summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-kernel')
-rw-r--r--sys-kernel/asahi-sources/Manifest3
-rw-r--r--sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild72
-rw-r--r--sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild76
-rw-r--r--sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch78
-rw-r--r--sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch47
-rw-r--r--sys-kernel/asahi-sources/metadata.xml18
-rw-r--r--sys-kernel/bliss-initramfs/Manifest1
-rw-r--r--sys-kernel/bliss-initramfs/bliss-initramfs-8.1.0-r1.ebuild60
-rw-r--r--sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild8
-rw-r--r--sys-kernel/cryptodev/Manifest2
-rw-r--r--sys-kernel/cryptodev/cryptodev-1.12.ebuild5
-rw-r--r--sys-kernel/cryptodev/cryptodev-1.13-r1.ebuild (renamed from sys-kernel/cryptodev/cryptodev-1.11.ebuild)22
-rw-r--r--sys-kernel/cryptodev/cryptodev-9999.ebuild20
-rw-r--r--sys-kernel/dkms/Manifest2
-rw-r--r--sys-kernel/dkms/dkms-3.0.12-r1.ebuild59
-rw-r--r--sys-kernel/dkms/dkms-3.0.13.ebuild55
-rw-r--r--sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch13
-rw-r--r--sys-kernel/dkms/metadata.xml18
-rw-r--r--sys-kernel/dracut-crypt-ssh/Manifest1
-rw-r--r--sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild40
-rw-r--r--sys-kernel/dracut-crypt-ssh/metadata.xml4
-rw-r--r--sys-kernel/dracut/Manifest6
-rw-r--r--sys-kernel/dracut/dracut-059-r7.ebuild (renamed from sys-kernel/dracut/dracut-055-r3.ebuild)77
-rw-r--r--sys-kernel/dracut/dracut-060_pre20231030-r2.ebuild (renamed from sys-kernel/dracut/dracut-053-r1.ebuild)109
-rw-r--r--sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild158
-rw-r--r--sys-kernel/dracut/dracut-101.ebuild151
-rw-r--r--sys-kernel/dracut/dracut-9999.ebuild78
-rw-r--r--sys-kernel/dracut/files/053-network-manager.patch24
-rw-r--r--sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch32
-rw-r--r--sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch39
-rw-r--r--sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch36
-rw-r--r--sys-kernel/dracut/files/055-tpm2-tss-typo.patch23
-rw-r--r--sys-kernel/dracut/files/059-gawk.patch35
-rw-r--r--sys-kernel/dracut/files/059-kernel-install-uki.patch150
-rw-r--r--sys-kernel/dracut/files/059-systemd-executor.patch31
-rw-r--r--sys-kernel/dracut/files/059-systemd-pcrphase.patch91
-rw-r--r--sys-kernel/dracut/files/059-uefi-split-usr.patch48
-rw-r--r--sys-kernel/dracut/files/059-uki-systemd-254.patch134
-rw-r--r--sys-kernel/dracut/files/dracut-059-dmsquash-live.patch26
-rw-r--r--sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch21
-rw-r--r--sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch65
-rw-r--r--sys-kernel/dracut/files/dracut-060-grub-layout.patch31
-rw-r--r--sys-kernel/dracut/files/dracut-060-systemd-255.patch26
-rw-r--r--sys-kernel/dracut/files/gentoo-ldconfig-paths.patch39
-rw-r--r--sys-kernel/dracut/files/gentoo-network-r1.patch29
-rw-r--r--sys-kernel/dracut/metadata.xml7
-rw-r--r--sys-kernel/genkernel/Manifest67
-rw-r--r--sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch38
-rw-r--r--sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch24
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.10.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.11.ebuild274
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild321
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.3.ebuild (renamed from sys-kernel/genkernel/genkernel-4.0.10.ebuild)115
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild321
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.5.ebuild (renamed from sys-kernel/genkernel/genkernel-4.2.3.ebuild)56
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.6.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.7.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.8.ebuild322
-rw-r--r--sys-kernel/genkernel/genkernel-9999.ebuild152
-rw-r--r--sys-kernel/genkernel/metadata.xml8
-rw-r--r--sys-kernel/gentoo-kernel-bin/Manifest215
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.212.ebuild (renamed from sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.60.ebuild)68
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild (renamed from sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.64.ebuild)68
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.60-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.61-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.62-r2.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.63-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.64-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.65.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.66.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.12.19-r2.ebuild115
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14-r2.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.17.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.18.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.151.ebuild (renamed from sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.62.ebuild)68
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild (renamed from sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.12.19.ebuild)68
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144-r2.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145-r1.ebuild113
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.146.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.147.ebuild117
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.81.ebuild (renamed from sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.61.ebuild)68
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild (renamed from sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.63.ebuild)68
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild164
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/metadata.xml8
-rw-r--r--sys-kernel/gentoo-kernel/Manifest122
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.10.212.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.10.65.ebuild)55
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.10.214.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.10.64.ebuild)55
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.10.66.ebuild)55
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.13.13.ebuild105
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.13.14.ebuild105
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.13.17.ebuild105
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.13.18.ebuild105
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.151.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.13.16.ebuild)70
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild141
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild141
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.13.15.ebuild)70
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.142.ebuild97
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.143.ebuild97
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.144.ebuild97
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.145.ebuild97
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.146.ebuild97
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.4.147.ebuild97
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild146
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild146
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild146
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.12.19.ebuild)83
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/metadata.xml14
-rw-r--r--sys-kernel/gentoo-sources/Manifest206
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.4.283.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-4.9.282.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.4.143.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.212.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.19.206.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.214.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.61.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.62.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.63.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.64.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.65.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.10.66.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.10.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.11.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.12.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.13.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.15.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.16.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.17.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.13.18.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.14.0.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.14.1.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.14.2.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.14.4.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.4.282.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.151.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.9.281.ebuild)8
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.4.144.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.4.145.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.4.146.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-5.4.147.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.19.205.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.81.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.14.245.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.13.14.ebuild)4
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.21.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-4.14.246.ebuild)6
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.14.3.ebuild)4
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild (renamed from sys-kernel/gentoo-sources/gentoo-sources-5.14.5.ebuild)4
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.6.ebuild28
-rw-r--r--sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild28
-rw-r--r--sys-kernel/git-sources/Manifest4
-rw-r--r--sys-kernel/git-sources/git-sources-6.9_rc5.ebuild (renamed from sys-kernel/git-sources/git-sources-5.15_rc1.ebuild)13
-rw-r--r--sys-kernel/installkernel-gentoo/Manifest3
-rw-r--r--sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild25
-rw-r--r--sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild33
-rw-r--r--sys-kernel/installkernel-gentoo/installkernel-gentoo-3.ebuild33
-rw-r--r--sys-kernel/installkernel-gentoo/metadata.xml8
-rw-r--r--sys-kernel/installkernel-systemd-boot/files/00-00machineid-directory.install28
-rw-r--r--sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-1.ebuild29
-rw-r--r--sys-kernel/installkernel-systemd-boot/metadata.xml8
-rw-r--r--sys-kernel/installkernel/Manifest2
-rw-r--r--sys-kernel/installkernel/installkernel-28.ebuild166
-rw-r--r--sys-kernel/installkernel/installkernel-37.ebuild186
-rw-r--r--sys-kernel/installkernel/metadata.xml22
-rw-r--r--sys-kernel/kergen/kergen-0.1.5-r1.ebuild (renamed from sys-kernel/kergen/kergen-0.1.5.ebuild)8
-rw-r--r--sys-kernel/kpatch/Manifest4
-rw-r--r--sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch32
-rw-r--r--sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch12
-rw-r--r--sys-kernel/kpatch/kpatch-0.9.7.ebuild (renamed from sys-kernel/kpatch/kpatch-0.7.1-r1.ebuild)12
-rw-r--r--sys-kernel/kpatch/kpatch-0.9.8.ebuild (renamed from sys-kernel/kpatch/kpatch-0.6.3-r1.ebuild)40
-rw-r--r--sys-kernel/kpatch/kpatch-9999.ebuild10
-rw-r--r--sys-kernel/kpatch/metadata.xml7
-rw-r--r--sys-kernel/linux-docs/Manifest2
-rw-r--r--sys-kernel/linux-docs/linux-docs-6.8.2.ebuild (renamed from sys-kernel/linux-docs/linux-docs-5.10.57.ebuild)26
-rw-r--r--sys-kernel/linux-firmware/Manifest10
-rw-r--r--sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch35
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20201218.ebuild353
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20210208.ebuild353
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20210315.ebuild353
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20210716.ebuild354
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20240220-r2.ebuild (renamed from sys-kernel/linux-firmware/linux-firmware-20210518.ebuild)127
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20240312.ebuild (renamed from sys-kernel/linux-firmware/linux-firmware-20210818.ebuild)125
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-20240410.ebuild (renamed from sys-kernel/linux-firmware/linux-firmware-20210629.ebuild)127
-rw-r--r--sys-kernel/linux-firmware/linux-firmware-99999999.ebuild84
-rw-r--r--sys-kernel/linux-firmware/metadata.xml7
-rw-r--r--sys-kernel/linux-headers/Manifest20
-rw-r--r--sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch51
-rw-r--r--sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch25
-rw-r--r--sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch64
-rw-r--r--sys-kernel/linux-headers/linux-headers-3.18-r1.ebuild (renamed from sys-kernel/linux-headers/linux-headers-3.18.ebuild)28
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.14-r2.ebuild (renamed from sys-kernel/linux-headers/linux-headers-4.14-r1.ebuild)26
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.19-r1.ebuild (renamed from sys-kernel/linux-headers/linux-headers-4.19.ebuild)31
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.4-r1.ebuild (renamed from sys-kernel/linux-headers/linux-headers-4.4.ebuild)26
-rw-r--r--sys-kernel/linux-headers/linux-headers-4.9-r1.ebuild (renamed from sys-kernel/linux-headers/linux-headers-4.9.ebuild)26
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.10-r2.ebuild (renamed from sys-kernel/linux-headers/linux-headers-5.13.ebuild)22
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.10.ebuild45
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.11.ebuild45
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.12.ebuild44
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild55
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild45
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.4-r2.ebuild (renamed from sys-kernel/linux-headers/linux-headers-5.14.ebuild)18
-rw-r--r--sys-kernel/linux-headers/linux-headers-5.9.ebuild45
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.1.ebuild47
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild52
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild52
-rw-r--r--sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild52
-rw-r--r--sys-kernel/linux-next/linux-next-9999.ebuild33
-rw-r--r--sys-kernel/linux-next/metadata.xml11
-rw-r--r--sys-kernel/mips-sources/Manifest12
-rw-r--r--sys-kernel/mips-sources/metadata.xml2
-rw-r--r--sys-kernel/mips-sources/mips-sources-4.14.243.ebuild352
-rw-r--r--sys-kernel/mips-sources/mips-sources-4.19.307.ebuild (renamed from sys-kernel/mips-sources/mips-sources-4.19.203.ebuild)4
-rw-r--r--sys-kernel/mips-sources/mips-sources-5.4.269.ebuild (renamed from sys-kernel/mips-sources/mips-sources-5.4.140.ebuild)55
-rw-r--r--sys-kernel/pf-sources/Manifest38
-rw-r--r--sys-kernel/pf-sources/metadata.xml5
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.11_p8.ebuild72
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild75
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.13_p2.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.13_p3.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.13_p4.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.13_p5.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.14_p1.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-5.14_p2.ebuild71
-rw-r--r--sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild94
-rw-r--r--sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild94
-rw-r--r--sys-kernel/raspberrypi-image/Manifest3
-rw-r--r--sys-kernel/raspberrypi-image/metadata.xml5
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild44
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild66
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild66
-rw-r--r--sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild51
-rw-r--r--sys-kernel/raspberrypi-sources/Manifest9
-rw-r--r--sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch474
-rw-r--r--sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch13
-rw-r--r--sys-kernel/raspberrypi-sources/metadata.xml6
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild28
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.10.11_p20210201.ebuild28
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild75
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild75
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.79_p20201201-r1.ebuild28
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild28
-rw-r--r--sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild76
-rw-r--r--sys-kernel/rt-sources/Manifest54
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.14.336_p159.ebuild (renamed from sys-kernel/rt-sources/rt-sources-4.9.280_p186.ebuild)11
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.19.307_p133.ebuild (renamed from sys-kernel/rt-sources/rt-sources-4.14.244_p121.ebuild)11
-rw-r--r--sys-kernel/rt-sources/rt-sources-4.4.277_p224.ebuild54
-rw-r--r--sys-kernel/rt-sources/rt-sources-5.10.213_p105.ebuild (renamed from sys-kernel/rt-sources/rt-sources-5.10.59_p51.ebuild)11
-rw-r--r--sys-kernel/rt-sources/rt-sources-5.15.153_p75.ebuild (renamed from sys-kernel/rt-sources/rt-sources-5.4.138_p62.ebuild)12
-rw-r--r--sys-kernel/rt-sources/rt-sources-5.4.271_p89.ebuild (renamed from sys-kernel/rt-sources/rt-sources-4.19.199_p86.ebuild)11
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.0.5_p14.ebuild (renamed from sys-kernel/rt-sources/rt-sources-5.11.4_p11.ebuild)15
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.1.83_p28.ebuild51
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild51
-rw-r--r--sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild51
-rw-r--r--sys-kernel/vanilla-kernel/Manifest113
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.212.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.10.62.ebuild)82
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.214.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.10.63.ebuild)82
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.60.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.61.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.62.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.63.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.64.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.65.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.66.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.9999.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.10.60.ebuild)73
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.12.19.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.13.13.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.13.14.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.13.15.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.13.16.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.13.17.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.13.18.ebuild102
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.9999.ebuild (renamed from sys-kernel/gentoo-kernel/gentoo-kernel-5.10.61.ebuild)77
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.142.ebuild108
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.143.ebuild108
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.144.ebuild108
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.145.ebuild108
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.146.ebuild108
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.4.147.ebuild108
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild126
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild132
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild143
-rw-r--r--sys-kernel/vanilla-sources/Manifest24
-rw-r--r--sys-kernel/vanilla-sources/metadata.xml5
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.4.283.ebuild)4
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.9.282.ebuild)4
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.10.66.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.13.18.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.14.5.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.14.246.ebuild)4
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.4.147.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-5.4.274.ebuild (renamed from sys-kernel/vanilla-sources/vanilla-sources-4.19.206.ebuild)4
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild16
-rw-r--r--sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild16
-rw-r--r--sys-kernel/zen-sources/Manifest9
-rw-r--r--sys-kernel/zen-sources/zen-sources-5.13.13.ebuild42
-rw-r--r--sys-kernel/zen-sources/zen-sources-6.7.9.ebuild (renamed from sys-kernel/zen-sources/zen-sources-5.13.10.ebuild)25
361 files changed, 15105 insertions, 11895 deletions
diff --git a/sys-kernel/asahi-sources/Manifest b/sys-kernel/asahi-sources/Manifest
new file mode 100644
index 000000000000..23d203d4eafc
--- /dev/null
+++ b/sys-kernel/asahi-sources/Manifest
@@ -0,0 +1,3 @@
+DIST asahi-sources-6.6.0_p16-rust-alloc-fix.patch 52132 BLAKE2B 3ba12bf87decb581626739786b8c0b6686c8a1d2c964ac534e2701473b117d59b084c686ba8e09bb65f27fbe57574ec2ddf8e89b544f3bdaaebc7acd4f0d2d5f SHA512 d4d1edab5a67152326a4712493a783660f68c1353e058536d19ed7a7f7d288e77b9916fc07639edd1f13f8a1948028fad3b92a90c03152522159b7f79ab54aa1
+DIST asahi-sources-6.6.0_p16.tar.gz 229861406 BLAKE2B e8f90373fe3cfb0ee8824158c59d548af05d1e68626715a65dcf086b35cfe7f4d44b184f02bbfad33474040b86f488e4fa99c8886ae329cf138933161658f94c SHA512 fc62cf346b95229aa31bc1483c9fcffaeacf94d09d13801a3e8e50ed3ba7f3d1b1d4dd8083051879955e1f99bffa61bf411cd38fcc45e176d372fc1d205b9c76
+DIST linux-asahi-6.8.6-1.tar.gz 235247252 BLAKE2B 897e58cbe624b011952cd4a21b25b1bec0ad532c5cb5f30c9bd0ac33e4c981928f2c65df26d14c34629852f14e34f7c34ea4d4871084028cc20a285afba3b569 SHA512 b422427078bfd82a427bcc7a094c80f106e63359aaa7cf6dddf5976ec809a417fd19081e84a6b4bcfaba18a3cb48c6e86b2a5ce8829d14dec1dce4a7a7c0cfb6
diff --git a/sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild b/sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild
new file mode 100644
index 000000000000..180c71935834
--- /dev/null
+++ b/sys-kernel/asahi-sources/asahi-sources-6.6.0_p16.ebuild
@@ -0,0 +1,72 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+#K_WANT_GENPATCHES="base extras experimental"
+#K_GENPATCHES_VER="5"
+K_NODRYRUN="1"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+if [[ ${PV} != ${PV/_rc} ]] ; then
+ # $PV is expected to be of following form: 6.0_rc5_p1
+ MY_TAG="$(ver_cut 6)"
+ MY_P="asahi-$(ver_rs 2 - $(ver_cut 1-4))-${MY_TAG}"
+else
+ # $PV is expected to be of following form: 5.19.0_p1
+ MY_TAG="$(ver_cut 5)"
+ MY_P="asahi-$(ver_cut 1-2)-${MY_TAG}"
+fi
+
+DESCRIPTION="Asahi Linux kernel sources"
+HOMEPAGE="https://asahilinux.org"
+KERNEL_URI="https://github.com/AsahiLinux/linux/archive/refs/tags/${MY_P}.tar.gz -> ${PN}-${PV}.tar.gz"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}
+ https://raw.githubusercontent.com/chadmed/asahi-overlay/main/sys-kernel/asahi-kernel/files/asahi-kernel-6.6.0_p16-rust-alloc-fix.patch -> ${P}-rust-alloc-fix.patch
+"
+
+KEYWORDS="arm64"
+IUSE="rust"
+
+DEPEND="
+ ${DEPEND}
+ rust? ( || ( dev-lang/rust:stable/1.75[rust-src,rustfmt]
+ ~dev-lang/rust-bin-1.75.0[rust-src,rustfmt]
+ )
+ dev-util/bindgen
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}/${P}-enable-speakers-stage1.patch"
+ "${FILESDIR}/${P}-enable-speakers-stage2.patch"
+ "${DISTDIR}/${P}-rust-alloc-fix.patch"
+)
+
+src_unpack() {
+ unpack ${PN}-${PV}.tar.gz
+ mv linux-${MY_P} linux-${KV_FULL} || die "Could not move source tree"
+}
+
+src_prepare() {
+ default
+ cd "${WORKDIR}/linux-${KV-FULL}" || die
+ # XXX: Genpatches do not yet work with Rust kernels
+ #handle_genpatches --set-unipatch-list
+ #[[ -n ${UNIPATCH_LIST} || -n ${UNIPATCH_LIST_GENPATCHES} || -n ${UNIPATCH_LIST_DEFAULT} ]] && \
+ # unipatch "${UNIPATCH_LIST_DEFAULT} ${UNIPATCH_LIST_GENPATCHES} ${UNIPATCH_LIST}"
+ #unpack_fix_install_path
+ #env_setup_xmakeopts
+ echo "-${MY_TAG}" > localversion.10-pkgrel || die
+ cd "${S}" || die
+}
+
+pkg_postinst() {
+ einfo "For more information about Asahi Linux please visit ${HOMEPAGE},"
+ einfo "or consult the Wiki at https://github.com/AsahiLinux/docs/wiki."
+ kernel-2_pkg_postinst
+}
diff --git a/sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild b/sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild
new file mode 100644
index 000000000000..f975144c1b51
--- /dev/null
+++ b/sys-kernel/asahi-sources/asahi-sources-6.8.6_p1.ebuild
@@ -0,0 +1,76 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+#K_WANT_GENPATCHES="base extras experimental"
+#K_GENPATCHES_VER="5"
+K_NODRYRUN="1"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+if [[ ${PV} != ${PV/_rc} ]] ; then
+ # $PV is expected to be of following form: 6.0_rc5_p1
+ MY_TAG="$(ver_cut 6)"
+ MY_P="asahi-$(ver_rs 2 - $(ver_cut 1-4))-${MY_TAG}"
+else
+ # $PV is expected to be of following form: 5.19.0_p1
+ MY_TAG="$(ver_cut 5)"
+ if [[ "$(ver_cut 3)" == "0" ]] ; then
+ MY_P="asahi-$(ver_cut 1-2)-${MY_TAG}"
+ else
+ MY_P="asahi-$(ver_cut 1-3)-${MY_TAG}"
+ fi
+fi
+
+DESCRIPTION="Asahi Linux kernel sources"
+HOMEPAGE="https://asahilinux.org"
+KERNEL_URI="https://github.com/AsahiLinux/linux/archive/refs/tags/${MY_P}.tar.gz -> linux-${MY_P}.tar.gz"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}
+"
+
+KEYWORDS="~arm64"
+IUSE="rust"
+
+DEPEND="
+ ${DEPEND}
+ rust? (
+ || (
+ >=dev-lang/rust-bin-1.76[rust-src,rustfmt]
+ >=dev-lang/rust-1.76[rust-src,rustfmt]
+ )
+ dev-util/bindgen
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch"
+ "${FILESDIR}/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch"
+)
+
+src_unpack() {
+ unpack linux-${MY_P}.tar.gz
+ mv linux-${MY_P} linux-${KV_FULL} || die "Could not move source tree"
+}
+
+src_prepare() {
+ default
+ cd "${WORKDIR}/linux-${KV-FULL}" || die
+ # XXX: Genpatches do not yet work with Rust kernels
+ #handle_genpatches --set-unipatch-list
+ #[[ -n ${UNIPATCH_LIST} || -n ${UNIPATCH_LIST_GENPATCHES} || -n ${UNIPATCH_LIST_DEFAULT} ]] && \
+ # unipatch "${UNIPATCH_LIST_DEFAULT} ${UNIPATCH_LIST_GENPATCHES} ${UNIPATCH_LIST}"
+ #unpack_fix_install_path
+ #env_setup_xmakeopts
+ echo "-${MY_TAG}" > localversion.10-pkgrel || die
+ cd "${S}" || die
+}
+
+pkg_postinst() {
+ einfo "For more information about Asahi Linux please visit ${HOMEPAGE},"
+ einfo "or consult the Wiki at https://github.com/AsahiLinux/docs/wiki."
+ kernel-2_pkg_postinst
+}
diff --git a/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch
new file mode 100644
index 000000000000..1e5d9c74f1c1
--- /dev/null
+++ b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage1.patch
@@ -0,0 +1,78 @@
+From 385ea7b5023486aba7919cec8b6b3f6a843a1013 Mon Sep 17 00:00:00 2001
+From: Hector Martin <marcan@marcan.st>
+Date: Fri, 15 Dec 2023 20:38:32 +0900
+Subject: [PATCH] READ COMMIT MESSAGE! macaudio: Enable first round of models
+
+Enables j313, j293, j493, j314, j414, j274, j375, j473, j474, j475
+
+*** WARNING FOR DISTRO PACKAGERS WANTING TO APPLY THIS: ***
+*** YOU ABSOLUTELY NEED THIS PATCH IN YOUR LSP-PLUGINS PACKAGE ***
+
+https://github.com/lsp-plugins/lsp-dsp-lib/pull/20
+
+Do NOT enable speakers without that patch, on any model. It can/will
+result in nasty noise that could damage them.
+
+Signed-off-by: Hector Martin <marcan@marcan.st>
+---
+ sound/soc/apple/macaudio.c | 20 ++++++++++++--------
+ 1 file changed, 12 insertions(+), 8 deletions(-)
+
+diff --git a/sound/soc/apple/macaudio.c b/sound/soc/apple/macaudio.c
+index f5b349057a67e1..d2ced87e88c0e1 100644
+--- a/sound/soc/apple/macaudio.c
++++ b/sound/soc/apple/macaudio.c
+@@ -1490,23 +1490,27 @@ struct macaudio_platform_cfg macaudio_j180_cfg = {
+ false, AMP_SN012776, SPKR_1W1T, false, 10, -20,
+ };
+ struct macaudio_platform_cfg macaudio_j274_cfg = {
+- false, AMP_TAS5770, SPKR_1W, false, 20, -20,
++ true, AMP_TAS5770, SPKR_1W, false, 20, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j293_cfg = {
+- false, AMP_TAS5770, SPKR_2W, true, 15, -20,
++ true, AMP_TAS5770, SPKR_2W, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j313_cfg = {
+- false, AMP_TAS5770, SPKR_1W, true, 10, -20,
++ true, AMP_TAS5770, SPKR_1W, true, 10, -20,
+ };
+
+-struct macaudio_platform_cfg macaudio_j314_j316_cfg = {
++struct macaudio_platform_cfg macaudio_j314_cfg = {
++ true, AMP_SN012776, SPKR_2W1T, true, 15, -20,
++};
++
++struct macaudio_platform_cfg macaudio_j316_cfg = {
+ false, AMP_SN012776, SPKR_2W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j37x_j47x_cfg = {
+- false, AMP_SN012776, SPKR_1W, false, 20, -20,
++ true, AMP_SN012776, SPKR_1W, false, 20, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j413_cfg = {
+@@ -1522,7 +1526,7 @@ struct macaudio_platform_cfg macaudio_j45x_cfg = {
+ };
+
+ struct macaudio_platform_cfg macaudio_j493_cfg = {
+- false, AMP_SN012776, SPKR_2W, true, 15, -20,
++ true, AMP_SN012776, SPKR_2W, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_fallback_cfg = {
+@@ -1558,9 +1562,9 @@ static const struct of_device_id macaudio_snd_device_id[] = {
+ /* j313 AID4 tas5770 10 2× 1W */
+ { .compatible = "apple,j313-macaudio", .data = &macaudio_j313_cfg },
+ /* j314 AID8 sn012776 15 2× 2W+1T */
+- { .compatible = "apple,j314-macaudio", .data = &macaudio_j314_j316_cfg },
++ { .compatible = "apple,j314-macaudio", .data = &macaudio_j314_cfg },
+ /* j316 AID9 sn012776 15 2× 2W+1T */
+- { .compatible = "apple,j316-macaudio", .data = &macaudio_j314_j316_cfg },
++ { .compatible = "apple,j316-macaudio", .data = &macaudio_j316_cfg },
+ /* j375 AID10 sn012776 15 1× 1W */
+ { .compatible = "apple,j375-macaudio", .data = &macaudio_j37x_j47x_cfg },
+ /* j413 AID13 sn012776 15 2× 1W+1T */
diff --git a/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch
new file mode 100644
index 000000000000..5a83346337fa
--- /dev/null
+++ b/sys-kernel/asahi-sources/files/asahi-sources-6.6.0_p16-enable-speakers-stage2.patch
@@ -0,0 +1,47 @@
+From 6a24102c06c95951ab992e2d41336cc6d4bfdf23 Mon Sep 17 00:00:00 2001
+From: Hector Martin <marcan@marcan.st>
+Date: Fri, 15 Dec 2023 20:40:53 +0900
+Subject: [PATCH] READ COMMIT MESSAGE! macaudio: Enable second round of models
+
+Enables j316, j413, j415, j416
+
+*** WARNING FOR DISTRO PACKAGERS WANTING TO APPLY THIS: ***
+*** YOU ABSOLUTELY NEED THIS PATCH IN YOUR LSP-PLUGINS PACKAGE ***
+
+https://github.com/lsp-plugins/lsp-dsp-lib/pull/20
+
+Do NOT enable speakers without that patch, on any model. It can/will
+result in nasty noise that could damage them.
+
+Signed-off-by: Hector Martin <marcan@marcan.st>
+---
+ sound/soc/apple/macaudio.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/sound/soc/apple/macaudio.c b/sound/soc/apple/macaudio.c
+index d2ced87e88c0e1..f347f08b7ad01e 100644
+--- a/sound/soc/apple/macaudio.c
++++ b/sound/soc/apple/macaudio.c
+@@ -1506,7 +1506,7 @@ struct macaudio_platform_cfg macaudio_j314_cfg = {
+ };
+
+ struct macaudio_platform_cfg macaudio_j316_cfg = {
+- false, AMP_SN012776, SPKR_2W1T, true, 15, -20,
++ true, AMP_SN012776, SPKR_2W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j37x_j47x_cfg = {
+@@ -1514,11 +1514,11 @@ struct macaudio_platform_cfg macaudio_j37x_j47x_cfg = {
+ };
+
+ struct macaudio_platform_cfg macaudio_j413_cfg = {
+- false, AMP_SN012776, SPKR_1W1T, true, 15, -20,
++ true, AMP_SN012776, SPKR_1W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j415_cfg = {
+- false, AMP_SN012776, SPKR_2W1T, true, 15, -20,
++ true, AMP_SN012776, SPKR_2W1T, true, 15, -20,
+ };
+
+ struct macaudio_platform_cfg macaudio_j45x_cfg = {
diff --git a/sys-kernel/asahi-sources/metadata.xml b/sys-kernel/asahi-sources/metadata.xml
new file mode 100644
index 000000000000..c0d62b1d2362
--- /dev/null
+++ b/sys-kernel/asahi-sources/metadata.xml
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>jcalligeros99@gmail.com</email>
+ <name>James Calligeros</name>
+ </maintainer>
+ <maintainer type="project">
+ <email>asahi@gentoo.org</email>
+ </maintainer>
+ <use>
+ <flag name="symlink">Automatically symlink the kernel sources to /usr/src/linux</flag>
+ <flag name="rust">Pull in the Rust For Linux dependencies</flag>
+ </use>
+ <upstream>
+ <remote-id type="github">AsahiLinux/linux</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-kernel/bliss-initramfs/Manifest b/sys-kernel/bliss-initramfs/Manifest
index 7f3d6f364980..56b79f9474bb 100644
--- a/sys-kernel/bliss-initramfs/Manifest
+++ b/sys-kernel/bliss-initramfs/Manifest
@@ -1,2 +1 @@
-DIST bliss-initramfs-8.1.0.tar.gz 34464 BLAKE2B 5cc4c547fa9fadc91b21f9e752242dd1f3fa81a589457297c2d058fa811ea08deb3aacdcc5f2448856fd1d1c627037c47796f69b39b9691a60d8b0bcfc499cff SHA512 bee5e206ddd388a06ef876d99e36d0e1587d9148d890761e4d56b27e12c83c9a51794a3c9e99cac70de9729297e27051d6c323986f13cf8b3666a6ec66b85090
DIST bliss-initramfs-9.3.0.tar.gz 28318 BLAKE2B c96a23030fc5e3ae168dbc6a4bd127eb9d6f19c0121a02351422062911274e16fe5911946942d7ef60b5eb692e679616901ac842f2af133631be894c9be36c1c SHA512 051652da42356ef601453088cc2af2c08dea5101dc922dbab966aec939717441ab31a3f6cc65599eabcd2628d156c5e22675703e48f862ed168f093f115c8dd0
diff --git a/sys-kernel/bliss-initramfs/bliss-initramfs-8.1.0-r1.ebuild b/sys-kernel/bliss-initramfs/bliss-initramfs-8.1.0-r1.ebuild
deleted file mode 100644
index 302d51af65d3..000000000000
--- a/sys-kernel/bliss-initramfs/bliss-initramfs-8.1.0-r1.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..10} )
-inherit python-single-r1
-
-DESCRIPTION="Boot your system's rootfs from OpenZFS/LUKS"
-HOMEPAGE="https://github.com/fearedbliss/bliss-initramfs"
-SRC_URI="https://github.com/fearedbliss/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-RESTRICT="strip"
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="-* amd64"
-
-RDEPEND="
- ${PYTHON_DEPS}
- app-arch/cpio
- virtual/udev"
-
-DOCS=( README.md README-MORE.md USAGE.md )
-
-CONFIG_FILE="/etc/bliss-initramfs/settings.json"
-
-src_install() {
- # Copy the main executable
- local executable="mkinitrd.py"
- exeinto "/opt/${PN}"
- doexe "${executable}"
-
- # Copy the libraries required by this executable
- cp -r "${S}/files" "${D}/opt/${PN}" || die
- cp -r "${S}/pkg" "${D}/opt/${PN}" || die
-
- # Copy the configuration file for the user
- dodir "/etc/${PN}"
- cp "${S}/files/default-settings.json" "${D}${CONFIG_FILE}"
-
- python_fix_shebang "${D}/opt/${PN}/${executable}"
-
- # Make a relative symbolic link: /sbin/bliss-initramfs
- dosym "../opt/${PN}/${executable}" "/sbin/${PN}"
-}
-
-pkg_postinst() {
- elog "As of version 8.1.0, ${PN} has a new centralized configuration architecture."
- elog "Any customizations you want to provide to ${PN} should be done by modifying"
- elog "${CONFIG_FILE}. You can use the \"-c/--config\" option to provide"
- elog "an alternate configuration path.\n"
- elog "For a full list of changes, please read the release info located here:"
- elog "https://github.com/fearedbliss/bliss-initramfs/releases/tag/8.1.0"
- elog ""
- elog "Also, 8.1.0 is the last version to include support for LUKS! Starting with"
- elog "version 9.0.0, bliss-initramfs only contains support for ZFS' Native Encryption."
- elog "If you are a LUKS/OpenZFS user, please stay on 8.1.0 until you migrate over to"
- elog "the native encryption."
-}
diff --git a/sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild b/sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild
index 4a881b8d84d0..f709e633617a 100644
--- a/sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild
+++ b/sys-kernel/bliss-initramfs/bliss-initramfs-9.3.0.ebuild
@@ -1,12 +1,12 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python3_{7..10} )
+PYTHON_COMPAT=( python3_{9..11} )
inherit python-single-r1
-DESCRIPTION="Boot your system's rootfs from Encrypted/OpenZFS."
+DESCRIPTION="Boot your system's rootfs from Encrypted/OpenZFS"
HOMEPAGE="https://github.com/fearedbliss/bliss-initramfs"
SRC_URI="https://github.com/fearedbliss/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
@@ -18,7 +18,7 @@ KEYWORDS="-* amd64"
RDEPEND="
${PYTHON_DEPS}
- app-arch/cpio
+ app-alternatives/cpio
virtual/udev"
DOCS=( README.md README-MORE.md USAGE.md )
diff --git a/sys-kernel/cryptodev/Manifest b/sys-kernel/cryptodev/Manifest
index 37705199474e..53906f3ea34d 100644
--- a/sys-kernel/cryptodev/Manifest
+++ b/sys-kernel/cryptodev/Manifest
@@ -1,2 +1,2 @@
-DIST cryptodev-linux-1.11.tar.gz 56876 BLAKE2B 97cf09c515c586372b2c5bd450e445afd5f80ed8ab39002545dc550c63480469a5318214f467444618e4e1783b9ab999b550cfb16d8ded6de26671a0727d06c2 SHA512 f7b76e9a154945514e2238cd7106cb50cea8120febc79228d6a8ba2dfaf98d5f0756d970df76fd63bda4755d7e0d78331aea394c3c5c18794b7ef1a8738fddba
DIST cryptodev-linux-1.12.tar.gz 56922 BLAKE2B ec3d6585cbc15027468c0d009dfad1437286e71f90247b6b07067e1355483d9a3184cb0134ab4cfb406168b1b506fb08d4a0ab6476b71305267769a33e5ed2de SHA512 75f4f20ee7474375fd515cfd4f247f9a61739ac766525cd8fe007adfa44129d90077568d59409f577202a4d8883539b0d533dd5e060a1065b61106f68ea5e4b3
+DIST cryptodev-linux-1.13.tar.gz 57673 BLAKE2B 856f91bcfab7012aa174e99e26bd47d1da9e8857fc58d69ec1068b1792350e0a211abcf4c32bc83fa867792283ddacc8c8b3ce230999c5f746762a5ebde08bf6 SHA512 20ea5a0838a2212fae3ce2bdfc2a8d118a5c56418d76491338caffb96e53e44d20450bba69e028f851333bb32fe0a9a174786a77eac4f2babd2d9371e0c04411
diff --git a/sys-kernel/cryptodev/cryptodev-1.12.ebuild b/sys-kernel/cryptodev/cryptodev-1.12.ebuild
index 3b2e81697ae5..4660f202faa1 100644
--- a/sys-kernel/cryptodev/cryptodev-1.12.ebuild
+++ b/sys-kernel/cryptodev/cryptodev-1.12.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,10 +11,9 @@ HOMEPAGE="http://cryptodev-linux.org/"
if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/cryptodev-linux/cryptodev-linux.git"
- S="${WORKDIR}/${PN}-${PV}"
else
SRC_URI="https://github.com/cryptodev-linux/cryptodev-linux/archive/${PN}-linux-${PV}.tar.gz"
- KEYWORDS="~amd64 ~arm ~x86"
+ KEYWORDS="amd64 ~arm x86"
S=${WORKDIR}/${PN}-linux-${PN}-linux-${PV}
fi
diff --git a/sys-kernel/cryptodev/cryptodev-1.11.ebuild b/sys-kernel/cryptodev/cryptodev-1.13-r1.ebuild
index 89714e1aa6bd..b5a1a271a0b0 100644
--- a/sys-kernel/cryptodev/cryptodev-1.11.ebuild
+++ b/sys-kernel/cryptodev/cryptodev-1.13-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit linux-info linux-mod
+inherit linux-info linux-mod-r1
DESCRIPTION="device that allows access to Linux kernel cryptographic drivers"
HOMEPAGE="http://cryptodev-linux.org/"
@@ -11,10 +11,9 @@ HOMEPAGE="http://cryptodev-linux.org/"
if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/cryptodev-linux/cryptodev-linux.git"
- S="${WORKDIR}/${PN}-${PV}"
else
SRC_URI="https://github.com/cryptodev-linux/cryptodev-linux/archive/${PN}-linux-${PV}.tar.gz"
- KEYWORDS="amd64 ~arm x86"
+ KEYWORDS="~amd64 ~arm ~x86"
S=${WORKDIR}/${PN}-linux-${PN}-linux-${PV}
fi
@@ -27,10 +26,6 @@ DEPEND="virtual/linux-sources"
#test requires that the module is already loaded
RESTRICT="test"
-MODULE_NAMES="cryptodev(extra:${S})"
-BUILD_PARAMS="KERNEL_DIR=\"\${KV_OUT_DIR}\""
-BUILD_TARGETS="build"
-
pkg_pretend() {
use kernel_linux || die "cryptodev ebuild only support linux"
@@ -43,8 +38,15 @@ pkg_pretend() {
check_extra_config
}
+src_compile() {
+ local modlist=( cryptodev=extra:${S} )
+ local modargs=( KERNEL_DIR="${KV_OUT_DIR}" )
+
+ linux-mod-r1_src_compile
+}
+
src_install() {
- linux-mod_src_install
+ linux-mod-r1_src_install
insinto /usr/include/crypto
doins crypto/cryptodev.h
diff --git a/sys-kernel/cryptodev/cryptodev-9999.ebuild b/sys-kernel/cryptodev/cryptodev-9999.ebuild
index 08cf07fc623e..b5a1a271a0b0 100644
--- a/sys-kernel/cryptodev/cryptodev-9999.ebuild
+++ b/sys-kernel/cryptodev/cryptodev-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit linux-info linux-mod
+inherit linux-info linux-mod-r1
DESCRIPTION="device that allows access to Linux kernel cryptographic drivers"
HOMEPAGE="http://cryptodev-linux.org/"
@@ -11,7 +11,6 @@ HOMEPAGE="http://cryptodev-linux.org/"
if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/cryptodev-linux/cryptodev-linux.git"
- S="${WORKDIR}/${PN}-${PV}"
else
SRC_URI="https://github.com/cryptodev-linux/cryptodev-linux/archive/${PN}-linux-${PV}.tar.gz"
KEYWORDS="~amd64 ~arm ~x86"
@@ -27,10 +26,6 @@ DEPEND="virtual/linux-sources"
#test requires that the module is already loaded
RESTRICT="test"
-MODULE_NAMES="cryptodev(extra:${S})"
-BUILD_PARAMS="KERNEL_DIR=\"\${KV_OUT_DIR}\""
-BUILD_TARGETS="build"
-
pkg_pretend() {
use kernel_linux || die "cryptodev ebuild only support linux"
@@ -43,8 +38,15 @@ pkg_pretend() {
check_extra_config
}
+src_compile() {
+ local modlist=( cryptodev=extra:${S} )
+ local modargs=( KERNEL_DIR="${KV_OUT_DIR}" )
+
+ linux-mod-r1_src_compile
+}
+
src_install() {
- linux-mod_src_install
+ linux-mod-r1_src_install
insinto /usr/include/crypto
doins crypto/cryptodev.h
diff --git a/sys-kernel/dkms/Manifest b/sys-kernel/dkms/Manifest
new file mode 100644
index 000000000000..2ea52ef259be
--- /dev/null
+++ b/sys-kernel/dkms/Manifest
@@ -0,0 +1,2 @@
+DIST dkms-3.0.12.tar.gz 88241 BLAKE2B 672105074b7899080a2468d347e1fdd60bb6be92852746bccff69565b4f49631568764d265495610d3aebf8df1e0c717daa123d6c3be8752d417ed1c633942e0 SHA512 81646f39c458039958159f519d4dcdfb5dcaa303f7c9898310d13e36c38f30ce57efcc2f2fc98a18ec3d232fd3c50e7a2d859ee42a023e62475e7dad070029d7
+DIST dkms-3.0.13.tar.gz 92840 BLAKE2B ccd677b6e8074fd0ced23f0735817fc36364f4476f7d552af2417b33a4845652a0b0331d3a7642fb5149178674448b479f094fdf27babd64efbfea1491daf671 SHA512 6cf3866730ea92715092b50a1174026dda9a7fb1321796e7c887032ffefb5609c0f6cf59a60ff4d47b7ffee2dac331584073393e9e4e906eaa5a425fc8d22c02
diff --git a/sys-kernel/dkms/dkms-3.0.12-r1.ebuild b/sys-kernel/dkms/dkms-3.0.12-r1.ebuild
new file mode 100644
index 000000000000..7cfc1c96a1f1
--- /dev/null
+++ b/sys-kernel/dkms/dkms-3.0.12-r1.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info optfeature
+
+DESCRIPTION="Dynamic Kernel Module Support"
+HOMEPAGE="https://github.com/dell/dkms"
+SRC_URI="https://github.com/dell/dkms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm64 ~x86"
+SLOT="0"
+
+IUSE="systemd"
+
+CONFIG_CHECK="~MODULES"
+
+RDEPEND="
+ sys-apps/kmod
+ virtual/linux-sources
+ systemd? ( sys-apps/systemd )
+"
+
+PATCHES=(
+ "${FILESDIR}/${P}-add-gentoo-os-id.patch"
+)
+
+# Can not work in the emerge sandbox
+RESTRICT="test"
+
+src_compile() {
+ # Nothing to do here
+ return
+}
+
+src_test() {
+ chmod +x dkms || die
+ PATH="${PATH}:$(pwd)" ./run_test.sh || die "Tests failed"
+}
+
+src_install() {
+ if use systemd; then
+ emake install-redhat DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ else
+ emake install DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ fi
+ # Backwards compatibility with sys-kernel/installkernel[-systemd]
+ dosym ../../../usr/lib/kernel/postinst.d/dkms /etc/kernel/postinst.d/dkms
+ dosym ../../../usr/lib/kernel/prerm.d/dkms /etc/kernel/prerm.d/dkms
+ einstalldocs
+ keepdir /var/lib/dkms
+}
+
+pkg_postinst() {
+ optfeature "automatically running \"dkms autoinstall\" on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/sys-kernel/dkms/dkms-3.0.13.ebuild b/sys-kernel/dkms/dkms-3.0.13.ebuild
new file mode 100644
index 000000000000..81617cdde7c6
--- /dev/null
+++ b/sys-kernel/dkms/dkms-3.0.13.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info optfeature
+
+DESCRIPTION="Dynamic Kernel Module Support"
+HOMEPAGE="https://github.com/dell/dkms"
+SRC_URI="https://github.com/dell/dkms/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~x86"
+
+IUSE="systemd"
+
+CONFIG_CHECK="~MODULES"
+
+RDEPEND="
+ sys-apps/kmod
+ virtual/linux-sources
+ systemd? ( sys-apps/systemd )
+"
+
+# Can not work in the emerge sandbox
+RESTRICT="test"
+
+src_compile() {
+ # Nothing to do here
+ return
+}
+
+src_test() {
+ chmod +x dkms || die
+ PATH="${PATH}:$(pwd)" ./run_test.sh || die "Tests failed"
+}
+
+src_install() {
+ if use systemd; then
+ emake install-redhat DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ else
+ emake install DESTDIR="${ED}" KCONF="/usr/lib/kernel"
+ fi
+ # Backwards compatibility with sys-kernel/installkernel[-systemd]
+ dosym ../../../usr/lib/kernel/postinst.d/dkms /etc/kernel/postinst.d/dkms
+ dosym ../../../usr/lib/kernel/prerm.d/dkms /etc/kernel/prerm.d/dkms
+ einstalldocs
+ keepdir /var/lib/dkms
+}
+
+pkg_postinst() {
+ optfeature "automatically running \"dkms autoinstall\" on each kernel installation" \
+ "sys-kernel/installkernel[systemd]"
+}
diff --git a/sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch b/sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch
new file mode 100644
index 000000000000..10bbacd4fdae
--- /dev/null
+++ b/sys-kernel/dkms/files/dkms-3.0.12-add-gentoo-os-id.patch
@@ -0,0 +1,13 @@
+diff --git a/run_test.sh b/run_test.sh
+index 4cda255..af089cb 100755
+--- a/run_test.sh
++++ b/run_test.sh
+@@ -245,7 +245,7 @@ case "${os_id}" in
+ arch | debian | ubuntu)
+ expected_dest_loc=updates/dkms
+ ;;
+- alpine)
++ alpine | gentoo)
+ expected_dest_loc=kernel/extra
+ mod_compression_ext=.gz
+ ;;
diff --git a/sys-kernel/dkms/metadata.xml b/sys-kernel/dkms/metadata.xml
new file mode 100644
index 000000000000..bfebb6f1a8ba
--- /dev/null
+++ b/sys-kernel/dkms/metadata.xml
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>andrewammerlaan@gentoo.org</email>
+ <name>Andrew Ammerlaan</name>
+ </maintainer>
+ <longdescription lang="en">
+ Dynamic Kernel Module Support (DKMS) is a program/framework that enables generating Linux kernel modules whose sources generally reside outside the kernel source tree. The concept is to have DKMS modules automatically rebuilt when a new kernel is installed.
+ An essential feature of DKMS is that it automatically recompiles all DKMS modules if a new kernel version is installed. This allows drivers and devices outside of the mainline kernel to continue working after a Linux kernel upgrade.
+ Another benefit of DKMS is that it allows the installation of a new driver on an existing system, running an arbitrary kernel version, without any need for manual compilation or precompiled packages provided by the vendor.
+ DKMS was written by the Linux Engineering Team at Dell in 2003. It is included in many distributions, such as Ubuntu, Debian, Fedora, SUSE, and Arch. DKMS is free software released under the terms of the GNU General Public License (GPL) v2 or later.
+ DKMS supports both the rpm and deb package formats out-of-the-box.
+ </longdescription>
+ <upstream>
+ <remote-id type="github">dell/dkms</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-kernel/dracut-crypt-ssh/Manifest b/sys-kernel/dracut-crypt-ssh/Manifest
index 67565c737568..7d0bb32be19c 100644
--- a/sys-kernel/dracut-crypt-ssh/Manifest
+++ b/sys-kernel/dracut-crypt-ssh/Manifest
@@ -1 +1,2 @@
DIST dracut-crypt-ssh-1.0.7.tar.gz 19561 BLAKE2B b778d03d792c5ebe0466de7474a6cc821445fe0cd3b216f395d3ea28a17cb4ed3aa6da4b7d6dee86e4481e2ac98d677e3410cd6581c4d8c01ab0ec9564504bf3 SHA512 2958a59c3ff615e89b7631224e248e7e931dd91c566e792b10dffe09b8bd2dfcf2c55eef4e974988f19320e0d732d3dfb14b61713445e1ff3a4a9868dfc4e966
+DIST dracut-crypt-ssh-1.0.8.tar.gz 20931 BLAKE2B 2700bd7781c617b3bd44665971e9fd16727c31b0be76dfa7c121a2e77c250d830907a27e6ea43f6fc9684df0ee54a75093c62d449e5c04a16eb78d2fc572f238 SHA512 37f1f1a0029587ce19f56f5c108a6353230ccbc299b82d260c64dd73984db05ac1bf00ab59125905de95c69dfbf5e8923393f150594c1bdaeb0f70d1bff5c072
diff --git a/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild b/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild
new file mode 100644
index 000000000000..3c3850f2a8f9
--- /dev/null
+++ b/sys-kernel/dracut-crypt-ssh/dracut-crypt-ssh-1.0.8.ebuild
@@ -0,0 +1,40 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit toolchain-funcs
+
+DESCRIPTION="Early unlocking of encrypted systems via ssh for dracut"
+HOMEPAGE="https://github.com/dracut-crypt-ssh/dracut-crypt-ssh"
+SRC_URI="https://github.com/dracut-crypt-ssh/dracut-crypt-ssh/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+DEPEND="sys-kernel/dracut"
+RDEPEND="${DEPEND}
+ || (
+ net-misc/connman
+ net-misc/dhcp
+ net-misc/dhcpcd
+ net-misc/netifrc
+ net-misc/networkmanager
+ sys-apps/systemd
+ )
+ net-misc/dropbear"
+
+src_prepare() {
+ default
+
+ # Fix libdir (hard-coded to "lib64")
+ sed "s@/lib64/@/$(get_libdir)/@" \
+ -i modules/60crypt-ssh/module-setup.sh \
+ || die
+}
+
+src_configure() {
+ tc-export CC
+ default
+}
diff --git a/sys-kernel/dracut-crypt-ssh/metadata.xml b/sys-kernel/dracut-crypt-ssh/metadata.xml
index 2050530c99a0..b2a02709da9f 100644
--- a/sys-kernel/dracut-crypt-ssh/metadata.xml
+++ b/sys-kernel/dracut-crypt-ssh/metadata.xml
@@ -6,6 +6,6 @@
<name>Jakov Smolić</name>
</maintainer>
<longdescription lang="en">
-crypt-ssh is a dracut module which allows remote unlocking of block devices encrypted with LUKS via ssh, during the initramfs stage of the boot.
-</longdescription>
+ crypt-ssh is a dracut module which allows remote unlocking of block devices encrypted with LUKS via ssh, during the initramfs stage of the boot.
+ </longdescription>
</pkgmetadata>
diff --git a/sys-kernel/dracut/Manifest b/sys-kernel/dracut/Manifest
index e4058c6c0c56..aa131b27c357 100644
--- a/sys-kernel/dracut/Manifest
+++ b/sys-kernel/dracut/Manifest
@@ -1,2 +1,4 @@
-DIST dracut-053.tar.xz 354668 BLAKE2B d20d0f1675e18cf44615a98255c8b1a73f23e9c665a771a1fe99716d3bf0b6082961ab20fe058bf31c106c4f521d9e8708e2ae98cff00f613197bbf9dd3abda3 SHA512 4736f84442bda208a38d3285ffeb8b845f06e52e3bf60d2aaea121240cf695e1369208c2d2cee1137a6c1d3f8f7794385675006beaf5cd86ade259d5f42d039a
-DIST dracut-055.tar.xz 361752 BLAKE2B 9fcb0bce9ead2e079c70a377ea53701e4634d3dc64ae163e0e157d7d85822a274813e05f6079768640e1807818fad7a8158626413d773686a8d52fcd95fb5680 SHA512 2d2ea2889d9013bc94245bd7d1a2154f24d02bd9c2f7dbb28e5968e17d918e6598c68d85b0f551f968218980a80b19361ca0c9e8e94997ba54f4c09afcd6d866
+DIST dracut-059.tar.gz 486487 BLAKE2B 86bbe18875cd3507e187b724cab212dc82e1daca7cedf79aeef13c34601adfff72bf2c0ba4c652e715b43c9a16f7be6a4a2b29dc75bef014640e1ec07c8d455b SHA512 196bc8bf18703c72bffb51a7e0493719c58173ad2da7d121eb42f9a8de47e953af36d109214dc4a10b2dc2d3bd19e844f7f51c2bdec087e064ea11f75124032d
+DIST dracut-060_pre20231030.tar.gz 498954 BLAKE2B ce47f06e1304f732cbad66046c70cbcb03d33d69b9c3e87a4e2e2d30fa837b3b36949462cec9b06125e824ad82db45bd7516c22a1c84ec6884790b37e9c65ab1 SHA512 0cd2fefcd624758063c77836989260a3d5b0d533004c2395124c8200c31602f5d7d0b8c9491de37ce4afb2c5009b2cf944ddd3bb9e0e11120d84176cb1e7423c
+DIST dracut-060_pre20240104.tar.gz 499965 BLAKE2B 935e0e5da348426d69c6dab6b91078f126cadd9ffc6a32378e79cd93b1dbadff35899efc3786fc12bf5a6741843d3637b0c98cc71fe4a96a8caf053ae887bac3 SHA512 f7818265f082e9c05ebb81a91b67fb9b1d3bf8b2433b7e6ea9be6bee43d28cd1ee48577648e1d9b3729c17608b028d294c13bf5d4db4cc5a18e3b007eb2cd67e
+DIST dracut-101.tar.gz 556673 BLAKE2B 8780451aeafd3d9fdfcabc8eb077bb44cc6d64d69cd3138e7447985fcf225495caea937269cf4f0a09a10a6ce2202cc10e817777090aac0bb207fec99e1c8bc8 SHA512 827f073b749a374b703f317ba249479312043ed54af82609ce45332c27349870a68a1d9883118e0a3ecd1cbb33d64aca8bcf6aac56eb75f721fd3380bd12005b
diff --git a/sys-kernel/dracut/dracut-055-r3.ebuild b/sys-kernel/dracut/dracut-059-r7.ebuild
index b6ae9af423ff..dcfc9969aaa0 100644
--- a/sys-kernel/dracut/dracut-055-r3.ebuild
+++ b/sys-kernel/dracut/dracut-059-r7.ebuild
@@ -1,21 +1,22 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit bash-completion-r1 linux-info optfeature systemd toolchain-funcs
+inherit bash-completion-r1 optfeature systemd toolchain-funcs
if [[ ${PV} == 9999 ]] ; then
inherit git-r3
EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
+ if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
+ fi
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
fi
DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
+HOMEPAGE="https://github.com/dracutdevs/dracut/wiki"
LICENSE="GPL-2"
SLOT="0"
@@ -24,7 +25,7 @@ IUSE="selinux test"
RESTRICT="!test? ( test )"
RDEPEND="
- app-arch/cpio
+ app-alternatives/cpio
>=app-shells/bash-4.0:0
sys-apps/coreutils[xattr(-)]
>=sys-apps/kmod-23[tools]
@@ -32,6 +33,7 @@ RDEPEND="
>=sys-apps/sysvinit-2.87-r3
sys-apps/openrc[sysv-utils(-),selinux?]
sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
)
>=sys-apps/util-linux-2.21
virtual/pkgconfig
@@ -60,11 +62,16 @@ BDEPEND="
QA_MULTILIB_PATHS="usr/lib/dracut/.*"
PATCHES=(
- "${FILESDIR}"/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch
- "${FILESDIR}"/055-fix-base-do-not-quote-initargs-for-switch_root.patch
- "${FILESDIR}"/055-fix-usrmount-do-not-empty-_dev-variable.patch
- "${FILESDIR}"/055-tpm2-tss-typo.patch
"${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/gentoo-network-r1.patch
+ "${FILESDIR}"/059-kernel-install-uki.patch
+ "${FILESDIR}"/059-uefi-split-usr.patch
+ "${FILESDIR}"/059-uki-systemd-254.patch
+ "${FILESDIR}"/059-gawk.patch
+ "${FILESDIR}"/dracut-059-dmsquash-live.patch
+ "${FILESDIR}"/059-systemd-pcrphase.patch
+ "${FILESDIR}"/059-systemd-executor.patch
+ "${FILESDIR}"/dracut-059-install-new-systemd-hibernate-resume.service.patch
)
src_configure() {
@@ -115,39 +122,9 @@ src_install() {
}
pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
optfeature "Networking support" net-misc/networkmanager
optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
optfeature "Load kernel modules and drop this privilege for real init" \
sys-libs/libcap
@@ -159,19 +136,29 @@ pkg_postinst() {
optfeature \
"Allows use of dash instead of default bash (on your own risk)" \
app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
+ sys-fs/mdadm sys-fs/dmraid
optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
optfeature "Support network block devices" sys-block/nbd
optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
optfeature \
"Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
+ virtual/openssh
optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli
optfeature \
"Enable rngd service to help generating entropy early during boot" \
sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
}
diff --git a/sys-kernel/dracut/dracut-053-r1.ebuild b/sys-kernel/dracut/dracut-060_pre20231030-r2.ebuild
index aabffa07bfb6..b6aa26833eed 100644
--- a/sys-kernel/dracut/dracut-053-r1.ebuild
+++ b/sys-kernel/dracut/dracut-060_pre20231030-r2.ebuild
@@ -1,31 +1,36 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit bash-completion-r1 linux-info optfeature systemd toolchain-funcs
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
if [[ ${PV} == 9999 ]] ; then
inherit git-r3
EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 sparc x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
+ if [[ ${PV} == *_p* ]] ; then
+ EGIT_COMMIT="856e7acdb1462803c2517c8d64afb2e34c73c735"
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/${EGIT_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}"/${PN}-${EGIT_COMMIT}
+ else
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ fi
fi
DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
+HOMEPAGE="https://github.com/dracutdevs/dracut/wiki"
LICENSE="GPL-2"
SLOT="0"
-IUSE="selinux"
-
-# Tests need root privileges, bug #298014
-RESTRICT="test"
+if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+fi
+IUSE="selinux test"
+RESTRICT="!test? ( test )"
RDEPEND="
- app-arch/cpio
+ app-alternatives/cpio
>=app-shells/bash-4.0:0
sys-apps/coreutils[xattr(-)]
>=sys-apps/kmod-23[tools]
@@ -33,6 +38,7 @@ RDEPEND="
>=sys-apps/sysvinit-2.87-r3
sys-apps/openrc[sysv-utils(-),selinux?]
sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
)
>=sys-apps/util-linux-2.21
virtual/pkgconfig
@@ -58,13 +64,13 @@ BDEPEND="
virtual/pkgconfig
"
-DOCS=( AUTHORS README.md README.generic README.kernel )
-
QA_MULTILIB_PATHS="usr/lib/dracut/.*"
PATCHES=(
- "${FILESDIR}"/053-network-manager.patch
- "${FILESDIR}"/gentoo-ldconfig-paths.patch
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/dracut-060-fix-resume-hostonly.patch
+ "${FILESDIR}"/dracut-060-systemd-255.patch
+ "${FILESDIR}"/dracut-059-install-new-systemd-hibernate-resume.service.patch
)
src_configure() {
@@ -77,16 +83,31 @@ src_configure() {
tc-export CC PKG_CONFIG
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
+ edo ./configure "${myconf[@]}"
+}
- if [[ ${PV} != 9999 && ! -f dracut-version.sh ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
fi
}
src_install() {
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
+
default
docinto html
@@ -94,39 +115,9 @@ src_install() {
}
pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
optfeature "Networking support" net-misc/networkmanager
optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
optfeature "Load kernel modules and drop this privilege for real init" \
sys-libs/libcap
@@ -138,19 +129,29 @@ pkg_postinst() {
optfeature \
"Allows use of dash instead of default bash (on your own risk)" \
app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
+ sys-fs/mdadm sys-fs/dmraid
optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
optfeature "Support network block devices" sys-block/nbd
optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
optfeature \
"Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
+ virtual/openssh
optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
optfeature \
"Enable rngd service to help generating entropy early during boot" \
sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
}
diff --git a/sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild b/sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild
new file mode 100644
index 000000000000..686d0c5384f0
--- /dev/null
+++ b/sys-kernel/dracut/dracut-060_pre20240104-r4.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
+
+if [[ ${PV} == 9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
+else
+ if [[ ${PV} == *_p* ]] ; then
+ EGIT_COMMIT="4980bad34775da715a2639b736cba5e65a8a2604"
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/${EGIT_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}"/${PN}-${EGIT_COMMIT}
+ else
+ SRC_URI="https://github.com/dracutdevs/dracut/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ fi
+fi
+
+DESCRIPTION="Generic initramfs generation tool"
+HOMEPAGE="https://github.com/dracutdevs/dracut/wiki"
+
+LICENSE="GPL-2"
+SLOT="0"
+if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv sparc x86"
+fi
+IUSE="selinux test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-alternatives/cpio
+ >=app-shells/bash-4.0:0
+ sys-apps/coreutils[xattr(-)]
+ >=sys-apps/kmod-23[tools]
+ || (
+ >=sys-apps/sysvinit-2.87-r3
+ sys-apps/openrc[sysv-utils(-),selinux?]
+ sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
+ )
+ >=sys-apps/util-linux-2.21
+ virtual/pkgconfig[native-symlinks(+)]
+ virtual/udev
+
+ elibc_musl? ( sys-libs/fts-standalone )
+ selinux? (
+ sec-policy/selinux-dracut
+ sys-libs/libselinux
+ sys-libs/libsepol
+ )
+"
+DEPEND="
+ >=sys-apps/kmod-23
+ elibc_musl? ( sys-libs/fts-standalone )
+"
+
+BDEPEND="
+ app-text/asciidoc
+ app-text/docbook-xml-dtd:4.5
+ >=app-text/docbook-xsl-stylesheets-1.75.2
+ >=dev-libs/libxslt-1.1.26
+ virtual/pkgconfig
+"
+
+QA_MULTILIB_PATHS="usr/lib/dracut/.*"
+
+PATCHES=(
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/dracut-060-fix-resume-hostonly.patch
+ "${FILESDIR}"/dracut-060-grub-layout.patch
+ "${FILESDIR}"/dracut-060-systemd-255.patch
+ "${FILESDIR}"/dracut-059-install-new-systemd-hibernate-resume.service.patch
+)
+
+src_configure() {
+ local myconf=(
+ --prefix="${EPREFIX}/usr"
+ --sysconfdir="${EPREFIX}/etc"
+ --bashcompletiondir="$(get_bashcompdir)"
+ --systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ )
+
+ tc-export CC PKG_CONFIG
+
+ edo ./configure "${myconf[@]}"
+}
+
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
+ fi
+}
+
+src_install() {
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
+
+ default
+
+ docinto html
+ dodoc dracut.html
+}
+
+pkg_postinst() {
+ optfeature "Networking support" net-misc/networkmanager
+ optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
+ sys-apps/iproute2 "net-misc/iputils[arping]"
+ optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
+ optfeature "Load kernel modules and drop this privilege for real init" \
+ sys-libs/libcap
+ optfeature "Support CIFS" net-fs/cifs-utils
+ optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
+ "sys-fs/cryptsetup[-static-libs]"
+ optfeature "Support for GPG-encrypted keys for crypt module" \
+ app-crypt/gnupg
+ optfeature \
+ "Allows use of dash instead of default bash (on your own risk)" \
+ app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
+ optfeature "Support iSCSI" sys-block/open-iscsi
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
+ optfeature "Support MD devices, also known as software RAID devices" \
+ sys-fs/mdadm sys-fs/dmraid
+ optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
+ optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
+ optfeature "Support network block devices" sys-block/nbd
+ optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
+ optfeature \
+ "Install ssh and scp along with config files and specified keys" \
+ virtual/openssh
+ optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
+ optfeature \
+ "Enable rngd service to help generating entropy early during boot" \
+ sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
+}
diff --git a/sys-kernel/dracut/dracut-101.ebuild b/sys-kernel/dracut/dracut-101.ebuild
new file mode 100644
index 000000000000..728e7e819bf4
--- /dev/null
+++ b/sys-kernel/dracut/dracut-101.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
+
+if [[ ${PV} == 9999 ]] ; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/dracut-ng/dracut-ng"
+else
+ if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ fi
+ SRC_URI="https://github.com/dracut-ng/dracut-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-ng-${PV}"
+fi
+
+DESCRIPTION="Generic initramfs generation tool"
+HOMEPAGE="https://github.com/dracut-ng/dracut-ng/wiki"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="selinux test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ app-alternatives/cpio
+ >=app-shells/bash-4.0:0
+ sys-apps/coreutils[xattr(-)]
+ >=sys-apps/kmod-23[tools]
+ || (
+ >=sys-apps/sysvinit-2.87-r3
+ sys-apps/openrc[sysv-utils(-),selinux?]
+ sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
+ )
+ >=sys-apps/util-linux-2.21
+ virtual/pkgconfig[native-symlinks(+)]
+ virtual/udev
+
+ elibc_musl? ( sys-libs/fts-standalone )
+ selinux? (
+ sec-policy/selinux-dracut
+ sys-libs/libselinux
+ sys-libs/libsepol
+ )
+"
+DEPEND="
+ >=sys-apps/kmod-23
+ elibc_musl? ( sys-libs/fts-standalone )
+"
+
+BDEPEND="
+ app-text/asciidoc
+ app-text/docbook-xml-dtd:4.5
+ >=app-text/docbook-xsl-stylesheets-1.75.2
+ >=dev-libs/libxslt-1.1.26
+ virtual/pkgconfig
+"
+
+QA_MULTILIB_PATHS="usr/lib/dracut/.*"
+
+PATCHES=(
+ "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
+ "${FILESDIR}"/dracut-060-grub-layout.patch
+)
+
+src_configure() {
+ local myconf=(
+ --prefix="${EPREFIX}/usr"
+ --sysconfdir="${EPREFIX}/etc"
+ --bashcompletiondir="$(get_bashcompdir)"
+ --systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ )
+
+ tc-export CC PKG_CONFIG
+
+ edo ./configure "${myconf[@]}"
+}
+
+src_test() {
+ if [[ ${EUID} != 0 ]]; then
+ # Tests need root privileges, bug #298014
+ ewarn "Skipping tests: Not running as root."
+ elif [[ ! -w /dev/kvm ]]; then
+ ewarn "Skipping tests: Unable to access /dev/kvm."
+ else
+ emake -C test check
+ fi
+}
+
+src_install() {
+ local DOCS=(
+ AUTHORS
+ NEWS.md
+ README.md
+ docs/README.cross
+ docs/README.generic
+ docs/README.kernel
+ docs/SECURITY.md
+ )
+
+ default
+
+ docinto html
+ dodoc dracut.html
+}
+
+pkg_postinst() {
+ optfeature "Networking support" net-misc/networkmanager
+ optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
+ sys-apps/iproute2 "net-misc/iputils[arping]"
+ optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
+ optfeature "Load kernel modules and drop this privilege for real init" \
+ sys-libs/libcap
+ optfeature "Support CIFS" net-fs/cifs-utils
+ optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
+ "sys-fs/cryptsetup[-static-libs]"
+ optfeature "Support for GPG-encrypted keys for crypt module" \
+ app-crypt/gnupg
+ optfeature \
+ "Allows use of dash instead of default bash (on your own risk)" \
+ app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
+ optfeature "Support iSCSI" sys-block/open-iscsi
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
+ optfeature "Support MD devices, also known as software RAID devices" \
+ sys-fs/mdadm sys-fs/dmraid
+ optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
+ optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
+ optfeature "Support network block devices" sys-block/nbd
+ optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
+ optfeature \
+ "Install ssh and scp along with config files and specified keys" \
+ virtual/openssh
+ optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
+ optfeature \
+ "Enable rngd service to help generating entropy early during boot" \
+ sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
+}
diff --git a/sys-kernel/dracut/dracut-9999.ebuild b/sys-kernel/dracut/dracut-9999.ebuild
index 3b042f3de741..b5b06a90e0fb 100644
--- a/sys-kernel/dracut/dracut-9999.ebuild
+++ b/sys-kernel/dracut/dracut-9999.ebuild
@@ -1,30 +1,31 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit bash-completion-r1 linux-info optfeature systemd toolchain-funcs
+inherit bash-completion-r1 edo optfeature systemd toolchain-funcs
if [[ ${PV} == 9999 ]] ; then
inherit git-r3
- EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
+ EGIT_REPO_URI="https://github.com/dracut-ng/dracut-ng"
else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
+ if [[ "${PV}" != *_rc* ]]; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ fi
+ SRC_URI="https://github.com/dracut-ng/dracut-ng/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${PN}-ng-${PV}"
fi
DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
+HOMEPAGE="https://github.com/dracut-ng/dracut-ng/wiki"
LICENSE="GPL-2"
SLOT="0"
IUSE="selinux test"
-
RESTRICT="!test? ( test )"
RDEPEND="
- app-arch/cpio
+ app-alternatives/cpio
>=app-shells/bash-4.0:0
sys-apps/coreutils[xattr(-)]
>=sys-apps/kmod-23[tools]
@@ -32,9 +33,10 @@ RDEPEND="
>=sys-apps/sysvinit-2.87-r3
sys-apps/openrc[sysv-utils(-),selinux?]
sys-apps/systemd[sysv-utils]
+ sys-apps/s6-linux-init[sysv-utils(-)]
)
>=sys-apps/util-linux-2.21
- virtual/pkgconfig
+ virtual/pkgconfig[native-symlinks(+)]
virtual/udev
elibc_musl? ( sys-libs/fts-standalone )
@@ -73,13 +75,7 @@ src_configure() {
tc-export CC PKG_CONFIG
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
-
- if [[ ${PV} != 9999 && ! -f dracut-version.sh ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
- fi
+ edo ./configure "${myconf[@]}"
}
src_test() {
@@ -111,39 +107,9 @@ src_install() {
}
pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
optfeature "Networking support" net-misc/networkmanager
optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
optfeature "Load kernel modules and drop this privilege for real init" \
sys-libs/libcap
@@ -155,19 +121,29 @@ pkg_postinst() {
optfeature \
"Allows use of dash instead of default bash (on your own risk)" \
app-shells/dash
+ optfeature \
+ "Allows use of busybox instead of default bash (on your own risk)" \
+ sys-apps/busybox
optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
+ optfeature "Support Logical Volume Manager" sys-fs/lvm2[lvm]
optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
+ sys-fs/mdadm sys-fs/dmraid
optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
optfeature "Support network block devices" sys-block/nbd
optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
optfeature \
"Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
+ virtual/openssh
optfeature "Enable logging with rsyslog" app-admin/rsyslog
+ optfeature "Support Squashfs" sys-fs/squashfs-tools
+ optfeature "Support TPM 2.0 TSS" app-crypt/tpm2-tools
+ optfeature "Support Bluetooth (experimental)" net-wireless/bluez
+ optfeature "Support BIOS-given device names" sys-apps/biosdevname
+ optfeature "Support network NVMe" sys-apps/nvme-cli app-misc/jq
optfeature \
"Enable rngd service to help generating entropy early during boot" \
sys-apps/rng-tools
+ optfeature "automatically generating an initramfs on each kernel installation" \
+ "sys-kernel/installkernel[dracut]"
}
diff --git a/sys-kernel/dracut/files/053-network-manager.patch b/sys-kernel/dracut/files/053-network-manager.patch
deleted file mode 100644
index c3b337733b7f..000000000000
--- a/sys-kernel/dracut/files/053-network-manager.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-From ba4bcf5f4f11ad624c647ddf4f566997186135e7 Mon Sep 17 00:00:00 2001
-From: Harald Hoyer <harald@redhat.com>
-Date: Wed, 31 Mar 2021 16:11:41 +0200
-Subject: [PATCH] fix(network-manager): no default deps for nm-run.service
-
-Otherwise nm-run.service will run only in basic.target, which is too
-late in the initramfs.
----
- modules.d/35network-manager/nm-run.service | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/modules.d/35network-manager/nm-run.service b/modules.d/35network-manager/nm-run.service
-index 63fe7564d0..f3493c41a3 100644
---- a/modules.d/35network-manager/nm-run.service
-+++ b/modules.d/35network-manager/nm-run.service
-@@ -2,6 +2,8 @@
- # SPDX-License-Identifier: GPL-2.0-or-later
-
- [Unit]
-+DefaultDependencies=no
-+
- #make sure all devices showed up
- Wants=systemd-udev-settle.service
- After=systemd-udev-settle.service
diff --git a/sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch b/sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch
deleted file mode 100644
index 5568c22aede6..000000000000
--- a/sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 285e2ad01035743ff51005a74e486e09fcbb0a0d Mon Sep 17 00:00:00 2001
-From: Mike Gilbert <floppym@gentoo.org>
-Date: Fri, 23 Jul 2021 14:35:07 -0400
-Subject: [PATCH] fix(base): do not quote $initargs for switch_root
-
-We want word splitting to occur so that the arguments are passed
-separately, and we don't end up passing an empty string if no arguments
-are specified.
-
-Bug: https://bugs.gentoo.org/803548
-Fixes: 2fabaaa62dcfd31e593ca45e1374e55adae29d6b
----
- modules.d/99base/init.sh | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/modules.d/99base/init.sh b/modules.d/99base/init.sh
-index 978adb6f..ab62bb44 100755
---- a/modules.d/99base/init.sh
-+++ b/modules.d/99base/init.sh
-@@ -387,7 +387,8 @@ if [ -f /etc/capsdrop ]; then
- }
- else
- unset RD_DEBUG
-- exec "$SWITCH_ROOT" "$NEWROOT" "$INIT" "$initargs" || {
-+ # shellcheck disable=SC2086
-+ exec "$SWITCH_ROOT" "$NEWROOT" "$INIT" $initargs || {
- warn "Something went very badly wrong in the initramfs. Please "
- warn "file a bug against dracut."
- emergency_shell
---
-2.32.0
-
diff --git a/sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch b/sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch
deleted file mode 100644
index 355cdc461abc..000000000000
--- a/sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From e0abf88a15d23fbf793cf872397016ad86aeaaa8 Mon Sep 17 00:00:00 2001
-From: lapseofreason <lapseofreason0@gmail.com>
-Date: Tue, 8 Jun 2021 16:01:58 +0200
-Subject: [PATCH] fix(crypt): remove quotes from cryptsetupopts
-
-Fixes #1528.
----
- modules.d/90crypt/cryptroot-ask.sh | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/modules.d/90crypt/cryptroot-ask.sh b/modules.d/90crypt/cryptroot-ask.sh
-index 37a4deea..b1f8df81 100755
---- a/modules.d/90crypt/cryptroot-ask.sh
-+++ b/modules.d/90crypt/cryptroot-ask.sh
-@@ -138,8 +138,9 @@ unset allowdiscards
- ask_passphrase=1
-
- if [ -n "$luksfile" -a "$luksfile" != "none" -a -e "$luksfile" ]; then
-+ # shellcheck disable=SC2086
- if readkey "$luksfile" / "$device" \
-- | cryptsetup -d - "$cryptsetupopts" luksOpen "$device" "$luksname"; then
-+ | cryptsetup -d - $cryptsetupopts luksOpen "$device" "$luksname"; then
- ask_passphrase=0
- fi
- elif [ "$is_keysource" -ne 0 ]; then
-@@ -164,8 +165,9 @@ else
- unset tmp
-
- info "Using '$keypath' on '$keydev'"
-+ # shellcheck disable=SC2086
- readkey "$keypath" "$keydev" "$device" \
-- | cryptsetup -d - "$cryptsetupopts" luksOpen "$device" "$luksname" \
-+ | cryptsetup -d - $cryptsetupopts luksOpen "$device" "$luksname" \
- && ask_passphrase=0
- unset keypath keydev
- break
---
-2.32.0
-
diff --git a/sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch b/sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch
deleted file mode 100644
index e46f8bb25db9..000000000000
--- a/sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 4afdcba212793f136aea012b30dd7bdb5b641a5a Mon Sep 17 00:00:00 2001
-From: Alexander Tsoy <alexander@tsoy.me>
-Date: Mon, 16 Aug 2021 18:54:34 +0300
-Subject: [PATCH] fix(usrmount): do not empty _dev variable
-
-Currently $_dev is always overridden with the value returned by
-label_uuid_to_dev(). This results in an empty value if $_dev is a
-device path. Fix this by calling label_uuid_to_dev() conditionally.
-
-Bug: https://bugs.gentoo.org/807971
-Fixes: d3532978de04c78f53664dad7b37705a49a7ee54
----
- modules.d/98usrmount/mount-usr.sh | 7 ++++++-
- 1 file changed, 6 insertions(+), 1 deletion(-)
-
-diff --git a/modules.d/98usrmount/mount-usr.sh b/modules.d/98usrmount/mount-usr.sh
-index 23ed06aa..c8e1893b 100755
---- a/modules.d/98usrmount/mount-usr.sh
-+++ b/modules.d/98usrmount/mount-usr.sh
-@@ -55,7 +55,12 @@ mount_usr() {
- while read -r _dev _mp _fs _opts _freq _passno || [ -n "$_dev" ]; do
- [ "${_dev%%#*}" != "$_dev" ] && continue
- if [ "$_mp" = "/usr" ]; then
-- _dev="$(label_uuid_to_dev "$_dev")"
-+ case "$_dev" in
-+ LABEL=* | UUID=* | PARTUUID=* | PARTLABEL=*)
-+ _dev="$(label_uuid_to_dev "$_dev")"
-+ ;;
-+ *) ;;
-+ esac
-
- if strstr "$_opts" "subvol=" \
- && [ "${root#block:}" -ef "$_dev" ] \
---
-2.31.1
-
diff --git a/sys-kernel/dracut/files/055-tpm2-tss-typo.patch b/sys-kernel/dracut/files/055-tpm2-tss-typo.patch
deleted file mode 100644
index a04496a29ca8..000000000000
--- a/sys-kernel/dracut/files/055-tpm2-tss-typo.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-From 8b17105bed69ed90582a13d97d95ee19e6581365 Mon Sep 17 00:00:00 2001
-From: Matthias Berndt <matthias_berndt@gmx.de>
-Date: Tue, 1 Jun 2021 19:32:48 +0200
-Subject: [PATCH] fix(tpm2-tss): typo in depends()
-
-There is no systemd-udev module, only systemd-udevd
----
- modules.d/91tpm2-tss/module-setup.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/modules.d/91tpm2-tss/module-setup.sh b/modules.d/91tpm2-tss/module-setup.sh
-index 28af22a31..361131d66 100755
---- a/modules.d/91tpm2-tss/module-setup.sh
-+++ b/modules.d/91tpm2-tss/module-setup.sh
-@@ -17,7 +17,7 @@ check() {
- depends() {
-
- # This module has external dependency on other module(s).
-- echo systemd-sysusers systemd-udev
-+ echo systemd-sysusers systemd-udevd
- # Return 0 to include the dependent module(s) in the initramfs.
- return 0
-
diff --git a/sys-kernel/dracut/files/059-gawk.patch b/sys-kernel/dracut/files/059-gawk.patch
new file mode 100644
index 000000000000..5f1da79bb24a
--- /dev/null
+++ b/sys-kernel/dracut/files/059-gawk.patch
@@ -0,0 +1,35 @@
+https://github.com/dracutdevs/dracut/pull/2436
+
+From 77214c229dadd1441f0d6243221ceed0708cbfcf Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Thu, 20 Jul 2023 04:36:01 +0100
+Subject: [PATCH] fix(dracut.sh): use gawk for strtonum
+
+strtonum is a gawkism and is not available in all awks, e.g. mawk. Use gawk
+to avoid failure.
+
+Fixes: f32e95bcadbc5158843530407adc1e7b700561b1
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/dracut-functions.sh
++++ b/dracut-functions.sh
+@@ -1047,7 +1047,7 @@ pe_file_format() {
+ if [[ $# -eq 1 ]]; then
+ local magic
+ magic=$(objdump -p "$1" \
+- | awk '{if ($1 == "Magic"){print strtonum("0x"$2)}}')
++ | gawk '{if ($1 == "Magic"){print strtonum("0x"$2)}}')
+ magic=$(printf "0x%x" "$magic")
+ # 0x10b (PE32), 0x20b (PE32+)
+ [[ $magic == 0x20b || $magic == 0x10b ]] && return 0
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -2467,7 +2467,7 @@ if [[ $uefi == yes ]]; then
+ fi
+ fi
+
+- offs=$(objdump -h "$uefi_stub" 2> /dev/null | awk 'NF==7 {size=strtonum("0x"$3);\
++ offs=$(objdump -h "$uefi_stub" 2> /dev/null | gawk 'NF==7 {size=strtonum("0x"$3);\
+ offset=strtonum("0x"$4)} END {print size + offset}')
+ if [[ $offs -eq 0 ]]; then
+ dfatal "Failed to get the size of $uefi_stub to create UEFI image file"
+
diff --git a/sys-kernel/dracut/files/059-kernel-install-uki.patch b/sys-kernel/dracut/files/059-kernel-install-uki.patch
new file mode 100644
index 000000000000..9bbf3574b7a2
--- /dev/null
+++ b/sys-kernel/dracut/files/059-kernel-install-uki.patch
@@ -0,0 +1,150 @@
+Combination of:
+- https://github.com/dracutdevs/dracut/pull/2405
+- https://github.com/dracutdevs/dracut/pull/2495
+- https://github.com/dracutdevs/dracut/pull/2521
+
+Fixes installing manually configured kernel in uki layout and
+allows dropping workaround from dist-kernel-utils.eclass
+
+Provides compatibility with systemd-254's ukify plugin
+
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -2594,6 +2594,9 @@ freeze_ok_for_fstype() {
+ zfs)
+ return 1
+ ;;
++ tmpfs)
++ return 1
++ ;;
+ btrfs)
+ freeze_ok_for_btrfs "$outfile"
+ ;;
+--- a/install.d/50-dracut.install 2023-09-21 10:19:00.843827541 +0200
++++ b/install.d/50-dracut.install 2023-07-20 16:53:51.000000000 +0200
+@@ -11,27 +11,69 @@
+ exit 0
+ fi
+
+-if [[ -d "$BOOT_DIR_ABS" ]]; then
+- INITRD="initrd"
++# Do not attempt to create initramfs if the supplied image is already a UKI
++if [[ "$KERNEL_INSTALL_IMAGE_TYPE" = "uki" ]]; then
++ exit 0
++fi
++
++# Mismatching the install layout and the --uefi/--no-uefi opts just creates a mess.
++if [[ $KERNEL_INSTALL_LAYOUT == "uki" && -n $KERNEL_INSTALL_STAGING_AREA ]]; then
++ BOOT_DIR_ABS="$KERNEL_INSTALL_STAGING_AREA"
++ if [[ -z $KERNEL_INSTALL_UKI_GENERATOR || $KERNEL_INSTALL_UKI_GENERATOR == "dracut" ]]; then
++ # No uki generator preference set or we have been chosen
++ IMAGE="uki.efi"
++ UEFI_OPTS="--uefi"
++ elif [[ -z $KERNEL_INSTALL_INITRD_GENERATOR || $KERNEL_INSTALL_INITRD_GENERATOR == "dracut" ]]; then
++ # We aren't the uki generator, but we have been requested to make the initrd
++ IMAGE="initrd"
++ UEFI_OPTS="--no-uefi"
++ else
++ exit 0
++ fi
++elif [[ $KERNEL_INSTALL_LAYOUT == "bls" && -n $KERNEL_INSTALL_STAGING_AREA ]]; then
++ BOOT_DIR_ABS="$KERNEL_INSTALL_STAGING_AREA"
++ if [[ -z $KERNEL_INSTALL_INITRD_GENERATOR || $KERNEL_INSTALL_INITRD_GENERATOR == "dracut" ]]; then
++ IMAGE="initrd"
++ UEFI_OPTS="--no-uefi"
++ else
++ exit 0
++ fi
+ else
+- BOOT_DIR_ABS="/boot"
+- INITRD="initramfs-${KERNEL_VERSION}.img"
++ # No layout information, use users --uefi/--no-uefi preference
++ UEFI_OPTS=""
++ if [[ -d $BOOT_DIR_ABS ]]; then
++ IMAGE="initrd"
++ else
++ BOOT_DIR_ABS="/boot"
++ IMAGE="initramfs-${KERNEL_VERSION}.img"
++ fi
+ fi
+
+ ret=0
++
+ case "$COMMAND" in
+ add)
+- INITRD_IMAGE_PREGENERATED=${KERNEL_IMAGE%/*}/initrd
+- if [[ -f ${INITRD_IMAGE_PREGENERATED} ]]; then
+- # we found an initrd at the same place as the kernel
++ if [[ $IMAGE == "uki.efi" ]]; then
++ IMAGE_PREGENERATED=${KERNEL_IMAGE%/*}/uki.efi
++ else
++ IMAGE_PREGENERATED=${KERNEL_IMAGE%/*}/initrd
++ fi
++ if [[ -f ${IMAGE_PREGENERATED} ]]; then
++ # we found an initrd or uki.efi at the same place as the kernel
+ # use this and don't generate a new one
+- cp --reflink=auto "$INITRD_IMAGE_PREGENERATED" "$BOOT_DIR_ABS/$INITRD" \
+- && chown root:root "$BOOT_DIR_ABS/$INITRD" \
+- && chmod 0600 "$BOOT_DIR_ABS/$INITRD" \
++ [[ $KERNEL_INSTALL_VERBOSE == 1 ]] && echo \
++ "There is an ${IMAGE} image at the same place as the kernel, skipping generating a new one"
++ cp --reflink=auto "$IMAGE_PREGENERATED" "$BOOT_DIR_ABS/$IMAGE" \
++ && chown root:root "$BOOT_DIR_ABS/$IMAGE" \
++ && chmod 0600 "$BOOT_DIR_ABS/$IMAGE" \
+ && exit 0
+ fi
+
+- if [[ -f /etc/kernel/cmdline ]]; then
++ if [ -n "$KERNEL_INSTALL_CONF_ROOT" ]; then
++ if [ -f "$KERNEL_INSTALL_CONF_ROOT/cmdline" ]; then
++ read -r -d '' -a BOOT_OPTIONS < "$KERNEL_INSTALL_CONF_ROOT/cmdline"
++ fi
++ elif [[ -f /etc/kernel/cmdline ]]; then
+ read -r -d '' -a BOOT_OPTIONS < /etc/kernel/cmdline
+ elif [[ -f /usr/lib/kernel/cmdline ]]; then
+ read -r -d '' -a BOOT_OPTIONS < /usr/lib/kernel/cmdline
+@@ -40,14 +82,14 @@
+
+ read -r -d '' -a line < /proc/cmdline
+ for i in "${line[@]}"; do
+- [[ "${i#initrd=*}" != "$i" ]] && continue
++ [[ ${i#initrd=*} != "$i" ]] && continue
+ BOOT_OPTIONS+=("$i")
+ done
+ fi
+
+ unset noimageifnotneeded
+
+- for ((i=0; i < "${#BOOT_OPTIONS[@]}"; i++)); do
++ for ((i = 0; i < "${#BOOT_OPTIONS[@]}"; i++)); do
+ # shellcheck disable=SC1001
+ if [[ ${BOOT_OPTIONS[$i]} == root\=PARTUUID\=* ]]; then
+ noimageifnotneeded="yes"
+@@ -55,16 +97,21 @@
+ fi
+ done
+
++ # shellcheck disable=SC2046
+ dracut -f \
+ ${noimageifnotneeded:+--noimageifnotneeded} \
+- $([[ "$KERNEL_INSTALL_VERBOSE" == 1 ]] && echo --verbose) \
+- "$BOOT_DIR_ABS/$INITRD" \
+- "$KERNEL_VERSION"
++ $([[ $KERNEL_INSTALL_VERBOSE == 1 ]] && echo --verbose) \
++ $([[ -n $KERNEL_IMAGE ]] && echo --kernel-image "$KERNEL_IMAGE") \
++ "$UEFI_OPTS" \
++ --kver "$KERNEL_VERSION" \
++ "$BOOT_DIR_ABS/$IMAGE"
+ ret=$?
+- ;;
++ ;;
++
+ remove)
+- rm -f -- "$BOOT_DIR_ABS/$INITRD"
++ rm -f -- "$BOOT_DIR_ABS/$IMAGE"
+ ret=$?
+- ;;
++ ;;
+ esac
++
+ exit $ret
diff --git a/sys-kernel/dracut/files/059-systemd-executor.patch b/sys-kernel/dracut/files/059-systemd-executor.patch
new file mode 100644
index 000000000000..5ec1a1386136
--- /dev/null
+++ b/sys-kernel/dracut/files/059-systemd-executor.patch
@@ -0,0 +1,31 @@
+From bee1c4824a8cd47ce6c01892a548bdc07b1fa678 Mon Sep 17 00:00:00 2001
+From: Frantisek Sumsal <frantisek@sumsal.cz>
+Date: Sat, 14 Oct 2023 23:45:57 +0200
+Subject: [PATCH] feat(systemd): install systemd-executor
+
+In [0] systemd gained a new binary - systemd-executor - that's used to
+spawn processes forked off systemd. Let's copy it into the initrd if
+it's available.
+
+[0] https://github.com/systemd/systemd/pull/27890
+
+Signed-off-by: Brian Harring <ferringb@gmail.com>
+---
+ modules.d/00systemd/module-setup.sh | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/modules.d/00systemd/module-setup.sh b/modules.d/00systemd/module-setup.sh
+index 554c25a08..9a13a1dbb 100755
+--- a/modules.d/00systemd/module-setup.sh
++++ b/modules.d/00systemd/module-setup.sh
+@@ -34,6 +34,7 @@ install() {
+ "$systemdutildir"/systemd \
+ "$systemdutildir"/systemd-coredump \
+ "$systemdutildir"/systemd-cgroups-agent \
++ "$systemdutildir"/systemd-executor \
+ "$systemdutildir"/systemd-shutdown \
+ "$systemdutildir"/systemd-reply-password \
+ "$systemdutildir"/systemd-fsck \
+--
+2.41.0
+
diff --git a/sys-kernel/dracut/files/059-systemd-pcrphase.patch b/sys-kernel/dracut/files/059-systemd-pcrphase.patch
new file mode 100644
index 000000000000..f653cdd5907e
--- /dev/null
+++ b/sys-kernel/dracut/files/059-systemd-pcrphase.patch
@@ -0,0 +1,91 @@
+https://github.com/dracutdevs/dracut/pull/2586
+
+From cd6f683d634970112a29867137431d0d57f8c957 Mon Sep 17 00:00:00 2001
+From: Antonio Alvarez Feijoo <antonio.feijoo@suse.com>
+Date: Thu, 9 Feb 2023 13:55:47 +0100
+Subject: [PATCH] fix(systemd-pcrphase): only include
+ systemd-pcrphase-initrd.service
+
+The only systemd-pcrphase related unit configured to run in the initrd is
+systemd-pcrphase-initrd.service.
+Both systemd-pcrphase.service and systemd-pcrphase-sysinit.service contain
+`ConditionPathExists=!/etc/initrd-release`.
+
+Signed-off-by: Brian Harring <ferringb@gmail.com>
+---
+ modules.d/01systemd-pcrphase/module-setup.sh | 8 --------
+ 1 file changed, 8 deletions(-)
+
+diff --git a/modules.d/01systemd-pcrphase/module-setup.sh b/modules.d/01systemd-pcrphase/module-setup.sh
+index 3dbb4974..fa960a42 100755
+--- a/modules.d/01systemd-pcrphase/module-setup.sh
++++ b/modules.d/01systemd-pcrphase/module-setup.sh
+@@ -28,10 +28,6 @@ install() {
+
+ inst_multiple -o \
+ "$systemdutildir"/systemd-pcrphase \
+- "$systemdsystemunitdir"/systemd-pcrphase.service \
+- "$systemdsystemunitdir/systemd-pcrphase.service.d/*.conf" \
+- "$systemdsystemunitdir"/systemd-pcrphase-sysinit.service \
+- "$systemdsystemunitdir/systemd-pcrphase-sysinit.service/*.conf" \
+ "$systemdsystemunitdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemunitdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemunitdir"/initrd.target.wants/systemd-pcrphase-initrd.service
+@@ -39,10 +35,6 @@ install() {
+ # Install the hosts local user configurations if enabled.
+ if [[ $hostonly ]]; then
+ inst_multiple -H -o \
+- "$systemdsystemconfdir"/systemd-pcrphase.service \
+- "$systemdsystemconfdir/systemd-pcrphase.service.d/*.conf" \
+- "$systemdsystemconfdir"/systemd-pcrphase-sysinit.service \
+- "$systemdsystemconfdir/systemd-pcrphase-sysinit.service.d/*.conf" \
+ "$systemdsystemconfdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemconfdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemconfdir"/initrd.target.wants/systemd-pcrphase-initrd.service
+--
+2.41.0
+
+From cd93aaa2e096a8cbd1f1789dcce06857067b35c9 Mon Sep 17 00:00:00 2001
+From: Brian Harring <ferringb@gmail.com>
+Date: Mon, 11 Dec 2023 17:10:20 -0800
+Subject: [PATCH] fix(systemd-255): handle systemd-pcr{phase -> extend} rename
+
+The binary systemd-pcrphase was renamed to systemd-pcrextend
+in systemd 255, but the backing units were all left named
+systemd-pcrphase.
+
+Fixes: #2583
+
+Signed-off-by: Brian Harring <ferringb@gmail.com>
+---
+ modules.d/01systemd-pcrphase/module-setup.sh | 7 ++++++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/modules.d/01systemd-pcrphase/module-setup.sh b/modules.d/01systemd-pcrphase/module-setup.sh
+index fa960a42c..87efd0c1a 100755
+--- a/modules.d/01systemd-pcrphase/module-setup.sh
++++ b/modules.d/01systemd-pcrphase/module-setup.sh
+@@ -6,7 +6,11 @@
+ check() {
+
+ # If the binary(s) requirements are not fulfilled the module can't be installed.
+- require_binaries "$systemdutildir"/systemd-pcrphase || return 1
++ # systemd-255 renamed the binary, check for old and new location.
++ if ! require_binaries "$systemdutildir"/systemd-pcrphase && \
++ ! require_binaries "$systemdutildir"/systemd-pcrextend; then
++ return 1
++ fi
+
+ # Return 255 to only include the module, if another module requires it.
+ return 255
+@@ -28,6 +32,7 @@ install() {
+
+ inst_multiple -o \
+ "$systemdutildir"/systemd-pcrphase \
++ "$systemdutildir"/systemd-pcrextend \
+ "$systemdsystemunitdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemunitdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemunitdir"/initrd.target.wants/systemd-pcrphase-initrd.service
+--
+2.41.0
+
diff --git a/sys-kernel/dracut/files/059-uefi-split-usr.patch b/sys-kernel/dracut/files/059-uefi-split-usr.patch
new file mode 100644
index 000000000000..8adb88076130
--- /dev/null
+++ b/sys-kernel/dracut/files/059-uefi-split-usr.patch
@@ -0,0 +1,48 @@
+https://github.com/dracutdevs/dracut/pull/2365
+
+From 3462e0ac6f3562a5247bbeda2dc41eaf4e4ebf5e Mon Sep 17 00:00:00 2001
+From: Mike Gilbert <floppym@gentoo.org>
+Date: Fri, 26 May 2023 15:56:45 -0400
+Subject: [PATCH] Fix path to UEFI stub on split-usr systems
+
+systemd always installs the UEFI stub in ${prefix}/lib/systemd/boot/efi.
+
+On split-usr systems, systemdutildir is ${rootprefix}/lib/systemd, which
+makes dracut look in the wrong place.
+
+Instead, grab 'prefix' from systemd.pc and store it in 'systemd_prefix'.
+
+Bug: https://bugs.gentoo.org/765208
+Signed-off-by: Mike Gilbert <floppym@gentoo.org>
+---
+ dracut.sh | 7 ++++++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/dracut.sh b/dracut.sh
+index bbb34697..52a83061 100755
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -1389,6 +1389,11 @@ esac
+
+ abs_outfile=$(readlink -f "$outfile") && outfile="$abs_outfile"
+
++[[ -n $systemd_prefix ]] \
++ || systemd_prefix=$(pkg-config systemd --variable=prefix 2> /dev/null)
++
++[[ -n $systemd_prefix ]] || systemd_prefix=/usr
++
+ [[ -d $dracutsysrootdir$systemdutildir ]] \
+ || systemdutildir=$(pkg-config systemd --variable=systemdutildir 2> /dev/null)
+
+@@ -1467,7 +1472,7 @@ if [[ ! $print_cmdline ]]; then
+ esac
+
+ if ! [[ -s $uefi_stub ]]; then
+- uefi_stub="$dracutsysrootdir${systemdutildir}/boot/efi/linux${EFI_MACHINE_TYPE_NAME}.efi.stub"
++ uefi_stub="$dracutsysrootdir${systemd_prefix}/lib/systemd/boot/efi/linux${EFI_MACHINE_TYPE_NAME}.efi.stub"
+ fi
+
+ if ! [[ -s $uefi_stub ]]; then
+--
+2.40.1
+
diff --git a/sys-kernel/dracut/files/059-uki-systemd-254.patch b/sys-kernel/dracut/files/059-uki-systemd-254.patch
new file mode 100644
index 000000000000..e8b52480d030
--- /dev/null
+++ b/sys-kernel/dracut/files/059-uki-systemd-254.patch
@@ -0,0 +1,134 @@
+https://github.com/dracutdevs/dracut/issues/2431
+https://github.com/dracutdevs/dracut/commit/f32e95bcadbc5158843530407adc1e7b700561b1
+
+From f32e95bcadbc5158843530407adc1e7b700561b1 Mon Sep 17 00:00:00 2001
+From: Valentin Lefebvre <valentin.lefebvre@suse.com>
+Date: Mon, 13 Mar 2023 12:06:13 +0100
+Subject: [PATCH] fix(dracut.sh): use dynamically uefi's sections offset
+
+* Uefi section are creating by `objcopy` with hardcoded sections
+offset. This commit allow to have the correct offset between
+each part of the efi file, needed to create an UKI. Offsets
+are simply calculated so no sections overlap, as recommended
+in https://wiki.archlinux.org/title/Unified_kernel_image#Manually
+Moreover, efi stub file's header is parsed to apply the correct
+offsets according the section alignment factor.
+* Remove EFI_SECTION_VMA_INITRD, no need anymore as initrd
+section offset dynamically calculated
+
+Fixes dracutdevs#2275
+
+Signed-off-by: Valentin Lefebvre <valentin.lefebvre@suse.com>
+--- a/dracut-functions.sh
++++ b/dracut-functions.sh
+@@ -1023,3 +1023,26 @@ get_dev_module() {
+ fi
+ echo "$dev_drivers"
+ }
++
++# Check if file is in PE format
++pe_file_format() {
++ if [[ $# -eq 1 ]]; then
++ local magic
++ magic=$(objdump -p "$1" \
++ | awk '{if ($1 == "Magic"){print strtonum("0x"$2)}}')
++ magic=$(printf "0x%x" "$magic")
++ # 0x10b (PE32), 0x20b (PE32+)
++ [[ $magic == 0x20b || $magic == 0x10b ]] && return 0
++ fi
++ return 1
++}
++
++# Get the sectionAlignment data from the PE header
++pe_get_section_align() {
++ local align_hex
++ [[ $# -ne "1" ]] && return 1
++ [[ $(pe_file_format "$1") -eq 1 ]] && return 1
++ align_hex=$(objdump -p "$1" \
++ | awk '{if ($1 == "SectionAlignment"){print $2}}')
++ echo "$((16#$align_hex))"
++}
+--- a/dracut.sh
++++ b/dracut.sh
+@@ -1506,7 +1506,6 @@ if [[ ! $print_cmdline ]]; then
+ exit 1
+ fi
+ unset EFI_MACHINE_TYPE_NAME
+- EFI_SECTION_VMA_INITRD=0x3000000
+ case "${DRACUT_ARCH:-$(uname -m)}" in
+ x86_64)
+ EFI_MACHINE_TYPE_NAME=x64
+@@ -1516,8 +1515,6 @@ if [[ ! $print_cmdline ]]; then
+ ;;
+ aarch64)
+ EFI_MACHINE_TYPE_NAME=aa64
+- # aarch64 kernels are uncompressed and thus larger, so we need a bigger gap between vma sections
+- EFI_SECTION_VMA_INITRD=0x4000000
+ ;;
+ *)
+ dfatal "Architecture '${DRACUT_ARCH:-$(uname -m)}' not supported to create a UEFI executable"
+@@ -2467,29 +2464,57 @@ if [[ $uefi == yes ]]; then
+ fi
+ fi
+
++ offs=$(objdump -h "$uefi_stub" 2> /dev/null | awk 'NF==7 {size=strtonum("0x"$3);\
++ offset=strtonum("0x"$4)} END {print size + offset}')
++ if [[ $offs -eq 0 ]]; then
++ dfatal "Failed to get the size of $uefi_stub to create UEFI image file"
++ exit 1
++ fi
++ align=$(pe_get_section_align "$uefi_stub")
++ if [[ $? -eq 1 ]]; then
++ dfatal "Failed to get the sectionAlignment of the stub PE header to create the UEFI image file"
++ exit 1
++ fi
++ offs=$((offs + "$align" - offs % "$align"))
++ [[ -s $dracutsysrootdir/usr/lib/os-release ]] && uefi_osrelease="$dracutsysrootdir/usr/lib/os-release"
++ [[ -s $dracutsysrootdir/etc/os-release ]] && uefi_osrelease="$dracutsysrootdir/etc/os-release"
++ [[ -s $uefi_osrelease ]] \
++ && uefi_osrelease_offs=${offs} \
++ && offs=$((offs + $(stat -Lc%s "$uefi_osrelease"))) \
++ && offs=$((offs + "$align" - offs % "$align"))
++
+ if [[ $kernel_cmdline ]] || [[ $hostonly_cmdline == yes && -e "${uefi_outdir}/cmdline.txt" ]]; then
+ echo -ne "\x00" >> "$uefi_outdir/cmdline.txt"
+ dinfo "Using UEFI kernel cmdline:"
+ dinfo "$(tr -d '\000' < "$uefi_outdir/cmdline.txt")"
+ uefi_cmdline="${uefi_outdir}/cmdline.txt"
++ uefi_cmdline_offs=${offs}
++ offs=$((offs + $(stat -Lc%s "$uefi_cmdline")))
++ offs=$((offs + "$align" - offs % "$align"))
+ else
+ unset uefi_cmdline
+ fi
+
+- [[ -s $dracutsysrootdir/usr/lib/os-release ]] && uefi_osrelease="$dracutsysrootdir/usr/lib/os-release"
+- [[ -s $dracutsysrootdir/etc/os-release ]] && uefi_osrelease="$dracutsysrootdir/etc/os-release"
+ if [[ -s ${dracutsysrootdir}${uefi_splash_image} ]]; then
+ uefi_splash_image="${dracutsysrootdir}${uefi_splash_image}"
++ uefi_splash_offs=${offs}
++ offs=$((offs + $(stat -Lc%s "$uefi_splash_image")))
++ offs=$((offs + "$align" - offs % "$align"))
+ else
+ unset uefi_splash_image
+ fi
+
++ uefi_linux_offs="${offs}"
++ offs=$((offs + $(stat -Lc%s "$kernel_image")))
++ offs=$((offs + "$align" - offs % "$align"))
++ uefi_initrd_offs="${offs}"
++
+ if objcopy \
+- ${uefi_osrelease:+--add-section .osrel="$uefi_osrelease" --change-section-vma .osrel=0x20000} \
+- ${uefi_cmdline:+--add-section .cmdline="$uefi_cmdline" --change-section-vma .cmdline=0x30000} \
+- ${uefi_splash_image:+--add-section .splash="$uefi_splash_image" --change-section-vma .splash=0x40000} \
+- --add-section .linux="$kernel_image" --change-section-vma .linux=0x2000000 \
+- --add-section .initrd="${DRACUT_TMPDIR}/initramfs.img" --change-section-vma .initrd="${EFI_SECTION_VMA_INITRD}" \
++ ${uefi_osrelease:+--add-section .osrel="$uefi_osrelease" --change-section-vma .osrel=$(printf 0x%x "$uefi_osrelease_offs")} \
++ ${uefi_cmdline:+--add-section .cmdline="$uefi_cmdline" --change-section-vma .cmdline=$(printf 0x%x "$uefi_cmdline_offs")} \
++ ${uefi_splash_image:+--add-section .splash="$uefi_splash_image" --change-section-vma .splash=$(printf 0x%x "$uefi_splash_offs")} \
++ --add-section .linux="$kernel_image" --change-section-vma .linux="$(printf 0x%x "$uefi_linux_offs")" \
++ --add-section .initrd="${DRACUT_TMPDIR}/initramfs.img" --change-section-vma .initrd="$(printf 0x%x "$uefi_initrd_offs")" \
+ "$uefi_stub" "${uefi_outdir}/linux.efi"; then
+ if [[ -n ${uefi_secureboot_key} && -n ${uefi_secureboot_cert} ]]; then
+ if sbsign \
diff --git a/sys-kernel/dracut/files/dracut-059-dmsquash-live.patch b/sys-kernel/dracut/files/dracut-059-dmsquash-live.patch
new file mode 100644
index 000000000000..8061d686788b
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-059-dmsquash-live.patch
@@ -0,0 +1,26 @@
+From 19e4839ab70a691f95a0284aa0152a247eb5c63d Mon Sep 17 00:00:00 2001
+From: Laszlo Gombos <laszlo.gombos@gmail.com>
+Date: Fri, 24 Feb 2023 01:57:19 +0000
+Subject: [PATCH] fix(dmsquash-live): restore compatibility with earlier
+ releases
+
+Follow-up to 40dd5c90e0efcb9ebaa9abb42a38c7316e9706bd .
+---
+ modules.d/90dmsquash-live/dmsquash-live-root.sh | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/modules.d/90dmsquash-live/dmsquash-live-root.sh b/modules.d/90dmsquash-live/dmsquash-live-root.sh
+index 62d1b5e7cd..a98e258c26 100755
+--- a/modules.d/90dmsquash-live/dmsquash-live-root.sh
++++ b/modules.d/90dmsquash-live/dmsquash-live-root.sh
+@@ -403,6 +403,10 @@ fi
+
+ ROOTFLAGS="$(getarg rootflags)"
+
++if [ "$overlayfs" = required ]; then
++ echo "rd.live.overlay.overlayfs=1" > /etc/cmdline.d/dmsquash-need-overlay.conf
++fi
++
+ if [ -n "$overlayfs" ]; then
+ if [ -n "$FSIMG" ]; then
+ mkdir -m 0755 -p /run/rootfsbase
diff --git a/sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch b/sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch
new file mode 100644
index 000000000000..124bd6a99440
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-059-install-new-systemd-hibernate-resume.service.patch
@@ -0,0 +1,21 @@
+From https://github.com/dracutdevs/dracut/pull/2527
+From a2fe89116db4b286fbf515f26bd1773b5e6ee8ad Mon Sep 17 00:00:00 2001
+From: Antonio Alvarez Feijoo <antonio.feijoo@suse.com>
+Date: Tue, 26 Sep 2023 09:43:37 +0200
+Subject: [PATCH] fix(resume): add new systemd-hibernate-resume.service
+
+Since https://github.com/systemd/systemd/commit/a628d933, the generator only
+does the initial validation of the system info and then enables the new
+`systemd-hibernate-resume.service`.
+
+Fixes #2513
+--- a/modules.d/95resume/module-setup.sh
++++ b/modules.d/95resume/module-setup.sh
+@@ -44,6 +44,7 @@ install() {
+ if dracut_module_included "systemd" && [[ -x $dracutsysrootdir$systemdutildir/systemd-hibernate-resume ]]; then
+ inst_multiple -o \
+ "$systemdutildir"/system-generators/systemd-hibernate-resume-generator \
++ "$systemdsystemunitdir"/systemd-hibernate-resume.service \
+ "$systemdsystemunitdir"/systemd-hibernate-resume@.service \
+ "$systemdutildir"/systemd-hibernate-resume
+ return 0
diff --git a/sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch b/sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch
new file mode 100644
index 000000000000..3563f85293fd
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-060-fix-resume-hostonly.patch
@@ -0,0 +1,65 @@
+https://bugs.gentoo.org/917000
+https://github.com/dracutdevs/dracut/pull/2494
+
+From b88d0bab791bdc4ca75d13802f0391caf537650d Mon Sep 17 00:00:00 2001
+From: Andrew Ammerlaan <andrewammerlaan@gentoo.org>
+Date: Sun, 20 Aug 2023 11:47:22 +0200
+Subject: [PATCH] fix(resume): include in hostonly mode if resume= on cmdline
+
+The grep introduced in commit e3a7112bef794e2f2dd741ec2c74fa9cb9117651
+does not work as intended. The resume module is always excluded in hostonly
+mode.
+
+Made this a bit more explicit with if/else so it is more clear what is going
+on. The in-line ||/&& makes the line really long and makes it more difficult
+to understand what is going on.
+
+Bug: https://github.com/dracutdevs/dracut/issues/924
+Signed-off-by: Andrew Ammerlaan <andrewammerlaan@gentoo.org>
+---
+ modules.d/95resume/module-setup.sh | 32 +++++++++++++++++++++++-------
+ 1 file changed, 25 insertions(+), 7 deletions(-)
+
+diff --git a/modules.d/95resume/module-setup.sh b/modules.d/95resume/module-setup.sh
+index d255103366..2d48043827 100755
+--- a/modules.d/95resume/module-setup.sh
++++ b/modules.d/95resume/module-setup.sh
+@@ -10,13 +10,31 @@ check() {
+ return 1
+ }
+
+- # Only support resume if hibernation is currently on
+- # and no swap is mounted on a net device
+- [[ $hostonly ]] || [[ $mount_needs ]] && {
+- swap_on_netdevice || [[ -f /sys/power/resume && "$(< /sys/power/resume)" == "0:0" ]] || grep -rq '^\|[[:space:]]resume=' /proc/cmdline /etc/cmdline /etc/cmdline.d /etc/kernel/cmdline /usr/lib/kernel/cmdline 2> /dev/null && return 255
+- }
+-
+- return 0
++ # If hostonly check if we want to include the resume module
++ if [[ $hostonly ]] || [[ $mount_needs ]]; then
++ # Resuming won't work if swap is on a netdevice
++ swap_on_netdevice && return 255
++ if grep -rq 'resume=' /proc/cmdline /etc/cmdline /etc/cmdline.d /etc/kernel/cmdline /usr/lib/kernel/cmdline 2> /dev/null; then
++ # hibernation support requested on kernel command line
++ return 0
++ else
++ # resume= not set on kernel command line
++ if [[ -f /sys/power/resume ]]; then
++ if [[ "$(< /sys/power/resume)" == "0:0" ]]; then
++ # hibernation supported by the kernel, but not enabled
++ return 255
++ else
++ # hibernation supported by the kernel and enabled
++ return 0
++ fi
++ else
++ # resume file doesn't exist, hibernation not supported by kernel
++ return 255
++ fi
++ fi
++ else
++ return 0
++ fi
+ }
+
+ # called by dracut
diff --git a/sys-kernel/dracut/files/dracut-060-grub-layout.patch b/sys-kernel/dracut/files/dracut-060-grub-layout.patch
new file mode 100644
index 000000000000..543efa1eef47
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-060-grub-layout.patch
@@ -0,0 +1,31 @@
+Ensures that the generated initrd is installed in the "new" way via the
+staging area in the grub layout. This prevents accidentally creating
+an UKI named initrd, and also ensures that BOOT_ROOT and
+KERNEL_INSTALL_INITRD_GENERATOR are respected when the layout is set to grub.
+
+Downstream only since the grub layout for using grub with systemd's
+kernel-install is not supported by systemd upstream and therefore this
+patch is unlikely to be accepted by dracut upstream.
+
+diff --git a/install.d/50-dracut.install b/install.d/50-dracut.install
+index 441414ac..a98449fe 100755
+--- a/install.d/50-dracut.install
++++ b/install.d/50-dracut.install
+@@ -38,6 +38,17 @@ elif [[ $KERNEL_INSTALL_LAYOUT == "bls" && -n $KERNEL_INSTALL_STAGING_AREA ]]; t
+ else
+ exit 0
+ fi
++elif [[ $KERNEL_INSTALL_LAYOUT == "grub" || $KERNEL_INSTALL_LAYOUT == "compat" || $KERNEL_INSTALL_LAYOUT == "efistub" ]]; then
++ BOOT_DIR_ABS="$KERNEL_INSTALL_STAGING_AREA"
++ if [[ -z $KERNEL_INSTALL_UKI_GENERATOR || $KERNEL_INSTALL_UKI_GENERATOR == "dracut" ]]; then
++ IMAGE="uki.efi"
++ UEFI_OPTS="--uefi"
++ elif [[ -z $KERNEL_INSTALL_INITRD_GENERATOR || $KERNEL_INSTALL_INITRD_GENERATOR == "dracut" ]]; then
++ IMAGE="initrd"
++ UEFI_OPTS="--no-uefi"
++ else
++ exit 0
++ fi
+ else
+ # No layout information, use users --uefi/--no-uefi preference
+ UEFI_OPTS=""
diff --git a/sys-kernel/dracut/files/dracut-060-systemd-255.patch b/sys-kernel/dracut/files/dracut-060-systemd-255.patch
new file mode 100644
index 000000000000..9d577e9504da
--- /dev/null
+++ b/sys-kernel/dracut/files/dracut-060-systemd-255.patch
@@ -0,0 +1,26 @@
+https://github.com/dracutdevs/dracut/pull/2586/files
+diff --git a/modules.d/01systemd-pcrphase/module-setup.sh b/modules.d/01systemd-pcrphase/module-setup.sh
+index fa960a42c1..87efd0c1a6 100755
+--- a/modules.d/01systemd-pcrphase/module-setup.sh
++++ b/modules.d/01systemd-pcrphase/module-setup.sh
+@@ -6,7 +6,11 @@
+ check() {
+
+ # If the binary(s) requirements are not fulfilled the module can't be installed.
+- require_binaries "$systemdutildir"/systemd-pcrphase || return 1
++ # systemd-255 renamed the binary, check for old and new location.
++ if ! require_binaries "$systemdutildir"/systemd-pcrphase && \
++ ! require_binaries "$systemdutildir"/systemd-pcrextend; then
++ return 1
++ fi
+
+ # Return 255 to only include the module, if another module requires it.
+ return 255
+@@ -28,6 +32,7 @@ install() {
+
+ inst_multiple -o \
+ "$systemdutildir"/systemd-pcrphase \
++ "$systemdutildir"/systemd-pcrextend \
+ "$systemdsystemunitdir"/systemd-pcrphase-initrd.service \
+ "$systemdsystemunitdir/systemd-pcrphase-initrd.service.d/*.conf" \
+ "$systemdsystemunitdir"/initrd.target.wants/systemd-pcrphase-initrd.service
diff --git a/sys-kernel/dracut/files/gentoo-ldconfig-paths.patch b/sys-kernel/dracut/files/gentoo-ldconfig-paths.patch
deleted file mode 100644
index 15522ef4fc1e..000000000000
--- a/sys-kernel/dracut/files/gentoo-ldconfig-paths.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 0674b9136831b1beb6a7ec91147fd5c280c693a3 Mon Sep 17 00:00:00 2001
-From: Alexander Tsoy <alexander@tsoy.me>
-Date: Mon, 9 Mar 2020 02:47:07 +0300
-Subject: [PATCH] Remove redundant gcc paths in ldconfig_paths()
-
-Bug: https://bugs.gentoo.org/705728
----
- dracut-functions.sh | 15 ++++++++++++++-
- 1 file changed, 14 insertions(+), 1 deletion(-)
-
-diff --git a/dracut-functions.sh b/dracut-functions.sh
-index 3cb9c7af..5337ff6c 100755
---- a/dracut-functions.sh
-+++ b/dracut-functions.sh
-@@ -76,7 +76,20 @@ find_binary() {
-
- ldconfig_paths()
- {
-- $DRACUT_LDCONFIG ${dracutsysrootdir:+-r ${dracutsysrootdir} -f /etc/ld.so.conf} -pN 2>/dev/null | grep -E -v '/(lib|lib64|usr/lib|usr/lib64)/[^/]*$' | sed -n 's,.* => \(.*\)/.*,\1,p' | sort | uniq
-+ local gccpath
-+
-+ if type -P gcc-config &>/dev/null; then
-+ gccpath=$(gcc-config -c)
-+ gccpath=/usr/lib/gcc/${gccpath%-*}/${gccpath##*-}
-+ fi
-+
-+ while read -r line; do
-+ if [[ ${line} != /usr/lib/gcc/* || -z ${gccpath} ]]; then
-+ echo ${line}
-+ elif [[ ${line} == ${gccpath} ]]; then
-+ echo ${line}
-+ fi
-+ done < <($DRACUT_LDCONFIG ${dracutsysrootdir:+-r ${dracutsysrootdir} -f /etc/ld.so.conf} -pN 2>/dev/null | grep -E -v '/(lib|lib64|usr/lib|usr/lib64)/[^/]*$' | sed -n 's,.* => \(.*\)/.*,\1,p' | sort | uniq)
- }
-
- # Version comparision function. Assumes Linux style version scheme.
