symlinks
for x in ../mips-patches-${BASE_KV}/*.patch; do
ln -s "${x}" "${x##../mips-patches-*/}"
done
@@ -311,17 +326,10 @@ src_unpack() {
do rm -f "./${x}"
done
- # Rename the source tree to match the linux-mips git checkout date and
- # machine type.
- local fkv="${F_KV%-*}"
- local v="${fkv}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && v="${v}.${x}" && break
- done
-
- local old="${WORKDIR}/linux-${fkv/_/-}"
- local new="${WORKDIR}/linux-${v}"
- if [ "${old}" != "${new}" ]; then
+ # Rename the source tree, if needed.
+ local old="${WORKDIR}/linux-${F_KV%-*/_/-}"
+ local new="${WORKDIR}/linux-$(fkv_to_machtype)"
+ if [[ "${old}" != "${new}" ]]; then
mv "${old}" "${new}" || die
fi
S="${new}"
@@ -332,13 +340,8 @@ src_unpack() {
}
src_prepare() {
- local psym="patch-symlinks"
-
- # Now go into the kernel source and patch it.
- cd "${S}"
- epatch -p1 "${WORKDIR}/${psym}"/*.patch
+ # Apply patches to the kernel tree.
+ eapply "${WORKDIR}/patch-symlinks"/
eapply_user
}
-
-#//------------------------------------------------------------------------------
diff --git a/sys-kernel/mips-sources/mips-sources-4.4.196.ebuild b/sys-kernel/mips-sources/mips-sources-4.4.196.ebuild
deleted file mode 100644
index 6f9f70bc9a80..000000000000
--- a/sys-kernel/mips-sources/mips-sources-4.4.196.ebuild
+++ /dev/null
@@ -1,350 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# EAPI Version
-EAPI="6"
-
-#//------------------------------------------------------------------------------
-
-# Version Data
-GITDATE="20160123" # Date of diff between kernel.org and lmo GIT
-GENPATCHREV="2" # Tarball revision for patches
-
-# Directories
-S="${WORKDIR}/linux-${OKV}-${GITDATE}"
-MIPS_PATCHES="${WORKDIR}/mips-patches"
-
-# Kernel-2 Vars
-K_SECURITY_UNSUPPORTED="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_BASE_VER="4.3"
-K_FROM_GIT="yes"
-ETYPE="sources"
-
-# Inherit Eclasses
-inherit kernel-2 eutils eapi7-ver
-detect_version
-
-# EPATCH Vars
-# XXX: Required to properly apply Impact/Odyssey driver patches.
-EPATCH_OPTS="-F3"
-
-# Version Data
-F_KV="${PVR}"
-BASE_KV="$(ver_cut 1-2).0"
-[[ "${EXTRAVERSION}" = -rc* ]] && KVE="${EXTRAVERSION}"
-
-# Portage Vars
-HOMEPAGE="https://www.linux-mips.org/ https://wiki.gentoo.org/wiki/No_homepage"
-KEYWORDS="-* ~mips"
-IUSE="experimental ip27 ip28 ip30"
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/gcc-4.7.0
- >=sys-devel/patch-2.7.4"
-
-# Specify any patches or patch familes to NOT apply here.
-# Use only the 4-digit number followed by a '*'.
-P_EXCLUDE=""
-
-# Machine Support Control Variables
-DO_IP22="test" # If "yes", enable IP22 support (SGI Indy, Indigo2 R4x00)
-DO_IP27="yes" # IP27 support (SGI Origin)
-DO_IP28="test" # IP28 support (SGI Indigo2 Impact R10000)
-DO_IP30="yes" # IP30 support (SGI Octane)
-DO_IP32="yes" # IP32 support (SGI O2, R5000/RM5200 Only)
-
-# Machine Stable Version Variables
-SV_IP22="" # If set && DO_IP22 == "no", indicates last "good" IP22 version
-SV_IP27="" # DO_IP27 == "no", IP27
-SV_IP28="" # DO_IP28 == "no", IP28
-SV_IP30="" # DO_IP30 == "no", IP30
-SV_IP32="" # DO_IP32 == "no", IP32
-
-DESCRIPTION="Linux-Mips GIT sources for MIPS-based machines, dated ${GITDATE}"
-SRC_URI="${KERNEL_URI}
- mirror://gentoo/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz
- mirror://gentoo/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
-UNIPATCH_STRICTORDER="yes"
-UNIPATCH_LIST="${DISTDIR}/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz"
-
-#//------------------------------------------------------------------------------
-
-err_disabled_mach() {
- # Get args
- local m_name="${1}"
- local m_abbr="${2}"
- local m_use="${3}"
- local is_test="${4}"
-
- # Get stable version, if exists
- local stable_ver="SV_${m_abbr}"
- stable_ver="${!stable_ver}"
-
- # See if this machine needs a USE passed or skip dying
- local has_use
- [ ! -z "${m_use}" -a "${m_use}" != "skip" ] && has_use="USE=\"${m_use}\" "
-
- # Print error && (maybe) die
- echo -e ""
- if [ "${is_test}" != "test" ]; then
- eerror "${m_name} Support has been disabled in this ebuild"
- eerror "revision. If you wish to merge ${m_name} sources, then"
- eerror "run ${has_use}emerge =mips-sources-${stable_ver}"
- [ "${m_use}" != "skip" ] && die "${m_name} Support disabled."
- else
- ewarn "${m_name} Support has been marked as needing testing in this"
- ewarn "ebuild revision. This usually means that any patches to support"
- ewarn "${m_name} have been forward ported and maybe even compile-tested,"
- ewarn "but not yet booted on real hardware, possibly due to a lack of access"
- ewarn "to such hardware. If you happen to boot this kernel and have no"
- ewarn "problems at all, then please inform the maintainer. Otherwise, if"
- ewarn "experience a bug, an oops/panic, or some other oddity, then please"
- ewarn "file a bug at bugs.gentoo.org, and assign it to the mips team."
- fi
-
- return 0
-}
-
-err_only_one_mach_allowed() {
- echo -e ""
- eerror "A patchset for a specific machine-type has already been selected."
- eerror "No other patches for machines-types are permitted. You will need a"
- eerror "separate copy of the kernel sources for each different machine-type"
- eerror "you want to build a kernel for."
- die "Only one machine-type patchset allowed"
-}
-
-pkg_postinst() {
- # Symlink /usr/src/linux as appropriate
- local my_ksrc="${S##*/}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && my_ksrc="${my_ksrc}.${x}"
- done
-
- if [ ! -e "${ROOT}usr/src/linux" ]; then
- rm -f "${ROOT}usr/src/linux"
- ln -sf "${my_ksrc}" "${ROOT}/usr/src/linux"
- fi
-}
-
-pkg_setup() {
- local arch_is_selected="no"
- local m_ip m_enable m_name
-
- # Exclusive machine patchsets
- # These are not allowed to be mixed together, thus only one of them may be applied
- # to a tree per merge.
- for x in \
- "ip27 SGI Origin 200/2000" \
- "ip28 SGI Indigo2 Impact R10000" \
- "ip30 SGI Octane"
- do
- set -- ${x} # Set positional params
- m_ip="${1}" # Grab the first param (HW IP for SGI)
- shift # Shift the positions
- m_name="${*}" # Get the rest (Name)
-
- if use ${m_ip}; then
- # Fetch the value indiciating if the machine is enabled or not
- m_enable="DO_${m_ip/ip/IP}"
- m_enable="${!m_enable}"
-
- # Make sure only one of these exclusive machine patches is selected
- [ "${arch_is_selected}" = "no" ] \
- && arch_is_selected="yes" \
- || err_only_one_mach_allowed
-
- # Is the machine support disabled or marked as needing testing?
- [ "${m_enable}" = "test" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test"
- [ "${m_enable}" = "no" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}"
-
- # Show relevant information about the machine
- show_${m_ip}_info
- fi
- done
-
- # All other systems that don't have a USE flag go here
- # These systems have base-line support included in linux-mips git, so
- # instead of failing, if disabled, we simply warn the user
- if [ "${arch_is_selected}" = "no" ]; then
- [ "${DO_IP22}" = "no" ] \
- && err_disabled_mach "SGI Indy/Indigo2 R4x00" "IP22" "skip" \
- || show_ip22_info
- [ "${DO_IP32}" = "no" ] \
- && err_disabled_mach "SGI O2" "IP32" "skip" \
- || show_ip32_info
-
- fi
-}
-
-show_ip22_info() {
- echo -e ""
- einfo "IP22 systems with an R5000 processor should work with this release."
- einfo "The R4x00 series of processors tend to be rather flaky, especially the"
- einfo "R4600. If you have to run an R4x00 processor, then try to use an R4400."
- einfo ""
- einfo "Some Notes:"
- einfo "\t- Supported graphics card right now is Newport (XL)."
- einfo "\t- A driver for Extreme (XZ) does not exist at present."
- echo -e ""
-}
-
-show_ip27_info() {
- echo -e ""
- ewarn "Heavy disk I/O on recent kernels may randomly trigger a VM_BUG_ON_PAGE()"
- ewarn "in move_freepages() in mm/page_alloc.c. The exact trigger cause is"
- ewarn "unknown at this time. Please report any oops messages from this"
- ewarn "bug to bugs.gentoo.org (assign to mips@gentoo.org)"
- echo -e ""
-}
-
-show_ip28_info() {
- echo -e ""
- einfo "Support for the Indigo2 Impact R10000 is now in the mainline kernel. However,"
- einfo "due to the R10000 Speculative Execution issue that exists with this machine,"
- einfo "nothing is guaranteed to work correctly. Consider enabling ${HILITE}CONFIG_KALLSYMS${NORMAL}"
- einfo "in your kernel so that if the machine Oopes, you'll be able to provide valuable"
- einfo "feedback that can be used to trace down the crash."
- echo -e ""
-}
-
-show_ip30_info() {
- echo -e ""
- eerror "Things that DON'T work:"
- eerror "\t- Do not use CONFIG_SLUB, otherwise, you'll get errors when booting"
- eerror "\t\040\040regarding duplicate /sys/kernel/slab/* entries in sysfs."
- eerror "\t- Impact (MGRAS) Xorg driver no longer functions due to severe bitrot."
- eerror "\t- Octane is limited to a maximum of 2GB of memory right now due to a"
- eerror "\t\040\040hardware quirk in the BRIDGE PCI chip that limits BRIDGE DMA"
- eerror "\t\040\040addresses to 31-bits when converted into physical addresses."
- eerror "\t\040\040Patches that attempt to fix the issue are highly welcome."
- echo -e ""
- ewarn "Things that might work, but have problems, or are unknown:"
- ewarn "\t- CONFIG_TRANSPARENT_HUGEPAGE should work now, but there may still be"
- ewarn "\t\040\040intermittent issues. Additionally, CONFIG_HUGETLBFS must also be"
- ewarn "\t\040\040selected for hugepages to work. If use of this feature continues"
- ewarn "\t\040\040to trigger random Instruction Bus Errors (IBEs), then it is best to"
- ewarn "\t\040\040disable the functionality and perform a cold reset of the machine"
- ewarn "\t\040\040after powering it down for at least 30 seconds."
- ewarn "\t- Serial support on the Octane uses a very basic UART driver that drives"
- ewarn "\t\040\040the 16550A chip on the IOC3 directly. It does not use interrupts,"
- ewarn "\t\040\040only a polling routine on a timer, which makes it slow and CPU-"
- ewarn "\t\040\040intensive. The baud rate is limited to no more than 38.4kbps on"
- ewarn "\t\040\040this driver. Patches for getting the Altix IOC3 serial driver to"
- ewarn "\t\040\040work (which uses DMA and supports faster baud rates) are welcome."
- ewarn "\t- UHCI Cards are known to have issues, but should still function."
- ewarn "\t\040\040This issue primarily manifests itself when using pl2303 USB->Serial"
- ewarn "\t\040\040adapters."
- ewarn "\t- MENET boards appear to have the four ethernet ports detected, however"
- ewarn "\t\040\040the six serial ports don't appear to get picked up by the IOC3"
- ewarn "\t\040\040UART driver. The NIC part number is also not read correctly"
- ewarn "\t\040\040from the four Number-In-a-Cans. Additional testing would be"
- ewarn "\t\040\040appreciated and patches welcome."
- ewarn "\t- Other XIO-based devices, like various Impact addons, remain untested"
- ewarn "\t\040\040and are not guaranteed to work. This applies to various digital"
- ewarn "\t\040\040video conversion boards as well."
- echo -e ""
- einfo "Things that DO work:"
- einfo "\t- SMP works again, celebrate!"
- einfo "\t- Impact (MGRAS) console only."
- einfo "\t- VPro (Odyssey) console only (no X driver exists yet)."
- einfo "\t- PCI Card Cages should work for many devices, except certain types like"
- einfo "\t\040\040PCI-to-PCI bridges (USB hubs, USB flash card readers for example)."
- einfo "\t- SCSI, RTC, basic PCI, IOC3 Ethernet, keyboard, and mouse. Please"
- einfo "\t\040\040report any problems with these devices."
- echo -e ""
-}
-
-show_ip32_info() {
- echo -e ""
- einfo "IP32 systems function well, however there are some notes:"
- einfo "\t- A sound driver now exists for IP32. Celebrate!"
- einfo "\t- Framebuffer console is limited to 4MB. Anything greater"
- einfo "\t\040\040specified when building the kernel will likely oops"
- einfo "\t\040\040or panic the kernel."
- einfo "\t- X support is limited to the generic fbdev driver. No X"
- einfo "\t\040\040gbefb driver exists for O2 yet. Feel free to submit"
- einfo "\t\040\040patches!"
- echo -e ""
-
- einfo "To Build 64bit kernels for SGI O2 (IP32) or SGI Indy/Indigo2 R4x00 (IP22)"
- einfo "systems, you need to use the ${GOOD}vmlinux.32${NORMAL} make target."
- einfo "Once done, boot the ${GOOD}vmlinux.32${NORMAL} file (NOT vmlinux)."
-}
-
-src_unpack() {
- # Unpack the kernel sources, update to the latest rev (if needed),
- # and apply the latest patch from linux-mips git.
- kernel-2_src_unpack
-
- # Unpack the mips-sources patchset to ${WORKDIR}/mips-patches-${BASE_KV}.
- echo -e ""
- cd "${WORKDIR}"
- unpack "${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
- # Create a new folder called 'patch-symlinks' and create symlinks to
- # all mips-patches in there. If we want to exclude a patch, we'll
- # just delete the symlink instead of the actual patch.
- local psym="patch-symlinks"
- mkdir "${psym}"
- cd "${psym}"
- for x in ../mips-patches-${BASE_KV}/*.patch; do
- ln -s "${x}" "${x##../mips-patches-*/}"
- done
-
- # With symlinks created, setup the variables referencing external
- # machine patches and if a machine USE flag is enabled, then unset
- # its corresponding variable.
- # See 0000_README for the patch numbers and their meanings.
- local p_generic="51*"
- local p_ip27="52*" p_ip28="53*" p_ip30="54*"
- local p_xp="80*"
- use ip27 && unset p_generic p_ip27
- use ip28 && unset p_ip28
- use ip30 && unset p_generic p_ip30
- use experimental && unset p_xp
-
- # Remove symlinks for any patches that we don't want applied. We
- # do this by looping through all the above variables, and deleting
- # matching symlinks that point to the corresponding patches.
- # The remaining symlinks will be applied to the kernel source.
- #
- # $P_EXCLUDE is a new var that can be set in an ebuild to exclude
- # specific patches by wildcarding the patch number.
- local patchlist="${p_generic} ${p_ip27} ${p_ip28} ${p_ip30} ${p_xp} ${P_EXCLUDE}"
- for x in $patchlist;
- do rm -f "./${x}"
- done
-
- # Rename the source tree to match the linux-mips git checkout date and
- # machine type.
- local fkv="${F_KV%-*}"
- local v="${fkv}-${GITDATE}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && v="${v}.${x}" && break
- done
- mv "${WORKDIR}/linux-${fkv/_/-}" "${WORKDIR}/linux-${v}" || die
- S="${WORKDIR}/linux-${v}"
-
- # Set the EXTRAVERSION to linux-VERSION-mipsgit-GITDATE
- EXTRAVERSION="${EXTRAVERSION}-mipsgit-${GITDATE}"
- unpack_set_extraversion
-}
-
-src_prepare() {
- local psym="patch-symlinks"
-
- # Now go into the kernel source and patch it.
- cd "${S}"
- epatch "${WORKDIR}/${psym}"/*.patch
-
- eapply_user
-}
-
-#//------------------------------------------------------------------------------
diff --git a/sys-kernel/mips-sources/mips-sources-4.9.196.ebuild b/sys-kernel/mips-sources/mips-sources-4.9.196.ebuild
deleted file mode 100644
index 8150b9ff0ae8..000000000000
--- a/sys-kernel/mips-sources/mips-sources-4.9.196.ebuild
+++ /dev/null
@@ -1,346 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# EAPI Version
-EAPI="6"
-
-#//------------------------------------------------------------------------------
-
-# Version Data
-GITDATE="20161216" # Date of diff between kernel.org and lmo GIT
-GENPATCHREV="2" # Tarball revision for patches
-
-# Directories
-S="${WORKDIR}/linux-${OKV}-${GITDATE}"
-MIPS_PATCHES="${WORKDIR}/mips-patches"
-
-# Kernel-2 Vars
-K_SECURITY_UNSUPPORTED="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_BASE_VER="4.8"
-K_FROM_GIT="yes"
-ETYPE="sources"
-
-# Inherit Eclasses
-inherit kernel-2 eutils eapi7-ver
-detect_version
-
-# Version Data
-F_KV="${PVR}"
-BASE_KV="$(ver_cut 1-2).0"
-[[ "${EXTRAVERSION}" = -rc* ]] && KVE="${EXTRAVERSION}"
-
-# Portage Vars
-HOMEPAGE="https://www.linux-mips.org/ https://wiki.gentoo.org/wiki/No_homepage"
-KEYWORDS="-* ~mips"
-IUSE="experimental ip27 ip28 ip30"
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/gcc-4.7.0
- >=sys-devel/patch-2.7.4"
-
-# Specify any patches or patch familes to NOT apply here.
-# Use only the 4-digit number followed by a '*'.
-P_EXCLUDE=""
-
-# Machine Support Control Variables
-DO_IP22="test" # If "yes", enable IP22 support (SGI Indy, Indigo2 R4x00)
-DO_IP27="yes" # IP27 support (SGI Origin)
-DO_IP28="test" # IP28 support (SGI Indigo2 Impact R10000)
-DO_IP30="yes" # IP30 support (SGI Octane)
-DO_IP32="yes" # IP32 support (SGI O2, R5000/RM5200 Only)
-
-# Machine Stable Version Variables
-SV_IP22="" # If set && DO_IP22 == "no", indicates last "good" IP22 version
-SV_IP27="" # DO_IP27 == "no", IP27
-SV_IP28="" # DO_IP28 == "no", IP28
-SV_IP30="" # DO_IP30 == "no", IP30
-SV_IP32="" # DO_IP32 == "no", IP32
-
-DESCRIPTION="Linux-Mips GIT sources for MIPS-based machines, dated ${GITDATE}"
-SRC_URI="${KERNEL_URI}
- mirror://gentoo/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz
- mirror://gentoo/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
-UNIPATCH_STRICTORDER="yes"
-UNIPATCH_LIST="${DISTDIR}/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz"
-
-#//------------------------------------------------------------------------------
-
-err_disabled_mach() {
- # Get args
- local m_name="${1}"
- local m_abbr="${2}"
- local m_use="${3}"
- local is_test="${4}"
-
- # Get stable version, if exists
- local stable_ver="SV_${m_abbr}"
- stable_ver="${!stable_ver}"
-
- # See if this machine needs a USE passed or skip dying
- local has_use
- [ ! -z "${m_use}" -a "${m_use}" != "skip" ] && has_use="USE=\"${m_use}\" "
-
- # Print error && (maybe) die
- echo -e ""
- if [ "${is_test}" != "test" ]; then
- eerror "${m_name} Support has been disabled in this ebuild"
- eerror "revision. If you wish to merge ${m_name} sources, then"
- eerror "run ${has_use}emerge =mips-sources-${stable_ver}"
- [ "${m_use}" != "skip" ] && die "${m_name} Support disabled."
- else
- ewarn "${m_name} Support has been marked as needing testing in this"
- ewarn "ebuild revision. This usually means that any patches to support"
- ewarn "${m_name} have been forward ported and maybe even compile-tested,"
- ewarn "but not yet booted on real hardware, possibly due to a lack of access"
- ewarn "to such hardware. If you happen to boot this kernel and have no"
- ewarn "problems at all, then please inform the maintainer. Otherwise, if"
- ewarn "experience a bug, an oops/panic, or some other oddity, then please"
- ewarn "file a bug at bugs.gentoo.org, and assign it to the mips team."
- fi
-
- return 0
-}
-
-err_only_one_mach_allowed() {
- echo -e ""
- eerror "A patchset for a specific machine-type has already been selected."
- eerror "No other patches for machines-types are permitted. You will need a"
- eerror "separate copy of the kernel sources for each different machine-type"
- eerror "you want to build a kernel for."
- die "Only one machine-type patchset allowed"
-}
-
-pkg_postinst() {
- # Symlink /usr/src/linux as appropriate
- local my_ksrc="${S##*/}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && my_ksrc="${my_ksrc}.${x}"
- done
-
- if [ ! -e "${ROOT}usr/src/linux" ]; then
- rm -f "${ROOT}usr/src/linux"
- ln -sf "${my_ksrc}" "${ROOT}/usr/src/linux"
- fi
-}
-
-pkg_setup() {
- local arch_is_selected="no"
- local m_ip m_enable m_name
-
- # Exclusive machine patchsets
- # These are not allowed to be mixed together, thus only one of them may be applied
- # to a tree per merge.
- for x in \
- "ip27 SGI Origin 200/2000" \
- "ip28 SGI Indigo2 Impact R10000" \
- "ip30 SGI Octane"
- do
- set -- ${x} # Set positional params
- m_ip="${1}" # Grab the first param (HW IP for SGI)
- shift # Shift the positions
- m_name="${*}" # Get the rest (Name)
-
- if use ${m_ip}; then
- # Fetch the value indiciating if the machine is enabled or not
- m_enable="DO_${m_ip/ip/IP}"
- m_enable="${!m_enable}"
-
- # Make sure only one of these exclusive machine patches is selected
- [ "${arch_is_selected}" = "no" ] \
- && arch_is_selected="yes" \
- || err_only_one_mach_allowed
-
- # Is the machine support disabled or marked as needing testing?
- [ "${m_enable}" = "test" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test"
- [ "${m_enable}" = "no" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}"
-
- # Show relevant information about the machine
- show_${m_ip}_info
- fi
- done
-
- # All other systems that don't have a USE flag go here
- # These systems have base-line support included in linux-mips git, so
- # instead of failing, if disabled, we simply warn the user
- if [ "${arch_is_selected}" = "no" ]; then
- [ "${DO_IP22}" = "no" ] \
- && err_disabled_mach "SGI Indy/Indigo2 R4x00" "IP22" "skip" \
- || show_ip22_info
- [ "${DO_IP32}" = "no" ] \
- && err_disabled_mach "SGI O2" "IP32" "skip" \
- || show_ip32_info
-
- fi
-}
-
-show_ip22_info() {
- echo -e ""
- einfo "IP22 systems with an R5000 processor should work with this release."
- einfo "The R4x00 series of processors tend to be rather flaky, especially the"
- einfo "R4600. If you have to run an R4x00 processor, then try to use an R4400."
- einfo ""
- einfo "Some Notes:"
- einfo "\t- Supported graphics card right now is Newport (XL)."
- einfo "\t- A driver for Extreme (XZ) does not exist at present."
- echo -e ""
-}
-
-show_ip27_info() {
- echo -e ""
- ewarn "Heavy disk I/O on recent kernels may randomly trigger a VM_BUG_ON_PAGE()"
- ewarn "in move_freepages() in mm/page_alloc.c. The exact trigger cause is"
- ewarn "unknown at this time. Please report any oops messages from this"
- ewarn "bug to bugs.gentoo.org (assign to mips@gentoo.org)"
- echo -e ""
-}
-
-show_ip28_info() {
- echo -e ""
- einfo "Support for the Indigo2 Impact R10000 is now in the mainline kernel. However,"
- einfo "due to the R10000 Speculative Execution issue that exists with this machine,"
- einfo "nothing is guaranteed to work correctly. Consider enabling ${HILITE}CONFIG_KALLSYMS${NORMAL}"
- einfo "in your kernel so that if the machine Oopes, you'll be able to provide valuable"
- einfo "feedback that can be used to trace down the crash."
- echo -e ""
-}
-
-show_ip30_info() {
- echo -e ""
- eerror "Things that DON'T work:"
- eerror "\t- Do not use CONFIG_SLUB, otherwise, you'll get errors when booting"
- eerror "\t\040\040regarding duplicate /sys/kernel/slab/* entries in sysfs."
- eerror "\t- Impact (MGRAS) Xorg driver no longer functions due to severe bitrot."
- eerror "\t- Octane is limited to a maximum of 2GB of memory right now due to a"
- eerror "\t\040\040hardware quirk in the BRIDGE PCI chip that limits BRIDGE DMA"
- eerror "\t\040\040addresses to 31-bits when converted into physical addresses."
- eerror "\t\040\040Patches that attempt to fix the issue are highly welcome."
- echo -e ""
- ewarn "Things that might work, but have problems, or are unknown:"
- ewarn "\t- CONFIG_TRANSPARENT_HUGEPAGE should work now, but there may still be"
- ewarn "\t\040\040intermittent issues. Additionally, CONFIG_HUGETLBFS must also be"
- ewarn "\t\040\040selected for hugepages to work. If use of this feature continues"
- ewarn "\t\040\040to trigger random Instruction Bus Errors (IBEs), then it is best to"
- ewarn "\t\040\040disable the functionality and perform a cold reset of the machine"
- ewarn "\t\040\040after powering it down for at least 30 seconds."
- ewarn "\t- Serial support on the Octane uses a very basic UART driver that drives"
- ewarn "\t\040\040the 16550A chip on the IOC3 directly. It does not use interrupts,"
- ewarn "\t\040\040only a polling routine on a timer, which makes it slow and CPU-"
- ewarn "\t\040\040intensive. The baud rate is limited to no more than 38.4kbps on"
- ewarn "\t\040\040this driver. Patches for getting the Altix IOC3 serial driver to"
- ewarn "\t\040\040work (which uses DMA and supports faster baud rates) are welcome."
- ewarn "\t- UHCI Cards are known to have issues, but should still function."
- ewarn "\t\040\040This issue primarily manifests itself when using pl2303 USB->Serial"
- ewarn "\t\040\040adapters."
- ewarn "\t- MENET boards appear to have the four ethernet ports detected, however"
- ewarn "\t\040\040the six serial ports don't appear to get picked up by the IOC3"
- ewarn "\t\040\040UART driver. The NIC part number is also not read correctly"
- ewarn "\t\040\040from the four Number-In-a-Cans. Additional testing would be"
- ewarn "\t\040\040appreciated and patches welcome."
- ewarn "\t- Other XIO-based devices, like various Impact addons, remain untested"
- ewarn "\t\040\040and are not guaranteed to work. This applies to various digital"
- ewarn "\t\040\040video conversion boards as well."
- echo -e ""
- einfo "Things that DO work:"
- einfo "\t- SMP works again, celebrate!"
- einfo "\t- Impact (MGRAS) console only."