---
-2.24.1
-
diff --git a/sys-kernel/dracut/files/gentoo-network-r1.patch b/sys-kernel/dracut/files/gentoo-network-r1.patch
new file mode 100644
index 000000000000..3d5db25cb0ae
--- /dev/null
+++ b/sys-kernel/dracut/files/gentoo-network-r1.patch
@@ -0,0 +1,29 @@
+From 5443396f3cb591f2589888b25e07f21f03989057 Mon Sep 17 00:00:00 2001
+From: Laszlo Gombos <laszlo.gombos@gmail.com>
+Date: Sat, 24 Dec 2022 01:48:04 +0000
+Subject: [PATCH] When no systemd then only network-legacy is supported
+
+Bug: https://github.com/dracutdevs/dracut/issues/1756
+---
+ modules.d/40network/module-setup.sh | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git a/modules.d/40network/module-setup.sh b/modules.d/40network/module-setup.sh
+index 1ab13ef..da49947 100755
+--- a/modules.d/40network/module-setup.sh
++++ b/modules.d/40network/module-setup.sh
+@@ -16,6 +16,11 @@ depends() {
+ fi
+ done
+
++ # When systemd is not available only network-legacy is supported
++ if [ -z "$network_handler" ] && ! find_binary systemctl > /dev/null; then
++ network_handler="network-legacy"
++ fi
++
+ if [ -z "$network_handler" ]; then
+ if [[ -e $dracutsysrootdir$systemdsystemunitdir/wicked.service ]]; then
+ network_handler="network-wicked"
+--
+2.34.1
+
diff --git a/sys-kernel/dracut/metadata.xml b/sys-kernel/dracut/metadata.xml
index 9f7e1ef43497..09753297dd20 100644
--- a/sys-kernel/dracut/metadata.xml
+++ b/sys-kernel/dracut/metadata.xml
@@ -1,10 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>chutzpah@gentoo.org</email>
- <name>Patrick McLean</name>
- </maintainer>
<maintainer type="person" proxied="yes">
<email>alexander@tsoy.me</email>
<name>Alexander Tsoy</name>
@@ -13,4 +9,7 @@
<email>floppym@gentoo.org</email>
<name>Mike Gilbert</name>
</maintainer>
+ <upstream>
+ <remote-id type="github">dracut-ng/dracut-ng</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-kernel/genkernel/Manifest b/sys-kernel/genkernel/Manifest
index 084fd5395dca..eb956f85cecb 100644
--- a/sys-kernel/genkernel/Manifest
+++ b/sys-kernel/genkernel/Manifest
@@ -1,51 +1,60 @@
-DIST LVM2.2.02.187.tgz 2405544 BLAKE2B be804be3c64927a8848e8ea8de228fb563b6f8c22628b785aabb33fc993629e5370788216bd814246aeb3a5546fd5446383ce24342e716579887556edf2bbed2 SHA512 3ce56f0c0d2e7dbcdae5be263199f73ee5c4c052599d53cde9b16500a326d0340893344f4671839be06b5b4225d592175d01c9974db14f2dc220d6e9a1d47e91
DIST LVM2.2.02.188.tgz 2421550 BLAKE2B bed90c8454cd4b20fdeec6dcbf5a9f97c9310671aea3b2252f8069cfa439fcb050f5ad95f928a7125a1734a4dc5ac985da99a4a570538e377a7205191a505476 SHA512 8c9db17c49dc8ebcab6c7f246ab85870a80658be811cf7f4d8f36abbebafa355b030bfc1e3bcbad73ccccb7fcd06d4a95ac547ca15d18d33715126da92703dca
DIST bcache-tools-1.0.8_p20141204.tar.gz 22158 BLAKE2B dd36102c5668cab3072ea635a5a30128df6cd75b75e7f8bba17ad0a830746ff2f75a46b56d4211aeb4657453d3bbeb98b8b794c53ff724b3fbf0874068d70dc9 SHA512 53d6e764d6d42c4367b0bd98199cae3c18054d5707a7880af3a422f9db332b44941015eaed7e1cd170b3546307ed54a2f99558a68d98c76b7bb6234d29206b54
-DIST boost_1_73_0.tar.bz2 109247910 BLAKE2B 5995ff6ca21f45988b187b94bf743795cca97531baa8355f488be0987b9426289dd85d6ce25b7eb03ccd690109f05ba56252a95bca50505ad9cd66f4e0e234e8 SHA512 86c296511c0766145097625a62bf099c3d155284d250ad6e528e788bc90b2945838498dfe473c6c6c78d1694b6fba8e19f7dee0d064a043841e6231603fff668
-DIST boost_1_76_0.tar.bz2 110073117 BLAKE2B 45445e6a9725cb99131e0b831b2fac0840d083692c13887b41adeac5cb8b3732026db3641d6be20591a676b78a87fcf363eb9b1508f87ed26039bba6a1ced533 SHA512 5d68bed98c57e03b4cb2420d9b856e5f0669561a6142a4b0c9c8a58dc5b6b28e16ccbb16ac559c3a3198c45769a246bf996b96cb7b6a019dd15f05c2270e9429
-DIST btrfs-progs-v5.12.1.tar.xz 2220424 BLAKE2B 1e6120609feb37dd2ced04b27d8cba9a28c3b962add6f037927dcb05bdcd46a229f981f7f68231ee58e7e36a65fae4e6041e92c0db11dba56fe63b09bca30cc7 SHA512 a4044ad7e40e232442601f102ea1c64a65aa4d9765be303813d2547a5b730c5f2f84c9b9c652a4218ab16821fdd049dd8573a1f7f6cc27974c2c4389243e20f5
-DIST btrfs-progs-v5.6.1.tar.xz 2117064 BLAKE2B 9183300e7c086cb8f03ac14139d3d2a424461f4c5afc0e7b9bb588f4c0ddd2c41d7cefe91787b1cabe6397f8abeb6e958900e7742a80d3519382e98c3b197c9d SHA512 8f523249a5c2bfe1c0d52b0dc5d31d52b330b1c616d3ec423fa1fb4a845441bfeaa32abbe42a444a4fc84016a482c8102a3eb451ac423b542e332e9c26e76dc6
-DIST busybox-1.31.1.tar.bz2 2430221 BLAKE2B 95c2345bc715eb7a1f08816a40add9b7a6176ef509a84069343ec2caddec58d8d57a07676ca2b03c209734169321433e27ba963b4c8b98dbfda4e409dcc347b4 SHA512 0d1197c25d963d7f95ef21e08c06c0d6124ac7b59c99989e891f744ffee4878a3b1fe44a247241a9da39fa5de0ba87f1b6d862401b591f277e66e89c02764bbf
-DIST busybox-1.33.1.tar.bz2 2453694 BLAKE2B 2dce3427ab7703c56cbb3bdc0c93c1fe1c6dc24c5b467b6213b8f9cf55223ec63136b3837970e41293cc3d55d320599945d29a69a4ef8b4b3ab9fb5e2a527632 SHA512 d24931432f65e4e79cf54a6c2b91c9cafba817b637d337f456ce8f505434fc06c4345c65cde4fe2a019650a8a089a6f5336bfafb5ef64a4f14659a9d0b3ddb1a
+DIST boost_1_79_0.tar.bz2 113456811 BLAKE2B 61f47ca022e60745868e6bdd3b5c75603dd68d878e126dcbb73de5b40fc03c0eec8eede3ec304ece58050435ef2fc1ed7eb763773c20673f85e32bbf4d5f978a SHA512 70909e0561c213d10a1fdd692f9ae7b293d3cdc63e925bdc207da9e9bba6e86474341100e7ee5de6d94f9561196b1a3a1597055a7b7382babf8931131170a312
+DIST btrfs-progs-v5.15.tar.xz 2275480 BLAKE2B 45fa1e20d14bdd92b1a7761771c7b6c2795d885f91fb44c9c5cf9c735c0c6c0f319e701ca2f6bf19191c50552459287042b56d4308fcc2da5bd566e63c755941 SHA512 5fc182c490733cbe7f2cdb8e131e0c79e5cc374ae32427d5f9ee2251e00e6e1d8ba0fdbbe31d50230f2bded08a9b9c652a4288998a427643a2d738f57ce72f90
+DIST btrfs-progs-v6.3.2.tar.xz 3160148 BLAKE2B e6815eeb90c1dbf9a6c4a5aa72262c18b2031a9305efc9024b1fe7b770a256e1d4cb3b01646a0a523f0e26af2d499382bf42420385c56593ace515a6c225f54d SHA512 d8580250994b3e399babec4478515686f1e3cc2e4fc01ccbc7b00a51b6131452d209cb7f43dbbac5375286546d182fcdf7884bbc1a8ad6889c3f15d85ba8f8d5
+DIST busybox-1.34.1.tar.bz2 2476932 BLAKE2B 1f45f58db26ae0bae2eb728db3a7d49680d611f489c4633d1fdf2827d3c33285721e232f722ac1f80f2ad7616352df9fd6b8880bcb5fa0dc6787b70c897dd033 SHA512 fb7e53a56c07b1098a12ee7232ad5401b147816648a0619b3b5358fdcf0915cfbb054500c0e0dd4acb3bc0a93a584b62bc5448e1f16b28004f58b39518a13b9d
+DIST busybox-1.36.1.tar.bz2 2525473 BLAKE2B e515825cb3ab1c520e16b9c2512e9fc72947366a72a0466bff59b507fdffbc78fc9d16b44a26116175fc7a429d849ad944b1bc379d36c6d3a0eb20969997336e SHA512 8c0c754c9ae04b5e6b23596283a7d3a4ef96225fe179f92d6f6a99c69c0caa95b1aa56c267f52d7c807f6cc69e1f0b7dd29a8ac624098f601738f8c0c57980d4
DIST coreutils-8.32.tar.xz 5547836 BLAKE2B 0ad99c176c19ec214fcfd0845523e5362f0151827707c759bd46c0fe8d2501c6ad1c29c5b71266f6525857bc0d56c472db0d7fe29953b6c65e2e6c76bdf3c515 SHA512 1c8f3584efd61b4b02e7ac5db8e103b63cfb2063432caaf1e64cb2dcc56d8c657d1133bbf10bd41468d6a1f31142e6caa81d16ae68fa3e6e84075c253613a145
-DIST cryptsetup-2.3.3.tar.xz 11104768 BLAKE2B 54aa6f087c5366e843c1f9b649fd77ec8be8c4e65c783a2a84a036b4ef460c9d070bdd8aff72f87a7a3136f13581e84534940b435f0b49eb1951d1a755cab47a SHA512 d613efb80e003364a21832da3fefe3891d36a891119cc0efa970aad40ba135dfcd42b32a0c19c31ad879d4eddf27864beccbea1d4b31a47a4e075bc0f756365c
-DIST cryptsetup-2.3.6.tar.xz 11154148 BLAKE2B 23a7d6fdeed2b8fb0492e800266a263b12dcf2b8c4304bda82e46d2de90b6c05a97a40f0f6f9c337b3dc428d51689d76953de5cc4daed210967cf0ea0ff503d2 SHA512 5b25cc806140d24181a0e4f0e7b0bd3caa8263aa502e8633b41c980f06ecba2e6acbf9c2d9cc4a785d38ce90d86dd8d22c52b28b9ca4a15824c2e8bdb3656665
+DIST coreutils-9.3.tar.xz 5808696 BLAKE2B 11502cd2dbeef150d0d4cece2546bf6b835941b94456c258f6058338f0477f22e68e88934d075b08fe51ee4d1c0c50cb23d8084ac06a457d6e8975f01643b1cd SHA512 242271f212a6860bdc6c8d7e5c4f85ce66c1b48ef781aca9daa56e0fe7c2b7809ef72b4392120219fe5b687637c83ce89ceef8bb35f6274f43f8f968a6901694
+DIST cryptsetup-2.4.1.tar.xz 11171180 BLAKE2B 6b999a19df54276d295eb2f1729be2eefb5fb09cd29aae5f7c0b93c539b4b552f92327f2474e0f4793a3c7f8a264a4ef927178dabfc9ba56012bdf9949ef9ada SHA512 17fc73c180e41acbd4ebeddebaf54f8baeef09fce7f154aa9c55936a58bda7adcc7b1bb257336c22295d7b5af426fc8dfd0e4e644e4a52098bcb8a2adb562ca7
+DIST cryptsetup-2.6.1.tar.xz 11402380 BLAKE2B efd7a64d89d863876de68ff3e89d8c94ad5eca6a8d2236c52c234fbe51e9d9ee303a0c7fe7dac7df10e0062003b9c0aeddc8dc342582106c157ab2d1e742155e SHA512 0cbddbf33cbac2b834ed7e2dd47a9fc787131031a1c729f373f5c974600a838097e9cc0555f13719fc79c384a2a34b404f94ba4cc2f35f0bb1d70aef2233fd18
DIST dmraid-1.0.0.rc16-3.tar.bz2 232743 BLAKE2B 290c5bb7f1b12ac48627d8afcc346327b2fcce31b1015d5974c956d94f607b297e383158cd8741f03a770cdeb3f42c3e6341ebfcbc2220e122d89c2603eee512 SHA512 7c45e5117adc52fc2094b1b2bad4f4c518a46317a2196611966d72085ba3587c4ac8d1080f9d934888c01788f2b2d3d621c6f0d3e2a023c0fb1f9f3fa7fc127e
-DIST dropbear-2020.80.tar.bz2 2287654 BLAKE2B 3cec03034e3ca2befd1b895ecffbf0e0ea00af3e642ac00b4ccaf330d1eeb99840ef328374e9d53d033e801c82ee3a55dba884a2aa6741c1274a2c8cfc4490e0 SHA512 7fccc1003b73540fa1da9763771519f8ae52608f7a1c5f66736db1885a87c346bd9711bcf017c48ba712a83ff04f01c12bea7180ed596fe58038fe656d2fd3d3
DIST dropbear-2020.81.tar.bz2 2289644 BLAKE2B eb80ff88d75ae97365570f8793aee855cc615f6a46c49c4efa026d14ba8507c41b87093ca5b86dd1fcd3602f5e24b7b9c4f83c7cf4f6dc7945ff628b09c98794 SHA512 2fa9d4d7dcb1c81281f5e47c8a99b7300eb46b3bb605daaec956404eae9124879a8bbbef521dea6da8b3643f3dc6f7f5005e265bfcaba97e89812f5642c294da
-DIST e2fsprogs-1.45.6.tar.xz 5572144 BLAKE2B 24a44d27a02a1fa178083d5ee6034b20fedcac9faf7cf7f5cfcd4e4cee6d38775bc78949b9b00823cbbdacfab783e8e1e739579b9a7236c5425f51b27600743b SHA512 f3abfb6fe7ef632bb81152e2127d601cadd3fa93162178576a1d5ed82c2286627184b207b85a5b2a1793db0addf0885dfc3b9523bb340443224caf9c6d613b84
-DIST e2fsprogs-1.46.2.tar.xz 7020552 BLAKE2B 0eda7428862c13dfd02308f0321d22c134679197bad5b247baa6f0ca386433db6749b97529709d43934afa73d8d0801379bb342456a0fd3dab7df01f5a90fd31 SHA512 5297a4d7bf944806d8ee77227eac596b5e5efed2c665561d40094c40b9f321616c60975a2716f1499a9f72243df6e3b6e2267b98ec1fdc1dfd646d7be887fc4d
+DIST dropbear-2022.83.tar.bz2 2322904 BLAKE2B 4e26667458fb068a8c997b44dfd3c4f15146f051713a3ea90980db04c6345174d34214269665d74c863c1c1947d6837034aa4c264101b11971c8a3e97f491393 SHA512 c63afa615d64b0c8c5e739c758eb8ae277ecc36a4223b766bf562702de69910904cbc3ea98d22989df478ae419e1f81057fe1ee09616c80cb859f58f44175422
+DIST e2fsprogs-1.46.4.tar.xz 7035200 BLAKE2B 473f7fd3f521b94cdaa68e37784a518fc1919387dd114f31b5338f1b4c472f86b150229ec3dcae8b73eac95330c0dea729befc8cea08bcf1e455c0b6652d6d2b SHA512 7d9cfdf00ed58e66049585e8382fe4977088956421a0fb8155900c69afd8857309ad2b9301b3f74c9c0afa7287a0ddba2fd1538fcf57858b37a9ab712390016d
DIST eudev-3.2.10.tar.gz 1961960 BLAKE2B 3708c78fad3abad6aa4b2beaaa325e25e118621aa2e6cb351732f6d8349dc17da9be852cab79045c7a513e927c2d1266c6443814fd264943765d98fb5b404e75 SHA512 d0a076d8a54e9d4ca9ca48cf885d082965144b322950d351b7ead4a5035c2dad6fd66b7f137d7281982876c3c50330cdd5e599788f23e1369388181dd178941d
-DIST expat-2.2.9.tar.xz 422460 BLAKE2B ea0e0bd005bbfd355e819e2b157859878a20ad9a6807cc5a10a6656f062e2443adb483adb0452d751b3d460834e3f613b8ecf7cdaf743be1b15815d005d01fa6 SHA512 e082874efcc4b00709e2c0192c88fb15dfc4f33fc3a2b09e619b010ea93baaf7e7572683f738463db0ce2350cab3de48a0c38af6b74d1c4f5a9e311f499edab0
DIST expat-2.4.1.tar.xz 445024 BLAKE2B 2ae66d284a03176ef7290093f59bb7ad98011dfbf3c7c3515ba4e4b99f849474def6ce6d9844c944fed22d86ac4ea1a38863646be914d9432eda7b69d890be65 SHA512 9dc760dbf701f75e55c4479d81417622f8c750d8473498458a382a4c2932a2976a059cb3589f88855188e5173ec7868d285c4601428e0ca625df7a59cf975191
+DIST expat-2.5.0.tar.xz 460560 BLAKE2B 670298d076ff3b512a0212170d40cb04c601a11d6b152f215a5302ad3238c69c2386393d7a6c70bc284be35ce97bf27d87115c3391f4bc17406e509d739d3e31 SHA512 2da73b991b7c0c54440485c787e5edeb3567230204e31b3cac1c3a6713ec6f9f1554d3afffc0f8336168dfd5df02db4a69bcf21b4d959723d14162d13ab87516
DIST fuse-2.9.9.tar.gz 1813177 BLAKE2B 9e9141380bda46eb0bcce325c6fd293fe3844fe884a4952bb38d4b89dc48b728ffcc891038b3a7a861f05acfacce9dd7bb0e11d600609f3ad0ab278ccbe98847 SHA512 3d82fafd04f2924299bb09d2bb144935fa004a43fb9a6568e2e1cc5a60fded2efa1711029a0d7f12b3e6e4501f7217f2ee3545646d89da8dece083cb390f23e2
-DIST genkernel-4.0.10.tar.xz 460816 BLAKE2B d5922eede1192bb95ca235106a70118826c2c4c078f741e25954485f142d858bf612f35b94553fc409e4f6641b256a2940f83131c5b4bc7d6dbae85019bee7ff SHA512 29dc29b346b132cc6e7ea5298e49c93d01ba28531928cb7a6125864c7d03b74f70bc74043b220dfbbb6651ad67fcbc3d8ed8a2d0f40d271b83e9a8ab0325a2dd
-DIST genkernel-4.2.3.tar.xz 486688 BLAKE2B bd6546ef3c7205e14b8d7e563899fc13bd0c1f90e929c6a805f9e89758fb56fac5cc4ebf6f44d708cf199fc6e2a42704a9d4314bdcceb11e402afb9877608cc6 SHA512 a35b87931e080fe1b61032f8ea655b774c29d652086b7bf31f98aa829490edf8a9e9dbd41c5b8274b64db1946b162977d907f3665da1d99a62666f745f62b6f1
+DIST genkernel-4.3.10.tar.xz 484664 BLAKE2B ec1c44e633927c2c2fa12e22f428f6667ff5a768071aeecafb370f0e5ba0953c694661048a25f904a602f5acfc3a07a2be7042f4c247ab483d7241452c8df77a SHA512 443bc5c1980271d958255089a7981738979672a540e803789ee4a08d16e69e2a866266ae566da78dc02a3f31a4a9d049d302cab14392e931028040936ea7a512
+DIST genkernel-4.3.11.tar.xz 462644 BLAKE2B beb36fc021ecbc44ae206fdcbac2f10c3ecbd1531a327656f62a944b1519da760527408c4f49ae9eb798444c9bb38da50c93d55198e3d8b573fe3d4c6770b388 SHA512 1ca3ed6414ae92e993c06a0a97ecb372e129c9aed691a1b13240c7a0d05e6ea81637fbb6ac248b8d7cf6ff9bde84213f2eef0f3d50ff0648d5e31b5a41327a87
+DIST genkernel-4.3.2.tar.xz 480168 BLAKE2B bde9abb37c0da8b4638618d17ea79eeffe1b8c1192ed11ace6e93541106ecb54d34644016488a1825077a966fa9a48ea655299dd6cd7b037db1292232fd66f5c SHA512 61e48badb5822833e570b800336b41d0ff36275961d956755b65971d98ca4c2feb0fbd88d27bc7caeb6e60ac8748036e7ffcdad8e37d09fee08cfc6174f43b15
+DIST genkernel-4.3.3.tar.xz 478772 BLAKE2B 60061335cf965df4add578cc59f0b548eddb4efab3ae96ddfcfaa116f85ffdf97ae5d667456f7da9257664945ce6748f987b8ae687c077b71ad1023ade23374d SHA512 2f543fda8451bf283ab835fdfbf3649fe561af9aa1356fe92e74b0ac248223f8f09c83ffa4d9f54bf74428b0c194f9decd21715a97e7a906e6e56576a4eab163
+DIST genkernel-4.3.5.tar.xz 479312 BLAKE2B ba38b33832138492e56316bf5bd985ea831be51006ccd2aaf1503b69d706ef39fbd94e007edd3014376796319f887107e9ecbed81ce6259afa05a0d788a3aa1f SHA512 22e7d45492add9f5d8cf3523f1cf8d5364a164db9cd4858c020086514fc3312e1739845ae716eddc6f6306748ed95a770b2a75b818bc8542003169257853ec89
+DIST genkernel-4.3.6.tar.xz 480376 BLAKE2B fe2b9ed982123eeff2249c44aaca7e8801d8df3149122bf30b6d85ab9ebc7967c36694d1b418fa92f73db2164face805c5ec7a8f5511049e9b7950a52ce088a0 SHA512 f8537aefd7614057a7c787bdb41eecfc0ebe499fa41dce9181fa1bb90472c6b6b92fea255776b0f61823c7289bfdcf7e03f23e3d8718b96d1e3588e1663752d5
+DIST genkernel-4.3.7.tar.xz 483044 BLAKE2B 1d2dfdc3a5e0d34d369ebe21faa2e61c7d94b9807cfd2c9289210ec7a0b7f4a6c317402480c22ca633ce8be8308c64126110e0b39b9c755c2506c34721d06388 SHA512 48d1d014c18a6f1d97530b8f88df5c0331eba29c1cf5b48ae047bd36211149e391fa6af92277404aeb54794e1e904b7140ebca0df3e5cb4ac8e0455cdc699859
+DIST genkernel-4.3.8.tar.xz 483436 BLAKE2B d0f26decc5df9fa4b9de523ff597921bf82a134c8446837365ad8e9041b0f3f9459a686592f4953522063d17c489e960af3762e328c3efe9f22e9e5854abb198 SHA512 8f61953245e12fe3738381dcb714ce1198114577612cde8baab19990daac7f170232b3d535f16e68cafd1985d3c42977bb6b5b7cd3d5d99886006a09ac58ab2c
DIST gnupg-1.4.23.tar.bz2 3749353 BLAKE2B ec5e6bef0c7bb2a65813d7852cebeaa24c4855f9d9d9e802070da50b89fff56b747682933aa766dd130f849efcfe28f7aa74f3153405429bcf3845ef29c6dd6e SHA512 78dc52a2010202a4afc8814b29fda657a6c9fe230d5e7db11ae040edd2b0ca819e1baa4dbd6c0d04d36cd353df484e83f52d17759d2891c2cf7025c0b5d36612
DIST hwids-20210613.tar.gz 3867741 BLAKE2B 64c4b0a83058a2052f7b132241008a3cc75452e93a9a57a9159c357c23fd09ee256abc2b94e700b5d8e8bd4e231ae12932d2c2f32fb03853207739cb3387047d SHA512 4568f6b8c0ca80ec772bd2785d4dc169d1d13a721472a15399158d9a7f31abbe414c5c8cfdf1a3b81cce4e33742a4b6e005e97e3e907643d0afdc8e953624fea
DIST json-c-0.13.1.tar.gz 639425 BLAKE2B 1da310309f9ce03306a9fd4a161670e460cf0b2222348df7c006902390f74a4cf100aab1ce6ac8a361a278dd917c114a278de5b3445817f3a40ae287478add46 SHA512 e984db2a42b9c95b52c798b2e8dd1b79951a8dcba27370af30c43b9549fbb00008dbcf052a535c528209aaee38e6d1f760168b706905ae72f3e704ed20f8a1a1
-DIST kmod-27.tar.xz 548924 BLAKE2B 9f12bf5792d4c867e28e0776c279369c063e84269212e3f699ae6e5e69b8b2b466b5033e43e17ac64d6101592edcf3c34881916afb6ae676b49dc8838dfe1396 SHA512 e0513094935333fca1fb4c3e3493b232507a579ab00a6457cc9ed3e928363d05aad80634fb65a8287a336bf9895194c7be8ddc41bb088a6c2cca44fc1bfbdb6c
+DIST keyutils-1.6.3.tar.gz 137022 BLAKE2B b5620b1b6109415fec1268963c2c65d774f3ef7a69eb1ce8d5d8e78b4b807e4fdfda861662a1b5556975ef867add8f985362a31b6608ac2dc198c8d0395d516b SHA512 f65965b8566037078b8eeffa66c6fdbe121c8c2bea7fa5bce04cf7ba5ccc50d5b48e51f4a67ca91e4d5d9a12469e7e3eb3036c920ab25e3feba6e93b4c149cf9
DIST kmod-29.tar.xz 560160 BLAKE2B 1362b6e7c07f66594074f07239d0f7a64e6efeb928483ed027b22a4ac77b916c631d1c03780b0515714a87847a716c35341edb1ced04a1795b4c7f8942d3207a SHA512 557cdcaec75e5a1ceea2d10862c944e9a65ef54f6ee9da6dc98ce4582418fdc9958aab2e14a84807db61daf36ec4fcdc23a36376c39d5dc31d1823ca7cd47998
+DIST kmod-30.tar.xz 567484 BLAKE2B c5cb690dbb8fad66ac603648ff330794b417ff2fa2f8f61b6e9cb76dab93f984128b3d83a826203f39f3fb94f174f0db7395db6a47e52e8b7c561486f9d00778 SHA512 e2cd34e600a72e44710760dfda9364b790b8352a99eafbd43e683e4a06f37e6b5c0b5d14e7c28070e30fc5fc6ceddedf7b97f3b6c2c5c2d91204fefd630b9a3e
DIST libaio-0.3.112.tar.gz 46977 BLAKE2B 088f3b195a65bdc97ae2318e47af17c65259ed3208dca7bfef93c81a800602085e5b2078dbd436c740be316d0ebd923a1b3b7c0808257e2e7c7fb0f7ae1e0dba SHA512 5f984529c9f747a6c82f1e4457fc0832bb1fc299ae6e700f2ac5a8ea7b9bfc6ea1e75809728cc115a020cff6685ed1f4e38c6aeacc1ea98dfccce04dd19dafaa
-DIST libgcrypt-1.8.6.tar.bz2 2997781 BLAKE2B 90ecacae75633dfff248b9c07a72126aaa4a5c285141f89c42237326ae3bfb99c937eef05d87b466c3d8f5cf022725ccee5c0dbc74d4eb57523a8a2892864b65 SHA512 28a26f665b7e327b79815849ee6e84ab384ee9105d81d4d06e4feeea07d986f940cbbb9faaae8712068cace45b4110a62965a93201da0e1ad008b65808b2b29b
-DIST libgcrypt-1.9.3.tar.bz2 3219061 BLAKE2B 51a6273ba28829c016d9a93fffa181aec24170d0e4d3a363c788f336219e1531274344adeea289f3cc09161fdb2e56846551367a8ac880b14e03a52ab0dd551a SHA512 977e766887c14f19aa1b9fcc0214303036a649e41cd4278de76da7d734cf36888e2e1b6275590dac523dcb4ba8ab07993e6ee8209fd5f1a3383d738b09a060d6
-DIST libgpg-error-1.38.tar.bz2 957637 BLAKE2B 9532402466748503805366b94c82c9adfe5b448f885c26b33ebf7ba9957161ca046b4057f5ca862224accb9f2af731652a55d20e7a4ab69107190a58c8e11ad6 SHA512 b936a4738c2cee111d855b1ba3ec433da8c77799a87d1f71275f974f871ebfa593c9db06ea53f0490b6cd6b94bef34f6052a587a4d13d839ec0128500c2dd9de
-DIST libgpg-error-1.42.tar.bz2 973996 BLAKE2B eb3381ec7106cfe5dca333391f473e97b03df83f247d3067e9f933ed7206f826e59d2b74b8c28d41e785ffe1c2980b680470064eb2fa2ff1ee3d8fa8be5b81a8 SHA512 f6d95712a874edefc39a7746062c8037a62801a550560c5b2eab08b5b86987c1de5be60eba5fcb56d35a37db109aa32d07b7eff2bb99800c1c47d2227421a8f4
-DIST libxcrypt-4.4.23.tar.gz 536009 BLAKE2B b7311dec9e528abf6229f6c105e806a31a1e525e71d26252c8f30a3e1dbd61a7752b7303bd167d9ddc99b04261f02e3c7b50cc36bbc3348a337f4089f6e1c6f3 SHA512 4d5854a082a8c707416507611881c1407f0ea0bda0557c5f7ae6b70d8dd1c7a0828afe29d8f2e7754f5f97b824aaa03671dae6d4dad329fcd131b94b77ddb713
+DIST libaio-0.3.113.tar.gz 49980 BLAKE2B 2379c88670310b36942563d10f29dfcba0f49391952ffe7fe18b0c917f33ef610405fe13297d1dbb34b7ad1d3066d4a32587a7fb20babba2f264cfc2ab289e57 SHA512 65c30a102433bf8386581b03fc706d84bd341be249fbdee11a032b237a7b239e8c27413504fef15e2797b1acd67f752526637005889590ecb380e2e120ab0b71
+DIST libgcrypt-1.9.4.tar.bz2 3239704 BLAKE2B b8244bc12a68955797b0c2b474ac5c95df1014231f7180a2ffa113e3aacedc98eed60ee1e4b30b032a5fcd6a04855ae07142c223906d5db9c28328a71e014f33 SHA512 d0e117ac73c94d70e9521ee1e6328691498cc8328f8c4e21338096908f5c04c7b838966eb63d59494565f4e19f506c07dab4f4d922150d75610d9f7b57abbf60
+DIST libgpg-error-1.43.tar.bz2 999006 BLAKE2B 22c5491ebd43b8010cdd4e82a58443fb8d19d51de9a033d0bb44634a82f033916d5d9fcfe47eb47e64a513521b01ff088838a8979f488cde74e5944c28dec0aa SHA512 36769a62d0b4b219a6d58195bed692e34d3b0313f628b1036055ca34b69332edbe6bcdace9855a60d06e7be5998dc13bf1305d0b2bb211a4d8f701e85040961c
+DIST libxcrypt-4.4.26.tar.gz 525004 BLAKE2B 8198dc4f9e15f0ea51753eefa65332625a5a7e79bc59bdad4b3f3da3cd676b70562565bb8069c578d579c58c0df834a659227f1fe969c5dfa6247c7c1a67609a SHA512 fd58e397c59fd8f227a0006ed1039ef1d89e033f792f186a8c352fddc0741616fabe9784eb081aecac4db945741dd730f6cef36e6354f252fd934ce0866fdb2a
+DIST libxcrypt-4.4.36.tar.gz 528595 BLAKE2B 6c226ef0fbb5d39369b1b121ab908ef4c7ed0cb3ecb7ea1fa6e7605a1e882d786c1b22c89a04609717d671d19a6f549fee41caab1f48d5fd7b0dca401970cb86 SHA512 61e5e393654f37775457474d4170098314879ee79963d423c1c461e80dc5dc74f0c161dd8754f016ce96109167be6c580ad23994fa1d2c38c54b96e602f3aece
+DIST libxcrypt-4.4.36.tar.xz 624112 BLAKE2B 9f028e0fe2cb7bb4273f3f6d1e579e0fe93cd71eba21286aa7dc078c904ea3cdce38b2955bdcd618853f7657b01aea7e28c4d898680e69fdf75f812b5a304c1d SHA512 468560e6f90877540d22e32c867cbcf3786983a6fdae6ef86454f4b7f2bbaae1b6589d1af75cda73078fa8f6e91b1a32f8353f26d433246eef7be3e96d4ae1c7
DIST lzo-2.10.tar.gz 600622 BLAKE2B 124b6645a2cb7f01f153c9fa6e1976378bdfb224841a7b45ab19c584c6ef704c20719ae87640b8d83f3f9269a57d9cc2e870a914124dac03a2ef1336e9feb9c9 SHA512 a3dae5e4a6b93b1f5bf7435e8ab114a9be57252e9efc5dd444947d7a2d031b0819f34bcaeb35f60b5629a01b1238d738735a64db8f672be9690d3c80094511a4
DIST mdadm-4.1.tar.xz 440756 BLAKE2B df0506d937c2aa309d7c68804f66f7dcd51783288594bf746832311c64b8cf82004af4af5f246c5f9753f1de324ff7d49b5ee752d6a00ec03864f7885389706e SHA512 0859c5d3e786345d93ff2c3b291ca8866ba60f1375479e5b4d343124f6824140a8268d42b8ae603b069edba761aa30aaf20d49e9ec54dfcbad34bad3bea0e433
DIST open-iscsi-2.0.878.tar.gz 607489 BLAKE2B f08f7a49dee6a377aed1d5efba100c4c357e95683e841e3c7960a49a40601cf8047dd28403866d963ef6850eb23c03ac39e0861575e21c452190a20534cbec48 SHA512 2eb26e5e69b88614d9b6262fffce94b93f9afc0742415ad6c2505daacd3014cd9d73bd89c36f452d004e2c4f312f372aab1ddc55e1bdec73c58de60181d73b33
+DIST open-iscsi-2.1.8.tar.gz 638346 BLAKE2B 1e85b6bd75ac31e5aaa65ea8869c2e6e13190786e28e473ab8bd1ea3edb0ef835624194e2ba53718fb2a49c25af53bff9035f5109e1a569155244f03a7dccdc0 SHA512 168ce68dc495cc8b2f217ad0373851d681f9274036b8ec562ece513de493adfdbba55f2038518f246f5244f6405102b2e096a9cce15e73fce9654f06790002c1
DIST popt-1.18.tar.gz 580569 BLAKE2B c9c42eb12aa21764cde5e9b4a8b30125b547ae690b4d9d0d40b45bd3c1f7ae0b09d5086a588cf37e7bed71fe770ff840c0fd40ecf4ce5b7c1e874b938b6e0324 SHA512 86422e8762adda3d02d46c20ac74ffe389d4f991d552b6fea729f007345b6426cbeb71160284e2deaa2ce44ce754a9e6cf6ccbd64bff9bc2253df40cdc2f79a5
-DIST strace-5.12.tar.xz 2009060 BLAKE2B 9a7a07e5d2d38c8b456f54d0e1d7c776066b20327fa08d562e426a7096f708dffa00f0c2121683fa71f7029db958d450c5a6abf5ae5970dc02732f5aa7cef591 SHA512 289cf82da4c69270458953b45d09c8eb05a6624898d3ac493c3ec293cd5ad07205084ad0af021dab2be9c0dc53f0301816113a746d96c78780b79231a185e7c9
-DIST strace-5.7.tar.xz 1805044 BLAKE2B 487a1481357642be21c83cf387710bc75f17bd0af87ff07f914faa99120a619f33d2caba034d50dbdbc03aa3f758dae86d04fc6c25b3f6254ac3f0578a19884a SHA512 aef481238196204495cf9507cd48ce30af799f79904478e6be57a267311a999c868f18540cc1e025f5e486730cfe9ccb256f528f6f796d204a7347ebdf2042f1
-DIST thin-provisioning-tools-0.8.5.tar.gz 305585 BLAKE2B 7e4bde537535db79e97ddab3cba775c89854362dac7da491c040badf5e3546d2e6ac4b8da8462edb59f50a2ecd95fe9c5e3349fca5e9acd588efaaf990617ca4 SHA512 1f9a1b6b9059f0b23ec3a00ddef223599292d447894316525f13b9c1e4f29d0371cb901d199cb503be4342555e016e5e6eb2d6e0e10c44b08e6c9478c573e1d4
+DIST strace-5.14.tar.xz 2067020 BLAKE2B 479ecf5e66e26e722d108c905130f482c411857db234ac013bf3568905c0f7b896f001ba6da2cabccd0a987c7802aebec9c6298decb691de125e8154c28e1c6f SHA512 3e147521773d900167809db9feeb148e8ba116f90dd634311941ea335eb7bd8b73ab9e641bd2dcfe899ab41c19a841e203dc771ec3000ae01452d22ecdc43c5a
+DIST strace-6.4.tar.xz 2391828 BLAKE2B a9d359679bc5cc61061eb9f19a6156637f12509cb1045462b1547cba8a1218a9b2a4d3b87cf4a33856500515cc0bd457c1374b0ed349293821d80e3cc0de0452 SHA512 29f47195b2766dc0d2907aba2d561e87ec87939251d07fd82d22ffdd3c864944ab0c47eabd7b13272345dfc5dfae7ca435c94fd5ccc297dd46e0747c6d463e01
DIST thin-provisioning-tools-0.9.0.tar.gz 500998 BLAKE2B ac269fb6dfd1baf1572da27582ac2cd763b07aaac130a9467d05581e7a0ba1309d7dbf4c6095407111667e57af2e8183318d558ed23853f9c84b9c151c0878d9 SHA512 e1796fb3948847d72ca8247cae58017507c0a847a00201b93668eeb8fbfea4107c4c2affa5c211c149798a89b10474e83d2bd61a5545a668299be97aed591e0f
DIST unionfs-fuse-2.0.tar.gz 46537 BLAKE2B 2f5a0da5adb15c408e7b9d0c3658e389a1aea4a9a5f2f3809fc724af43cf2a4b309e4220e46647e3f3fc9b19d48c8d62692e190cf8536182abfe551bfacfcc24 SHA512 5b60204632f498931fff7671cc9f40b1800d34cb8c0d0de0773626e2653eb0a36647566c92c1d0cf79543e01b934602ef5603a06508407f352e48ef27a7ee758
-DIST util-linux-2.35.2.tar.xz 5150488 BLAKE2B 93eb90ab33db7795b46425ec4ec87f8a2d3d6e0dad671345375ea02efd654bf72041932d30b41bea494e4b62952e2fd14ea9f9e6c738d4eb4b050bd170b9bb0e SHA512 59e038ba71aa74c9af6f927b357483a965f675ab3ffcd25cf0c1b043656312d2d2d07c55659fd3da69ede165bec313e0ae7e1cd73758e49681ae610604b399a2
-DIST util-linux-2.37.tar.xz 5519268 BLAKE2B 37d4f260d636539c60b7196545c7c542c7e08a24cf3395be0c14054b5f05765c9f8234ded1c8fed60855e76bf0cfedc557d45e99b37d1e6b4a0244897fe06860 SHA512 84cf1df46165f286caa1a1204b335dc1fc826a8e1d52a817c28eb80ef19734eccd6efdfb078e87ade9e4381a9102e59d4df83e9bb100e4c73aff2aa4bfb85615
-DIST xfsprogs-5.12.0.tar.xz 1299332 BLAKE2B 96e8831ca83d362792853188939017b53343232c99ed514fda50ea9afa828ea8f8ecc753249b211037c2635b45bfbcc849f90fe277102e4745e6b4f13fc6fc20 SHA512 d31263529cd5e0aad2b4414aca91f352c6df9de9a241655e43b5592a3ca120efdcfcd8cf84401ebd1b3fcf67027f0923fecc6f961bdaf12fb00c3ac67abd5fe7
-DIST xfsprogs-5.6.0.tar.xz 1253112 BLAKE2B 7928b29458e3ad8251b48b6fb14a515e0128701c40cdfa63c05fc85173c70da3f34c948b7791f12ac5bb8d5f0c634016dac71c328a8917d1065aa7fb4cac3291 SHA512 a6bee55b0a23316c73f3921234d1dbaa4cbe91c12e79264e5f9bfe1356a24baa0ab25270405a46e4613a7e48443ef21997ff4f5962663777bed373f89ca29701
+DIST userspace-rcu-0.14.0.tar.bz2 661322 BLAKE2B ba9fa4c6dec693d2616234187db531f00fc0ade65f7e2a57182d9441728ddfa6f3e9d4544b824ca5edf7c027a43c9231d998a309c01f4bbab1eeefe856344f77 SHA512 7297e51012f4c44ee27c0e18ed9d87bf24be34db68a5398394c1e683a045bb561cf74aa913398404c0ed5cb8011af728ea12947717fa5f27627e5ca78e63a40f
+DIST util-linux-2.37.2.tar.xz 5621624 BLAKE2B 40ab80485781dfc58e6d0e98dae115b96f11ee0cc370524e1e13d3c4a4dfed3a5a4a248311f8ca645f6f84bbaf4785412ca8282b840af4e37a01312764885abe SHA512 38f0fe820445e3bfa79550e6581c230f98c7661566ccc4daa51c7208a5f972c61b4e57dfc86bed074fdbc7c40bc79f856be8f6a05a8860c1c0cecc4208e8b81d
+DIST util-linux-2.38.1.tar.xz 7495904 BLAKE2B a0e86ca62f82adaccc01ad6ec5a058dac429b81c310989cbad136f96c2770c60bbd4287067817520e8e0653146a10f13128e0af32122402bab416e1c2d6680b8 SHA512 07f11147f67dfc6c8bc766dfc83266054e6ede776feada0566b447d13276b6882ee85c6fe53e8d94a17c03332106fc0549deca3cf5f2e92dda554e9bc0551957
+DIST xfsprogs-5.13.0.tar.xz 1301112 BLAKE2B 49e2b8535ef778362e68d45b1fb6f01be354dbee48d346c018e75ca1a5bc8761f47e65199bb62ffc4962faf8e185f3579e34e0562fab346d9839810727110665 SHA512 8e21bc43fb5cd49dccd6415b86f9e146d29c265a5d908f6898673290d6a2ac4a00bd25440fd7fab5ba080237d4bd54f56855ae64cdb32e59edae100b96155ca8
+DIST xfsprogs-6.3.0.tar.xz 1328452 BLAKE2B 47a4ec45c88f26b32debd52283602d8244f996c071853b6bf7cf905f917436b1324bc9b58338346c8255201629d69e771d6c3bfd81f33f4f3c3907251d0a6c8c SHA512 dbb3e77d0d9cf184a0e647b8231350401a7549a23a0bfd9121cf2a1b48e85f71d98329dff440fc6e984bcecfdcc2a72f0f27c4989560f3c55359f21f3fb434bb
DIST xz-5.2.5.tar.gz 1791345 BLAKE2B aded57324e129572c41646b3cc3b0b59a459452d9338d9245663b63dac2a463fb1f1b2b1d2d4ad3c09cb71fb8439df52cd94f24db99e782fc899b94a288a3043 SHA512 7443674247deda2935220fbc4dfc7665e5bb5a260be8ad858c8bd7d7b9f0f868f04ea45e62eb17c0a5e6a2de7c7500ad2d201e2d668c48ca29bd9eea5a73a3ce
+DIST xz-5.4.3.tar.gz 2869347 BLAKE2B c4192a59ca751567ebab17e08e72aa1bf0f5ca14af0b59fded1c4dff02c1b76ab30119a4138932f78f69bd4b7827071c81d6ca1c56be65491466ea061786ed78 SHA512 aff0fe166af6df4491a6f5df2372cab100b081452461a0e8c6fd65b72af3f250f16c64d9fb8fd309141e9b9ae4e41649f48687cc29e63dd82f27f2eab19b4023
DIST zlib-1.2.11.tar.gz 607698 BLAKE2B 6bfc4bca5dcadba8a0d4121a2b3ed0bfe440c261003521862c8e6381f1a6f0a72d3fc037351d30afd7ef321e8e8d2ec817c046ac749f2ca0c97fbdc2f7e840b7 SHA512 73fd3fff4adeccd4894084c15ddac89890cd10ef105dd5e1835e1e9bbb6a49ff229713bd197d203edfa17c2727700fce65a2a235f07568212d820dca88b528ae
-DIST zstd-1.4.5.tar.gz 1987927 BLAKE2B 1497d4e87040e5c71466468ebf1a57f4073666f2b005229925bc1d95a4b4fcb2a51d88bb79be20f21860e5750da42f8aac21d2997421d07ba37bd6bb12a28b55 SHA512 b03c497c3e0590c3d384cb856e3024f144b2bfac0d805d80e68deafa612c68237f12a2d657416d476a28059e80936c79f099fc42331464b417593895ea214387
+DIST zlib-1.2.13.tar.gz 1497445 BLAKE2B 73cd65f287d662a988287205b74e93d516d6a74e18555d0f1a2777557e73e81249b45341c687fe97e65406a7210f77b8914ed146bac517d3fcc4c9fcb16546d3 SHA512 99f0e843f52290e6950cc328820c0f322a4d934a504f66c7caa76bd0cc17ece4bf0546424fc95135de85a2656fed5115abb835fd8d8a390d60ffaf946c8887ad
DIST zstd-1.5.0.tar.gz 1867111 BLAKE2B e503d17478b94128eb3ec578178f9d7023e941434dcc07790e12fd6c9933518f34fba5d7795ab7b145e4e499597644a6edd2830106649c5a749c962d5afe2f31 SHA512 25b657529a698eec891f92ff4a085d1fd95d2ff938ce52c8a4ff6163eb0b668ec642dd09e0db190652638cd92371006afa01d8e437437762c4097ad301675c33
+DIST zstd-1.5.5.tar.gz 2368543 BLAKE2B 7680e27a0adacfb809d9fc81e06d3f99bf74df30374d3b5cb2d58f667dd1b7d5c41697e608592709e17c0e32277f20a6d615edee409b5d7cdcb15da2799a2350 SHA512 99109ec0e07fa65c2101c9cb36be56b672bbd0ee69d265f924718e61f9192ae8385c8d9e4d0c318be9edfa6d849fd3d60e5f164fa120961449429ea3c5dab6b6
diff --git a/sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch b/sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch
new file mode 100644
index 000000000000..d87574a87c08
--- /dev/null
+++ b/sys-kernel/genkernel/files/genkernel-4.3.2-no-color-on-qlist.patch
@@ -0,0 +1,38 @@
+From 75d666895ff428ca18863674bcf7e5ebf176505b Mon Sep 17 00:00:00 2001
+From: Ben Kohler <bkohler@gentoo.org>
+Date: Wed, 24 May 2023 11:24:32 -0500
+Subject: [PATCH] gen_initramfs.sh: force no-color on qlist calls
+
+In some cases, qlist's pipe detection may not work, and this is fatal to
+our build. Let's just force -C on all qlist calls.
+
+Signed-off-by: Ben Kohler <bkohler@gentoo.org>
+---
+ gen_initramfs.sh | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/gen_initramfs.sh b/gen_initramfs.sh
+index 227badd..986b3b4 100755
+--- a/gen_initramfs.sh
++++ b/gen_initramfs.sh
+@@ -801,7 +801,7 @@ append_multipath() {
+
+ local udevdir=$(get_udevdir)
+ local udevdir_initramfs="/usr/lib/udev"
+- local udev_files=( $(qlist -e sys-fs/multipath-tools:0 \
++ local udev_files=( $(qlist -eC sys-fs/multipath-tools:0 \
+ | grep -E -- "^${udevdir}")
+ )
+
+@@ -1131,7 +1131,7 @@ append_zfs() {
+
+ local udevdir=$(get_udevdir)
+ local udevdir_initramfs="/usr/lib/udev"
+- local udev_files=( $(qlist -e sys-fs/zfs:0 \
++ local udev_files=( $(qlist -eC sys-fs/zfs:0 \
+ | grep -E -- "^${udevdir}")
+ )
+
+--
+2.40.1
+
diff --git a/sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch b/sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch
new file mode 100644
index 000000000000..26caca5de43a
--- /dev/null
+++ b/sys-kernel/genkernel/files/genkernel-4.3.5-no-asciidoc-on-cryptsetup.patch
@@ -0,0 +1,24 @@
+https://github.com/gentoo/genkernel/commit/231fdfd9f1c1819d19440627ebe0ea58576a9965
+
+From 231fdfd9f1c1819d19440627ebe0ea58576a9965 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Wed, 5 Jul 2023 21:41:39 +0100
+Subject: [PATCH] gkbuilds: cryptsetup: disable asciidoc
+
+Signed-off-by: Sam James <sam@gentoo.org>
+---
+ gkbuilds/cryptsetup.gkbuild | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/gkbuilds/cryptsetup.gkbuild b/gkbuilds/cryptsetup.gkbuild
+index 816df609..c084286c 100644
+--- a/gkbuilds/cryptsetup.gkbuild
++++ b/gkbuilds/cryptsetup.gkbuild
+@@ -11,6 +11,7 @@ src_configure() {
+ local myconf=(
+ --enable-internal-argon2
+ --sbindir=/sbin
++ --disable-asciidoc
+ --disable-nls
+ --disable-selinux
+ --disable-ssh-token
diff --git a/sys-kernel/genkernel/genkernel-4.3.10.ebuild b/sys-kernel/genkernel/genkernel-4.3.10.ebuild
new file mode 100644
index 000000000000..231d78668417
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.10.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.11.ebuild b/sys-kernel/genkernel/genkernel-4.3.11.ebuild
new file mode 100644
index 000000000000..a4d85789ad8e
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.11.ebuild
@@ -0,0 +1,274 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+DEPEND="
+ app-text/asciidoc
+"
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )
+"
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Export all the versions that may be used by genkernel build.
+ for v in $(set |awk -F= '/^VERSION_/{print $1}') ; do
+ export ${v}
+ done
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+}
+
+src_compile() {
+ emake PREFIX=/usr
+}
+
+src_install() {
+ emake DESTDIR="${D}" PREFIX=/usr install
+ dodoc AUTHORS ChangeLog README TODO
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild b/sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild
new file mode 100644
index 000000000000..e1b47412c7c8
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.2-r1.ebuild
@@ -0,0 +1,321 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
+VERSION_COREUTILS="8.32"
+VERSION_CRYPTSETUP="2.4.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2020.81"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.4.1"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.0.878"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="29"
+VERSION_LIBAIO="0.3.112"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.26"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="5.14"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
+VERSION_XZ="5.2.5"
+VERSION_ZLIB="1.2.11"
+VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~mattst88/distfiles/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${P}-no-color-on-qlist.patch
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.0.10.ebuild b/sys-kernel/genkernel/genkernel-4.3.3.ebuild
index 982c379f4ad4..7b750e86b11a 100644
--- a/sys-kernel/genkernel/genkernel-4.0.10.ebuild
+++ b/sys-kernel/genkernel/genkernel-4.3.3.ebuild
@@ -1,62 +1,74 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# genkernel-9999 -> latest Git branch "master"
# genkernel-VERSION -> normal genkernel release
-EAPI="7"
+EAPI=8
-inherit bash-completion-r1
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
# Whenever you bump a GKPKG, check if you have to move
# or add new patches!
-VERSION_BOOST="1.73.0"
-VERSION_BTRFS_PROGS="5.6.1"
-VERSION_BUSYBOX="1.31.1"
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
VERSION_COREUTILS="8.32"
-VERSION_CRYPTSETUP="2.3.3"
+VERSION_CRYPTSETUP="2.4.1"
VERSION_DMRAID="1.0.0.rc16-3"
-VERSION_DROPBEAR="2020.80"
-VERSION_EXPAT="2.2.9"
-VERSION_E2FSPROGS="1.45.6"
+VERSION_DROPBEAR="2020.81"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.4.1"
+VERSION_E2FSPROGS="1.46.4"
VERSION_FUSE="2.9.9"
VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
VERSION_ISCSI="2.0.878"
VERSION_JSON_C="0.13.1"
-VERSION_KMOD="27"
+VERSION_KMOD="29"
VERSION_LIBAIO="0.3.112"
-VERSION_LIBGCRYPT="1.8.6"
-VERSION_LIBGPGERROR="1.38"
-VERSION_LVM="2.02.187"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.26"
+VERSION_LVM="2.02.188"
VERSION_LZO="2.10"
VERSION_MDADM="4.1"
VERSION_POPT="1.18"
-VERSION_STRACE="5.7"
-VERSION_THIN_PROVISIONING_TOOLS="0.8.5"
+VERSION_STRACE="5.14"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
VERSION_UNIONFS_FUSE="2.0"
-VERSION_UTIL_LINUX="2.35.2"
-VERSION_XFSPROGS="5.6.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
+VERSION_XZ="5.2.5"
VERSION_ZLIB="1.2.11"
-VERSION_ZSTD="1.4.5"
+VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
COMMON_URI="
- https://dl.bintray.com/boostorg/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
- https://dev.gentoo.org/~whissi/dist/dropbear/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
@@ -66,8 +78,10 @@ COMMON_URI="
https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
"
if [[ ${PV} == 9999* ]] ; then
@@ -76,9 +90,9 @@ if [[ ${PV} == 9999* ]] ; then
S="${WORKDIR}/${P}"
SRC_URI="${COMMON_URI}"
else
- SRC_URI="https://dev.gentoo.org/~whissi/dist/genkernel/${P}.tar.xz
+ SRC_URI="https://dev.gentoo.org/~mattst88/distfiles/${P}.tar.xz
${COMMON_URI}"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
DESCRIPTION="Gentoo automatic kernel building scripts"
@@ -86,31 +100,39 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/
LICENSE="GPL-2"
SLOT="0"
-RESTRICT=""
IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
# Note:
# We need sys-devel/* deps like autoconf or automake at _runtime_
# because genkernel will usually build things like LVM2, cryptsetup,
# mdadm... during initramfs generation which will require these
# things.
-DEPEND=""
-RDEPEND="${DEPEND}
- app-arch/cpio
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
>=app-misc/pax-utils-1.2.2
app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
sys-apps/sandbox
- sys-devel/autoconf
- sys-devel/autoconf-archive
- sys-devel/automake
- sys-devel/libtool
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
firmware? ( sys-kernel/linux-firmware )"
if [[ ${PV} == 9999* ]]; then
DEPEND="${DEPEND} app-text/asciidoc"
fi
+PATCHES=(
+)
+
src_unpack() {
if [[ ${PV} == 9999* ]]; then
git-r3_src_unpack
@@ -139,6 +161,7 @@ src_prepare() {
# Update software.sh
sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
-e "s:VERSION_BOOST:${VERSION_BOOST}:"\
-e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
-e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
@@ -151,12 +174,14 @@ src_prepare() {
-e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
-e "s:VERSION_FUSE:${VERSION_FUSE}:"\
-e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
-e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
-e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
-e "s:VERSION_KMOD:${VERSION_KMOD}:"\
-e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
-e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
-e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
-e "s:VERSION_LVM:${VERSION_LVM}:"\
-e "s:VERSION_LZO:${VERSION_LZO}:"\
-e "s:VERSION_MDADM:${VERSION_MDADM}:"\
@@ -168,6 +193,7 @@ src_prepare() {
-e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
-e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
-e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
-e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
-e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
"${S}"/defaults/software.sh \
@@ -199,6 +225,9 @@ src_install() {
doins -r "${S}"/*
fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
insinto /etc
@@ -264,4 +293,28 @@ pkg_postinst() {
elog "instead."
fi
fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
}
diff --git a/sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild b/sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild
new file mode 100644
index 000000000000..2801dccffcc4
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.5-r1.ebuild
@@ -0,0 +1,321 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
+VERSION_COREUTILS="8.32"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2020.81"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.4.1"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.0.878"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="29"
+VERSION_LIBAIO="0.3.112"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="5.14"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
+VERSION_XZ="5.2.5"
+VERSION_ZLIB="1.2.11"
+VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+ "${FILESDIR}"/${P}-no-asciidoc-on-cryptsetup.patch
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.2.3.ebuild b/sys-kernel/genkernel/genkernel-4.3.5.ebuild
index e3e0988c222f..d37e61489cda 100644
--- a/sys-kernel/genkernel/genkernel-4.2.3.ebuild
+++ b/sys-kernel/genkernel/genkernel-4.3.5.ebuild
@@ -1,28 +1,28 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# genkernel-9999 -> latest Git branch "master"
# genkernel-VERSION -> normal genkernel release
-EAPI="7"
+EAPI=8
-PYTHON_COMPAT=( python3_{7..10} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit bash-completion-r1 python-single-r1
# Whenever you bump a GKPKG, check if you have to move
# or add new patches!
VERSION_BCACHE_TOOLS="1.0.8_p20141204"
-VERSION_BOOST="1.76.0"
-VERSION_BTRFS_PROGS="5.12.1"
-VERSION_BUSYBOX="1.33.1"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="5.15"
+VERSION_BUSYBOX="1.34.1"
VERSION_COREUTILS="8.32"
-VERSION_CRYPTSETUP="2.3.6"
+VERSION_CRYPTSETUP="2.4.1"
VERSION_DMRAID="1.0.0.rc16-3"
VERSION_DROPBEAR="2020.81"
VERSION_EUDEV="3.2.10"
VERSION_EXPAT="2.4.1"
-VERSION_E2FSPROGS="1.46.2"
+VERSION_E2FSPROGS="1.46.4"
VERSION_FUSE="2.9.9"
VERSION_GPG="1.4.23"
VERSION_HWIDS="20210613"
@@ -30,25 +30,26 @@ VERSION_ISCSI="2.0.878"
VERSION_JSON_C="0.13.1"
VERSION_KMOD="29"
VERSION_LIBAIO="0.3.112"
-VERSION_LIBGCRYPT="1.9.3"
-VERSION_LIBGPGERROR="1.42"
-VERSION_LIBXCRYPT="4.4.23"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
VERSION_LVM="2.02.188"
VERSION_LZO="2.10"
VERSION_MDADM="4.1"
VERSION_POPT="1.18"
-VERSION_STRACE="5.12"
+VERSION_STRACE="5.14"
VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
VERSION_UNIONFS_FUSE="2.0"
-VERSION_UTIL_LINUX="2.37"
-VERSION_XFSPROGS="5.12.0"
+VERSION_UTIL_LINUX="2.37.2"
+VERSION_XFSPROGS="5.13.0"
VERSION_XZ="5.2.5"
VERSION_ZLIB="1.2.11"
VERSION_ZSTD="1.5.0"
+VERSION_KEYUTILS="1.6.3"
COMMON_URI="
https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
- https://dl.bintray.com/boostorg/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
@@ -80,6 +81,7 @@ COMMON_URI="
https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
"
if [[ ${PV} == 9999* ]] ; then
@@ -88,7 +90,7 @@ if [[ ${PV} == 9999* ]] ; then
S="${WORKDIR}/${P}"
SRC_URI="${COMMON_URI}"
else
- SRC_URI="https://dev.gentoo.org/~whissi/dist/genkernel/${P}.tar.xz
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
${COMMON_URI}"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
@@ -98,7 +100,6 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/
LICENSE="GPL-2"
SLOT="0"
-RESTRICT=""
IUSE="ibm +firmware"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
@@ -107,24 +108,31 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
# because genkernel will usually build things like LVM2, cryptsetup,
# mdadm... during initramfs generation which will require these
# things.
-DEPEND=""
RDEPEND="${PYTHON_DEPS}
- app-arch/cpio
+ app-alternatives/cpio
>=app-misc/pax-utils-1.2.2
app-portage/elt-patches
+ app-portage/portage-utils
dev-util/gperf
sys-apps/sandbox
- sys-devel/autoconf
- sys-devel/autoconf-archive
- sys-devel/automake
- sys-devel/libtool
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
firmware? ( sys-kernel/linux-firmware )"
if [[ ${PV} == 9999* ]]; then
DEPEND="${DEPEND} app-text/asciidoc"
fi
+PATCHES=(
+)
+
src_unpack() {
if [[ ${PV} == 9999* ]]; then
git-r3_src_unpack
@@ -287,7 +295,7 @@ pkg_postinst() {
fi
local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
- if [[ ${n_root_args} > 1 ]] ; then
+ if [[ ${n_root_args} -gt 1 ]] ; then
ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
ewarn "If you are appending non-persistent device names to kernel command-line,"
ewarn "next reboot could fail in case running system and initramfs do not agree"
diff --git a/sys-kernel/genkernel/genkernel-4.3.6.ebuild b/sys-kernel/genkernel/genkernel-4.3.6.ebuild
new file mode 100644
index 000000000000..07190a27fbea
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.6.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.7.ebuild b/sys-kernel/genkernel/genkernel-4.3.7.ebuild
new file mode 100644
index 000000000000..03810b3f08bc
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.7.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-4.3.8.ebuild b/sys-kernel/genkernel/genkernel-4.3.8.ebuild
new file mode 100644
index 000000000000..03810b3f08bc
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.8.ebuild
@@ -0,0 +1,322 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )"
+
+if [[ ${PV} == 9999* ]]; then
+ DEPEND="${DEPEND} app-text/asciidoc"
+fi
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Update software.sh
+ sed -i \
+ -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
+ -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
+ -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
+ -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
+ -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
+ -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
+ -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
+ -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
+ -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
+ -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
+ -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
+ -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
+ -e "s:VERSION_GPG:${VERSION_GPG}:"\
+ -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
+ -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
+ -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
+ -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
+ -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
+ -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
+ -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
+ -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
+ -e "s:VERSION_LVM:${VERSION_LVM}:"\
+ -e "s:VERSION_LZO:${VERSION_LZO}:"\
+ -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
+ -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
+ -e "s:VERSION_POPT:${VERSION_POPT}:"\
+ -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
+ -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
+ -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
+ -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
+ -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
+ -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
+ -e "s:VERSION_XZ:${VERSION_XZ}:"\
+ -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
+ -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
+ "${S}"/defaults/software.sh \
+ || die "Could not adjust versions"
+}
+
+src_compile() {
+ if [[ ${PV} == 9999* ]] ; then
+ emake
+ fi
+}
+
+src_install() {
+ insinto /etc
+ doins "${S}"/genkernel.conf
+
+ doman genkernel.8
+ dodoc AUTHORS ChangeLog README TODO
+ dobin genkernel
+ rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+
+ insinto /usr/share/genkernel
+ doins -r "${S}"/*
+
+ fperms +x /usr/share/genkernel/gen_worker.sh
+ fperms +x /usr/share/genkernel/path_expander.py
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/genkernel/genkernel-9999.ebuild b/sys-kernel/genkernel/genkernel-9999.ebuild
index a7c583a33ed9..579af213906b 100644
--- a/sys-kernel/genkernel/genkernel-9999.ebuild
+++ b/sys-kernel/genkernel/genkernel-9999.ebuild
@@ -1,54 +1,56 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# genkernel-9999 -> latest Git branch "master"
# genkernel-VERSION -> normal genkernel release
-EAPI="7"
+EAPI=8
-PYTHON_COMPAT=( python3_{7..10} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit bash-completion-r1 python-single-r1
# Whenever you bump a GKPKG, check if you have to move
# or add new patches!
VERSION_BCACHE_TOOLS="1.0.8_p20141204"
-VERSION_BOOST="1.76.0"
-VERSION_BTRFS_PROGS="5.12.1"
-VERSION_BUSYBOX="1.33.1"
-VERSION_COREUTILS="8.32"
-VERSION_CRYPTSETUP="2.3.6"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
VERSION_DMRAID="1.0.0.rc16-3"
-VERSION_DROPBEAR="2020.81"
+VERSION_DROPBEAR="2022.83"
VERSION_EUDEV="3.2.10"
-VERSION_EXPAT="2.4.1"
-VERSION_E2FSPROGS="1.46.2"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
VERSION_FUSE="2.9.9"
VERSION_GPG="1.4.23"
VERSION_HWIDS="20210613"
-VERSION_ISCSI="2.0.878"
+VERSION_ISCSI="2.1.8"
VERSION_JSON_C="0.13.1"
-VERSION_KMOD="29"
-VERSION_LIBAIO="0.3.112"
-VERSION_LIBGCRYPT="1.9.3"
-VERSION_LIBGPGERROR="1.42"
-VERSION_LIBXCRYPT="4.4.23"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
VERSION_LVM="2.02.188"
VERSION_LZO="2.10"
VERSION_MDADM="4.1"
VERSION_POPT="1.18"
-VERSION_STRACE="5.12"
+VERSION_STRACE="6.4"
VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
VERSION_UNIONFS_FUSE="2.0"
-VERSION_UTIL_LINUX="2.37"
-VERSION_XFSPROGS="5.12.0"
-VERSION_XZ="5.2.5"
-VERSION_ZLIB="1.2.11"
-VERSION_ZSTD="1.5.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
COMMON_URI="
https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
- https://dl.bintray.com/boostorg/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
@@ -67,7 +69,7 @@ COMMON_URI="
https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
- https://github.com/besser82/libxcrypt/archive/v${VERSION_LIBXCRYPT}.tar.gz -> libxcrypt-${VERSION_LIBXCRYPT}.tar.gz
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
@@ -75,11 +77,13 @@ COMMON_URI="
https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
"
if [[ ${PV} == 9999* ]] ; then
@@ -88,7 +92,7 @@ if [[ ${PV} == 9999* ]] ; then
S="${WORKDIR}/${P}"
SRC_URI="${COMMON_URI}"
else
- SRC_URI="https://dev.gentoo.org/~whissi/dist/genkernel/${P}.tar.xz
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
${COMMON_URI}"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
@@ -98,7 +102,6 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/
LICENSE="GPL-2"
SLOT="0"
-RESTRICT=""
IUSE="ibm +firmware"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
@@ -107,23 +110,30 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
# because genkernel will usually build things like LVM2, cryptsetup,
# mdadm... during initramfs generation which will require these
# things.
-DEPEND=""
+DEPEND="
+ app-text/asciidoc
+"
RDEPEND="${PYTHON_DEPS}
- app-arch/cpio
+ app-alternatives/cpio
>=app-misc/pax-utils-1.2.2
app-portage/elt-patches
+ app-portage/portage-utils
dev-util/gperf
sys-apps/sandbox
- sys-devel/autoconf
- sys-devel/autoconf-archive
- sys-devel/automake
- sys-devel/libtool
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
virtual/pkgconfig
- firmware? ( sys-kernel/linux-firmware )"
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )
+"
-if [[ ${PV} == 9999* ]]; then
- DEPEND="${DEPEND} app-text/asciidoc"
-fi
+PATCHES=(
+)
src_unpack() {
if [[ ${PV} == 9999* ]]; then
@@ -151,73 +161,19 @@ src_prepare() {
popd >/dev/null || die
fi
- # Update software.sh
- sed -i \
- -e "s:VERSION_BCACHE_TOOLS:${VERSION_BCACHE_TOOLS}:"\
- -e "s:VERSION_BOOST:${VERSION_BOOST}:"\
- -e "s:VERSION_BTRFS_PROGS:${VERSION_BTRFS_PROGS}:"\
- -e "s:VERSION_BUSYBOX:${VERSION_BUSYBOX}:"\
- -e "s:VERSION_COREUTILS:${VERSION_COREUTILS}:"\
- -e "s:VERSION_CRYPTSETUP:${VERSION_CRYPTSETUP}:"\
- -e "s:VERSION_DMRAID:${VERSION_DMRAID}:"\
- -e "s:VERSION_DROPBEAR:${VERSION_DROPBEAR}:"\
- -e "s:VERSION_EUDEV:${VERSION_EUDEV}:"\
- -e "s:VERSION_EXPAT:${VERSION_EXPAT}:"\
- -e "s:VERSION_E2FSPROGS:${VERSION_E2FSPROGS}:"\
- -e "s:VERSION_FUSE:${VERSION_FUSE}:"\
- -e "s:VERSION_GPG:${VERSION_GPG}:"\
- -e "s:VERSION_HWIDS:${VERSION_HWIDS}:"\
- -e "s:VERSION_ISCSI:${VERSION_ISCSI}:"\
- -e "s:VERSION_JSON_C:${VERSION_JSON_C}:"\
- -e "s:VERSION_KMOD:${VERSION_KMOD}:"\
- -e "s:VERSION_LIBAIO:${VERSION_LIBAIO}:"\
- -e "s:VERSION_LIBGCRYPT:${VERSION_LIBGCRYPT}:"\
- -e "s:VERSION_LIBGPGERROR:${VERSION_LIBGPGERROR}:"\
- -e "s:VERSION_LIBXCRYPT:${VERSION_LIBXCRYPT}:"\
- -e "s:VERSION_LVM:${VERSION_LVM}:"\
- -e "s:VERSION_LZO:${VERSION_LZO}:"\
- -e "s:VERSION_MDADM:${VERSION_MDADM}:"\
- -e "s:VERSION_MULTIPATH_TOOLS:${VERSION_MULTIPATH_TOOLS}:"\
- -e "s:VERSION_POPT:${VERSION_POPT}:"\
- -e "s:VERSION_STRACE:${VERSION_STRACE}:"\
- -e "s:VERSION_THIN_PROVISIONING_TOOLS:${VERSION_THIN_PROVISIONING_TOOLS}:"\
- -e "s:VERSION_UNIONFS_FUSE:${VERSION_UNIONFS_FUSE}:"\
- -e "s:VERSION_USERSPACE_RCU:${VERSION_USERSPACE_RCU}:"\
- -e "s:VERSION_UTIL_LINUX:${VERSION_UTIL_LINUX}:"\
- -e "s:VERSION_XFSPROGS:${VERSION_XFSPROGS}:"\
- -e "s:VERSION_XZ:${VERSION_XZ}:"\
- -e "s:VERSION_ZLIB:${VERSION_ZLIB}:"\
- -e "s:VERSION_ZSTD:${VERSION_ZSTD}:"\
- "${S}"/defaults/software.sh \
- || die "Could not adjust versions"
+ # Export all the versions that may be used by genkernel build.