- einfo "\t- VPro (Odyssey) console only (no X driver exists yet)."
- einfo "\t- PCI Card Cages should work for many devices, except certain types like"
- einfo "\t\040\040PCI-to-PCI bridges (USB hubs, USB flash card readers for example)."
- einfo "\t- SCSI, RTC, basic PCI, IOC3 Ethernet, keyboard, and mouse. Please"
- einfo "\t\040\040report any problems with these devices."
- echo -e ""
-}
-
-show_ip32_info() {
- echo -e ""
- einfo "IP32 systems function well, however there are some notes:"
- einfo "\t- A sound driver now exists for IP32. Celebrate!"
- einfo "\t- Framebuffer console is limited to 4MB. Anything greater"
- einfo "\t\040\040specified when building the kernel will likely oops"
- einfo "\t\040\040or panic the kernel."
- einfo "\t- X support is limited to the generic fbdev driver. No X"
- einfo "\t\040\040gbefb driver exists for O2 yet. Feel free to submit"
- einfo "\t\040\040patches!"
- echo -e ""
-
- einfo "To Build 64bit kernels for SGI O2 (IP32) or SGI Indy/Indigo2 R4x00 (IP22)"
- einfo "systems, you need to use the ${GOOD}vmlinux.32${NORMAL} make target."
- einfo "Once done, boot the ${GOOD}vmlinux.32${NORMAL} file (NOT vmlinux)."
-}
-
-src_unpack() {
- # Unpack the kernel sources, update to the latest rev (if needed),
- # and apply the latest patch from linux-mips git.
- kernel-2_src_unpack
-
- # Unpack the mips-sources patchset to ${WORKDIR}/mips-patches-${BASE_KV}.
- echo -e ""
- cd "${WORKDIR}"
- unpack "${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
- # Create a new folder called 'patch-symlinks' and create symlinks to
- # all mips-patches in there. If we want to exclude a patch, we'll
- # just delete the symlink instead of the actual patch.
- local psym="patch-symlinks"
- mkdir "${psym}"
- cd "${psym}"
- for x in ../mips-patches-${BASE_KV}/*.patch; do
- ln -s "${x}" "${x##../mips-patches-*/}"
- done
-
- # With symlinks created, setup the variables referencing external
- # machine patches and if a machine USE flag is enabled, then unset
- # its corresponding variable.
- # See 0000_README for the patch numbers and their meanings.
- local p_generic="51*"
- local p_ip27="52*" p_ip28="53*" p_ip30="54*"
- local p_xp="80*"
- use ip27 && unset p_generic p_ip27
- use ip28 && unset p_ip28
- use ip30 && unset p_generic p_ip30
- use experimental && unset p_xp
-
- # Remove symlinks for any patches that we don't want applied. We
- # do this by looping through all the above variables, and deleting
- # matching symlinks that point to the corresponding patches.
- # The remaining symlinks will be applied to the kernel source.
- #
- # $P_EXCLUDE is a new var that can be set in an ebuild to exclude
- # specific patches by wildcarding the patch number.
- local patchlist="${p_generic} ${p_ip27} ${p_ip28} ${p_ip30} ${p_xp} ${P_EXCLUDE}"
- for x in $patchlist;
- do rm -f "./${x}"
- done
-
- # Rename the source tree to match the linux-mips git checkout date and
- # machine type.
- local fkv="${F_KV%-*}"
- local v="${fkv}-${GITDATE}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && v="${v}.${x}" && break
- done
- mv "${WORKDIR}/linux-${fkv/_/-}" "${WORKDIR}/linux-${v}" || die
- S="${WORKDIR}/linux-${v}"
-
- # Set the EXTRAVERSION to linux-VERSION-mipsgit-GITDATE
- EXTRAVERSION="${EXTRAVERSION}-mipsgit-${GITDATE}"
- unpack_set_extraversion
-}
-
-src_prepare() {
- local psym="patch-symlinks"
-
- # Now go into the kernel source and patch it.
- cd "${S}"
- epatch "${WORKDIR}/${psym}"/*.patch
-
- eapply_user
-}
-
-#//------------------------------------------------------------------------------
diff --git a/sys-kernel/mips-sources/mips-sources-4.20.17.ebuild b/sys-kernel/mips-sources/mips-sources-5.4.269.ebuild
index a773f90288c9..2d77ca6425d8 100644
--- a/sys-kernel/mips-sources/mips-sources-4.20.17.ebuild
+++ b/sys-kernel/mips-sources/mips-sources-5.4.269.ebuild
@@ -1,13 +1,13 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# EAPI Version
-EAPI="6"
+EAPI="8"
#//------------------------------------------------------------------------------
# Version Data
-GENPATCHREV="1" # Tarball revision for patches
+GENPATCHREV="8" # Tarball revision for patches
# Directories
S="${WORKDIR}/linux-${OKV}"
@@ -18,27 +18,23 @@ K_SECURITY_UNSUPPORTED="yes"
K_NOUSENAME="yes"
K_NOSETEXTRAVERSION="yes"
K_NOUSEPR="yes"
-K_BASE_VER="4.19"
+K_BASE_VER="5.3"
K_FROM_GIT="yes"
ETYPE="sources"
# Inherit Eclasses
-inherit kernel-2 eutils eapi7-ver
+inherit kernel-2
detect_version
# Version Data
F_KV="${PVR}"
-BASE_KV="$(ver_cut 1-2).0"
+BASE_KV="$(ver_cut 1-2)"
[[ "${EXTRAVERSION}" = -rc* ]] && KVE="${EXTRAVERSION}"
# Portage Vars
-HOMEPAGE="https://www.kernel.org/ https://www.linux-mips.org/ https://wiki.gentoo.org/wiki/No_homepage"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:MIPS"
KEYWORDS="-* ~mips"
-IUSE="experimental ip27 ip28 ip30"
-RDEPEND=""
-DEPEND="${RDEPEND}
- >=sys-devel/gcc-6.5.0
- >=sys-devel/patch-2.7.6"
+IUSE="experimental ip27 ip28 ip30 symlink"
# Specify any patches or patch familes to NOT apply here.
# Use only the 4-digit number followed by a '*'.
@@ -47,20 +43,20 @@ P_EXCLUDE=""
# Machine Support Control Variables
DO_IP22="test" # If "yes", enable IP22 support (SGI Indy, Indigo2 R4x00)
DO_IP27="yes" # IP27 support (SGI Origin)
-DO_IP28="test" # IP28 support (SGI Indigo2 Impact R10000)
+DO_IP28="no" # IP28 support (SGI Indigo2 Impact R10000)
DO_IP30="yes" # IP30 support (SGI Octane)
DO_IP32="yes" # IP32 support (SGI O2, R5000/RM5200 Only)
# Machine Stable Version Variables
SV_IP22="" # If set && DO_IP22 == "no", indicates last "good" IP22 version
SV_IP27="" # DO_IP27 == "no", IP27
-SV_IP28="" # DO_IP28 == "no", IP28
+SV_IP28="4.19.x" # DO_IP28 == "no", IP28
SV_IP30="" # DO_IP30 == "no", IP30
SV_IP32="" # DO_IP32 == "no", IP32
DESCRIPTION="Kernel.org sources for MIPS-based machines"
SRC_URI="${KERNEL_URI}
- mirror://gentoo/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
+ https://dev.gentoo.org/~kumba/distfiles/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
#//------------------------------------------------------------------------------
@@ -77,15 +73,17 @@ err_disabled_mach() {
# See if this machine needs a USE passed or skip dying
local has_use
- [ ! -z "${m_use}" -a "${m_use}" != "skip" ] && has_use="USE=\"${m_use}\" "
+ [[ "${m_use}" != "skip" ]] \
+ && has_use="USE=\"${m_use}\" "
# Print error && (maybe) die
echo -e ""
- if [ "${is_test}" != "test" ]; then
+ if [[ "${is_test}" != "test" ]]; then
eerror "${m_name} Support has been disabled in this ebuild"
eerror "revision. If you wish to merge ${m_name} sources, then"
eerror "run ${has_use}emerge =mips-sources-${stable_ver}"
- [ "${m_use}" != "skip" ] && die "${m_name} Support disabled."
+ [[ "${m_use}" != "skip" ]] \
+ && die "${m_name} Support disabled."
else
ewarn "${m_name} Support has been marked as needing testing in this"
ewarn "ebuild revision. This usually means that any patches to support"
@@ -109,17 +107,33 @@ err_only_one_mach_allowed() {
die "Only one machine-type patchset allowed"
}
-pkg_postinst() {
- # Symlink /usr/src/linux as appropriate
- local my_ksrc="${S##*/}"
+fkv_to_machtype() {
+ # For any machines that use external patches, we rename the source
+ # tree to match the machine type.
+ local fkv="${F_KV%-*}"
+ local v="${fkv}"
for x in {ip27,ip28,ip30}; do
- use ${x} && my_ksrc="${my_ksrc}.${x}"
+ use ${x} && v="${v}.${x}" && break
done
- if [ ! -e "${ROOT}usr/src/linux" ]; then
- rm -f "${ROOT}usr/src/linux"
- ln -sf "${my_ksrc}" "${ROOT}/usr/src/linux"
+ echo "${v}"
+}
+
+pkg_postinst() {
+ if ! use symlink; then
+ return 0
+ fi
+
+ local kern_sym="/usr/src/linux"
+
+ # Check that /usr/src/linux is safe to overwrite
+ if [[ -e "${kern_sym}" && ! -L "${kern_sym}" ]]; then
+ die "${kern_sym} already exists, but is not a symbolic link"
fi
+
+ # Symlink /usr/src/linux as appropriate
+ local kern_ver=$(fkv_to_machtype)
+ ln -snf "linux-${kern_ver}" "${kern_sym}"
}
pkg_setup() {
@@ -139,35 +153,37 @@ pkg_setup() {
shift # Shift the positions
m_name="${*}" # Get the rest (Name)
- if use ${m_ip}; then
- # Fetch the value indiciating if the machine is enabled or not
- m_enable="DO_${m_ip/ip/IP}"
- m_enable="${!m_enable}"
+ if ! use ${m_ip}; then
+ continue
+ fi
- # Make sure only one of these exclusive machine patches is selected
- [ "${arch_is_selected}" = "no" ] \
- && arch_is_selected="yes" \
- || err_only_one_mach_allowed
+ # Fetch the value indiciating if the machine is enabled or not
+ m_enable="DO_${m_ip/ip/IP}"
+ m_enable="${!m_enable}"
- # Is the machine support disabled or marked as needing testing?
- [ "${m_enable}" = "test" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test"
- [ "${m_enable}" = "no" ] \
- && err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}"
+ # Make sure only one of these exclusive machine patches is selected
+ [[ "${arch_is_selected}" = "no" ]] \
+ && arch_is_selected="yes" \
+ || err_only_one_mach_allowed
- # Show relevant information about the machine
- show_${m_ip}_info
- fi
+ # Is the machine support disabled or marked as needing testing?
+ case "${m_enable}" in
+ "test") err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test" ;;
+ "no") err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" ;;
+ esac
+
+ # Show relevant information about the machine
+ show_${m_ip}_info
done
# All other systems that don't have a USE flag go here
# These systems have base-line support included in linux-mips git, so
# instead of failing, if disabled, we simply warn the user
- if [ "${arch_is_selected}" = "no" ]; then
- [ "${DO_IP22}" = "no" ] \
+ if [[ "${arch_is_selected}" = "no" ]]; then
+ [[ "${DO_IP22}" = "no" ]] \
&& err_disabled_mach "SGI Indy/Indigo2 R4x00" "IP22" "skip" \
|| show_ip22_info
- [ "${DO_IP32}" = "no" ] \
+ [[ "${DO_IP32}" = "no" ]] \
&& err_disabled_mach "SGI O2" "IP32" "skip" \
|| show_ip32_info
@@ -181,8 +197,8 @@ show_ip22_info() {
einfo "R4600. If you have to run an R4x00 processor, then try to use an R4400."
einfo ""
einfo "Some Notes:"
- einfo "\t- Supported graphics card right now is Newport (XL)."
- einfo "\t- A driver for Extreme (XZ) does not exist at present."
+ einfo "\t- The only supported graphics card right is Newport (XL)."
+ einfo "\t- There is no driver for Extreme (XZ)."
echo -e ""
}
@@ -212,54 +228,51 @@ show_ip30_info() {
eerror "\t- Octane is limited to a maximum of 2GB of memory right now due to a"
eerror "\t\040\040hardware quirk in the BRIDGE PCI chip that limits BRIDGE DMA"
eerror "\t\040\040addresses to 31-bits when converted into physical addresses."
- eerror "\t\040\040Patches that attempt to fix the issue are highly welcome."
echo -e ""
ewarn "Things that might work, but have problems, or are unknown:"
- ewarn "\t- CONFIG_TRANSPARENT_HUGEPAGE should work now, but there may still be"
- ewarn "\t\040\040intermittent issues. Additionally, CONFIG_HUGETLBFS must also be"
- ewarn "\t\040\040selected for hugepages to work. If use of this feature continues"
- ewarn "\t\040\040to trigger random Instruction Bus Errors (IBEs), then it is best to"
- ewarn "\t\040\040disable the functionality and perform a cold reset of the machine"
- ewarn "\t\040\040after powering it down for at least 30 seconds."
ewarn "\t- Serial support on the Octane uses a very basic UART driver that drives"
ewarn "\t\040\040the 16550A chip on the IOC3 directly. It does not use interrupts,"
ewarn "\t\040\040only a polling routine on a timer, which makes it slow and CPU-"
ewarn "\t\040\040intensive. The baud rate is limited to no more than 38.4kbps on"
ewarn "\t\040\040this driver. Patches for getting the Altix IOC3 serial driver to"
ewarn "\t\040\040work (which uses DMA and supports faster baud rates) are welcome."
- ewarn "\t- UHCI Cards are known to have issues, but should still function."
- ewarn "\t\040\040This issue primarily manifests itself when using pl2303 USB->Serial"
- ewarn "\t\040\040adapters."
ewarn "\t- MENET boards appear to have the four ethernet ports detected, however"
ewarn "\t\040\040the six serial ports don't appear to get picked up by the IOC3"
ewarn "\t\040\040UART driver. The NIC part number is also not read correctly"
- ewarn "\t\040\040from the four Number-In-a-Cans. Additional testing would be"
- ewarn "\t\040\040appreciated and patches welcome."
+ ewarn "\t\040\040from the four Number-In-a-Cans."
ewarn "\t- Other XIO-based devices, like various Impact addons, remain untested"
- ewarn "\t\040\040and are not guaranteed to work. This applies to various digital"
- ewarn "\t\040\040video conversion boards as well."
+ ewarn "\t\040\040and are not guaranteed to work."
+ ewarn "\t- Upon rebooting, Octane may not return to the PROM. Holding down the"
+ ewarn "\t\040\040reset button for up to ten seconds, releasing, then pressing it"
+ ewarn "\t\040\040again for one or two seconds may trigger the system to return"
+ ewarn "\t\040\040to the PROM. Please wait at least five seconds after each attempt"
+ ewarn "\t\040\040to see if the machine responds. As a last resort, unplugging the"
+ ewarn "\t\040\040power cord for 30 seconds will also work, but be aware the power"
+ ewarn "\t\040\040supplies on these systems will not appreciate this due to their"
+ ewarn "\t\040\040relative old age."
echo -e ""
einfo "Things that DO work:"
- einfo "\t- SMP works again, celebrate!"
- einfo "\t- Impact (MGRAS) console only."
- einfo "\t- VPro (Odyssey) console only (no X driver exists yet)."
- einfo "\t- PCI Card Cages should work for many devices, except certain types like"
- einfo "\t\040\040PCI-to-PCI bridges (USB hubs, USB flash card readers for example)."
+ einfo "\t- SMP support."
+ einfo "\t- Impact (MGRAS), console only."
+ einfo "\t- VPro (Odyssey), console only."
+ einfo "\t- PCI card cages (showbox) should work for many devices, except certain"
+ einfo "\t\040\040types such as PCI-to-PCI bridges (USB hubs, USB flash card readers)."
einfo "\t- SCSI, RTC, basic PCI, IOC3 Ethernet, keyboard, and mouse. Please"
einfo "\t\040\040report any problems with these devices."
+ einfo "\t- SGI AceNIC/Tigon II gigabit cards will work in the PCI card cage/shoebox."
echo -e ""
}
show_ip32_info() {
echo -e ""
einfo "IP32 systems function well, however there are some notes:"
- einfo "\t- A sound driver now exists for IP32. Celebrate!"
+ einfo "\t- A sound driver now exists for IP32."
einfo "\t- Framebuffer console is limited to 4MB. Anything greater"
- einfo "\t\040\040specified when building the kernel will likely oops"
- einfo "\t\040\040or panic the kernel."
- einfo "\t- X support is limited to the generic fbdev driver. No X"
- einfo "\t\040\040gbefb driver exists for O2 yet. Feel free to submit"
- einfo "\t\040\040patches!"
+ einfo "\t\040\040specified when building the kernel will oops or"
+ einfo "\t\040\040panic the kernel."
+ echo -e ""
+ eerror "IP32 Systems may be unstable and prone to lockups under a 5.4.x LTS kernel."
+ eerror "The cause is unknown at this time."
echo -e ""
einfo "To Build 64bit kernels for SGI O2 (IP32) or SGI Indy/Indigo2 R4x00 (IP22)"
@@ -280,9 +293,8 @@ src_unpack() {
# Create a new folder called 'patch-symlinks' and create symlinks to
# all mips-patches in there. If we want to exclude a patch, we'll
# just delete the symlink instead of the actual patch.
- local psym="patch-symlinks"
- mkdir "${psym}"
- cd "${psym}"
+ mkdir patch-symlinks
+ cd patch-symlinks
for x in ../mips-patches-${BASE_KV}/*.patch; do
ln -s "${x}" "${x##../mips-patches-*/}"
done
@@ -311,17 +323,10 @@ src_unpack() {
do rm -f "./${x}"
done
- # Rename the source tree to match the linux-mips git checkout date and
- # machine type.
- local fkv="${F_KV%-*}"
- local v="${fkv}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && v="${v}.${x}" && break
- done
-
- local old="${WORKDIR}/linux-${fkv/_/-}"
- local new="${WORKDIR}/linux-${v}"
- if [ "${old}" != "${new}" ]; then
+ # Rename the source tree, if needed.
+ local old="${WORKDIR}/linux-${F_KV%-*/_/-}"
+ local new="${WORKDIR}/linux-$(fkv_to_machtype)"
+ if [[ "${old}" != "${new}" ]]; then
mv "${old}" "${new}" || die
fi
S="${new}"
@@ -332,13 +337,8 @@ src_unpack() {
}
src_prepare() {
- local psym="patch-symlinks"
-
- # Now go into the kernel source and patch it.
- cd "${S}"
- epatch -p1 "${WORKDIR}/${psym}"/*.patch
+ # Apply patches to the kernel tree.
+ eapply "${WORKDIR}/patch-symlinks"/
eapply_user
}
-
-#//------------------------------------------------------------------------------
diff --git a/sys-kernel/pf-sources/Manifest b/sys-kernel/pf-sources/Manifest
index ae868b67bc85..55ecf81173fd 100644
--- a/sys-kernel/pf-sources/Manifest
+++ b/sys-kernel/pf-sources/Manifest
@@ -1,11 +1,6 @@
-DIST genpatches-5.6-2.base.tar.xz 4452 BLAKE2B f21fa14e4a15f23495eae455d0fa38e22c8b8d6f435674f0a6dc70c9005ed314f9ec986277cc04f206d4c8f9c3ed2ba99b5d98b0fd2c15b74299d0bc2fabcaea SHA512 b4ec4930a81e2e50c5d960276cf5d273ae44d33d10de0d4a316ca03b5b7104c36b6b8ac9b464102e23c57391c7101d8d9189d6b45519c0c2528446d4e9ecaf91
-DIST genpatches-5.6-2.extras.tar.xz 1744 BLAKE2B 1a7b68366c1b4ea01c670bf88f95624baaed6e4366dc311fdaab76f483b944df62da5485760ef546641a598543d6f0d8686c77a1caf4b0ddf2e67ee63a36879e SHA512 6d388ed21866c0ab3d590723644ba0826c8c6212f6a10a7df2f5579e1c5a59bf95c2b132265fc2cc99b90fb839ec2cdffa37d702452aa06fae9feff161ed2733
-DIST genpatches-5.7-1.base.tar.xz 5168 BLAKE2B 506ed0fe3ecf7891c0fa89467437ec665b91a5d476832f567702d42aa0216b5c738cfed235e990f66244d8dbcd3c71ece1d4b280638be2b62412cb9fc2ae05c0 SHA512 bf14433a31b131bb74c1abb1151d021074015a6ed28c88bcb56430e9502d54b450bed1c066c9cd4870da2f1642cc065f2a5d027cbf389b705cea72ad3ea8e2ab
-DIST genpatches-5.7-1.extras.tar.xz 1764 BLAKE2B d455a21ce5f37b37861747a71d55f16e9983d82ddbfc51e65f6401384b7415dff3afe5491f9ff5344e9b6ab33b760e647e3e4075549211c1a9d7d2249baa4f98 SHA512 0215ce69c03a12e5bdddfcb61ad1ef9cdeb7b2016971d439766bb2420142b9c960fefedb4f85edef73172203961be9fa01c70cb76f72e9b1f4edb299a6a14067
-DIST linux-5.6.tar.xz 111785252 BLAKE2B 8dbe02a8ca7fd3dcf512a15c5d8098c1e7f94257e65173fed43fcc45480e4ab790df8cd39bbbb4e2a21dc9a00385bc9bbe98215a31e7f7e1d9c8f21cd8ace69e SHA512 80846fe2b4e4a7ff471d2dde28a8216ae807a3209f959e93d39ea4fc9a189ea28ec3db9d303b3fe15a28c2cb90e7446876678e93e23353c2d6f262e364a06bc9
-DIST linux-5.7.tar.xz 112690468 BLAKE2B b2b71e231507429b178b6b89be546c4a3ee2757f5d2c58b6137d383f16034a587225a75a9dbca6a01a433056ebe078487132c224e909a2971c9634687e47b1d1 SHA512 45bde01593f6147c8c169b9e46b4b56eee998142552ae0ff82f1dd21b1fd54f3b32f6283f6bd77ea717d374672167849e468c157f235d2f12f7d7816e4623bf6
-DIST pf-sources-5.6_p8.patch 1877703 BLAKE2B 07c39ade7484c84a2b9a496f989a0ff9241f5957cda64e9fc70c1f8a38d936531f648a12a5963288be5cc29a977f785cf97d74c1639b014083a486b3073b1052 SHA512 e9e18e120feceeb37d8405347a7df98174ecf28f0bb30be5882711459ac19ef0af81a2ba929634b907ee01fdfd4ae01bb73d832cac4a3e0ac15cec8dfd5c1e61
-DIST pf-sources-5.7_p1.patch 131429 BLAKE2B 4a3c457631c25aebb217fccb287153ae2a67554d1dbd4c073cc82e450a3380c18362321651422dc861df10ea5ca2ba057219b6d325bd7cc1e29d1912e25c0177 SHA512 7a17b758c700e3886aa07d026c39ce3e548662ee61e82d44baaf1ccbbb6bf670bbaca8ecdf7f3c76e7b1e851eeb8c244f6c0ccc25010d9061343ef8c53f304fc
-DIST pf-sources-5.7_p2.patch 191823 BLAKE2B cdf2d7f1addda7380761843c1a75e44d5e911039036625fedea74a9ac965d206023b1450c80c46940dd2c5cd7057c031d589b4705c391c9b9a3eba2ba9f41305 SHA512 0152059e98c354a315b74575840f2c1badb5b8906090ed4818bb2638cff1981d8c4b15857ef3c39cda91faabcaafc96c89e4cb011ff7eb92e614afc66a7d50a1
-DIST pf-sources-5.7_p3.patch 1536696 BLAKE2B ced07f59a174bb2c0579bd337a4036fdb09d8dac4f6a06bbb9392f83d4b0462d75678bd6ee01539c5bfaf99e866b09e33509c493036c151cc2b628ea6c22883c SHA512 31c644fbc1b27155754a5af217bb35358fc5e3ee485a442cc6a16aae87034608554236bcbf4c7fb1809a14283404a2881342044e4dfe2e1822a24245e026f97e
-DIST pf-sources-5.7_p4.patch 1980479 BLAKE2B c3bde9ae7467ff626f7369a68d6d8f0ab30042c4d85e33e9dfdaca058e6bd9ba686eb9c61323cb2e9278f8ce2f4517d0f5304097b68296d6e96f87c97395ddd2 SHA512 9b8b02def4c3483b74538808e624b58cd5af131fde18b0a81b73c565aa258402b68619fa14ae073b6f0e625a923f6f64985982cb4368a44fe5dfe83fbb1170e3
+DIST genpatches-6.8-1.base.tar.xz 4136 BLAKE2B a5bda1bbbe2f1d772226661e15329f52a09166e049b2c7df259fcf4bdfce0585fdafe798ce15cfbe8d66e7fbd69a3fbd29abd1bc0e2f98cca89fd09c9bac2884 SHA512 a6a9bceb77afab73d2f7686b27079b6d294861408c1e7cae399e1a8ab6f7a4e31d196f73cce84aa81f38ee8a8880ff2bad81541c2b22503105f0f4198d2001a0
+DIST genpatches-6.8-1.extras.tar.xz 3700 BLAKE2B ba0d9f61231a6df70eec23c74d18343420f8ff8e04777a1e19b90b64f89bbe345647fc5df41636458ed567bcb2ebf42445013060caff604654c4d0b9c259c5f0 SHA512 56c7c8996afc570775d5341066614f815d0233ddfc9ae55689c0929758e39fc01427da59b973c102451776f63a98f95c54fc8801bc303c3f5c14fe2612ec27a8
+DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
+DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
+DIST linux-6.8-pf1.tar.gz 234545846 BLAKE2B d51b5d7ad395f8abd68636290f21a4800736e2b57b6ba5a29cc8983cdf81a13ed6db8a8a7468704561200d2d299eeb9d5bc6378a19e1b0948cdfca2f6c93bf76 SHA512 18d5816f70a02efc45a1b26f703b7d1686fd0196aa396c2fe007bf60357249deeb482e87d024e5ee78dcd4e19e48da2d17e8161c1154bd0f23b792ebb3578568
+DIST linux-6.8-pf5.tar.gz 234552841 BLAKE2B 87247f718fa88f6cb3071d2ebd85d89e506d7b82ca2444c006aabbdad200fbbda7d0a8cc25d1e24d5c670962de01890ef4ff9b4b556a72661803a2d7f8840084 SHA512 ea3cd473a07ca3a67b4a6800b65d75c3743d20759824100654d4fe8339c7a32b17bdeb500d4de1039442a00714b28dfce5332637800bba539428df40a6d05dcb
diff --git a/sys-kernel/pf-sources/metadata.xml b/sys-kernel/pf-sources/metadata.xml
index c10c60b8af4d..fe6f3fe30e6c 100644
--- a/sys-kernel/pf-sources/metadata.xml
+++ b/sys-kernel/pf-sources/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>juippis@gentoo.org</email>
- <name>Joonas Niilola</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
</upstream>
diff --git a/sys-kernel/pf-sources/pf-sources-5.6_p8.ebuild b/sys-kernel/pf-sources/pf-sources-5.6_p8.ebuild
deleted file mode 100644
index e140e5f7329d..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.6_p8.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux
-# updates
-K_GENPATCHES_VER="2"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-inherit eutils kernel-2
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${PV/_p*/}...v${PV/_p*/}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.extras.tar.xz"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- default
-
- # Temporary fix due to 5.6 iwlwifi mess
- find "${S}" -name "10*linux*" -delete || die
-
- kernel-2_src_prepare
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- elog "Optional features:"
- optfeature "Userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.7_p1.ebuild b/sys-kernel/pf-sources/pf-sources-5.7_p1.ebuild
deleted file mode 100644
index 2a683a5287d4..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.7_p1.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux
-# updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-inherit eutils kernel-2
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${PV/_p*/}...v${PV/_p*/}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.extras.tar.xz"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- default
- kernel-2_src_prepare
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- elog "Optional features:"
- optfeature "Userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.7_p2.ebuild b/sys-kernel/pf-sources/pf-sources-5.7_p2.ebuild
deleted file mode 100644
index 2a683a5287d4..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.7_p2.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux
-# updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-inherit eutils kernel-2
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${PV/_p*/}...v${PV/_p*/}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.extras.tar.xz"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- default
- kernel-2_src_prepare
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- elog "Optional features:"
- optfeature "Userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.7_p3.ebuild b/sys-kernel/pf-sources/pf-sources-5.7_p3.ebuild
deleted file mode 100644
index 2a683a5287d4..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.7_p3.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux
-# updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-inherit eutils kernel-2
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${PV/_p*/}...v${PV/_p*/}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.extras.tar.xz"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- default
- kernel-2_src_prepare
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- elog "Optional features:"
- optfeature "Userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.7_p4.ebuild b/sys-kernel/pf-sources/pf-sources-5.7_p4.ebuild
deleted file mode 100644
index 2a683a5287d4..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.7_p4.ebuild
+++ /dev/null
@@ -1,67 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux
-# updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-inherit eutils kernel-2
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${PV/_p*/}...v${PV/_p*/}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${PV/_p*/}-${K_GENPATCHES_VER}.extras.tar.xz"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- default
- kernel-2_src_prepare
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- elog "Optional features:"
- optfeature "Userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild b/sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild
new file mode 100644
index 000000000000..4b3ad9c0fee3
--- /dev/null
+++ b/sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Define what default functions to run.