+ for v in $(set |awk -F= '/^VERSION_/{print $1}') ; do
+ export ${v}
+ done
}
src_compile() {
- if [[ ${PV} == 9999* ]] ; then
- emake
- fi
+ emake PREFIX=/usr
}
src_install() {
- insinto /etc
- doins "${S}"/genkernel.conf
-
- doman genkernel.8
+ emake DESTDIR="${D}" PREFIX=/usr install
dodoc AUTHORS ChangeLog README TODO
- dobin genkernel
- rm -f genkernel genkernel.8 AUTHORS ChangeLog README TODO genkernel.conf
-
- if use ibm ; then
- cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
- else
- cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
- fi
-
- insinto /usr/share/genkernel
- doins -r "${S}"/*
-
- fperms +x /usr/share/genkernel/gen_worker.sh
- fperms +x /usr/share/genkernel/path_expander.py
python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
@@ -287,7 +243,7 @@ pkg_postinst() {
fi
local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
- if [[ ${n_root_args} > 1 ]] ; then
+ if [[ ${n_root_args} -gt 1 ]] ; then
ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
ewarn "If you are appending non-persistent device names to kernel command-line,"
ewarn "next reboot could fail in case running system and initramfs do not agree"
diff --git a/sys-kernel/genkernel/metadata.xml b/sys-kernel/genkernel/metadata.xml
index 585c8d2465a9..7d3f4ace3350 100644
--- a/sys-kernel/genkernel/metadata.xml
+++ b/sys-kernel/genkernel/metadata.xml
@@ -7,12 +7,8 @@
<use>
<flag name="firmware">Prefer system firmware <pkg>sys-kernel/linux-firmware</pkg> over local copy.</flag>
</use>
- <!--
<upstream>
- <remote-id type="gentoo">git://git.gentoo.org/proj/genkernel</remote-id>
- </upstream>
- -->
- <upstream>
- <remote-id type="sourceforge">fuse</remote-id>
+ <remote-id type="gentoo">proj/genkernel</remote-id>
+ <remote-id type="github">gentoo/genkernel</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-kernel/gentoo-kernel-bin/Manifest b/sys-kernel/gentoo-kernel-bin/Manifest
index ddf8bcc71942..be9bad601ecd 100644
--- a/sys-kernel/gentoo-kernel-bin/Manifest
+++ b/sys-kernel/gentoo-kernel-bin/Manifest
@@ -1,98 +1,119 @@
-DIST genpatches-5.10-66.base.tar.xz 2062612 BLAKE2B 6aed0d13a78b49d310840e9f3d2ce17493e827c3ee5c43617b36478d02b542ca1b73ba18b8790f06df72686da9935e9596d2a3b85eb63107b998bc9765238685 SHA512 3c834cf4887f899f230db5e5a7c1f082c383726c52dda457b7fddc77e7e6e980083def63653d036a7c9bff6cfafa08abe534ef4cd8d65cc6766ef87633187df4
-DIST genpatches-5.10-66.extras.tar.xz 3476 BLAKE2B 83c469744224ee1c4e5498d30b50610f0679996262323e9e048ed14df49790fa33e704ef61c3a58fb1dc23bd13262f87cd7459a5005079eee89701fa66fab696 SHA512 985413d00a94b3e84b7be1db8ee40b6d80d7651823bf68f0a6a50fa0c46f3cbf26839d88d561aba86378d321a4628a5df90debec0e4436c01d53df074f4bd104
-DIST genpatches-5.10-67.base.tar.xz 2086184 BLAKE2B d01856f8ab1b24b9581576c80c63b7b30adf3376b70f890e527d5652c28228b17c42c28e4517689411e67b7b7a715b4ad3e1b2e045725f11d825a0ffc67f39f0 SHA512 ff55f88e4c334f463945d8f3d9aa7dfd987602057ba28496cb31a1d17ba3ec8d1eea94cd0544af6ef5f6dc140c09427a6ed0de476e0b71f9dbba5e558e8422d3
-DIST genpatches-5.10-67.extras.tar.xz 3848 BLAKE2B 1469349ac07374c4f6e8875757e588af6d78d13fa8162573ee83a201ee5158916043d013bf1202d89911584fe861d0a7ab264b63affdfd062bb23cf3e0011869 SHA512 7887ce5a472f6a778f3eaa4032f5a9ba2dac8f06dff1937188c708396f2305a499ed129e275e85aafc6746e7bbf4526cc7aefe502bcf4953c30020cbb0e9d657
-DIST genpatches-5.10-68.base.tar.xz 2112828 BLAKE2B 6d6da1488df427a6c1530c0e855ed8ef91d1847d090b1a853eec9a8e88cdc0d95fb77284c7f443679d97e3fb980e790f42a381696e4d30687c03e2fb1074dbc8 SHA512 36980210f02a5370402ce9a3a2858af58b0cb0c818a433f1a7f36308511ec96114c83617f508d96e18d9922a3ff782ebb11069f7a07394b0c2710c3403d58f94
-DIST genpatches-5.10-68.extras.tar.xz 3848 BLAKE2B 90869f9c59d7f73af938c4aa0983095f4eb03058f53b71a3499f1829ed2fc227fb162d80b0d9add62a9a2b7a350226a55fb7aa884d2a0e7c3c63ac94891bded9 SHA512 18e41fdf3a4452eaea54fa832534cf5efb6af5bee852e67a664407c6cb4953f81b33870bf24d9450f92ca824548e53c67c57d938dc9c675aba8f2b18ddf736d3
-DIST genpatches-5.10-69.base.tar.xz 2119352 BLAKE2B 5c861ffe65077143e0778ece1334c90e9b68b432fbabae79cd9821f9b3b237c7de5964441b34c1fc58a93f980d801db6e85c76428a760c2ab83817dbb28bb61a SHA512 54f1e20cb7ab890f77ab29674688746fe1bc1953113ee4bdd850d35aa656b9088ce10e33ebdf7742f9016e5ccab8cfd4eb951e2bd77c5a356b155b9d42d35253
-DIST genpatches-5.10-69.extras.tar.xz 3852 BLAKE2B b950a181ccd370fd35bb350f3f9ad7d1ffd7b6b9d4d0ef2cd3c0cc9bcccf663915bd7f155d47f2c083ca929b0c741075f4d4c5efb8dc3550b9e197eef57ae28d SHA512 49b3d652d4ed9d074c316ac41fc6afd5df60edde44bf8999cb4dea7283992d056fe3824eb16a9d7881a8a058198dcfbbf6aae65ce34d051e1f55f4cf2324c178
-DIST genpatches-5.10-70.base.tar.xz 2126552 BLAKE2B 610468f17ddcb59e9c5cde16b7fbd10fbae4483944de78299157ffd38b27e6ed6061f3bb2462fa3f3afad418d1202c60c7400e19ba6874e46550fc346fe3ede0 SHA512 1912be230024055424d5a0ac7c55bcb3e2ea2a93fe4fb1e3f1bebb39749b765a8121b5443dbb3159b9b13080e3c153b0c30829f378c697a6f7622e91d876083d
-DIST genpatches-5.10-70.extras.tar.xz 3848 BLAKE2B 8a099c38dc7c5b9662d049d42b18e073e7cdb1199b20a393672c9e3ba342d3453a23fcbc1028ad63b757e8a5cf0807767cc18b3bd4c6aa5abcba3b4247a2114b SHA512 960190d4aeac06b156da135e390b949e47227cc0926cbadff0c643395deae61117eb025608a5c621c6be35edef71d670714c382d151fdaccdcc4ad063fa51654
-DIST genpatches-5.10-71.base.tar.xz 2187796 BLAKE2B 15ae0bbd5c6686bde24603a03209eb82b8cb4db57599b8f30b3a44701df32d4f541d0c054b9b461f43a64e4c05704d5dfa7278c9b571924f03c6ed64b2330bd8 SHA512 e90c0585b87608bbd1e87b0f10d199eb049560bc1907e6afa6e0d9063ec518218af3643ada7fd7c855ee4a7dd5db8e62449267bff3adffffda7868b4f89cf381
-DIST genpatches-5.10-71.extras.tar.xz 3848 BLAKE2B d6bdedf650b6d7d8cbf35dfd7ecb22db6f1967875e6e12ee79412016e21bb6884ebcf1bdbeeae97211f30c6fdb97f4c7e4a89b1f4a944885a5ce419cb85adb4a SHA512 439f9e6aaa226946015d58dea7c5cfad354eeb342172e5632027900a74f103d30d8cb7140ec2e9b60168dc8120bcb2ff10726e14e53f64678e8ca0cea2931b39
-DIST genpatches-5.10-72.base.tar.xz 2188200 BLAKE2B 7a7b204c451dcdcf9d55e015d44d8c10bfb361a7fc8799f8087c3abd11a56c917203d280eef887a303d8d61c54b41548973614f82d71f339e7e554cd24785d93 SHA512 900ba435038a8b7adce267b7ec4a8c2dbc71d6c81c53fbe34afa09331d113d3dae3c0c1dea8c16638e9d0a6a8e8a073d800b2e770315b116be3b14bd4c279467
-DIST genpatches-5.10-72.extras.tar.xz 3848 BLAKE2B 95774f94773c6ed5270b308d0602f4de4b088583fa6d1c4d9c36ffbfcbeb1fb979218581f3eeee34d54bd19363b81d84c7358749f1b6f2cee747d969947f3ea7 SHA512 a5d60e742bce8fc26c641eac9618a9b5ae0f8727419b83679ab2f660038ec72307fd7c523a1fe0e99f22735d33f813f401d4c5b821d690f0235b74670f9ed95f
-DIST genpatches-5.12-22.base.tar.xz 1085632 BLAKE2B 328a25218394a93755d29335f0a827faaad2fc823bb25bf8ef36385eaf8b30427c4075bc0074969fe0923a975d88d7573fda0b8e1288e787f03afc6cc77d25ac SHA512 08a71f09955c92bd92f4c67a018349a9b1d7ac5e1dad7efa3f1cdd2968a4c82042308613069e5bb65a0c38f19d05db5a0ff25d17726809cf12ba018fff5bf564
-DIST genpatches-5.12-22.extras.tar.xz 3420 BLAKE2B 61d7d8bf8c88a1f0ee16efd07dca0fcb82a48574dcf545421e5e8302128acd5e28fbcadc4d1a82f0b2049491988691e3f8b85c99d50ec1c81a4a4549c96b9651 SHA512 20a505a8247ba33f8c0c201b809b22073ec589f4d83b1089c6787afbe42760443a964fd12fbe2dc6ec778c6d3067db04d93ec098551ff9ed6e5030d5830fce9e
-DIST genpatches-5.13-15.base.tar.xz 712312 BLAKE2B fa70753d96944bfe43ae352592be5fea8b8bccbac1f7412a241d951b5009e4643e12123ec3aa6864b9a884fffc744c8ec0be84dd499a29dcbf3c36446b013842 SHA512 814b3766c5330b5890e63ab47399e91981c18dccda37797983076ec860e8d2056f112706a07acd1f5c0f72a5417a8713d928b473695f6669fe734de025048015
-DIST genpatches-5.13-15.extras.tar.xz 3852 BLAKE2B 17c24bda81640a2431729cafef4e6401902390a57bd41ee691e971fadd54761a8829a559d201d46f883bcf99fe9ea34509fc7a95ea90ad3fddbda732878bc278 SHA512 4113f3e6ced039f6aeb89a8033d88140a993ebe1bc99d7dd2424f90846e217398551bbdf67ca199acf42b9af5aeb8a144e84bacdfd444f170f1a0a747fb1c477
-DIST genpatches-5.13-16.base.tar.xz 742200 BLAKE2B 91461e451c99801a22ea8bbd98474b990a984d82ed36493878c68c7ed4caa1ea24ae329ee5e8a08d3fb7e5fd67f817351b47efd16940a803d8304ef7aa5034fd SHA512 ff66efffe36ea0ee32577a5ac78e902ce7e3b9df1bab6333431dbb0e6735461600f605707666de41618de4d8c6b7a8cd1dbb24e6c74f656d4be9a7be72ee96ed
-DIST genpatches-5.13-16.extras.tar.xz 3848 BLAKE2B ec963b7d96ed03f430855aed832cbf2757d14cb6f4d364e4f100a521d2a8415b588215f1fc00afac19744c6afe6d0f4f8a4992e78cf0733a74f0c34251c9e6c5 SHA512 77285bbe43703a0a5ae5dcf37a08294d377ec594fb4248bd23afe68e8be471fa833d5a8db77d0a9800ce9b570b7dd98957fa61c676c8f5e6ea95e28b27dae2c0
-DIST genpatches-5.13-17.base.tar.xz 746560 BLAKE2B 6a34e85e1c866859df8850487cd5d3cf431f0577e4e2844296a932a4ca8058c50a00dcf1d52c85db786e2d0eb3a5379203725fbae3d89f214b526e86eba868ad SHA512 975be7b38f448303e5d32283afe64374099833efb56c38472641b32dc21aec4f4b2ca8084e9c9d0e9c566fa3e73629d6165c27facaa740dbfd77631f3639b14a
-DIST genpatches-5.13-17.extras.tar.xz 3852 BLAKE2B e68187eb92f6f96affc059e7a0ae80481a98b22d8954b40f72e8e51c4f3f86a6dcd54ec7b97d23f381f4391dc1abc56c07b81e5faf1291e7b49dbe6170c4d2bd SHA512 257920ec44c4e03c37b5e2fa77a1559545bc721dac89e0d792dee27c6747f008d6cba8eb5ff45d78c3221eb128e899139ab913c472af1cbb21bc9e76cef29925
-DIST genpatches-5.13-18.base.tar.xz 753548 BLAKE2B 2aeb182e609c2043b87a146b912c7a36674b87451d7d469e8538e070ee0b388cae70bf040341798daa7723aae5f490e6826c94374af7a4d1817e1ece54f6279c SHA512 b795d49d7f386aba7c35aa5a3b8ecb1e9bbcdea424aef77251cea12d64b213410c883fcf58e9131437e78e5c63d435d84d8c2834ca5a679f65b7807b026d60d8
-DIST genpatches-5.13-18.extras.tar.xz 3848 BLAKE2B f4649e2c359dbd01daa454b1a63534f3347b21e8746a8ab72e6485090b7a3eeb6cdc68cfd2def0f7cd86410f075bd7ec859176c9286d247870a4532f035e45f2 SHA512 963288db0a789baa4c8e588ce77a53391146071738e56979119e83cf10eae176ec49c8a084cd6057ad2c839ad2b19bb1b09790abd05c40f8906a973bcdb87f76
-DIST genpatches-5.13-19.base.tar.xz 835196 BLAKE2B 268a688e9ecbcf76270832c0f06ff0f550d0565d9010ce7d6d4efc786028d34969b0d7b59040ae6b4af4d662d10e44db85b03fda69463178879fac844d8f4503 SHA512 f388dd1125f380d72f96a518438a5a50d3bb15c7b70521b2891f6dd0b14dff8007454b4404d2fb35d711b63bff93b7b67f0aba987aa634fe4a13d51098b261bc
-DIST genpatches-5.13-19.extras.tar.xz 3848 BLAKE2B c4e2deb3c9f6d249b134a1389874e4f4c9ccce5e3edbf82276cd243742c7955455ed55b21f7553c48476f827adfd45e210ccca71f28cb6ac51d198be9e6ca68e SHA512 21b19ca96e353ded2fab8d0c673574fadf6a5a36cc40351063ab9550656ab90319d46ba91051da21de33d02d397af6555ff557d877baa323958e220423892ea3
-DIST genpatches-5.13-20.base.tar.xz 835172 BLAKE2B c7b4581e62524f1ee85ece2a4079f904ba4c4a27e6fa2e403c44987f0c5d97c004f3203517cc5ff8eb1a7fa57f7070c2c4c87edd5221a9729e7684035a5e7cd0 SHA512 f09e78d35b597f934c45dacb11824bfd599a5d64e47902ab57134aaeb0ab504419cccdf0a12e75ca5a3838f625ce362add5d4874c4919b345ed155c3491c143e
-DIST genpatches-5.13-20.extras.tar.xz 3848 BLAKE2B 8f320148d5abdeaa9be678232a4e6de2be1f732f9abd9468366f055d7f956f988399d9aef0148acedc82a847d471677c18c99b6bd9580e4d42341949dc0fd6da SHA512 73433d4ca28cfc3cb3d52a5d72526bf8b0c5c995ca4549c9590267188c1b7a60f9a0e30c13b68a17e0e78aab5e1adf34129d8434e8f06956bd1e830d0b6fcbc7
-DIST genpatches-5.4-146.base.tar.xz 3857908 BLAKE2B fe3119842aeb3f1f8ba9af26d4db1773380400397b132235db8071c9c05d395502c8fb08cc690842cbde5c5fc8dd5fa456218d2f95434ca84422c6398889cb03 SHA512 d293600dbcc8ad83641d4866e4998b1b4fa3bb254bca9e0aabd4d94bdf6270b7757f69874e754a38afb8426e91a4072e5c135e12c2a597008cef77f6fd74b7dd
-DIST genpatches-5.4-146.extras.tar.xz 1784 BLAKE2B e3b75e9f8f29bcf441dececc62a46cd5db846859bb9fb01462846333dfb42f35c559b5b6533035b891062de619dac678b9467fd0432423bcd8505385c0beae47 SHA512 0923ebf0da182eef762653b282fad6d50862c3d520ee1888bf8fb2257b96bb4cb06a3e88ec0b6a8587f17c97f9660ffbaf4695eb0d0d0f46fb59861b49949e35
-DIST genpatches-5.4-147.base.tar.xz 3875304 BLAKE2B 98cc4815b004967ef7a00b2b8af96cf002c09b22d54222e0f932e1ef83731846011bb3c4b8f972c85aeb086b0bcd6a0ce0f2ed390dd5f0225b137b33bb2255bf SHA512 999f5e9a99cf8dea0c8da91b0e365703064620b04bcc48909d89af73f551a0da3785201b4a4fd0edfd184872f81109dbb78ca57d95d1c2759a1cac111fe1066d
-DIST genpatches-5.4-147.extras.tar.xz 1788 BLAKE2B a0e7283baba01090e1c0125b4333787ad406dc311c0f6fc9fc3eb6c4b288efb7742fe5968a2f1a0f6fbef9286df7947c1d64f78c8f3c727d82ff95bdfc749977 SHA512 75afcb75617b32172f5766592d86cd08f0c17ba35de18ec83edbefec66d04e8acb6660a59dea5016479db19488339bdd47ddc5182bf2fb5c61587ccbb4063681
-DIST genpatches-5.4-148.base.tar.xz 3887780 BLAKE2B 127c72912bf3db08c86bdce400ee1b57a06055fa114f2f3c358f555fa077c230a4e6e5039961b4e1aa4f9e7de97d7e3084c5d625d423915809adb14d0b366a6e SHA512 dfee1a5233734888268036452d980f5dd57e801297acbcc847f969a1185a0c4a83a1be97f33f1988bfb9a48f702b0c4078e930812594b8a995d5c7e3fd737e68
-DIST genpatches-5.4-148.extras.tar.xz 1788 BLAKE2B 3569f9649b403a8dabae9cb4721c17dda84061c7d03aa72714b976968a8d18fe451945fa41939be5de301446e640f957b229f79d8fbc20c899d498abffa72a54 SHA512 a7a082bff05441624cba87d4398e98713953d06365d7ea1c1ae0977fd4e70cfe565bfed4ed2387c7552dd58b5ef05ebf9f12051930e2126e6e007ac06bbf8e9f
-DIST genpatches-5.4-149.base.tar.xz 3897496 BLAKE2B 0f815da5a71bf0c55b7bd27f242be16686f977c78d3e7fa73483c0ed6a126e3a75ec10b98e9500b499af5e749f5ec3a3844fbf7f1d4ffd628f941a0745c9b1c2 SHA512 08c02e6f68ccd0f8168d6ca8334594a531940bceeb196229bce4acf0e3350ad9b12d4e0f4d11f54a659aaa2f464185b677cfe26e172d3091b4c86f2a7edc7bbe
-DIST genpatches-5.4-149.extras.tar.xz 1788 BLAKE2B 05c45b84dbd9952cdaf41f881aaf67bdf2d6842c4eb967a765e5a19a9a63201d4d7a552983342bf010a5cefdbb36a1a4aae3254edc0322eccc7fb3442b007b9f SHA512 3ab95bda0b4cd11aa7769eb27c51051a79ce43112028557d4f87588e7140a674f3c58890e812722b8796aaa953e68ae22b92a3390ae8832bae16b617c6d49997
-DIST genpatches-5.4-150.base.tar.xz 3930104 BLAKE2B eb120013120a98449c8df210a5a02201949ca950dd812308a53e15b726d1752f296b0e3490e6fc9102fe91793be24d4f7554f3a1c1c1243766959fecb037b789 SHA512 238164efd759be2714884ddf5921de189e872dfd8ea4954356a610aacac899f806ca5f6fcf0c2e5eb64e7eff89a37f5c8b7b26b98c9f1705717e14abad6984fd
-DIST genpatches-5.4-150.extras.tar.xz 1788 BLAKE2B b408e6247a66358208489dfcf3bdd6aaf47a471089ffa8517a52039535f276ab411931a7c1dcc17b7d2aee99a49e530ceb43cfe0c59ecff982da40337c22e375 SHA512 0d1f94ab3cf4759f1f87a63d95ecb00c7a4c4c982b6bf73137bde0aefb1c07b037d8e613966c45cf3e4122e0c93771011e8094ca4517fe3da9ec4dd4e2820e35
-DIST genpatches-5.4-151.base.tar.xz 3930340 BLAKE2B 1184047bb8e7b7e51e09e8bfc4bd40b83a4b5885b5686184097baacc759e7e3050b71df21f3c61b2952053a5c90c0116f6aafe1c911efa66bb806978f752c9ff SHA512 ea1cc2c6702989e1cf2db5f2b605a559f046ae8a7b1f9dc0a5c6e123a063b0ac5199c8fd582f4c26c0fa016b4a1b58c67c23ce2f8c4f67bc1cf70f746d47b11e
-DIST genpatches-5.4-151.extras.tar.xz 1788 BLAKE2B b0e61b381e67be61a6a2f550a8a336c065a4c8c49eca7111fffe05f6154e72ee832e8c27ae6aaa0f2fe5b0aec797538ee97e01521d51bb492c1e3faad36fe5b1 SHA512 42512877cd23307522ae484a04b52c46095cdcc59223432fa1a66d9fbe41a40dc336445e68f8fda184c5d669a848132c066bacbfb282fa925fdccdacb84739f9
-DIST gentoo-kernel-5.10.60-1.amd64.xpak 65504358 BLAKE2B 233766cf8fd62c2b70cf257a8bbf5dab9a45d1d10b508827c58593c7523b04e3843a69f51dd38798f5889447eae8a861f8b3cebe5985e48b63c65dbc7183ff4e SHA512 d547eee171746da27a4d1ebfce701b18c1e8fcded3c46c5ef875da6177645ed9088bdeed4188bb2d6746311ebe839b077e1a97ed5f9f7fa14ed2e43129701780
-DIST gentoo-kernel-5.10.60-1.arm64.xpak 61199661 BLAKE2B 1d004eae20fe67cdde4612d56e648cdd22975a1b5b418c0e1b80a1f9235f1b0917f4af6f8946da793dbf9fa20a42033ab397ece19308bea10b0ce5c550b45409 SHA512 649886a2117b8318dd03ce8a85905abb79cabf888ee5441da5a56d22354cbcda5be8343ada6335310dfd6192d5f3e145220aaaa52d3efd6b943151c0a3692f5f
-DIST gentoo-kernel-5.10.60-1.x86.xpak 57229580 BLAKE2B 90b7d12883271c0ac49cfff5ece81fde229c2f9f5c27c21d19c4c97132dd091bb798d75332c72491178655d8350e30addf868df71562bbaf645af5705d49daeb SHA512 043d1a0c5cefc49188a444b2ccc85decae53a318ee759449af4b30922a46329d57e1fd45f40b5c74b74f08e0cc5edc2835ba8291be460dea9699a998b9e1a6ac
-DIST gentoo-kernel-5.10.61-1.amd64.xpak 65508440 BLAKE2B 01f5355fd55446af79a237078b51a6899031327816fd59141d4ad947f1905e90c9fb7e74fac640e57d7f89c90bf3743fe76c82deb09d6a6fb4cbabbd3dbbd486 SHA512 8ece6b9caafc87297c29b92b4c2a6225dea5fc040072263ff17c89c64205d8ce2bd0e940f41ecb46d4cc1cf335688063ebacc71db8562925f9b741c6d402fb7b
-DIST gentoo-kernel-5.10.61-1.arm64.xpak 61237660 BLAKE2B 38ff2da5eeb647c94a2ae65dc13151ab4518add38194e2d536d894a5ef4781b2519face8a041b5c054a99aa859c8b6669b41894a29f5ed509ac6525b3d4ca129 SHA512 530fc813a38d38e259a67a666ec02c933deb18e143c58e44fe400e15a74390ab3d25b2a1724a44ad0246a49d1b578fab5c3393f4dc112b6cf0ccc38ecca5be86
-DIST gentoo-kernel-5.10.61-1.x86.xpak 57244029 BLAKE2B aa8acb2cace6c0345f982fea374cecf7e9de1897f6dfd73fd50d41b649e62fc0ca044028e72483daf63440221c1d502e0c4f65486376dda8ce6f23f973bbcf22 SHA512 2e73afac593acb951ff1bd9048b15ace23f57e9b958fb134a484f2922d02d4e4d8a72f0f5cd8507873e324e1830cbb3b1a97ee4fbecd9a4704f96f5c54c0de2d
-DIST gentoo-kernel-5.10.62-1.amd64.xpak 65495691 BLAKE2B 24a3edb686ab5334625aae56894361ba262af2ee9bc395013214250a45b624aea3ec20396f4c7c9954965f36089a94bfb35d26c82aa41aeb22af7fc06b1a5f93 SHA512 cae9e3fbb3bd724a9ee60f7cff76a3f716bedcd6ca556093bffde33461e6d34016009e17d3055cfb1104df46fe60c7723a47b549add4eb031922b83058686ee4
-DIST gentoo-kernel-5.10.62-1.arm64-r1.xpak 61197022 BLAKE2B 6ec32646ff1e3856a18c5d6380d7dd22cc7b6a5e627463127415c570d954ed6a565b02023fff73be472def46ce90108ba658b3859c166fcabcd1af97daf764d6 SHA512 7039ff2d941396938c97080309ad10e8b6035792ef54b8e35b1da02cebe07c0e8b18d82cc73e3e089ae4d43b0609956b0b952e486e55ccbb80d88828d2be2531
-DIST gentoo-kernel-5.10.62-1.x86.xpak 57240525 BLAKE2B 35c247687a38f7207e87a2e231beefea1f99295d00d9807c3c8671ab947fb10e26405992fc1fbfb552cf6d8d976b15aebd1237dd24545be22669b604dd97417a SHA512 0f17337328a68b12db0da2a8d5d111ce4c5d64fbecd150ea6a2e52ff7dfe909cb49ad8528684046e89ab4a4938a20b0593d93afbe810c9c63799a60e0720f59a
-DIST gentoo-kernel-5.10.63-1.amd64.xpak 65513582 BLAKE2B acc38d0b51562dc75fcc23f6ab6cdec4eb05cc7da92a3fa1a88ec6942560f88771537fc66fd66b590cfdc00e98f13b1fedd18b49e713b9e9577671e61963e2d6 SHA512 f36a0bda0650aedad468c83cd9916598a88df54da7347d67ec7c7879d0ddf352f0a29b0b7bdc34544ebc1ecf52dbe62435a5d4090e26820ac967f96ef1993f16
-DIST gentoo-kernel-5.10.63-1.arm64.xpak 61285352 BLAKE2B f883202b6dac80f8cd519bf71fb62fe7112b62ea48159ede8d229bb105d28521afdfea6b66bcd097ccaeb275d00324d842aea28d11ccf9113084e42684b8f794 SHA512 a27abbc2d8e887792c7fb5878e9253c0e60423190b386e32ea30ffd56a56dc11ed24c5ee0167042724fb10b34f577b4fc9691bfc521fed57ba23a8b007fcfa41
-DIST gentoo-kernel-5.10.63-1.x86.xpak 57245275 BLAKE2B 8b6632fd366ad93ef659daf85838c0a5d4144b12c365fc039b6d799898650edf05c63e3bc481b8440ef04c9a85dce7cc99b28b31312fe0872097c2e3d353ad66 SHA512 c54918c4a372fecdacef64ce2735f649e3ad154ad641bdd55be9bcf2bc67bbcd6f0c4fd2b496da99ae40e2bdf48cb1c4feac54e5c647b15bbac01565024519ec
-DIST gentoo-kernel-5.10.64-1.amd64.xpak 65498947 BLAKE2B cfad6efd8460bc60fd0caefbd3c5afe59484ab24e53840567769be97cee868f1a387144268bd87ab1f4d1ec9ecc3cd87ba190a5fd7a0702c71e38dd3e5de489f SHA512 381c177a4b39a2ec03baaaefb9b59edb46ca8e74a52aea93b59aa8c58611a78c91a192dfaea7aab365d2895aa2e19791ee6e68f4ac3c6ffd5eb2a9deb8f1c0a4
-DIST gentoo-kernel-5.10.64-1.arm64.xpak 61239142 BLAKE2B 32abfe4007ef3653a203160236cb5354f6168e8c28f28fad6e8a3c03b3fa0a205ebfcc94b8a839b80a7357284e15ffbfcc8fbd27c946c54acfbf7a17d2b09436 SHA512 0b9965ad49b39a7ee86ececa81a38be8ebb90eece0ef1f289bbccd28e47d9e465821f6274cf9a2736a74b76836e9499d23bd60920cd16be7bb8142c51b899967
-DIST gentoo-kernel-5.10.64-1.x86.xpak 57233627 BLAKE2B 0c7253729bd26e4e47821b5ed81dd696fb7a714d4f2613dae829b04e9dd7b4986c9a92c388e07e2628e74c50a20369ac92bf5b188d4933d3990f51e726305570 SHA512 d73cec3ef255a5338a9aea29daaae626619a1d33cb00a8b28c1b1aac17b5a4b48221c606be1320ec5f4b6851aa2fd8566281e69fc8aa7eea3e2eb89b1dd2ddfe
-DIST gentoo-kernel-5.10.65-1.amd64.xpak 65506456 BLAKE2B 4c65d32ee668930a5d856d5cfaf17e3686e0efa384ff34e41d5094434733cd2ee18e972f5497a6858b06aa3db2bb83dd709a7b7a7142caec23034c2eeadf6dbe SHA512 b365637f005724d94aed61d3340ce0aee592068be9f1d429208d82afc3076201f2cb7bb29e6dc99a6c3ba657c395e24ab527d8648b773b806bf59afb441fbfe7
-DIST gentoo-kernel-5.10.65-1.x86.xpak 57233550 BLAKE2B 3ed15cc6cd28dea01806b954c0378ddc83f79b010109ac1255eb3e439064a04d57974b67e673cc587567484eaad4163e5297a462214665d194a64757610d0586 SHA512 a513907eaee118a3ce0170c75fc8aa76c98c0f8301a257f4f4c967053178b3dc053de7187d0c4dc0b6be4ce1099d2a80d8bc6badc429d96207f7bc7300931824
-DIST gentoo-kernel-5.10.66-1.amd64.xpak 65538037 BLAKE2B 87488caaae9aeaba831f546dc6649b73024cec5f023fbe77e2ec2db00185f9e6b42b9fce3e246e4aa6af18df88dd2fca135092a87a8a3c0b8351580a00c8126c SHA512 0941da0d22529348792181dbd7a12f5e7cb4b6b92160f72aedeca1f0db1f4fb0bf32f7e8336d4b2f77b895299e1475860858edaf513a24371684699446e4dc55
-DIST gentoo-kernel-5.10.66-1.x86.xpak 57245309 BLAKE2B 2a67657d2797243fc22bbe38a25db77052d4d2342e53907a007d383c7ebf45d150cebaf5ab3b542f3533b17670d8c7740c926ac8636b7a982e875f36e1a8eb45 SHA512 e27b532e9d0716e3afab61f487575d004f58abe40a29c5e82260df53fd853e6dd58fb6ddc73455a2a08157a2fba3e9fb34d58558eed5df62c1eb0ef525743a08
-DIST gentoo-kernel-5.12.19-1.amd64.xpak 66346655 BLAKE2B a03cbcdcd1a90d48d7e11e988d03efa43980f4d5d8af4b74e4c81f195faa01803af45fb38f7dc1f5af7e9b5338a53bc6f34837c37f7e853c088ec6c1dc084e44 SHA512 3d7f78c488ecee2532f8a8ad61e3aa0f5e238e4cd520d29288715a3dc5c488670d7378f3dc5bc110252dff10108dfbda27a54722c6b044151999428d002b34e1
-DIST gentoo-kernel-5.12.19-1.arm64.xpak 60043529 BLAKE2B 8746081847a39e1847b8e9f35fcd68565370b116d6418edf803c4cdca9d750ac8ada58c4a7fd377480a1c75b3c805864d419c02ee21675bc77ac195731385a18 SHA512 d1a8a9210a1ab3d3c1894be1fe524e64b859b0a02763feacfed1a24655540ade6c28af751b23e924fcc04fb9abd56e84c43d634ad80bbb4d5de79ed533b5ea50
-DIST gentoo-kernel-5.12.19-1.x86.xpak 58076509 BLAKE2B 0e4aca91c834b23fb169bb6fabab13130de811c15f89e6341ad2a36ac230071ced6c6d7bd30be0f0f3860d09968449c1933cd33ed021213c667304070b80f9a7 SHA512 9786f106ed59661546d9f035e25c39f4c7a4a41f51afa96700867e47bab19e148e8a42c79bc3b7780967c2f82f1fef6920f220fb5fccd6f267a2c6e6a3081126
-DIST gentoo-kernel-5.13.13-1.amd64.xpak 67323113 BLAKE2B 78bf235d1e386cc6ee20f1c45cb7703a64bea10b0f02c3d6835accedcce18d54da81d9c87987051d8c508d176978bae82be39c0e5083f698fb8368d38c247423 SHA512 047392727f8e2b8be5523fd9113620123ac75f1cf5af2300cbc1bb73b56761de72b163a609a92d17d9f8781fda87c2cd7db1f61970e8ca97f7416d4f38721c5c
-DIST gentoo-kernel-5.13.13-1.arm64.xpak 62757049 BLAKE2B aabee1ded5de20265562b6fda4ed3f426f3186597355e7d5a1367adf5847eaaab762da4dbcc486d2fd33028b9bb7b2105f7d1b90da8f901e0d29b02f01abcdab SHA512 11f08bda36ca2f3b09d3d958b8eb21064dc2567182bd775b9e0c53daeabacb6fc27650b497df7ac03e1ff35ab92264aa34330fcf77a269459b78ed138946aaa6
-DIST gentoo-kernel-5.13.13-1.x86.xpak 58518708 BLAKE2B c399f119cb87905e5b91b8cbeae3ee0c31632e0a95d25ee9b9e8511251c4d308eaac7f22f4479192dd6bd90bf1cfc1466c06dfbfd7d1b7e3bf26be91ba9f560d SHA512 fecea40539a0cf04e5428e5a26e744cc308601cb4aa4ac0dea1faf1110419f3d41998d8f087750afca9527f653a5d82e1ecad1a128208490fab44c6969d870cc
-DIST gentoo-kernel-5.13.14-1.amd64.xpak 67300474 BLAKE2B 77cd8746bd9739d4f01e8ce0ea5e0509d73c0088af44c2d7069f735ea690c4f7e70710e87b7eefeae67f59c4ce138493d18b8e9aac30719813d3c0ad0834b627 SHA512 5a60fe502f50c8ec29db28792268b82ae190b0fe8a4e0df1f6a6aca0f9cafae751254f5b7262dd85dcdcfddfe779f518f61201f8f9e8783f9b561565f81951d6
-DIST gentoo-kernel-5.13.14-1.arm64-r1.xpak 62817763 BLAKE2B 9310d06d1000ef0d14d943f97025901d052c9504b43bbb77a3eb6839e873a542030045045d406496226d4b8b25cd0c20b743e81f10cff6de281487428d1b3908 SHA512 9829dccd15ae7830ba328a4bee85b596fddfe939eb808eadfd959f7313c8b15e7f6afa824ae8e3fb023e3c93b5908ab191217900b6e92572581198acd65cf312
-DIST gentoo-kernel-5.13.14-1.x86.xpak 58515585 BLAKE2B b47dcd092c5487f02505ae5e040d1297e521c5d85dd9e0ae7e26ff95caca4e708ec17a26e4780170b148cc40f6b6ec1857cde274e7ee43d2bce4e64755ebd8a0 SHA512 3f7a84091924318517d5ae48b997872d26b9dc39032ef759aede145d25138550eb17d2e57453312d7cc51101a56b9c0bd5846a52b6a42202fbb2fea832723446
-DIST gentoo-kernel-5.13.15-1.amd64.xpak 67350744 BLAKE2B b429e607be5065061b6eb8f99f8a4b12e3537237ad43e9069f951894e67fa7c14d48667cac2af3983079f84edc8495dde8ffa1df629796e25d5f64eff3b22740 SHA512 4a67455ccf661d322e2b2cdf0d0ff3bd6575e64117e24774600d370db0f0a453c624bf3f495863f0115ef0ddfe0c461107672ba42476bdfc380435b665e9be3c
-DIST gentoo-kernel-5.13.15-1.arm64.xpak 62846334 BLAKE2B a05db11934ec886868a45a7d2f1f0d301ace7408e7fa09615c416aa2ebe5b12e9be1b54867afb09c1229683d975525d1ceacd316a6e6c4bec893e04d52413856 SHA512 f960f1b90788764d1684990072c89b59fdc381092d326392a644dabcdff65cbf2b2912096f11d4a5059487497ab673670f6e044529da83d33403576fbe13d012
-DIST gentoo-kernel-5.13.15-1.x86.xpak 58514370 BLAKE2B b508f54b72970992fc621d89e5972d9d95c9e54ffbf35d73026fffe68d4f6004fa5140ebda5c4b32b5597c1b4f7b26aab54c2eb5e13fa34981ac2eb1a8bd371a SHA512 1da3f247d2fb43cbeea33ccc954ece1d96734291c7f9a8ea47705f856f15a75cc72e88f681ca61859b63ae0063b9d0646eb2164f3f54c696df43c32bc414dfca
-DIST gentoo-kernel-5.13.16-1.amd64.xpak 67315986 BLAKE2B 0379585d1ab70e8ca41b741e4a7ec514c2a7e18e53e0dd169888a37c5b9a5cd4ba4348d1cf58f0732ee8e61e65f2cdc7dee19f4701512bf2602f0be233f39fff SHA512 029bdcf8d5340cfa47925b27c9088d4a9e1c69b7f3353e8918bf22abc360cd093585d3a7bfe2e542f2b3669b5a2914c70b17a77cdf3f32d6ed091a3e242fdccb
-DIST gentoo-kernel-5.13.16-1.arm64.xpak 62808752 BLAKE2B 73a46abfdf1434187e3dc2f921c3d6decda2cb61f6c2de4ae7d1e78ea856a29707dc2413d0861ff756ffc588d7c1a2cd969a1ffa4b5874d3a0a3697dc9e9df07 SHA512 9e961396e3626a47917e6d9e94da56d1d4fdb44688a2146b6f8fcd7e6f520e57b6822d4f833dfb5690e9f043275ea5879353e3c3f58581099845db76614b3ebf
-DIST gentoo-kernel-5.13.16-1.x86.xpak 58509171 BLAKE2B aabdc8def008e446ee6ba12a77bd6f37d34c8f0d632109f0ebae56c6cf8efe2a5d2ad5c35c6a36ce4d5bb31544473cc3b9baaf6b53c88ccd96f3e7b7bc6ef33f SHA512 9f004b7ecb85955e0e03953103baf90845e456800a1ddcbf2415eac6641ca2c2ec7d3ee1ec6105d3fd25e453c31239260bb0cc0d7b2eb519a5653e9b2eb19de7
-DIST gentoo-kernel-5.13.17-1.amd64.xpak 67325984 BLAKE2B d5504c4fe53f63a85bb2cc1ce3b0cff24afb6ec18306305f980546fdc28f6bca5df81ec59863f33cbe9cd831713d4701e8d628e63199eb91d04ee3aa45df022c SHA512 d08e893d3f0214a4a21a8d048ac7129bd14d2409dab0d2287cf6bc8cfca0a3b8bf250c078f07e7542fbd13fd5f7ecb82a2394db2f1cab2731cb08256e0327f81
-DIST gentoo-kernel-5.13.17-1.x86.xpak 58522737 BLAKE2B e97fbcda584ada26ee2c7963639e0c9634b52227d73a887544ed90480e1986b2598e0391506b4411b8070a55074d1864f75b1cd3044c907106757fefa3cf79c4 SHA512 1dbb7ff34fd70a0c492ab97c9d2cdbffd00155ae68e6eb3fca4ec20315cdd0ba0915fbaf257bfcb45dbb2563c503aebf0723c8164a4fb8aaa76978eed2141db9
-DIST gentoo-kernel-5.13.18-1.amd64.xpak 67341241 BLAKE2B 5c6a220b20bc426daa42c7d1affaddf90bcfe1ce2fb84560bf73f3ee5315b0f684f7eb493ecc368614ae8011c74ab33884f907c841709af99d881fbfaddd98fe SHA512 0e468de6acd60ea0b6a4cc6e7d84889645dc1873e1e0529c42ce9d7cb4fdf6142449a1649c845eb6ed6e8179585d5946f2b82c1d85ca10b9811548f9875b68a1
-DIST gentoo-kernel-5.13.18-1.x86.xpak 58523160 BLAKE2B 044081a07799be765552561fcfb7f3a9ff083e05d4e231041842c01c61d478bb78fb84bf628cd6f739961f622f440110578ae1ff7851e5ce10338b7abc775b6e SHA512 67b1e99eac517b1266d9d6aa88bda6885e4669ac388b78efee6e1de354580a6f795b5cbc2fba298a38dc8c95721a8d26312eeb9cc24b9396bb548cc9632ef40a
-DIST gentoo-kernel-5.4.142-1.amd64.xpak 61382010 BLAKE2B 5753309c6f0e98adf348b332ef8acad749f0501b5a0641f2436c7ca7a48c6e57d9f2b316f06d82b5e362cbdf91aa253ba69c7425b6eda0db46531e04929ac6de SHA512 c8433c79fde6bc7b31ff2d93b24e5b327166dcf00157ef91057b006b071f6c7293940285c54f282d40a09957f91831dac9f622dd477be62ec8fea713b0a6b68e
-DIST gentoo-kernel-5.4.142-1.arm64.xpak 58037550 BLAKE2B f2f047abcfc83ed15154c617a10810c3d608106d47e8ddd7f5a70e8b3d5a77e6df34b56efeacbcd14fd479db3f7c5574026bdf4d2c6910dd8e9bb5940f4443c7 SHA512 8a9f109738071ae08ea7231964d1fda529aa5bb0810e96c19b3b82c1743868545eb254fc0604586c10645583012baaa0d2a2e930e460ba0697102b081d277521
-DIST gentoo-kernel-5.4.142-1.x86.xpak 53152397 BLAKE2B f8fefb4f35896ce47fbadbe5e800814042214b601fd5c7fc14162cc8fe8ab8bcb4633dc80ad861afa7084e71178b2891b2b73c1bd035b689b113eab5e0499a04 SHA512 ea84fde54ea73836bdbabeffea33003795523f4753c58f49b88577db7405cdc7a5539ac20654cd87f9f5c3f41cb402bd692ef250e4674fe463ce796cf91ee9dd
-DIST gentoo-kernel-5.4.143-1.amd64.xpak 61390242 BLAKE2B ad507c5506cbeb4b00d26e3180206563a96c61e87458079e299cfba1720b19c98878456f74a3c1aa84798aed922b8a9fe9ac84e868758f9cc4cd0af9d1cfb837 SHA512 e55bfdf4d2e5905941e38b69469565f9fbaaa4e24beca9f4cd91f668a0f52c9baa37f51c5f5a79e3b431aeaf43e9d6ee830fdfc233a9545d67429be303b129f7
-DIST gentoo-kernel-5.4.143-1.arm64.xpak 58039783 BLAKE2B 09c6215854947eaf3a45c6d2e64d910d39c98a55710d7c4289e346c77d1a3b61caeaf15c0a8f57504e566f9ce7efd84c971d11d530986d5ff3febe6c83692723 SHA512 40bee6436a9bb02819e936232134dd9c686dadec07ae5c8af4e70061e89371d83e1820285470800d19b383c7ad960c28d2bc0709eff566f7042ca7f4b7eeee22
-DIST gentoo-kernel-5.4.143-1.x86.xpak 53174505 BLAKE2B 04e4ce00d2630e4893d4948a0cd27f394f97c1ce73a031a8f0da8cd232bfdd1058f4796c030e51c8be0cbaaf7587cd7101ec111e239636b4a07b9790134599a3 SHA512 e95c37baed7912873dd524e930c2f5b443c3f320e2d6b4536926feb9d0450b282c527a6ee95c3fb1c59cbb535b8e404de9bb45e88492e161c05edd42c71429eb
-DIST gentoo-kernel-5.4.144-1.amd64.xpak 61366776 BLAKE2B 24745e27ead7e35eab3cbf2ae4217b47cc522aec6db999bd2d44da9b575568c9e8e45ee37e922d15ccf86739772baf30416a9d35a24af989263ff11bb6e80fa6 SHA512 f80f858569ab847e0e45b5cca7be3cfc4cf1ddad17da213d608cd0bb2dc60e28b5066d5dcb1f96c644cc6ae696ca8a0f15b109a6dcd12a08410f629dafc7617f
-DIST gentoo-kernel-5.4.144-1.arm64-r1.xpak 57983262 BLAKE2B 473427e2370a3e05fabf0a4364c3e9946322d0340c7ac1335184aa737cc5476147a95c14fa9c1cc36e60ab4420f7dc0df85d99576ff88d7a6647094fe29af3a6 SHA512 7001a486a41c2d18f899b64f9b75d1d7e4b9fe202af07099fe9523122c05620c00bfb66d253457e8c5e6417f7885ebdefc78df9ffeecf2ff2fbf8aa76926493f
-DIST gentoo-kernel-5.4.144-1.x86.xpak 53171435 BLAKE2B 188f4ca01ebec91a21c3bc4f6d5f3c65ae84c97b06e077f9b2f75d070b50d92d91a3586783b65b72097b03d7d4cace451e51592fd970126bfb77e7fcc34becad SHA512 5f6536748b67944e007b0f84cfa493cfa70159a134840962db92cd092c15a29a0116b64011b932871909055b11dd6b693a61c4c2210a9ab97041ff396219b93f
-DIST gentoo-kernel-5.4.145-1.amd64.xpak 61377390 BLAKE2B c71ec75baee907bd2f760c1d0f745b4dd7b7b3cb45080cb596aadb35e618689a3f11b607f8c219b330fabf2f13e1d1de47fd50a838ba897ae0cb2efdc66aa9d8 SHA512 db1625a4e2e975c23f99c53363ecb0eec07c0b1d4c85fa2532645e1cfcc05ab82f2f262733666fb9472d823fd3fc9d250aef0256924afde61362bc74a229940f
-DIST gentoo-kernel-5.4.145-1.arm64-r1.xpak 58052696 BLAKE2B d6307dd64cd4bac6e3ffb2f1e0b79c7db918f9be926bd36cdacb06263efe8cc203b36bde8c5d5b93b38d673f60fce29121215099bde5a0663b89461927b9e706 SHA512 17a1fb9f4c44ca367ca6b5979dad4df8f26a09cd4292818c882c91b52a90761ecc711741d7969792fad691944ee961b0dd1517679ddd6dc7d1da10d81b52470d
-DIST gentoo-kernel-5.4.145-1.x86.xpak 53156535 BLAKE2B dedace8aead3af364d179d46cf653dd64f374b8a17df5d10ce36a058772838fad613352ac24ace3d0a6395b04c7d1aac5ef8a6ef8267fa363c74ec64dcddbdbb SHA512 1b44642b642645902fe8614fd1856fbc8d97bf7d05a2d3586d4ee60a662febdfc87952fe5b430eda7b92891a6d63237de5c944b253fa9c2e7a2661b98e6d393f
-DIST gentoo-kernel-5.4.146-1.amd64.xpak 61378884 BLAKE2B e3ead83f15df6ef3c355a628c2d8cef0fa475b424a893fb3fdf1173123b263bbec494e3f3c262f97edf8ef226ef31ac0cee97a9c020b7ecb7f11c136df7ecf3b SHA512 fd409fa97d47df1cef18c038225f7662bcb2880becb93d1c9b6f2abaf5ff73e02126e64b622922a55bdce1d807c55af0124fe749b7672a2166c44e22f04941c1
-DIST gentoo-kernel-5.4.146-1.x86.xpak 53156419 BLAKE2B 95b47c9117ae4b87cd58578007d0a29fe190dfecab74173e2e3bbc3c68a3be2a7762711a797e7e864a4e80b8669567851370ae7c25dc450c7467bf00ea92799b SHA512 2dbf269433da0eb05726ce40f958ffc69081ddd20dc5de642ead61cca9ac2bc725acd1ff6f1dd6f76de8393bea7731f29e80c2a18792a697d68452879672d805
-DIST gentoo-kernel-5.4.147-1.amd64.xpak 61347875 BLAKE2B 41b273a3ea9af3606042d11d19e19c4da1e2ca94c0e04b68f05f4790dcd360b5f42ba3bec08dfabd3a6700c02e55c0bb341ae3820c46bbf7cdd959582872ac35 SHA512 282c251b24fade207ae8d0b2242e40f442bd4156abed4e82d1991370df4f4024bab7c236374178f025351b92c8c91f9fb7aa86c3d7afac2cb0d89e0955ce4ddf
-DIST gentoo-kernel-5.4.147-1.x86.xpak 53170376 BLAKE2B 26c845e525c9cac5f31dd1e8cd19407cd367af395f2c2d34bd240c166d457fd3cbc86f9dfe3f10b9379110fd8c842edf6746345d3ff83ccb861c921aa1980ff4 SHA512 ec74127841f6adc7be48376d20365070ed3c4ebde3b9f2c2f5be8107f16665ddab1e88319448ae6a059e1f29eb0e7349a2b4b01111dea60d9052d2e8fb233342
+DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e SHA512 69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
+DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc SHA512 12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932
+DIST genpatches-5.10-225.base.tar.xz 6772188 BLAKE2B 39328b3d07cf007e8b85022a478b70011de41b32968f8ba61d6cf5e153c8e5f1bed488d655911ebc657548061da14e172dd04864dd2e2df48faabc6e5f535979 SHA512 d3046f9d3792c7b55c5a5d2bdf376b112dafb3facf372259939a8fc8a4f3ddb1e64ed31a90ecc8032d8631feb646b04d2864dbbf846f05b5558c221b61d79bdd
+DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 340f98133bf43bc6313882f834186de7359277184e370d6f81d6a857fa6e42b8a5a210896ae8d462c160a4d0ca1d373f435e752ed08b34a466e635720e7120b5 SHA512 9afe7f84bebdf6a6f410df7fc6598d130bd765d2f79ce1827f61c36d6a166c741631ba2812bc2ef0c27d5c48ac6ceb38676e2a254143e267997570b9cee07d94
+DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
+DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
+DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78 SHA512 e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
+DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e SHA512 4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
+DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558 SHA512 0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
+DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93 SHA512 a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
+DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca SHA512 46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b
+DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf SHA512 c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
+DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
+DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
+DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b SHA512 6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
+DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572 SHA512 1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
+DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131 SHA512 356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
+DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692 SHA512 035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d
+DIST genpatches-6.1-95.base.tar.xz 5062256 BLAKE2B e08c254f1e2e2a062d2b8026109d72553ca8083b170f0a4424c78ac53802bd5bf54d23195dd89f748ef6c253bdf1058cdd65a6f548d0b0a5378b8636b63c3908 SHA512 0607276c857bd40a96e74fafea00d11c0ac80a3801a3cb320230463be1f6ad52727f0081261194a6fff1b0d644b3561663eb51cb3c36778c5827b5859e0923d6
+DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B b1fd3b8c0cfdf227a96084fb8eb2ac99d9ff5d45bc3b3092818accd4253e677cb4962e7a554d3510a3bdc62dcad9b7ae22f549f15e0478241fa2c6d19a45da97 SHA512 73f46044c7d64969a287cbb269c9039bb1eb1d537fb1cdcfe0bc3772b9fa220419abda8ef5395d3d0d06ca80d3761a6eda610251cc825b79fc7fa3b4b0c1cd99
+DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
+DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
+DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8 SHA512 363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
+DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582 SHA512 996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
+DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c23cccc01a5c0b8abcc SHA512 2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
+DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b SHA512 35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca
+DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b SHA512 dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
+DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0 SHA512 fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1
+DIST genpatches-6.6-34.base.tar.xz 1827752 BLAKE2B ad39269523df3e740205d812d3911da9a70e2117ed671d30b68cfc22ff3c3dcee24bc4731806fcefc7684e815019665f02c2a0ae6c8df52ef5663b57c1ed6b46 SHA512 ec1f5641cf3765833ffbd2f43454ea1c8581f942eb5d55cc894da7caad768d4f77ca579c21ef981773b90a97779965c42de32e944b99f6f8c30068910d951479
+DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 7e5ad01a7ef80cdce8a974ede1efe530278de1b551a173674910686860bd12b76b9569bbcdad57fc6c65cc28d9c62c84bbfa0297f4cea321f9ec9fcb14c0b809 SHA512 96d9b972f7bd5392320183cd21db573a22806841006354ee5a52f8c311ccff63805923178f9a6ce63baa432e87d972dfe1964326ab0ede4cce0a3a185db8fc54
+DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
+DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
+DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
+DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
+DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37 SHA512 0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
+DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d SHA512 3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679
+DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
+DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
+DIST gentoo-kernel-5.10.212-1.amd64.gpkg.tar 63252480 BLAKE2B 3ce492216591a8c99b136e3baa7588a412917ff84dba8db91eb9d25c314b109f83009d646ed95c08a8af7a429f8a746ed824f5e6db679777cb19cf07ccef095e SHA512 dd29113f7409ce3d71df2354cd015be6c4943e13a7ffdd1609367f418aceb3eb6aa1687f9bfed20796b230dec1ed27b7bfa4c00398d3b65fa6109dee790a136c
+DIST gentoo-kernel-5.10.212-1.arm64.gpkg.tar 56719360 BLAKE2B d51c72f1bbf54f579869cb40ee9eb9b352e5a8521f4cacc58bf42310545a3305c90d7a518a86cb5d14c509ebebadcfe9a30e6d89c18f31061b3f84159b3205ad SHA512 29803f672fba9c74b88121f19582dc86ee72992b5c5e7a37dc52e02e27cb47839bd5d2e53247cdb2073374e4468663b83a5f79bfb6f0a99131a79127026974ff
+DIST gentoo-kernel-5.10.212-1.ppc64le.gpkg.tar 52879360 BLAKE2B 44e42395f00747b601046facea7b134bb06ccd45cfb4c5e93b39e3dcc1468702077894f7f32cf4e167db20bcf4bfea97f76003debc2439e6c3f56a4ec41e8c62 SHA512 06f4c7dc25d4ed4536a5a25d8e7fdb418483ef4aa03b7184c51bb5664739f7aa71416957f9edaa9e85e396fb395c4637e720d55d3b10aed3837a8da8a14dfc1e
+DIST gentoo-kernel-5.10.212-1.x86.gpkg.tar 53565440 BLAKE2B 9350b845e1c74b50edda950cab1f89d24fdebdc0d5ecc9f907a3cedd08fcb6f649ac55d65dda74e5bb371f3d3929be20a07d0d425e4c826e844b3fcabe9f0404 SHA512 961ad494788f12357879c69d29e5c563942a38d6e372bc93b31888d7c9b075b84672eb3861212b8e68138679c1ec5bcd93f761ac8cb69eb2fb823d84b078a9dc
+DIST gentoo-kernel-5.10.214-1.amd64.gpkg.tar 63252480 BLAKE2B 4e0b96cf403d46b3062b180451b01f07d7a4e5ce23f7165584cf88c694b2ed719ecdbd672a71814d1ecfe99b7b3ca22926f9f4165c9c401feee5df431a15f713 SHA512 5015e21de80c8aab28943d323877e73ad26f3a34db5148deed775633893948e2fec1f11f4db730c14de8ce2880ba744b4403dfe7e7f6797ab8ad6a7a6fe6eb87
+DIST gentoo-kernel-5.10.214-1.arm64.gpkg.tar 56729600 BLAKE2B 10d6717d955d0312451c50a231a947aa1b4e356aa2eeaca15203f0c18086eeef9e3bb119ca6ee504bc91d729291f9e92bed405d42e06e579d4737d41922d9c8f SHA512 32df4b9eb671bff4037c14167f064a7d80c6a2cb64bf9cc7fb749ab95e019390127c325296242e368a4d30fe5f4350a088a011079735719b535f13659d2d36d1
+DIST gentoo-kernel-5.10.214-1.ppc64le.gpkg.tar 52869120 BLAKE2B 9f636cd84ce69b4ef63086339721065a64c65bc83b1b0d5faef91656e935bd363a6f0df15a5b181a0aaea4a06210989781915b6476cc0a0d63a3fa5d3a75b97a SHA512 6ef73952497194fbed89016a9dc4a9e079e72843d84326682a13cb3d2bab48593ca4ad84f42f175c248e92db12a44da3b364ba353c8c49ec34ec40b3b1140e0b
+DIST gentoo-kernel-5.10.214-1.x86.gpkg.tar 53565440 BLAKE2B 859e499249f4e2a83279c77fed15bc57ce9ddb09d8a6826b710a19d1c0d9f4edfb1a16fabb58d3a9aaebe56e87be253766604b90948b1d6b47ff9b61ee8fa4a7 SHA512 676c63143cec19f0a427731f58f55b7df5cf9f9bf0dc2b0e98a6040e91b23a9a296063001b2fe271d91584dbd706a9a11445b06903af72a4d576ce80a2ce0e11
+DIST gentoo-kernel-5.10.215-1.amd64.gpkg.tar 63252480 BLAKE2B 30c8716c1cdf331cfab8d7eb95d5adfef7a400e040bba5b83456a1d4d58becfbce2f198c9db5ea7c269373326ef5ffba8b56f640bb9b8bb6d5ee4c24ef6ae296 SHA512 3c1d2177ae1209cbd84eb93f6b1a1282bdca00ecc0f85064dc4491cc5f67464a41ec8080174e6bf84ed69bcfb963248818b725a95537918eb427f4fd70f8646f
+DIST gentoo-kernel-5.10.215-1.arm64.gpkg.tar 56729600 BLAKE2B 97f46a4c9924a89a3cec0fcb32562cc97cf0a125d34c56c852e9093b3657ed01adb6809f1ee7f27e73fa8f2598807ad94768397ba233fd0d64d79bf57167c9b4 SHA512 cc4a2313ef2765c40e8d7d3d682c443890fc731723c91a2c53c959c38a4819c28a260bb18dc3747f005ce5f6bfcd3060614b395125c078aae29d1662634cbccb
+DIST gentoo-kernel-5.10.215-1.ppc64le.gpkg.tar 52889600 BLAKE2B 1c56d8fae69f0780c3ea465c0cec3e4cb32b850e79141f8031a023cff187a70df822de8012a22acefdb14d8958edbd3bd1bfbfca0ab28138f967f0bc02a9aaf1 SHA512 dcd61155c9eec88dffaadd95516dc99b9d6a29cef9578cb7e1d4cee10927ffd34ea56ae6940af82ee48ea2b83888dfdc6eeeec419140a02866326b2c36d07b26
+DIST gentoo-kernel-5.10.215-1.x86.gpkg.tar 53565440 BLAKE2B 5e00e3952325c78e2376f798e08599940957796ef774625d914dac2fbcd628b8409716f1aeed7f4a19be1414f204c66f76731000d2dd34c2b40838f492a7e598 SHA512 eaca96a4a724b9bb194831a348f9d5efdfccd47404bced420720a4a086c7f8185149c350af13bf746d6e6ce0b53621f2ce647c24edff1f0f435654540696c476
+DIST gentoo-kernel-5.15.151-1.amd64.gpkg.tar 66324480 BLAKE2B a49b5f13a99aebe2f805f0039d62acf166509b84d00bdca8a3298d83c34c76b9d468383bd51520f60cacd7a816e6cd2037b67ab91e6d7dffd1b5a3d797cd81fb SHA512 36eea2aa29262b749cefc4cf381b1012c2422a78568ed95cc05c6e60a347a070e6eef9175aeba7614b595e1f92f426f89a01c733e36c59bc8fa30181556ba2af
+DIST gentoo-kernel-5.15.151-1.arm64.gpkg.tar 59719680 BLAKE2B 4488bdd73f1a27a54c194871d78543d9bd48eae4ba5f6ac0c3f992a1ea669adaf8a857fcfab0a29f9aad1fda42e2568ec4c3a37ea50d559f98d7c98812868815 SHA512 95a035422eeae6953156e7aa57af1066280ebbc24dce5175f6c6ac50ac785cb5b270d24e2f555734a63bdef55545153c1440789cefb5baf3062530bd3161a553
+DIST gentoo-kernel-5.15.151-1.ppc64le.gpkg.tar 54968320 BLAKE2B 42cdc2028c35aae7d67e713315aa80f5711d43ab7efb74e9c77e884968aebcc73011231738b347e69cd053fd0e371bf7d19b6b4face59ef31a003ce7705a6f2e SHA512 2d928323e6f33e4f2c483b7ab60c543af5c6d9175f88bbd33285cb8ac4a78d94c84bf15dec416dc5519c6d6ba4e54530ed6af2bec3198e318034258ee7fd4f68
+DIST gentoo-kernel-5.15.151-1.x86.gpkg.tar 56074240 BLAKE2B 1e3a49f14f3bcf8340ecd4163c46a71b9dab8fc5caea9baf7af5e3c89597e12ce8c8bc0ab928b2455678a0ce5cac328baf5b502c8595ee2f7a72e8c39f6c1b6a SHA512 33fc6ece7083e30d8d0e77cecc31f22124ad1d52dd0669249514d2ce8790d67a06a47c00e5b821df982070f2d1ca12aef48a43730692130d71918c937d9872e5
+DIST gentoo-kernel-5.15.154-1.amd64.gpkg.tar 66396160 BLAKE2B 2a7be504601b4824940de16ec9fa2cab5f90d5ee81eae4883c57bd895602d7b1dc7fd5fc454c44560206d7a17f0933925aa9ccf04ac008ce098bc97e64e91f29 SHA512 85bf98e3805f30e0c3b2a17978691c639848371fb79cbbdc3be4f0692c04c60cfc763c15eb4d49967b93bdbe2a8f9e9ffcc8070cf9f72a9d484469469559624f