+ETYPE="sources"
+
+# Use genpatches but don't include the 'experimental' use flag.
+K_EXP_GENPATCHES_NOUSE="1"
+
+# Genpatches version to use. -pf patch set already includes vanilla linux updates. Regularly "1"
+# is the wanted value here, but the genpatches patch set can be bumped if it includes some
+# important fixes. src_prepare() will handle deleting the updated vanilla linux patches.
+# See https://archives.gentoo.org/gentoo-kernel/ (or subscribe to the list) to see all patches.
+K_GENPATCHES_VER="1"
+
+# -pf patch set already sets EXTRAVERSION to kernel Makefile.
+K_NOSETEXTRAVERSION="1"
+
+# pf-sources is not officially supported/covered by the Gentoo security team.
+K_SECURITY_UNSUPPORTED="1"
+
+# Define which parts to use from genpatches - experimental is already included in the -pf patch
+# set.
+K_WANT_GENPATCHES="base extras"
+
+# Major kernel version, e.g. 5.14.
+SHPV="${PV/_p*/}"
+
+# Replace "_p" with "-pf", since using "-pf" is not allowed for an ebuild name by PMS.
+PFPV="${PV/_p/-pf}"
+
+inherit kernel-2 optfeature
+detect_version
+
+DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
+HOMEPAGE="https://pfkernel.natalenko.name/
+ https://dev.gentoo.org/~mpagano/genpatches/"
+SRC_URI="https://codeberg.org/pf-kernel/linux/archive/v${PFPV}.tar.gz -> linux-${PFPV}.tar.gz
+ ${GENPATCHES_URI}"
+
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+
+S="${WORKDIR}/linux-${PFPV}"
+
+K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
+ see: ${HOMEPAGE}."
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the pf developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+src_unpack() {
+ # Since the Codeberg-hosted pf-sources include full kernel sources, we need to manually override
+ # the src_unpack phase because kernel-2_src_unpack() does a lot of unwanted magic here.
+ unpack ${A}
+
+ mv linux linux-${PFPV} || die "Failed to move source directory"
+}
+
+src_prepare() {
+ # When genpatches basic version is bumped, it also includes vanilla linux updates. Those are
+ # already in the -pf patch set, so need to remove the vanilla linux patches to avoid conflicts.
+ if [[ ${K_GENPATCHES_VER} -ne 1 ]]; then
+ find "${WORKDIR}"/ -type f -name '10*linux*patch' -delete ||
+ die "Failed to delete vanilla linux patches in src_prepare."
+ fi
+
+ # kernel-2_src_prepare doesn't apply PATCHES(). Chosen genpatches are also applied here.
+ eapply "${WORKDIR}"/*.patch
+ default
+}
+
+pkg_postinst() {
+ # Fixes "wrongly" detected directory name, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postinst
+
+ optfeature "userspace KSM helper" sys-process/uksmd
+}
+
+pkg_postrm() {
+ # Same here, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild b/sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild
new file mode 100644
index 000000000000..f581d52f9d42
--- /dev/null
+++ b/sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Define what default functions to run.
+ETYPE="sources"
+
+# Use genpatches but don't include the 'experimental' use flag.
+K_EXP_GENPATCHES_NOUSE="1"
+
+# Genpatches version to use. -pf patch set already includes vanilla linux updates. Regularly "1"
+# is the wanted value here, but the genpatches patch set can be bumped if it includes some
+# important fixes. src_prepare() will handle deleting the updated vanilla linux patches.
+# See https://archives.gentoo.org/gentoo-kernel/ (or subscribe to the list) to see all patches.
+K_GENPATCHES_VER="9"
+
+# -pf patch set already sets EXTRAVERSION to kernel Makefile.
+K_NOSETEXTRAVERSION="1"
+
+# pf-sources is not officially supported/covered by the Gentoo security team.
+K_SECURITY_UNSUPPORTED="1"
+
+# Define which parts to use from genpatches - experimental is already included in the -pf patch
+# set.
+K_WANT_GENPATCHES="base extras"
+
+# Major kernel version, e.g. 5.14.
+SHPV="${PV/_p*/}"
+
+# Replace "_p" with "-pf", since using "-pf" is not allowed for an ebuild name by PMS.
+PFPV="${PV/_p/-pf}"
+
+inherit kernel-2 optfeature
+detect_version
+
+DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
+HOMEPAGE="https://pfkernel.natalenko.name/
+ https://dev.gentoo.org/~mpagano/genpatches/"
+SRC_URI="https://codeberg.org/pf-kernel/linux/archive/v${PFPV}.tar.gz -> linux-${PFPV}.tar.gz
+ ${GENPATCHES_URI}"
+
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+
+S="${WORKDIR}/linux-${PFPV}"
+
+K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
+ see: ${HOMEPAGE}."
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the pf developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+src_unpack() {
+ # Since the Codeberg-hosted pf-sources include full kernel sources, we need to manually override
+ # the src_unpack phase because kernel-2_src_unpack() does a lot of unwanted magic here.
+ unpack ${A}
+
+ mv linux linux-${PFPV} || die "Failed to move source directory"
+}
+
+src_prepare() {
+ # When genpatches basic version is bumped, it also includes vanilla linux updates. Those are
+ # already in the -pf patch set, so need to remove the vanilla linux patches to avoid conflicts.
+ if [[ ${K_GENPATCHES_VER} -ne 1 ]]; then
+ find "${WORKDIR}"/ -type f -name '10*linux*patch' -delete ||
+ die "Failed to delete vanilla linux patches in src_prepare."
+ fi
+
+ # kernel-2_src_prepare doesn't apply PATCHES(). Chosen genpatches are also applied here.
+ eapply "${WORKDIR}"/*.patch
+ default
+}
+
+pkg_postinst() {
+ # Fixes "wrongly" detected directory name, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postinst
+
+ optfeature "userspace KSM helper" sys-process/uksmd
+}
+
+pkg_postrm() {
+ # Same here, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/raspberrypi-image/Manifest b/sys-kernel/raspberrypi-image/Manifest
index 06afbf490a20..8aba2dbbe51b 100644
--- a/sys-kernel/raspberrypi-image/Manifest
+++ b/sys-kernel/raspberrypi-image/Manifest
@@ -1,3 +1,8 @@
-DIST raspberrypi-firmware-1.20190709.tar.gz 158835870 BLAKE2B 4e63b3308adcd75f69f66966f1c927449aa8dc65211e6ca5a27dd2a0ed6ed32cc85ad42221308f4fb3a852d9f278400cfe4f723f306abe102341568408027174 SHA512 6a0610c97db47441ede8e4f8436958899f678bf065a0fbde06de7945a1ac4d5f754a0e10d928d77759ba1cbf82654d85d9cb9c91b970c3fe9590560267033522
DIST raspberrypi-firmware-1.20190925.tar.gz 185571086 BLAKE2B c3a9b2760fa853fbd1dd09bc4048c9e78594f88da5af608c3a761554d4046a4c869db8981c64140a24e82e0a61b8dc776bb8d895df60c6424e44780f78b18cb0 SHA512 4b7b29cc6c2a33d7a37987c492034d9afbb2220364c50cf265e0adf8e5f393c2275dcffaa77c89b3f43b2e98d199741b67590cb60ff8beae8ef677852f63b4a0
+DIST raspberrypi-firmware-1.20201201.tar.gz 189332299 BLAKE2B b3ec91f07b4713d26c29be5412d018a220129eef7ddf7c5c09d85e645c2c5754a95f13be7e690ab40648a982e3974cc760aa5b33c76612da836227d38c4ee3a5 SHA512 a7f4591552718956bd7f2d0d377234277e2e6f18cc9714ea30fe13f26d5ae1164b982f39dcf72ae4a18663369ef06d0187d8182713763262371c13107aac4c65
+DIST raspberrypi-firmware-1.20210201.tar.gz 191785657 BLAKE2B 7ef315411e3bc572515f9e60d953166056bd5dfe9afc496eda978dbbbd6f38aa12f1eaba72448bb72166d6bda1ec79e3e3e7c613f4202bc804784b566f118971 SHA512 13d899a103e8d3deb98a6fcca661f712b085935336fc31156e0b8ec5e3c71b373d3394777895ee1907cad9a2ca3efd1a66995ff6df3429c732b002d9ad603414
+DIST raspberrypi-firmware-1.20210527.tar.gz 192247084 BLAKE2B 329707dfb2905b36926a3f0ecf1a8e3bc2b52e1a376f98ca7cfe9ec7b69d0fb370d8e23907f5bbd9ea75cf7fed5babd6fe54934919995dec6914e888d95e5fbe SHA512 5a48d1fae768c30528359a14371f59564447d2fb8a145cafa89d7d29352095c5b7ac33bfcbc8da494284c9d41e7dbafe4e863e8efd963a17ea6b6b9699b814a7
+DIST raspberrypi-firmware-1.20211029.tar.gz 193543221 BLAKE2B 308206d6bdfbe15bfe5f39cd230e6d4857f460744aafcbcc9eee6a74f05a3a9dc861e7c3e36baea46fdb1d1d1dc28b5edebf70bce3a3c085228b2ea321ef7a85 SHA512 7a1fe3b1645006c35fa49e842b9ece53b386ece42b8db99649de8d4bc0c19e34b0807767290e26422528606c5847843533aaa0edd0716e9f9f9dcae340a4dce0
+DIST raspberrypi-firmware-1.20220331.tar.gz 195722349 BLAKE2B 7f2748bba0cd255921cc7cd1117bd8a16611a835ab7bcb62525675f6b0d627ea8ad40b39aa83e00f7e73428e2af912906e53c3e3214b5cb079a2baeae985f2a2 SHA512 c510ddb5eb1c6ea1aa69f0063551445dd21092f68e19b64b885558d2c47735d4e9f781ef9674fbe3a9894d66eb07ccbb004541c9a85005318911fabda899c2cc
+DIST raspberrypi-firmware-1.20230405.tar.gz 187674867 BLAKE2B 8f35b2dd906cd2459c83c3cec2ba10e8388afa35213f80bd3fd7a5ba7061c7ad0f9db5a5c39ab476f8a2b4754cf80665c2dff54f7ae61edf3c85d91ae37f9f9f SHA512 ddc9baeba4e2e442bfe41e427c7ecdd38ee6d44ac4e7c297ae7d5a6c64b0aa1a81206929baeb9aceb74de6f96707b30040e82450ef4f01a78b958299c72e3857
DIST raspberrypi-image-4.14.98_p20190215.tar.gz 123074917 BLAKE2B cefedb5c979db7dfd47938aad37a567d91d3ad78247c7a63f789362768ab7a39a1967ac116b4b0475e3b210ab11f6474706df042af85a622e8e7905c85ec7498 SHA512 082f26caf427222d838881e5f1e9fa0136765b3eaf74a84877fc33616fd07e49085db0889226c40c655039a9d41a10566510c7d752cfc48a67b4683616a51193
diff --git a/sys-kernel/raspberrypi-image/metadata.xml b/sys-kernel/raspberrypi-image/metadata.xml
index faba5c3daf1e..d80bc1f56348 100644
--- a/sys-kernel/raspberrypi-image/metadata.xml
+++ b/sys-kernel/raspberrypi-image/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>andrey_utkin@gentoo.org</email>
- <name>Andrey Utkin</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="github">raspberrypi/firmware</remote-id>
</upstream>
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.11_p20210201.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.11_p20210201.ebuild
new file mode 100644
index 000000000000..26d80041afd0
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.11_p20210201.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit mount-boot
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+if [[ "${PV}" == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+else
+ [[ "$(ver_cut 4)" == 'p' ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS=""
+ # No keywords until I can give it a boot test
+ #KEYWORDS="-* ~arm ~arm64"
+fi
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-4.19.57_p20190709.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.17_p20210527.ebuild
index ecd30c095746..7930d7d6576f 100644
--- a/sys-kernel/raspberrypi-image/raspberrypi-image-4.19.57_p20190709.ebuild
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.17_p20210527.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,12 @@ LICENSE="GPL-2 raspberrypi-videocore-bin"
SLOT="0"
RESTRICT="binchecks strip"
-RDEPEND="sys-boot/raspberrypi-firmware"
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
if [[ "${PV}" == 9999 ]]; then
inherit git-r3
@@ -22,7 +27,7 @@ else
MY_PV="1.$(ver_cut 5)"
SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
S="${WORKDIR}/firmware-${MY_PV}"
- KEYWORDS="-* ~arm"
+ KEYWORDS="-* ~arm ~arm64"
fi
src_install() {
@@ -30,4 +35,7 @@ src_install() {
doins -r modules/*
insinto /boot
doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild
new file mode 100644
index 000000000000..2e77dac8b8c4
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit mount-boot
+
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+if [[ "${PV}" == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+else
+ [[ "$(ver_cut 4)" == 'p' ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* arm arm64"
+fi
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild
new file mode 100644
index 000000000000..c63fac44773a
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit mount-boot
+
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+ inherit git-r3
+else
+ [[ $(ver_cut 4) == p ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* ~arm ~arm64"
+fi
+
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+src_prepare() {
+ default
+
+ local expected_kernel_version="$(ver_cut 1-3)+"
+ local found_kernel_version=( "${S}"/modules/$(ver_cut 1).*.*+ )
+
+ found_kernel_version=${found_kernel_version[0]}
+ found_kernel_version=${found_kernel_version##*/}
+
+ if [[ ${expected_kernel_version} != ${found_kernel_version} ]] ; then
+ eerror "Expected kernel version: ${expected_kernel_version}"
+ eerror "Found kernel version: ${found_kernel_version}"
+ die "Please fix ebuild version to contain ${found_kernel_version}!"
+ fi
+
+ if [[ ! -d "${S}"/modules/${expected_kernel_version} ]] ; then
+ eerror "Kernel module directory is missing!"
+ die "${S}/modules/${expected_kernel_version} not found!"
+ fi
+}
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-5.4.79_p20201201.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-5.4.79_p20201201.ebuild
new file mode 100644
index 000000000000..dd284762191f
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-5.4.79_p20201201.ebuild
@@ -0,0 +1,41 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit mount-boot
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+if [[ "${PV}" == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+else
+ [[ "$(ver_cut 4)" == 'p' ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* ~arm ~arm64"
+fi
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild
new file mode 100644
index 000000000000..cb7acfc65779
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit mount-boot
+
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+ inherit git-r3
+else
+ [[ $(ver_cut 4) == p ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* arm arm64"
+fi
+
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+src_prepare() {
+ default
+
+ local expected_kernel_version="$(ver_cut 1-3)+"
+ local found_kernel_version=( "${S}"/modules/$(ver_cut 1).*.*+ )
+
+ found_kernel_version=${found_kernel_version[0]}
+ found_kernel_version=${found_kernel_version##*/}
+
+ if [[ ${expected_kernel_version} != ${found_kernel_version} ]] ; then
+ eerror "Expected kernel version: ${expected_kernel_version}"
+ eerror "Found kernel version: ${found_kernel_version}"
+ die "Please fix ebuild version to contain ${found_kernel_version}!"
+ fi
+
+ if [[ ! -d "${S}"/modules/${expected_kernel_version} ]] ; then
+ eerror "Kernel module directory is missing!"
+ die "${S}/modules/${expected_kernel_version} not found!"
+ fi
+}
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild
index 3a9901ac43da..c63fac44773a 100644
--- a/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild
@@ -1,12 +1,28 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit mount-boot
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
HOMEPAGE="https://github.com/raspberrypi/firmware"
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+ inherit git-r3
+else
+ [[ $(ver_cut 4) == p ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* ~arm ~arm64"
+fi
+
LICENSE="GPL-2 raspberrypi-videocore-bin"
SLOT="0"
RESTRICT="binchecks strip"
@@ -18,17 +34,26 @@ RESTRICT="binchecks strip"
# and all older ones are deleted.
RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
-if [[ "${PV}" == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
- EGIT_CLONE_TYPE="shallow"
-else
- [[ "$(ver_cut 4)" == 'p' ]] || die "Unsupported version format, tweak the ebuild."
- MY_PV="1.$(ver_cut 5)"
- SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
- S="${WORKDIR}/firmware-${MY_PV}"
- KEYWORDS="-* ~arm"
-fi
+src_prepare() {
+ default
+
+ local expected_kernel_version="$(ver_cut 1-3)+"
+ local found_kernel_version=( "${S}"/modules/$(ver_cut 1).*.*+ )
+
+ found_kernel_version=${found_kernel_version[0]}
+ found_kernel_version=${found_kernel_version##*/}
+
+ if [[ ${expected_kernel_version} != ${found_kernel_version} ]] ; then
+ eerror "Expected kernel version: ${expected_kernel_version}"
+ eerror "Found kernel version: ${found_kernel_version}"
+ die "Please fix ebuild version to contain ${found_kernel_version}!"
+ fi
+
+ if [[ ! -d "${S}"/modules/${expected_kernel_version} ]] ; then
+ eerror "Kernel module directory is missing!"
+ die "${S}/modules/${expected_kernel_version} not found!"
+ fi
+}
src_install() {
insinto /lib/modules
diff --git a/sys-kernel/raspberrypi-sources/Manifest b/sys-kernel/raspberrypi-sources/Manifest
new file mode 100644
index 000000000000..5d5ea5eb7cfb
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/Manifest
@@ -0,0 +1,7 @@
+DIST genpatches-5.15-22.base.tar.xz 986832 BLAKE2B 48fcd267e6e28850d226693b902fd66696024e75db6a75bb78ec79c7ac8afdac62643c4113ff205c301024d245f075716e0bf8083f97917dcfc8b1fcd71b674e SHA512 e8c64bd91caedc3dcd98301dbcbd2003b4aceb5a9713bd908a69448eaa2aea945fa8162e57442862b03daa0e1a4e7642e4504701b1f34a6edb127692e582e0e0
+DIST genpatches-5.15-22.extras.tar.xz 3876 BLAKE2B 95daac6c95b82d628c0551b4e18e7c3ad9a5722b5ab8f087889b15bdeea8c6f5e232ee8b365bfb4a7c6730207d4735a0fb648b389626f35cda2593caa83ff3e2 SHA512 0616c4a976d22a5491039a6bc3babdd7e9095a2c53e2a1530d1ecfcf50a2dbfca637c1b6771078efc92e3371ac15f332f85f653d267ea8e6262ffd305be2723a
+DIST genpatches-6.1-25.base.tar.xz 1200876 BLAKE2B 7050f6e95a28f5886cce9b53823f6219a22a5b23cad5471bfa9e83eca208b8369395075e9aabdbe4d33b53b8c01aff3d3d0886115850e327baf12a946b851e1d SHA512 ea30e0d44ab64a2aa36ad7a83cf2df7924ba5e699c92268bc5f3d54acadefc9c836a00e7e27cc02400a6751ffe1c3cd45e6b9891a3fc0aa8d23ad8e535f18e4c
+DIST genpatches-6.1-25.extras.tar.xz 3812 BLAKE2B f73698c57031c9d7f5edd9ba2b865e32064c38b528649a8144f856bacf35ae3570d1fc936ee25a88bd52fd0765fff05bec42686b8b3fc5566df187bd57d59be5 SHA512 ac2bdccbc6bd1de82cbdfe4edac978e068445b8e064bcc6a833b04f15b86592304c19651884dc0769719ade1b220c8c0f704beca240ce24ab370621ad6849aee
+DIST linux-5.15.76_p20221104-raspberrypi.tar.gz 199660690 BLAKE2B 899714102e52904b7a37d155e42e94ed4b0e6c6600ac40fbd3cf66d15f84bb6d06afa7acf5c9624f44e9888d03d101823b419547d7ad8e566b4e55aaa077f11b SHA512 648262937e0afdb331678e0b2f913ad22788f1373f9ecd0d495e748a78399d6a69e93024268e1c0567acb4b1c9242b3ca6bd060e73b91a77529a93e4e29181c6
+DIST linux-5.15.84_p20230106-raspberrypi.tar.gz 199714807 BLAKE2B f3579d4b16921141055c0a62787084d2fb7db057bf9205c45e4a6515969bd3136a0dfe08c26848e691a5ea74d1f23533e4352c8fe70edf4b7000785958caf6ea SHA512 97ed02f35b42f144db72f802339f4952148596e3e5a0725fedd7a57618c1695cb802d58f6183e257ebfd242d35bf69f1eefea78ab9df109f6158af713d7d5f30
+DIST linux-6.1.21_p20230405-raspberrypi.tar.gz 221783059 BLAKE2B 5e9e13b6410df1b9e4bcdef85a6b33de83621a74d89bb6760dcff86cd736262513f613e9279a8dccf5ca306a807c16652084a3e6b4cb34c3658a8e9e3196c5d1 SHA512 0c8252833bb737977c0981ed48764ff9742de7cb494fefec532c90312e0d8e0e48a230dd14a0d6f99b54b015e6c91e647b579f2ef7408b80e349a547767d9925
diff --git a/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch
new file mode 100644
index 000000000000..8c8535a86a03
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch
@@ -0,0 +1,474 @@
+diff --git a/Kconfig b/Kconfig
+index 745bc773f567..16628b0c76d9 100644
+--- a/Kconfig
++++ b/Kconfig
+@@ -5,6 +5,8 @@
+ #
+ mainmenu "Linux/$(ARCH) $(KERNELVERSION) Kernel Configuration"
+
++source "distro/Kconfig"
++
+ source "scripts/Kconfig.include"
+
+ source "init/Kconfig"
+diff --git a/distro/Kconfig b/distro/Kconfig
+new file mode 100644
+index 000000000000..531a636c959d
+--- /dev/null
++++ b/distro/Kconfig
+@@ -0,0 +1,378 @@
++menu "Gentoo Linux"
++
++config GENTOO_LINUX
++ bool "Gentoo Linux support"
++
++ default y
++
++ select CPU_FREQ_DEFAULT_GOV_SCHEDUTIL
++
++ help
++ In order to boot Gentoo Linux a minimal set of config settings needs to
++ be enabled in the kernel; to avoid the users from having to enable them
++ manually as part of a Gentoo Linux installation or a new clean config,
++ we enable these config settings by default for convenience.
++
++ See the settings that become available for more details and fine-tuning.
++
++config GENTOO_LINUX_UDEV
++ bool "Linux dynamic and persistent device naming (userspace devfs) support"
++
++ depends on GENTOO_LINUX
++ default y if GENTOO_LINUX
++
++ select DEVTMPFS
++ select TMPFS
++ select UNIX
++
++ select MMU
++ select SHMEM
++
++ help
++ In order to boot Gentoo Linux a minimal set of config settings needs to
++ be enabled in the kernel; to avoid the users from having to enable them
++ manually as part of a Gentoo Linux installation or a new clean config,
++ we enable these config settings by default for convenience.
++
++ Currently this only selects TMPFS, DEVTMPFS and their dependencies.
++ TMPFS is enabled to maintain a tmpfs file system at /dev/shm, /run and
++ /sys/fs/cgroup; DEVTMPFS to maintain a devtmpfs file system at /dev.
++
++ Some of these are critical files that need to be available early in the
++ boot process; if not available, it causes sysfs and udev to malfunction.
++
++ To ensure Gentoo Linux boots, it is best to leave this setting enabled;
++ if you run a custom setup, you could consider whether to disable this.
++
++config GENTOO_LINUX_PORTAGE
++ bool "Select options required by Portage features"
++
++ depends on GENTOO_LINUX
++ default y if GENTOO_LINUX
++
++ select CGROUPS
++ select NAMESPACES
++ select IPC_NS
++ select NET_NS
++ select PID_NS
++ select SYSVIPC
++ select USER_NS
++ select UTS_NS
++
++ help
++ This enables options required by various Portage FEATURES.
++ Currently this selects:
++
++ CGROUPS (required for FEATURES=cgroup)
++ IPC_NS (required for FEATURES=ipc-sandbox)
++ NET_NS (required for FEATURES=network-sandbox)
++ PID_NS (required for FEATURES=pid-sandbox)
++ SYSVIPC (required by IPC_NS)
++
++
++ It is highly recommended that you leave this enabled as these FEATURES
++ are, or will soon be, enabled by default.
++
++menu "Support for init systems, system and service managers"
++ visible if GENTOO_LINUX
++
++config GENTOO_LINUX_INIT_SCRIPT
++ bool "OpenRC, runit and other script based systems and managers"
++
++ default n
++
++ depends on GENTOO_LINUX
++
++ select BINFMT_SCRIPT
++ select CGROUPS
++ select EPOLL
++ select FILE_LOCKING
++ select INOTIFY_USER
++ select SIGNALFD
++ select TIMERFD
++
++ help
++ The init system is the first thing that loads after the kernel booted.
++
++ These config settings allow you to select which init systems to support;
++ instead of having to select all the individual settings all over the
++ place, these settings allows you to select all the settings at once.
++
++ This particular setting enables all the known requirements for OpenRC,
++ runit and similar script based systems and managers.
++
++ If you are unsure about this, it is best to leave this setting enabled.
++
++menuconfig GENTOO_LINUX_INIT_SYSTEMD
++ bool "systemd"
++ default y
++ depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
++
++ select CGROUPS
++ select DEVTMPFS
++ select DMIID if X86_32 || X86_64 || X86
++ select EPOLL
++ select FHANDLE
++ select INOTIFY_USER
++ select PROC_FS
++ select SIGNALFD
++ select SYSFS
++ select TIMERFD
++ select UNIX
++
++ help
++ The init system is the first thing that loads after the kernel booted.