+DIST gentoo-kernel-5.15.154-1.arm64.gpkg.tar 59750400 BLAKE2B 93762e5ad66922ade69031018c5295634e9f85749b136ce9cc4b5a97967b3f7051317ddc0b711adf500b666dce27bba1126f6e437ca00b09cb4c05eb8baa12c1 SHA512 96a2bc22106919cfa0104ec1aab3d2177df56bf8f7bb8404d439ff037445a56508c62dc0a0179d97e6ae2cfa098a6bd9eabf5e95a3da01d9daefa55c12efc2cb
+DIST gentoo-kernel-5.15.154-1.ppc64le.gpkg.tar 55009280 BLAKE2B 608daf2bb8bf0e82817769cb45535817b9bce9f7ed286940fe2c9aa1da4778c52861108aacd302a161dc5891a2a30a523527a06f138ae5cdfde7df3cf4c32508 SHA512 f34cd88e8669f886a7c84ce75a1d16fcc041d5f6faafc002943b163c49644a0b76c818d3319ace91dda28b7792921f4bdece72851e0643dc5a141aae241d0d64
+DIST gentoo-kernel-5.15.154-1.x86.gpkg.tar 56156160 BLAKE2B 1e0ae1f4e013227fafbd3890178623d0fc04adbffb3fef7c565fd9920fea256e6db6057da5b7da3c33bf69caf0a70035efceb0f9722c7b29cca8e99d33715f16 SHA512 ef647dae25a9988ce6882bc199380919528c2fbe7ad7b5f3d399cb9ab44933b4fadd9f8fc54a9d7ed2318503f05d853ff9a51b428246c7618fa29d05ad6385c0
+DIST gentoo-kernel-5.15.155-1.amd64.gpkg.tar 66365440 BLAKE2B 412a5c755519ffc06a95f37a109d242e21ceb44c7d6e3d4568aecb2ba1faebcbf86ddb9298f8dd3f189622e6123aa9febea596faffe2c151fa4c6cd58f475735 SHA512 351d907149e3b9ecec52a67f83348d6cc641f0d85550f194f0b8505d0f6b349c58485a81e2144d053ca76dc3d183166eacd8fc2c2d4c7a43d151461dbb309358
+DIST gentoo-kernel-5.15.155-1.arm64.gpkg.tar 59770880 BLAKE2B 96db60d918ed81e906add58ba148aafd76d5641a65a0e8b0c3be3779260c66ac7a0c107d87b72b80be47e9c0d5c4f51a9473552a87c92455672481d03ea45328 SHA512 f6c3325f1481877042a9af373848772e102350b6911630f289c0516e3a0e2d42670e516ccf78f9c1b25fee22dddf704cd637ec8f0bc0e248ea7046c52dea6016
+DIST gentoo-kernel-5.15.155-1.ppc64le.gpkg.tar 54978560 BLAKE2B 68af08e76774f630987872dc60140830dc7d77cb8cdeadd029fb260906cc732326934635c0f4cfb8b61273f530779eee2efb2a570e4f5daf6aedfa0cb108cf8d SHA512 74c90884af3ba385d53c6ce1e98e90bb37c882cf70f51bb0a91aac853613497ed3a1245e4c90e21ccac155ddce42bdc4584a1c33696d865477d035d56b6e301f
+DIST gentoo-kernel-5.15.155-1.x86.gpkg.tar 56166400 BLAKE2B b5916b4e7bc323188b46a4c43bc71d2fbd5bae7b453679667777554ee0aa6141ec5ccbfac38e8f5e9b29a4eed7574fc1f4101776bba6924aed1222a119d055bf SHA512 507166139cb75557a23837727266b7988122d5384bb13f0a18a6aee11b3bd2771be6366d773447d60edf1e5de0f6dabae36bebb863d7d659744196143d25592f
+DIST gentoo-kernel-5.15.156-1.amd64.gpkg.tar 66375680 BLAKE2B b847eb9eae449320470adfe5e56c3c83c01fe262fa10ea59d157b5f2e5d075a2f8239564c1b4c65b528ddc0f93d52d66b911f65c8b5f1f198a8397bb861614f6 SHA512 23717623745e1dadd96143745da26f7a0bdf134bae5b88faefc73e325284c66850ba9a828afa2684fc26989aee7e862bd2699b20dd6d9cbdc42e305d373027e3
+DIST gentoo-kernel-5.15.156-1.arm64.gpkg.tar 59740160 BLAKE2B c75cc772ace28b6ec91f7b8a478e5f2515a2b4405f42371d8993e68372ec26dafd9aec970ab17134c1cf1153cad8cee96b61637e5e0105bce632be4135a589fe SHA512 54084ecf891bc7bffe1c1895334828d4bf49f03a8b6f46afb7247815a76dbdb9b56daba97c5bfdbda8574ce2eb723e52fd90cd766832597caa9439e881332b82
+DIST gentoo-kernel-5.15.156-1.ppc64le.gpkg.tar 54988800 BLAKE2B f5065862dc552bf0b91a7333b10651a79f61776d06fbd016ca4116ae4f388f8dc499caba7f4fb566eef6b720dc337e03913b9fdd52c58131852a5b3c6afb939d SHA512 8441ffe065c51231fe0a104134ce69d5f223fe5369f97ec4daf6b628e7e70c626a6aa8112b1c4f04192cbbd0e5bb2162723316ff74857d6fcdb55f2c19513263
+DIST gentoo-kernel-5.15.156-1.x86.gpkg.tar 56166400 BLAKE2B 360379ca692646d83514bbcbcbd23a600443743ed50fa90798736c67c5e4ddf502afbaf6d7fd9e601c7e6108838312047185f4ce24145ae414add9ad31365d60 SHA512 7e74a42e28186464b43e78340bff14647010e4ea324e05d7ddfac892c8cd7d79cb766b85099bb79e71460f9961b97339330177d1a09923e91cd3ead99043b5db
+DIST gentoo-kernel-6.1.81-1.amd64.gpkg.tar 72632320 BLAKE2B be651a239cb2bebe217afeafc355d1c8548d9cc05e7e4675649f55bf608e039e84a45516aba30ed7ac5546dfa6bf452f458c2f0340052cfb548bde260b1584ae SHA512 f1a3b43e6a3723b4f30ac2830fd80d5ae561869f4c0278d074039dc6df86fd2aee9dbba80f47e321b8c6200fdce9890cd1476ed5f5e251c8637bc56e5f7861e8
+DIST gentoo-kernel-6.1.81-1.arm64.gpkg.tar 65638400 BLAKE2B c4c69cafb728f031955024812e462d03c3d2d7926f50ef565022e3b5289a28b4cab86534dfdf01a75764c14946d6e46a2fab3300141a5c5a22cf320ffdd95d30 SHA512 9b5184441de294aa65cec066ab2d2889854695afde6e305ec641f7a93866a759ae88c582faeeb7afa3a133ec8b41ca2a11925538f7c2208290846a3cf51bb3b9
+DIST gentoo-kernel-6.1.81-1.ppc64le.gpkg.tar 59893760 BLAKE2B 1618e51aa2703355697da43e4a923aacd2a90b5c0c9f700f6e2aa1cb89e746828f6818a74274a8861f34a0501bec8fd9728461c8574994f0fdd520a3e1be292b SHA512 c8d3585af897427f6df180a8d8a53d78a66299574a548eb14f21d7ccbdc793db2495ddea88adde16b5677d86830f61c49c58112d10af3590f5322805ac9d878f
+DIST gentoo-kernel-6.1.81-1.x86.gpkg.tar 62167040 BLAKE2B 2e8f9d2e6549619340b5a005a765f16d44a23e66035fca6867d08471133dba9d5fc7b44e337e480db38df78dd69b17923e2756ed352d21547d883f1cc23e5b1d SHA512 e43921c9b41f2dbe32b718bffe321558ac5b4c008a30c31807364be1e7f15147fb40b2f1f43d3f1cf74b39cad5a80e58f83a628a692c6d8f872d2c9dcd984782
+DIST gentoo-kernel-6.1.85-1.amd64.gpkg.tar 72642560 BLAKE2B e16c7099588aed63cce35a7f04ad3aab8c11747f348f9604b9f70dd8892eceaa451852adc616f44c5a2cc8d61d9cd10625eace048242f8a631b1f8771fef284a SHA512 b8fe57f797eace2822f84cafd8d88c8432898ca726b9fc08b2f40088b869bb926eb81b4ee43e0c422b6fdb98d713bcaa9ef5087585126b76e5479cbe1af5aad7
+DIST gentoo-kernel-6.1.85-1.arm64.gpkg.tar 65658880 BLAKE2B 64c47c169a184cc8a77014e694510369ea898f0b251b411274793ea722b77fec2ca91832d0da1671fe768ed71e3b06611415c12a5a87ee1c51fea94ee9b603de SHA512 4ff6049899858c1547d1647c691f8ed511ee862c05e12504a34e45e2cb32926115fff3748a994393d479902f4339f1d607c2b77436d9c073d185f6bde8f4957b
+DIST gentoo-kernel-6.1.85-1.ppc64le.gpkg.tar 59904000 BLAKE2B 118309c3da1e94ac14f8d606506bc4d5874e41f974451153078772b4b50ef551d0c1ba472d82bd0a9637d12e548c809e8ee8e5f43b6378780cce5323c3eb42fa SHA512 ef2f4668b03c360d00b9974b74d1ae3e001b744a9c632efdc3e7fe951394ee40b57eb436b0497faa3ab304f835c3b90f21a3330122597aa356837869fcd5dd55
+DIST gentoo-kernel-6.1.85-1.x86.gpkg.tar 62197760 BLAKE2B 1c52ec8750ee5fdfc16e6bb2e7207a205fe53259eb5fe5738eded8c5682bfcb5ddf5020c8dec499f7599f2d8da2ad87658528913bc31b8b2f2e928ca218cc806 SHA512 9b6ba53540656beaeb0d01fec6b7b81485ae0b370dbe2ac9f4706f1fab004244445b9b48280a19a7efe33b213a38bd134d0cb64b8748d25c5bec681a85b0e50c
+DIST gentoo-kernel-6.1.86-1.amd64.gpkg.tar 72632320 BLAKE2B 70f448e5c4123ab70455babbfa2e9bc36f5a86c6274f141b1aa845a7aaa849462d26ca4f215247ba1a76ec8525a6f182b0b4b03a05f02dad532b101c98d3ae05 SHA512 8b6d2c176f8a0b214853d2b179f0b0f218b2d32cc6c9e476550d00c294e0f527be1e182fa4d78930d43af0372987df92ba0033ab4cd6150817eafe890cc81ddb
+DIST gentoo-kernel-6.1.86-1.arm64.gpkg.tar 65628160 BLAKE2B 3e9d0b5bc00bae129f0b1dd159cc446dfdef4008aea5a0dcd4f4fcd36f6d84013c58ffa0f10cc543d1c3f49b71f99485ee32a65f9d55079717f361d123d00da5 SHA512 94f133143d7c6d366efe8826591ad4a126ac90f3fda956edf87bf546d3df91835ed5e55dec55410fb34270cbeca1458977005fd63724b618142b909944e97df2
+DIST gentoo-kernel-6.1.86-1.ppc64le.gpkg.tar 59883520 BLAKE2B a20443cf42b2d13f4f196d3f270103a52aa6e9176b6bd1df911e5ff25481dd47ae72db7b7847c81196efdb8dfa9f49d6a44d2f8ede816c2c5a57a8de7c22d863 SHA512 a0be130d033423580fd74ac578fa899ce379c4f75b40220d304756894a271c015428ca1ec97093f3488342da12fda1e74ce717bc1cc30f76d36cca83ffa50269
+DIST gentoo-kernel-6.1.86-1.x86.gpkg.tar 62197760 BLAKE2B 156a283cbdf1c2831b799b96167f3103532bf0a91b0d070dceff88e1f5ce637ae1b19db3241c188b20bd290bfb4aca5b28c327e14e5feb7eac103659419ea6fe SHA512 900e4e5d4d02252d53df40b0c52d2ea547b88a2e9fa63b197c824bce34bb14946d939de197e64a1ac7b50c1de210413dfa6423dc68e5d48334083547623d1e3b
+DIST gentoo-kernel-6.1.87-1.amd64.gpkg.tar 72632320 BLAKE2B 599a9e9f056e91992a8da7c1ee9f417c414c9ceb9287be3a74324ebd6e3b0033a4b4903e3cb67793071a93ca6a9f13b4df1ef95eabe5fa3f8037898acb9e4848 SHA512 5cabe303802826b534705afd6c2258bfe141166217f9a895df6704eff7f52e85aa0aa20d880e6a6707acb130b6a8c89fa3c584e03bf3ada7015a69f0e1ad75b7
+DIST gentoo-kernel-6.1.87-1.arm64.gpkg.tar 65617920 BLAKE2B 7b9956650c78986e5a542835a51cfa8794feb88dac8edbbe20299da079f6dd0a966ae78bc824f0d96813bdd449e0665c38d714b482fcfe56cd11a29f1d564a02 SHA512 5866054d693141fc1c95d9c9e4478b33b040631d365f6d76b0720b34ab8bb862700b6c67686aa95eeeb22382ed9d7e2afa08d3884b3e6d7927917b94d643066c
+DIST gentoo-kernel-6.1.87-1.ppc64le.gpkg.tar 59883520 BLAKE2B 1a95e7087902faaa19ae4f423461df9cbd9fad0a4944ebe5dd7009c1ab751e392b6c75d18a5c03677bd7bbc0b1cd0b8ce984f2fcf972de9784ea6c396baee255 SHA512 ef0529856ef34a19335e33840b79ebb7090468af3cbcddc3f4d633beed6c213f76a1d4bd1a7eca1783254493c70664a8ec64ec67aa8dd48ffcc63deaf71ee3f2
+DIST gentoo-kernel-6.1.87-1.x86.gpkg.tar 62187520 BLAKE2B 357ce3627b0d02e4e021ea425da0a68648e01da002b9c793a9ffffda1791a47444c6f5b72c3f8a648a8cfd33bd0b0e7399fa29d3202ae7fb17d89d89defeb00f SHA512 eae3d1e5fcfe477ba9388f317eda8b1f82ced34ef2c32f91ea0e469752d932bb68a67de677b4be75139afd58f3a363f5faebe9f352ac92646060e3dc713cb695
+DIST gentoo-kernel-6.6.21-1.amd64.gpkg.tar 146585600 BLAKE2B 12d66fe9f0f1cfc00af099447ee1f92e381a69b60a06e0cc8cd56ec54e5b7c6e3026dfec7f4afd4e329cc7ccfafe1694fe19208228634373333a0291f884e6dc SHA512 8dd171dc40cd6f102c7dfda63cd40f39e3071955641830c5c919de8e4b9f66dec42e0c7b90e0786340c3ab0d1c29a66ec621797e21c0ab4c19b2cf77944ba115
+DIST gentoo-kernel-6.6.21-1.arm64.gpkg.tar 119234560 BLAKE2B 516a6f7c564734b777d0ff3df63b414ff2a1cc1020fa1f5d1c52f7bde26810745a770718c5ecc12ca42c536a7c3efb430fefc5e8b7b091ecdda4edaa866c5a08 SHA512 143880a199dc92a8b1268a15346e3512933d8e8203dd1a981ecae063464a3723557324a2be7310073c3a08cd95fe79d80d28a1898b649481bb836384a8562426
+DIST gentoo-kernel-6.6.21-1.ppc64le.gpkg.tar 64399360 BLAKE2B 54573396023eba5487e8d59e18358ad46ac7ae85d5b7482d48961d6da5d54d4c5d6f3ac9e2d685f956dfd90c68cb2a6319bd93492399635a9f197b02cf2cea7e SHA512 d8e4ec6a1944f9bc9dc4c666af6029fd68be78da8717b37d56390721355ad9c4cf2e1b718e17838fb41f1202d46f6f16147c802fcb06aad3b6037e9bdb623690
+DIST gentoo-kernel-6.6.21-1.x86.gpkg.tar 68331520 BLAKE2B e0a5c3f316996a02f0bfa97a03bb2470bdc0a40b6649bf38de09ae822016fc7fcb1a2f9b0d4f5ed0f192b85d94f7acb41dbb3c83ce7d0c696261e41cae4e04a4 SHA512 db539299b91800f7a2623b197ca7d593e16eb1fc36adc9dd9744a725ef17a4cf9ad5eeeb1cc294225ffd24a424caaa728eb0cfe879a4e6ad8afe7291452c66af
+DIST gentoo-kernel-6.6.26-1.amd64.gpkg.tar 147240960 BLAKE2B a104a0279c3e7e07a843a2469d451a875cf0d5563f6f23dd7cdccc81a878fd54c9f9ed058d0223cde70341fc7f306339c002d583e16d097fe3ea3cac069c866c SHA512 5a51126e6ba55f3772dd6ffe889823789be1045007389d8d5f16befd3e794d776bc8d2f94ef5e308b965d270e038c9ff02434859e9797ce15ac4bacba1e21c89
+DIST gentoo-kernel-6.6.26-1.arm64.gpkg.tar 119255040 BLAKE2B 47f5b3e6229e80c8823facba3aec00b7dc27633d64908231e2b4ea2a6ab86235d401c20b97d5db10ac72344dac63d57524bb835a2945a9e6456c10c540a97f2a SHA512 48b7117b2fc028ddf146d5a59093740ab7629fa8670eda87b620024eede22836370e1154f71fb4ed3d6537fb133860253f234329f924e81ce1a2661bff24db18
+DIST gentoo-kernel-6.6.26-1.ppc64le.gpkg.tar 64389120 BLAKE2B 65f185da15cd692031b944d9429d9f0d87f6805298ac36bdeaf1a8554167cbe6131d58cb3f14d804e3730d6da91cdccaaf57a56ddc9f3ec1801c13d58254b25d SHA512 8ce68597b1e4390ad95088b9f0058c584d98e84f4d78701f8ab688638689df28f4de49b473d6adc69649b6a1d6c9c41edff88eafc2ee9219353b2962097acddd
+DIST gentoo-kernel-6.6.26-1.x86.gpkg.tar 68352000 BLAKE2B 9dbaffca008d5d7d2bb4eebd90c44da4c940b59c2785b102b6b07dbbe963b3e82d3830cd082c2bd88ff669b2a82c4a451ddb0a0d17cff73051a87e79862e5bb5 SHA512 95f7c07a279e58f562da1e7534b0cd8e541eab28cf51fd246da5d6c88479dac67809ae8390bb0ce75f063de389f469897c5c5ffd9e1e4223212a2ea5434a18da
+DIST gentoo-kernel-6.6.26-r1-1.amd64.gpkg.tar 147261440 BLAKE2B 28a7ea857ab96cb0f941179a3c5d3b527a3849ebabe63468a536c929bcf24e6ff13d56f10372ec8512d9a985267abd82a720b68ab46194ba70df3175f4c59757 SHA512 1f0e9d9e24b60ccd5ff99ab42268953229b4b7ec9ab7f81cc36d0dac93e7c833f613b2e42eec7fb060f0964364d4fd7db187ae9c62e5884ad34bae1bd3600f24
+DIST gentoo-kernel-6.6.26-r1-1.arm64.gpkg.tar 119306240 BLAKE2B 96707d0e99269324c7deecb8e24a5a90b862f38f715a5d3299b55b0c98cc93fa70941901f4ed55f96bacea9303fadbf2853770775a9c59695ed107deb63803f0 SHA512 ac4746b8302920c4b23d886ddd50a8c7eaab3fb52fc7f221cad4bd1e6e873d1668cb1a694b7ae5ad4be4d7d33ce8c719998802c2b084aa3bfdacb7ce8b466840
+DIST gentoo-kernel-6.6.26-r1-1.ppc64le.gpkg.tar 64389120 BLAKE2B 42d28e36c3f2b31acde686ef909cd5eb046e883474fcbab5ef917c936f256019265268d622794f3d22cc700a247307e7a694d1ec3e49ab796f37bcbdd0190e38 SHA512 12b2f95e931a7c7d5693ff550f0040c39d613cf2e1df99a8a89cceb4c2ea7022945431533accccf6a02ff98b9ad37199a0d014d458ef334ff42d62df097fc48e
+DIST gentoo-kernel-6.6.26-r1-1.x86.gpkg.tar 68362240 BLAKE2B 9d896ec2bff2f767d194e6b3a303310908984bc186c9c185ff6f0eae0bcbf5c3c168b9a828809f3432277df93f17ce6ded36098b2ecf018528aeda768f42cafa SHA512 927c00cb52527df7af02db3a21033655abcab8a01e8d5b221ba7d86d7f777b94132a4e7497deb53aaa6d836e3e317161a2ed0f4784ad184e45ffc1b2fae0d644
+DIST gentoo-kernel-6.6.27-1.amd64.gpkg.tar 147210240 BLAKE2B 5350f29c1802718348ac5ca03c34ea961143229cd5d8d3a59dd0b3449a8f78078d9e3bb133e6a15c9b3c76db934ef94b97a619f9ed26e0bc27e6199e6a265601 SHA512 d7e2bafb6e8f8e05d604f2dcf193e98caae22db03f54d881b4456aa343dedac18f638792d2410a3c28ee258b8ad4b6a2dc8502bd3f853c902edcad609d512316
+DIST gentoo-kernel-6.6.27-1.arm64.gpkg.tar 119285760 BLAKE2B 7266ae6423f9c27adb1e5c8e1a2df28cebffd04831608e470a6f32bec5a686bfc95538fab05b9652c85bb8d5e7500c49ef508fb0f32bcf09c732e093441da332 SHA512 c89dbfe6cd0af62bc936b2fd61764a9e1a676631192b2bdc9a3525dd6f47de440a2bf3e1a72fec5e3b09ed9ad54805ffaceea366ec8231509904133bfa180502
+DIST gentoo-kernel-6.6.27-1.ppc64le.gpkg.tar 64389120 BLAKE2B b330fc7a6fc147de3001ea09ad8693dc0ad40b52f46393476a3523ff97092549a82c3dc1c8a7e26f53edb58b432024828d04ff7d8eb867652ebebeb99b4a6735 SHA512 7ad279e05c27ef9278db638d62b69372280f0226fc6b35dad01511a4ddcae1869bd0fe021fa5853780c9b707276c55acacc6d5a0c547c75988688092e42703bd
+DIST gentoo-kernel-6.6.27-1.x86.gpkg.tar 68352000 BLAKE2B 4ff53a6e21bcd4be067bf83fdd762748979fc1cce7457a13d5fa1c0b3fb3408007b4b08c3e3c792996aa369b432e68b31c2b084148c8a1987e60fb363c1b2597 SHA512 045145bffcf831ec5deae8362cafc598073630229331b96d4e7688dae3bccffdb154c27c4718e3a509292a06a974b4c0267f79a891cde8b84ad820ce9d22d74e
+DIST gentoo-kernel-6.6.28-1.amd64.gpkg.tar 147210240 BLAKE2B d043e6ceefa8c0d294d37aea78b06b7b1c11970ad4f8d4a3f24e4fed28d6d9868277fa64eed455b21208b05accb9c9abca71c4da519ca4af830ddbbad7ffec7d SHA512 dbe14cf733b0628509790affcd5b313cdbd66e4176a889147150c109efcc1f07a008909a8f800ec11991bb1577e711e4cdcb8c7a1c032e351c7f99eebc369886
+DIST gentoo-kernel-6.6.28-1.arm64.gpkg.tar 119285760 BLAKE2B a62e4d589266b5e6f40c67fa19522ad075a72ac84b14cb27e25afab5a342b4a0d6dbef607e51d39f333c14da7b8fce5e74ccaf036ba4841b1ce78fcd0fa9d823 SHA512 5ed1c8ccc55d5f36a63a6d743f391825acf2b25d944ea7c1a162fdc14e14c7443c8ae5e4d5cb5b2c30250d68466b8c14c6aa340327baf34ee632e24d848e0345
+DIST gentoo-kernel-6.6.28-1.ppc64le.gpkg.tar 64378880 BLAKE2B 4c0c0727cb45d642d0c9e9d4a7a9052934d47ba3f921ae4534d11fbc28b9afb059b159abd3ae72e5a3c56a6d4a6b3044b994518b33324da97c3191b39d1fd16e SHA512 9a0593fb83b314f090f3d70891bfa2fd1b026f111197398e2f966f22c4a29ddd8bdd2cb52fcf24c25b85fff257a6dec7ece81bb11252a74b5716518e4d2ba35a
+DIST gentoo-kernel-6.6.28-1.x86.gpkg.tar 68352000 BLAKE2B 4822a17b94cb12005c0d0c5b4105ffa04fd3fd6ec83d38352b77b22ee625635feec074a8ad1ae90a0df0f9a8389ec0db9da241bce17df769f762924bf2dfd252 SHA512 3c6b03c2d9ad20ad3071c5033b31baecf562105e10f18397c5383845fcdc847f12d71669c8ac980a1852ab315ef74263ff732bdaff27a9d092ec38b2d47f2466
+DIST gentoo-kernel-6.8.5-1.amd64.gpkg.tar 150824960 BLAKE2B 67f7dcd5f4309c992ffd3c20c43ba53d78b86a94ecd19039806b0e094c7645a6d0bbd0eee8519a9ce3b0625642664b15b9d7f6f7aa554801d6ceed31deef37a9 SHA512 d2620dba5a4e7a9de0ee6d7bb45dc8dbac013bcc97e44a856699c531dd002bbef67413b78562f78727132ce32b1a9f69a38fdc45b0edab654f1a76f85decc998
+DIST gentoo-kernel-6.8.5-2.arm64.gpkg.tar 122398720 BLAKE2B 79416da38a316b25f9df59b46832e21a076b9e529cc0976e9ca8d3f38ec1d448e78feadb4c20b3ff2087af5dd42e7976567697b4d7001bb1fb5efb2a3c008c0c SHA512 d1f3deb209b89762b6dbf11e571eec79c67c303cd6b7dca900b6c92aed93bbebbf91405c2ba70dde0de385f8ff7dfcb6b6574a289d59f440b9c6f24f8e736ed8
+DIST gentoo-kernel-6.8.5-2.ppc64le.gpkg.tar 66263040 BLAKE2B e4972fc108f9922ed5ae7721c4ecc8755d05ddf9f8d3c289a74d17f66ecd2e06c015ac51e7c43e5cfa203cff306623ae4db33f84fef2a70ea52e45d9639a9ced SHA512 505458ef22d5ea170eb4d02fdee9e64e18e81fa6605289030ff842c5d54deb06cef1d53bde86ff575e1a02376c515ce1daaaf51ecb8f237d57773d06e3f79dd0
+DIST gentoo-kernel-6.8.5-2.x86.gpkg.tar 70000640 BLAKE2B 961ce65f0a807616798d821d9b92f83cea8b755f21cd4bbbe0dd0e1f63079f2ef8b9a594acce985451992c85a38e337cc1dd512d7a3aa53d8682fd77a9a41358 SHA512 1b246b7a6dd9f5d62edc3dcced2008a222ce35fb96b2b41935bf353634f248ca45e5fae87189995c4e91a83ca19150ca00b87bccca9a48823ba64c0852d0d214
+DIST gentoo-kernel-6.8.6-1.amd64.gpkg.tar 150804480 BLAKE2B 65fae74556ac4af62dd243e4d58f2d773c3eb75b7fad52751aace7f372142d66144acc7bd28d49fc7930b910ac3d977da7ecbdeaa80f5c472a4a42aa43919e36 SHA512 b6da7a0e8df1b0432d047f0616e88c9fbf52be255760b9ef089568cf94e27ec401c21d39b66c0c5751c2bf908b724576d5ef1344ded6dfd2efcc57a18b4917fe
+DIST gentoo-kernel-6.8.6-1.arm64.gpkg.tar 122408960 BLAKE2B e52e995ddecefc4390fccaa8f8936a7f1dda0f11092aaad59db6707386b8fdf71c6c05faca84c5665e1cfcab2563122a9ee6be1d4f40ae3b908da6a0d704b434 SHA512 f616579f857028f9779c52f7d7286bf770ebbd034b95cb799f876804e376c72b9aea047ac1d3bb3c31c07fe9f1766eb9541427a9ec11cbf7098749135b40d005
+DIST gentoo-kernel-6.8.6-1.ppc64le.gpkg.tar 66252800 BLAKE2B 4c916cdb16741301318e54848a5e965629af769492fe3ae82f1de1c1d8c9a57d95aafc736c45418603a6d47b8a6946a0f2a5af850a507e9b47372ccce317dcac SHA512 2038e23097c26d90edc6a70d06c673d671fba3d81fc3f290b5ab13923db3cbc9a6bc806db71dfbb063f7c3846558d0019c0ea7ff9222a8751b3f55f081e2fcf8
+DIST gentoo-kernel-6.8.6-1.x86.gpkg.tar 70000640 BLAKE2B c901eadfba7fad48c47f9f77748ef56369a28b3b8ce2ab67a71b54fff8d0825e525316994e06bddf02023daef193809b0f9b0de1dd239d34a57c16d6e998a9b1 SHA512 569a3cafa5828bca8cd9dfa179cd4783d7718cdcd657798e864ac635f6fb33b58f109236a6e0abc375020067e90629289b527a2eae65e43e4d54731bebdc45ba
+DIST gentoo-kernel-6.8.7-1.amd64.gpkg.tar 150804480 BLAKE2B e77ab6f1ecb04ff826eab5acc0e802ee66b4418dcf36996240f21bca3d2b455b19d8665b867f6b410e814e245040ca931996b6ef5f8dbfaccf89cbeec21e063f SHA512 0c137076bd29fde13ad553da908a13e1a7bbf5f9e8c48c1616a61114ecb9039b6e175b6cd806885f87d0d2858d24115a992672b1c0c072b74772b42dba0321d5
+DIST gentoo-kernel-6.8.7-1.arm64.gpkg.tar 122388480 BLAKE2B 764da1d27dfab1318aeda21163697ca39768485c19a397ba0f5cbe4ae20905a4de258f4a15e4ead7758bdd421d1ea1d59a70fea2f2912c1a7c0d7036125bf119 SHA512 fd37ac0317f5d13c302099623368d737d5dc4fb401049b99d583d3ab3a6433c118ee95f2bf07e088b239ff878db8e6500d32c1e92011dd209a45a618595c7bf6
+DIST gentoo-kernel-6.8.7-1.ppc64le.gpkg.tar 66252800 BLAKE2B 58f910af5acaf481d2c2a1c9d1ca7e4eda0d6a2670325f9c9f4e26ae879eb5aba05b473815d6fa49d97149e482a0ec85c7d89dda28da5275ccb9592a11cc959d SHA512 6cbad4972b9f47e41116b688d6e4b56e3634b075688f8dffbc9f5f23ab9bd7f1cb5419a44b29f8afd7507a6c0ec7838ccd171387c7e117acfd1819c261f3faef
+DIST gentoo-kernel-6.8.7-1.x86.gpkg.tar 69980160 BLAKE2B b535bdce6511012865b6b03c1d159a70eb1e412a6b19650f700ba3468cc20b955c9ba29c22f8a87888c8f9d31443da0837df7a78e3046d7033b5e3df1c98c25e SHA512 1a7c4bd8613ab7dd64f7f15cf483568aef517963a3e837e90fbc66e83ed2aa406620179bde74a87388802f2c45a7664ca68f25235092e5b55b0a33cc8df0e029
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.12.tar.xz 118112412 BLAKE2B 842d921b9a73d2aaade763dbd2ec67bdfe0275baa6d628b775f5c87574ad7dc86f0419afcd48c10c1235f4bffa16084243f2cf4556e6afcd391e975fe8ba530b SHA512 be03b6fee1d1ea8087b09874d27c0a602c0b04fd90ad38b975bd2c8455a07e83c29b56814aaf1389e82305fae0e4c2d1701075a7f0a7295dd28149f967ec5b3d
-DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.60.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.212.ebuild
index 9d695f0ab5cb..056b437be6d3 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.60.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.212.ebuild
@@ -1,55 +1,60 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-install toolchain-funcs
+inherit kernel-install toolchain-funcs unpacker
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
+BINPKG=${P/-bin}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
HOMEPAGE="https://www.kernel.org/"
SRC_URI+="
https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
)
x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="amd64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
BDEPEND="
- sys-devel/bc
- sys-devel/flex
+ app-alternatives/bc
+ app-alternatives/lex
virtual/libelf
- virtual/yacc"
+ app-alternatives/yacc
+"
QA_PREBUILT='*'
KV_LOCALVERSION='-gentoo-dist'
KPV=${PV}${KV_LOCALVERSION}
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
src_prepare() {
local PATCHES=(
# meh, genpatches have no directory
@@ -86,24 +91,29 @@ src_configure() {
OBJDUMP="$(tc-getOBJDUMP)"
# we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
+ ARCH="$(tc-arch-kernel)"
O="${WORKDIR}"/modprep
)
mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
}
src_test() {
kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
}
src_install() {
- mv lib usr "${ED}"/ || die
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
# strip out-of-source build stuffs from modprep
# and then copy built files
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild
new file mode 100644
index 000000000000..1a44f330be18
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
+BINPKG=${P/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.64.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild
index b23f3e054425..88890c7f45fd 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.64.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild
@@ -1,55 +1,60 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-install toolchain-funcs
+inherit kernel-install toolchain-funcs unpacker
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
+BINPKG=${P/-bin}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
HOMEPAGE="https://www.kernel.org/"
SRC_URI+="
https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
)
x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm64 ~ppc64 x86"
RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
BDEPEND="
- sys-devel/bc
- sys-devel/flex
+ app-alternatives/bc
+ app-alternatives/lex
virtual/libelf
- virtual/yacc"
+ app-alternatives/yacc
+"
QA_PREBUILT='*'
KV_LOCALVERSION='-gentoo-dist'
KPV=${PV}${KV_LOCALVERSION}
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
src_prepare() {
local PATCHES=(
# meh, genpatches have no directory
@@ -86,24 +91,29 @@ src_configure() {
OBJDUMP="$(tc-getOBJDUMP)"
# we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
+ ARCH="$(tc-arch-kernel)"
O="${WORKDIR}"/modprep
)
mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
}
src_test() {
kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
}
src_install() {
- mv lib usr "${ED}"/ || die
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
# strip out-of-source build stuffs from modprep
# and then copy built files
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.60-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.60-r1.ebuild
deleted file mode 100644
index 875b2aae6ddb..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.60-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.61-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.61-r1.ebuild
deleted file mode 100644
index 875b2aae6ddb..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.61-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.62-r2.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.62-r2.ebuild
deleted file mode 100644
index 0565a2c5dd41..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.62-r2.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64-r1.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.63-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.63-r1.ebuild
deleted file mode 100644
index d56af60a578b..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.63-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.64-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.64-r1.ebuild
deleted file mode 100644
index 9f8ae493e215..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.64-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.65.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.65.ebuild
deleted file mode 100644
index b23f3e054425..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.65.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.66.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.66.ebuild
deleted file mode 100644
index b23f3e054425..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.66.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.12.19-r2.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.12.19-r2.ebuild
deleted file mode 100644
index 28f4e3e3b9bc..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.12.19-r2.ebuild
+++ /dev/null
@@ -1,115 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )
-"
-
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13-r1.ebuild
deleted file mode 100644
index 56164dd0991a..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13.ebuild
deleted file mode 100644
index e00d3ebb8dc1..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.13.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14-r2.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14-r2.ebuild
deleted file mode 100644
index 2248ec09a503..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14-r2.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64-r1.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14.ebuild
deleted file mode 100644
index e00d3ebb8dc1..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.14.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15-r1.ebuild
deleted file mode 100644
index 2f16601a52d9..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15.ebuild
deleted file mode 100644
index 74b16314bf75..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.15.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16-r1.ebuild
deleted file mode 100644
index 56164dd0991a..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16.ebuild
deleted file mode 100644
index e00d3ebb8dc1..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.16.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.17.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.17.ebuild
deleted file mode 100644
index e00d3ebb8dc1..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.17.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.18.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.18.ebuild
deleted file mode 100644
index e00d3ebb8dc1..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.13.18.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.62.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.151.ebuild
index b23f3e054425..e436cfb11400 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.62.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.151.ebuild
@@ -1,55 +1,60 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-install toolchain-funcs
+inherit kernel-install toolchain-funcs unpacker
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+BINPKG=${PF/-bin}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
HOMEPAGE="https://www.kernel.org/"
SRC_URI+="
https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
)
x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
BDEPEND="
- sys-devel/bc
- sys-devel/flex
+ app-alternatives/bc
+ app-alternatives/lex
virtual/libelf
- virtual/yacc"
+ app-alternatives/yacc
+"
QA_PREBUILT='*'
KV_LOCALVERSION='-gentoo-dist'
KPV=${PV}${KV_LOCALVERSION}
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
src_prepare() {
local PATCHES=(
# meh, genpatches have no directory
@@ -86,24 +91,29 @@ src_configure() {
OBJDUMP="$(tc-getOBJDUMP)"
# we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
+ ARCH="$(tc-arch-kernel)"
O="${WORKDIR}"/modprep
)
mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
}
src_test() {
kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
}
src_install() {
- mv lib usr "${ED}"/ || die
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
# strip out-of-source build stuffs from modprep
# and then copy built files
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild
new file mode 100644
index 000000000000..eff249432fc9
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild
new file mode 100644
index 000000000000..eff249432fc9
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.12.19.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild
index 6208453ad7c9..bd87ae1d9b74 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.12.19.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild
@@ -1,55 +1,60 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-install toolchain-funcs
+inherit kernel-install toolchain-funcs unpacker
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
-BINPKG=${P/-bin/}-1
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+BINPKG=${PF/-bin}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
HOMEPAGE="https://www.kernel.org/"
SRC_URI+="
https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
)
x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm64 ~ppc64 x86"
RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
BDEPEND="
- sys-devel/bc
- sys-devel/flex
+ app-alternatives/bc
+ app-alternatives/lex
virtual/libelf
- virtual/yacc"
+ app-alternatives/yacc
+"
QA_PREBUILT='*'
KV_LOCALVERSION='-gentoo-dist'
KPV=${PV}${KV_LOCALVERSION}
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
src_prepare() {
local PATCHES=(
# meh, genpatches have no directory
@@ -86,24 +91,29 @@ src_configure() {
OBJDUMP="$(tc-getOBJDUMP)"
# we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
+ ARCH="$(tc-arch-kernel)"
O="${WORKDIR}"/modprep
)
mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
}
src_test() {
kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
}
src_install() {
- mv lib usr "${ED}"/ || die
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
# strip out-of-source build stuffs from modprep
# and then copy built files
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142-r1.ebuild
deleted file mode 100644
index 20c793bf1498..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142.ebuild
deleted file mode 100644
index ce8b125f8437..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.142.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143-r1.ebuild
deleted file mode 100644
index 20c793bf1498..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143.ebuild
deleted file mode 100644
index ce8b125f8437..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.143.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144-r2.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144-r2.ebuild
deleted file mode 100644
index 3b97f74d1041..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144-r2.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64-r1.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144.ebuild
deleted file mode 100644
index 19484744cb5c..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.144.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145-r1.ebuild
deleted file mode 100644
index 3b97f74d1041..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145-r1.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- arm64? (
- https://dev.gentoo.org/~sam/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.arm64-r1.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~arm64"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145.ebuild
deleted file mode 100644
index 19484744cb5c..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.145.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.146.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.146.ebuild
deleted file mode 100644
index 19484744cb5c..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.146.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.147.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.147.ebuild
deleted file mode 100644
index 19484744cb5c..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.4.147.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-install toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-BINPKG=${P/-bin/}-1
-
-DESCRIPTION="Pre-built Linux kernel with genpatches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-BDEPEND="
- sys-devel/bc
- sys-devel/flex
- virtual/libelf
- virtual/yacc"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
-}
-
-src_install() {
- mv lib usr "${ED}"/ || die
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.61.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.81.ebuild
index 9d695f0ab5cb..e436cfb11400 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.61.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.81.ebuild
@@ -1,55 +1,60 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-install toolchain-funcs
+inherit kernel-install toolchain-funcs unpacker
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+BINPKG=${PF/-bin}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
HOMEPAGE="https://www.kernel.org/"
SRC_URI+="
https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
)
x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="amd64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
BDEPEND="
- sys-devel/bc
- sys-devel/flex
+ app-alternatives/bc
+ app-alternatives/lex
virtual/libelf
- virtual/yacc"
+ app-alternatives/yacc
+"
QA_PREBUILT='*'
KV_LOCALVERSION='-gentoo-dist'
KPV=${PV}${KV_LOCALVERSION}
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
src_prepare() {
local PATCHES=(
# meh, genpatches have no directory
@@ -86,24 +91,29 @@ src_configure() {
OBJDUMP="$(tc-getOBJDUMP)"
# we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
+ ARCH="$(tc-arch-kernel)"
O="${WORKDIR}"/modprep
)
mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
}
src_test() {
kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
}
src_install() {
- mv lib usr "${ED}"/ || die
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
# strip out-of-source build stuffs from modprep
# and then copy built files
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild
new file mode 100644
index 000000000000..1a845828a60b
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild
new file mode 100644
index 000000000000..1a845828a60b
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild
@@ -0,0 +1,127 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP=":"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ mkdir modprep || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.63.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild
index 89387b6fe81b..b035210a208b 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.63.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild
@@ -1,55 +1,60 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-install toolchain-funcs
+inherit kernel-install toolchain-funcs unpacker
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${P/-bin/}-1
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+BINPKG=${PF/-bin}-1
-DESCRIPTION="Pre-built Linux kernel with genpatches"
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
HOMEPAGE="https://www.kernel.org/"
SRC_URI+="
https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.amd64.xpak
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
)
x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.xpak
- -> ${BINPKG}.x86.xpak
- )"
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="~amd64 ~arm64 ~ppc64 x86"
RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}"
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
BDEPEND="
- sys-devel/bc
- sys-devel/flex
+ app-alternatives/bc
+ app-alternatives/lex
virtual/libelf
- virtual/yacc"
+ app-alternatives/yacc
+"
QA_PREBUILT='*'
KV_LOCALVERSION='-gentoo-dist'
KPV=${PV}${KV_LOCALVERSION}
-src_unpack() {
- default
- ebegin "Unpacking ${BINPKG}.${ARCH}.xpak"
- tar -x < <(xz -c -d --single-stream "${DISTDIR}/${BINPKG}.${ARCH}.xpak")
- eend ${?} || die "Unpacking ${BINPKG} failed"
-}
-
src_prepare() {
local PATCHES=(
# meh, genpatches have no directory
@@ -86,24 +91,29 @@ src_configure() {
OBJDUMP="$(tc-getOBJDUMP)"
# we need to pass it to override colliding Gentoo envvar
- ARCH=$(tc-arch-kernel)
+ ARCH="$(tc-arch-kernel)"
O="${WORKDIR}"/modprep
)
mkdir modprep || die
- cp "usr/src/linux-${KPV}/.config" modprep/ || die
+ cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
}
src_test() {
kernel-install_test "${KPV}" \
- "${WORKDIR}/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "lib/modules/${KPV}"
+ "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
}
src_install() {
- mv lib usr "${ED}"/ || die
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
# strip out-of-source build stuffs from modprep
# and then copy built files
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild
new file mode 100644
index 000000000000..9f3b46ff9391
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="amd64 arm64 ppc64 x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild
new file mode 100644
index 000000000000..ecc98612a7de
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild
new file mode 100644
index 000000000000..b0e3fe1f8248
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild
new file mode 100644
index 000000000000..ecc98612a7de
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild
new file mode 100644
index 000000000000..cc2351bb16f3
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.28.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="amd64 arm64 ppc64 x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild
new file mode 100644
index 000000000000..8df5e4faa82d
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild
@@ -0,0 +1,164 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+BINPKG=${PF/-bin}-2
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG/-2/-1}.gpkg.tar
+ -> ${BINPKG/-2/-1}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ [[ ${PV} != 6.8.5 ]] && die "Please remove the hack"
+ use amd64 && BINPKG=${BINPKG/-2/-1}
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild
new file mode 100644
index 000000000000..9a4e621d4db6
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG/-2/-1}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild
new file mode 100644
index 000000000000..184120dc118d
--- /dev/null
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.7.ebuild
@@ -0,0 +1,161 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_EFI_ZBOOT=1
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_SECUREBOOT=1
+
+inherit kernel-install toolchain-funcs unpacker
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+BINPKG=${PF/-bin}-1
+
+DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
+HOMEPAGE="https://www.kernel.org/"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ amd64? (
+ https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG/-2/-1}.amd64.gpkg.tar
+ )
+ arm64? (
+ https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.arm64.gpkg.tar
+ )
+ ppc64? (
+ https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.ppc64le.gpkg.tar
+ )
+ x86? (
+ https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
+ -> ${BINPKG}.x86.gpkg.tar
+ )
+"
+S=${WORKDIR}
+
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel:${SLOT}
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+BDEPEND="
+ app-alternatives/bc
+ app-alternatives/lex
+ virtual/libelf
+ app-alternatives/yacc
+"
+
+QA_PREBUILT='*'
+
+KV_LOCALVERSION='-gentoo-dist'
+KPV=${PV}${KV_LOCALVERSION}
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ cd "${MY_P}" || die
+ default
+}
+
+src_configure() {
+ # force ld.bfd if we can find it easily
+ local LD="$(tc-getLD)"
+ if type -P "${LD}.bfd" &>/dev/null; then
+ LD+=.bfd
+ fi
+
+ tc-export_build_env
+ local makeargs=(
+ V=1
+
+ HOSTCC="$(tc-getBUILD_CC)"
+ HOSTCXX="$(tc-getBUILD_CXX)"
+ HOSTCFLAGS="${BUILD_CFLAGS}"
+ HOSTLDFLAGS="${BUILD_LDFLAGS}"
+
+ CROSS_COMPILE=${CHOST}-
+ AS="$(tc-getAS)"
+ CC="$(tc-getCC)"
+ LD="${LD}"
+ AR="$(tc-getAR)"
+ NM="$(tc-getNM)"
+ STRIP="$(tc-getSTRIP)"
+ OBJCOPY="$(tc-getOBJCOPY)"
+ OBJDUMP="$(tc-getOBJDUMP)"
+
+ # we need to pass it to override colliding Gentoo envvar
+ ARCH="$(tc-arch-kernel)"
+
+ O="${WORKDIR}"/modprep
+ )
+
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # We need to extract the plain image for the test phase
+ # and USE=-generic-uki.
+ kernel-install_extract_from_uki linux "${uki}" "${image}"
+ fi
+
+ mkdir modprep || die
+ cp "${kernel_dir}/.config" modprep/ || die
+ emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
+}
+
+src_test() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ kernel-install_test "${KPV}" \
+ "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
+ "${BINPKG}/image/lib/modules/${KPV}"
+}
+
+src_install() {
+ local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
+ local image="${kernel_dir}/$(dist-kernel_get_image_path)"
+ local uki="${image%/*}/uki.efi"
+ if [[ -s ${uki} ]]; then
+ # Keep the kernel image type we don't want out of install tree
+ # Replace back with placeholder
+ if use generic-uki; then
+ > "${image}" || die
+ else
+ > "${uki}" || die
+ fi
+ fi
+
+ mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
+
+ # FIXME: requires proper mount-boot
+ if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
+ mv "${BINPKG}"/image/boot "${ED}"/ || die
+ fi
+
+ # strip out-of-source build stuffs from modprep
+ # and then copy built files
+ find modprep -type f '(' \
+ -name Makefile -o \
+ -name '*.[ao]' -o \
+ '(' -name '.*' -a -not -name '.config' ')' \
+ ')' -delete || die
+ rm modprep/source || die
+ cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
+
+ # Update timestamps on all modules to ensure cleanup works correctly
+ # when switching USE=modules-compress.
+ find "${ED}/lib" -name '*.ko' -exec touch {} + || die
+
+ # Modules were already stripped before signing
+ dostrip -x /lib/modules
+ kernel-install_compress_modules
+}
diff --git a/sys-kernel/gentoo-kernel-bin/metadata.xml b/sys-kernel/gentoo-kernel-bin/metadata.xml
index dcee5ac96edf..783070054089 100644
--- a/sys-kernel/gentoo-kernel-bin/metadata.xml
+++ b/sys-kernel/gentoo-kernel-bin/metadata.xml
@@ -6,6 +6,12 @@
<name>Distribution Kernel Project</name>
</maintainer>
<use>
- <flag name="initramfs">Build initramfs along with the kernel.</flag>
+ <flag name="generic-uki">
+ Install a prebuilt generic initramfs and Unified Kernel Image
+ (EXPERIMENTAL).
+ </flag>
+ <flag name="initramfs">
+ Build initramfs along with the kernel.