++
++ These config settings allow you to select which init systems to support;
++ instead of having to select all the individual settings all over the
++ place, these settings allows you to select all the settings at once.
++
++ This particular setting enables all the known requirements for systemd;
++ it also enables suggested optional settings, as the package suggests to.
++
++if GENTOO_LINUX_INIT_SYSTEMD
++
++comment "systemd config options"
++
++config GENTOO_LINUX_INIT_SYSTEMD_CRYPTO
++ bool "Systemd crypto/hash api"
++ default y
++ select CRYPTO_HMAC
++ select CRYPTO_SHA256
++ select CRYPTO_USER_API_HASH
++
++config GENTOO_LINUX_INIT_SYSTEMD_SCSI
++ bool "Support for some SCSI devices serial number retrieval"
++ default n
++ select BLK_DEV_BSG
++
++config GENTOO_LINUX_INIT_SYSTEMD_PRIVATE_NETWORKS
++ bool "Support PrivateNetwork directive in service units"
++ default y
++ select NET_NS
++
++ help
++ systemd-localed.service and other systemd units use
++ PrivateNetwork so this is effectively required
++
++config GENTOO_LINUX_INIT_SYSTEMD_PRIVATE_USERS
++ bool "Support PrivateUsers directive in service units"
++ default y
++ select USER_NS
++
++config GENTOO_LINUX_INIT_SYSTEMD_CPUSHARES
++ bool "Support CPUShares in resource control unit settings"
++ default y
++ select CGROUP_SCHED
++ select FAIR_GROUP_SCHED
++
++config GENTOO_LINUX_INIT_SYSTEMD_CPUQUOTA
++ bool "Support CPUQuota in resource control unit settings"
++ default y
++ select CFS_BANDWIDTH
++
++config GENTOO_LINUX_INIT_SYSTEMD_NETWORK_FILTERING
++ bool "Support network traffic filtering for IP packets and custom network traffic filters in resource control unit settings"
++ default y
++ select BPF
++ select BPF_SYSCALL
++ select BPF_JIT
++ select CGROUP_BPF
++ select HAVE_EBPF_JIT
++
++ help
++ Required for IPAddressDeny=, IPAddressAllow=, IPIngressFilterPath=,
++ IPEgressFilterPath= in resource control unit settings
++
++config GENTOO_LINUX_INIT_SYSTEMD_NETWORK
++ bool "Restrict Sockets and Network Interface access in resource control unit settings"
++ default y
++ select BPF
++ select BPF_SYSCALL
++ select BPF_JIT
++ select CGROUP_BPF
++ select EFIVAR_FS if ( X86_32 || X86_64 || X86 ) && CONFIG_EFI
++ select EFI_PARTITION if ( X86_32 || X86_64 || X86 ) && CONFIG_EFI
++ select HAVE_EBPF_JIT
++
++ help
++ Allow or deny binding a socket address to a socket by matching
++ it with the bind-rule and applying a corresponding action if
++ there is a match. Also restricts the network interfaces that
++ processes of this unit can use.
++
++config GENTOO_LINUX_INIT_SYSTEMD_FILESYSTEMS
++ bool "Support RestrictFileSystems directive in service units"
++ default n
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
++ select BPF
++ select BPF_SYSCALL
++ select BPF_LSM
++ select DEBUG_INFO_BTF
++
++ help
++ Also required to select LSM="...,bpf" or kernel booted with
++ lsm="...,bpf".
++
++config GENTOO_LINUX_INIT_SYSTEMD_OOMD
++ bool "Support systemd-oomd"
++ default y
++ select PSI
++
++config GENTOO_LINUX_INIT_SYSTEMD_VERITY
++ bool "Support signed Verity images"
++ default n
++ select DM_VERITY_VERIFY_ROOTHASH_SIG
++
++config GENTOO_LINUX_INIT_SYSTEMD_OPTIONAL
++ bool "Optional but strongly recommended modules"
++ default y
++ select AUTOFS_FS
++ select IPV6
++ select KCMP
++ select SECCOMP
++ select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
++ select TMPFS_XATTR
++
++ select 9P_FS_POSIX_ACL if 9P_FS
++ select BTRFS_FS_POSIX_ACL if BTRFS_FS
++ select CEPH_FS_POSIX_ACL if CEPH_FS
++ select EROFS_FS_POSIX_ACL if EROFS_FS
++ select EXT2_FS_POSIX_ACL if EXT2_FS3
++ select EXT3_FS_POSIX_ACL if EXT3_FS
++ select EXT4_FS_POSIX_ACL if EXT4_FS
++ select F2FS_FS_POSIX_ACL if F2FS_FS
++ select NTFS3_FS_POSIX_ACL if NTFS3_FS
++ select REISERFS_FS_POSIX_ACL if REISERFS_FS
++ select TMPFS_POSIX_ACL if TMPFS
++ select XFS_POSIX_ACL if XFS_FS
++endif
++endmenu
++
++menuconfig GENTOO_KERNEL_SELF_PROTECTION
++ bool "Kernel Self Protection Project"
++ depends on GENTOO_LINUX
++ help
++ Recommended Kernel settings based on the suggestions from the Kernel Self Protection Project
++ See: https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings
++ Note, there may be additional settings for which the CONFIG_ setting is invisible in menuconfig due
++ to unmet dependencies. Search for GENTOO_KERNEL_SELF_PROTECTION_COMMON and search for
++ GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for dependency information on your
++ specific architecture.
++ Note 2: Please see the URL above for numeric settings, e.g. CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
++ for X86_64
++
++if GENTOO_KERNEL_SELF_PROTECTION
++config GENTOO_KERNEL_SELF_PROTECTION_COMMON
++ bool "Enable Kernel Self Protection Project Recommendations"
++
++ depends on GENTOO_LINUX && !ACPI_CUSTOM_METHOD && !COMPAT_BRK && !DEVKMEM && !PROC_KCORE && !COMPAT_VDSO && !KEXEC && !HIBERNATION && !LEGACY_PTYS && !X86_X32 && !MODIFY_LDT_SYSCALL && GCC_PLUGINS && !GENTOO_LINUX_INIT_SYSTEMD_FILESYSTEMS
++
++ select BUG
++ select STRICT_KERNEL_RWX
++ select DEBUG_WX
++ select STACKPROTECTOR
++ select STACKPROTECTOR_STRONG
++ select STRICT_DEVMEM if DEVMEM=y
++ select IO_STRICT_DEVMEM if DEVMEM=y
++ select SYN_COOKIES
++ select DEBUG_CREDENTIALS
++ select DEBUG_NOTIFIERS
++ select DEBUG_LIST
++ select DEBUG_SG
++ select BUG_ON_DATA_CORRUPTION
++ select SCHED_STACK_END_CHECK
++ select SECCOMP if HAVE_ARCH_SECCOMP
++ select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
++ select SECURITY_YAMA
++ select SLAB_FREELIST_RANDOM
++ select SLAB_FREELIST_HARDENED
++ select SHUFFLE_PAGE_ALLOCATOR
++ select SLUB_DEBUG
++ select PAGE_POISONING
++ select PAGE_POISONING_NO_SANITY
++ select PAGE_POISONING_ZERO
++ select INIT_ON_ALLOC_DEFAULT_ON
++ select INIT_ON_FREE_DEFAULT_ON
++ select REFCOUNT_FULL
++ select FORTIFY_SOURCE
++ select SECURITY_DMESG_RESTRICT
++ select PANIC_ON_OOPS
++ select GCC_PLUGIN_LATENT_ENTROPY
++ select GCC_PLUGIN_STRUCTLEAK
++ select GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
++ select GCC_PLUGIN_RANDSTRUCT
++ select GCC_PLUGIN_RANDSTRUCT_PERFORMANCE
++
++ help
++ Search for GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for dependency
++ information on your specific architecture. Note 2: Please see the URL above for
++ numeric settings, e.g. CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 for X86_64
++
++config GENTOO_KERNEL_SELF_PROTECTION_X86_64
++ bool "X86_64 KSPP Settings" if GENTOO_KERNEL_SELF_PROTECTION_COMMON
++
++ depends on !X86_MSR && X86_64 && GENTOO_KERNEL_SELF_PROTECTION
++ default n
++
++ select RANDOMIZE_BASE
++ select RANDOMIZE_MEMORY
++ select RELOCATABLE
++ select LEGACY_VSYSCALL_NONE
++ select PAGE_TABLE_ISOLATION
++ select GCC_PLUGIN_STACKLEAK
++ select VMAP_STACK
++
++
++config GENTOO_KERNEL_SELF_PROTECTION_ARM64
++ bool "ARM64 KSPP Settings"
++
++ depends on ARM64
++ default n
++
++ select RANDOMIZE_BASE
++ select RELOCATABLE
++ select ARM64_SW_TTBR0_PAN
++ select CONFIG_UNMAP_KERNEL_AT_EL0
++ select GCC_PLUGIN_STACKLEAK
++ select VMAP_STACK
++
++config GENTOO_KERNEL_SELF_PROTECTION_X86_32
++ bool "X86_32 KSPP Settings"
++
++ depends on !X86_MSR && !MODIFY_LDT_SYSCALL && !M486 && X86_32
++ default n
++
++ select HIGHMEM64G
++ select X86_PAE
++ select RANDOMIZE_BASE
++ select RELOCATABLE
++ select PAGE_TABLE_ISOLATION
++
++config GENTOO_KERNEL_SELF_PROTECTION_ARM
++ bool "ARM KSPP Settings"
++
++ depends on !OABI_COMPAT && ARM
++ default n
++
++ select VMSPLIT_3G
++ select STRICT_MEMORY_RWX
++ select CPU_SW_DOMAIN_PAN
++
++endif
++
++config GENTOO_PRINT_FIRMWARE_INFO
++ bool "Print firmware information that the kernel attempts to load"
++
++ depends on GENTOO_LINUX
++ default y
++
++ help
++ Enable this option to print information about firmware that the kernel
++ is attempting to load. This information can be accessible via the
++ dmesg command-line utility
++
++ See the settings that become available for more details and fine-tuning.
++
++endmenu
++
+diff --git a/drivers/base/firmware_loader/Kconfig b/drivers/base/firmware_loader/Kconfig
+index 5b24f3959255..3e470a3dab39 100644
+--- a/drivers/base/firmware_loader/Kconfig
++++ b/drivers/base/firmware_loader/Kconfig
+@@ -70,6 +70,7 @@ config EXTRA_FIRMWARE_DIR
+
+ config FW_LOADER_USER_HELPER
+ bool "Enable the firmware sysfs fallback mechanism"
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ select FW_LOADER_PAGED_BUF
+ help
+ This option enables a sysfs loading facility to enable firmware
+diff --git a/init/Kconfig b/init/Kconfig
+index 11f8a845f259..c826ddeb9ab3 100644
+--- a/init/Kconfig
++++ b/init/Kconfig
+@@ -1008,6 +1008,7 @@ config CFS_BANDWIDTH
+ config RT_GROUP_SCHED
+ bool "Group scheduling for SCHED_RR/FIFO"
+ depends on CGROUP_SCHED
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ default n
+ help
+ This feature lets you explicitly allocate real CPU bandwidth
+@@ -1272,6 +1273,7 @@ config SCHED_AUTOGROUP
+ config SYSFS_DEPRECATED
+ bool "Enable deprecated sysfs features to support old userspace tools"
+ depends on SYSFS
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ default n
+ help
+ This option adds code that switches the layout of the "block" class
+diff --git a/mm/Kconfig b/mm/Kconfig
+index c048dea7e342..81a1dfd69adc 100644
+--- a/mm/Kconfig
++++ b/mm/Kconfig
+@@ -305,6 +305,8 @@ config KSM
+ config DEFAULT_MMAP_MIN_ADDR
+ int "Low address space to protect from user allocation"
+ depends on MMU
++ default 65536 if ( X86_64 || X86_32 || PPC64 || IA64 ) && GENTOO_KERNEL_SELF_PROTECTION
++ default 32768 if ( ARM64 || ARM ) && GENTOO_KERNEL_SELF_PROTECTION
+ default 4096
+ help
+ This is the portion of low virtual memory which should be protected
+diff --git a/security/Kconfig b/security/Kconfig
+index fe6c0395fa02..6b1b81cd120e 100644
+--- a/security/Kconfig
++++ b/security/Kconfig
+@@ -166,6 +166,7 @@ config HARDENED_USERCOPY
+ config HARDENED_USERCOPY_FALLBACK
+ bool "Allow usercopy whitelist violations to fallback to object size"
+ depends on HARDENED_USERCOPY
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
+ default y
+ help
+ This is a temporary option that allows missing usercopy whitelists
+@@ -181,6 +182,7 @@ config HARDENED_USERCOPY_PAGESPAN
+ bool "Refuse to copy allocations that span multiple pages"
+ depends on HARDENED_USERCOPY
+ depends on EXPERT
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
+ help
+ When a multi-page allocation is done without __GFP_COMP,
+ hardened usercopy will reject attempts to copy it. There are,
+diff --git a/security/selinux/Kconfig b/security/selinux/Kconfig
+index 9e921fc72538..9e1f7ce887b6 100644
+--- a/security/selinux/Kconfig
++++ b/security/selinux/Kconfig
+@@ -12,6 +12,7 @@ config SECURITY_SELINUX
+ config SECURITY_SELINUX_BOOTPARAM
+ bool "NSA SELinux boot parameter"
+ depends on SECURITY_SELINUX
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
+ default n
+ help
+ This option adds a kernel parameter 'selinux', which allows SELinux
diff --git a/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch
new file mode 100644
index 000000000000..941501ef35aa
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch
@@ -0,0 +1,13 @@
+--- a/drivers/base/firmware_loader/Kconfig
++++ b/drivers/base/firmware_loader/Kconfig
+@@ -75,6 +75,7 @@ config EXTRA_FIRMWARE_DIR
+
+ config FW_LOADER_USER_HELPER
+ bool "Enable the firmware sysfs fallback mechanism"
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ select FW_LOADER_SYSFS
+ select FW_LOADER_PAGED_BUF
+ help
+--
+2.41.0
+
diff --git a/sys-kernel/raspberrypi-sources/metadata.xml b/sys-kernel/raspberrypi-sources/metadata.xml
index 0012a7428d05..8a8dc9337af9 100644
--- a/sys-kernel/raspberrypi-sources/metadata.xml
+++ b/sys-kernel/raspberrypi-sources/metadata.xml
@@ -1,11 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>andrey_utkin@gentoo.org</email>
- <name>Andrey Utkin</name>
+ <email>expeditioneer@gentoo.org</email>
+ <name>Dennis Lamm</name>
</maintainer>
<upstream>
+ <bugs-to>https://github.com/raspberrypi/linux/issues</bugs-to>
+ <doc>https://www.raspberrypi.com/documentation/computers/linux_kernel.html</doc>
<remote-id type="github">raspberrypi/linux</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild
deleted file mode 100644
index 9b04c823db71..000000000000
--- a/sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE=sources
-K_DEFCONFIG="bcmrpi_defconfig"
-K_SECURITY_UNSUPPORTED=1
-EXTRAVERSION="-${PN}/-*"
-inherit kernel-2
-detect_version
-detect_arch
-
-inherit git-r3 eapi7-ver
-EGIT_REPO_URI="https://github.com/raspberrypi/linux.git -> raspberrypi-linux.git"
-EGIT_BRANCH="rpi-$(ver_cut 1-2).y"
-EGIT_CHECKOUT_DIR="${WORKDIR}/linux-${PV}-raspberrypi"
-EGIT_CLONE_TYPE="shallow"
-
-DESCRIPTION="Raspberry PI kernel sources"
-HOMEPAGE="https://github.com/raspberrypi/linux"
-
-KEYWORDS=""
-
-src_unpack() {
- git-r3_src_unpack
- unpack_set_extraversion
-}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild
new file mode 100644
index 000000000000..a0c9dee5649f
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild
@@ -0,0 +1,75 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE=sources
+K_DEFCONFIG="bcmrpi_defconfig"
+K_SECURITY_UNSUPPORTED=1
+EXTRAVERSION="-${PN}/-*"
+
+K_EXP_GENPATCHES_NOUSE=1
+K_GENPATCHES_VER=22
+K_DEBLOB_AVAILABLE=0
+K_WANT_GENPATCHES="base extras"
+
+inherit kernel-2 linux-info
+detect_version
+detect_arch
+
+MY_P=$(ver_cut 4-)
+MY_P="1.${MY_P/p/}"
+
+DESCRIPTION="Raspberry Pi kernel sources"
+HOMEPAGE="https://github.com/raspberrypi/linux"
+SRC_URI="
+ https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz -> linux-${KV_FULL}.tar.gz
+ ${GENPATCHES_URI}
+"
+
+KEYWORDS="arm arm64"
+
+PATCHES=("${FILESDIR}"/${PN}-5.15.32-gentoo-kconfig.patch)
+
+UNIPATCH_EXCLUDE="
+ 10*
+ 15*
+ 2000
+ 29*
+ 3000
+ 4567"
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the raspberrypi developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+universal_unpack() {
+ unpack linux-${KV_FULL}.tar.gz
+
+ # We want to rename the unpacked directory to a nice normalised string
+ # bug #762766
+ mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
+
+ # remove all backup files
+ find . -iname "*~" -exec rm {} \; 2>/dev/null
+}
+
+src_prepare() {
+ default
+ kernel-2_src_prepare
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild
new file mode 100644
index 000000000000..a0c9dee5649f
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild
@@ -0,0 +1,75 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE=sources
+K_DEFCONFIG="bcmrpi_defconfig"
+K_SECURITY_UNSUPPORTED=1
+EXTRAVERSION="-${PN}/-*"
+
+K_EXP_GENPATCHES_NOUSE=1
+K_GENPATCHES_VER=22
+K_DEBLOB_AVAILABLE=0
+K_WANT_GENPATCHES="base extras"
+
+inherit kernel-2 linux-info
+detect_version
+detect_arch
+
+MY_P=$(ver_cut 4-)
+MY_P="1.${MY_P/p/}"
+
+DESCRIPTION="Raspberry Pi kernel sources"
+HOMEPAGE="https://github.com/raspberrypi/linux"
+SRC_URI="
+ https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz -> linux-${KV_FULL}.tar.gz
+ ${GENPATCHES_URI}
+"
+
+KEYWORDS="arm arm64"
+
+PATCHES=("${FILESDIR}"/${PN}-5.15.32-gentoo-kconfig.patch)
+
+UNIPATCH_EXCLUDE="
+ 10*
+ 15*
+ 2000
+ 29*
+ 3000
+ 4567"
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the raspberrypi developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+universal_unpack() {
+ unpack linux-${KV_FULL}.tar.gz
+
+ # We want to rename the unpacked directory to a nice normalised string
+ # bug #762766
+ mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
+
+ # remove all backup files
+ find . -iname "*~" -exec rm {} \; 2>/dev/null
+}
+
+src_prepare() {
+ default
+ kernel-2_src_prepare
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild
deleted file mode 100644
index 9b04c823db71..000000000000
--- a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE=sources
-K_DEFCONFIG="bcmrpi_defconfig"
-K_SECURITY_UNSUPPORTED=1
-EXTRAVERSION="-${PN}/-*"
-inherit kernel-2
-detect_version
-detect_arch
-
-inherit git-r3 eapi7-ver
-EGIT_REPO_URI="https://github.com/raspberrypi/linux.git -> raspberrypi-linux.git"
-EGIT_BRANCH="rpi-$(ver_cut 1-2).y"
-EGIT_CHECKOUT_DIR="${WORKDIR}/linux-${PV}-raspberrypi"
-EGIT_CLONE_TYPE="shallow"
-
-DESCRIPTION="Raspberry PI kernel sources"
-HOMEPAGE="https://github.com/raspberrypi/linux"
-
-KEYWORDS=""
-
-src_unpack() {
- git-r3_src_unpack
- unpack_set_extraversion
-}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild
new file mode 100644
index 000000000000..16912b545378
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild
@@ -0,0 +1,76 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE=sources
+K_DEFCONFIG="bcmrpi_defconfig"
+K_SECURITY_UNSUPPORTED=1
+EXTRAVERSION="-${PN}/-*"
+
+K_EXP_GENPATCHES_NOUSE=1
+K_GENPATCHES_VER=25
+K_DEBLOB_AVAILABLE=0
+K_WANT_GENPATCHES="base extras"
+
+inherit kernel-2 linux-info
+detect_version
+detect_arch
+
+MY_P=$(ver_cut 4-)
+MY_P="1.${MY_P/p/}"
+
+DESCRIPTION="Raspberry Pi kernel sources"
+HOMEPAGE="https://github.com/raspberrypi/linux"
+SRC_URI="
+ https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz -> linux-${KV_FULL}.tar.gz
+ ${GENPATCHES_URI}
+"
+
+KEYWORDS="arm arm64"
+
+PATCHES=("${FILESDIR}"/${PN}-6.1.21-gentoo-kconfig.patch)
+
+UNIPATCH_EXCLUDE="
+ 10*
+ 15*
+ 1700
+ 2000
+ 29*
+ 3000
+ 4567"
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the raspberrypi developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+universal_unpack() {
+ unpack linux-${KV_FULL}.tar.gz
+
+ # We want to rename the unpacked directory to a nice normalised string
+ # bug #762766
+ mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
+
+ # remove all backup files
+ find . -iname "*~" -exec rm {} \; 2>/dev/null
+}
+
+src_prepare() {
+ default
+ kernel-2_src_prepare
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/rt-sources/Manifest b/sys-kernel/rt-sources/Manifest
index 5482bb28206f..e2444f022bc5 100644
--- a/sys-kernel/rt-sources/Manifest
+++ b/sys-kernel/rt-sources/Manifest
@@ -1,42 +1,39 @@
-DIST deblob-4.14 143883 BLAKE2B aaad9858bf626f1495f83187fd2ab91f812504534c7294cfb6818c773229eb780096a2c78a6aa963f3826df3cfdf7a7db5238f71fa8955c21b4acd75660d2b17 SHA512 662a11c03f51d85158175a8bf35fce20f01d94659d36b97a9773304ff9c091b2a9ab72a0445065c20188457fbe174fb43334a79e17b3a9e8553bb6144a971f4c
-DIST deblob-4.19 145341 BLAKE2B fcef31cc3ff32f337ed247ce9b8066b4aac3943a9b9952adbe8be221df3b290317d6a851f1a21e85fe94dae882c3fd6e43a2abbceb31f65471f92bba2e4fc121 SHA512 b0818f888b90cbc7ce08ac6a70d7ad7875418dfe21a1d1b3198b939a07aedbd712e49d5a4c8187784eb4b7531bfc25fd6a88000447b91667e6c601b5d8d3c9cf
-DIST deblob-4.4 137370 BLAKE2B 05f96867d5e50e4bc6ea8073f6f0400c2af27bd920a7732f9a9b30e7d1181fe9de745de239b2c5cf12ef647adf1f169180627fd71eb2316d994488fb3e799ca4 SHA512 ea5f2f2cdbc97bdc90c2131f846761dc1630a53986db10d8e9d07d1ddee12a9d878c57790edd3ecc75ed9792d479b7b726c39d688a3926e850608c81b1b78a3a
-DIST deblob-4.9 146273 BLAKE2B 8bc593ca375e003183dc6260aab0b2f81675b0814ec50fae3afe5d4ce9ce41c1c1401ce80e1c285153f610f8f730f82d6ad03e2578c792fd4af8779f2d1e3079 SHA512 3654b28e72b343bafdb38de10ef0c3621db0539bc0e7434bc99bb8f8ed911d4c9e53ca4785fd193fcfec369328f014fa5c6f3bda51b6f1a8f98b8c37ece119a6
-DIST deblob-5.4 153051 BLAKE2B 270a82ab6a08c629eeaa8d728dd7a37333e502c285cd29db51f2a9d8aba76fc8f1fe7976deb8014a67749cfda94f6e3dcc7275fa25d955ddf0aa665b858416d0 SHA512 bbab9fbc49e470622316074abc193a50f8726e5cdaa4686813dfbfdbeecd26e841f6ffff83df642c8c033a3b892ad0a09b83fc0d104f37d324742c61545f8e66
-DIST deblob-5.6 156448 BLAKE2B 2525ebcb7ab71fa4b79fd278afcb9f86dcf8926132b99b0a3e60b94ddcec9ccb86bf1c8cf193dc8f29619bfc2a507b3943abb37909c926ff0e2811811116ab98 SHA512 2d60f695e7efc90ef6ba81b63620a12c64205f7b9452b05117b7748a5497deb12d3153b4f11c253b0b68bda8eb7f9a2aede8c48e4020946387cfc6ac6bc83869
-DIST deblob-check-4.14 755969 BLAKE2B 5573bdf913554e23dba3d3c56227a2c8c3fcfad7f4a99e1ec9208171008b5d2d50bdc55000672af95e020ef8171325b9d1797a69c988b4df5b0f71bc2a186fad SHA512 09626864cea33804d3dc94ceb691b24b6c14d1b9531eee8e745276dbc403903d762b1f75d685bf831f42b942d6f7ea265efb0d4889fecc976d95b11faf843fd3
-DIST deblob-check-4.19 787042 BLAKE2B 16b96486ebd3c9ee23667212124cf6892d83dcde2e160695d62806d1e8a0815c7e6879cf6b75e5caa72c3d8f2c7d172092ca3bdcb834db834497e758bfad4682 SHA512 a12402061d97ab993f91f90ee03d5673343826b4f099514e2ffbd499cc730c6a8281029e4883d0b89d5181f26eb5085334a882b97fc7e04d7232a37b174807a4