+ </flag>
</use>
</pkgmetadata>
diff --git a/sys-kernel/gentoo-kernel/Manifest b/sys-kernel/gentoo-kernel/Manifest
index b099418e4cf8..a5520b219a96 100644
--- a/sys-kernel/gentoo-kernel/Manifest
+++ b/sys-kernel/gentoo-kernel/Manifest
@@ -1,63 +1,69 @@
-DIST genpatches-5.10-66.base.tar.xz 2062612 BLAKE2B 6aed0d13a78b49d310840e9f3d2ce17493e827c3ee5c43617b36478d02b542ca1b73ba18b8790f06df72686da9935e9596d2a3b85eb63107b998bc9765238685 SHA512 3c834cf4887f899f230db5e5a7c1f082c383726c52dda457b7fddc77e7e6e980083def63653d036a7c9bff6cfafa08abe534ef4cd8d65cc6766ef87633187df4
-DIST genpatches-5.10-66.extras.tar.xz 3476 BLAKE2B 83c469744224ee1c4e5498d30b50610f0679996262323e9e048ed14df49790fa33e704ef61c3a58fb1dc23bd13262f87cd7459a5005079eee89701fa66fab696 SHA512 985413d00a94b3e84b7be1db8ee40b6d80d7651823bf68f0a6a50fa0c46f3cbf26839d88d561aba86378d321a4628a5df90debec0e4436c01d53df074f4bd104
-DIST genpatches-5.10-67.base.tar.xz 2086184 BLAKE2B d01856f8ab1b24b9581576c80c63b7b30adf3376b70f890e527d5652c28228b17c42c28e4517689411e67b7b7a715b4ad3e1b2e045725f11d825a0ffc67f39f0 SHA512 ff55f88e4c334f463945d8f3d9aa7dfd987602057ba28496cb31a1d17ba3ec8d1eea94cd0544af6ef5f6dc140c09427a6ed0de476e0b71f9dbba5e558e8422d3
-DIST genpatches-5.10-67.extras.tar.xz 3848 BLAKE2B 1469349ac07374c4f6e8875757e588af6d78d13fa8162573ee83a201ee5158916043d013bf1202d89911584fe861d0a7ab264b63affdfd062bb23cf3e0011869 SHA512 7887ce5a472f6a778f3eaa4032f5a9ba2dac8f06dff1937188c708396f2305a499ed129e275e85aafc6746e7bbf4526cc7aefe502bcf4953c30020cbb0e9d657
-DIST genpatches-5.10-68.base.tar.xz 2112828 BLAKE2B 6d6da1488df427a6c1530c0e855ed8ef91d1847d090b1a853eec9a8e88cdc0d95fb77284c7f443679d97e3fb980e790f42a381696e4d30687c03e2fb1074dbc8 SHA512 36980210f02a5370402ce9a3a2858af58b0cb0c818a433f1a7f36308511ec96114c83617f508d96e18d9922a3ff782ebb11069f7a07394b0c2710c3403d58f94
-DIST genpatches-5.10-68.extras.tar.xz 3848 BLAKE2B 90869f9c59d7f73af938c4aa0983095f4eb03058f53b71a3499f1829ed2fc227fb162d80b0d9add62a9a2b7a350226a55fb7aa884d2a0e7c3c63ac94891bded9 SHA512 18e41fdf3a4452eaea54fa832534cf5efb6af5bee852e67a664407c6cb4953f81b33870bf24d9450f92ca824548e53c67c57d938dc9c675aba8f2b18ddf736d3
-DIST genpatches-5.10-69.base.tar.xz 2119352 BLAKE2B 5c861ffe65077143e0778ece1334c90e9b68b432fbabae79cd9821f9b3b237c7de5964441b34c1fc58a93f980d801db6e85c76428a760c2ab83817dbb28bb61a SHA512 54f1e20cb7ab890f77ab29674688746fe1bc1953113ee4bdd850d35aa656b9088ce10e33ebdf7742f9016e5ccab8cfd4eb951e2bd77c5a356b155b9d42d35253
-DIST genpatches-5.10-69.extras.tar.xz 3852 BLAKE2B b950a181ccd370fd35bb350f3f9ad7d1ffd7b6b9d4d0ef2cd3c0cc9bcccf663915bd7f155d47f2c083ca929b0c741075f4d4c5efb8dc3550b9e197eef57ae28d SHA512 49b3d652d4ed9d074c316ac41fc6afd5df60edde44bf8999cb4dea7283992d056fe3824eb16a9d7881a8a058198dcfbbf6aae65ce34d051e1f55f4cf2324c178
-DIST genpatches-5.10-70.base.tar.xz 2126552 BLAKE2B 610468f17ddcb59e9c5cde16b7fbd10fbae4483944de78299157ffd38b27e6ed6061f3bb2462fa3f3afad418d1202c60c7400e19ba6874e46550fc346fe3ede0 SHA512 1912be230024055424d5a0ac7c55bcb3e2ea2a93fe4fb1e3f1bebb39749b765a8121b5443dbb3159b9b13080e3c153b0c30829f378c697a6f7622e91d876083d
-DIST genpatches-5.10-70.extras.tar.xz 3848 BLAKE2B 8a099c38dc7c5b9662d049d42b18e073e7cdb1199b20a393672c9e3ba342d3453a23fcbc1028ad63b757e8a5cf0807767cc18b3bd4c6aa5abcba3b4247a2114b SHA512 960190d4aeac06b156da135e390b949e47227cc0926cbadff0c643395deae61117eb025608a5c621c6be35edef71d670714c382d151fdaccdcc4ad063fa51654
-DIST genpatches-5.10-71.base.tar.xz 2187796 BLAKE2B 15ae0bbd5c6686bde24603a03209eb82b8cb4db57599b8f30b3a44701df32d4f541d0c054b9b461f43a64e4c05704d5dfa7278c9b571924f03c6ed64b2330bd8 SHA512 e90c0585b87608bbd1e87b0f10d199eb049560bc1907e6afa6e0d9063ec518218af3643ada7fd7c855ee4a7dd5db8e62449267bff3adffffda7868b4f89cf381
-DIST genpatches-5.10-71.extras.tar.xz 3848 BLAKE2B d6bdedf650b6d7d8cbf35dfd7ecb22db6f1967875e6e12ee79412016e21bb6884ebcf1bdbeeae97211f30c6fdb97f4c7e4a89b1f4a944885a5ce419cb85adb4a SHA512 439f9e6aaa226946015d58dea7c5cfad354eeb342172e5632027900a74f103d30d8cb7140ec2e9b60168dc8120bcb2ff10726e14e53f64678e8ca0cea2931b39
-DIST genpatches-5.10-72.base.tar.xz 2188200 BLAKE2B 7a7b204c451dcdcf9d55e015d44d8c10bfb361a7fc8799f8087c3abd11a56c917203d280eef887a303d8d61c54b41548973614f82d71f339e7e554cd24785d93 SHA512 900ba435038a8b7adce267b7ec4a8c2dbc71d6c81c53fbe34afa09331d113d3dae3c0c1dea8c16638e9d0a6a8e8a073d800b2e770315b116be3b14bd4c279467
-DIST genpatches-5.10-72.extras.tar.xz 3848 BLAKE2B 95774f94773c6ed5270b308d0602f4de4b088583fa6d1c4d9c36ffbfcbeb1fb979218581f3eeee34d54bd19363b81d84c7358749f1b6f2cee747d969947f3ea7 SHA512 a5d60e742bce8fc26c641eac9618a9b5ae0f8727419b83679ab2f660038ec72307fd7c523a1fe0e99f22735d33f813f401d4c5b821d690f0235b74670f9ed95f
-DIST genpatches-5.12-22.base.tar.xz 1085632 BLAKE2B 328a25218394a93755d29335f0a827faaad2fc823bb25bf8ef36385eaf8b30427c4075bc0074969fe0923a975d88d7573fda0b8e1288e787f03afc6cc77d25ac SHA512 08a71f09955c92bd92f4c67a018349a9b1d7ac5e1dad7efa3f1cdd2968a4c82042308613069e5bb65a0c38f19d05db5a0ff25d17726809cf12ba018fff5bf564
-DIST genpatches-5.12-22.extras.tar.xz 3420 BLAKE2B 61d7d8bf8c88a1f0ee16efd07dca0fcb82a48574dcf545421e5e8302128acd5e28fbcadc4d1a82f0b2049491988691e3f8b85c99d50ec1c81a4a4549c96b9651 SHA512 20a505a8247ba33f8c0c201b809b22073ec589f4d83b1089c6787afbe42760443a964fd12fbe2dc6ec778c6d3067db04d93ec098551ff9ed6e5030d5830fce9e
-DIST genpatches-5.13-15.base.tar.xz 712312 BLAKE2B fa70753d96944bfe43ae352592be5fea8b8bccbac1f7412a241d951b5009e4643e12123ec3aa6864b9a884fffc744c8ec0be84dd499a29dcbf3c36446b013842 SHA512 814b3766c5330b5890e63ab47399e91981c18dccda37797983076ec860e8d2056f112706a07acd1f5c0f72a5417a8713d928b473695f6669fe734de025048015
-DIST genpatches-5.13-15.extras.tar.xz 3852 BLAKE2B 17c24bda81640a2431729cafef4e6401902390a57bd41ee691e971fadd54761a8829a559d201d46f883bcf99fe9ea34509fc7a95ea90ad3fddbda732878bc278 SHA512 4113f3e6ced039f6aeb89a8033d88140a993ebe1bc99d7dd2424f90846e217398551bbdf67ca199acf42b9af5aeb8a144e84bacdfd444f170f1a0a747fb1c477
-DIST genpatches-5.13-16.base.tar.xz 742200 BLAKE2B 91461e451c99801a22ea8bbd98474b990a984d82ed36493878c68c7ed4caa1ea24ae329ee5e8a08d3fb7e5fd67f817351b47efd16940a803d8304ef7aa5034fd SHA512 ff66efffe36ea0ee32577a5ac78e902ce7e3b9df1bab6333431dbb0e6735461600f605707666de41618de4d8c6b7a8cd1dbb24e6c74f656d4be9a7be72ee96ed
-DIST genpatches-5.13-16.extras.tar.xz 3848 BLAKE2B ec963b7d96ed03f430855aed832cbf2757d14cb6f4d364e4f100a521d2a8415b588215f1fc00afac19744c6afe6d0f4f8a4992e78cf0733a74f0c34251c9e6c5 SHA512 77285bbe43703a0a5ae5dcf37a08294d377ec594fb4248bd23afe68e8be471fa833d5a8db77d0a9800ce9b570b7dd98957fa61c676c8f5e6ea95e28b27dae2c0
-DIST genpatches-5.13-17.base.tar.xz 746560 BLAKE2B 6a34e85e1c866859df8850487cd5d3cf431f0577e4e2844296a932a4ca8058c50a00dcf1d52c85db786e2d0eb3a5379203725fbae3d89f214b526e86eba868ad SHA512 975be7b38f448303e5d32283afe64374099833efb56c38472641b32dc21aec4f4b2ca8084e9c9d0e9c566fa3e73629d6165c27facaa740dbfd77631f3639b14a
-DIST genpatches-5.13-17.extras.tar.xz 3852 BLAKE2B e68187eb92f6f96affc059e7a0ae80481a98b22d8954b40f72e8e51c4f3f86a6dcd54ec7b97d23f381f4391dc1abc56c07b81e5faf1291e7b49dbe6170c4d2bd SHA512 257920ec44c4e03c37b5e2fa77a1559545bc721dac89e0d792dee27c6747f008d6cba8eb5ff45d78c3221eb128e899139ab913c472af1cbb21bc9e76cef29925
-DIST genpatches-5.13-18.base.tar.xz 753548 BLAKE2B 2aeb182e609c2043b87a146b912c7a36674b87451d7d469e8538e070ee0b388cae70bf040341798daa7723aae5f490e6826c94374af7a4d1817e1ece54f6279c SHA512 b795d49d7f386aba7c35aa5a3b8ecb1e9bbcdea424aef77251cea12d64b213410c883fcf58e9131437e78e5c63d435d84d8c2834ca5a679f65b7807b026d60d8
-DIST genpatches-5.13-18.extras.tar.xz 3848 BLAKE2B f4649e2c359dbd01daa454b1a63534f3347b21e8746a8ab72e6485090b7a3eeb6cdc68cfd2def0f7cd86410f075bd7ec859176c9286d247870a4532f035e45f2 SHA512 963288db0a789baa4c8e588ce77a53391146071738e56979119e83cf10eae176ec49c8a084cd6057ad2c839ad2b19bb1b09790abd05c40f8906a973bcdb87f76
-DIST genpatches-5.13-19.base.tar.xz 835196 BLAKE2B 268a688e9ecbcf76270832c0f06ff0f550d0565d9010ce7d6d4efc786028d34969b0d7b59040ae6b4af4d662d10e44db85b03fda69463178879fac844d8f4503 SHA512 f388dd1125f380d72f96a518438a5a50d3bb15c7b70521b2891f6dd0b14dff8007454b4404d2fb35d711b63bff93b7b67f0aba987aa634fe4a13d51098b261bc
-DIST genpatches-5.13-19.extras.tar.xz 3848 BLAKE2B c4e2deb3c9f6d249b134a1389874e4f4c9ccce5e3edbf82276cd243742c7955455ed55b21f7553c48476f827adfd45e210ccca71f28cb6ac51d198be9e6ca68e SHA512 21b19ca96e353ded2fab8d0c673574fadf6a5a36cc40351063ab9550656ab90319d46ba91051da21de33d02d397af6555ff557d877baa323958e220423892ea3
-DIST genpatches-5.13-20.base.tar.xz 835172 BLAKE2B c7b4581e62524f1ee85ece2a4079f904ba4c4a27e6fa2e403c44987f0c5d97c004f3203517cc5ff8eb1a7fa57f7070c2c4c87edd5221a9729e7684035a5e7cd0 SHA512 f09e78d35b597f934c45dacb11824bfd599a5d64e47902ab57134aaeb0ab504419cccdf0a12e75ca5a3838f625ce362add5d4874c4919b345ed155c3491c143e
-DIST genpatches-5.13-20.extras.tar.xz 3848 BLAKE2B 8f320148d5abdeaa9be678232a4e6de2be1f732f9abd9468366f055d7f956f988399d9aef0148acedc82a847d471677c18c99b6bd9580e4d42341949dc0fd6da SHA512 73433d4ca28cfc3cb3d52a5d72526bf8b0c5c995ca4549c9590267188c1b7a60f9a0e30c13b68a17e0e78aab5e1adf34129d8434e8f06956bd1e830d0b6fcbc7
-DIST genpatches-5.4-146.base.tar.xz 3857908 BLAKE2B fe3119842aeb3f1f8ba9af26d4db1773380400397b132235db8071c9c05d395502c8fb08cc690842cbde5c5fc8dd5fa456218d2f95434ca84422c6398889cb03 SHA512 d293600dbcc8ad83641d4866e4998b1b4fa3bb254bca9e0aabd4d94bdf6270b7757f69874e754a38afb8426e91a4072e5c135e12c2a597008cef77f6fd74b7dd
-DIST genpatches-5.4-146.extras.tar.xz 1784 BLAKE2B e3b75e9f8f29bcf441dececc62a46cd5db846859bb9fb01462846333dfb42f35c559b5b6533035b891062de619dac678b9467fd0432423bcd8505385c0beae47 SHA512 0923ebf0da182eef762653b282fad6d50862c3d520ee1888bf8fb2257b96bb4cb06a3e88ec0b6a8587f17c97f9660ffbaf4695eb0d0d0f46fb59861b49949e35
-DIST genpatches-5.4-147.base.tar.xz 3875304 BLAKE2B 98cc4815b004967ef7a00b2b8af96cf002c09b22d54222e0f932e1ef83731846011bb3c4b8f972c85aeb086b0bcd6a0ce0f2ed390dd5f0225b137b33bb2255bf SHA512 999f5e9a99cf8dea0c8da91b0e365703064620b04bcc48909d89af73f551a0da3785201b4a4fd0edfd184872f81109dbb78ca57d95d1c2759a1cac111fe1066d
-DIST genpatches-5.4-147.extras.tar.xz 1788 BLAKE2B a0e7283baba01090e1c0125b4333787ad406dc311c0f6fc9fc3eb6c4b288efb7742fe5968a2f1a0f6fbef9286df7947c1d64f78c8f3c727d82ff95bdfc749977 SHA512 75afcb75617b32172f5766592d86cd08f0c17ba35de18ec83edbefec66d04e8acb6660a59dea5016479db19488339bdd47ddc5182bf2fb5c61587ccbb4063681
-DIST genpatches-5.4-148.base.tar.xz 3887780 BLAKE2B 127c72912bf3db08c86bdce400ee1b57a06055fa114f2f3c358f555fa077c230a4e6e5039961b4e1aa4f9e7de97d7e3084c5d625d423915809adb14d0b366a6e SHA512 dfee1a5233734888268036452d980f5dd57e801297acbcc847f969a1185a0c4a83a1be97f33f1988bfb9a48f702b0c4078e930812594b8a995d5c7e3fd737e68
-DIST genpatches-5.4-148.extras.tar.xz 1788 BLAKE2B 3569f9649b403a8dabae9cb4721c17dda84061c7d03aa72714b976968a8d18fe451945fa41939be5de301446e640f957b229f79d8fbc20c899d498abffa72a54 SHA512 a7a082bff05441624cba87d4398e98713953d06365d7ea1c1ae0977fd4e70cfe565bfed4ed2387c7552dd58b5ef05ebf9f12051930e2126e6e007ac06bbf8e9f
-DIST genpatches-5.4-149.base.tar.xz 3897496 BLAKE2B 0f815da5a71bf0c55b7bd27f242be16686f977c78d3e7fa73483c0ed6a126e3a75ec10b98e9500b499af5e749f5ec3a3844fbf7f1d4ffd628f941a0745c9b1c2 SHA512 08c02e6f68ccd0f8168d6ca8334594a531940bceeb196229bce4acf0e3350ad9b12d4e0f4d11f54a659aaa2f464185b677cfe26e172d3091b4c86f2a7edc7bbe
-DIST genpatches-5.4-149.extras.tar.xz 1788 BLAKE2B 05c45b84dbd9952cdaf41f881aaf67bdf2d6842c4eb967a765e5a19a9a63201d4d7a552983342bf010a5cefdbb36a1a4aae3254edc0322eccc7fb3442b007b9f SHA512 3ab95bda0b4cd11aa7769eb27c51051a79ce43112028557d4f87588e7140a674f3c58890e812722b8796aaa953e68ae22b92a3390ae8832bae16b617c6d49997
-DIST genpatches-5.4-150.base.tar.xz 3930104 BLAKE2B eb120013120a98449c8df210a5a02201949ca950dd812308a53e15b726d1752f296b0e3490e6fc9102fe91793be24d4f7554f3a1c1c1243766959fecb037b789 SHA512 238164efd759be2714884ddf5921de189e872dfd8ea4954356a610aacac899f806ca5f6fcf0c2e5eb64e7eff89a37f5c8b7b26b98c9f1705717e14abad6984fd
-DIST genpatches-5.4-150.extras.tar.xz 1788 BLAKE2B b408e6247a66358208489dfcf3bdd6aaf47a471089ffa8517a52039535f276ab411931a7c1dcc17b7d2aee99a49e530ceb43cfe0c59ecff982da40337c22e375 SHA512 0d1f94ab3cf4759f1f87a63d95ecb00c7a4c4c982b6bf73137bde0aefb1c07b037d8e613966c45cf3e4122e0c93771011e8094ca4517fe3da9ec4dd4e2820e35
-DIST genpatches-5.4-151.base.tar.xz 3930340 BLAKE2B 1184047bb8e7b7e51e09e8bfc4bd40b83a4b5885b5686184097baacc759e7e3050b71df21f3c61b2952053a5c90c0116f6aafe1c911efa66bb806978f752c9ff SHA512 ea1cc2c6702989e1cf2db5f2b605a559f046ae8a7b1f9dc0a5c6e123a063b0ac5199c8fd582f4c26c0fa016b4a1b58c67c23ce2f8c4f67bc1cf70f746d47b11e
-DIST genpatches-5.4-151.extras.tar.xz 1788 BLAKE2B b0e61b381e67be61a6a2f550a8a336c065a4c8c49eca7111fffe05f6154e72ee832e8c27ae6aaa0f2fe5b0aec797538ee97e01521d51bb492c1e3faad36fe5b1 SHA512 42512877cd23307522ae484a04b52c46095cdcc59223432fa1a66d9fbe41a40dc336445e68f8fda184c5d669a848132c066bacbfb282fa925fdccdacb84739f9
-DIST gentoo-kernel-config-5.10.42.tar.gz 3992 BLAKE2B b04f585ccc823c25baafea011a5df9e4ed79f5537fb0c47726bb54d3f6197627b078a6f8510707a68edd9308f7ede84ca3f9bff78e64e06c9ea3d53db496c10f SHA512 5d42e1ac694441acb8ea13fa3e80615bd18f0932a37f50c3d34c8c2f95ef4dfa6541407ddcad802b4fb13468e0e85d8cd09ac37d3612260f9a81d081cb4b6713
-DIST gentoo-kernel-config-5.13.4.tar.gz 4024 BLAKE2B 9b4e3205c356c791768b9de09057b55499519af5551165040c5ad50bd85b2886e34a9f8dfeea08c6a2113b903341c2bed897bc2615913cdfe3d13434d7be6f48 SHA512 55d9f2c72d164f81aede7ce5b2c703f8a426ad0a1a3323c0a304c9f07ed86aa06949ba2f42da115b977b810886a47a0126eda96ade853970a951c301eee5e12c
-DIST gentoo-kernel-config-5.4.114.tar.gz 1298 BLAKE2B e494041cd63ba53f055cfd555e359934d5054238bd096addd7965754e6708bada63398c4b315318f73130ed81c1391524388396775632248870721f1ce23f203 SHA512 225600db53532ee131dd83d10cecc97a83f4615975ff32f3f6190a15eace64707cb59490bb42940e4429f9054221b9d9a589ada443922062bb5ee18ecc42c26c
+DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e SHA512 69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
+DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc SHA512 12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932
+DIST genpatches-5.10-225.base.tar.xz 6772188 BLAKE2B 39328b3d07cf007e8b85022a478b70011de41b32968f8ba61d6cf5e153c8e5f1bed488d655911ebc657548061da14e172dd04864dd2e2df48faabc6e5f535979 SHA512 d3046f9d3792c7b55c5a5d2bdf376b112dafb3facf372259939a8fc8a4f3ddb1e64ed31a90ecc8032d8631feb646b04d2864dbbf846f05b5558c221b61d79bdd
+DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 340f98133bf43bc6313882f834186de7359277184e370d6f81d6a857fa6e42b8a5a210896ae8d462c160a4d0ca1d373f435e752ed08b34a466e635720e7120b5 SHA512 9afe7f84bebdf6a6f410df7fc6598d130bd765d2f79ce1827f61c36d6a166c741631ba2812bc2ef0c27d5c48ac6ceb38676e2a254143e267997570b9cee07d94
+DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
+DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
+DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78 SHA512 e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
+DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e SHA512 4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
+DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558 SHA512 0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
+DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93 SHA512 a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
+DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca SHA512 46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b
+DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf SHA512 c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
+DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
+DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
+DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b SHA512 6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
+DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572 SHA512 1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
+DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131 SHA512 356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
+DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692 SHA512 035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d
+DIST genpatches-6.1-95.base.tar.xz 5062256 BLAKE2B e08c254f1e2e2a062d2b8026109d72553ca8083b170f0a4424c78ac53802bd5bf54d23195dd89f748ef6c253bdf1058cdd65a6f548d0b0a5378b8636b63c3908 SHA512 0607276c857bd40a96e74fafea00d11c0ac80a3801a3cb320230463be1f6ad52727f0081261194a6fff1b0d644b3561663eb51cb3c36778c5827b5859e0923d6
+DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B b1fd3b8c0cfdf227a96084fb8eb2ac99d9ff5d45bc3b3092818accd4253e677cb4962e7a554d3510a3bdc62dcad9b7ae22f549f15e0478241fa2c6d19a45da97 SHA512 73f46044c7d64969a287cbb269c9039bb1eb1d537fb1cdcfe0bc3772b9fa220419abda8ef5395d3d0d06ca80d3761a6eda610251cc825b79fc7fa3b4b0c1cd99
+DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
+DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
+DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8 SHA512 363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
+DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582 SHA512 996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
+DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c23cccc01a5c0b8abcc SHA512 2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
+DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b SHA512 35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca
+DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b SHA512 dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
+DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0 SHA512 fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1
+DIST genpatches-6.6-34.base.tar.xz 1827752 BLAKE2B ad39269523df3e740205d812d3911da9a70e2117ed671d30b68cfc22ff3c3dcee24bc4731806fcefc7684e815019665f02c2a0ae6c8df52ef5663b57c1ed6b46 SHA512 ec1f5641cf3765833ffbd2f43454ea1c8581f942eb5d55cc894da7caad768d4f77ca579c21ef981773b90a97779965c42de32e944b99f6f8c30068910d951479
+DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 7e5ad01a7ef80cdce8a974ede1efe530278de1b551a173674910686860bd12b76b9569bbcdad57fc6c65cc28d9c62c84bbfa0297f4cea321f9ec9fcb14c0b809 SHA512 96d9b972f7bd5392320183cd21db573a22806841006354ee5a52f8c311ccff63805923178f9a6ce63baa432e87d972dfe1964326ab0ede4cce0a3a185db8fc54
+DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
+DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
+DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
+DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
+DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37 SHA512 0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
+DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d SHA512 3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679
+DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
+DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
+DIST gentoo-kernel-config-g11.tar.gz 5077 BLAKE2B dc17ded74f79baddd703a78084113b85e7130877b300b5fe60453cde515fe37c52ece7877049bb0ef384f74ecfc73d59d7d4a513f8fef7bf4f651599946383e8 SHA512 e91156765ef2a48396370f884fdecd7bb1d600e5167f6bad51130520f886e9198adae375adf3e40fa803abc5d5482057775fb0275ab2589bd8f94d8af4a03c4e
+DIST gentoo-kernel-config-g12.tar.gz 5181 BLAKE2B e5faf714fa197e69c4f17f90d60a9ce4acb2fa2dbd996e1ce474a6ca370541b89f24ecb635657656a57913df87046bfda1766517093898a3c3ce0908ee617811 SHA512 b3fb3c01e0a3c3179921641b8314ce8e4ad50c94c33baebb4446d002d1f16c35b4b26cb02dfcec6ee00d8724abdb03e0fab6b0665d13ce5cadd5e672668420d1
DIST kernel-aarch64-fedora.config.5.10.12 223184 BLAKE2B a0246dac2f7a4ad6a55b611538d24382ac87a8960077811a859c9595ac67f961b4bccb7e139a89abc7c0e26e80832da5c94211fc658082f2e7dde984f14dd29d SHA512 7d803b347b136331db1ad6e22e0445fe0224c3e26cd7c034cbe9794915d457b492e05f77664865079874ec001351553652646e2e08d0fee31e30b841b0008f52
-DIST kernel-aarch64-fedora.config.5.12.5 229203 BLAKE2B 056ab111c4bf623f4476ebb38d409048198442040611af2d84801106875e5ec05506ac0c4e1c1124bf9f3700e59cbf94e6d467be22c2c9e1a95619461a1867b0 SHA512 a2495ab8ec406a3b29a099b0e2285420940b1dfffeefcaf8bb69e4ed54fb2714b537e40eb2818468be2d1d2e8217cf8d7b9f123b791676866a2a79a98407e4c3
-DIST kernel-aarch64-fedora.config.5.13.9 232105 BLAKE2B a9583f9f74b3c086d04bc028f09d47f6ceb9e32d56caf9ed2ac12b362f46e14d9c5c05782e547ae463cf91d3663077d0d1077892b073ead70728cc47e18fe3ea SHA512 cf92721c71331da2c4be3a765f8196c0a6bda174bc518692c364a2847c5522cc84ee753a6a0971ad82747f093dc465ef36d8aceb498a901404aec1aba746d52c
-DIST kernel-aarch64.config.5.4.21 199104 BLAKE2B 578ad451a76204df2a9bbbe34b5cb27051d2ac5e2c33967f562b01338c43f35da6dc33a4c2cc67ea6c3b32b155729360d3748ec28dcaa750f18449245b2e8a09 SHA512 66e9a437beb350fdc59512c17b8f72c5b5bfacf2b35070d810d77e66f49cf7929026cc28ad44b04a016d61e65d9fb4a10af6996ba09b604bf97e9c467d08f8ff
+DIST kernel-aarch64-fedora.config.5.15.19 242615 BLAKE2B 94e59440681535e38137b71814e1ae53f57a347f62cf31e0c1c8571ae43d9ae9be9957743c8cbc9ec74850c964eaabefe6799a28bc311ea7b99ee31391b47fb1 SHA512 fb77d3b73a215f97d70cd6d8c96ed20e497786b99ed7d7a7f2ed60cc1251289c1a4c7e058c41b5efac62e4a9b4b3d917dbdb11585955bba2b6584981430f4ddb
+DIST kernel-aarch64-fedora.config.6.1.7-gentoo 252811 BLAKE2B f6bad0d23132bf0dfbaa25db928a95f39763b6500fd1df9b4aeca4351e3e75f185891c0df96b111ad840e4bac431d74a9b11e7344e766ab49715663c89e4dbfc SHA512 41ebf195d8b656801d49c6bb693ebe1404b6725d70d88d93a75bc4af230030d65ef0701ea931846b022a3c598dcca068fbc38ecf6d064262b3f5b88e57060437
+DIST kernel-aarch64-fedora.config.6.6.12-gentoo 271041 BLAKE2B 5af7c2f57cd6cd9230d9ab1a539a4b12b02cfdd777f5921b2d69329b171060a8085909a60eed9916aea504e8d9c9d1e907a61f0c6681ac75d5c64864052f821e SHA512 f744444f2840020dce2dc8473e3e562fa53ac1c34a641a9f322c2c7efd8fc4d9b3677479d3a31e705fa60beff0b1beca79ab78ad7dd4b6633d4499bebbfc76bd
+DIST kernel-aarch64-fedora.config.6.8.2-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
+DIST kernel-aarch64-fedora.config.6.8.7-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
DIST kernel-i686-fedora.config.5.10.12 205412 BLAKE2B 92c715b7e2cd7dd74da7970c05981f520597d3e403ce82c8cf4eee31c9f1f50b638792a6bdb256ef5bfdc99f1bcd594e819e8f44dc6febb2ad9a854bad817f2b SHA512 69d8db11723ae1b40fdedfaace74d15bb63198cdb0485e0a1e5eba95b31217110c93a93e39cc7370cf45f1d3a8bc7f75ec096d6db5ea9ecb28ac6b56702ebb10
-DIST kernel-i686-fedora.config.5.12.5 210160 BLAKE2B d06f57b85b9f7d65da47817e5143af804cdbf34625f74d27b7598f3fd0fdec090f7b46479c991d2ec00a35bd5780120ad7b698b89269266e905a135098b40f24 SHA512 21b0fe9c600c5f5302edcc850717872dc8707d1791f87029075be4ab30f2f2fe28b1b042dd9d5b5dfcedc020e4f192a3083c1780dfb3d275aa47fc0f9b1a7908
-DIST kernel-i686-fedora.config.5.13.9 212571 BLAKE2B 27a5b22855d55a06ee52000736fa7b883ce596dd7c4e602cd9af2c8aeb3dd17c21e7a6b6ca083da58400ce8f9879093ed17a11d551bc3c1300a9d6dc5771b319 SHA512 65764268e52be561df5d744dc6cda1b59d9eb98562b97692ec055c0e1dee621bf82a68df23b1b3d3a23bb537ac731f9c913c1f4fd757815bf665ec81520cd6cf
-DIST kernel-i686.config.5.4.21 183910 BLAKE2B 185126ffb85718bb73761d01683def80b6f002d7a7a6eddd8e858a30d8eadc863fb378d83a1cd2ed82b3540337fa66ae44475e31fb41ebc46d77005b6f54e5c0 SHA512 6307afc2295902e44fe65b1cccaa7a0260b295a5f21f1d67ec66197bd972bd3f5675b624f08d9da8b224cb3ec987d5c21cbd743599aeab9ac6214bc651f43476
+DIST kernel-i686-fedora.config.5.15.19 222233 BLAKE2B 9e0f4dd37058f59610e46a87d3165039e76299d3c186fbfc3312101bac1b8b198de404075f5bbc6f5e2ba04cfd45f9d02bdf94b01c3ed11b9275f37f11ee7617 SHA512 49ffc39de86763e707a5c0c07c1367d34e9249615f29fdf97904d7b61a375a86fc4ba37a2f02b5f61e4c76ad65d9ba12716d2523af6faa003f6336d7ae61a953
+DIST kernel-i686-fedora.config.6.1.7-gentoo 228053 BLAKE2B 1b06ca68465d7833905b6236a6ccf9a594f44613cbd102990c1667c1ece53ad982fa3abbfe475333e3297331ce1cfadf27c00c3e7de6293e213278e8ca97cd3b SHA512 1ed70eb5254a04d99d28ad901d4556dfa7e8ec8b739a0a33040315718effe9348e75ca8ac19d3b33fa7b3dcad9b4bb0531075692087c0dbe57ec6a4d873a4b27
+DIST kernel-i686-fedora.config.6.6.12-gentoo 242515 BLAKE2B dbb4df93a5c8ee34d687262cced152a07f412a89ef2e8122429477633424fdac80809ed57a5a6de72de05313ec91f266d37c3494426099621d047c0561ccb57e SHA512 a65fe3299b6d8f89373937d2a782aa1469ebf18954b00bbf2798cee952b9946d7fead795388c079cb508f6d431e49b2812fb6d845c8a0e3861a4a3bd11e81968
+DIST kernel-i686-fedora.config.6.8.2-gentoo 246574 BLAKE2B 80834222e71fa04cb48865bbd2b0da6c02c4a44815df576d4dffa1f676a4d53567a6725a20284f6715fcad14ad8a47f1f7bb71b955e1404699f6c7961e6f3ef6 SHA512 3bd2b14d655094dec637018739222fc06c1d59fda7a14d5c3193ab7784b90e89f4b568f0268257a45ecf74e9f8ecdeda978320bc24232985e57256dade8e9f51
+DIST kernel-i686-fedora.config.6.8.7-gentoo 246668 BLAKE2B 4726a7dba114cc320832d137306f072d5d69cc52aba7ffbc157858e43c6405c71fdec9812eba4f6fc98f169e156785beb54c8cedf70e56bbd8f353dd13692f29 SHA512 9009adff76b1f42c5188608ed29e227d44d55c55c11a0f31c4d60e0e60773e5a3bb527a827463ae1c7f4d37656e0e857d673cb8325b55c6a5c5e08c830024d90
DIST kernel-ppc64le-fedora.config.5.10.12 192105 BLAKE2B 889141debb0656a358a3381bae14b5216b982acdfce0bc758f9445c16647807a68a788fb290199c2a1a23627bda1ef4c9405b3f5ac2a4176d1d2b55c71fb7db9 SHA512 3ab0f1401d9f50a61477c71369dede438f575d9d2c3a2f5c2cf36d624c2b59a938efca9c981b075511b3860c983eaaf5e5a9f877d659277f09ceba45edd43770
-DIST kernel-ppc64le-fedora.config.5.12.5 197238 BLAKE2B e273514c3b4eb29309bf35351127cdc00903e4642f0a4f75633f80041d8c953046f734eaa0f6e8c7e2aecfbbafee86bf945f5a18399a668253fba225c2edb999 SHA512 bb6f71858a41b833491e2cea22a3d724512b41d04bd6b17d16087f4b7747b340354c41e32d7bf234d8dd1a64adc500206d67a030948100483791dc1ec0732a41
-DIST kernel-ppc64le-fedora.config.5.13.9 199766 BLAKE2B a382e59e1b75b0cf6154074fd3a449d07c96a32f098405a47bbb34cbdbe145143827ac632ec075b929a77da41d65c6a42867222f5478f9319b3e80d66a3fa2bc SHA512 6cdc5c5bf12ee3614128fc98dc6aefb192ea4bb47b5b687e17257453fbb92b5b9d5259c3b1c5bd706329cfcfc83e2cf0ac69d929d9a2a6e95073cf448bf42572
-DIST kernel-ppc64le.config.5.4.21 172003 BLAKE2B b53887cb44f7c378cb3866780f8e556e19fdb02130d3b0df01d97698d2a91f7d90a200012559f288e962935742c3fdb67dfb6711876fad37862fe55cdca5b5f6 SHA512 82df8d0be47e9eb20bd7db570539bb061d0b6e2101dc78a54596cf4d0b4e0c536041449304ff9240b051ee09b342ea336c5645e9a3b66a5dfb96d7778ff86008
+DIST kernel-ppc64le-fedora.config.5.15.19 213339 BLAKE2B db6bbc9f402b8b48a2441e39d1a78dc112656ae842bc5594065cfd2ec3f6d462e4bde200e8736a70192af35fb3a5d1fc42683783a5b7620881f3a95bb0bc5f4d SHA512 b43439c24be8fa8bdd17d4c0beece799544ae45b2c289f0202fa5eb7a52dce0165a0cbc924b0decf877582af9688efd675cbfbd2313ff85fcc2c8563bba4b1ad
+DIST kernel-ppc64le-fedora.config.6.1.7-gentoo 218278 BLAKE2B f4dda4430e9801c4660be4bbf6e4b37052e720656e77c928adb7176ff3dba55feb2fe66dd564d41a181809488941cf392ec9c94d786e4a3d813fbe5d683d305f SHA512 a5e12ab1045fae61b494938047cf1c2a3c34693d3d242968e4ab564a012c70e6d232b9d5333347f5ba114a64bb59dd96919b38c5a1327fb8c5154ef40ad28d2c
+DIST kernel-ppc64le-fedora.config.6.6.12-gentoo 232147 BLAKE2B d67c2ab2d089ecdde3879129d2b1f85a592adae811ed053d00d4ff120e6bb44546bb41d74817be558adb1d669d06f3dd50e6ea542c8a9c2f13672f77f4e4eed5 SHA512 b130b4c57959c0f7be983334b08354640d5e2946bfdd956d6c5b895f816f6177d5fa4bb1c4382cca5c4dd4723aac42e9e89a002b71d86f4eb30f755008f8f9af
+DIST kernel-ppc64le-fedora.config.6.8.2-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
+DIST kernel-ppc64le-fedora.config.6.8.7-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
DIST kernel-x86_64-fedora.config.5.10.12 206357 BLAKE2B 0eda9d4f3f973336cabd67c1ac78f100aabde926354743e8dcb7ff84496f0de49210d45f99bc850a2096078b0b4687aa7fd965d999248559506004f2b29dac0c SHA512 b12f43d3c1a52a4915cd73db98874ce9ae6c425672c0f1c19ed1b1101341c868ebf1c9620bef5449752ec0d7342c1ce38fb77779d0f89b9267096a605ebf7a26
-DIST kernel-x86_64-fedora.config.5.12.5 211204 BLAKE2B 6276cd8eca1d82933cbd3e95608e334730b739936c27a922ac0a7319f64acbe46294c5920b67213b694ff9ccda5b0ca99e6e2519b496e608ddaa35b27e26ed3f SHA512 c6955e7cc1ad874a3af42136b7ed958f04905de8f337d83fc36d59fdde5a469f260f8f29e9f6ac516b3c138679de0e37949b144773e24a4892ebcc8f729845de
-DIST kernel-x86_64-fedora.config.5.13.9 213604 BLAKE2B 9f594a498744e03f8f87bb434d362aeff326b34b1bd4d0a6b0027ec3bd3d15bee554be4883a75d3c19ba2174481f3dfd23bb9d9d713485f6f8474f608515d5e2 SHA512 c11abe0a6a81221bfbd2af0ede4358b464a5bcc72eb46e153ef513b4f7e85e2beb9159234b264e5fccccb8767a89efccc6eb1abcaffcb10f6d3fa5cef6415405
-DIST kernel-x86_64.config.5.4.21 184907 BLAKE2B 0eb2b07c14cea7545350fcdf3a94f2a531f0137c502ebda9299cacf44da5385686e2049b480b28bc153c9d413d453cfe682b9655eefe70428cb720f57c7bd200 SHA512 f3b3ee6841555ac3a9cc11536a7d44e1a5a8df2bab14ba341fda7df1ceb0de45cf1c799a1d54a64f2858fd1272d348bb52cf269ffa396878c5402baf2730237f
+DIST kernel-x86_64-fedora.config.5.15.19 223286 BLAKE2B 239995703c01dcb6d179133dd115bc0a57872c07d7a08afaf4d92cf6d78f0c17b19487b5b399ac7fdde5d460fa7931628147817a569fef2c3a62951c96054bdf SHA512 9bee4aff7e5ef4ada57bee7496aaf47b8fdd5c936c4c9b580660d130db0678eaecdebdbcab0dfcaf5c17a71f6419069840db10f5886806b6fc810f8a3619554f
+DIST kernel-x86_64-fedora.config.6.1.7-gentoo 228685 BLAKE2B e68236ccc1d51b2aff850eda9f3197b7ea95b8a88716bc7b07dad30348a86fdbb99a948060300dddae73ca82267d851d357f1c9547a9dcefae1364deebdbd124 SHA512 42bec2ddb9cf7eb6e84bbdeb23eb98dc11c9cea41f6134b776010c6b36833b520a290f0ef0145379de15c7f7834398fa5e3aaabd7258d7d4e89567faa09eeb4c
+DIST kernel-x86_64-fedora.config.6.6.12-gentoo 243607 BLAKE2B 7e670d37c6471e50aa0ba395570cd0173af0210afe63faa48d7a147327110652e3aab5c339cf10ed22a6a20e81e505aee84311beb21fda3eb577e06ea55ecac8 SHA512 c484403a60670dd006ecbe65240cb00d97e8b3fe22d1169c5b6ccb92bcdbddb3ecd474d2b57880b30baf6a38bcef11fc8d56b8b0b02fcddd859833c3640cdc9c
+DIST kernel-x86_64-fedora.config.6.8.2-gentoo 247712 BLAKE2B 78dcee71305a8ce281b1a177cf3c7bb02326fedd53a8007513473f739e369e2afcc65ddddb6439736dca751f081f2ddc91d14c1109f091316d08faedf1064be4 SHA512 9a712ed378cc99102485db689b7540280084c0c48eb2b7f7edc5fba8e673c9473fcb4cff3fb9bd7106a5f5307c9eee333d7f1ea56248cd8012d63ff0de1a77cc
+DIST kernel-x86_64-fedora.config.6.8.7-gentoo 247759 BLAKE2B 1005d5b08b75419ecfcca207b407ec3a80e644d8b8feb03ce70880de79ea4ff17f56175b7c3c4ffa8279ca42edd154161ff10e89fbefc43d71f4c0eb614a094a SHA512 fd2d6ef4d2b426509c6ad42cf29fe1663a95a9ef4277e9cf300c825e58689e2eabd37932c55ebabc11cfc2694423b75cd215f206ee925ae8945ead61266c02cd
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.12.tar.xz 118112412 BLAKE2B 842d921b9a73d2aaade763dbd2ec67bdfe0275baa6d628b775f5c87574ad7dc86f0419afcd48c10c1235f4bffa16084243f2cf4556e6afcd391e975fe8ba530b SHA512 be03b6fee1d1ea8087b09874d27c0a602c0b04fd90ad38b975bd2c8455a07e83c29b56814aaf1389e82305fae0e4c2d1701075a7f0a7295dd28149f967ec5b3d
-DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.65.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.212.ebuild
index 8a97f9b5278b..4fa6ee21da6c 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.65.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.212.ebuild
@@ -1,23 +1,27 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit kernel-build toolchain-funcs
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
CONFIG_VER=5.10.12
CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.42
+GENTOO_CONFIG_VER=g11
DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
@@ -34,22 +38,29 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+"
src_prepare() {
local PATCHES=(
@@ -58,6 +69,8 @@ src_prepare() {
)
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +81,19 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -101,5 +124,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.64.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.214.ebuild
index 8a97f9b5278b..a9cb5d5f0f12 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.64.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.214.ebuild
@@ -1,23 +1,27 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit kernel-build toolchain-funcs
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
CONFIG_VER=5.10.12
CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.42
+GENTOO_CONFIG_VER=g11
DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
@@ -34,22 +38,29 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+"
src_prepare() {
local PATCHES=(
@@ -58,6 +69,8 @@ src_prepare() {
)
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +81,19 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -101,5 +124,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.66.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild
index 8a97f9b5278b..49e92e2cb9d9 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.66.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild
@@ -1,23 +1,27 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit kernel-build toolchain-funcs
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
CONFIG_VER=5.10.12
CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.42
+GENTOO_CONFIG_VER=g11
DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
@@ -34,22 +38,29 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+"
src_prepare() {
local PATCHES=(
@@ -58,6 +69,8 @@ src_prepare() {
)
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +81,19 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -101,5 +124,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.13.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.13.ebuild
deleted file mode 100644
index d77a7373c837..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.13.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.14.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.14.ebuild
deleted file mode 100644
index d77a7373c837..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.14.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.17.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.17.ebuild
deleted file mode 100644
index 4a581187e0f7..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.17.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.18.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.18.ebuild
deleted file mode 100644
index 4a581187e0f7..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.18.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.16.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.151.ebuild
index 4a581187e0f7..f27ffe68435a 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.16.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.151.ebuild
@@ -1,23 +1,26 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit kernel-build toolchain-funcs
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g11
DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
@@ -34,22 +37,34 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~sparc x86"
IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ sparc? ( savedconfig )
+"
RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
src_prepare() {
local PATCHES=(
@@ -58,6 +73,8 @@ src_prepare() {
)
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +85,22 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ sparc)
+ return
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -101,5 +131,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild
new file mode 100644
index 000000000000..007ba37d5baa
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild
@@ -0,0 +1,141 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild
new file mode 100644
index 000000000000..007ba37d5baa
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild
@@ -0,0 +1,141 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.15.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild
index 9a47c7c61bf0..dc6bd011b531 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.13.15.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild
@@ -1,23 +1,26 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit kernel-build toolchain-funcs
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 2 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g12
DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
@@ -34,22 +37,34 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc x86"
IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ sparc? ( savedconfig )
+"
RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
src_prepare() {
local PATCHES=(
@@ -58,6 +73,8 @@ src_prepare() {
)
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +85,22 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ sparc)
+ return
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -101,5 +131,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.142.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.142.ebuild
deleted file mode 100644
index bfc431677a85..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.142.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 arm64 ppc64 x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-gentoo-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.143.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.143.ebuild
deleted file mode 100644
index 9e69c391bf3f..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.143.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 arm64 ~ppc64 x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-gentoo-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.144.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.144.ebuild
deleted file mode 100644
index 1bf22439675a..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.144.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-gentoo-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.145.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.145.ebuild
deleted file mode 100644
index 1bf22439675a..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.145.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-gentoo-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.146.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.146.ebuild
deleted file mode 100644
index 1bf22439675a..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.146.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-gentoo-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.147.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.147.ebuild
deleted file mode 100644
index 1bf22439675a..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.147.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 4 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-gentoo-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild
new file mode 100644
index 000000000000..63df83632970
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild
@@ -0,0 +1,146 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~riscv ~sparc x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild
new file mode 100644
index 000000000000..1e3dc608d732
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild
@@ -0,0 +1,146 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild
new file mode 100644
index 000000000000..1e3dc608d732
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild
@@ -0,0 +1,146 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.12.19.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild
index f1b0f7b7a0ed..20264d79c19c 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.12.19.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild
@@ -1,55 +1,72 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-build
+inherit kernel-build toolchain-funcs
MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.12.5
-CONFIG_HASH=17639df044f5f81bbf267f566426eae4a5187875
-GENTOO_CONFIG_VER=5.10.42
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g12
DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
-> kernel-x86_64-fedora.config.${CONFIG_VER}
)
arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
-> kernel-aarch64-fedora.config.${CONFIG_VER}
)
ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
-> kernel-ppc64le-fedora.config.${CONFIG_VER}
)
x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc x86"
IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
src_prepare() {
local PATCHES=(
@@ -58,6 +75,8 @@ src_prepare() {
)
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +87,25 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -101,5 +136,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild
new file mode 100644
index 000000000000..df734441c1ca
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild
new file mode 100644
index 000000000000..ffa83728b344
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild
new file mode 100644
index 000000000000..47f9c80f0aa5
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild
new file mode 100644
index 000000000000..ffa83728b344
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild
new file mode 100644
index 000000000000..558868f5e035
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.28.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild
new file mode 100644
index 000000000000..7365828c9f6a
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.2-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild
new file mode 100644
index 000000000000..7365828c9f6a
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.2-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild
new file mode 100644
index 000000000000..25739f747030
--- /dev/null
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.7.ebuild
@@ -0,0 +1,153 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_GENERIC_UKI=1
+KERNEL_IUSE_MODULES_SIGN=1
+
+inherit kernel-build toolchain-funcs
+
+MY_P=linux-${PV%.*}
+GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built with Gentoo patches"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
+ https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="
+ arm? ( savedconfig )
+ hppa? ( savedconfig )
+ riscv? ( savedconfig )
+ sparc? ( savedconfig )
+"
+
+RDEPEND="
+ !sys-kernel/gentoo-kernel-bin:${SLOT}
+"
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+QA_FLAGS_IGNORED="
+ usr/src/linux-.*/scripts/gcc-plugins/.*.so
+ usr/src/linux-.*/vmlinux
+ usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
+"
+
+src_prepare() {
+ local PATCHES=(
+ # meh, genpatches have no directory
+ "${WORKDIR}"/*.patch
+ )
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ riscv)
+ return
+ ;;
+ sparc)
+ return
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-gentoo-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/metadata.xml b/sys-kernel/gentoo-kernel/metadata.xml
index 27f41ed2adb6..5eaf5d2b77d8 100644
--- a/sys-kernel/gentoo-kernel/metadata.xml
+++ b/sys-kernel/gentoo-kernel/metadata.xml
@@ -6,7 +6,17 @@
<name>Distribution Kernel Project</name>
</maintainer>
<use>
- <flag name="hardened">Use selection of hardening options recommended by Kernel Self Protection Project</flag>
- <flag name="initramfs">Build initramfs along with the kernel.</flag>
+ <flag name="generic-uki">
+ Build and install a generic initramfs and Unified Kernel Image,
+ this is intended for building binpkgs with a pre-generated UKI
+ included (EXPERIMENTAL).
+ </flag>
+ <flag name="hardened">
+ Use selection of hardening options recommended by Kernel Self
+ Protection Project
+ </flag>
+ <flag name="initramfs">
+ Build initramfs along with the kernel.
+ </flag>
</use>
</pkgmetadata>
diff --git a/sys-kernel/gentoo-sources/Manifest b/sys-kernel/gentoo-sources/Manifest
index 584f54fab7dc..b0b045536177 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -1,110 +1,98 @@
-DIST genpatches-4.14-255.base.tar.xz 5237264 BLAKE2B 1eee08b55bcfee644a72989f98691a990dc674a3c22e0ec4694824f8c4144671f74633023eb084353dcd8368ba0bc802e4018dc091197dc4c4e9c89f33b06d70 SHA512 8b1f28c565e05759b6034f771b2d014213f246f6456b4597a6c7b1f78d97913289ea4a39f2babd734c158ab7936f58cba80b8baaa0525ae8b638a02845aff2cd
-DIST genpatches-4.14-255.experimental.tar.xz 5712 BLAKE2B 9661a76ba05b98f408febc4b1f9cff5dead1063827633d1cb085c48a5db0156db7d595b2e71eba1a83777cd12e00dcc2d0eaf85a5cf0f75cea899860842f3486 SHA512 8683ec6b7080c14d4e41bc164d0c50ce943d2f061caa613b1d6dd2ec99a87702cd8afd8bba817832a797b6dd00c4b60ef8f0cfedcefd28dc2ebff2ce686e1cbb
-DIST genpatches-4.14-255.extras.tar.xz 3656 BLAKE2B 27ea3990807f9b9083ab3111180701be0b921643b6f845db8f0dcdd978d52e9524fdccda1ef08a5b3a0dd9f22a7a34a213c8c0d47c5243f9b9d9cada003d2fc2 SHA512 ba48c012fad341c8c9c97128f147e9749934396da08b9542aded2263b8024bb69cc9ac16f599f0d04c773502c7212ad48fd679b20e69294bc0eb7d2ac585ad4c
-DIST genpatches-4.14-256.base.tar.xz 5241524 BLAKE2B e83c26bcd9ea512cd738892e95f8acd16d710dfed3282fc4fe2f69e1fe662d7320c421b6e3d2b287e08528f6ccd34fc3cd3a978b844bcfb12a9cb7a4bb3009fb SHA512 8b6fb165239df6aa6bc88b98c4678cfdf52729adaee96182370cdd8b9d1a7c988052c8b5c69531d3a5cf64577f0f8ac8e953ca7a75387f1eb78e50fcd65032eb
-DIST genpatches-4.14-256.experimental.tar.xz 5712 BLAKE2B 7441dc315435a7b1fa4031e3a6bda58000ec53676e7b81bf825f12c051da10379fad3a51d299073fd6ac23b23349147b355400d3271bb439fe4c98c4f36ad0fd SHA512 21314479ca603d1c878380ad5174dc30705a805306dcac9810602cc5d20f09fb3d4e90390cc4d3f15dd54c03a2f308c9f6c53ae06c604cfeb50594a35e29c32f
-DIST genpatches-4.14-256.extras.tar.xz 3656 BLAKE2B f2fe0354592824d30f47669b089c1566f25f5409257ebd0d90352a1965290913cc75e366d6cf2d283424c8d2c8d5efebe9c19aed0800cde7fdda27b56078f51a SHA512 24417f623405da904ea6bc77d1ee874294bbf51030694e731b32b8da7980baa41f4615a3310e914182413e73c09d4deaf6733ded50acc62f46cf3dc8a02b10b8
-DIST genpatches-4.19-204.base.tar.xz 4899768 BLAKE2B 9e2721950d6786628639ce06c774df260120f3348abee2104c181515727f1f0276d8abc05c15993ad425ae0c4f85c14c54f1f946137a9ac50c9434e61cec4b64 SHA512 9dd0c810cf68ffb802e1fdbb538acbe8bc56a03bef36099e29187cc0945e6c539f7f85b17b4acecaa8f7d14492cd1c59cd1c1043891429d7797f842763c32db1
-DIST genpatches-4.19-204.experimental.tar.xz 5464 BLAKE2B f913b92f4f6df5f4c0696d6991406da1dec2fd5d70a54a8437b29201104b4d7301844c834cb5184bd7aa29d3359186f8a6e6646260cec4bd49b6480cc202cbd8 SHA512 cc7ebf9c8e7813bdf4f9d0ea19fdbd62b66b5507fcfadd421fea1fbf417e0ae4c30da81f3ebadfbcceed60fdaf8f617bcf249893ed620bffd2887860ae0f21a2
-DIST genpatches-4.19-204.extras.tar.xz 3672 BLAKE2B e9f384f8fe5caf179d116a04064b9ca93829d8a8c00ea661edc84172e3c55da4f1a115a212472bd4ab89342294952e4a12dac2b902fb10419e12b5501afa1c05 SHA512 b59d52624ff422f8b2946d5c73e835a025f602858d42e86f5b124ad4aa1ac126e45483386f66f4f74ba3442be59987b6a94559cea01f4b2577a9aad21996a1c7
-DIST genpatches-4.19-205.base.tar.xz 4907544 BLAKE2B d9953b0b6ed84c04bb485d11ab435334fb15dd89380a583dd308fdf47374371c903a122bb34a02244c994d94f201fa665a358d1aa96a569127a07d655bbfb9b1 SHA512 f4f199de7136e935df2f8f8db9eaa8ad5963db0a2985765bfdda167a3344d95b6228772fe78ccaddec25c69d5c059811c589b996befd31f76d5e3d11263a7fe5
-DIST genpatches-4.19-205.experimental.tar.xz 5460 BLAKE2B 33ffe4eede0c2fc4e613cc25770417426447b95f82f4966ea4d2949a133aa4bc0cf323dc36f00962ee915434497167a0bd32eed3238b684d76d275179a621f84 SHA512 3076414e193be78b4466929f0e368302b63fb8113eb0f631ad0a36c193f8d05c551266e42e5e880c97b24308a87db6be946d74b1ec348126c62ea67aecd759be
-DIST genpatches-4.19-205.extras.tar.xz 3668 BLAKE2B 0914f8a9110d1226605c1955cde04b77660bbcd3c097468c45a5a8621a832f923530cd2774c26de8a4258acb68bc5ff18f4048e625dde72a004036032daec149 SHA512 17dc1275a948d9e19007f830768bac266e1c1ed6f14bd354f4820dbd5cb037eb87a97d3e5d58900b4f98038dcdca5b65a764b477dfdba78fb40bc8c8f2bba080
-DIST genpatches-4.4-284.base.tar.xz 4258176 BLAKE2B 059dd90c9fd124578a3a4458eacba00182f8a988b3ea6af485e166e41f07d9a27e40ca58cc6480a95eb089c455f899ef3439caa3786116db5b5bc31dcf1cf898 SHA512 0526b7099325edf5b839b50aa3aeadd96b8b8baeb6c1bfd24782f7ef97943822dcd97f0dde7a8267e68290977d910079dca41b6bd0389460f4fc238c53ce1dea
-DIST genpatches-4.4-284.experimental.tar.xz 83308 BLAKE2B 1cf0bba71dff6ccfd67a5f8c6c4cf129dae607b7b5d71b2037d6465e88caeed9971ea332053a4b898ae74648f38ef488452006f2ed315a6b0d93b307dae88ef0 SHA512 b9ddbe6f93f65a4eaca48b1731cdb0c74890c8f3f9be390c75c8dd6aeeafd2dedf440b06bdd781d0c93a8873c56537a514acd696bbf46e921e84ae42333dd22b
-DIST genpatches-4.4-284.extras.tar.xz 2132 BLAKE2B 7eb8440592baa6d6a6ad5319289597eb23dad0f95baa3aabe6d753b2ccc42efefb2cdf67a08a9affd5793a0667a775467ac0c99385ff137166d8b08c43591b9d SHA512 fe4072ef93657764dde7dc8adb67085df3c9ce3b645f68f331f2f929d38e83d90dbab68053423b1640a0a0ec5c4620d823403244b0ab7e600e5b573db520520d
-DIST genpatches-4.4-285.base.tar.xz 4259432 BLAKE2B 94b34739c7782fae9b612f78f2a80e3de32e41398ed4d4ff462257371e84417d047ead3e77b39a5e948f32b3159285f8e0dd2f6923ec3ca1d2c289a4ccbb3a23 SHA512 641f1ce28f24fb016c289a7fe263d1d8465c90e41d1994cea87413154008a9943efd3cdd864aeebbd1722063cd3c0490e5aef2ec6e7d4e778c88565a3d405d44
-DIST genpatches-4.4-285.experimental.tar.xz 83288 BLAKE2B eea2ffbd3d6b6c6b000af747c1c98a10a17c460bf370feaf92d9d44f7ca6aa4dd156fb310a954fb4bf38ea827456030beb07479a8842b1e434658bfb6d895dc2 SHA512 87b9e1c31f60fb30155e69c5f5cdface2ba1b7bba58593fdcfd5acf691d4e4b73166a1f4f3e67eafc56da5c1d5ae2e529a812d20bcc2ad962562c937740180c3
-DIST genpatches-4.4-285.extras.tar.xz 2132 BLAKE2B 7867385ed011c967304f174cd62a65c4be6133448d201376f1129a21a8864eecb8b8c7eb1d40dd050e2e06072f732a95daa9362b84916056f2f80e06794109ce SHA512 f9574d8762aae4b0157be051891ed7f51c4493ede34f4778c5e06e31587e6f037951a5baa209db9bdb402e37263c84089bd48a59c44590590dec496e2d49e498
-DIST genpatches-4.9-285.base.tar.xz 4807100 BLAKE2B 594354ba8ccba1b3ef87a51d94ec7fbf650ac72bed9f76708303f56523af059e078f44b78f129dd68c945acb98ff4e1e920203a8aa187486322a41e16f3d1188 SHA512 ecb32e45b6e285f8adbf1b52f9924f5bcbf4653c308b92ad5788ae25dd4fdf1e5068258db90198edb0b11caaf774f1a84c8f30167b741435fc75f41c1fa8d910
-DIST genpatches-4.9-285.experimental.tar.xz 106376 BLAKE2B 74d6d05dd7e96c07355bfc9acd7bcd964aaff25cd4bd3928c57f7f1d3e401d650d59a80f2765b10662141266f083e905e14a2bf669a5f7d05c899758c7540664 SHA512 6e33163ced1383f86533a51b69e4b6487de328ed89af77d8d1a328efa39eee1a3d401f90291534df02a6c4c0dd07b3d1a180465bd20c4b5f22206e1ac0d4486b
-DIST genpatches-4.9-285.extras.tar.xz 3676 BLAKE2B 3304dc16147106458478f99607c6354272e9daba4c17d47cdf3c35681a63444bc26399aa5fc054bfb596e7be19d438c8202e3c7a17572b9de510b4f81b7216c7 SHA512 b583fb5dc399b47e1700cb5700a8fba6139cc0d588c2fac8d85fb75b34d3ee68498d21919ef5886c9ad20632502af41a9ef61e6060fe83a75656a3d165f5a95c
-DIST genpatches-4.9-286.base.tar.xz 4809856 BLAKE2B d1ec02b1d96ec4a2fa9c183c358d9a55aa1b03505fad173b68802353e48bbfcccb66b6ddd7a3d2ff4ac21c2a8635931e53f198877d7ff3f7622803a7c8b4f485 SHA512 0b5e3fec37f3af345877a6391b326f04a43fab0f2cfc0a603e536902c0f97edb65195c6b8fbe5b20c1595c3e2c8613a748a49ee22992daa665b912da82269dc4
-DIST genpatches-4.9-286.experimental.tar.xz 106404 BLAKE2B c8fe374805f2e49e2e21ff9cfb74981ed2dcba2a56bd311c4fb18c1215e8a640596b73ed908f275cd7753c9dcd70d3eb8b86db3a166ea787b50182b47425d2be SHA512 81ff8520fe27f53985991c6c7fcfd85749fb05d6e7fb137ef1c65b05c21cd9c9712ef929ec7412ca77e15d177371f4fb327794ca1c0c9fc6557df2e37f3015ea
-DIST genpatches-4.9-286.extras.tar.xz 3676 BLAKE2B 22a97eb37783d814387a24b112c74fb35ba563b6cf16089c98215eb484e7b353517ddd0316eed73a42f2527caeb22d87a516e3d62455c10173b4505efe72fc75 SHA512 5fac6cdafcb7f9cbdf10e969d1654ab3acbb8fdb8dec2cf61f05e65cc4ad2425abe6d729406ef45d3ddc8e3bc928f30bba92b9772b34faad93febd6dbc381e1f
-DIST genpatches-5.10-67.base.tar.xz 2086184 BLAKE2B d01856f8ab1b24b9581576c80c63b7b30adf3376b70f890e527d5652c28228b17c42c28e4517689411e67b7b7a715b4ad3e1b2e045725f11d825a0ffc67f39f0 SHA512 ff55f88e4c334f463945d8f3d9aa7dfd987602057ba28496cb31a1d17ba3ec8d1eea94cd0544af6ef5f6dc140c09427a6ed0de476e0b71f9dbba5e558e8422d3
-DIST genpatches-5.10-67.experimental.tar.xz 16876 BLAKE2B 39f012e224da8dfbf21b6bd7e43f2669122a7b502f99f0b28e3b6251441d7f57629c96e07df2d3d76a05142a16db86528a0dba4770ad0c3e69fbe1a5ca354d1e SHA512 4f216cb7204fa731b023d121259244f7180cdc4c65e842323ab00b784c7d82466f2e4a3705ba8931b8a1e82a57b9a8e42c99b48f28fb78fc9281a1976729b772
-DIST genpatches-5.10-67.extras.tar.xz 3848 BLAKE2B 1469349ac07374c4f6e8875757e588af6d78d13fa8162573ee83a201ee5158916043d013bf1202d89911584fe861d0a7ab264b63affdfd062bb23cf3e0011869 SHA512 7887ce5a472f6a778f3eaa4032f5a9ba2dac8f06dff1937188c708396f2305a499ed129e275e85aafc6746e7bbf4526cc7aefe502bcf4953c30020cbb0e9d657
-DIST genpatches-5.10-68.base.tar.xz 2112828 BLAKE2B 6d6da1488df427a6c1530c0e855ed8ef91d1847d090b1a853eec9a8e88cdc0d95fb77284c7f443679d97e3fb980e790f42a381696e4d30687c03e2fb1074dbc8 SHA512 36980210f02a5370402ce9a3a2858af58b0cb0c818a433f1a7f36308511ec96114c83617f508d96e18d9922a3ff782ebb11069f7a07394b0c2710c3403d58f94
-DIST genpatches-5.10-68.experimental.tar.xz 16868 BLAKE2B 47655dc9cc19b9ff64c4fbff5cd834fafd1c30081cffdd07a1970f10cef4cbb8353e57e6a94f88fe0d3749f5883e1a0ce18fcc5d88973bb64f15c8f38c4e759f SHA512 31e1d026cae9be4e2cf38a949cb83f7bb60a7f31b2a682423ea1e34b5c97d3d764d60549468a43cf5d511199160901ae9cda74378647578eac388c802fd2ed54
-DIST genpatches-5.10-68.extras.tar.xz 3848 BLAKE2B 90869f9c59d7f73af938c4aa0983095f4eb03058f53b71a3499f1829ed2fc227fb162d80b0d9add62a9a2b7a350226a55fb7aa884d2a0e7c3c63ac94891bded9 SHA512 18e41fdf3a4452eaea54fa832534cf5efb6af5bee852e67a664407c6cb4953f81b33870bf24d9450f92ca824548e53c67c57d938dc9c675aba8f2b18ddf736d3
-DIST genpatches-5.10-69.base.tar.xz 2119352 BLAKE2B 5c861ffe65077143e0778ece1334c90e9b68b432fbabae79cd9821f9b3b237c7de5964441b34c1fc58a93f980d801db6e85c76428a760c2ab83817dbb28bb61a SHA512 54f1e20cb7ab890f77ab29674688746fe1bc1953113ee4bdd850d35aa656b9088ce10e33ebdf7742f9016e5ccab8cfd4eb951e2bd77c5a356b155b9d42d35253
-DIST genpatches-5.10-69.experimental.tar.xz 16876 BLAKE2B 81ba00bfa3afa8456afc4888268e80ce82f37b9bd0621432734ed51cb101efe4ca2ab6021a390279850ad7054e2b2dbb105b4ef911264c76be9fb347fe599a52 SHA512 7f9ee770af407ea1a78e3603eb928f0136518f2f90a1cd8a94bb1f469f9721c26df2653dde44b2ad21e978f1ad7ca9cb9994aafc267d3bf2d2f171bcab51be9f
-DIST genpatches-5.10-69.extras.tar.xz 3852 BLAKE2B b950a181ccd370fd35bb350f3f9ad7d1ffd7b6b9d4d0ef2cd3c0cc9bcccf663915bd7f155d47f2c083ca929b0c741075f4d4c5efb8dc3550b9e197eef57ae28d SHA512 49b3d652d4ed9d074c316ac41fc6afd5df60edde44bf8999cb4dea7283992d056fe3824eb16a9d7881a8a058198dcfbbf6aae65ce34d051e1f55f4cf2324c178
-DIST genpatches-5.10-70.base.tar.xz 2126552 BLAKE2B 610468f17ddcb59e9c5cde16b7fbd10fbae4483944de78299157ffd38b27e6ed6061f3bb2462fa3f3afad418d1202c60c7400e19ba6874e46550fc346fe3ede0 SHA512 1912be230024055424d5a0ac7c55bcb3e2ea2a93fe4fb1e3f1bebb39749b765a8121b5443dbb3159b9b13080e3c153b0c30829f378c697a6f7622e91d876083d
-DIST genpatches-5.10-70.experimental.tar.xz 16872 BLAKE2B fe62aba5488050c87aaf0dfcac7dc1500ac2318314d0542d8ee209de9da1b05c9eb6301e5209a2c2d84aefcb5c62f8e376e24ea8008197d476a8d8f010afa98b SHA512 261491767bab3461069d0ce3362b63a64219b71337d3a3b98dc3ed770d0fc70c57cd9bc9c919efeb3726248a4267ba3bc1ce58622107b57c0aec3b11343c40a0
-DIST genpatches-5.10-70.extras.tar.xz 3848 BLAKE2B 8a099c38dc7c5b9662d049d42b18e073e7cdb1199b20a393672c9e3ba342d3453a23fcbc1028ad63b757e8a5cf0807767cc18b3bd4c6aa5abcba3b4247a2114b SHA512 960190d4aeac06b156da135e390b949e47227cc0926cbadff0c643395deae61117eb025608a5c621c6be35edef71d670714c382d151fdaccdcc4ad063fa51654
-DIST genpatches-5.10-71.base.tar.xz 2187796 BLAKE2B 15ae0bbd5c6686bde24603a03209eb82b8cb4db57599b8f30b3a44701df32d4f541d0c054b9b461f43a64e4c05704d5dfa7278c9b571924f03c6ed64b2330bd8 SHA512 e90c0585b87608bbd1e87b0f10d199eb049560bc1907e6afa6e0d9063ec518218af3643ada7fd7c855ee4a7dd5db8e62449267bff3adffffda7868b4f89cf381
-DIST genpatches-5.10-71.experimental.tar.xz 16868 BLAKE2B 64d31121f20e0e611ad715dc78a597cec33a4e69420d846a964471671c9ee778df60477c9b379a2daff650921f99f19087a8497efe289aba5bfafdf4d80d99c6 SHA512 83977e26cc129031d9022cbcc0c9e5d44a1a07900b063ad99434ac27a814007bc77436291a5578585dcb032f7f6aaedbfdafc566e9bf01671c16c2536dd6f69a
-DIST genpatches-5.10-71.extras.tar.xz 3848 BLAKE2B d6bdedf650b6d7d8cbf35dfd7ecb22db6f1967875e6e12ee79412016e21bb6884ebcf1bdbeeae97211f30c6fdb97f4c7e4a89b1f4a944885a5ce419cb85adb4a SHA512 439f9e6aaa226946015d58dea7c5cfad354eeb342172e5632027900a74f103d30d8cb7140ec2e9b60168dc8120bcb2ff10726e14e53f64678e8ca0cea2931b39
-DIST genpatches-5.10-72.base.tar.xz 2188200 BLAKE2B 7a7b204c451dcdcf9d55e015d44d8c10bfb361a7fc8799f8087c3abd11a56c917203d280eef887a303d8d61c54b41548973614f82d71f339e7e554cd24785d93 SHA512 900ba435038a8b7adce267b7ec4a8c2dbc71d6c81c53fbe34afa09331d113d3dae3c0c1dea8c16638e9d0a6a8e8a073d800b2e770315b116be3b14bd4c279467
-DIST genpatches-5.10-72.experimental.tar.xz 16868 BLAKE2B deb512e7de6df16d2c0323269c7bb39ee10955da1a3258e540c687dd9de80fbb83943de68ba7b85c819c89203814fd6ca0557a3fff54aa434ce3cad2333398fc SHA512 95c0c8f52fa5022826e0b7094faff46078d80c8c536e151292870719c0b5a9d76bac42beb1d1eef424634646ec77b121ad1378d54c295ff71bd5f30200f332ed
-DIST genpatches-5.10-72.extras.tar.xz 3848 BLAKE2B 95774f94773c6ed5270b308d0602f4de4b088583fa6d1c4d9c36ffbfcbeb1fb979218581f3eeee34d54bd19363b81d84c7358749f1b6f2cee747d969947f3ea7 SHA512 a5d60e742bce8fc26c641eac9618a9b5ae0f8727419b83679ab2f660038ec72307fd7c523a1fe0e99f22735d33f813f401d4c5b821d690f0235b74670f9ed95f
-DIST genpatches-5.13-12.base.tar.xz 632764 BLAKE2B b3a193373d195c18350ed1298b8bbb6eb82c066881c727f00772e5191f29458f06137c94d621abe8046d457f41c30cb30d64226f160d5a3cb538437c5dbf3ab1 SHA512 b3fadffc0520084b4811e8106cc38da7f2c99555c08ac6178e7865a5336bfa288ea5772823f2c2275c10be8d33adca11b5bb7730489d422c9c62196e4de6f25c
-DIST genpatches-5.13-12.experimental.tar.xz 67652 BLAKE2B 347dfe86c3084ffc82b2f154e49376fd09b793f59c05a484d67ef6986667581fb85128a1ee384cad16b4ad0c4f4465286e32e0a0a94aea9a7de24725638522c7 SHA512 1162ed2f5f3af39c0e135d325d7fe2b5c609b66788b564a33e064ff0cac6928a3b41e1bb692a67201d5becbc55994c3ac1a0e3b5a63c42135969583387dcf5ac
-DIST genpatches-5.13-12.extras.tar.xz 3476 BLAKE2B 4a2fc37b65d3b0be450245f4a69de878ae0fbbef2ae675d1cd5ecc55c9aa9a33f63ebab6492a378f3eef7911e76a83322f878f94f16fa822f186c34bfc89f3ba SHA512 07ca97618f12dc015d0ec478cf90d7cd03f4586aa380e9f6da234c229046dde07a734614d44501b9b8d72e9e2411470ad5eab60f63ae427280465fc0691f8077
-DIST genpatches-5.13-13.base.tar.xz 634700 BLAKE2B 2f9a12c64ec10163426b9e9b59bd2e12e6703313bea2508d7fd33b90f07170aba96af87ea2821c23372bce3e7c8180bceb8bc2e9f3884bee568ad37d76e8ca9c SHA512 24a669d68f2bedb7007d508d843a92543eeabda37cf6f18a4024d43cf3e7df3d41e91bca76e23f5e1da5b8a2769b24de9953f9c454429a18a6dc1c164b2d3638
-DIST genpatches-5.13-13.experimental.tar.xz 67336 BLAKE2B bedc7b6808bf062e52989fdf887e94290a6561ca10d5d66ed9d0ca53eb9f4a5d16dc9be171f281c9474f57444098460fbcd8e4ea7004d6586fe347905c5b21a3 SHA512 741ce4dd751bee71dac2716cb4675316a1c708e66f8a6c699b5b8f84840a8a88800b73c5201a938137ec2ad59e80bcff0f339b64c2e7d880b6cefbaeebc1d24b
-DIST genpatches-5.13-13.extras.tar.xz 3476 BLAKE2B 38f1f19267bfc6319b85ccb1e566dfeddae282c86a0c31efaec53d97ba60fd8c8294ba483e22331fb35aca4d0cd5415b6e51f2af5f63122eb99172fb816aaa82 SHA512 9be0db5a384974f5ef1637c9dded924b83e056e874e41061b9793846602c43dc9960ab7b32b0d3f9d50039384363a85f29b56ff8d4be1d6b2005f7978bfc4634
-DIST genpatches-5.13-14.base.tar.xz 677956 BLAKE2B 81d1c4280e45d5b4c3161d0faa1322c8aa63af7a431c647c4d191225fb905879aecfb1f172209213ce3da7b2b12a95145473066aaf1fbe369ece67338ee20845 SHA512 a9d858b4235238844527f95b5eabec6b6555c514691cbd001e25f437827f90b4a9008dfa297541ff287ea69bb2082099f179e8bd9dfc9fe75d0093eb47d18576
-DIST genpatches-5.13-14.experimental.tar.xz 67348 BLAKE2B c31a18bd2b0433603fd11a5afc7fb8730b22ba563ed283c8716c37c647a505639ed8c89223007a09394b6cee628f40abd032b5cc9888343a3e91a998ab787e4d SHA512 00ab50704df9b3c6ca678424c20316a0b4050da3b70e9c5261a39e7a77132c26c109ec64e9f1e066a7321e602c293a39fe66ea09596b2c570f356b9141e2b3fa
-DIST genpatches-5.13-14.extras.tar.xz 3476 BLAKE2B 3d51a9825a501f86b08f08a8e5945f8e3b9a95a4306bed9bb4a9b5730ba2a1d98fa2af30858c43dee25c0a4ec15496e22c41214ea36c75e0e1356036d7597464 SHA512 40abfb5bba735c8de649246bd7f7af325e7c1b86f7c02a41323dab17baa78af6fbf089724af701f646b5fd59a4e8aafdaaabacbbd70e70fc26df71dad2019e04
-DIST genpatches-5.13-15.base.tar.xz 712312 BLAKE2B fa70753d96944bfe43ae352592be5fea8b8bccbac1f7412a241d951b5009e4643e12123ec3aa6864b9a884fffc744c8ec0be84dd499a29dcbf3c36446b013842 SHA512 814b3766c5330b5890e63ab47399e91981c18dccda37797983076ec860e8d2056f112706a07acd1f5c0f72a5417a8713d928b473695f6669fe734de025048015
-DIST genpatches-5.13-15.experimental.tar.xz 67324 BLAKE2B 966f2927742a64b39cad4eed5b8c08a091c8c61c4a299b5bf03e8f4f8cef70ae97036a329f0ad32c9c5859c57302bcfab128ce4c68b84783a6caf1eb6c6af997 SHA512 bae79e9d0897f921445715f2259a56f3f04b8aad77665360ffab6ebf9a5d4bdd867ea3c302d2ee84c1cd2d1c490e8348456ac7535d532be54d2cad6c6fe47384
-DIST genpatches-5.13-15.extras.tar.xz 3852 BLAKE2B 17c24bda81640a2431729cafef4e6401902390a57bd41ee691e971fadd54761a8829a559d201d46f883bcf99fe9ea34509fc7a95ea90ad3fddbda732878bc278 SHA512 4113f3e6ced039f6aeb89a8033d88140a993ebe1bc99d7dd2424f90846e217398551bbdf67ca199acf42b9af5aeb8a144e84bacdfd444f170f1a0a747fb1c477
-DIST genpatches-5.13-16.base.tar.xz 742200 BLAKE2B 91461e451c99801a22ea8bbd98474b990a984d82ed36493878c68c7ed4caa1ea24ae329ee5e8a08d3fb7e5fd67f817351b47efd16940a803d8304ef7aa5034fd SHA512 ff66efffe36ea0ee32577a5ac78e902ce7e3b9df1bab6333431dbb0e6735461600f605707666de41618de4d8c6b7a8cd1dbb24e6c74f656d4be9a7be72ee96ed
-DIST genpatches-5.13-16.experimental.tar.xz 67324 BLAKE2B 826c985b8ffe5b9fa582c5dfc931735e4014245131aeea8288c60ed45954d9fe2bfa386cc9cf3d19e83f2f989697233c47ffe85702b100b0451872e4b41ba2f9 SHA512 050671ce08fb6b9c8f315839d3d08df818162e3a02adff51e6298c4106fd4a43f53725c1125dfc269c31c11bd6d2fbd77f8f40f0415cfba008ea756019d99e7a
-DIST genpatches-5.13-16.extras.tar.xz 3848 BLAKE2B ec963b7d96ed03f430855aed832cbf2757d14cb6f4d364e4f100a521d2a8415b588215f1fc00afac19744c6afe6d0f4f8a4992e78cf0733a74f0c34251c9e6c5 SHA512 77285bbe43703a0a5ae5dcf37a08294d377ec594fb4248bd23afe68e8be471fa833d5a8db77d0a9800ce9b570b7dd98957fa61c676c8f5e6ea95e28b27dae2c0
-DIST genpatches-5.13-17.base.tar.xz 746560 BLAKE2B 6a34e85e1c866859df8850487cd5d3cf431f0577e4e2844296a932a4ca8058c50a00dcf1d52c85db786e2d0eb3a5379203725fbae3d89f214b526e86eba868ad SHA512 975be7b38f448303e5d32283afe64374099833efb56c38472641b32dc21aec4f4b2ca8084e9c9d0e9c566fa3e73629d6165c27facaa740dbfd77631f3639b14a
-DIST genpatches-5.13-17.experimental.tar.xz 67308 BLAKE2B 84eff54f745e78fa19f5973ce72e05a1fad6b8f8ee08847b819a6d4815c36c972e4daec66ad3de49eccf61cf7f9608631e429deafea73e1200c3876a2e204f61 SHA512 165e6ad2cc68e6f430e093925b3dcfaf7474113e67eb6f9da14f05af7a5773e221d400b26361aac2aae38afe6f9d36ea6f6e6c72b8b7b4401cc079226286ed66
-DIST genpatches-5.13-17.extras.tar.xz 3852 BLAKE2B e68187eb92f6f96affc059e7a0ae80481a98b22d8954b40f72e8e51c4f3f86a6dcd54ec7b97d23f381f4391dc1abc56c07b81e5faf1291e7b49dbe6170c4d2bd SHA512 257920ec44c4e03c37b5e2fa77a1559545bc721dac89e0d792dee27c6747f008d6cba8eb5ff45d78c3221eb128e899139ab913c472af1cbb21bc9e76cef29925
-DIST genpatches-5.13-18.base.tar.xz 753548 BLAKE2B 2aeb182e609c2043b87a146b912c7a36674b87451d7d469e8538e070ee0b388cae70bf040341798daa7723aae5f490e6826c94374af7a4d1817e1ece54f6279c SHA512 b795d49d7f386aba7c35aa5a3b8ecb1e9bbcdea424aef77251cea12d64b213410c883fcf58e9131437e78e5c63d435d84d8c2834ca5a679f65b7807b026d60d8
-DIST genpatches-5.13-18.experimental.tar.xz 67316 BLAKE2B e2bd9772cf178f3de74c8241af33e5fdf58249a1168262dd123a81ef95b41dd51e32cdc32f2b6b23bbe7812d87f71a62887e9dba33860c0a3e7ab5a122d152bb SHA512 f3a00f8b3c8614ffa6c71feb1c84638aa984f7d4ce36026d83a9dbd691b83497a9178157d1ee17044a4b84fc252fcfd6aa0294d13eaed17dd1ae08a73a30ac44
-DIST genpatches-5.13-18.extras.tar.xz 3848 BLAKE2B f4649e2c359dbd01daa454b1a63534f3347b21e8746a8ab72e6485090b7a3eeb6cdc68cfd2def0f7cd86410f075bd7ec859176c9286d247870a4532f035e45f2 SHA512 963288db0a789baa4c8e588ce77a53391146071738e56979119e83cf10eae176ec49c8a084cd6057ad2c839ad2b19bb1b09790abd05c40f8906a973bcdb87f76
-DIST genpatches-5.13-19.base.tar.xz 835196 BLAKE2B 268a688e9ecbcf76270832c0f06ff0f550d0565d9010ce7d6d4efc786028d34969b0d7b59040ae6b4af4d662d10e44db85b03fda69463178879fac844d8f4503 SHA512 f388dd1125f380d72f96a518438a5a50d3bb15c7b70521b2891f6dd0b14dff8007454b4404d2fb35d711b63bff93b7b67f0aba987aa634fe4a13d51098b261bc
-DIST genpatches-5.13-19.experimental.tar.xz 67312 BLAKE2B ad8460e9781b18d87f915ebf4a0707e71125efb5909c28544469da85f51f1f5176342baad5a5990115c0ab83cd10f8d2f571fa890727c961d85d1d7b80eafef3 SHA512 0215103690ffe520dc487ad2d88f543ed0a863550c07054deca4c5fcabfe44d2fa2655c5b56c5d3bdd61b82db2d416cee47820c5aec0f9f70e82bbe46064e430
-DIST genpatches-5.13-19.extras.tar.xz 3848 BLAKE2B c4e2deb3c9f6d249b134a1389874e4f4c9ccce5e3edbf82276cd243742c7955455ed55b21f7553c48476f827adfd45e210ccca71f28cb6ac51d198be9e6ca68e SHA512 21b19ca96e353ded2fab8d0c673574fadf6a5a36cc40351063ab9550656ab90319d46ba91051da21de33d02d397af6555ff557d877baa323958e220423892ea3
-DIST genpatches-5.13-20.base.tar.xz 835172 BLAKE2B c7b4581e62524f1ee85ece2a4079f904ba4c4a27e6fa2e403c44987f0c5d97c004f3203517cc5ff8eb1a7fa57f7070c2c4c87edd5221a9729e7684035a5e7cd0 SHA512 f09e78d35b597f934c45dacb11824bfd599a5d64e47902ab57134aaeb0ab504419cccdf0a12e75ca5a3838f625ce362add5d4874c4919b345ed155c3491c143e
-DIST genpatches-5.13-20.experimental.tar.xz 67316 BLAKE2B 9d19e7d4e6a84aae860f8783ed73954517970b15df187e8076e4934cd9d32fe55b34824a5b39d604fe450de6d49172d5c1041731654bf3f2540ca3332172cefa SHA512 11f6737bd2bd260a071cc52fd1696123461634d75b551d9d47a1bbb4f080363f1d90f00a324985815268b5dc50af62d736225d94baa72a5a5e6d70d75a86473b
-DIST genpatches-5.13-20.extras.tar.xz 3848 BLAKE2B 8f320148d5abdeaa9be678232a4e6de2be1f732f9abd9468366f055d7f956f988399d9aef0148acedc82a847d471677c18c99b6bd9580e4d42341949dc0fd6da SHA512 73433d4ca28cfc3cb3d52a5d72526bf8b0c5c995ca4549c9590267188c1b7a60f9a0e30c13b68a17e0e78aab5e1adf34129d8434e8f06956bd1e830d0b6fcbc7
-DIST genpatches-5.14-1.base.tar.xz 3920 BLAKE2B 2311aecf34c5c7854822b75517933c4572f67ae1d139d3f67ed7c9d15afecbfa34f1ade1ca53ab89deaf12bb852eb3162ff653236c777b5b5a5cc85110c1652f SHA512 cad0a1e132185feb2635bd953a2517959490d326e945cf2c80e31ef320e4dd38c2455c1c0a999181b258672e103dbbef808ad1f59df2ffb2b9005c25f9dd29b6
-DIST genpatches-5.14-1.experimental.tar.xz 5412 BLAKE2B 883bd1afc99b399ce056935a9e3c90bb3216e71540bfbf3d18fe5182579349b0bebf1ce5c9a472699b8484f9ca9bf858e77e13a243211ad6261b12da95f926aa SHA512 3011ca708016645efb2d3256f2dbf61227cba3f5b067c362d395892264f11ce4b109e71e59f8f6ff63a4b635c4c5fe7a10a6189d2a1d3d849a9881741be84a2d
-DIST genpatches-5.14-1.extras.tar.xz 3852 BLAKE2B 87ebdc80e85c112fa8e7cc16d8ab3738f08faf558aa691f5429845910fd7cedba1d49976d6ba4652d328ea74aa7da9618a8bf6532ab2947477e27d5c1a6a6b33 SHA512 2d72f170d444ce1098f1f8e7522de8c34ce7d89997fce4590d553ca2be90663c9abaf0e353d99bd704a53e9edc82c69309458c458e1b07cf83805c69ec8918ad
-DIST genpatches-5.14-2.base.tar.xz 8236 BLAKE2B 7b6bae29982dd87619f26fd85a648479f74dd5ea1c61e38c29bfe85f167590d5b28431b2fd5aeba3e941a315cf08990bbc8e335539951cf170771dadcd27ed77 SHA512 b7a6ed38832c7c34b8a271d4ab2a7a799ca5291a73a56869a9451bce1ca24a741f3f2400008ab5f3d7e2daabb440b303b98e23ccd8e27078d263ac41c21965c9
-DIST genpatches-5.14-2.experimental.tar.xz 5416 BLAKE2B b6db2a7676729be71985bbe34acb88445b83e8622711284bf11685de604f1ee921858a51d15cd96565ebc9b179cc729e41e0a267b6924b4cb7ef9a30bde0963c SHA512 0aa1ce3793eba14dfd4301c3b65a22e7a83bed03cd7bd5319cc8fe48468422b3ea116c2053a6b12d27346046b00b3b752f846e0954f13f62c7313e66414cd881
-DIST genpatches-5.14-2.extras.tar.xz 3848 BLAKE2B 23bda863f4c49f3f26e33092db363961032a96f05d81ef2f593f084b53bb608d10aa446e5ed31ecf3b9a11ae1fa596c45f7ade703f27a5690f64e2e47fabe7b8 SHA512 d94f01dd0324c2e731fdb552880efb89e96fd399fc43cf807a484658708a356cb8f24a755e5347d378d4e1b6709c74268223760aaab2bf71769b418a0d8c0373
-DIST genpatches-5.14-3.base.tar.xz 11924 BLAKE2B f9c51d266e46a958e844a5375b393cddad958dcdfc98481fe0102dc1963a8248f356667ce86cf464e6736c2d45433ff69a9e87dfa152d391d096e42876cf8f68 SHA512 55728d72b36e4c8a587f94a383095981cd480587aad0666ea3ba009e119398bc0551ed7fbbba4781925ab6a730c42f4baae6293c371979a2f734ea1431af2db1
-DIST genpatches-5.14-3.experimental.tar.xz 5412 BLAKE2B ff4800fb1e7d2d824dde05997b3025e8b659a28ba1acda0b47d854d462e2307ff3093329bc0673820106d2890adc55551fe7d75d38b60b60555156d8f97abb34 SHA512 49df0311e91992aac928501b32eab376e21d62a9a581a91d7c6b82a389729c41dee3728f40cede54f6e31e3197c5d3631e41cb2094ad85f6d106934780d91681
-DIST genpatches-5.14-3.extras.tar.xz 3848 BLAKE2B 3403426365705db06ee2efdc3e7154ce1dbdc3edcd455c02de15d8f9785e5b82c945a9e248d4dd9a94de159bddcd120ffc905e7ab5fd7b688ccda3995c2c4b9c SHA512 140ed696f887cd70f76c4ded797e2a50c7f8789ac0d7440e331970f27a830ef273e77f581fd66f0892ecc513e2514b71d73ea2100558d3cee67a19f5cddb3015
-DIST genpatches-5.14-4.base.tar.xz 20400 BLAKE2B 2b0781d16dcc40dd8db831fca56c87e4edf29f0bb54a75949eb251eb98a3da1f0f635cd37ec887498ab4527071edad95f2e22d742aa37e3a1957d5eada102f43 SHA512 48d883b13c1ece3c62a3892b4d06bf1e14990e4a6ec62ca0b96432069a11f05fdb51c3d62187fd8dc70adbf7c93d18aefcb496a4d9be8d42bc9c9dcb52aaad5c
-DIST genpatches-5.14-4.experimental.tar.xz 5408 BLAKE2B b2ce3ee820369e9060a6edc646636f6c4056ef3050b622d0047e80392aec7da59b7b56c2416a2d83ce95c1aa75c10378d9a5723ff7c0537ed81d882b235db91f SHA512 fc8954f3f7d3d05583a748ea43cd0a0e182f8963ecb9bb73e3e4b722de4d6bd79930ef27100b2f4d4ea93742cb4d98bb69f9dddffb931d2fb9278ace81ffd2a4
-DIST genpatches-5.14-4.extras.tar.xz 3848 BLAKE2B b7ff12e366e9db24cdfd67da87e3429b2d39cd7d13fa6cb1e780e59a54fa465641b0b6440c51306cf0f4ccd3952f6f4e8993200f29f9cee36b6be4e84b014291 SHA512 99b0d40e43236e77f188608973e30cd4f1562f6d90c1f71fd95fd9b0e8146744b3b8862e84b9b33e69193cff0a7223a0e9f25cbb030a3f80e4c2d86ac6b50873
-DIST genpatches-5.14-5.base.tar.xz 126220 BLAKE2B d0f363679bff6ecb7fdc4283af4e8f961084eb232f196c03fa0770f2be6eada8b1f92d47ef2d05026cc9fec27b69789ef82e8574eaa00400a4fc0df0c5101bd9 SHA512 06744cf6dce60ce9ef1315f9f5c47b99e46cb34c4038950544952353e330d03a4bec54f08b78f364d28ecd357d3c971c8e2485e741097f6dc3df3886ffe0d2f2
-DIST genpatches-5.14-5.experimental.tar.xz 67656 BLAKE2B c1efb5aa0c7aa156ad36ded0dd48834c8c69323415f9353941fe0ee2566bd155425ddfd40e78c5468bb99b5119cd6f7dbd11fb4056467a01078a9d2ea30fb6a5 SHA512 4625eb9dde15a89c56422b13108b8492dd89fff6f4f6d444b129647e2c8cb5842ab055db8bc513604be458b74278231384731267a13b1b70e732342824901a1e
-DIST genpatches-5.14-5.extras.tar.xz 3848 BLAKE2B 9a7c5418115c16340851f6ad9226421db2c63b3cf4708d495af14a0d9d1e3a07314eae033698cc8644d618f136ddcde6513cc7140c679be473e35316eb5ae9e1 SHA512 0a3672f330307623f4963e2392ad7e81f894bb768ba627a180d404d18a168dfba42f7dae4e14ba112168a2425ddf3ba1f2527bc83f4c8469f36710be6a7342d5
-DIST genpatches-5.14-6.base.tar.xz 126356 BLAKE2B 22d6a7387cdb416ed6fc084efe552af61ec5c56d01652b9e163a744486aa507a479949dcbd37f023a8588a63bdbc9fd968aedde3f2dcb3f68785c118389dff21 SHA512 62cf4415277e975e2905ca025bcb24044d65e40c592601e40752b4ee9846efd939b3f1c07bba2773d5bc8feb1faf4ea312c53cbd05c083674ddb72941bcd3872
-DIST genpatches-5.14-6.experimental.tar.xz 67656 BLAKE2B facc02fad7975186b289fcc8829001db2c654147e96879f5510e927ccaad64dde051c805f9c4569208b16e799453f7c586f67d59356fe855d392e2e7025d794e SHA512 12d202d22cec909af8a9068402c71ff109a6971db80fa49946b2c96f03161bf38577f9c30f82be2af3d993f2e92e928ac38b4b886e738e9c3eb2b71a48d536f6
-DIST genpatches-5.14-6.extras.tar.xz 3848 BLAKE2B 01e7441cdb15ebf4de2de9dc69e64c089e02082c2ed791884b825b0210176ef338a551e3850b39d90a7f52b0ed5012191a871c09a5a33f29db00b263574a9624 SHA512 219d988bbfb89f7bf9b74b278b8886c348d90385c5bacea347dee0f67fa6f6bebec47d8465f823c4839107fed105de8ef5abc336bd74d3c9cc11fad0242a502c
-DIST genpatches-5.4-147.base.tar.xz 3875304 BLAKE2B 98cc4815b004967ef7a00b2b8af96cf002c09b22d54222e0f932e1ef83731846011bb3c4b8f972c85aeb086b0bcd6a0ce0f2ed390dd5f0225b137b33bb2255bf SHA512 999f5e9a99cf8dea0c8da91b0e365703064620b04bcc48909d89af73f551a0da3785201b4a4fd0edfd184872f81109dbb78ca57d95d1c2759a1cac111fe1066d
-DIST genpatches-5.4-147.experimental.tar.xz 16904 BLAKE2B ec8fffb28b9e2e89ee042a7fa471a8fa69c6d536a33fd565b542336eced21f784d0c42dd372b13c93f6d728d25f196b45ac839da95ad081bc6b6301a4b7da376 SHA512 8ce39faddda3ceaef40af805d794a5a8b26de2a8639f5fab806f7eae4bda6feca21853126338ba6ba2a5e83984aad86df4b2a631e31a6310b9ca80a112493ce1
-DIST genpatches-5.4-147.extras.tar.xz 1788 BLAKE2B a0e7283baba01090e1c0125b4333787ad406dc311c0f6fc9fc3eb6c4b288efb7742fe5968a2f1a0f6fbef9286df7947c1d64f78c8f3c727d82ff95bdfc749977 SHA512 75afcb75617b32172f5766592d86cd08f0c17ba35de18ec83edbefec66d04e8acb6660a59dea5016479db19488339bdd47ddc5182bf2fb5c61587ccbb4063681
-DIST genpatches-5.4-148.base.tar.xz 3887780 BLAKE2B 127c72912bf3db08c86bdce400ee1b57a06055fa114f2f3c358f555fa077c230a4e6e5039961b4e1aa4f9e7de97d7e3084c5d625d423915809adb14d0b366a6e SHA512 dfee1a5233734888268036452d980f5dd57e801297acbcc847f969a1185a0c4a83a1be97f33f1988bfb9a48f702b0c4078e930812594b8a995d5c7e3fd737e68
-DIST genpatches-5.4-148.experimental.tar.xz 16912 BLAKE2B f2d5e0e6cc8878396d8dad583b4ba0eab25c67d8506035025c04b649c760bf70a16d6af9d17f2e4eda8b5d8d22f44b8d2b4322246ca78c06eeef8a71266d3abe SHA512 33986f92ddb4187572f9a8eb5f5ec962e85ba595336d7995527c46a8a96e49065f24f180e8ab18c10fe61a17252cfef4d8a5a447fb6f5d9ce3fe7bae6bf108cd
-DIST genpatches-5.4-148.extras.tar.xz 1788 BLAKE2B 3569f9649b403a8dabae9cb4721c17dda84061c7d03aa72714b976968a8d18fe451945fa41939be5de301446e640f957b229f79d8fbc20c899d498abffa72a54 SHA512 a7a082bff05441624cba87d4398e98713953d06365d7ea1c1ae0977fd4e70cfe565bfed4ed2387c7552dd58b5ef05ebf9f12051930e2126e6e007ac06bbf8e9f
-DIST genpatches-5.4-149.base.tar.xz 3897496 BLAKE2B 0f815da5a71bf0c55b7bd27f242be16686f977c78d3e7fa73483c0ed6a126e3a75ec10b98e9500b499af5e749f5ec3a3844fbf7f1d4ffd628f941a0745c9b1c2 SHA512 08c02e6f68ccd0f8168d6ca8334594a531940bceeb196229bce4acf0e3350ad9b12d4e0f4d11f54a659aaa2f464185b677cfe26e172d3091b4c86f2a7edc7bbe
-DIST genpatches-5.4-149.experimental.tar.xz 16896 BLAKE2B 555d2eee1625b178cd547a32b60d3f3bfe147ce4b079e4c9e42006cd879bed064621e0333bbebf06c20cad7bd7393b0d0ffd361cfcedc569a7e586e27f56f626 SHA512 1485d6a58d9a592275feb1d2676b7823026615a1a9fa67b100e1cc2fdf0436e40f165438c179470aeaccf91aa9fffe43b71be889e3bf00d7aa794a918e1b2da5
-DIST genpatches-5.4-149.extras.tar.xz 1788 BLAKE2B 05c45b84dbd9952cdaf41f881aaf67bdf2d6842c4eb967a765e5a19a9a63201d4d7a552983342bf010a5cefdbb36a1a4aae3254edc0322eccc7fb3442b007b9f SHA512 3ab95bda0b4cd11aa7769eb27c51051a79ce43112028557d4f87588e7140a674f3c58890e812722b8796aaa953e68ae22b92a3390ae8832bae16b617c6d49997
-DIST genpatches-5.4-150.base.tar.xz 3930104 BLAKE2B eb120013120a98449c8df210a5a02201949ca950dd812308a53e15b726d1752f296b0e3490e6fc9102fe91793be24d4f7554f3a1c1c1243766959fecb037b789 SHA512 238164efd759be2714884ddf5921de189e872dfd8ea4954356a610aacac899f806ca5f6fcf0c2e5eb64e7eff89a37f5c8b7b26b98c9f1705717e14abad6984fd
-DIST genpatches-5.4-150.experimental.tar.xz 16892 BLAKE2B e183b1274b0db74b4e3e29c32b603eef2d6acf7e58ade5a7b83cc9e6bc2054f0572d5bc5f69dad5fde3ca0e109cfe3ee521753de59b317defcdca7deb60ff0e8 SHA512 40e9bfffaac47a2f8130b20455146a57fd465141b7e20bfeb2aea2e1f4c542d00b8fa9ab5a54a16006ff2077d21349c3666e0849a8f0f706d4257e94bebb3422
-DIST genpatches-5.4-150.extras.tar.xz 1788 BLAKE2B b408e6247a66358208489dfcf3bdd6aaf47a471089ffa8517a52039535f276ab411931a7c1dcc17b7d2aee99a49e530ceb43cfe0c59ecff982da40337c22e375 SHA512 0d1f94ab3cf4759f1f87a63d95ecb00c7a4c4c982b6bf73137bde0aefb1c07b037d8e613966c45cf3e4122e0c93771011e8094ca4517fe3da9ec4dd4e2820e35
-DIST genpatches-5.4-151.base.tar.xz 3930340 BLAKE2B 1184047bb8e7b7e51e09e8bfc4bd40b83a4b5885b5686184097baacc759e7e3050b71df21f3c61b2952053a5c90c0116f6aafe1c911efa66bb806978f752c9ff SHA512 ea1cc2c6702989e1cf2db5f2b605a559f046ae8a7b1f9dc0a5c6e123a063b0ac5199c8fd582f4c26c0fa016b4a1b58c67c23ce2f8c4f67bc1cf70f746d47b11e
-DIST genpatches-5.4-151.experimental.tar.xz 16900 BLAKE2B 7bec6f33e31202d3dfe91eb18fdc60a22658097cbe9456225d618ac3fd4ed9526912fc890ff7d72fac18d54b491d674dd781595532b3bc865406109beb026764 SHA512 cabad4de317562f70a323281682f8796a988d735bd3b9b9e816002860901fa430192b7524f2594520be9b63d6936bb50682749b54fa20b1a5a7875daff5478ca
-DIST genpatches-5.4-151.extras.tar.xz 1788 BLAKE2B b0e61b381e67be61a6a2f550a8a336c065a4c8c49eca7111fffe05f6154e72ee832e8c27ae6aaa0f2fe5b0aec797538ee97e01521d51bb492c1e3faad36fe5b1 SHA512 42512877cd23307522ae484a04b52c46095cdcc59223432fa1a66d9fbe41a40dc336445e68f8fda184c5d669a848132c066bacbfb282fa925fdccdacb84739f9
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
-DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e
-DIST linux-4.9.tar.xz 93192404 BLAKE2B 83ae310b17d47f1f18d6d28537c31e10f3e60458c5954c4611158ca99e71cc0da2e051272eabf27d5887df4a7cb4a5dd66ff993077c11d2221e92d300a0b48d7 SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a
+DIST genpatches-5.10-219.base.tar.xz 6357760 BLAKE2B a269d5841d3a4b959c6a5ac49cac174a619463ff0792218d2c9311b22b54202f594b5edfed6fda147cbcb20a9d11aa9b886538e898c1442f8eb456a95b6ef5ce SHA512 4938bd81ccbb600e23a4d48096cfadf019e01324d8239a358cd1e0c506a16724ab7d4ec018bf48f6edd1f20d15e1db0c17bea98a349327fd51fb01384aeb2518
+DIST genpatches-5.10-219.experimental.tar.xz 16868 BLAKE2B c56d17b2584327058f46b9b7bdd052637200cf5cc80f843d31c437bb8abce1ee2ba3ef2ed8adb8716f9a86811f0ebecc18253cefdbc8524f6f73d399dffedc9b SHA512 fc35b7ca02b6bdecc3a60839bb677e6ab64ac65f17b282be826d274584e8ffcd3c111bfca77f96c7d7fe7e5b71e194a4047c53807609dd4f8c453f9862dba520
+DIST genpatches-5.10-219.extras.tar.xz 3872 BLAKE2B e750906a1615f45077bba557296d5fbb41cffbb909e33b61280dd35846ce13cf3ecf2620404b348d17bd26cd588a7edffea97c3be3ab78fdbf9ab6737ca4f8e1 SHA512 17ec35b053139a93997b5a3c35a7ba61d6ef87c05aeef3ca06eea3bddf76ea5e2e10664d304a673780e3543791c46580548ba4dde40fbcb42a86a484408af57a
+DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e SHA512 69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
+DIST genpatches-5.10-223.experimental.tar.xz 11852 BLAKE2B 63d94631f96c50fcaedef1c0aebc9769d0a12ceb79ce005d184484f1ab0ef20800506e1cd9ce2f29141504f3a8a2807d0e55aa62cfe690ceabed082944b0be6a SHA512 61184a7ceb8a9289c7edd6efe62bdcb30fa2cb2926ca222ab16f991467379fd2d0bc16009ea99c69e946074499e2d8a61da13cdfad0f7e50a62da54aaa7d305f
+DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc SHA512 12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932
+DIST genpatches-5.10-224.base.tar.xz 6613216 BLAKE2B f62d92ad50be996e40459a55f7d2ac9e12a838fd56d221a93bf331f5d60ebf587c347ee915135334a37a0dcbe14dd8e0b1f47211f53c2fcc5d1bc113a849cdd6 SHA512 ff7114c6ac151f923b43d7c5261c59b1281fb6066a45620d61c17f23dad6ec7ebb1557a8d8aa5b278c0d110cf3c98e84948a10fedf89525207cbd22aadb6e0cd
+DIST genpatches-5.10-224.experimental.tar.xz 11852 BLAKE2B 0442688f7e5629859de18d045d34f701d4adb9ee4eadfb030157af0d8422cb9f32d110bd7da1e7b65ab4084961b72b445ba4ee97abf30375b648c924b6da3e37 SHA512 600d1700a715fe07bd570a04e79981a9b8668df4227dc49ea20ebb9d97864f055233abfc65b47f268b1874624818c6a06326a56e187ad116a5612453a5782375
+DIST genpatches-5.10-224.extras.tar.xz 3876 BLAKE2B 819af23c0a0524ca4bc9655eca4dd3a6ac9569409df4f496630a5f42823cb1663e472082abdd0f745d8c12da64a010703f7800215cc1eea0991fbf2f09903327 SHA512 199b0eac0807285691acfac8b36a675887c546a4afe2602dfccbd4792b5175583d933f199198a0b897418097825336a431316201cedfeb6e07e7d89a54cabb0e
+DIST genpatches-5.10-225.base.tar.xz 6772188 BLAKE2B 39328b3d07cf007e8b85022a478b70011de41b32968f8ba61d6cf5e153c8e5f1bed488d655911ebc657548061da14e172dd04864dd2e2df48faabc6e5f535979 SHA512 d3046f9d3792c7b55c5a5d2bdf376b112dafb3facf372259939a8fc8a4f3ddb1e64ed31a90ecc8032d8631feb646b04d2864dbbf846f05b5558c221b61d79bdd
+DIST genpatches-5.10-225.experimental.tar.xz 11852 BLAKE2B 0508f3f759f4780bcc88921e64eb14410e2113ca63eb0bdfc6cbb490e98162f316c6b5fe9923db6f3ee482f2a0f76a3d9472148c27ebe683c28773b48e9b9eea SHA512 0e1128188fcb9e5b3173550a7faa017b953429c0d61c1be1408e80848567b6b6670751045eca4d5599ba1879ac00fe6748e0c9c56e0d1d8894bb94bedf5f635c
+DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 340f98133bf43bc6313882f834186de7359277184e370d6f81d6a857fa6e42b8a5a210896ae8d462c160a4d0ca1d373f435e752ed08b34a466e635720e7120b5 SHA512 9afe7f84bebdf6a6f410df7fc6598d130bd765d2f79ce1827f61c36d6a166c741631ba2812bc2ef0c27d5c48ac6ceb38676e2a254143e267997570b9cee07d94
+DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
+DIST genpatches-5.10-226.experimental.tar.xz 11852 BLAKE2B 499777336564620e78ed8e7b182482565d647c66baff868ec29538461fdb00c9904c4dcba4f7fd3e484221b9b95d1aacf522fa053d333a2db8bfec8166d13236 SHA512 63ee3e42228a8e4e108c13e48b2b208c5d34d088ada130287ae744120c93300172795d2c9c319aea63db1dfb04355ee9d494996a03a1c1c7a8aaecf22ccd9c0f
+DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
+DIST genpatches-5.15-156.base.tar.xz 6004636 BLAKE2B f70c2a3bfc3d65fea8d4764b953d147a1725162aeaf319701a3d4b1d47c846932c4c8cd009bf81b4ce33754e966dac4630e2f690c403ec5181e3cc122496db09 SHA512 4d2fd08626d433d7230b27fb1cbd8a3fec9a942ddbd01988dba8632f25b510353b5086f4db1d529b88770e579189fc7bf6a4d02828c662fcb230e51efbecad9c
+DIST genpatches-5.15-156.experimental.tar.xz 5420 BLAKE2B 5cb4d75abca17c536532382c23491a5d4251a5508110aa41ff99df8f656060fabfad8d69a6e1629cd5f9793155cdf44ba602717b1e1f4c52772e9c5825e8276d SHA512 423ff044bd344d3afd0280deed045287ab2fe2a78dba9ada6163eb3f2581f68704ca5ce23dfa893cf1f4e3197ae402adb819e4b14349cd945d8d9dc2c2d3ad85
+DIST genpatches-5.15-156.extras.tar.xz 3936 BLAKE2B ad08b5d93b943236326d333c627ae8cd279d78fd2b8f8df420ce75be815472dca9785b8eb14015ca2dbc92560a8589d31b9f9edbf81280c85d1ce6fe58aed0b1 SHA512 580ba97a039ff7417b448d4df13b67ed262b7a47be449515ca80125a89b5da3eeee773757db6ff7389b501daee6ab708e19dc2713088ee118859e1e9d3f4b303
+DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78 SHA512 e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
+DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e SHA512 4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
+DIST genpatches-5.15-161.base.tar.xz 6394340 BLAKE2B 9b30c56e1efcc866985caa448061cf8fb8973ee99a65c55787df122518bafa358760222944420add65ec777ad3012f06f74e0b8a4c2ecef32d5b882e78735ba2 SHA512 63cc6a96813f197a0d37e8a98a603ee594244cc6d18fd2e0fd566ea4a72866c425abbf847e9389472a7a3ceaa6118eb72e2c09d838db4698e0402f3a92bf229d
+DIST genpatches-5.15-161.extras.tar.xz 3936 BLAKE2B 3bbf29d5ff26051c5f115439f42a07a3af47a681065e00561f8636aae51142b82b87d7e2879839d5abc7bec944b193aac31d2eed543275b94f47dca2eda38090 SHA512 20e5ac4f8e8903a86cefa2cbb3a4962f3dd60ab56f71397208622230ea1f4d481d703d6594fa9269e46d2369514d1c6deacfcfdbd97cd50ad9ee63c220f289b4
+DIST genpatches-5.15-163.base.tar.xz 6565400 BLAKE2B 2ad4b5bf3b7654936bc9354d8f737435b8bb0cd0a8e12600cc453410ce99c5e41ee5659d19d1d0fd9939fccdee2ee584f7d73cfb05cc844f3097bf8907cde6f0 SHA512 b51d2aca5891582bc27f258f0de629230d793960548e385492d7b1e4cbabd2acb40c628a7d63c6182d31cc28c9a658f6a496997174a8116a14c5b2253fe921cb
+DIST genpatches-5.15-163.extras.tar.xz 3944 BLAKE2B 61018af8eae6b9492e3ce11d26a33e0bb5207f05ea7353e4b843b2ccfcf67ef02c2f70833921573e13e5f11443733d64ffb15657cdbdc02696f03ac2e71c75c4 SHA512 69e5a999aa527472e3fb80ffbe0bbb9c9c3d81aa4a4e623d361febe3ed1c695ab647b9e4ae3e1978b12981636f7a1d7f0a65685ba140e6515e45ec3ed0747a70
+DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558 SHA512 0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
+DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93 SHA512 a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
+DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca SHA512 46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b
+DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf SHA512 c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
+DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
+DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
+DIST genpatches-6.1-83.base.tar.xz 4358680 BLAKE2B 0ef9de04e2bdbfd4cdf2942ad1e1b27b8a314b07409cd7c140d0cc2783679a135eedd7d08860ed9fb6256115dbfbcbab5cd3d15522733bd72ec3d4d918fdc96e SHA512 544630385153defad073422da90ec6710d0b4e3444ca1843017b1f1b855add852045c0a1d7e8cd68c037746c4c23e8ec24df747469e177519384ca2e8185cfda
+DIST genpatches-6.1-83.experimental.tar.xz 17456 BLAKE2B 1c87dd4cbe085c2cffdc63602b76a35971dca4bd710b257eed536d05377cd485de58b939290428006d770db60c851de5610e14be43f728d185fe80627927c7cd SHA512 d9189c50f63889865747da485a8359cd8d08f461e37d4a408c26a50f4909b98e6548facfe711873f071768203e2ec1eeeb4ba91d2229c81c0553c151c68f15ef
+DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B d22ef26f4b321319ce84b7bac4b345759519ce1bf4b821fd85590021f93c80242506b4ebd3cfca6ad4c1e56dc8d3600e54a0b459f07eabe0e154b03a0a1bb37d SHA512 086b04be251177d98038fc2aab2b4110aea45144996b3e50d7803e331a5660cef9e4c7d6fe794905dc8a22065ab8ecf4b5eb5f94e8db59df88a2c861c09c2505
+DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b SHA512 6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
+DIST genpatches-6.1-90.experimental.tar.xz 17432 BLAKE2B f99459d9f570b9b772914725b07c2b6897bfdc525310e58b3aafa8b7978ee1520a52f84f52d0b3a83ead4105b8cc2ebc5b87a5638927c4f3c7b036415abb3dec SHA512 5431de60b22466559088e050e420cd5eb624f0e39efdc069707a572011adf9173b954cc0deb58054d43855df264dd93a2d673e00c344fadc0f90bdf1c604b48d
+DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572 SHA512 1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
+DIST genpatches-6.1-92.base.tar.xz 5022044 BLAKE2B bdc476c487d2102a92683fd173555c2719a26eaf96153b468748724dfe4ee3c0bc7c78d2d789e0bbfbc7620fccf89b882489427c738d6c5cbd12bce9f611f492 SHA512 7009e52a91b1f1bb2c5f1f6e494b0e91ef194382ed183da450be4a83a849cbcbcb83d7333c95e4b91fec56c02059c9c07c299fea9717384d880a9d9c08038766
+DIST genpatches-6.1-92.experimental.tar.xz 17440 BLAKE2B 1cdb72b922417af9af795dc43f3e91dd1f5e4f954e37b7b17ef322c1c56d19f64f71843f1b849463a300d21b50697324bf578e670e82cff20c7c25fdf7a3b1bd SHA512 92f6b57b74b23aed03ff325575d0196b14224409f2b91551877ff86a010c9a02c45012a4b9ce6438fe01c3a2b86006c09381b91473733f686409a7d4eab6d7fe
+DIST genpatches-6.1-92.extras.tar.xz 3820 BLAKE2B be1e90178f400f7e4b6f2e21c6f3e1160c9e5d317eeab902d593838ad9a1261eed8824db27a9852771baea9bbcc7365303098d74cb906ef720f82ab5f2e83a5e SHA512 5e5f0b564987d43bb577449cf6fe65adf59f56a2fdd80fdb09890e02d42771327caf2ef9abcb711a6ab678e45bc6aa6ccae4b448a668856f9533d42e6a2a8e7d
+DIST genpatches-6.1-93.base.tar.xz 5006784 BLAKE2B e8b08d894eab003f055f847a635ed2c5b28a0251afb3e1a62f7c904047344b7f58747423a9ff68ab0047604fc53f1431f4c8dde02dc876a035ef24cf5056426f SHA512 e15df28e3802b78333d8401d6c525561ba130d94866dc0084c7ed99bc72d5a8abd38792d46c686165d58cef989f8d61ca8d36fe98ced9f7f8a7628c2d72442c4
+DIST genpatches-6.1-93.experimental.tar.xz 17440 BLAKE2B 480038608754f63bdd663e711c0d954e23811d6ceeaea63e11da56096564a0b871095449f2987c6c69d6975e65411f54c634a1a9e8b76cbdc2595a1f4e412582 SHA512 04f423c1eaaf61e8339a3509af03ad85ddbbfecc8e96940e5326ec21015b91c29de3036dd986ed845596f4b2b83a0a3d3600368ad3a156ef5d90a3a943c48d8a
+DIST genpatches-6.1-93.extras.tar.xz 3816 BLAKE2B bd2102b672f8b8128aa19f262d44162e54af0538742a8f9e38e1c1efe6e927c6d51bc5eae0e1f7f3182b5ac29e4f4a1405ac62fe35052967aab3f58e53993bc2 SHA512 73ecba9e045e9575f137985dce8303194ac5333dac6d83f0106cdcc1cd8df342778a2030701572d7445f0d5332ae384e07be09aae8f48c39e01993e3f3ad37dd
+DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131 SHA512 356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
+DIST genpatches-6.1-94.experimental.tar.xz 17440 BLAKE2B 34a41cf4382f4f7f8e4a0a92db26335a1500a6421a1bdc115f709739aa1f34041ab332e638bbe63df9f160c1985ebdc73c482c76a0bc26c2eba4e62af6083ae7 SHA512 3055b91194475c170d029933c76f644aeaf462be2c1ea0700a8c6323d66a54baa84c2908478fe27e8603856faa739b3b33d61a06cdb9044b680f095c1e0586f6
+DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692 SHA512 035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d
+DIST genpatches-6.1-95.base.tar.xz 5062256 BLAKE2B e08c254f1e2e2a062d2b8026109d72553ca8083b170f0a4424c78ac53802bd5bf54d23195dd89f748ef6c253bdf1058cdd65a6f548d0b0a5378b8636b63c3908 SHA512 0607276c857bd40a96e74fafea00d11c0ac80a3801a3cb320230463be1f6ad52727f0081261194a6fff1b0d644b3561663eb51cb3c36778c5827b5859e0923d6
+DIST genpatches-6.1-95.experimental.tar.xz 17428 BLAKE2B 7216dfbd36ae5d1c2743c2f481cfacdd8705783e593d0c5d305e5a55b053611ff00eb542d41d12316659bb98f3439012b5e9ea78cb72fa3f2a8013e0feb54e9c SHA512 014cf2ff9a6626e8d3f96d02a739bec5b1c157874c71d5281df83d0e79b2643c91d44f00c08a427deee607a43b30b790881ba6ef48704983cc0705c731c68460
+DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B b1fd3b8c0cfdf227a96084fb8eb2ac99d9ff5d45bc3b3092818accd4253e677cb4962e7a554d3510a3bdc62dcad9b7ae22f549f15e0478241fa2c6d19a45da97 SHA512 73f46044c7d64969a287cbb269c9039bb1eb1d537fb1cdcfe0bc3772b9fa220419abda8ef5395d3d0d06ca80d3761a6eda610251cc825b79fc7fa3b4b0c1cd99
+DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
+DIST genpatches-6.1-96.experimental.tar.xz 17440 BLAKE2B 2acc2e1b687ef8128db6b65e5d4326ebab01d31b1157f72b05c663121a8ccb11660ca58dc7410caf1c501e6c7987e69660d9861d589c4c62d66d645e040ca766 SHA512 4818f284a63763d444d50897a408b728d35c5fd6c8c2fd548925c823ff83f5b9591919e27c486c6ee97258566f96ea9c3f3a774e268391cb2d553fc167fc8030
+DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
+DIST genpatches-6.6-16.base.tar.xz 750868 BLAKE2B 13af5286f51a69dd0ad7b2543bcf0d933865e14c4c865e495f3225a8740bd7579858cbbd72a2099333e8dc241900c166730d4c812183f2636bf3d4049156a71b SHA512 70864a69f8bdb28f8fa3515a33be510a2c529a5c3bc767aede2dae1c290869491d776336be9983259685af9fee2d2bc61c821d0103c47e91b69078bf81fe2c63
+DIST genpatches-6.6-16.experimental.tar.xz 5756 BLAKE2B 48c2224ae8759ebbd36f8fb31e720b2df2d8c0a519ae5990e5d5947b04c7a1d0bf515fa2cf4316f3c84885ee643734da2cd4ea80ed6ee0bbdc73d12025d1c132 SHA512 81438179ea1d3a202a8631400727f854f938182118dcafddf7faedb12f2b69df834ac349d75cfe0ed84da422d7613d4a45723668ead5f076780d2c3236145cd4
+DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B a33d9a80926abd8318f124fa6aa25f7181b88a6965c17908232ef2b866a27a5e856e464895994599265e0e57d8e1f81561758df4670f25ef5694e5d5f535ba95 SHA512 8ee1686a16886320b698ac0e3767804fc9bbaf595335203fb2899c727a0ca0f3e551ac13b3cbb97cec8d91e77257aa1da75669f1c41d263960875e9d31303b1a
+DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8 SHA512 363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
+DIST genpatches-6.6-27.experimental.tar.xz 5752 BLAKE2B 5e1c08546bb3414638cce0040a2734229ec8cc25e76988520e147e94472ffb95441f05993f251df7e2b24045a7178cecbbebfc830927821f8d8da19efa9f0713 SHA512 f886c23ddb87599258baf06630874cf4b0a3b7b78a6bbcebf412e00a7390a6d880178521b1f770ed7510ce74f8e5751056b7ce54260a47374e844d543b283792
+DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582 SHA512 996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
+DIST genpatches-6.6-30.base.tar.xz 1698592 BLAKE2B 3e7343cfb06a081796dcc67e15c1b2bd5161b17a9c41703c17131dbb730ae1715fb8f6eda3fb0d8c6443fecb0809e1d417675ff47b04578c0e6fdf708ac64c8a SHA512 57572a52c83fa5e67d084bcffb94f9a8c210a6fb6f424aaac6cb817c0627044eb54c3e61ad38e10acfa0024ed2a09a4c019a3503ce31c00beb07cd573b264df6
+DIST genpatches-6.6-30.experimental.tar.xz 5756 BLAKE2B 53403e52215b65a30fb5aa3af08ac7d675e0858dda33bb5fcf8971fa527a89e5c71b9feab71cacb07ea36c5e96b8fc3ecf4c53ff05a5fea81eb2fababbd20b3e SHA512 35f8134a90b58b2356252677d028c1fe25e3c48d45ca207f51998702db6c4bebe03eb416bf12857525e616b464a8027c85ef8fc410654963dc11c9b6f8b1eb56
+DIST genpatches-6.6-30.extras.tar.xz 3704 BLAKE2B 18c323ae1c680bc076d2b62ca5715057b2fe32db70ee582bf81c50dfe6c356acf3a5518de57d64aa046562908981c0b67cc96ee14d452093b25bbd619e206112 SHA512 01eb396bb8a6854b9c25339bc41d388743b8ebab46b2ead24e3ea87bc1de48d87e94f80df2b530569088fd431d7f700882321823dfa349a451211b689d1a71a5
+DIST genpatches-6.6-31.base.tar.xz 1700036 BLAKE2B 52497ce73dc1a0eaac0a73b7c9a8bcd02925afae9d3064e4709e17dd89184100177c6c1b8b6819448a89246cde6a6f29b82a51d906a362df0dd40b182992f872 SHA512 e4933aa19770d54e5524efc03e02be8a0c9b1eea62a53458584603e5add1d8123d279ba41cc8c33d65152a0a0649ae53ce0fd8a88b5582b39865f83b84a031e0
+DIST genpatches-6.6-31.experimental.tar.xz 5752 BLAKE2B 32551b49441cc7a2fac8773a14787389bcea633d34ac22b1d2064b7d0464df2dba634e0fbdf51d164c9a87752df3b708532642af5b4f0a1c1f241a45f3050aa6 SHA512 3c7e75fe6ffd0d7d3f7d40beb56e15fda54dbdbdefdaa7f5be9072840f0a717e96122e3768d3387a4e58ad9ac2118c8abeeb180ce7d4fdad096d01ac70a5d355
+DIST genpatches-6.6-31.extras.tar.xz 3704 BLAKE2B 25bfb920528a71136639dcd536f1b8182ce687d5e8059c29539ed6ea348928cab361867afeb0eef55b040fa3860c44d7510ae9d453a805785567515a7157d009 SHA512 f7e7e6b2407752f2f868afef958e88dcdfd1788bb518f17eb60baaec43e55cc69b9185ae55c515b9bc617dc1aa7d1a958b8980ffafd95228aa3322ca104a8fa3
+DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c23cccc01a5c0b8abcc SHA512 2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
+DIST genpatches-6.6-32.experimental.tar.xz 5756 BLAKE2B 101781a9303f91cdc195c557b083d092a3353dadcc4c3ff50779af12143953a4c0b236fb5d37015d70c4734fff9ee2f1939cc95ba68fcb5d86ea9df21f9bb1f3 SHA512 98ce81edb582028434500a6ceaf278d235705473f580c92b84ea6d958ebf60f255ef1b87fcb1f8b7a20f040000be1783474ea1af0d19d18ac3bd8247d414718e
+DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b SHA512 35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca
+DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b SHA512 dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
+DIST genpatches-6.6-33.experimental.tar.xz 5752 BLAKE2B 591ce17e5358e32fa84d021360297fbbfe452d2ab212f80f2b179fc62a327d49416b48beca406d61f8042dfb3867f856d1af159908ce0184641f5b9af6f9a8bf SHA512 6a473108c72fd73742fc761f1f25dab96154faed3c7784a3707c9dd9706d498f76f2fe95ad572be91533c9997e3f356bdcd8a6b0c8a28ca690257e717e3e1e38
+DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0 SHA512 fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1
+DIST genpatches-6.6-34.base.tar.xz 1827752 BLAKE2B ad39269523df3e740205d812d3911da9a70e2117ed671d30b68cfc22ff3c3dcee24bc4731806fcefc7684e815019665f02c2a0ae6c8df52ef5663b57c1ed6b46 SHA512 ec1f5641cf3765833ffbd2f43454ea1c8581f942eb5d55cc894da7caad768d4f77ca579c21ef981773b90a97779965c42de32e944b99f6f8c30068910d951479
+DIST genpatches-6.6-34.experimental.tar.xz 5756 BLAKE2B af4ea385208e7ebc4ab59b8e624fe7b6e81af654c5cb9f6866435f8cf0b029d1e4a247675ceb8c487ddd7d7b39269ec21f18d7a6ebdcde98007aa30b34c89795 SHA512 3157a903571dc229406744c44d7f296c92d47f774ccb4d71faa20bea9c200f2973b98b2147b468a53a09977773f8ff3b23bd66be5106a99917ff27010a70eaea
+DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 7e5ad01a7ef80cdce8a974ede1efe530278de1b551a173674910686860bd12b76b9569bbcdad57fc6c65cc28d9c62c84bbfa0297f4cea321f9ec9fcb14c0b809 SHA512 96d9b972f7bd5392320183cd21db573a22806841006354ee5a52f8c311ccff63805923178f9a6ce63baa432e87d972dfe1964326ab0ede4cce0a3a185db8fc54
+DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
+DIST genpatches-6.6-35.experimental.tar.xz 5756 BLAKE2B 057d6bd9f1082bcd2a956bccea4a3d7ecbf35c57cf1f5e54b702e282d651b780f325dc1d4f65198a84cf6567ee79790dfeecdbded9cd93b86e8c2df57ebb7ac5 SHA512 19451d95b23770d705b1947fecaf5f211a22de1ca43f91f5b40a5a8c2f0a9e136e5ddcdb8de35cbd5c77664b131adbed8385dd3f403f0fb78bca2799602bf1c1
+DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
+DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
+DIST genpatches-6.8-10.experimental.tar.xz 79636 BLAKE2B f625573411a8b4e86812164477a0a01cdf5fd2cc9923b3228241ff8bc1014d6a2d557fd82400ed1d0ba43238cade1f300a2fa9b0edfc2920959c89fd194fd5df SHA512 ff490250974e298a83ba16a9448f55b4c1f2d754445ea4c389d71d8e48c2cf67f05b7567a8b40c1379cf0389b7ce90e2e2965ad66b6e553546aacfd66382ab0a
+DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
+DIST genpatches-6.8-4.base.tar.xz 388904 BLAKE2B 22339e2c3d8b06e98ccac88d877edeefbc5955af73ccc1bd0857ad22f33757cdcd7b851ebf0987b2927e0d6397149d034e39dd7a1f2e252355bed36ada7ea4aa SHA512 ab11669385ad58a45941db73bb01957fc7a0d4794768aeaf4ab78e078d25d3eeae4d508994e61fd7d4a6de791991c9f01ea226932f9d42047c38e2fc4a037a4a
+DIST genpatches-6.8-4.experimental.tar.xz 79600 BLAKE2B 95ad304dab8c2589591c37b5a11564c526223606fed55277ea4e0d12ef04fda3ca6eab6e4ea8e5f879a4a4ff0f384ebc142b8ad1e044c637d42bf51dfd1f6382 SHA512 4a3e8f88695d314accefe3c57b55595cdc66f239e168dc14db93f887dfdd8a1ec2391d4b259ea5c9cd53e965f292e7ab381b6b03278720c98ff095f3a55534da
+DIST genpatches-6.8-4.extras.tar.xz 3704 BLAKE2B 2ac07079b69f3a778464b287924fbb758643fee48c6a02ba36cbd17d401f5761e6f5d4fb82083eb9153c8a1be22480f3b12dc0299b9d605a4d8abac49ae2c7ea SHA512 5ef9d85730999d5cd1a4acbb1b35f54b71012a919440ed763dc0254ad146b3656ab2d3487df39274b1e3042167500a260dc4c620965226c450395066d950af53
+DIST genpatches-6.8-6.base.tar.xz 390424 BLAKE2B 247749a8123e2df23e544a36cc2ccb2faa4c419aaee081220c0002f74fab2a0b4395fe6f491a571cf7c497986849391a0ee6adf25aaf0cd43e9d53956ff299e5 SHA512 4d8e757bed34af028e024e7c1456375f7f97d94661b51d392144af8907e4c2ab6ebd37a7f83b01f1df7ba40f7871400d829e3e443d473376b129cac5bdd73118
+DIST genpatches-6.8-6.experimental.tar.xz 79596 BLAKE2B dcbb93f14ccc0630f6d1b17c6325a2e2c14563beedf4ea5b86c278b9f563baab05c383a2d1d19d367375bcff03d66c5ed8e145bac7df2515e578abdffcf188da SHA512 e357ca33ccf1173316d0f812cffc06ef8339943b7fd085e3e393777a7908493d2f8b6279f26f63b0a366ff36c9e519bc97568b510b5fb0428313fc0438f6713e
+DIST genpatches-6.8-6.extras.tar.xz 3704 BLAKE2B cf93bc6cb2aa440538d76a4a39869be17297e76d70dfdfa881abbbb0fd63e3862c264f96b834ff6c3bc53e46941d449a61becedb78921c12c49b032874ae0be8 SHA512 6139490d83515ccfd8e6f2ff1f4ee39d4a9488973f38e08699150032847b2bdecb75293d8588765733256fe5028890cc2cd38ef528bf327fe282c812aebb326a
+DIST genpatches-6.8-7.base.tar.xz 490916 BLAKE2B 1e3c77cd80110af720dfe8b20600aab6c2998b05f289f906385c3407c264c77fc84778a3036101941b03e0d59d7c889bac33e351a83895b6d635e87b5dafb5d9 SHA512 2a3dcf50a1a78f58aaf2b0f9966004a3a1d982b0967d2311d21d9d205d7e9e889f78b0cff841ba4934c0253388db315542b510ee9c5acc52292d1a9ad1b4a916
+DIST genpatches-6.8-7.experimental.tar.xz 79608 BLAKE2B cb8a278ed29f00595d20fbf51974787b154e67579039c3597a33185603de64e5c94b0246b8127c1f0431f3392fe3f343177df95ba7a7465c832325d7a5574e4c SHA512 476659729ae64f16a51d21046bef3f89b574daa54e8b73e309e92d10770758cb4875f216ee564e835db14b726cc3eff173c368c3b9137438c00169e0bfd0a206
+DIST genpatches-6.8-7.extras.tar.xz 3700 BLAKE2B 95726ead3e318c0fcb3f15db7acadb4e4114157372bef7439ce310d3723faf312c7a79ea49490c59ce91c8c4f26a21e264bc6a4f6796ede0eafb45361d8d9ec6 SHA512 81418065cbeebe1af3ae23a29deb2994bcf250e646db045d7e01ca937bb19e8c11939a3d4649a697737aa0503c31d69d75045af5f540b98773ae59ac09528b70
+DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37 SHA512 0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
+DIST genpatches-6.8-8.experimental.tar.xz 79612 BLAKE2B 5a9bc8d4f65b924cd29fb01a1a25371c21d7555486ccbf4affff35da49415d396cc4c2eb867322e8b089af63e21c090b8bb7cb18851e85ad1c526f9bfa9e54f1 SHA512 a6b523d3a7531a3d611dfe64e47782b0fde4b35193e46fbc1fbb095bbb457cf249414fcde4c26fa427842f6a947ba1b8bf17b6183fdf3a9b284781580fc9b62a
+DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d SHA512 3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679
+DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
+DIST genpatches-6.8-9.experimental.tar.xz 79604 BLAKE2B 743f417c954900d17d6db84185c477affe4d73167b9be357145933cb7e6902e6ce3a16a71f0897def21d372f4d68fdddb350e6420dde145425342efab6e77b59 SHA512 a331076a16966dacc21fd3db0a63bb42dc8fe3aa879076bc1cb9c8fb7caf5fc2b1443c738f6c2c34b7df863e89c93250656c727a477df36f5647af46cbf33b64
+DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e
-DIST linux-5.14.tar.xz 120669872 BLAKE2B 0047f5aaa3940dff97f4055ef544faafbbb5282128e6afe21d2f47d8dc8c395806a17016febfa050117d16f59e74b882cb8b9c5011d68f119c230d0a4d120524 SHA512 8e4f3ec3d36f774280f75dc7b004a43e09417af58f12e9c9f8348976659d4cfda7ad905f306f43fed66a27922e5c45db22e46bbfa7a0b9f365012380de3b6f64
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.4.283.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.4.283.ebuild
deleted file mode 100644
index 50c8004ab654..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.4.283.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="285"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.9.282.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.9.282.ebuild
deleted file mode 100644
index 38be9e867caf..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.9.282.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="286"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.143.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild
index 9f8d012fe680..ed91ba781efa 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.143.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="147"
+K_GENPATCHES_VER="219"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="hppa ~m68k ~mips ~s390"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.19.206.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.212.ebuild
index 621772586482..0f833ae35c52 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.19.206.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.212.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="205"
+K_GENPATCHES_VER="223"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild
new file mode 100644
index 000000000000..57cff3d8b7e6
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="224"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.214.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.214.ebuild
new file mode 100644
index 000000000000..8b07bd74cf5b
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.214.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="225"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild
new file mode 100644
index 000000000000..fb43f8ebf98c
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="226"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.61.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.61.ebuild
deleted file mode 100644
index 31ae49ba6033..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.61.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="67"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.62.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.62.ebuild
deleted file mode 100644
index fda62c2fc00b..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.62.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="68"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.63.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.63.ebuild
deleted file mode 100644
index a747f7221517..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.63.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="69"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.64.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.64.ebuild
deleted file mode 100644
index 5378687ebe8f..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.64.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="70"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.65.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.65.ebuild
deleted file mode 100644
index fcb06573996d..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.65.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="71"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.66.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.66.ebuild
deleted file mode 100644
index 8a195e38fd16..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.66.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="72"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.10.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.10.ebuild
deleted file mode 100644
index d27057f21080..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.10.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="12"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.11.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.11.ebuild
deleted file mode 100644
index 315e9c123adf..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.11.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="13"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.12.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.12.ebuild
deleted file mode 100644
index 52143653e4b3..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.12.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="14"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.13.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.13.ebuild
deleted file mode 100644
index a731b6d1f7a3..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.13.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="15"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.15.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.15.ebuild
deleted file mode 100644
index 4d3cdfc76654..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.15.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="17"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.16.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.16.ebuild
deleted file mode 100644
index bb2648e8b1c3..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.16.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="18"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.17.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.17.ebuild
deleted file mode 100644
index 2d06f70acff8..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.17.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="19"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.18.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.13.18.ebuild
deleted file mode 100644
index 65043e9d0c25..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.18.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="20"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.14.0.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.14.0.ebuild
deleted file mode 100644
index b45314adb627..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.14.0.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="1"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.14.1.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.14.1.ebuild
deleted file mode 100644
index 1e1f49b63143..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.14.1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="2"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.14.2.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.14.2.ebuild
deleted file mode 100644
index b4630645711f..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.14.2.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="3"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.14.4.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.14.4.ebuild
deleted file mode 100644
index d990b5e1e9ed..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.14.4.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="5"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.4.282.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild
index 48a1d51c35ac..303687c6bca0 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.4.282.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="284"
+K_GENPATCHES_VER="156"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="hppa ~m68k ~mips ~s390"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.9.281.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.151.ebuild
index 46060ef9196b..b18f27f1e2df 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.9.281.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.151.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="285"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="160"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild
new file mode 100644
index 000000000000..ee9ee0c8b718
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="161"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild
new file mode 100644
index 000000000000..07e8d3c956df
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="163"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild
new file mode 100644
index 000000000000..43c1b536de16
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="164"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild
new file mode 100644
index 000000000000..035599619bfe
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.155.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="165"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild
new file mode 100644
index 000000000000..5e689cdeb98d
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.156.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="166"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.144.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.144.ebuild
deleted file mode 100644
index d52be9d47efa..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.144.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="148"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.145.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.145.ebuild
deleted file mode 100644
index 6eba19de5222..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.145.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="149"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.146.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.146.ebuild
deleted file mode 100644
index ae79ac277748..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.146.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="150"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.147.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.147.ebuild
deleted file mode 100644
index 0843ab4dba05..000000000000
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.4.147.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="151"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- einfo "For more info on this patchset, and how to report problems, see:"
- einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.19.205.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild
index f4114378f03d..c3eebdb41339 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.19.205.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="204"
+K_GENPATCHES_VER="83"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="hppa ~m68k ~mips ~s390"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.14.245.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.81.ebuild
index e7d381cb6a44..06948499dfbb 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.14.245.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.81.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="255"
+K_GENPATCHES_VER="90"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild
new file mode 100644
index 000000000000..d79efe65f8d5
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="92"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild
new file mode 100644
index 000000000000..91f774a7cca4
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="93"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild
new file mode 100644
index 000000000000..7213208c1c47
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="94"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild
new file mode 100644
index 000000000000..8f9d50aafa1d
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.86.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="95"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild
new file mode 100644
index 000000000000..ecc51d2fae9f
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.87.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="96"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.13.14.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild
index 5439bf5a615e..d750d8c2c0d6 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.13.14.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="hppa ~loong ~m68k ~mips ~s390"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.14.246.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.21.ebuild
index 92bde4aa2ca2..dabe843909bf 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-4.14.246.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.21.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="256"
+K_GENPATCHES_VER="27"
inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild
new file mode 100644
index 000000000000..dfd900d26729
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="30"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild
new file mode 100644
index 000000000000..f96e1bc90b25
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="31"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild
new file mode 100644
index 000000000000..32080ed6592b
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="33"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild
new file mode 100644
index 000000000000..8621f33422f5
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="32"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild
new file mode 100644
index 000000000000..e9d85ee3abb6
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.27.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="34"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild
new file mode 100644
index 000000000000..1e3c4e211368
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.28.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="35"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.14.3.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild
index d65daf4e1004..182343da9a5e 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.14.3.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.14.5.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild
index 192cc21af532..669ad34ffc10 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.14.5.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
@@ -10,7 +10,7 @@ inherit kernel-2
detect_version
detect_arch
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
IUSE="experimental"
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild
new file mode 100644
index 000000000000..9c624a24d49e
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="8"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild
new file mode 100644
index 000000000000..153746657413
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="7"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.6.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.6.ebuild
new file mode 100644
index 000000000000..496dee2911a6
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.6.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="9"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild
new file mode 100644
index 000000000000..f2577741245c
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.7.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="10"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches"
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ einfo "For more info on this patchset, and how to report problems, see:"
+ einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index 0c9b8bdffb53..6d1bb94b0408 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -1,2 +1,2 @@
-DIST linux-5.14.tar.xz 120669872 BLAKE2B 0047f5aaa3940dff97f4055ef544faafbbb5282128e6afe21d2f47d8dc8c395806a17016febfa050117d16f59e74b882cb8b9c5011d68f119c230d0a4d120524 SHA512 8e4f3ec3d36f774280f75dc7b004a43e09417af58f12e9c9f8348976659d4cfda7ad905f306f43fed66a27922e5c45db22e46bbfa7a0b9f365012380de3b6f64
-DIST patch-5.15-rc1.patch 41357462 BLAKE2B 7df3298b6dcf7eb5a4867e84dc801e344063645f12af695fd81cc8310dd6fe79da06412e893eefa220d45c0118de6f5ae1768bc009cdb1b37d9fc0bb4fdb919a SHA512 d045bb66c810b2fe2c700cbd4518a1329fdf006402e382bfcf0f097785409d00187df1fc998944abb46e5eaa6884cd5b50d20575adb4e77342ce11c951cf6317
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
+DIST patch-6.9-rc5.patch 55017344 BLAKE2B ea645c33325c12c065cfe14998a64510526bf4691d5b13640a39e9f2039bd86e80197692e35d3f9c95483909166f4634cba90bf86c5ecf4da438ee278bba49b7 SHA512 7c93fde6455a9410abd4f6b00534876fb968f0f6f30c4eb26503e12dccf85b428dc7d1a23555549b3e385ebb59504b3f539b1070de9102a1ece51c1cd7cbc3da
diff --git a/sys-kernel/git-sources/git-sources-5.15_rc1.ebuild b/sys-kernel/git-sources/git-sources-6.9_rc5.ebuild
index d7e4ec9a1508..7068b44f8f6d 100644
--- a/sys-kernel/git-sources/git-sources-5.15_rc1.ebuild
+++ b/sys-kernel/git-sources/git-sources-6.9_rc5.ebuild
@@ -1,15 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI="8"
UNIPATCH_STRICTORDER="yes"
K_NOUSENAME="yes"
K_NOSETEXTRAVERSION="yes"
K_NOUSEPR="yes"
K_SECURITY_UNSUPPORTED="1"
-K_BASE_VER="5.14"
+K_BASE_VER="6.8"
K_EXP_GENPATCHES_NOUSE="1"
K_FROM_GIT="yes"
+K_NODRYRUN="yes"
ETYPE="sources"
CKV="${PVR/-r/-git}"
@@ -22,8 +23,7 @@ DESCRIPTION="The very latest -git version of the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE=""
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
experimental nature. If you have any issues, try a matching vanilla-sources
@@ -31,9 +31,8 @@ ebuild -- if the problem is not there, please contact the upstream kernel
developers at https://bugzilla.kernel.org and on the linux-kernel mailing list to
report the problem so it can be fixed in time for the next kernel release."