-DIST deblob-check-4.4 694225 BLAKE2B 9369f81751bc80d97c37a07ce92628d212185a4ccd1b1d4ed3b21972f4a135e93910271f0e80a35bb8695d1b9ef6d30c8d303abe51814275115735a8043ddc21 SHA512 6554ae567566da4d30e94a37622f88343b8e96ab39a9204fee34de4ddb5dac8c4906b25843b63c2388d03a4441821c25d395b3c39fc875c498a69e677a4f0cb5
-DIST deblob-check-4.9 717834 BLAKE2B f2471b45f6953ce83c0819b9157ce638a1d93959ec4074a329766ecb0c3adf90fd3022307ea70c2cb3bd3c291f98d6153576cc6597c62ca97abae6524b98112e SHA512 46258698f1c574b44a8c5c78cc2b7fdbaca746976266974ee0f6787904531754b17ad15d542b68e07d4633ee91a8e2d9c32a991ea214292ac072c4f26deed9c9
-DIST deblob-check-5.4 553846 BLAKE2B ac834b6c4820c573c9c857c4281eef29c4721073e0d015e08ebca7de6b480b324255c6643c67f743bbdc799c57642b8bbc19d4f5068a835dffed447d86a45bd2 SHA512 2f2ca4bf08eb55cf3a1164917bd7a54b3133b43393da4ba030c397b5a8a65464c0becc2e44ae8683612876956ab9ec0db0b0be0df0dab3a08a1b57d3a3d1617c
-DIST deblob-check-5.6 568174 BLAKE2B bf77de1620b4b23aad5be27ad74385b47bf83c68a89f5419787bcbdfc8ec1cf8e0c6941e76fa1b3dbea2b91b0f15e690f0a1495adee333f42cc6afe3fc2f1787 SHA512 a0f10423eeeb7c0d13d7254fe73904a483eed089f1d64665848b1233ee80fd830f49d0b4ed45c48cbc020cfd9129ee495efaa86730f99ac86da2e76723490d0c
+DIST deblob-5.10 163706 BLAKE2B 75983edaaf8d8ed2689a3b26cf316edb9b9262bd29411168c9a8504775dd324752a4fc8ad24ec3a641a4ba474cca975c472cfa9d58d120ae7f684f19b519f180 SHA512 e3b89e751633f81da0f1e23c24133e84f5a6c89390d6b54e7af6e42c9378ecf2525bd42d7639a42aa3c3a034c838e5ca36f78d4932903298068be03de8ad48f3
+DIST deblob-5.15 170757 BLAKE2B 368539e7487c25b9808f277c36a5e30dd3a06d21dcf2aefa0066e12549c6cb2b243dfcd0a5413734607e1818d38a9ca6ef5db250517a3dbf9c5f886a8e15e9c2 SHA512 b74781bc6db536b2471149f1aef203e63b16794c3c732bb8b743a94d30fddbdcabca4113af7e364ca5ea019052aa528c398792c6faf9ad13700bba8bb61c4e3a
+DIST deblob-6.0 178810 BLAKE2B dcaf7441084baa631e0d9652deb1105a00f280323ad8de43dbc50cb0455004aba15f2f7bf68ac0601a24e561f6bf3f4084ee91a1a4909380fab2d88bed5834b5 SHA512 f39bf8c4d0a7a0047e2b1d351b7cdd13457d89f59b82c9fa4348787f04b257e9ec027f68f1de999d96a594e53d64753fd043772bdf35b148f763daefccc93fa8
+DIST deblob-6.1 179334 BLAKE2B 312939cfee46ecb769da5d715608d4fd5ed38dad38a9ee9b3806683e0c820532404d1c0dda991531f56110a3c88e11b9a1b9cb9e4d5f4ee0b5ea50a03e51c45f SHA512 76ae8d5d03ba375be2b4f562c4f6d374d8168be59a542bd0c0bdc5c0aaff48c833f51efe3f82e75356ea718558e39555295f10660a34b205dc854cf80c383944
+DIST deblob-6.5 181793 BLAKE2B c4671d0de83d0f0b2cd6f13d0f989ff55464dff1added93e0526709ab9f41d60f6088adb63d8e8739f6bc808f2a529137cafbda095cce49aef8a4e8fe95ee582 SHA512 407b13aa539190ea3f66dac4239e01d51da68d7d2f506b1025398d7931a24e12f9f8cd11fc37c3915f40e40d911868ccda3bc9ed013c1a10a698b1e95c366129
+DIST deblob-6.6 182687 BLAKE2B df8dd33d7803e79b9162124e0991a26a413a321046cbe8d1265f98143234319f3e27f97fc12d31b7a638170b8e02417249925500397f87b4bb0efe448a53d294 SHA512 56937341810e2a605779872789136db684c94ede2d59137f38cf5ff052fc876d10390ec8381ecae5ad4fab8f80c83b3fa6b75b19f300fee6bda4c5561e310c6a
+DIST deblob-check-5.10 32768 BLAKE2B 2bf256e203d704722f7f6bddf4ae37eaa5409223a4988db0ac4fea2766aea06e7b4bff7e982b58d80895c15be9b58c138c0d7a9c1898818bff2f1ca67aa873da SHA512 b5aa4a29f477f5875c5f1d96aae2fecab1648a3210bfc14e74a40bede0c391d80b0b36ba56a3113f5523da7e9b7ef0bf20e32d2de60f1bd35c2cd2bfe4412904
+DIST deblob-check-5.15 619562 BLAKE2B 6279eb78d81f42416aa24898c747eac71b3dc0a98182354a778c20f6d51f3692e64db4e37aa4489dccae70d87ce5cafbc5d4feee6d505789761dcff1b6a9dbd3 SHA512 47fe403177a93e2271b7b5244f086d2ce2d1253dddeeb6d6bf153327380d2aa7dbaa63a741da2acadf6c65d64b2578cc5c0fad08209609f36ce2f8a88dfa7b5e
+DIST deblob-check-6.0 652755 BLAKE2B 5cd69f9b34134d5290c939e886badf37bf851ebfda1ad067598cf76ed459ceb19a745a96e6c779a17ed553382a0876bd0abc11add8933d482e9eec66903b58ef SHA512 6d0be64424494d748703ae714d54ae098b8b8468b9672c4fe918847112463a1e49cd536a60af8510a379e664811e61d2e6b741cbfd6aea51635a5732946e8e57
+DIST deblob-check-6.1 656184 BLAKE2B 6c3ae2b5b7c34936388163fbc16e0eff0aee5fccf01f543454fbf3d0881bd321e160f4aab78d478bad1008f424e0e7c20871dd74ef6eee8358c98718f5d5da8a SHA512 0aea6f699bc451a5319ca8dab8e18c79708a25caeec3f77182c98216a04526cab51c0e14035d2599c66ac44ebae39328b9d71781aaf2ea2bc22fb73f7f3c1340
+DIST deblob-check-6.5 695065 BLAKE2B 7ef2a852bb7ebc2e3a7d58cb7c8c173ceefe82df4a338d358fcb97cde88ecc14145c4e5e28190e9d8a41541e2a894e669f05f17fb7562295f05033864940975e SHA512 54623c3f9c1c4064ada7cbeb07fbc99a5cb7576b0dde16c06e7c8206ea3febf0f08aad2c9e1ff78ea2ab59c5efb91a518dc98a75c9f84be7855eeae6d0e4d3ce
+DIST deblob-check-6.6 701153 BLAKE2B 44ce42f08be4bf4cc58df6e51c69e70ff10aed8fb81c73053ed8f722331abad3b3f034b9b0c3ba2a3898904e23215a4710b6b39ea663ec4b62376bf02378512f SHA512 d3882c0bee4d4d59b6b4c2ae832b4f1db59ce28ce12420817bec1c99088962f3b1b7acfc45954aa12fe9c0b50a0eec3a048caa72edfdcfa1dcd60ab654630bf3
DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e
-DIST linux-4.9.tar.xz 93192404 BLAKE2B 83ae310b17d47f1f18d6d28537c31e10f3e60458c5954c4611158ca99e71cc0da2e051272eabf27d5887df4a7cb4a5dd66ff993077c11d2221e92d300a0b48d7 SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a
+DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-5.6.tar.xz 111785252 BLAKE2B 8dbe02a8ca7fd3dcf512a15c5d8098c1e7f94257e65173fed43fcc45480e4ab790df8cd39bbbb4e2a21dc9a00385bc9bbe98215a31e7f7e1d9c8f21cd8ace69e SHA512 80846fe2b4e4a7ff471d2dde28a8216ae807a3209f959e93d39ea4fc9a189ea28ec3db9d303b3fe15a28c2cb90e7446876678e93e23353c2d6f262e364a06bc9
-DIST patch-4.14.170-rt75.patch.xz 238888 BLAKE2B 27e54322cfe60eb767f44e474ac5c086b83b0e46c18ce3ccca1c9e36b244f445e7fa84f529d6003c7b9759cb5620cc5b1648b981f595fc03db8b71a9406beed2 SHA512 ca848706b40437e6621efe29c2fc7791be2739165943da9590db174fe43762d7c554f152c43462bdfc20d013930e90b4fd4771e532f29f74c11ba3fff8762f28
-DIST patch-4.14.170.xz 3425092 BLAKE2B b92970169dda467dc8b491fdc8a2c07f11d94a69f7bf016cec5f25cc1d5ddfc2032e9cb9f6ad76a685fe98e2a75a599e0fb3d931cbb27014f5239fe4ac341a7f SHA512 344d0cf4868ce48bf3fa5076c3ca82b090fd191ae657a490f20022b69be3bef0ca7065f12a9322cb785a5ab8bda60a3b00edd350e517516fcdc83ae1b311fc15
-DIST patch-4.14.184-rt84.patch.xz 239252 BLAKE2B c16ba6d65256df11db60a4fca7f4d1e0dd06de991af43baee60e92dfd06ea7f475e9af3e4f5dffe4023ee7dc788a676f44d541d45f59aeccc65dd85292e823e5 SHA512 528d0cb614d8c9a304b695e1e82483fae0b1d50c98f139e3be9b3a120ccb15b1c2c09bdf87abbd94f5bbc0be67200293b7a2a33e5d30c0624c2d7fc1d9476e27
-DIST patch-4.14.184.xz 3677908 BLAKE2B 4565b2bcb190b94535e2fa2edfd09f1565e0805d145ea21359a10dc4cfc0f1d205f1bf46fde4c591ea3122112e228ec53f41363e5c15b2432207b31be2ae6dec SHA512 7798c72c22d72fdf6819452fd2d0cff098f34870235efdf88cd9b6e64227f34120bbe98212e068ec2f639b6c33c0a07a68d389a09915eadd48f2e02d969861e0
-DIST patch-4.19.124-rt53.patch.xz 167116 BLAKE2B cae0de6ce1f5737c4cd732974718aa6e1cc3693a41a5422887f30d33e65e0d4d4420550200b07f447e11de86bfb8f9b515864ef6b03ab7f60f49037921b58dd5 SHA512 35a69ca535a33cd8846a90943a27596efcc5a343527ff1b62cb74a6bffaba6886eb0fa30170a0163eeebe2934d78d9b65d2692433d0c9c5938777f40545771e5
-DIST patch-4.19.124.xz 3067304 BLAKE2B 55767a7c8c2e98e24245c28f759f2cf91e40a845826599f185c83c7cbfa3b58f62deaa7b34b3fdc2ddaadf6314db4c36e7e4af4ee39e720aa1b00cc974016254 SHA512 b28b5bdad2073cf2923d6b54dc2acbae8fe4740677fd758963c8005068711edd0dce37d3e88eb6402111949d97cc0d778c4f5389ae5a9c21462a48c2626039ba
-DIST patch-4.19.127-rt54.patch.xz 167084 BLAKE2B 96aa3f49bef2c45e0dd215ace34fac396da6d96bb82f7cf7cfd6253950a46a60657f119fd85fcc00887cacf9bfb36b4aa8db1b2c709dd4a7bde65f680a857c20 SHA512 3d4073417a2d9c67be27b45804c25451239015da5ead86f746f527b990efc3e06f3a653e92c4971cd353292d83623d47989b58d2c18fff76e03c18f8d057fb7f
-DIST patch-4.19.127.xz 3099692 BLAKE2B 3e619371c980ca8a053260921b4b9cd27b78e920ee83fc0842af4f84b73ef4870c2c9d3375dc79d1ee3fef12ab018754f197c21c7bd9db1959984c10253d6db3 SHA512 4219b0d9660f1c0d158974f4d5551ee535525e1247fd6e2777f4ae9d0c5115672dbb5a38a4be395ea551574f9c2c096673210229b31e81446b762ff46f8bdb1e
-DIST patch-4.4.220-rt197.patch.xz 195660 BLAKE2B 8389f2f9a44dc0958b3c539e43206c0516bec15054f3454680ca2bbb74f87318874f8b62386f5d8f5a4c772bbda00e007918fc42132588790297c1a289475bf4 SHA512 2cf124142290330cb2d533fe23ce5d19c164ce01d8ccd2d62900f58229096aa059c66223163930f1522b5ed2bf6aa197b27f2877dd4dffc152369b9755906891
-DIST patch-4.4.220.xz 3087092 BLAKE2B b54eb20b694f044be27a3b6f49597c24d85c917709124c0407118342802c209e4a72ac9181df4f9bb0ff558a465deaf1ec5f4d646a9c6fb6545c2201488f7638 SHA512 63ae7556b3d4c1eebfd1f8f316493ffb4d0dd600208877336830e0b88d513306c34d5047cd302810183b10742a311e340c24cd80af9f60deedba505afc4d62ea
-DIST patch-4.4.225-rt198.patch.xz 195516 BLAKE2B 758edb3537be07f105dd1327ff859706aa4b9a9eaa472f369696c37248b123ba75132bbdbdd36eedcf43215d33ebf7004da7cffe5d5ce636a8147ac99f6b9efc SHA512 b94aacd9dceb2cc836d25ce60de9ce149a5066c3f3d50b1c3b6c1584f0d3e7ca935116d665a064adeaec11ceda6bd1b15e4a9c20db40a4b0334e3d9325f66f0f
-DIST patch-4.4.225.xz 3180784 BLAKE2B 10a5d1e65b267f9dfa10c97ee873b128647150f3092de3442f363b500f120d87e3318e4db7c74358ab2da5dcec4f1cf8ca084aa7b239b3c064b09c2515931bd5 SHA512 f94665e755f0a79b97a4d77fa712be97d0af040cf90805e372664f9393138b0f6cd3f5cd7180e4c095fb6cc498fbc7a9358e4f9d1490f99575ad82a6cbe043f1
-DIST patch-4.9.224-rt144.patch.xz 175820 BLAKE2B 66e601ebfa393644671c181c8131bdb09f48ce20c50b9ca8026661cfce263e325cefff6d3cc3bc9aa35bfeb0ba0a354f2e7fe2acc6e3dced3434f387981ca1d7 SHA512 104397378ede87f1c3cee0a08a4d9e75e3571c0b7d5872f602d10e9c47d9ff943e914e411980abcef585bf762b842ee4872e7d0629c2a5e473b6dcce453dbafe
-DIST patch-4.9.224.xz 3465868 BLAKE2B a13ab60afeba8ec9a4f797d67e505cf453b7590f617b695b416896e8eca85d083b2e718941fda882246acf7489c2f0f4f765139baedc7efd8382a5b311d52798 SHA512 df45c6c77e0d688cc5d101f98e8dc0a52383dc482d9f5d8a8970b6c7de355216cfdb62a796071ec47cef6559f1f00f839ea627c3dca36058254f3a5b335104e7
-DIST patch-4.9.227-rt146.patch.xz 175816 BLAKE2B cd66e317e38d7f789863c21d080fed56bfd20a493900b0010e2b4b6db80f72348ca6ea999769da6dcae2d0feb3d81ef03c20f724584795692cad4a27700449fd SHA512 2a8431dde8eabd7f2be691abc6587e7f7e2dd37d0a98edfee5fc0efb2c33ec7979f282e341fb911ff4efe7bb3a98a831a1d37562e4b699043386639083686cf4
-DIST patch-4.9.227.xz 3492828 BLAKE2B e0fa15b45539458a503aa27d6a24d372d975712561691c3f42f30e525565ba479cc09c2cb52247f3f075e807197e3bdc1422245eaf699a793eeb5050c1b59d03 SHA512 f98c178cd6b8e17c1fc4725934978482bd528dd2ae867696d0e48aa7191a3b53a6d9da7c24b32aa130e84bfab5d600140c503186e9bdab77621ae48fb53490d2
-DIST patch-5.4.40-rt24.patch.xz 182360 BLAKE2B a122674247ad8ea4ebacb97dc870bfce04f637ce9b96d656f45508d6b3397b6dbdd2dc7116ba7cd57cae08c824b7d2576e502bb8b66fa2f42facef62cd46f11e SHA512 852e6df5862b09c3c4f3e34e6bac01577c813dc646fdbbddbf2712af74b102c42e7455411b2a63927eb98bda5bf5ad2c478f2240a329b25b326d397c54d3ccd0
-DIST patch-5.4.40.xz 1309032 BLAKE2B cb06b3177762c5401801e71cd089f6f40f2582dff9b00618f3647152d70813bff0c5a7c6cd9bfdccd5ca5ecc7be3f57aafbd7d5bfc7e0fdde27dade1e189bb36 SHA512 20c19808a7e2af62ea93a4ae187db5e80078da8c4b268424c8d6f945a98eeb0ce7b1f09086813fbd9a9220ff5f062c1fcb8292abedfdc7f9d23a2d804898cd16
-DIST patch-5.4.44-rt27.patch.xz 182448 BLAKE2B 8fa6baba31b76bda72d8f00e6cbff24a1258eb8c6d4681343745b2ae67e367c02cb629e3070f7896a32d6ae702888b0109e08c92389fe47582d722a07004ee92 SHA512 f03cddd9d3db5a3ef506c46251bf4eea4a074909bbe8fd6da7125724ddccada4731ed2d25535598e22f296eeef21cdb77a9e135887bd025ec9b20085dedbb557
-DIST patch-5.4.44.xz 1412464 BLAKE2B c7c0c189030402303992b130596f716c0afa7305a45996112971000d0de4d7945c9e988e0e7503d69cd4aff2ac3c003d330839ab1f3ed0a53fc7fa68c2e3da44 SHA512 1179f0c61d99ab136cc81bfed153e18a88cf4438f6be524b54d5f4ea76030e059c65e52d532cafe4eb7b1671c04583f6bf8f9114a3da969cd102a78a3530fd3f
-DIST patch-5.6.14-rt7.patch.xz 158640 BLAKE2B 81e0a0c4b4feea3abd60efe89c7ae4be7dd8ba45999f514f63a9a6179c2c31acaf15911b0815c6f87aa7e3c36836fbb3cc065405c8be31134f3b2b144be48d72 SHA512 4d3604fa482bf6ae4d06ae97e85d10fd9248d174927713a2f010698137638a2d070ecf3e71cdea6529c67aad3fbfee8532adc2f3d810a4a7d6819e9ea19ae7af
-DIST patch-5.6.14.xz 376464 BLAKE2B 01b64288759faa67aedfded7dfca5d8d1e894a863bf7bcaf91dd8f23c8b8c9df51d2e54ac5e414a33fc3469b32c10f1d630cf2636206b8e159d602df40ad3048 SHA512 8019bf12993f43d5508845a48b250d30220a8db6db262c8b97cd3f7c73abf0d054fcdfacb671644de529ceb495b95982d693a889051fb60fafc3180bd5b4f29e
-DIST patch-5.6.17-rt10.patch.xz 169292 BLAKE2B 3d4f591247d924d2cf89adc04846dc7cf8d9f58938fe7716560f97bfcc3e9c4c82f06cf1eacb8c95ef65d6f5ef624f969f849f9f3367beb9b95fb13eea3fd50b SHA512 5d5c7ff8da7a06aba70de38a03cfd25a4f3913c79d6723fd44a88fd7a5e9478a925587fda278b8552d14868c1c9c460105eb96fd2d80c3ce2043309e9cdedbad
-DIST patch-5.6.17.xz 466208 BLAKE2B 53d4753419b6500625da870212a164f535f5b41135005f87fb0c335430dbd6512a24fff3ff6071167893bed7a46c74a101031c26612821f4b9bf317eccec2fb9 SHA512 be922570e079a5bab8d23b504050afccca9e94b149e1460c49b78054735afe2469b5b49d056120eee5d774fff90059772ac105f7fa476d052d9cb18f81688846
+DIST linux-6.0.tar.xz 133886176 BLAKE2B c09a9c877ac0fac83dc31d2d04d96f0a3331d4ed78e3ad4edfd4dc077e1c11d0c49f419fdac4008b5c93d1b09c2b724e12ef0b38371ad0962908abf85dfa95fa SHA512 bac41a7aeb6e809616cee2f13dcd1c45e829dfd1ccf60aee1dc4c46b1e28532f4485c7d819a32940de84fdfbf89db80a4e919bce8a74b2948c5a01551771b714
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.5.tar.xz 138898084 BLAKE2B 2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39 SHA512 1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST patch-4.14.336-rt159.patch.xz 242948 BLAKE2B a9f57239122fa63cca712e75e2cdf1980418061b6cff4096f07cdb54b01fcf42a17a704b3f5eb35169bcc1481ee319f7db7579f1cf87b85ae8bb2ee7d537b1a8 SHA512 587958d101bcf01b19c492334d161b41cc1ae7e1cea30aaff80292c23b401f9844e8c72fe22cd89790495881af348a787c50ecbc82ce4d603d2e81ed600f8dfd
+DIST patch-4.14.336.xz 5348976 BLAKE2B 8b9f3a6e00d8c36894fd12dc17592292df6b326d99171a535c6e373d7ab200e62d150f816efb86fc3cd4b630aec865e17b33160de66b17ee7567e65d3668cef1 SHA512 74f730f6b0862d9fa0ed0e807f5e34b32023726692e6057bba7d8384f105e419d5864e9459b659131aa7f29ffdac09fc0f240bc12336456505a6bf3c4f427b8c
+DIST patch-4.19.307-rt133.patch.xz 167988 BLAKE2B 98255c3d56886c274a29ee0f43e9544df4a7fc75608d127bee543034b7b689eefb063f26be04653a4cd405b9a2f6e5b5dca51d3b41941db9b9d1452b53a27fc6 SHA512 ceb9cc33dbad1c2a6a8d6dcf8dc864303cae21a7e2e60e7c0b25580e942c0b0bdafc8bbcd2b15ef5628cf753bd1a21d27c62fc574d7c2ff03f24b91a1070365b
+DIST patch-4.19.307.xz 5902976 BLAKE2B 8de893e0f955297c9642e5cfd95629adf39365377060db10a0bbee097b29e8946bd3165f8107e4d0375d63671382d9bb0e132ebe6f0c2f797257f1a53d5339c0 SHA512 da9bdb720a3859abdfb487bb7e4da0d03d31424d87628b7fa0fa876f46b08385a8b25d926d2c1707492f67c55376159b0135e0b225fcd0ddf0d4c18d9512a161
+DIST patch-5.10.213-rt105.patch.xz 171600 BLAKE2B 7e6bbef72cd80eca1c7e2c4c73a0f94ed4950b9888ff53654375ed1544256c6f7c084d5717c24e860ac574b12f641cdafd658808491949b282da6ecee3db1018 SHA512 7612202908fc6e6fcf251864a99b84e5867b07c3ae4a83c9892115ad4907f38e56f62d588e4b429689f1f5ec679e1e283998588ac6bca8134e7d87f308012439
+DIST patch-5.10.213.xz 5657864 BLAKE2B f8c4a2b26140db379930efb3db3152062c146d9c5dbd8666a2060ed7009d49415094925bd30fc9bb8d4cfbd2397defb149c2cb0984f6bac9f321d209b1256812 SHA512 0c1b51312aa6e6afa048cbde5c89cbd5c5095ce17b398265c1b91788f26d9cdad5408adec3cd76deefe4221cb84c3453e1c68c9af59a634285de0f6bde5b1cd8
+DIST patch-5.15.153-rt75.patch.xz 80212 BLAKE2B 0ad001fd10025692004b64cf583a1029aed4dbee866685fe2c56b1a46a49dde738fd779774c9439d706b7626f695b6b19b3f4ec272138d779f94583f8e1f3e0d SHA512 e939a6b6624d15ba2720a046df3bc483c5adda87f06d916eb4d024cdb3e764d92c27bdfcd503bb613c31df70edefad381960db61a520bf73240e03102b0bc28d
+DIST patch-5.15.153.xz 5576476 BLAKE2B e3b1b28ba2d93019cc3c37e1c6e042c4e8d812ac720593b40e3ff0cb3ec11e1a1a529d4b85a96deac36ae34780d97b3dfdd2bb38fbb66d4ac1324b32a3975f5d SHA512 a4612093c2e7b94339c28995edc5ec7140575bf92461b61548cdf3bfaf3f9347cac65d135c175ced36fc124fba96ae572addbaf1b080e6e047d9bfa5047db4ee
+DIST patch-5.4.271-rt89.patch.xz 182740 BLAKE2B c7e7485965d01912f5f01e07958f561e345302e486e81de2c41336627da6e3398fad811cbb04f5fa71d0e43339d1a2b5d58bb0cd7533831ad85afe61bbe3f429 SHA512 0f7792a879e21485cdb331cbc5de6a57009d6cbc1bbb22a23fd26357328b4e3996aa4d365ef56c2087098e812a20e663addfea7422c5ec9449a4161796c48a1d
+DIST patch-5.4.271.xz 5437132 BLAKE2B dd5148082b7922e86e7a610146e55256e2321a39de8558293d51ca9cf733184332fd22c3fd4a75d6b483b376f92c8ea0f4f17d05761e7c2d0f0e8ed6f35621a1 SHA512 88cd064eb8f9ab7e0de7d3e4500e59b80e2d8403176434029b6845f75c0f8eb97a0ad924365d18aa35ba1e1dfbccf8d705fd2f3be4be12c1a20a02eb2667fcb1
+DIST patch-6.0.5-rt14.patch.xz 59916 BLAKE2B be06477b7733cb280bbb8ab1cc2b4c611d5b133d97e2459877a8aac0c82a6fa74cba7a7640b49ba6dd9d0abd61a9f9682affb032a8b9f0097874fff35fea9b71 SHA512 3e36e45f16499ddbd7029723363ff4cf6e7cd9503ba49f9ce0dbb960b34855c8411abccd32838f9f162412b4a1749f676432e463fce8066496f256313c99d79e
+DIST patch-6.0.5.xz 274580 BLAKE2B b1fd53745b1858f92ded90a78d8060e1c916a8b6c256f96188331e5ac80242a40a83d14377ad0befec5415135925821cb264489cee63fe4ad432ba00c64983ff SHA512 c4ac4387c490e73b8d91d13fbea9a1e065be4bacf9535177e625561adb2411908a546f9c4327748aab6bbfc021f30887f3e5df5d6019c6cfe00fe5bf64aad2eb
+DIST patch-6.1.83-rt28.patch.xz 52744 BLAKE2B 964cf021d474d0866c12cb8b9dc5c80ee9e74e69a426cd8f245f99f065d4e8c284fd0b5ef8b768b0e1cd095628a9f91e7715795800424c307f44512b617a5041 SHA512 2af8faccb266085354606a2044b4f2b594d1343da25f2ebaef185be259b91a15fb89a8b83b54c0874be69105eeb7c745a265644199d803e4571fc1c87d3664b0
+DIST patch-6.1.83.xz 4355208 BLAKE2B 6324070a9e7178417da467a1d9f674a3d3cee37578b7d4ecf1230d7b4813a4a6c06949ee4aa32b04b3d852b316af2aaf3cbc55bc9da49c2fbe26284da82eb15c SHA512 9a33c9bf61877b4eb52c94454dbb63b472366aa6e41fd6f8564bcda69e78fbf35c09f52d293c225830292a05c3aa8cd6403051b7af7c96ee0006f91e97e44d50
+DIST patch-6.5.2-rt8.patch.xz 54436 BLAKE2B 296da85395314ce26900eefb32a7c9b565b4242603884ab51e6208576e5fa6ceb3bd6269d8938e24f58a0b5d937e556345b45057f90166574797289152b15ae3 SHA512 9b625e33f5097729fb2462e2a6e96a1e13a7677af875ce028f6f8fadd1ab60bc9064ca9b101334211bdaf49ba36c750bfdf8260ff03a5ac2a2277a28293b309c
+DIST patch-6.5.2.xz 14964 BLAKE2B de3a0d15141199f98873c332f0c0237a39534bffe624f9394a6ba2bb9c3d731121d1b698963c424b919f7683fcffce1a86884bf64d26938cd529a14a211f1904 SHA512 e377f1fd5802321ea8198bbf661b15ec050f5ee902666359c8e1cce8e36abbb67957e04bdc1ee8a91eb3bf2c56ef62e9f5535dc52982eb6185476ce794449402
+DIST patch-6.6.25-rt29.patch.xz 89652 BLAKE2B b1f2b08abb2b731e707e9a4ea662bf37654e028062c837a89662461859e5b552a0a90f98a30198e0fc48368bd3abf317d0511db3e93df87cdc20e7d582d296e5 SHA512 bf9618e058a57c39922a782cbdea9bde303b9be175c60466472ba08586df7a693065e7bdb217652e8154604ca53097be4c0110f1dc9744ed1bb83f2e8a9559e8
+DIST patch-6.6.25.xz 1612364 BLAKE2B 6222c5fabff2db4be9fedfedd52b226e08e3f9d8a1f07cafb4dd3cc6c9f1723d9b8441d603f73f801c7822c933ad8bc477862cbfc5c1c16fde2412fb1d6989c7 SHA512 ecba9c468e1199a09fb04780f94021eac92b77820cf0baf96e1b15938e0c673121cce1dfc6a11702da2a00701c1cb70aeec62682aed2412cccaf61f27f55b7c8
diff --git a/sys-kernel/rt-sources/metadata.xml b/sys-kernel/rt-sources/metadata.xml
index 1346447ab3f0..dcc4fe5333c4 100644
--- a/sys-kernel/rt-sources/metadata.xml
+++ b/sys-kernel/rt-sources/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
<email>alicef@gentoo.org</email>
diff --git a/sys-kernel/rt-sources/rt-sources-4.14.184_p84.ebuild b/sys-kernel/rt-sources/rt-sources-4.14.184_p84.ebuild
deleted file mode 100644
index 8cec2aef7c8f..000000000000
--- a/sys-kernel/rt-sources/rt-sources-4.14.184_p84.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
-
-CKV="$(ver_cut 1-3)"
-K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
-RT_PATCHSET="${PV/*_p}"
-
-inherit kernel-2
-detect_version
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
-RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
- https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
-SRC_URI="${KERNEL_URI} ${RT_URI}"
-
-KV_FULL="${PVR/_p/-rt}"
-S="${WORKDIR}/linux-${KV_FULL}"
-
-UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
-UNIPATCH_STRICTORDER="yes"
-
-src_prepare() {
- default
-
- # 627796
- sed \
- "s/default PREEMPT_NONE/default PREEMPT_RT_FULL/g" \
- -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- ewarn
- ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the RT project developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds."
- ewarn
-}
-
-K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
-${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-4.19.124_p53.ebuild b/sys-kernel/rt-sources/rt-sources-4.14.336_p159.ebuild
index 8cec2aef7c8f..ced1c46432c8 100644
--- a/sys-kernel/rt-sources/rt-sources-4.19.124_p53.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-4.14.336_p159.ebuild
@@ -1,32 +1,28 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
RT_PATCHSET="${PV/*_p}"
inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-4.19.127_p54.ebuild b/sys-kernel/rt-sources/rt-sources-4.19.307_p133.ebuild
index 8cec2aef7c8f..ced1c46432c8 100644
--- a/sys-kernel/rt-sources/rt-sources-4.19.127_p54.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-4.19.307_p133.ebuild
@@ -1,32 +1,28 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
RT_PATCHSET="${PV/*_p}"
inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-4.4.220_p197.ebuild b/sys-kernel/rt-sources/rt-sources-4.4.220_p197.ebuild
deleted file mode 100644
index 8cec2aef7c8f..000000000000
--- a/sys-kernel/rt-sources/rt-sources-4.4.220_p197.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
-
-CKV="$(ver_cut 1-3)"
-K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
-RT_PATCHSET="${PV/*_p}"
-
-inherit kernel-2
-detect_version
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
-RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
- https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
-SRC_URI="${KERNEL_URI} ${RT_URI}"
-
-KV_FULL="${PVR/_p/-rt}"
-S="${WORKDIR}/linux-${KV_FULL}"
-
-UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
-UNIPATCH_STRICTORDER="yes"
-
-src_prepare() {
- default
-
- # 627796
- sed \
- "s/default PREEMPT_NONE/default PREEMPT_RT_FULL/g" \
- -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- ewarn
- ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the RT project developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds."
- ewarn
-}
-
-K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
-${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-4.4.225_p198.ebuild b/sys-kernel/rt-sources/rt-sources-4.4.225_p198.ebuild
deleted file mode 100644
index 8cec2aef7c8f..000000000000
--- a/sys-kernel/rt-sources/rt-sources-4.4.225_p198.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
-
-CKV="$(ver_cut 1-3)"
-K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
-RT_PATCHSET="${PV/*_p}"
-
-inherit kernel-2
-detect_version
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
-RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
- https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
-SRC_URI="${KERNEL_URI} ${RT_URI}"
-
-KV_FULL="${PVR/_p/-rt}"
-S="${WORKDIR}/linux-${KV_FULL}"
-
-UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
-UNIPATCH_STRICTORDER="yes"
-
-src_prepare() {
- default
-
- # 627796
- sed \
- "s/default PREEMPT_NONE/default PREEMPT_RT_FULL/g" \
- -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- ewarn
- ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the RT project developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds."
- ewarn
-}
-
-K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
-${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-4.9.224_p144.ebuild b/sys-kernel/rt-sources/rt-sources-4.9.224_p144.ebuild
deleted file mode 100644
index 8cec2aef7c8f..000000000000
--- a/sys-kernel/rt-sources/rt-sources-4.9.224_p144.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
-
-CKV="$(ver_cut 1-3)"
-K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
-RT_PATCHSET="${PV/*_p}"
-
-inherit kernel-2
-detect_version
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
-RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
- https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
-SRC_URI="${KERNEL_URI} ${RT_URI}"
-
-KV_FULL="${PVR/_p/-rt}"
-S="${WORKDIR}/linux-${KV_FULL}"
-
-UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
-UNIPATCH_STRICTORDER="yes"
-
-src_prepare() {
- default
-
- # 627796
- sed \
- "s/default PREEMPT_NONE/default PREEMPT_RT_FULL/g" \
- -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- ewarn
- ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the RT project developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds."
- ewarn
-}
-
-K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
-${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-4.9.227_p146.ebuild b/sys-kernel/rt-sources/rt-sources-4.9.227_p146.ebuild
deleted file mode 100644
index 8cec2aef7c8f..000000000000
--- a/sys-kernel/rt-sources/rt-sources-4.9.227_p146.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
-
-CKV="$(ver_cut 1-3)"
-K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
-RT_PATCHSET="${PV/*_p}"
-
-inherit kernel-2
-detect_version
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
-RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
- https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
-SRC_URI="${KERNEL_URI} ${RT_URI}"
-
-KV_FULL="${PVR/_p/-rt}"
-S="${WORKDIR}/linux-${KV_FULL}"
-
-UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
-UNIPATCH_STRICTORDER="yes"
-
-src_prepare() {
- default
-
- # 627796
- sed \
- "s/default PREEMPT_NONE/default PREEMPT_RT_FULL/g" \
- -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- ewarn
- ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the RT project developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds."
- ewarn
-}
-
-K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
-${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-5.4.40_p24.ebuild b/sys-kernel/rt-sources/rt-sources-5.10.213_p105.ebuild
index 12c5881dd444..2a03c9f44c9e 100644
--- a/sys-kernel/rt-sources/rt-sources-5.4.40_p24.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-5.10.213_p105.ebuild
@@ -1,13 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -18,15 +13,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-5.4.44_p27.ebuild b/sys-kernel/rt-sources/rt-sources-5.15.153_p75.ebuild
index 12c5881dd444..2a03c9f44c9e 100644
--- a/sys-kernel/rt-sources/rt-sources-5.4.44_p27.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-5.15.153_p75.ebuild
@@ -1,13 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -18,15 +13,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-4.14.170_p75.ebuild b/sys-kernel/rt-sources/rt-sources-5.4.271_p89.ebuild
index 8cec2aef7c8f..ced1c46432c8 100644
--- a/sys-kernel/rt-sources/rt-sources-4.14.170_p75.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-5.4.271_p89.ebuild
@@ -1,32 +1,28 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
RT_PATCHSET="${PV/*_p}"
inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-5.6.14_p7.ebuild b/sys-kernel/rt-sources/rt-sources-6.0.5_p14.ebuild
index 12c5881dd444..2a03c9f44c9e 100644
--- a/sys-kernel/rt-sources/rt-sources-5.6.14_p7.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-6.0.5_p14.ebuild
@@ -1,13 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -18,15 +13,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-5.6.17_p10.ebuild b/sys-kernel/rt-sources/rt-sources-6.1.83_p28.ebuild
index 12c5881dd444..2a03c9f44c9e 100644
--- a/sys-kernel/rt-sources/rt-sources-5.6.17_p10.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-6.1.83_p28.ebuild
@@ -1,13 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://www.kernel.org/pub/linux/kernel/projects/rt/"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -18,15 +13,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild b/sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild
new file mode 100644
index 000000000000..2a03c9f44c9e
--- /dev/null
+++ b/sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+
+CKV="$(ver_cut 1-3)"
+K_SECURITY_UNSUPPORTED="1"
+K_DEBLOB_AVAILABLE="1"
+RT_PATCHSET="${PV/*_p}"
+
+inherit kernel-2
+detect_version
+
+K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
+RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
+RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
+ https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
+
+SRC_URI="${KERNEL_URI} ${RT_URI}"
+KV_FULL="${PVR/_p/-rt}"
+S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
+
+UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
+UNIPATCH_STRICTORDER="yes"
+
+src_prepare() {
+ default
+
+ # 627796
+ sed \
+ "s/default PREEMPT_NONE/default PREEMPT_RT/g" \
+ -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ ewarn
+ ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the RT project developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds."
+ ewarn
+}
+
+K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
+${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild b/sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild
new file mode 100644
index 000000000000..2a03c9f44c9e
--- /dev/null
+++ b/sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+
+CKV="$(ver_cut 1-3)"
+K_SECURITY_UNSUPPORTED="1"
+K_DEBLOB_AVAILABLE="1"
+RT_PATCHSET="${PV/*_p}"
+
+inherit kernel-2
+detect_version
+
+K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
+RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
+RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
+ https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
+
+SRC_URI="${KERNEL_URI} ${RT_URI}"
+KV_FULL="${PVR/_p/-rt}"
+S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
+
+UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
+UNIPATCH_STRICTORDER="yes"
+
+src_prepare() {
+ default
+
+ # 627796
+ sed \
+ "s/default PREEMPT_NONE/default PREEMPT_RT/g" \
+ -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ ewarn
+ ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the RT project developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds."
+ ewarn
+}
+
+K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
+${HOMEPAGE}."
diff --git a/sys-kernel/vanilla-kernel/Manifest b/sys-kernel/vanilla-kernel/Manifest
index 71d8abe78f1e..2117f714729b 100644
--- a/sys-kernel/vanilla-kernel/Manifest
+++ b/sys-kernel/vanilla-kernel/Manifest
@@ -1,24 +1,32 @@
-DIST linux-5.4.15-arch1.amd64.config 241498 BLAKE2B 2ba5eab2455c909878c36c6084718331042d0f6ab42127868ffb1522f4b53de38879e5707328968e943d1fa44cc504626af52b733829e943532931b49a612834 SHA512 582577bfe4139a8f50c5881cd5a9f24dc3da3124e464756f9efc3d39894eac378483d052e1142730585e40a45641166d309b5e1b5e379f4a5ea2d5ebb2d3314b
-DIST linux-5.4.15-arch1.i686.config 241195 BLAKE2B d3332b83a3d57c450bb1d5e85d83c71f3be730a15775b7e1d89cec2d72d28f1921987c63d95fe7bea6778efe0012ece6186449f07f6aca35ccf86805186c0f4c SHA512 187d88bdde7325d46b4bfee8d59ace88ab7dc377606b411e1249f9deee2b571ec42bac52c29d26d67bfadece2e77aad6d5e0255a95a84c200757cb05c69160a1
-DIST linux-5.4.40.tar.xz 109535980 BLAKE2B 4857f032d5333f3c16f0947f51d6fe632527cfd78e6c556b62f5356848ef3280244eef7ffaaa136589b10e151aad3087593f3518fd0fc6958d4647b786401169 SHA512 c8785d30f7b88f3a6e565789974ecf1a055900ab4b66e358070547506aecab57b5d34afb77140cb2aeb803498c407d34f7fc11c29fbba00f6d4dedea8dd8788a
-DIST linux-5.4.46.tar.xz 109542096 BLAKE2B 99c63fc28649fc7e75a18a8a6786ca81f46516979cae9dabfe604f3353ae8a145a1a2b7e6e2747af6ea7e11d52518e7ff4261ffce0cbbd7084318da56d429e2c SHA512 780d515dfb7490f3d0ea8683d4a8f7da88c2d027c1d94a0c76507f0a9b2aa3a898401eec6684206dafd281a886062c2537b8ab1865ed08a576bb1cd6c9c75f7c
-DIST linux-5.4.47.tar.xz 109535968 BLAKE2B 0c0226343b26d43a39c7188ead8c07b0e7bd4b5c237d5327f22b60462129914dd285d1205ff249be2a8820040a3f471530737a28103881b0b3e4e00fa7eb7b26 SHA512 58dfd71a49543582ef3ecd1406bb82348d21ac780a01a24a3270cc3564b94169f2838fe33309a0bb9de53b29bdf55bf676456b60bac110fa1b804f0a0446fe94
-DIST linux-5.4.48.tar.xz 109547096 BLAKE2B b4780040ea1e619ce84055332c23a53ec52add0030b0c089cfe642b382d76c2be1fd836256cef509ddbb0d3f9d57fbebab8e23268590937a9bb72cf1eafd7064 SHA512 9da99a8764941330b21bf575e513b06285a1331bae661c32a88ba12048fe8634b51ea6173e40053b884f388248e4afd6140a9eb90db65f48a67162591831b82e
-DIST linux-5.4.49.tar.xz 109559180 BLAKE2B 1e4c3dcc0f9826c2cf6211afb4fd17778abf14d50f1bd0acfe4fb675eecce9d2bc6260417edec4b11365974088ffcf9e316a0a292811c4d74bf3041371932225 SHA512 6ef787b4aa312929c3e0060f606be63fc430923b6f292d8961884f3ec3f8a34b0099e19eadafa9b246a79ea12a0655586616ddf765928d7f446528dbf9a74f30
-DIST linux-5.4.50.tar.xz 109558772 BLAKE2B 4773da0615fc6bea24daae4ef74e4be5c87c953147853a131150a77a23bfe5b8930202bfa9a1d4651cbb0b240bcce2085c8dc4127aa376df7f0b2e4302f6141d SHA512 c8af71c654a3026a19dd961594d61ea89cd8ecd533e9d3c2306c1b23932bcb4d5f20aaab4ef0e4a25375d5d41556f5e82f6e16b0e658ef828540521e9cef8376
-DIST linux-5.4.51.tar.xz 109562468 BLAKE2B 1a5e304168a3ff83b9addfa2743d5e5e2ad44440071f9dea1c86701c5ac456d9cc78b79cd2b951210dea2dc5c23136e79b2a6088bf7fbbf1631e2db993c91c4f SHA512 2cca21b8a9444eac408c8f931ba66090bdfa4447352dc1db5daa734ef7cfbf529b58642c679b683a544dbd453f6e5e842a51bc4038242ef568cbee26369b241c
-DIST linux-5.6.18.tar.xz 111817124 BLAKE2B a8c01860ac9e55b33709c450fb663815205260b5e62cd2bed224a47ccf1e249d2b02515f945d2508b83f1f59727d9fed29937fe584d5cfe42c5d035c020f3407 SHA512 4cef44b489b51bc4f826aafb36d0b767fc33adeb471c69c088d5e5f8a779a580a6992bcc0769800ecf658e77434dd513ed436813cbffa39d3f98f24ea8fcf1f3
-DIST linux-5.6.19.tar.xz 111829024 BLAKE2B 7c0afa0e3d322314992022272614973311a8dfb85de5e0710dd4c929b0abc0a2389b49938f7df4256ea5719bf2a56a7d6eed2eebb51c337fd5fb277747a6620a SHA512 0b3c64ab4f63431c2da6786b4f85237f20c86f20a1faa79440d9cbc2aa6101118b0f18b6688ca7ad27dbcc4978d197fae52886fc23a3e2deb3c0a1d9c82c386b
-DIST linux-5.6.8-arch1.amd64.config 246166 BLAKE2B e749472cf4bcd1fae509bf524367106c07111f5d385b5cacf335fe03188c30c184e3535603de2b855f81538fa6fb09cedfec16ff02db5b5583a90e5cb150dba5 SHA512 873275e0ba75fb5670ac7f90abfb16ab912b1a94e5f8f39845283230763118d244c1b02e33f1b05b5d86fce90cd274c944725465dabf2dd0e79fa735fabe4d4f
-DIST linux-5.6.8-arch1.i686.config 245339 BLAKE2B 746b39cc8d8d880eadd3a04eaed7fa978ec73a412428fbd99e7e3543ac722a86a004b5fc31b4a307e8f4bb706224e032f22681dad8dea0340652cb4aade0d65b SHA512 a97487a842344e8dbda758b602c2b2095641d3e504c866e12afefa6744cbea39fe0d23900b0749cf4896160baf2bcde5a77a9614b23132665f1c7e3a580c7ca6
-DIST linux-5.7.1-arch1.amd64.config 248550 BLAKE2B 438ddcb212ffd5c257da2ad00eb9425e21f938ec8958f781af067c6d4eb45077c27d6f2aaf952fa728fd0c381e6476d1839dbc1c2074796194669591c3a17ee2 SHA512 db854554b8b8138ac44488ed8656bc620a01f361f3a6006cf0b8c7e3513c0d7b0f2be8534694b063af33ccaacdf95bd1f824470f4509a274f7f52c5b67e0f723
-DIST linux-5.7.2-arch1.i686.config 247685 BLAKE2B 28f7e9cdada8876fb07523cf657a2cda175bfab7c3a57d7e5cba06b6158fde634efa4e59ff318fb21d63564245998bfe8c3b916985f078530ca57813c1d642e9 SHA512 6b16f1583739c4534b0ef3898f1bf02d47b6375867f34bf4a5171fac4cd19ce87b17ad430860e229740cf59661594890f32c42734584ddb7cdaca63cb3bc2336
-DIST linux-5.7.4.tar.xz 112684152 BLAKE2B 0cd2e4f22491709ec91c804add85a817464a90fab4118c7ee1d38cb019a687d719591db025ea83a1421d08ae6e870b813b14aac34692441236328534a691d04b SHA512 cbd4088816abace8f9c3687ea23836d3bc4084cdc8568b01bf9f41ac80a9b6acc0566246d272876f575a5d1b1f6791f7e2ba90bc39fa53a08bdc871d632ac392
-DIST linux-5.7.5.tar.xz 112700152 BLAKE2B 8b2bcb3c11a5bee4cef117dab558b82f06e818ec9d66cbb567b9d9118ac657f168eea84d5bbd67c9fd579f7537177e184b4d23e32a8314e4860c31b68ad3a923 SHA512 a7c1ff24adbcfc08828f257accc4da51582348a46bbec5339fbe3c62520650ed1b1cd0886d94a475e43c8a84dbd693cf44c9366532ff8435db3c176eedeba000
-DIST linux-5.7.6-arch1.amd64.config 248589 BLAKE2B e7c64a69a1ea4f09f29f40502e03917d6ba9847d05863e4e7781cbc68e264c86cd617dc9ec0f502b990808f6914426cda030bb6582cc012b939891c9ea60976a SHA512 5ce2921dd99ef9f3e82298b53fac01bd2e56e2a234b608671a7f02ff936c38b99e8e34b15d574304b3cfff943e787d87726621df2aacef7a5a988377bbc0eeb5
-DIST linux-5.7.6-arch1.i686.config 247724 BLAKE2B ac3dcd47ef34195b3f3c9d2a7c98362844756f1c87242e8aaad19b603d132264266eb82dae50376cbe0920d15f730717459bd78f8ac10421d311654c7ed60409 SHA512 cd735774b37b78ec1759fec030ea8895104894e149ee4ba47ff5bd91a4ff432df446008a9351c9963d7474b88cfb197b1014554409f0b465445a403305072b66
-DIST linux-5.7.6.tar.xz 112711436 BLAKE2B 6f85bbef8ed4db5214c71fcc32e4793ee336f635ff385f5208a3eb8f45e5201b9acb40db2e0e51514a2d95269336208ab6156cf695c7f4ceb8df6b537dd0cab6 SHA512 83b6622634508caf02f782688c86138cca741daad7f7b5a87a55f1f33a59d0a93ba832da46a2cb36bafaf38c31be7c7420479cf2137da928c6ccf798428fbc36
-DIST linux-5.7.7.tar.xz 112714212 BLAKE2B 0bd13b75dba824231903ce5542936c911661b5fe54f565cfb3fc31cde96d1557d543367f232fac8c8ecec65a065dd843bd7a55fb67d9dd8abfae3074808520c7 SHA512 49db85a1ce14e00411215d5d5bfda6db3d24ed2e0f2bd8e6603c18b3226614f45040856b21b4d6b525c44bb4463ab08fb594a06de6deca109d512588389cc3fd
-DIST linux-5.7.8.tar.xz 112715608 BLAKE2B e586d51ea94a35a1f5f3801d478752a8b873a815bfcbb332eb36293ff101e88c8d10978f06831f12d5ca6df02e54368cca6f66ae9dcf7befc01358954fa8cb29 SHA512 2b64612db07d3f47a6fa1bc52f5b0c400142948621865ccc0000a40fcf7623719b5a32af435bc26ba2bcae72910e3bb752a809d2fbd089f05ecbbe9c6a1ebba2
-DIST tinycorelinux-10.1-amd64.qcow2 16842752 BLAKE2B e013e76503c335739a9623c0901ca791937a0e6b177854535cadec1e2c2cd2df588283ed3128cf652595f32264fbfe5b3bd3a8c97665fd4da344e308535be366 SHA512 c3aeb20ff8769da9211694b7f701907cc7ae7582cdfad2c2fdc008d97ebcbd9dc08245b4e8f8450e1cb304bd705345a11fe79f901a47979fee91443841d55641
-DIST tinycorelinux-10.1-x86.qcow2 14876672 BLAKE2B 3c760eb7438b13261e52ecfaa33a53649ced95f1ab40aae52134b8cdc31a16d7aa0d6a6dd716e268ed148e9d77a10b7c700b141b61d70c82d271ffe88e8e2a3c SHA512 9964538dc42f232a11949f74b61d46422ea5da3bdc253a217119bd0b8a750c40fd2da0b07157067be9ac0226472614f210a1248114df0d331df390979867a895
+DIST gentoo-kernel-config-g11.tar.gz 5077 BLAKE2B dc17ded74f79baddd703a78084113b85e7130877b300b5fe60453cde515fe37c52ece7877049bb0ef384f74ecfc73d59d7d4a513f8fef7bf4f651599946383e8 SHA512 e91156765ef2a48396370f884fdecd7bb1d600e5167f6bad51130520f886e9198adae375adf3e40fa803abc5d5482057775fb0275ab2589bd8f94d8af4a03c4e
+DIST gentoo-kernel-config-g12.tar.gz 5181 BLAKE2B e5faf714fa197e69c4f17f90d60a9ce4acb2fa2dbd996e1ce474a6ca370541b89f24ecb635657656a57913df87046bfda1766517093898a3c3ce0908ee617811 SHA512 b3fb3c01e0a3c3179921641b8314ce8e4ad50c94c33baebb4446d002d1f16c35b4b26cb02dfcec6ee00d8724abdb03e0fab6b0665d13ce5cadd5e672668420d1
+DIST kernel-aarch64-fedora.config.5.10.12 223184 BLAKE2B a0246dac2f7a4ad6a55b611538d24382ac87a8960077811a859c9595ac67f961b4bccb7e139a89abc7c0e26e80832da5c94211fc658082f2e7dde984f14dd29d SHA512 7d803b347b136331db1ad6e22e0445fe0224c3e26cd7c034cbe9794915d457b492e05f77664865079874ec001351553652646e2e08d0fee31e30b841b0008f52
+DIST kernel-aarch64-fedora.config.5.15.19 242615 BLAKE2B 94e59440681535e38137b71814e1ae53f57a347f62cf31e0c1c8571ae43d9ae9be9957743c8cbc9ec74850c964eaabefe6799a28bc311ea7b99ee31391b47fb1 SHA512 fb77d3b73a215f97d70cd6d8c96ed20e497786b99ed7d7a7f2ed60cc1251289c1a4c7e058c41b5efac62e4a9b4b3d917dbdb11585955bba2b6584981430f4ddb
+DIST kernel-aarch64-fedora.config.6.1.7-gentoo 252811 BLAKE2B f6bad0d23132bf0dfbaa25db928a95f39763b6500fd1df9b4aeca4351e3e75f185891c0df96b111ad840e4bac431d74a9b11e7344e766ab49715663c89e4dbfc SHA512 41ebf195d8b656801d49c6bb693ebe1404b6725d70d88d93a75bc4af230030d65ef0701ea931846b022a3c598dcca068fbc38ecf6d064262b3f5b88e57060437
+DIST kernel-aarch64-fedora.config.6.6.12-gentoo 271041 BLAKE2B 5af7c2f57cd6cd9230d9ab1a539a4b12b02cfdd777f5921b2d69329b171060a8085909a60eed9916aea504e8d9c9d1e907a61f0c6681ac75d5c64864052f821e SHA512 f744444f2840020dce2dc8473e3e562fa53ac1c34a641a9f322c2c7efd8fc4d9b3677479d3a31e705fa60beff0b1beca79ab78ad7dd4b6633d4499bebbfc76bd
+DIST kernel-aarch64-fedora.config.6.8.7-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
+DIST kernel-i686-fedora.config.5.10.12 205412 BLAKE2B 92c715b7e2cd7dd74da7970c05981f520597d3e403ce82c8cf4eee31c9f1f50b638792a6bdb256ef5bfdc99f1bcd594e819e8f44dc6febb2ad9a854bad817f2b SHA512 69d8db11723ae1b40fdedfaace74d15bb63198cdb0485e0a1e5eba95b31217110c93a93e39cc7370cf45f1d3a8bc7f75ec096d6db5ea9ecb28ac6b56702ebb10
+DIST kernel-i686-fedora.config.5.15.19 222233 BLAKE2B 9e0f4dd37058f59610e46a87d3165039e76299d3c186fbfc3312101bac1b8b198de404075f5bbc6f5e2ba04cfd45f9d02bdf94b01c3ed11b9275f37f11ee7617 SHA512 49ffc39de86763e707a5c0c07c1367d34e9249615f29fdf97904d7b61a375a86fc4ba37a2f02b5f61e4c76ad65d9ba12716d2523af6faa003f6336d7ae61a953
+DIST kernel-i686-fedora.config.6.1.7-gentoo 228053 BLAKE2B 1b06ca68465d7833905b6236a6ccf9a594f44613cbd102990c1667c1ece53ad982fa3abbfe475333e3297331ce1cfadf27c00c3e7de6293e213278e8ca97cd3b SHA512 1ed70eb5254a04d99d28ad901d4556dfa7e8ec8b739a0a33040315718effe9348e75ca8ac19d3b33fa7b3dcad9b4bb0531075692087c0dbe57ec6a4d873a4b27
+DIST kernel-i686-fedora.config.6.6.12-gentoo 242515 BLAKE2B dbb4df93a5c8ee34d687262cced152a07f412a89ef2e8122429477633424fdac80809ed57a5a6de72de05313ec91f266d37c3494426099621d047c0561ccb57e SHA512 a65fe3299b6d8f89373937d2a782aa1469ebf18954b00bbf2798cee952b9946d7fead795388c079cb508f6d431e49b2812fb6d845c8a0e3861a4a3bd11e81968
+DIST kernel-i686-fedora.config.6.8.7-gentoo 246668 BLAKE2B 4726a7dba114cc320832d137306f072d5d69cc52aba7ffbc157858e43c6405c71fdec9812eba4f6fc98f169e156785beb54c8cedf70e56bbd8f353dd13692f29 SHA512 9009adff76b1f42c5188608ed29e227d44d55c55c11a0f31c4d60e0e60773e5a3bb527a827463ae1c7f4d37656e0e857d673cb8325b55c6a5c5e08c830024d90
+DIST kernel-ppc64le-fedora.config.5.10.12 192105 BLAKE2B 889141debb0656a358a3381bae14b5216b982acdfce0bc758f9445c16647807a68a788fb290199c2a1a23627bda1ef4c9405b3f5ac2a4176d1d2b55c71fb7db9 SHA512 3ab0f1401d9f50a61477c71369dede438f575d9d2c3a2f5c2cf36d624c2b59a938efca9c981b075511b3860c983eaaf5e5a9f877d659277f09ceba45edd43770
+DIST kernel-ppc64le-fedora.config.5.15.19 213339 BLAKE2B db6bbc9f402b8b48a2441e39d1a78dc112656ae842bc5594065cfd2ec3f6d462e4bde200e8736a70192af35fb3a5d1fc42683783a5b7620881f3a95bb0bc5f4d SHA512 b43439c24be8fa8bdd17d4c0beece799544ae45b2c289f0202fa5eb7a52dce0165a0cbc924b0decf877582af9688efd675cbfbd2313ff85fcc2c8563bba4b1ad
+DIST kernel-ppc64le-fedora.config.6.1.7-gentoo 218278 BLAKE2B f4dda4430e9801c4660be4bbf6e4b37052e720656e77c928adb7176ff3dba55feb2fe66dd564d41a181809488941cf392ec9c94d786e4a3d813fbe5d683d305f SHA512 a5e12ab1045fae61b494938047cf1c2a3c34693d3d242968e4ab564a012c70e6d232b9d5333347f5ba114a64bb59dd96919b38c5a1327fb8c5154ef40ad28d2c
+DIST kernel-ppc64le-fedora.config.6.6.12-gentoo 232147 BLAKE2B d67c2ab2d089ecdde3879129d2b1f85a592adae811ed053d00d4ff120e6bb44546bb41d74817be558adb1d669d06f3dd50e6ea542c8a9c2f13672f77f4e4eed5 SHA512 b130b4c57959c0f7be983334b08354640d5e2946bfdd956d6c5b895f816f6177d5fa4bb1c4382cca5c4dd4723aac42e9e89a002b71d86f4eb30f755008f8f9af
+DIST kernel-ppc64le-fedora.config.6.8.7-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
+DIST kernel-x86_64-fedora.config.5.10.12 206357 BLAKE2B 0eda9d4f3f973336cabd67c1ac78f100aabde926354743e8dcb7ff84496f0de49210d45f99bc850a2096078b0b4687aa7fd965d999248559506004f2b29dac0c SHA512 b12f43d3c1a52a4915cd73db98874ce9ae6c425672c0f1c19ed1b1101341c868ebf1c9620bef5449752ec0d7342c1ce38fb77779d0f89b9267096a605ebf7a26
+DIST kernel-x86_64-fedora.config.5.15.19 223286 BLAKE2B 239995703c01dcb6d179133dd115bc0a57872c07d7a08afaf4d92cf6d78f0c17b19487b5b399ac7fdde5d460fa7931628147817a569fef2c3a62951c96054bdf SHA512 9bee4aff7e5ef4ada57bee7496aaf47b8fdd5c936c4c9b580660d130db0678eaecdebdbcab0dfcaf5c17a71f6419069840db10f5886806b6fc810f8a3619554f
+DIST kernel-x86_64-fedora.config.6.1.7-gentoo 228685 BLAKE2B e68236ccc1d51b2aff850eda9f3197b7ea95b8a88716bc7b07dad30348a86fdbb99a948060300dddae73ca82267d851d357f1c9547a9dcefae1364deebdbd124 SHA512 42bec2ddb9cf7eb6e84bbdeb23eb98dc11c9cea41f6134b776010c6b36833b520a290f0ef0145379de15c7f7834398fa5e3aaabd7258d7d4e89567faa09eeb4c
+DIST kernel-x86_64-fedora.config.6.6.12-gentoo 243607 BLAKE2B 7e670d37c6471e50aa0ba395570cd0173af0210afe63faa48d7a147327110652e3aab5c339cf10ed22a6a20e81e505aee84311beb21fda3eb577e06ea55ecac8 SHA512 c484403a60670dd006ecbe65240cb00d97e8b3fe22d1169c5b6ccb92bcdbddb3ecd474d2b57880b30baf6a38bcef11fc8d56b8b0b02fcddd859833c3640cdc9c
+DIST kernel-x86_64-fedora.config.6.8.7-gentoo 247759 BLAKE2B 1005d5b08b75419ecfcca207b407ec3a80e644d8b8feb03ce70880de79ea4ff17f56175b7c3c4ffa8279ca42edd154161ff10e89fbefc43d71f4c0eb614a094a SHA512 fd2d6ef4d2b426509c6ad42cf29fe1663a95a9ef4277e9cf300c825e58689e2eabd37932c55ebabc11cfc2694423b75cd215f206ee925ae8945ead61266c02cd
+DIST linux-5.10.215.tar.sign 993 BLAKE2B ac8cea63b51933f95b75c91a27043955145a5fa28890f64af66c5722e90b0f7219f24104cfd53ca8a70340074679d163dbaab9825551be08081e02e4d030867b SHA512 c6352f67c108a604b3afe2799849747a752a1ace19257c27bfb186b4ea56455bc5ac85f6ff24106e617c5d4bec521566dad6fbb1f2457a20e9b4e102ad527e68
+DIST linux-5.10.215.tar.xz 120652408 BLAKE2B 92baf3d943a0c8db530f0435d5a9d73844beace0ce7d67821169e081c21a93b891622997f7ea410c53c17e8701269727f4bfc6af71bf54009c4202765db39a76 SHA512 1dca114ade79dbd26b4eed31a1b4d39732edce6cfaa9815ca0a99151fc6d487336a383355180830683c5c0415262bfa329f47b9c5c67c5008e2838a0533a7f17
+DIST linux-5.15.156.tar.sign 993 BLAKE2B c606bc02fa75747b0647913fbc8acf4c9047119e235eb9ab2a555caab5185e8a7a22c72524bd8131316888923484345a80771864ad94d6a20872e5e6df584dd3 SHA512 e29269fb58f118c5747cc8b4943ad6bcce9b285f087bc93546cbab12edc179b03ed49736a219bc96782e60c901329124e9791e7ef25aba7014b2c6324338210b
+DIST linux-5.15.156.tar.xz 126642224 BLAKE2B 55c20146a7065ab491867d4b5f03d651399471031c8d4291f3f493bdd223c566a9f38ad66e8662732c2f7183f3fa5255cb4bddd069ea1d5cffd6ebbd7c07835f SHA512 567e6ced6a2d3a47406f7f2ddb92773d349ebc6fd43423af5ad29b55e66f954785487cb1257e1b72b1257479895f2b31c6e36761ab12bcce3dcb3d749d5c0bb3
+DIST linux-6.1.87.tar.sign 989 BLAKE2B 5dcbdf95424d5042049065e865ab2864b252eddedc3b13745843285116bd6c2536b9c117b86e28c783d1ac1f247374224399377d293180bfe3b81691abed0f78 SHA512 f0db832d08a38e1c462cc8b7bb26a18b1e5c47975888524d4d3f8157f87bfe141323210e42c9576cfb4260730ea8238e576f20fc889d89c5cb3ec0e8585b5a82
+DIST linux-6.1.87.tar.xz 135155024 BLAKE2B 42f5f28cc22db9200a1a1fbc8ffe63434e61d4d954ea86d364bd1adab6b882f530983778f3a2db51be5d33d8fa302c1e29badf45440c142e10456055afb1f0e0 SHA512 5c5b8910f27229768292e4c5737a988e8cf3b19e787c2dff3c15bba268b28c3f99b2169ea48256b692cfbd259ef48b9f6e836ad9b306a8e2230bc7bdb3f64613
+DIST linux-6.6.28.tar.sign 989 BLAKE2B 6e33458ee45ac75a58f1c40d2684d32d791a828a6fe9b8f73f47822c900f179c451c8782c187911016a277fcaf8d5867b690fa9d047b8cab91231cc9484876e0 SHA512 a74f1c948aaf2096f148df2d0adffd4ee64610b8552826e90365f3c95e3a8c6ac0c74766debf81bf584fec19da3dd198ab125c79443ef4a2233abecc2670d3bc
+DIST linux-6.6.28.tar.xz 140212188 BLAKE2B 688c9b46f36a0ef8dedbfe27681878216e9b11faa05bb3f8a5f257d6536df2a3260c2ecac33d67b6b1a27dfb747a86ae8911a0bc2c6376f062fd04595e05b199 SHA512 fdf6def06de85656f8aa010edfb8b2f7f71cdeef9a70b5b35511833fbcf0e4fbfafb6224acfdf475975bc4bc8f05d0291745af5a6ae752a70cbd09ae2d3d17a8
+DIST linux-6.8.7.tar.sign 987 BLAKE2B f9f9334079778072c22bfa5b686ed8e3d1400e62b5cb62babd6d235e303746435fc013a2aef071e7344fbe6729026456503ab1440f98ad7ccb2116d7df213302 SHA512 d440e9421b4cd519b6d40703a4c4bbac6590ee45aa92a3e693b7e3fe380de8543d5d3cf1e30d365838f8035424b5392325e7d70b195342dc1cbe9b3b356307b6
+DIST linux-6.8.7.tar.xz 142583888 BLAKE2B e8626a99c6c5769a8126d5ee1c7962c3df3c7a8c689193ffa864c4a4b8e72daeeaf22c3e3bb6ba5490eca3ef64c32a4a12980360a196444a53abadd791cd1855 SHA512 2d580d354029832e0d93401c9ef016b5dc0bcd5b5b06ccadf6fa79eb033d5af0ba29e1beca8f7a2e79bbe966d29dfd39246c8b63c8df20b756e1d484cbc8cec1
diff --git a/sys-kernel/vanilla-kernel/metadata.xml b/sys-kernel/vanilla-kernel/metadata.xml
index b0b959adbe61..dcee5ac96edf 100644
--- a/sys-kernel/vanilla-kernel/metadata.xml
+++ b/sys-kernel/vanilla-kernel/metadata.xml
@@ -1,11 +1,11 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>dist-kernel@gentoo.org</email>
<name>Distribution Kernel Project</name>
</maintainer>
<use>
- <flag name='initramfs'>Build initramfs along with the kernel.</flag>
+ <flag name="initramfs">Build initramfs along with the kernel.</flag>
</use>
</pkgmetadata>
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild
new file mode 100644
index 000000000000..9c5b591d7e2d
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.10.12
+CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.9999.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.9999.ebuild
new file mode 100644
index 000000000000..86480fbf041b
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.9999.ebuild
@@ -0,0 +1,126 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit git-r3 kernel-build toolchain-funcs
+
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.10.12
+CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
+
+LICENSE="GPL-2"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
+
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild
new file mode 100644
index 000000000000..1ee50d314c7a
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.9999.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.9999.ebuild
new file mode 100644
index 000000000000..b1493802e951
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.9999.ebuild
@@ -0,0 +1,126 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit git-r3 kernel-build toolchain-funcs
+
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
+
+LICENSE="GPL-2"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
+
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.40.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.40.ebuild
deleted file mode 100644
index cc5e365bda59..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.40.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.46.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.46.ebuild
deleted file mode 100644
index cc5e365bda59..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.46.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.47.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.47.ebuild
deleted file mode 100644
index cc5e365bda59..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.47.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.48.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.48.ebuild
deleted file mode 100644
index cc5e365bda59..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.48.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.49.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.49.ebuild
deleted file mode 100644
index cc5e365bda59..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.49.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.50.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.50.ebuild
deleted file mode 100644
index cc5e365bda59..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.50.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.51.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.51.ebuild
deleted file mode 100644
index cc5e365bda59..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.51.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.4.15-arch1
-AMD64_CONFIG_HASH=dc8d69b59a7a529ec5aaeb6b32b16e59a3cc1569
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.4.15-arch1
-I686_CONFIG_HASH=1ad219bd3f0ab439a81ed01fec7660eeea7daa0e
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.6.18.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.6.18.ebuild
deleted file mode 100644
index ae908034bdca..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.6.18.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.6.8-arch1
-AMD64_CONFIG_HASH=7dcb86e3e6f24c6d5462c5c8d25c3fa09e7e9f55
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.6.8-arch1
-I686_CONFIG_HASH=bc42cce2cca0d42b5cfeb8c6bcbf9f39430791f2
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.6.19.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.6.19.ebuild
deleted file mode 100644
index ae908034bdca..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.6.19.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.6.8-arch1
-AMD64_CONFIG_HASH=7dcb86e3e6f24c6d5462c5c8d25c3fa09e7e9f55
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.6.8-arch1
-I686_CONFIG_HASH=bc42cce2cca0d42b5cfeb8c6bcbf9f39430791f2
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.4.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.4.ebuild
deleted file mode 100644
index 721459c780bf..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.4.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.1-arch1
-AMD64_CONFIG_HASH=663b08666b269eeeeaafbafaee07fd03389ac8d7
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.5.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.5.ebuild
deleted file mode 100644
index 721459c780bf..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.5.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.1-arch1
-AMD64_CONFIG_HASH=663b08666b269eeeeaafbafaee07fd03389ac8d7
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.6.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.6.ebuild
deleted file mode 100644
index c454b6feae81..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.6.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.6-arch1
-AMD64_CONFIG_HASH=39802f4425f0fc50dd8040ad30cfdd001bd2b40b
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.7.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.7.ebuild
deleted file mode 100644
index c454b6feae81..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.7.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.6-arch1
-AMD64_CONFIG_HASH=39802f4425f0fc50dd8040ad30cfdd001bd2b40b
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.2-arch1
-I686_CONFIG_HASH=4f18a8a48e28656a98803890a0f6567b93fd5a77
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.8.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.8.ebuild
deleted file mode 100644
index eaecb3dcae40..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.7.8.ebuild
+++ /dev/null
@@ -1,77 +0,0 @@
-# Copyright 2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV}
-# https://git.archlinux.org/svntogit/packages.git/log/trunk/config?h=packages/linux
-AMD64_CONFIG_VER=5.7.6-arch1
-AMD64_CONFIG_HASH=39802f4425f0fc50dd8040ad30cfdd001bd2b40b
-# https://git.archlinux32.org/packages/log/core/linux/config.i686
-I686_CONFIG_VER=5.7.6-arch1
-I686_CONFIG_HASH=89ff2bdc14819f3834874e83b97620c5daeafb11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- amd64? (
- https://git.archlinux.org/svntogit/packages.git/plain/trunk/config?h=packages/linux&id=${AMD64_CONFIG_HASH}
- -> linux-${AMD64_CONFIG_VER}.amd64.config
- )
- x86? (
- https://git.archlinux32.org/packages/plain/core/linux/config.i686?id=${I686_CONFIG_HASH}
- -> linux-${I686_CONFIG_VER}.i686.config
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )
- arm64? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/dwarves )"
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}"/linux-${AMD64_CONFIG_VER}.amd64.config .config || die
- ;;
- x86)
- cp "${DISTDIR}"/linux-${I686_CONFIG_VER}.i686.config .config || die
- ;;
- arm|arm64)
- return
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local config_tweaks=(
- # shove arch under the carpet!
- -e 's:^CONFIG_DEFAULT_HOSTNAME=:&"gentoo":'
- # we do support x32
- -e '/CONFIG_X86_X32/s:.*:CONFIG_X86_X32=y:'
- # disable signatures
- -e '/CONFIG_MODULE_SIG/d'
- -e '/CONFIG_SECURITY_LOCKDOWN/d'
- # disable compression to allow stripping
- -e '/CONFIG_MODULE_COMPRESS/d'
- # disable gcc plugins to unbreak distcc
- -e '/CONFIG_GCC_PLUGIN_STRUCTLEAK/d'
- )
- use debug || config_tweaks+=(
- -e '/CONFIG_DEBUG_INFO/d'
- )
- sed -i "${config_tweaks[@]}" .config || die
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild
new file mode 100644
index 000000000000..beee28bb2c07
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild
new file mode 100644
index 000000000000..8a5e577371ff
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild
@@ -0,0 +1,126 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit git-r3 kernel-build toolchain-funcs
+
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
+
+LICENSE="GPL-2"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
+
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild
new file mode 100644
index 000000000000..f586e669e361
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild
new file mode 100644
index 000000000000..53145fb7ba9a
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild
@@ -0,0 +1,132 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit git-r3 kernel-build toolchain-funcs
+
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
+
+LICENSE="GPL-2"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
+
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild
new file mode 100644
index 000000000000..2c9a249e587e
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-sources/Manifest b/sys-kernel/vanilla-sources/Manifest
index 1ed58d23cfa2..2e9d9fbe85be 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,12 +1,14 @@
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e
-DIST linux-4.9.tar.xz 93192404 BLAKE2B 83ae310b17d47f1f18d6d28537c31e10f3e60458c5954c4611158ca99e71cc0da2e051272eabf27d5887df4a7cb4a5dd66ff993077c11d2221e92d300a0b48d7 SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a
+DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-5.7.tar.xz 112690468 BLAKE2B b2b71e231507429b178b6b89be546c4a3ee2757f5d2c58b6137d383f16034a587225a75a9dbca6a01a433056ebe078487132c224e909a2971c9634687e47b1d1 SHA512 45bde01593f6147c8c169b9e46b4b56eee998142552ae0ff82f1dd21b1fd54f3b32f6283f6bd77ea717d374672167849e468c157f235d2f12f7d7816e4623bf6
-DIST patch-4.14.188.xz 3751528 BLAKE2B 73b19963f06c9be0db22f2ab1688c2ce224b5859005df9cbe66daa9fd85c108bdb1ac259b323afdd1bc3c8dda9aa7dd5f6177b48094dcbae519808acbf32502c SHA512 21f3aee7f4816c1bd171025bf53558fc9da716cb842cd3f6b7bb7e0fedb4ec43ea7c6b629cfe5f331e3bf0eb934242ba09e31df1661cb44593f6633547125003
-DIST patch-4.19.132.xz 3221744 BLAKE2B a22d8eccf28f32f96b2dc991de45ecae0408113756a84c5f016f22b392777541e52b77c1e2d6a19a759655475f7c3d7db3df695eb4276618ed6c1fcc51b237b9 SHA512 5470c0e68b6e5d08343b6979891f51c761cd97d032645d76e0ea645618b2a739e6576689a9ccf6314c37c3f31ef10bc312f3de59dca61088fb564ae32e284817
-DIST patch-4.4.230.xz 3233496 BLAKE2B 10370ba5b4ade9f7abac4e04150b21a69916480189b342d916b0479098dc8a9bcc1fe3bc16acc413dc60094effc8e5e824086567c8133e6906d2b6e85a1f3df2 SHA512 56ad171938782d9ed198ceb81574ebd57212809b7e15000f6bd9217b8bdd374a35a91ade3536ef81be108829fc6463d9de9b4935a069ddb822ea646f1093252e
-DIST patch-4.9.230.xz 3557776 BLAKE2B aa70d422ae0b4a0d404d6e21dcba4390a83583a87821df327b177e47602cc456c29f0c5dfd02b63f93720f5e3822fc10330b1e3518af751ca39ef78b1f4316d1 SHA512 27dd1a35bccdb874f8a4b8a248932ce49f1dba47c532a8c8ad59d10f53830af14376e1d18980f9fc3bba78a6d59a78d1eb8c1c906190bff8093fd60249db1eb8
-DIST patch-5.4.51.xz 1636156 BLAKE2B 7ba9b782147e5fe7d7ef54807f6d6ba3fb0efca1f7a722e977a43cc05bdc1b01709e46b0ecb2edbd63bea0a1a9f09a427d91348300a120367a1e69e8b81f0989 SHA512 bfb653bc47eaf185d61210ce71cca58fd9aa1876d6d4f15954acad815cea63c76fabe4bd794d666066923a527143b7011e48003a4e23e6781ff905dd9a554655
-DIST patch-5.7.8.xz 411492 BLAKE2B 86fd40d77e91a3b8af36efaded2130cf3b9a95a32a3286dc5f96f7b08230c3f6673680e800e1524b537530d5efeaf749d019db9914ddde195ffa57d9c41868d3 SHA512 4820a45fba9fa299181a96598a96bbdbf6f5faaf1862173d9cca3cc5ea84c21d8e7d4baf0601697565fad3b7d3c76085f4ac86a726961b62c356d70968edc48f
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
+DIST patch-4.19.312.xz 5995312 BLAKE2B 9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7 SHA512 28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
+DIST patch-5.10.215.xz 5754668 BLAKE2B f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60 SHA512 a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
+DIST patch-5.15.156.xz 5773208 BLAKE2B 3c4ec488a01b860cb2fa1e1e5d69cd99cc1635cbea7b689127c80b233f29d586ecc74124266e7b8cbf94531e583f569461a387d6a18a225ba5a6b78bc1e3c0d7 SHA512 c29a722b6cbfe0cd9ff49d7f7c5a51dadf7ce7d41c28f3e3b483598c31d13114260a554923d9dcf08375a147872be0c462f3fcd36887c0531e804839e5abacf1
+DIST patch-5.4.274.xz 5528956 BLAKE2B 85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb SHA512 43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
+DIST patch-6.1.87.xz 4462328 BLAKE2B 43dd85222d79006e7cace01ab22d37cd7925816f97890a6fca85b5e6bf3aaa00d726194e841b861c824b2d8021fc186a21fe504cd5df780a6260e5bd2ad7b6e5 SHA512 6f9ebacaab499897af1960394d202e68639f7691cd34a954334eca19355114da719a4013235514433c860b6f101b4c34dd734a68b6f0f55a58eb7ec81f8c2ba4
+DIST patch-6.6.28.xz 1756536 BLAKE2B 5fd1632e91f652a29e9dad7aaa9592b87cda33e09d40c3432f800d580a353fabf53dccfaeb3c5d1bfc5de3d97ae92830b68bad8b426fec41c32a7c16a648764e SHA512 26d7bacd5516faa6377b135fb066bd8a00323a8999840b9a74ef03de8b993d2cba59e7f182a318b93b50de1f3453935bbbfd65c7ee1eaf3cb6dba5dcbab35724
+DIST patch-6.8.7.xz 550168 BLAKE2B b6064f2b37272df2979d95d926fa4829fdcedb223e6c1951aea26b2c91b11c6eacf2b27a975681a7016b2f46396e1b58bd31511aba4fdab08858c272a1fa7796 SHA512 19f6ff889e643bd46bce57ff9312900ab2bf866a8c2eaf0ab545bd6f4189872346c861672babbff991dbb04e3ef1a9b805aaac491d660482bdedc30af5922a0c
diff --git a/sys-kernel/vanilla-sources/metadata.xml b/sys-kernel/vanilla-sources/metadata.xml
index 23dc09210a3e..1fa55ba42b69 100644
--- a/sys-kernel/vanilla-sources/metadata.xml
+++ b/sys-kernel/vanilla-sources/metadata.xml
@@ -1,18 +1,10 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>kernel@gentoo.org</email>
<name>Gentoo kernel team</name>
</maintainer>
- <maintainer type="person">
- <email>ago@gentoo.org</email>
- <name>Agostino Sarubbo</name>
- <description>CC/Assign to me the version bump request</description>
- </maintainer>
- <longdescription>
- Vanilla prepatch/rc sources, for people who like to have the latest kernel available
- </longdescription>
<upstream>
<remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
</upstream>
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.132.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild
index 26a9a84f3519..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.19.132.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
K_NOUSENAME="yes"
K_NOSETEXTRAVERSION="yes"
K_SECURITY_UNSUPPORTED="1"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.4.230.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild
index 26a9a84f3519..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.4.230.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
K_NOUSENAME="yes"
K_NOSETEXTRAVERSION="yes"
K_SECURITY_UNSUPPORTED="1"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.9.230.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild
index 26a9a84f3519..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.9.230.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
K_NOUSENAME="yes"
K_NOSETEXTRAVERSION="yes"
K_SECURITY_UNSUPPORTED="1"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.14.188.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.4.274.ebuild
index 26a9a84f3519..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.14.188.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-5.4.274.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
K_NOUSENAME="yes"
K_NOSETEXTRAVERSION="yes"
K_SECURITY_UNSUPPORTED="1"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.4.51.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.4.51.ebuild
deleted file mode 100644
index 26a9a84f3519..000000000000
--- a/sys-kernel/vanilla-sources/vanilla-sources-5.4.51.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.7.8.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.7.8.ebuild
deleted file mode 100644
index 26a9a84f3519..000000000000
--- a/sys-kernel/vanilla-sources/vanilla-sources-5.7.8.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild
new file mode 100644
index 000000000000..5f82b6754e4a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org"
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild
new file mode 100644
index 000000000000..5f82b6754e4a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org"
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild
new file mode 100644
index 000000000000..b8791038d227
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org"
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/xbox-sources/Manifest b/sys-kernel/xbox-sources/Manifest
deleted file mode 100644
index c5ad98e8f29f..000000000000
--- a/sys-kernel/xbox-sources/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST linux-2.6.16-xbox.patch.gz 114525 BLAKE2B 13cbf364b333041975d4f6cb66e4e6f1939a5a272c1b3447439b020e3ef627c07bc437855fee0ce97792cbe60786c4ed64cc21f0759b8fc7487e71f1e644aa57 SHA512 003fd833a5fe6f96f6a3ac187cfd5083486ffa3472cb73f118b33b74a0b236a15f1bee8b28f7a08fed508ea57d78717f5834de8b77847a07c3a14e8b8ca9d076
-DIST linux-2.6.16.tar.xz 33178492 BLAKE2B 2cb6edb8fbb972b6b7145c3ca20748018670a5879875cc5226289921a0040a4da7c50ccaf879fdd524f636848034b467e8d98c38fac00dae6527ea89db1fe46f SHA512 7df52017beeedb9c0abe2f3ea0054141153d10acdd20935b60f357ee795c04f4235477776dbe6b81f34e33f4451325202c5f6d41201de299e69b653cbef7c9a1
-DIST patch-2.6.16.26.xz 58504 BLAKE2B 5d5513cae8fe905c846f7ce07e9e44f9cb26af18b8672f8cf52a9220c064be476a03ca3ab1370ef3f70f623f7ce17cf5bcf02705a2e9d041aee736df8ca64e36 SHA512 5c088557e788a25aa6dfe4b60e80af0cb0a1cb09e5d17fcdfd7912dadd7810381425931ac42de35e13c51b8349cf5c134dbb2feb5726131725bae99d35caa4ce
diff --git a/sys-kernel/xbox-sources/metadata.xml b/sys-kernel/xbox-sources/metadata.xml
deleted file mode 100644
index dbad95c4a16c..000000000000
--- a/sys-kernel/xbox-sources/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>kernel@gentoo.org</email>
- <name>Gentoo Kernel Project</name>
- </maintainer>
- <longdescription>Full sources for the Xbox Linux kernel</longdescription>
- <upstream>
- <remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
- <remote-id type="sourceforge">xbox-linux</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-kernel/xbox-sources/xbox-sources-2.6.16.26.ebuild b/sys-kernel/xbox-sources/xbox-sources-2.6.16.26.ebuild
deleted file mode 100644
index 9a1838eb0819..000000000000
--- a/sys-kernel/xbox-sources/xbox-sources-2.6.16.26.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-ETYPE='sources'
-K_SECURITY_UNSUPPORTED="1"
-inherit kernel-2
-detect_arch
-detect_version
-
-# version of gentoo patchset
-XBOX_PATCHES=linux-2.6.16-xbox.patch.gz
-
-KEYWORDS="-* ~x86"
-UNIPATCH_LIST="
- ${ARCH_PATCH}
- ${DISTDIR}/${XBOX_PATCHES}"
-DESCRIPTION="Full sources for the Xbox Linux kernel"
-SRC_URI="${KERNEL_URI}
- ${ARCH_URI}
- mirror://sourceforge/xbox-linux/${XBOX_PATCHES}"
diff --git a/sys-kernel/xnu-headers/Manifest b/sys-kernel/xnu-headers/Manifest
deleted file mode 100644
index 3c4c8674a561..000000000000
--- a/sys-kernel/xnu-headers/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-DIST AvailabilityVersions-26.50.4.tar.gz 888 BLAKE2B da3b41975c0259e23276bc8b3782fd8a97560d99d7c8c4e70bf31e619519ca2f684818f998449cef481f01966292bb9656e3899786645cbb506de96552b231bb SHA512 6b617b83108f03c1b7e571d4ed0b28151d6534e522fd412924a17d5273602334b9a720c126e03468bb23a052d6701e5158d462fc0de249c1615c76ff67f5b21f
-DIST AvailabilityVersions-32.60.1.tar.gz 947 BLAKE2B 5a0dd8947f5a20f4f3634535221f73eeed868d2a438530358d7da4618e48b24eaad6a75e87600af7a05bcf41e33cf18c36994af8cdf0e7d1412629affad15788 SHA512 6ba592b1621ef3766f8a230da944ad78775003d1ae64ffe0123862f22055eaa7a34ccc70945fe221170b2e9ab3147ddf968b45c063da01a1e34bbc539fcc4a3c
-DIST AvailabilityVersions-33.200.4.tar.gz 1321 BLAKE2B 3999fc45187e8ad98ee51ed0bfab4534d97d3f980bf0271e6f4185286eb6689ad237fbb589dca57cd37f5f6e5aeab4313f28065586aae12a22c6500e69e8e869 SHA512 7d2f94e676c6f05d5ddbcfcf52829387a453e99408ffaaae5b2eb001f23e53fc5ca3bb313e3ff011b08f40f990d606fcfcc94a4801fd862895def2889b0b7817
-DIST xnu-3789.70.16.tar.gz 10381005 BLAKE2B 16355a687f634820d0c639261254dec05ae7485e3b5fb6e264d2fbc848765cd3730f1cd8294808f44dff1117039d8b2eddfa5ebac35cf0c9752ea6f0655ec64b SHA512 d0b34305f5ca62cc66647366371fe7e99b18ab2f5d7c9f45d46be601d7a6e63b5f1c4e26cb5333ff829553e2332a3f5f9b1da35223fadfa95024587352e93dca
-DIST xnu-4570.71.2.tar.gz 11596858 BLAKE2B 0ccc47911e31e73472fa15263177ef72601d256917ce94000c06b916d34f2e0238f8dec6bd064247fbaf7c6a55e9b5a31a91ecb311a3b00d401448ed4dba1e14 SHA512 b4e76d10ae1fba17ab0deff523938e825e53eda922b6518805059442d248447f928bca4a2237851dd18c31e4bfb5ae1b4889b3c2a6eea186ccb5a0552204548e
-DIST xnu-4903.241.1.tar.gz 11985285 BLAKE2B fbc95bc398618a012f3b0f11bfef039f2bb3b7c17f123ab08e7943e9ab4f79f219227d44d72551b915577398b32b3338ac9938b37377037f2b00037b5fc7c854 SHA512 1878c44bcfd4eea65c8f98ae95dda1febe1bd9d3aa4d71eca62a3c320d604957e69b4b46338dabd4000781cedd515ea463c86f6311a84654b0ef7a6498ecfe29
diff --git a/sys-kernel/xnu-headers/metadata.xml b/sys-kernel/xnu-headers/metadata.xml
deleted file mode 100644
index 5af4fc21eaa9..000000000000
--- a/sys-kernel/xnu-headers/metadata.xml
+++ /dev/null
@@ -1,18 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>grobian@gentoo.org</email>
- <name>Fabian Groffen</name>
- </maintainer>
- <maintainer type="project">
- <email>prefix@gentoo.org</email>
- <name>Gentoo Prefix</name>
- </maintainer>
- <use>
- <flag name="man">Install the manpages</flag>
- </use>
- <longdescription lang="en">
- /usr/include headers provided by XNU on macOS (Darwin) systems
- </longdescription>
-</pkgmetadata>
diff --git a/sys-kernel/xnu-headers/xnu-headers-3789.70.16-r5.ebuild b/sys-kernel/xnu-headers/xnu-headers-3789.70.16-r5.ebuild
deleted file mode 100644
index 39dfc055c351..000000000000
--- a/sys-kernel/xnu-headers/xnu-headers-3789.70.16-r5.ebuild
+++ /dev/null
@@ -1,111 +0,0 @@
-# Copyright 2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-AVM="AvailabilityVersions-26.50.4"
-DESCRIPTION="System headers provided by XNU-${PV}, macOS 10.12.6"
-HOMEPAGE="https://opensource.apple.com/source/xnu"
-SRC_URI="https://opensource.apple.com/tarballs/xnu/xnu-${PV}.tar.gz
- https://opensource.apple.com/tarballs/${AVM%-*}/${AVM}.tar.gz"
-
-LICENSE="APSL-2"
-SLOT="10.12"
-KEYWORDS="~x64-macos"
-IUSE="+man"
-
-S=${WORKDIR}/xnu-${PV}
-
-src_prepare() {
- default
-
- # we don't install availability.pl, but generation needs it
- local avpl="${WORKDIR}/${AVM}/availability.pl"
- sed -i -e 's:${SDKROOT}/usr/local/libexec/availability.pl:'"${avpl}"':' \
- bsd/sys/make_symbol_aliasing.sh || die
-}
-
-src_compile() {
- # crappy scripts that just about do the job
- ./bsd/kern/makesyscalls.sh \
- bsd/kern/syscalls.master header >& /dev/null || die
- ./bsd/sys/make_posix_availability.sh \
- _posix_availability.h >& /dev/null || die
- ./bsd/sys/make_symbol_aliasing.sh \
- dummy _symbol_aliasing.h >& /dev/null || die
-}
-
-src_install() {
- insinto /usr/include
- doins libsyscall/wrappers/gethostuuid.h
- doins libsyscall/wrappers/libproc/libproc.h
- doins -r libsyscall/mach/mach
-
- # generated during src_compile
- insinto /usr/include/sys
- doins syscall.h _posix_availability.h _symbol_aliasing.h
-
- get_files_list() {
- local s="$1"
- local f="$2"/Makefile
- sed -n -e '/^'"${s}"' \?=/,/^$/p' "${f}" \
- | sed -e '1s/^'"${s}"' \?=//' -e '/\s*#/d' \
- | sed -e 's/\\$//' -e '/^[A-Z]\+ \?=/,/^$/d'
- }
-
- get_datafiles() {
- local entry
- get_files_list DATAFILES "$@" | while read entry ; do
- [[ ${entry} == '${'?*'}' ]] \
- && get_files_list ${entry:2:-1} "$@" \
- || echo "${entry}"
- done
- }
-
- local d
- local files
-
- pushd bsd > /dev/null || die
-
- for d in bsm i386 machine miscfs/{devfs,specfs,union} \
- net netinet{,6} netkey nfs sys{,/_types} uuid vfs ;
- do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- use man && doman man/man*/*.[234579]
-
- popd > /dev/null || die
-
- pushd osfmk > /dev/null || die
-
- for d in device mach{,/i386,/machine} mach_debug ; do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- for d in i386 ; do
- insinto /usr/include/${d}
- files=( $(get_files_list INSTALL_MD_LIST ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- popd > /dev/null || die
-
- pushd libkern > /dev/null || die
-
- for d in libkern{,/i386,/machine,/c++,/crypto} ; do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- popd > /dev/null || die
-}
diff --git a/sys-kernel/xnu-headers/xnu-headers-4570.71.2-r5.ebuild b/sys-kernel/xnu-headers/xnu-headers-4570.71.2-r5.ebuild
deleted file mode 100644
index e81f8ade9c28..000000000000
--- a/sys-kernel/xnu-headers/xnu-headers-4570.71.2-r5.ebuild
+++ /dev/null
@@ -1,111 +0,0 @@
-# Copyright 2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-AVM="AvailabilityVersions-32.60.1"
-DESCRIPTION="System headers provided by XNU-${PV}, macOS 10.13.6"
-HOMEPAGE="https://opensource.apple.com/source/xnu"
-SRC_URI="https://opensource.apple.com/tarballs/xnu/xnu-${PV}.tar.gz
- https://opensource.apple.com/tarballs/${AVM%-*}/${AVM}.tar.gz"
-
-LICENSE="APSL-2"
-SLOT="10.13"
-KEYWORDS="~x64-macos"
-IUSE="+man"
-
-S=${WORKDIR}/xnu-${PV}
-
-src_prepare() {
- default
-
- # we don't install availability.pl, but generation needs it
- local avpl="${WORKDIR}/${AVM}/availability.pl"
- sed -i -e 's:${SDKROOT}/usr/local/libexec/availability.pl:'"${avpl}"':' \
- bsd/sys/make_symbol_aliasing.sh || die
-}
-
-src_compile() {
- # crappy scripts that just about do the job
- ./bsd/kern/makesyscalls.sh \
- bsd/kern/syscalls.master header >& /dev/null || die
- ./bsd/sys/make_posix_availability.sh \
- _posix_availability.h >& /dev/null || die
- ./bsd/sys/make_symbol_aliasing.sh \
- dummy _symbol_aliasing.h >& /dev/null || die
-}
-
-src_install() {
- insinto /usr/include
- doins libsyscall/wrappers/gethostuuid.h
- doins libsyscall/wrappers/libproc/libproc.h
- doins -r libsyscall/mach/mach
-
- # generated during src_compile
- insinto /usr/include/sys
- doins syscall.h _posix_availability.h _symbol_aliasing.h
-
- get_files_list() {
- local s="$1"
- local f="$2"/Makefile
- sed -n -e '/^'"${s}"' \?=/,/^$/p' "${f}" \
- | sed -e '1s/^'"${s}"' \?=//' -e '/\s*#/d' \
- | sed -e 's/\\$//' -e '/^[A-Z]\+ \?=/,/^$/d'
- }
-
- get_datafiles() {
- local entry
- get_files_list DATAFILES "$@" | while read entry ; do
- [[ ${entry} == '${'?*'}' ]] \
- && get_files_list ${entry:2:-1} "$@" \
- || echo "${entry}"
- done
- }
-
- local d
- local files
-
- pushd bsd > /dev/null || die
-
- for d in arm bsm i386 machine miscfs/{devfs,specfs,union} \
- net netinet{,6} netkey nfs sys{,/_types} uuid vfs ;
- do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- use man && doman man/man*/*.[234579]
-
- popd > /dev/null || die
-
- pushd osfmk > /dev/null || die
-
- for d in device mach{,/arm,/i386,/machine} mach_debug ; do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- for d in i386 ; do
- insinto /usr/include/${d}
- files=( $(get_files_list INSTALL_MD_LIST ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- popd > /dev/null || die
-
- pushd libkern > /dev/null || die
-
- for d in libkern{,/arm,/i386,/machine,/c++,/crypto} ; do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- popd > /dev/null || die
-}
diff --git a/sys-kernel/xnu-headers/xnu-headers-4903.241.1-r5.ebuild b/sys-kernel/xnu-headers/xnu-headers-4903.241.1-r5.ebuild
deleted file mode 100644
index d6cb4db0860a..000000000000
--- a/sys-kernel/xnu-headers/xnu-headers-4903.241.1-r5.ebuild
+++ /dev/null
@@ -1,111 +0,0 @@
-# Copyright 2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-AVM="AvailabilityVersions-33.200.4"
-DESCRIPTION="System headers provided by XNU-${PV}, macOS 10.14.3"
-HOMEPAGE="https://opensource.apple.com/source/xnu"
-SRC_URI="https://opensource.apple.com/tarballs/xnu/xnu-${PV}.tar.gz
- https://opensource.apple.com/tarballs/${AVM%-*}/${AVM}.tar.gz"
-
-LICENSE="APSL-2"
-SLOT="10.14"
-KEYWORDS="~x64-macos"
-IUSE="+man"
-
-S=${WORKDIR}/xnu-${PV}
-
-src_prepare() {
- default
-
- # we don't install availability.pl, but generation needs it
- local avpl="${WORKDIR}/${AVM}/availability.pl"
- sed -i -e 's:${SDKROOT}/usr/local/libexec/availability.pl:'"${avpl}"':' \
- bsd/sys/make_symbol_aliasing.sh || die
-}
-
-src_compile() {
- # crappy scripts that just about do the job
- ./bsd/kern/makesyscalls.sh \
- bsd/kern/syscalls.master header >& /dev/null || die
- ./bsd/sys/make_posix_availability.sh \
- _posix_availability.h >& /dev/null || die
- ./bsd/sys/make_symbol_aliasing.sh \
- dummy _symbol_aliasing.h >& /dev/null || die
-}
-
-src_install() {
- insinto /usr/include
- doins libsyscall/wrappers/gethostuuid.h
- doins libsyscall/wrappers/libproc/libproc.h
- doins -r libsyscall/mach/mach
-
- # generated during src_compile
- insinto /usr/include/sys
- doins syscall.h _posix_availability.h _symbol_aliasing.h
-
- get_files_list() {
- local s="$1"
- local f="$2"/Makefile
- sed -n -e '/^'"${s}"' \?=/,/^$/p' "${f}" \
- | sed -e '1s/^'"${s}"' \?=//' -e '/\s*#/d' \
- | sed -e 's/\\$//' -e '/^[A-Z]\+ \?=/,/^$/d'
- }
-
- get_datafiles() {
- local entry
- get_files_list DATAFILES "$@" | while read entry ; do
- [[ ${entry} == '${'?*'}' ]] \
- && get_files_list ${entry:2:-1} "$@" \
- || echo "${entry}"
- done
- }
-
- local d
- local files
-
- pushd bsd > /dev/null || die
-
- for d in arm bsm i386 machine miscfs/{devfs,specfs,union} \
- net netinet{,6} netkey nfs sys{,/_types} uuid vfs ;
- do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- use man && doman man/man*/*.[234579]
-
- popd > /dev/null || die
-
- pushd osfmk > /dev/null || die
-
- for d in device mach{,/arm,/i386,/machine} mach_debug ; do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- for d in i386 ; do
- insinto /usr/include/${d}
- files=( $(get_files_list INSTALL_MD_LIST ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- popd > /dev/null || die
-
- pushd libkern > /dev/null || die
-
- for d in libkern{,/arm,/i386,/machine,/c++,/crypto} ; do
- insinto /usr/include/${d}
- files=( $(get_datafiles ${d}) )
- einfo "${d}:" ${files[*]}
- doins ${files[@]/#/$d/}
- done
-
- popd > /dev/null || die
-}
diff --git a/sys-kernel/zen-sources/Manifest b/sys-kernel/zen-sources/Manifest
index 2cab83876087..9b0d58ed4849 100644
--- a/sys-kernel/zen-sources/Manifest
+++ b/sys-kernel/zen-sources/Manifest
@@ -1,12 +1,4 @@
-DIST genpatches-5.4-1.base.tar.xz 4564 BLAKE2B 0282bad95cd003c90e92d33d2f114ca9e752f09fdbf1930c322bed578e8a71a16d48aeddd943f0a7e59df47c07ad95dd401251a1a5828eefe07c8e927cf021ef SHA512 0726fa7768c4ddf7ba73ef5eb0ea73b71ba03dab1252b7114864ea60af84d50b8354f1c1d70a0abf0c8c7460361417b14183f11f49aa9654808025a9d979da6d
-DIST genpatches-5.4-1.extras.tar.xz 1736 BLAKE2B 57df5cf8b4d96378408460be4be64900771b876a23d1e5798c97449bfcd28bea8aaf31482c614e7844106f29c9ae376c6ebef26e6c18e00a3f64bcb4e360d944 SHA512 5b9b6276f6ad6ad7ac33e14c3b06dbe943c57019332b0ee545ebf7325b7d6313db3ed6d35c46434c3c38420fb372141e63528e980aca87b90c4a39339851e80f
-DIST genpatches-5.6-1.base.tar.xz 4760 BLAKE2B b46600526a6117176153b24cd168d92be86117d6bf5f2653a6cbb229812395043e6cd4c8033f62fc042b9559a5e24f4694985c46ecd6262d53cd6bd6b8852f91 SHA512 1d7aec1b018aa30156995890f743b042ba448db3cc0a7c28c2616b08fcf3824c0eee2130ac3d331af4da1a646226d788e321a9500a748e98f029f55423c9f45d
-DIST genpatches-5.6-1.extras.tar.xz 1740 BLAKE2B bef3294d3bf392d14b4d55644d5d363fe575e3f777b793a2ffd6c6a2654ebf5f89c436d600f04166dc45dd130f2bb7fcb75778bc4171984ede083137ba7a2a5e SHA512 7bb2a574b7d7e7533cb9983477ad9b9c58a25262d0331397c3bfd95f469ffa7abf6ae7bd5ed328095f7e7365912629a52cbbbad1e9939bb4ba7bba6cd0a0e3ea
-DIST genpatches-5.7-1.base.tar.xz 5168 BLAKE2B 506ed0fe3ecf7891c0fa89467437ec665b91a5d476832f567702d42aa0216b5c738cfed235e990f66244d8dbcd3c71ece1d4b280638be2b62412cb9fc2ae05c0 SHA512 bf14433a31b131bb74c1abb1151d021074015a6ed28c88bcb56430e9502d54b450bed1c066c9cd4870da2f1642cc065f2a5d027cbf389b705cea72ad3ea8e2ab
-DIST genpatches-5.7-1.extras.tar.xz 1764 BLAKE2B d455a21ce5f37b37861747a71d55f16e9983d82ddbfc51e65f6401384b7415dff3afe5491f9ff5344e9b6ab33b760e647e3e4075549211c1a9d7d2249baa4f98 SHA512 0215ce69c03a12e5bdddfcb61ad1ef9cdeb7b2016971d439766bb2420142b9c960fefedb4f85edef73172203961be9fa01c70cb76f72e9b1f4edb299a6a14067
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-5.6.tar.xz 111785252 BLAKE2B 8dbe02a8ca7fd3dcf512a15c5d8098c1e7f94257e65173fed43fcc45480e4ab790df8cd39bbbb4e2a21dc9a00385bc9bbe98215a31e7f7e1d9c8f21cd8ace69e SHA512 80846fe2b4e4a7ff471d2dde28a8216ae807a3209f959e93d39ea4fc9a189ea28ec3db9d303b3fe15a28c2cb90e7446876678e93e23353c2d6f262e364a06bc9
-DIST linux-5.7.tar.xz 112690468 BLAKE2B b2b71e231507429b178b6b89be546c4a3ee2757f5d2c58b6137d383f16034a587225a75a9dbca6a01a433056ebe078487132c224e909a2971c9634687e47b1d1 SHA512 45bde01593f6147c8c169b9e46b4b56eee998142552ae0ff82f1dd21b1fd54f3b32f6283f6bd77ea717d374672167849e468c157f235d2f12f7d7816e4623bf6
-DIST v5.4.15-zen1.patch.xz 908592 BLAKE2B 93a1b8e46e28b20d2f465df04c597b7da9c368532a89fc02a8059769b5f39b24b6d64acbcc88dabaa7f320c9c89705a01b3a96f8b3baa287ec60e3db4d9e1dcd SHA512 5aa5a4435e125d09a463d692bba95f247498818db157d68d75899d9031deb2aaa053a352831a843afad1241e83c25dcc5caf0243ee132696328a0d5ddcaab428
-DIST v5.6.15-zen2.patch.xz 601992 BLAKE2B 079681771e83914d2b46020f077781af0ba3946c9f0ecceec62dac3f407edac39c1e9ad840560d71f44162a90151ebedd9e19b7975f62f73c2bbe450dbcb1496 SHA512 eaa0227301f83166a520429f26d8794a6921e9b042d45d74f1d2a1a5a7323ebe3edefbf4cef3317e621db49602641d37081607cba4269fa76b2844badb81b47b
-DIST v5.7.5-zen1.patch.xz 319880 BLAKE2B 9ccbf4a0dceac6b616a03f51bf65e1761c8701bc07f2ff591caddd87adfbc29bc2ea8796219be98ba44db1ba5dc7a8fb3e59b0ca99d83604ddb59ce8730d9023 SHA512 59442cef81678b2e40522afd70e7bbb1c3c1ab4071ca0f2ffe984127f0b8088c44c60f7ee314d01b1020867a8f4f2191f99d52405475ee48ba2ca99fe214537f
+DIST genpatches-6.7-13.base.tar.xz 742864 BLAKE2B 63b5326788da244f61d76327c346ec64e7916eb4e6163a4ec7a94f4c51a5ce4fe0a75a58a781f4536811897226213c5ec85dc93b7b63d8d7ca81a0edb8724a98 SHA512 2d283438c2c9c7fec82107455949f6e525d34cd0542cf28594773f1dabc7061034579d71dda4e386f63cf8cd7d7921070a9cdd59c6478077ef87cb4b8064b431
+DIST genpatches-6.7-13.extras.tar.xz 3704 BLAKE2B 3a8af901c0e76fa3fe36d9dea4e8f7d034553c705f608c365cc7d50050b45e5c13b6ff530cd63ffa51054fcc0fa20d9fa45680f24063d73773f1ca407a81e395 SHA512 201a6724e62e6abfe110a6051c5d73e1fcedddba37220916631dcdd470bf3414dd3b6d499058bbf288f8fdc9e87d7a01a667412815521d8489773d17db9a5c67
+DIST linux-6.7.tar.xz 141406528 BLAKE2B cecdbd19905e43e485ab73b352ced18b37f2a138c97a6956cadcda5d3d271001117dc1cf896b166ff019fc7f405f9539e2ed0d6112b0890efb04d182adf4fd0e SHA512 de06de556191614bd9daf077ae239360352a402bab407748e67f1e5108c92fd933e451707840ab22fe0f9976db3d1e1b60ca9d41cf894f015ca09b3f652b74ad
+DIST linux-v6.7.9-zen1.patch.zst 150025 BLAKE2B 5d5d317aa2beb72d71e20e64ea91ab03a4e454390b65d4c0a3a50655c8002758380ebee3b13f4351f101dc44053322db687823ae16ebf8eaaa8dc7dc23f6e0c3 SHA512 0e6c46f33be930c5a96d59ce0280dbdf1e257fafcbf643d8af845facb56769406f88e2a033343a8f7d0067aa5104a4ebc979ebe671e22e52804dd53c99f5fb80
diff --git a/sys-kernel/zen-sources/metadata.xml b/sys-kernel/zen-sources/metadata.xml
index 3c75f3aa2ec0..506cf6e6bdb5 100644
--- a/sys-kernel/zen-sources/metadata.xml
+++ b/sys-kernel/zen-sources/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
<email>anarchy@gentoo.org</email>
diff --git a/sys-kernel/zen-sources/zen-sources-5.6.15.ebuild b/sys-kernel/zen-sources/zen-sources-5.6.15.ebuild
deleted file mode 100644
index 1a14062aae49..000000000000
--- a/sys-kernel/zen-sources/zen-sources-5.6.15.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="1"
-K_SECURITY_UNSUPPORTED="1"
-K_NOSETEXTRAVERSION="1"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://github.com/zen-kernel"
-IUSE=""
-
-DESCRIPTION="The Zen Kernel Live Sources"
-
-ZEN_URI="https://github.com/zen-kernel/zen-kernel/releases/download/v${PV}-zen2/v${PV}-zen2.patch.xz"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${ZEN_URI}"
-
-UNIPATCH_LIST="${DISTDIR}/v${PV}-zen2.patch.xz"
-UNIPATCH_EXCLUDE="2400_iwlwifi-PHY_SKU-NVM-3168-fix.patch"
-UNIPATCH_STRICTORDER="yes"
-
-K_EXTRAEINFO="For more info on zen-sources, and for how to report problems, see: \
-${HOMEPAGE}, also go to #zen-sources on freenode"
-
-pkg_setup() {
- ewarn
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the zen developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn
- kernel-2_pkg_setup
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/zen-sources/zen-sources-5.7.5.ebuild b/sys-kernel/zen-sources/zen-sources-5.7.5.ebuild
deleted file mode 100644
index c3dce435487e..000000000000
--- a/sys-kernel/zen-sources/zen-sources-5.7.5.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="1"
-K_SECURITY_UNSUPPORTED="1"
-K_NOSETEXTRAVERSION="1"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~amd64 ~x86"
-HOMEPAGE="https://github.com/zen-kernel"
-IUSE=""
-
-DESCRIPTION="The Zen Kernel Live Sources"
-
-ZEN_URI="https://github.com/zen-kernel/zen-kernel/releases/download/v${PV}-zen1/v${PV}-zen1.patch.xz"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${ZEN_URI}"
-
-UNIPATCH_LIST="${DISTDIR}/v${PV}-zen1.patch.xz"
-UNIPATCH_STRICTORDER="yes"
-
-K_EXTRAEINFO="For more info on zen-sources, and for how to report problems, see: \
-${HOMEPAGE}, also go to #zen-sources on freenode"
-
-pkg_setup() {
- ewarn
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the zen developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn
- kernel-2_pkg_setup
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/zen-sources/zen-sources-5.4.15.ebuild b/sys-kernel/zen-sources/zen-sources-6.7.9.ebuild
index c3dce435487e..31d568e9f383 100644
--- a/sys-kernel/zen-sources/zen-sources-5.4.15.ebuild
+++ b/sys-kernel/zen-sources/zen-sources-6.7.9.ebuild
@@ -1,31 +1,39 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="1"
+K_GENPATCHES_VER="13"
K_SECURITY_UNSUPPORTED="1"
K_NOSETEXTRAVERSION="1"
-inherit kernel-2
+inherit kernel-2 unpacker
detect_version
detect_arch
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm64 ~x86"
HOMEPAGE="https://github.com/zen-kernel"
IUSE=""
+# Needed for zstd compression of the patch
+BDEPEND="$(unpacker_src_uri_depends)"
+
DESCRIPTION="The Zen Kernel Live Sources"
-ZEN_URI="https://github.com/zen-kernel/zen-kernel/releases/download/v${PV}-zen1/v${PV}-zen1.patch.xz"
+ZEN_URI="https://github.com/zen-kernel/zen-kernel/releases/download/v${PV}-zen1/linux-v${PV}-zen1.patch.zst"
SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${ZEN_URI}"
-UNIPATCH_LIST="${DISTDIR}/v${PV}-zen1.patch.xz"
+UNIPATCH_LIST="${WORKDIR}/linux-v${PV}-zen1.patch"
UNIPATCH_STRICTORDER="yes"
K_EXTRAEINFO="For more info on zen-sources, and for how to report problems, see: \
-${HOMEPAGE}, also go to #zen-sources on freenode"
+${HOMEPAGE}, also go to #zen-sources on oftc"
+
+src_unpack() {
+ unpacker "linux-v${PV}-zen1.patch.zst"
+ kernel-2_src_unpack
+}
pkg_setup() {
ewarn
@@ -37,6 +45,11 @@ pkg_setup() {
kernel-2_pkg_setup
}
+src_install() {
+ rm "${WORKDIR}/linux-v${PV}-zen1.patch" || die
+ kernel-2_src_install
+}
+
pkg_postrm() {
kernel-2_pkg_postrm
}