-RDEPEND=""
DEPEND="${RDEPEND}
- >=sys-devel/patch-2.7.5"
+ >=sys-devel/patch-2.7.6-r4"
pkg_postinst() {
postinst_sources
diff --git a/sys-kernel/installkernel-gentoo/Manifest b/sys-kernel/installkernel-gentoo/Manifest
deleted file mode 100644
index c8af0e566428..000000000000
--- a/sys-kernel/installkernel-gentoo/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST installkernel-gentoo-1.tar.gz 2308 BLAKE2B 94d30463445cca4ccea8b00c61dd9f9f89ea4d6f2185e5c1355145300b001fbb624d2e06c9707ecc79ddcab8609725c34239e00b5d80bff22b10a8bc28132916 SHA512 ce33b1958bcec4ed63f812b00471a49ecb88d0149a4e5ebd283b412cc3eafc647477bf84ad21c066ef2602ee06a24ece08fbac85cc815fae91b0bb43d8db8013
-DIST installkernel-gentoo-2.tar.gz 2339 BLAKE2B 0c9999a4688fac9d27774bc30b7529ed01d9598a73283bd508265a9c694921d7a7974d0d9cda2e0c52fe247b7cbce53918c7b3271fdd01beb150097be0905aec SHA512 157e5c525c7eee1aa79027b847eb938700197abad087ec25548f6cfde227720936d1512070549993d6db0bb51dcef1bf00156f2316b415fa00e001ce1828e471
-DIST installkernel-gentoo-3.tar.gz 2340 BLAKE2B fe5b09ce1423be506907ff68aca953fba0c991f1fe94f91bf537b5e38a606f0f2e541758bc627e244b4dbf5960c02d13dff66fe6e4126f9cc8ddf4b0ca5980b1 SHA512 9ae377e95dedd7af2b75a9a4b572e3417e6bea0eb12fc20b837db800d0fea5f97021aac59504074822382579423b2f19a473f6080816ae9b50610a5479488724
diff --git a/sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild b/sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild
deleted file mode 100644
index 9940175f4f2e..000000000000
--- a/sys-kernel/installkernel-gentoo/installkernel-gentoo-1.ebuild
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright 2019-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Gentoo fork of installkernel script from debianutils"
-HOMEPAGE="https://github.com/mgorny/installkernel-gentoo"
-SRC_URI="https://github.com/mgorny/installkernel-gentoo/archive/v${PV}.tar.gz
- -> ${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x86-linux"
-
-RDEPEND="
- >=sys-apps/debianutils-4.9-r1
- !<sys-apps/debianutils-4.9-r1[installkernel(+)]
- !sys-kernel/installkernel-systemd-boot"
-
-src_install() {
- into /
- dosbin installkernel
- doman installkernel.8
- keepdir /etc/kernel/postinst.d
-}
diff --git a/sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild b/sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild
deleted file mode 100644
index 74dcbbccea80..000000000000
--- a/sys-kernel/installkernel-gentoo/installkernel-gentoo-2.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 2019-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Gentoo fork of installkernel script from debianutils"
-HOMEPAGE="https://github.com/mgorny/installkernel-gentoo"
-SRC_URI="https://github.com/mgorny/installkernel-gentoo/archive/v${PV}.tar.gz
- -> ${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x86-linux"
-
-RDEPEND="
- >=sys-apps/debianutils-4.9-r1
- !<sys-apps/debianutils-4.9-r1[installkernel(+)]
- !sys-kernel/installkernel-systemd-boot"
-
-src_install() {
- into /
- dosbin installkernel
- doman installkernel.8
- keepdir /etc/kernel/postinst.d
-}
-
-pkg_postinst() {
- if has 1 ${REPLACING_VERSIONS}; then
- ewarn "In v2, the initramfs filename has changed to initramfs*.img, to match"
- ewarn "the default names used by dracut and genkernel-4. If your bootloader"
- ewarn "config uses the verbatim filename, please update it."
- fi
-}
diff --git a/sys-kernel/installkernel-gentoo/installkernel-gentoo-3.ebuild b/sys-kernel/installkernel-gentoo/installkernel-gentoo-3.ebuild
deleted file mode 100644
index 74dcbbccea80..000000000000
--- a/sys-kernel/installkernel-gentoo/installkernel-gentoo-3.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 2019-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Gentoo fork of installkernel script from debianutils"
-HOMEPAGE="https://github.com/mgorny/installkernel-gentoo"
-SRC_URI="https://github.com/mgorny/installkernel-gentoo/archive/v${PV}.tar.gz
- -> ${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x86-linux"
-
-RDEPEND="
- >=sys-apps/debianutils-4.9-r1
- !<sys-apps/debianutils-4.9-r1[installkernel(+)]
- !sys-kernel/installkernel-systemd-boot"
-
-src_install() {
- into /
- dosbin installkernel
- doman installkernel.8
- keepdir /etc/kernel/postinst.d
-}
-
-pkg_postinst() {
- if has 1 ${REPLACING_VERSIONS}; then
- ewarn "In v2, the initramfs filename has changed to initramfs*.img, to match"
- ewarn "the default names used by dracut and genkernel-4. If your bootloader"
- ewarn "config uses the verbatim filename, please update it."
- fi
-}
diff --git a/sys-kernel/installkernel-gentoo/metadata.xml b/sys-kernel/installkernel-gentoo/metadata.xml
deleted file mode 100644
index fae0ca9e8b97..000000000000
--- a/sys-kernel/installkernel-gentoo/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>dist-kernel@gentoo.org</email>
- <name>Distribution Kernel Project</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sys-kernel/installkernel-systemd-boot/files/00-00machineid-directory.install b/sys-kernel/installkernel-systemd-boot/files/00-00machineid-directory.install
deleted file mode 100644
index 70b966fbf4b3..000000000000
--- a/sys-kernel/installkernel-systemd-boot/files/00-00machineid-directory.install
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/usr/bin/env bash
-
-# this file is installed by sys-kernel/installkernel-systemd-boot
-
-COMMAND="${1}"
-ENTRY_DIR_ABS="${3}"
-
-# this is exported by kernel-install
-if ! [[ $KERNEL_INSTALL_MACHINE_ID ]]; then
- exit 0
-fi
-
-if [[ $COMMAND != add ]]; then
- exit 0
-fi
-
-# If the machine-id dir does not exist (e.g. $ESP/<machine-id>)
-# create it. It receives values directly from kernel-install.
-# This is the only function of this plugin.
-MACHINE_ID_DIR="${ENTRY_DIR_ABS%/*}"
-if ! [[ -d "${MACHINE_ID_DIR}" ]]; then
- if [[ "${KERNEL_INSTALL_VERBOSE}" -gt 0 ]]; then
- echo "+mkdir -v -p ${MACHINE_ID_DIR}"
- mkdir -v -p "${MACHINE_ID_DIR}"
- else
- mkdir -p "${MACHINE_ID_DIR}"
- fi
-fi
diff --git a/sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-1.ebuild b/sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-1.ebuild
deleted file mode 100644
index ebc400e603b6..000000000000
--- a/sys-kernel/installkernel-systemd-boot/installkernel-systemd-boot-1.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 2019-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Wrap kernel-install from systemd-boot as installkernel"
-HOMEPAGE="https://wiki.gentoo.org/wiki/No_homepage"
-S=${WORKDIR}
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="amd64 arm64 ppc64 x86"
-
-RDEPEND="|| ( sys-apps/systemd sys-boot/systemd-boot )
- !<sys-apps/debianutils-4.9-r1[installkernel(+)]
- !sys-kernel/installkernel-gentoo"
-
-src_install() {
- # we could technically use a symlink here but it would require
- # us to know the correct path, and that implies /usr merge problems
- into /
- newsbin - installkernel <<-EOF
- #!/usr/bin/env sh
- exec kernel-install add "\${1}" "\${2}"
- EOF
-
- exeinto /usr/lib/kernel/install.d/
- doexe "${FILESDIR}/00-00machineid-directory.install"
-}
diff --git a/sys-kernel/installkernel-systemd-boot/metadata.xml b/sys-kernel/installkernel-systemd-boot/metadata.xml
deleted file mode 100644
index fae0ca9e8b97..000000000000
--- a/sys-kernel/installkernel-systemd-boot/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>dist-kernel@gentoo.org</email>
- <name>Distribution Kernel Project</name>
- </maintainer>
-</pkgmetadata>
diff --git a/sys-kernel/installkernel/Manifest b/sys-kernel/installkernel/Manifest
new file mode 100644
index 000000000000..097709aa69ba
--- /dev/null
+++ b/sys-kernel/installkernel/Manifest
@@ -0,0 +1,2 @@
+DIST installkernel-28.tar.gz 18922 BLAKE2B 26e7b073cd44896f830a8977efb9730b92d01074084a3cfc934719de87bbf6ec25ea865f8b1cd88613279dbb83bb9ad72eb2c90bc0f6152aa0cc11ca71a9963a SHA512 5a0ed452e131d85628c1cf6ecc2a6bb9fe3c9f20c999c9919b3e238d1aa09a114c6086cf5de8d3ecf63cfa80fd2804092ebb8ad6505b51df2786eb3037bdf3f0
+DIST installkernel-37.tar.gz 21040 BLAKE2B a6a94dd07c345d0606a557ad11d25f0089331afaced1a7c3c877c3fafbbb091e98d6655a2fb4460495feff064297d296aceb94e202a942f20eafe5e572c9bd81 SHA512 f689eb23791cc2aadcd4202b85af0e4b36a747b1c9f75d7e4a1d4fe0f64b92ae39a1d3f3b409fd8efeb52966c63010d7f6e827f5a9c45e2b39f57101e3c281f7
diff --git a/sys-kernel/installkernel/installkernel-28.ebuild b/sys-kernel/installkernel/installkernel-28.ebuild
new file mode 100644
index 000000000000..3e1edca83f72
--- /dev/null
+++ b/sys-kernel/installkernel/installkernel-28.ebuild
@@ -0,0 +1,166 @@
+# Copyright 2019-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Gentoo fork of installkernel script from debianutils"
+HOMEPAGE="
+ https://github.com/projg2/installkernel-gentoo
+ https://wiki.gentoo.org/wiki/Installkernel
+"
+SRC_URI="https://github.com/projg2/installkernel-gentoo/archive/v${PV}.tar.gz
+ -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-gentoo-${PV}"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x86-linux"
+IUSE="dracut grub refind systemd systemd-boot uki ukify"
+REQUIRED_USE="
+ systemd-boot? ( systemd )
+ ukify? ( uki )
+ ?? ( grub refind systemd-boot )
+"
+
+RDEPEND="
+ !<=sys-kernel/installkernel-systemd-3
+ dracut? (
+ >=sys-kernel/dracut-060_pre20240104-r1
+ uki? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ )
+ grub? ( sys-boot/grub )
+ refind? ( sys-boot/refind )
+ systemd? (
+ || (
+ sys-apps/systemd[kernel-install(-)]
+ sys-apps/systemd-utils[kernel-install(-)]
+ )
+ )
+ systemd-boot? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ ukify? (
+ || (
+ sys-apps/systemd[boot(-),ukify(-)]
+ sys-apps/systemd-utils[boot(-),ukify(-)]
+ )
+ )
+ !=sys-apps/systemd-255.2-r1
+ !=sys-apps/systemd-255.2-r0
+ !~sys-apps/systemd-255.1
+ !~sys-apps/systemd-255.0
+ !=sys-apps/systemd-254.8-r0
+ !=sys-apps/systemd-254.7-r0
+ !~sys-apps/systemd-254.6
+ !<=sys-apps/systemd-254.5-r1
+" # Block against systemd that still installs dummy install.conf
+
+src_install() {
+ keepdir /etc/kernel/postinst.d
+ keepdir /etc/kernel/preinst.d
+
+ exeinto /usr/lib/kernel/preinst.d
+ use dracut && doexe hooks/50-dracut.install
+ use ukify && doexe hooks/60-ukify.install
+
+ exeinto /usr/lib/kernel/postinst.d
+ use uki && doexe hooks/90-uki-copy.install
+ use grub && doexe hooks/91-grub-mkconfig.install
+ use refind && doexe hooks/95-refind-copy-icon.install
+
+ exeinto /usr/lib/kernel/install.d
+ doexe hooks/systemd/00-00machineid-directory.install
+ doexe hooks/systemd/10-copy-prebuilt.install
+ doexe hooks/systemd/90-compat.install
+ use grub && doexe hooks/systemd/91-grub-mkconfig.install
+ use refind && doexe hooks/systemd/95-refind-copy-icon.install
+
+ if use systemd; then
+ sed -e 's/${SYSTEMD_KERNEL_INSTALL:=0}/${SYSTEMD_KERNEL_INSTALL:=1}/g' -i installkernel ||
+ die "enabling systemd's kernel-install failed"
+ fi
+
+ # set some default config using the flags we have anyway
+ touch "${T}/install.conf" || die
+ echo "# This file is managed by ${CATEGORY}/${PN}" >> "${T}/install.conf" || die
+ if use uki; then
+ echo "layout=uki" >> "${T}/install.conf" || die
+ elif use grub; then
+ echo "layout=grub" >> "${T}/install.conf" || die
+ elif use systemd-boot; then
+ echo "layout=bls" >> "${T}/install.conf" || die
+ else
+ echo "layout=compat" >> "${T}/install.conf" || die
+ fi
+
+ if use dracut; then
+ echo "initrd_generator=dracut" >> "${T}/install.conf" || die
+ if ! use ukify; then
+ if use uki; then
+ echo "uki_generator=dracut" >> "${T}/install.conf" || die
+ else
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+ else
+ echo "initrd_generator=none" >> "${T}/install.conf" || die
+ fi
+
+ if use ukify; then
+ echo "uki_generator=ukify" >> "${T}/install.conf" || die
+ else
+ if ! use dracut; then
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+
+ insinto /usr/lib/kernel
+ doins "${T}/install.conf"
+
+ into /
+ dosbin installkernel
+ doman installkernel.8
+
+ einstalldocs
+}
+
+pkg_postinst() {
+ # show only when upgrading to 14+
+ if [[ -n "${REPLACING_VERSIONS}" ]] && ver_test "${REPLACING_VERSIONS}" -lt 14; then
+ elog "Version 14 and up of ${PN} effectively merges"
+ elog "${PN}-gentoo and ${PN}-systemd."
+ elog "Switching between the traditional installkernel and systemd's"
+ elog "kernel-install is controlled with the systemd USE flag or the"
+ elog "SYSTEMD_KERNEL_INSTALL environment variable."
+ elog
+ elog "See the installkernel wiki page[1] for more details."
+ elog
+ elog "[1]: https://wiki.gentoo.org/wiki/Installkernel"
+ elog
+ fi
+
+ # show only on first install of version 20+
+ if [[ -z "${REPLACING_VERSIONS}" ]] || ver_test "${REPLACING_VERSIONS}" -lt 20; then
+ if has_version "sys-boot/grub" && ! use grub; then
+ elog "sys-boot/grub is installed but the grub USE flag is not enabled."
+ elog "Users may want to enable this flag to automatically update the"
+ elog "bootloader configuration on each kernel install."
+ fi
+ if ( has_version "sys-apps/systemd[boot]" ||
+ has_version "sys-apps/systemd-utils[boot]" ) &&
+ ! use systemd-boot; then
+ elog "systemd-boot is installed but the systemd-boot USE flag"
+ elog "is not enabled. Users should enable this flag to install kernels"
+ elog "in a layout that systemd-boot understands and to automatically"
+ elog "update systemd-boot's configuration on each kernel install."
+ fi
+ fi
+}
diff --git a/sys-kernel/installkernel/installkernel-37.ebuild b/sys-kernel/installkernel/installkernel-37.ebuild
new file mode 100644
index 000000000000..293828ee0c57
--- /dev/null
+++ b/sys-kernel/installkernel/installkernel-37.ebuild
@@ -0,0 +1,186 @@
+# Copyright 2019-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit linux-info
+
+DESCRIPTION="Gentoo fork of installkernel script from debianutils"
+HOMEPAGE="
+ https://github.com/projg2/installkernel-gentoo
+ https://wiki.gentoo.org/wiki/Installkernel
+"
+SRC_URI="https://github.com/projg2/installkernel-gentoo/archive/v${PV}.tar.gz
+ -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-gentoo-${PV}"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x86-linux"
+IUSE="dracut efistub grub refind systemd systemd-boot uki ukify"
+REQUIRED_USE="
+ systemd-boot? ( systemd )
+ ukify? ( uki )
+ ?? ( efistub grub refind systemd-boot )
+"
+
+RDEPEND="
+ !<=sys-kernel/installkernel-systemd-3
+ dracut? (
+ >=sys-kernel/dracut-060_pre20240104-r4
+ uki? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ )
+ efistub? (
+ systemd? ( >=app-emulation/virt-firmware-24.2_p20240315-r2 )
+ !systemd? ( sys-boot/uefi-mkconfig )
+ )
+ grub? ( sys-boot/grub )
+ refind? ( sys-boot/refind )
+ systemd? (
+ || (
+ sys-apps/systemd[kernel-install(-)]
+ sys-apps/systemd-utils[kernel-install(-)]
+ )
+ )
+ systemd-boot? (
+ || (
+ sys-apps/systemd[boot(-)]
+ sys-apps/systemd-utils[boot(-)]
+ )
+ )
+ ukify? (
+ || (
+ sys-apps/systemd[boot(-),ukify(-)]
+ sys-apps/systemd-utils[boot(-),ukify(-)]
+ )
+ )
+ !=sys-apps/systemd-255.2-r1
+ !=sys-apps/systemd-255.2-r0
+ !~sys-apps/systemd-255.1
+ !~sys-apps/systemd-255.0
+ !=sys-apps/systemd-254.8-r0
+ !=sys-apps/systemd-254.7-r0
+ !~sys-apps/systemd-254.6
+ !<=sys-apps/systemd-254.5-r1
+" # Block against systemd that still installs dummy install.conf
+
+pkg_setup() {
+ use efistub && CONFIG_CHECK="EFI_STUB" linux-info_pkg_setup
+}
+
+src_install() {
+ keepdir /etc/kernel/postinst.d
+ keepdir /etc/kernel/preinst.d
+
+ exeinto /usr/lib/kernel/preinst.d
+ use dracut && doexe hooks/50-dracut.install
+ use ukify && doexe hooks/60-ukify.install
+
+ exeinto /usr/lib/kernel/postinst.d
+ use grub && doexe hooks/91-grub-mkconfig.install
+ use efistub && doexe hooks/95-efistub-uefi-mkconfig.install
+ use refind && doexe hooks/95-refind-copy-icon.install
+
+ exeinto /usr/lib/kernel/install.d
+ doexe hooks/systemd/00-00machineid-directory.install
+ doexe hooks/systemd/10-copy-prebuilt.install
+ doexe hooks/systemd/90-compat.install
+ use grub && doexe hooks/systemd/91-grub-mkconfig.install
+ use efistub && doexe hooks/systemd/95-efistub-kernel-bootcfg.install
+ use refind && doexe hooks/systemd/95-refind-copy-icon.install
+
+ if use systemd; then
+ sed -e 's/${SYSTEMD_KERNEL_INSTALL:=0}/${SYSTEMD_KERNEL_INSTALL:=1}/g' -i installkernel ||
+ die "enabling systemd's kernel-install failed"
+ fi
+
+ # set some default config using the flags we have anyway
+ touch "${T}/install.conf" || die
+ echo "# This file is managed by ${CATEGORY}/${PN}" >> "${T}/install.conf" || die
+ if use uki; then
+ echo "layout=uki" >> "${T}/install.conf" || die
+ elif use efistub; then
+ echo "layout=efistub" >> "${T}/install.conf" || die
+ elif use grub; then
+ echo "layout=grub" >> "${T}/install.conf" || die
+ elif use systemd-boot; then
+ echo "layout=bls" >> "${T}/install.conf" || die
+ else
+ echo "layout=compat" >> "${T}/install.conf" || die
+ fi
+
+ if use dracut; then
+ echo "initrd_generator=dracut" >> "${T}/install.conf" || die
+ if ! use ukify; then
+ if use uki; then
+ echo "uki_generator=dracut" >> "${T}/install.conf" || die
+ else
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+ else
+ echo "initrd_generator=none" >> "${T}/install.conf" || die
+ fi
+
+ if use ukify; then
+ echo "uki_generator=ukify" >> "${T}/install.conf" || die
+ else
+ if ! use dracut; then
+ echo "uki_generator=none" >> "${T}/install.conf" || die
+ fi
+ fi
+
+ insinto /usr/lib/kernel
+ doins "${T}/install.conf"
+
+ into /
+ dosbin installkernel
+ doman installkernel.8
+
+ einstalldocs
+}
+
+pkg_postinst() {
+ # show only when upgrading to 14+
+ if [[ -n "${REPLACING_VERSIONS}" ]] && ver_test "${REPLACING_VERSIONS}" -lt 14; then
+ elog "Version 14 and up of ${PN} effectively merges"
+ elog "${PN}-gentoo and ${PN}-systemd."
+ elog "Switching between the traditional installkernel and systemd's"
+ elog "kernel-install is controlled with the systemd USE flag or the"
+ elog "SYSTEMD_KERNEL_INSTALL environment variable."
+ elog
+ elog "See the installkernel wiki page[1] for more details."
+ elog
+ elog "[1]: https://wiki.gentoo.org/wiki/Installkernel"
+ elog
+ fi
+
+ # show only on first install of version 20+
+ if [[ -z "${REPLACING_VERSIONS}" ]] || ver_test "${REPLACING_VERSIONS}" -lt 20; then
+ if has_version "sys-boot/grub" && ! use grub; then
+ elog "sys-boot/grub is installed but the grub USE flag is not enabled."
+ elog "Users may want to enable this flag to automatically update the"
+ elog "bootloader configuration on each kernel install."
+ fi
+ if ( has_version "sys-apps/systemd[boot]" ||
+ has_version "sys-apps/systemd-utils[boot]" ) &&
+ ! use systemd-boot; then
+ elog "systemd-boot is installed but the systemd-boot USE flag"
+ elog "is not enabled. Users should enable this flag to install kernels"
+ elog "in a layout that systemd-boot understands and to automatically"
+ elog "update systemd-boot's configuration on each kernel install."
+ fi
+ fi
+
+ if use efistub; then
+ ewarn "Automated EFI Stub booting is highly experimental. UEFI implementations"
+ ewarn "often differ between vendors and as a result EFI stub booting is not"
+ ewarn "guaranteed to work for all UEFI systems. Ensure an alternative method"
+ ewarn "of booting the system is available before rebooting."
+ fi
+}
diff --git a/sys-kernel/installkernel/metadata.xml b/sys-kernel/installkernel/metadata.xml
new file mode 100644
index 000000000000..ba5cbd9d6764
--- /dev/null
+++ b/sys-kernel/installkernel/metadata.xml
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>dist-kernel@gentoo.org</email>
+ <name>Distribution Kernel Project</name>
+ </maintainer>
+ <use>
+ <flag name="dracut">Generate an initrd or UKI on each kernel installation</flag>
+ <flag name="efistub">EXPERIMENTAL: Update UEFI configuration on each kernel installation</flag>
+ <flag name="grub">Re-generate grub.cfg on each kernel installation, used grub.cfg is overridable with GRUB_CFG env var</flag>
+ <flag name="refind">Install a Gentoo icon for rEFInd alongside the (unified) kernel image, used icon is overridable with REFIND_ICON env var</flag>
+ <flag name="systemd">Use systemd's kernel-install to install kernels, overridable with SYSTEMD_KERNEL_INSTALL env var</flag>
+ <flag name="systemd-boot">Use systemd-boot's native layout by default</flag>
+ <flag name="uki">Install UKIs to ESP/EFI/Linux for EFI stub booting and/or bootloaders with support for auto-discovering UKIs</flag>
+ <flag name="ukify">Build an UKI with systemd's ukify on each kernel installation</flag>
+ </use>
+ <upstream>
+ <remote-id type="github">projg2/installkernel-gentoo</remote-id>
+ </upstream>
+ <stabilize-allarches/>
+</pkgmetadata>
diff --git a/sys-kernel/kergen/kergen-0.1.5.ebuild b/sys-kernel/kergen/kergen-0.1.5-r1.ebuild
index 0f528a663fbb..c267b48d7a37 100644
--- a/sys-kernel/kergen/kergen-0.1.5.ebuild
+++ b/sys-kernel/kergen/kergen-0.1.5-r1.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-DISTUTILS_USE_SETUPTOOLS=no
-PYTHON_COMPAT=( python3_{7..9} )
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{9..11} )
inherit distutils-r1
diff --git a/sys-kernel/kpatch/Manifest b/sys-kernel/kpatch/Manifest
index 575e72f0cd17..f43602278dad 100644
--- a/sys-kernel/kpatch/Manifest
+++ b/sys-kernel/kpatch/Manifest
@@ -1,2 +1,2 @@
-DIST kpatch-0.6.3.tar.gz 153100 BLAKE2B e95d1880ffc9ff6038bba98902d0f1e97c9f7f8d0f90eedc281c4bf0570217668cf7b701d038d6f06e9885ebdbb4407cc554d5175cf17eb8fd5051381f75deb3 SHA512 0d266dd837ad651d7f46047cf2c8de527d08274a885a154c53354f4b3c5679d91c766d7d42294ffe71cc548e5ee865c7555f24001882b806f2fb48825f9b0c06
-DIST kpatch-0.7.1.tar.gz 181732 BLAKE2B da3ff8a6bbd31c3bdc353a3d2b75c6947b915fb309a6f19c57b31a6cbad1d82b9e1611bc2c412c5d049511e217a01719eb9a017d1fbbe7c7bbf2e5b02a381f40 SHA512 c1b149e9532dc16ee4f7578aadf3eda73b53c889a055229490a7afd1fca8e6df755c98c938353f937b81679fe8d08e065c473a6c31e588b1eb67f2de56bfddea
+DIST kpatch-0.9.7.tar.gz 283662 BLAKE2B c57578b2e5db8582cb09b9ba2bf2040cc5a178cd6c8fdb7f14a0819c50fd71eb8576b08264d019678498e98baf2875c3bd38247ebae31a9631f0e6a17ec5941a SHA512 c876d9b1e5f6e6ab858fa6f302e78152beb3e50cedd93f3c61ab6f747e32199b0601ad4a36d426d43d0e9a37d9bf1d6bbfddccc86df4b31d5e3e6edead6cded3
+DIST kpatch-0.9.8.tar.gz 297451 BLAKE2B 7970da061d2dfb66871e6fc3ff058da97dfb6bc224c9cff3fb25df586056389e1632e891cc481b007405f4662466441f78f82032ad0803d5ac7b10f9b5c500b6 SHA512 ab3a771dfcde92a9eee768afcf7fddb6f1ad5ba9e8c7f44d579d258ce9b6ee1722869b1b70c4597ae951b0faf71413efa26a5b135f50308c996b284a9dcee5b7
diff --git a/sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch b/sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch
deleted file mode 100644
index 85f2862df54a..000000000000
--- a/sys-kernel/kpatch/files/kpatch-0.7.1-disable-dwarf-compression.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From fe6e3f51bfe17945205445904c1fc602008ac7dd Mon Sep 17 00:00:00 2001
-From: Stefan Strogin <steils@gentoo.org>
-Date: Mon, 29 Jul 2019 13:20:20 +0300
-Subject: [PATCH] create-diff-object: disable DWARF compression explicitly
-
-On some systems the linker produces compressed debug sections by
-default. It is not supported by create-diff-object for now.
-
-Fixes: #877
-
-Upstream-Status: Submitted [https://github.com/dynup/kpatch/pull/1011]
-Signed-off-by: Stefan Strogin <steils@gentoo.org>
----
- kpatch-build/kpatch-build | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/kpatch-build/kpatch-build b/kpatch-build/kpatch-build
-index 9ef3809..365655c 100755
---- a/kpatch-build/kpatch-build
-+++ b/kpatch-build/kpatch-build
-@@ -748,7 +748,7 @@ if [[ "$ARCH" = "ppc64le" ]]; then
- ARCH_KCFLAGS="-mcmodel=large -fplugin=$PLUGINDIR/ppc64le-plugin.so"
- fi
-
--export KCFLAGS="-I$DATADIR/patch -ffunction-sections -fdata-sections $ARCH_KCFLAGS"
-+export KCFLAGS="-I$DATADIR/patch -ffunction-sections -fdata-sections -gz=none $ARCH_KCFLAGS"
-
- echo "Reading special section data"
- find_special_section_data
---
-2.22.0
-
diff --git a/sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch b/sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch
new file mode 100644
index 000000000000..0667fdd91ca1
--- /dev/null
+++ b/sys-kernel/kpatch/files/kpatch-0.9.4-no-werror.patch
@@ -0,0 +1,12 @@
+https://bugs.gentoo.org/776925
+--- a/kpatch-build/Makefile
++++ b/kpatch-build/Makefile
+@@ -1,7 +1,7 @@
+ include ../Makefile.inc
+
+ CFLAGS += -MMD -MP -I../kmod/patch -Iinsn -Wall -Wsign-compare \
+- -Wconversion -Wno-sign-conversion -g -Werror
++ -Wconversion -Wno-sign-conversion -g
+ LDLIBS = -lelf
+
+ TARGETS = create-diff-object create-klp-module create-kpatch-module
diff --git a/sys-kernel/kpatch/kpatch-0.7.1-r1.ebuild b/sys-kernel/kpatch/kpatch-0.9.7.ebuild
index 2a2b069afca4..f0549cb1c8fb 100644
--- a/sys-kernel/kpatch/kpatch-0.7.1-r1.ebuild
+++ b/sys-kernel/kpatch/kpatch-0.9.7.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit flag-o-matic linux-mod
@@ -30,11 +30,13 @@ RDEPEND="
DEPEND="
${RDEPEND}
dev-libs/elfutils
- sys-devel/bison
- test? ( dev-util/shellcheck-bin )
+ app-alternatives/yacc
+ test? ( || ( dev-util/shellcheck-bin dev-util/shellcheck ) )
"
-PATCHES=( "${FILESDIR}"/${P}-disable-dwarf-compression.patch )
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.9.4-no-werror.patch
+)
pkg_setup() {
if use kmod; then
diff --git a/sys-kernel/kpatch/kpatch-0.6.3-r1.ebuild b/sys-kernel/kpatch/kpatch-0.9.8.ebuild
index 175fecf308b0..307e6bde1c48 100644
--- a/sys-kernel/kpatch/kpatch-0.6.3-r1.ebuild
+++ b/sys-kernel/kpatch/kpatch-0.9.8.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI=8
-inherit flag-o-matic linux-mod
+inherit flag-o-matic linux-mod-r1
if [[ "${PV}" == "9999" ]]; then
inherit git-r3
@@ -18,12 +18,11 @@ HOMEPAGE="https://github.com/dynup/kpatch"
LICENSE="GPL-2+"
SLOT="0"
-IUSE="+kpatch-build +kpatch kmod doc contrib test"
+IUSE="contrib +kpatch +kpatch-build kmod test"
RESTRICT="!test? ( test )"
RDEPEND="
app-crypt/pesign
- dev-libs/openssl:0=
sys-libs/zlib
sys-apps/pciutils
"
@@ -31,10 +30,14 @@ RDEPEND="
DEPEND="
${RDEPEND}
dev-libs/elfutils
- sys-devel/bison
- test? ( dev-util/shellcheck-bin )
+ app-alternatives/yacc
+ test? ( || ( dev-util/shellcheck-bin dev-util/shellcheck ) )
"
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.9.4-no-werror.patch
+)
+
pkg_setup() {
if use kmod; then
if kernel_is gt 3 9 0; then
@@ -57,9 +60,10 @@ pkg_setup() {
eerror
die "Upgrade the kernel sources before installing kpatch."
fi
- check_extra_config
+ check_extra_config
fi
+ linux-mod-r1_pkg_setup
}
src_prepare() {
@@ -71,15 +75,27 @@ src_compile() {
use kpatch-build && emake -C kpatch-build
use kpatch && emake -C kpatch
use kmod && set_arch_to_kernel && emake -C kmod
- use doc && emake -C doc
use contrib && emake -C contrib
use test && emake check
}
src_install() {
- use kpatch-build && emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch-build
- use kpatch && emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch
+ if use kpatch-build; then
+ emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch-build
+ insinto /usr/share/${PN}/patch
+ doins kmod/patch/kpatch{.lds.S,-macros.h,-patch.h,-patch-hook.c}
+ doins kmod/patch/{livepatch-patch-hook.c,Makefile,patch-hook.c}
+ doins kmod/core/kpatch.h
+ doman man/kpatch-build.1
+ fi
+
+ if use kpatch; then
+ emake DESTDIR="${D}" PREFIX="/usr" install -C kpatch
+ doman man/kpatch.1
+ fi
+
use kmod && set_arch_to_kernel && emake DESTDIR="${D}" PREFIX="/usr" install -C kmod
use contrib && emake DESTDIR="${D}" PREFIX="/usr" install -C contrib
- use doc && einstalldocs
+
+ dodoc README.md doc/patch-author-guide.md
}
diff --git a/sys-kernel/kpatch/kpatch-9999.ebuild b/sys-kernel/kpatch/kpatch-9999.ebuild
index 02fcece583ad..485ce4f3e166 100644
--- a/sys-kernel/kpatch/kpatch-9999.ebuild
+++ b/sys-kernel/kpatch/kpatch-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit flag-o-matic linux-mod
+inherit flag-o-matic linux-mod-r1
if [[ "${PV}" == "9999" ]]; then
inherit git-r3
@@ -30,8 +30,8 @@ RDEPEND="
DEPEND="
${RDEPEND}
dev-libs/elfutils
- sys-devel/bison
- test? ( dev-util/shellcheck-bin )
+ app-alternatives/yacc
+ test? ( || ( dev-util/shellcheck-bin dev-util/shellcheck ) )
"
pkg_setup() {
diff --git a/sys-kernel/kpatch/metadata.xml b/sys-kernel/kpatch/metadata.xml
index 0001cc5a260f..fc14d1fab7f6 100644
--- a/sys-kernel/kpatch/metadata.xml
+++ b/sys-kernel/kpatch/metadata.xml
@@ -4,10 +4,13 @@
<maintainer type="person">
<email>alicef@gentoo.org</email>
</maintainer>
-<use>
+ <use>
<flag name="kpatch-build">Enable tools which convert a source diff patch to a patch module.</flag>
<flag name="kpatch">Enable a command-line tool which allows a user to manage a collection of patch modules.</flag>
<flag name="kmod">Enable a kernel module (.ko file) which provides an interface for the patch modules to register new functions for replacement.</flag>
<flag name="contrib">Enable contrib kpatch services files.</flag>
-</use>
+ </use>
+ <upstream>
+ <remote-id type="github">dynup/kpatch</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-kernel/linux-docs/Manifest b/sys-kernel/linux-docs/Manifest
index 7ab10c20e5a2..b343d50ba6aa 100644
--- a/sys-kernel/linux-docs/Manifest
+++ b/sys-kernel/linux-docs/Manifest
@@ -1 +1 @@
-DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-6.8.2.tar.xz 142512348 BLAKE2B f057c2512040600fbf0df67cf9c7200aee0c06b82b3cf749be8c5685844d2662a585ce17685c7af880c0d9dbbbd81302e5a1fa41c3dbd39869123121a0e82dc2 SHA512 6d23c2891d9e2512adfcc9882f01b4177942cca2a101860b7f6df7c608c645b6269e42afa85783f0c2897e414dbc2fd38af65c3bd9f60a3f71105cc2f6c229ed
diff --git a/sys-kernel/linux-docs/linux-docs-5.10.57.ebuild b/sys-kernel/linux-docs/linux-docs-6.8.2.ebuild
index 5b4bc6708650..3d172e9b7add 100644
--- a/sys-kernel/linux-docs/linux-docs-5.10.57.ebuild
+++ b/sys-kernel/linux-docs/linux-docs-6.8.2.ebuild
@@ -1,18 +1,17 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{8,9} )
-inherit python-any-r1 toolchain-funcs
+PYTHON_COMPAT=( python3_{10,11,12} )
+inherit linux-info python-any-r1 toolchain-funcs
-MY_PV="$(ver_cut 1-2)"
-MY_P=linux-${MY_PV}
+MY_P=linux-${PV}
S=${WORKDIR}/${MY_P}
DESCRIPTION="Developer documentation generated from the Linux kernel"
HOMEPAGE="https://www.kernel.org/"
-SRC_URI="https://www.kernel.org/pub/linux/kernel/v5.x/${MY_P}.tar.xz"
+SRC_URI="https://www.kernel.org/pub/linux/kernel/v6.x/${MY_P}.tar.xz"
LICENSE="GPL-2"
SLOT="0"
@@ -20,12 +19,15 @@ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~s390 ~sparc ~
IUSE="graphviz"
-DEPEND=""
-RDEPEND="graphviz? ( media-gfx/graphviz )"
+RDEPEND="graphviz? ( >=media-gfx/graphviz-5.0.0 )"
+
BDEPEND="${PYTHON_DEPS}
- dev-python/sphinx
- dev-python/sphinx_rtd_theme
- media-libs/fontconfig"
+ >=dev-python/sphinx-7.2.3
+ dev-python/sphinx-rtd-theme
+ media-libs/fontconfig
+ $(python_gen_any_dep '
+ >=dev-python/pyyaml-6.0[${PYTHON_USEDEP}]
+ ')"
src_prepare() {
default
@@ -34,7 +36,7 @@ src_prepare() {
}
src_compile() {
- local ARCH=$(tc-arch-kernel)
+ local ARCH="$(tc-arch-kernel)"
unset KBUILD_OUTPUT
HTML_DOCS=( Documentation/output/. )
emake htmldocs
diff --git a/sys-kernel/linux-firmware/Manifest b/sys-kernel/linux-firmware/Manifest
index 3ed17a4d98bd..b82d434ee300 100644
--- a/sys-kernel/linux-firmware/Manifest
+++ b/sys-kernel/linux-firmware/Manifest
@@ -1,7 +1,3 @@
-DIST linux-firmware-20201218.tar.xz 137880408 BLAKE2B 32839d61d743ade53aad7df0c87e90c28c9eff2e40e8072ebb283907c9a3800b7a0020a3c4ea2350f691ebd7ad9c5d71a1a83991c9099cd9b9bc5f9a908732c9 SHA512 9dfce57ad8d23939860d0b005cbbc80227c67e9739479473b1e36a5d32392df1d341eba3a85c0e243590841954dae298913e96168e72c68eeb3762dfd65a38b3
-DIST linux-firmware-20210208.tar.xz 146701492 BLAKE2B 49d39e9a6cf1ee1afc41c6317e680ab90937f0be437a940113b99504215fff7320a7442e3243d5831277dc6fbc043734461f32721b2f0a5dc12960162be6b2a4 SHA512 122673a9f4662a807667127fc88f85115063836b98283951cc46887cae43e1d6bc912b5b95bf50e1e896ff4b9197577e53705ccb259b614d29c3bae37a637b6d
-DIST linux-firmware-20210315.tar.xz 151454796 BLAKE2B aef09bf2043117c821c5e1460d02d50131e46c2c4257dd3816813089881791b876670990d774dc3e43060785f7303ef509cdec45b64f300ee1acba769bfdc5d1 SHA512 499f0cd746f700ac95f8ca9947d1fb402f3bc53dd5302101ce94f0510ee013b5fa3b8cb6316ace93e3bb2df0a25fb53eb8099acc45c9bec051aa92986e9d188f
-DIST linux-firmware-20210518.tar.gz 328396097 BLAKE2B 7e7b2a41a8906e9bf6147a6ca4dc9cd57db66e98cf10fe4edf8ab56905bf6ad5eca88c479cad5e585b55cad765f051e6b96c0f827c2fa85ba78706b48ba9e047 SHA512 64c81d97aafa43fd438a29258ffcd812497bbd1b22c40b1e352ffea5a40c3c61b5f5a9788d76508c7010209a82ae3938ac6e28ff7f4dffc1582f6e5f8b8c00da
-DIST linux-firmware-20210629.tar.gz 333073746 BLAKE2B 89a0448dc471ff0c3edfa37b2a34bbe9f52d7c7e1fe416bea1121bd0248614e28672ef26b78dc7570cd6b949b9b8628492e9ee023eefd4fa49c7206146cc8e8a SHA512 1bc206ea691e3a17994150e3827251d539f1e77f44afc452f45129455f1c9d0c3563add95ffa5306c5c49b6dcff031c293e755e08a0329a2b094de786d8330b8
-DIST linux-firmware-20210716.tar.gz 333073746 BLAKE2B 89a0448dc471ff0c3edfa37b2a34bbe9f52d7c7e1fe416bea1121bd0248614e28672ef26b78dc7570cd6b949b9b8628492e9ee023eefd4fa49c7206146cc8e8a SHA512 1bc206ea691e3a17994150e3827251d539f1e77f44afc452f45129455f1c9d0c3563add95ffa5306c5c49b6dcff031c293e755e08a0329a2b094de786d8330b8
-DIST linux-firmware-20210818.tar.xz 172748332 BLAKE2B faf2ad6754bb72e3838aa21d5f2bc2ba49b98966a66fec04ecc5e0e2669fbbd4830820239290e12d2327f361df9084e350668befb8babfc517a5d06d2916dce9 SHA512 ce8d80794476a07740e2a0c62bf5b9a88d392e27285ba490813bf52c4b2b17cf26f24f43bc56673b8f7a11d7b204263ba9e0e8702ff8bf0a79f8478e0eb8efdc
+DIST linux-firmware-20240220.tar.xz 368128968 BLAKE2B 6eefe70f8b55619d58b2ed538cd3eb85e013e231d1cb474fefc48f8af6a2f61a763ef73793eed30e17c67fd83a80b9c91f0af6c7b049861fa57c088dc9604d71 SHA512 faa4fbe3556b67e2adc9afebb8a3909ac853eeb0b9b43eafe1aa9144e633a6356e11af7c3ee008e654ae928dd2ffcd4261bee3e63a3bee4cae7cd3b442916299
+DIST linux-firmware-20240312.tar.xz 370815780 BLAKE2B 576b1e9fe6a181e2ae6776272e8dae0fd5d2cf87c9333f27c1388641fe94c39ae2b546ec49930b105994103f86d9f6754929fecb713902c7e18fc887f955d56e SHA512 8c71b035b276350274084a1a893e44839a9c6496626a09c07c5cbf26df80c695c611d97d2d310f3f3cbb8052d4ce79a1b7a85fbeb295d8bcba53d4ae78b17fa1
+DIST linux-firmware-20240410.tar.xz 371871028 BLAKE2B 0201c38421bbbbeaa77590aeb71806111c20236d42c414b58a2f567889b3fe5136cc9fbfb20275d735ba5cb55fa6d01242014d6c94f75bd6e1bcf263e6661803 SHA512 fe6681e57ac3dfc29cdc0d6aec44a5aca5be6fc747e2ecd9334caaa55f1a713906d695cf56819f55dd6273f0bffef07de3d086020ad435b74119fe629ba31b32
diff --git a/sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch b/sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch
new file mode 100644
index 000000000000..f8b713bfe0f5
--- /dev/null
+++ b/sys-kernel/linux-firmware/files/linux-firmware-copy-firmware-r4.patch
@@ -0,0 +1,35 @@
+--- a/copy-firmware.sh 2024-02-24 10:47:41.073251066 -0500
++++ b/copy-firmware.sh 2024-02-24 10:25:45.283922934 -0500
+@@ -50,6 +50,16 @@ while test $# -gt 0; do
+ shift
+ ;;
+
++ --firmware-list)
++ if [ -n "$2" ]; then
++ FIRMWARE_LIST=`cat $2`
++ shift 2
++ else
++ echo "ERROR: '--firmware-list' requires a non-empty option argument of firmware files to install"
++ exit 1
++ fi
++ ;;
++
+ -*)
+ if test "$compress" = "cat"; then
+ echo "ERROR: unknown command-line option: $1"
+@@ -85,6 +95,7 @@ fi
+ # shellcheck disable=SC2162 # file/folder name can include escaped symbols
+ grep -E '^(RawFile|File):' WHENCE | sed -E -e 's/^(RawFile|File): */\1 /;s/"//g' | while read k f; do
+ test -f "$f" || continue
++ [ -n "${FIRMWARE_LIST}" ] && if ! echo "${FIRMWARE_LIST}" | grep -q "${f}"; then continue; fi
+ install -d "$destdir/$(dirname "$f")"
+ $verbose "copying/compressing file $f$compext"
+ if test "$compress" != "cat" && test "$k" = "RawFile"; then
+@@ -107,6 +118,7 @@ fi
+
+ # shellcheck disable=SC2162 # file/folder name can include escaped symbols
+ grep -E '^Link:' WHENCE | sed -e 's/^Link: *//g;s/-> //g' | while read f d; do
++ [ -n "${FIRMWARE_LIST}" ] && if ! echo "${FIRMWARE_LIST}" | grep -q "${f}"; then continue; fi
+ if test -L "$f$compext"; then
+ test -f "$destdir/$f$compext" && continue
+ $verbose "copying link $f$compext"
diff --git a/sys-kernel/linux-firmware/linux-firmware-20201218.ebuild b/sys-kernel/linux-firmware/linux-firmware-20201218.ebuild
deleted file mode 100644
index 568a5d37cf17..000000000000
--- a/sys-kernel/linux-firmware/linux-firmware-20201218.ebuild
+++ /dev/null
@@ -1,353 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit mount-boot savedconfig
-
-# In case this is a real snapshot, fill in commit below.
-# For normal, tagged releases, leave blank
-MY_COMMIT=
-
-if [[ ${PV} == 99999999* ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
-else
- if [[ -n "${MY_COMMIT}" ]]; then
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
- else
- SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
- fi
-
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-fi
-
-DESCRIPTION="Linux firmware files"
-HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
-
-LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
- unknown-license? ( all-rights-reserved )"
-SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
-
-RESTRICT="binchecks strip test
- unknown-license? ( bindist )"
-
-BDEPEND="initramfs? ( app-arch/cpio )"
-
-#add anything else that collides to this
-RDEPEND="!savedconfig? (
- redistributable? (
- !sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !sys-block/qla-fc-firmware
- !sys-firmware/iwl1000-ucode
- !sys-firmware/iwl6005-ucode
- !sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
- !sys-firmware/iwl3160-ucode
- !sys-firmware/iwl7260-ucode
- !sys-firmware/iwl3160-7260-bt-ucode
- !sys-firmware/raspberrypi-wifi-ucode
- )
- unknown-license? (
- !sys-firmware/alsa-firmware[alsa_cards_korg1212]
- !sys-firmware/alsa-firmware[alsa_cards_maestro3]
- !sys-firmware/alsa-firmware[alsa_cards_sb16]
- !sys-firmware/alsa-firmware[alsa_cards_ymfpci]
- )
- )"
-
-QA_PREBUILT="*"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_unpack() {
- if [[ ${PV} == 99999999* ]]; then
- git-r3_src_unpack
- else
- default
- # rename directory from git snapshot tarball
- if [[ ${#GIT_COMMIT} -gt 8 ]]; then
- mv ${PN}-*/ ${P} || die
- fi
- fi
-}
-
-src_prepare() {
- default
-
- find . -type f -not -perm 0644 -print0 \
- | xargs --null --no-run-if-empty chmod 0644 \
- || die
-
- chmod +x copy-firmware.sh || die
-
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
-
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
-
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
-
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
- fi
- fi
-
- # whitelist of misc files
- local misc_files=(
- copy-firmware.sh
- WHENCE
- README
- )
-
- # whitelist of images with a free software license
- local free_software=(
- # keyspan_pda (GPL-2+)
- keyspan_pda/keyspan_pda.fw
- keyspan_pda/xircom_pgs.fw
- # dsp56k (GPL-2+)
- dsp56k/bootstrap.bin
- # ath9k_htc (BSD GPL-2+ MIT)
- ath9k_htc/htc_7010-1.4.0.fw
- ath9k_htc/htc_9271-1.4.0.fw
- # pcnet_cs, 3c589_cs, 3c574_cs, serial_cs (dual GPL-2/MPL-1.1)
- cis/LA-PCM.cis
- cis/PCMLM28.cis
- cis/DP83903.cis
- cis/NE2K.cis
- cis/tamarack.cis
- cis/PE-200.cis
- cis/PE520.cis
- cis/3CXEM556.cis
- cis/3CCFEM556.cis
- cis/MT5634ZLX.cis
- cis/RS-COM-2P.cis
- cis/COMpad2.cis
- cis/COMpad4.cis
- # serial_cs (GPL-3)
- cis/SW_555_SER.cis
- cis/SW_7xx_SER.cis
- cis/SW_8xx_SER.cis
- # dvb-ttpci (GPL-2+)
- av7110/bootcode.bin
- # usbdux, usbduxfast, usbduxsigma (GPL-2+)
- usbdux_firmware.bin
- usbduxfast_firmware.bin
- usbduxsigma_firmware.bin
- # brcmfmac (GPL-2+)
- brcm/brcmfmac4330-sdio.Prowise-PT301.txt
- brcm/brcmfmac43340-sdio.meegopad-t08.txt
- brcm/brcmfmac43362-sdio.cubietech,cubietruck.txt
- brcm/brcmfmac43362-sdio.lemaker,bananapro.txt
- brcm/brcmfmac43430a0-sdio.jumper-ezpad-mini3.txt
- "brcm/brcmfmac43430a0-sdio.ONDA-V80 PLUS.txt"
- brcm/brcmfmac43430-sdio.AP6212.txt
- brcm/brcmfmac43430-sdio.Hampoo-D2D3_Vi8A1.txt
- brcm/brcmfmac43430-sdio.MUR1DX.txt
- brcm/brcmfmac43430-sdio.raspberrypi,3-model-b.txt
- brcm/brcmfmac43455-sdio.raspberrypi,3-model-b-plus.txt
- brcm/brcmfmac4356-pcie.gpd-win-pocket.txt
- # isci (GPL-2)
- isci/isci_firmware.bin
- # carl9170 (GPL-2+)
- carl9170-1.fw
- # atusb (GPL-2+)
- atusb/atusb-0.2.dfu
- atusb/atusb-0.3.dfu
- atusb/rzusb-0.3.bin
- # mlxsw_spectrum (dual BSD/GPL-2)
- mellanox/mlxsw_spectrum-13.1420.122.mfa2
- mellanox/mlxsw_spectrum-13.1530.152.mfa2
- mellanox/mlxsw_spectrum-13.1620.192.mfa2
- mellanox/mlxsw_spectrum-13.1702.6.mfa2
- mellanox/mlxsw_spectrum-13.1703.4.mfa2
- mellanox/mlxsw_spectrum-13.1910.622.mfa2
- mellanox/mlxsw_spectrum-13.2000.1122.mfa2
- )
-
- # blacklist of images with unknown license
- local unknown_license=(
- atmsar11.fw
- korg/k1212.dsp
- ess/maestro3_assp_kernel.fw
- ess/maestro3_assp_minisrc.fw
- yamaha/ds1_ctrl.fw
- yamaha/ds1_dsp.fw
- yamaha/ds1e_ctrl.fw
- tr_smctr.bin
- ttusb-budget/dspbootcode.bin
- emi62/bitstream.fw
- emi62/loader.fw
- emi62/midi.fw
- emi62/spdif.fw
- ti_3410.fw
- ti_5052.fw
- mts_mt9234mu.fw
- mts_mt9234zba.fw
- whiteheat.fw
- whiteheat_loader.fw
- intelliport2.bin
- cpia2/stv0672_vp4.bin
- vicam/firmware.fw
- edgeport/boot.fw
- edgeport/boot2.fw
- edgeport/down.fw
- edgeport/down2.fw
- edgeport/down3.bin
- sb16/mulaw_main.csp
- sb16/alaw_main.csp
- sb16/ima_adpcm_init.csp
- sb16/ima_adpcm_playback.csp
- sb16/ima_adpcm_capture.csp
- sun/cassini.bin
- acenic/tg1.bin
- acenic/tg2.bin
- adaptec/starfire_rx.bin
- adaptec/starfire_tx.bin
- yam/1200.bin
- yam/9600.bin
- 3com/3C359.bin
- ositech/Xilinx7OD.bin
- qlogic/isp1000.bin
- myricom/lanai.bin
- yamaha/yss225_registers.bin
- lgs8g75.fw
- )
-
- if use !unknown-license; then
- einfo "Removing files with unknown license ..."
- rm -v "${unknown_license[@]}" || die
- fi
-
- if use !redistributable; then
- # remove files _not_ in the free_software or unknown_license lists
- # everything else is confirmed (or assumed) to be redistributable
- # based on upstream acceptance policy
- einfo "Removing non-redistributable files ..."
- local OLDIFS="${IFS}"
- local IFS=$'\n'
- set -o pipefail
- find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
-
- IFS="${OLDIFS}"
- fi
-
- restore_config ${PN}.conf
-}
-
-src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
-
- pushd "${ED}/lib/firmware" &>/dev/null || die
-
- # especially use !redistributable will cause some broken symlinks
- einfo "Removing broken symlinks ..."
- find * -xtype l -print -delete || die
-
- if use savedconfig; then
- if [[ -s "${S}/${PN}.conf" ]]; then
- local files_to_keep="${T}/files_to_keep.lst"
- grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
- [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
-
- einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
- find ! -type d -printf "%P\n" \
- | grep -Fvx -f "${files_to_keep}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
- die "Find failed to print installed files"
- elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
- # grep returns exit status 1 if no lines were selected
- # which is the case when we want to keep all files
- die "Grep failed to select files to keep"
- elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
- die "Failed to remove files not listed in config"
- fi
- fi
- fi
-
- # remove empty directories, bug #396073
- find -type d -empty -delete || die
-
- # sanity check
- if ! ( shopt -s failglob; : * ) 2>/dev/null; then
- eerror "No files to install. Check your USE flag settings"
- eerror "and the list of files in your saved configuration."
- die "Refusing to install an empty package"
- fi
-
- # create config file
- echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
- find * ! -type d >> "${S}"/${PN}.conf || die
- save_config "${S}"/${PN}.conf
-
- popd &>/dev/null || die
-
- if use initramfs ; then
- insinto /boot
- doins "${S}"/amd-uc.img
- fi
-}
-
-pkg_preinst() {
- if use savedconfig; then
- ewarn "USE=savedconfig is active. You must handle file collisions manually."
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-}
-
-pkg_postinst() {
- elog "If you are only interested in particular firmware files, edit the saved"
- elog "configfile and remove those that you do not want."
-
- local ver
- for ver in ${REPLACING_VERSIONS}; do
- if ver_test ${ver} -lt 20190514; then
- elog
- elog 'Starting with version 20190514, installation of many firmware'
- elog 'files is controlled by USE flags. Please review your USE flag'
- elog 'and package.license settings if you are missing some files.'
- break
- fi
- done
-
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/amd-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20210208.ebuild b/sys-kernel/linux-firmware/linux-firmware-20210208.ebuild
deleted file mode 100644
index 568a5d37cf17..000000000000
--- a/sys-kernel/linux-firmware/linux-firmware-20210208.ebuild
+++ /dev/null
@@ -1,353 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit mount-boot savedconfig
-
-# In case this is a real snapshot, fill in commit below.
-# For normal, tagged releases, leave blank
-MY_COMMIT=
-
-if [[ ${PV} == 99999999* ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
-else
- if [[ -n "${MY_COMMIT}" ]]; then
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
- else
- SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
- fi
-
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-fi
-
-DESCRIPTION="Linux firmware files"
-HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
-
-LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
- unknown-license? ( all-rights-reserved )"
-SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
-
-RESTRICT="binchecks strip test
- unknown-license? ( bindist )"
-
-BDEPEND="initramfs? ( app-arch/cpio )"
-
-#add anything else that collides to this
-RDEPEND="!savedconfig? (
- redistributable? (
- !sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !sys-block/qla-fc-firmware
- !sys-firmware/iwl1000-ucode
- !sys-firmware/iwl6005-ucode
- !sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
- !sys-firmware/iwl3160-ucode
- !sys-firmware/iwl7260-ucode
- !sys-firmware/iwl3160-7260-bt-ucode
- !sys-firmware/raspberrypi-wifi-ucode
- )
- unknown-license? (
- !sys-firmware/alsa-firmware[alsa_cards_korg1212]
- !sys-firmware/alsa-firmware[alsa_cards_maestro3]
- !sys-firmware/alsa-firmware[alsa_cards_sb16]
- !sys-firmware/alsa-firmware[alsa_cards_ymfpci]
- )
- )"
-
-QA_PREBUILT="*"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_unpack() {
- if [[ ${PV} == 99999999* ]]; then
- git-r3_src_unpack
- else
- default
- # rename directory from git snapshot tarball
- if [[ ${#GIT_COMMIT} -gt 8 ]]; then
- mv ${PN}-*/ ${P} || die
- fi
- fi
-}
-
-src_prepare() {
- default
-
- find . -type f -not -perm 0644 -print0 \
- | xargs --null --no-run-if-empty chmod 0644 \
- || die
-
- chmod +x copy-firmware.sh || die
-
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
-
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
-
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
-
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
- fi
- fi
-
- # whitelist of misc files
- local misc_files=(
- copy-firmware.sh
- WHENCE
- README
- )
-
- # whitelist of images with a free software license
- local free_software=(
- # keyspan_pda (GPL-2+)
- keyspan_pda/keyspan_pda.fw
- keyspan_pda/xircom_pgs.fw
- # dsp56k (GPL-2+)
- dsp56k/bootstrap.bin
- # ath9k_htc (BSD GPL-2+ MIT)
- ath9k_htc/htc_7010-1.4.0.fw
- ath9k_htc/htc_9271-1.4.0.fw
- # pcnet_cs, 3c589_cs, 3c574_cs, serial_cs (dual GPL-2/MPL-1.1)
- cis/LA-PCM.cis
- cis/PCMLM28.cis
- cis/DP83903.cis
- cis/NE2K.cis
- cis/tamarack.cis
- cis/PE-200.cis
- cis/PE520.cis
- cis/3CXEM556.cis
- cis/3CCFEM556.cis
- cis/MT5634ZLX.cis
- cis/RS-COM-2P.cis
- cis/COMpad2.cis
- cis/COMpad4.cis
- # serial_cs (GPL-3)
- cis/SW_555_SER.cis
- cis/SW_7xx_SER.cis
- cis/SW_8xx_SER.cis
- # dvb-ttpci (GPL-2+)
- av7110/bootcode.bin
- # usbdux, usbduxfast, usbduxsigma (GPL-2+)
- usbdux_firmware.bin
- usbduxfast_firmware.bin
- usbduxsigma_firmware.bin
- # brcmfmac (GPL-2+)
- brcm/brcmfmac4330-sdio.Prowise-PT301.txt
- brcm/brcmfmac43340-sdio.meegopad-t08.txt
- brcm/brcmfmac43362-sdio.cubietech,cubietruck.txt
- brcm/brcmfmac43362-sdio.lemaker,bananapro.txt
- brcm/brcmfmac43430a0-sdio.jumper-ezpad-mini3.txt
- "brcm/brcmfmac43430a0-sdio.ONDA-V80 PLUS.txt"
- brcm/brcmfmac43430-sdio.AP6212.txt
- brcm/brcmfmac43430-sdio.Hampoo-D2D3_Vi8A1.txt
- brcm/brcmfmac43430-sdio.MUR1DX.txt
- brcm/brcmfmac43430-sdio.raspberrypi,3-model-b.txt
- brcm/brcmfmac43455-sdio.raspberrypi,3-model-b-plus.txt
- brcm/brcmfmac4356-pcie.gpd-win-pocket.txt
- # isci (GPL-2)
- isci/isci_firmware.bin
- # carl9170 (GPL-2+)
- carl9170-1.fw
- # atusb (GPL-2+)
- atusb/atusb-0.2.dfu
- atusb/atusb-0.3.dfu
- atusb/rzusb-0.3.bin
- # mlxsw_spectrum (dual BSD/GPL-2)
- mellanox/mlxsw_spectrum-13.1420.122.mfa2
- mellanox/mlxsw_spectrum-13.1530.152.mfa2
- mellanox/mlxsw_spectrum-13.1620.192.mfa2
- mellanox/mlxsw_spectrum-13.1702.6.mfa2
- mellanox/mlxsw_spectrum-13.1703.4.mfa2
- mellanox/mlxsw_spectrum-13.1910.622.mfa2
- mellanox/mlxsw_spectrum-13.2000.1122.mfa2
- )
-
- # blacklist of images with unknown license
- local unknown_license=(
- atmsar11.fw
- korg/k1212.dsp
- ess/maestro3_assp_kernel.fw
- ess/maestro3_assp_minisrc.fw
- yamaha/ds1_ctrl.fw
- yamaha/ds1_dsp.fw
- yamaha/ds1e_ctrl.fw
- tr_smctr.bin
- ttusb-budget/dspbootcode.bin
- emi62/bitstream.fw
- emi62/loader.fw
- emi62/midi.fw
- emi62/spdif.fw
- ti_3410.fw
- ti_5052.fw
- mts_mt9234mu.fw
- mts_mt9234zba.fw
- whiteheat.fw
- whiteheat_loader.fw
- intelliport2.bin
- cpia2/stv0672_vp4.bin
- vicam/firmware.fw
- edgeport/boot.fw
- edgeport/boot2.fw
- edgeport/down.fw
- edgeport/down2.fw
- edgeport/down3.bin
- sb16/mulaw_main.csp
- sb16/alaw_main.csp
- sb16/ima_adpcm_init.csp
- sb16/ima_adpcm_playback.csp
- sb16/ima_adpcm_capture.csp
- sun/cassini.bin
- acenic/tg1.bin
- acenic/tg2.bin
- adaptec/starfire_rx.bin
- adaptec/starfire_tx.bin
- yam/1200.bin
- yam/9600.bin
- 3com/3C359.bin
- ositech/Xilinx7OD.bin
- qlogic/isp1000.bin
- myricom/lanai.bin
- yamaha/yss225_registers.bin
- lgs8g75.fw
- )
-
- if use !unknown-license; then
- einfo "Removing files with unknown license ..."
- rm -v "${unknown_license[@]}" || die
- fi
-
- if use !redistributable; then
- # remove files _not_ in the free_software or unknown_license lists
- # everything else is confirmed (or assumed) to be redistributable
- # based on upstream acceptance policy
- einfo "Removing non-redistributable files ..."
- local OLDIFS="${IFS}"
- local IFS=$'\n'
- set -o pipefail
- find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
-
- IFS="${OLDIFS}"
- fi
-
- restore_config ${PN}.conf
-}
-
-src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
-
- pushd "${ED}/lib/firmware" &>/dev/null || die
-
- # especially use !redistributable will cause some broken symlinks
- einfo "Removing broken symlinks ..."
- find * -xtype l -print -delete || die
-
- if use savedconfig; then
- if [[ -s "${S}/${PN}.conf" ]]; then
- local files_to_keep="${T}/files_to_keep.lst"
- grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
- [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
-
- einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
- find ! -type d -printf "%P\n" \
- | grep -Fvx -f "${files_to_keep}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
- die "Find failed to print installed files"
- elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
- # grep returns exit status 1 if no lines were selected
- # which is the case when we want to keep all files
- die "Grep failed to select files to keep"
- elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
- die "Failed to remove files not listed in config"
- fi
- fi
- fi
-
- # remove empty directories, bug #396073
- find -type d -empty -delete || die
-
- # sanity check
- if ! ( shopt -s failglob; : * ) 2>/dev/null; then
- eerror "No files to install. Check your USE flag settings"
- eerror "and the list of files in your saved configuration."
- die "Refusing to install an empty package"
- fi
-
- # create config file
- echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
- find * ! -type d >> "${S}"/${PN}.conf || die
- save_config "${S}"/${PN}.conf
-
- popd &>/dev/null || die
-
- if use initramfs ; then
- insinto /boot
- doins "${S}"/amd-uc.img
- fi
-}
-
-pkg_preinst() {
- if use savedconfig; then
- ewarn "USE=savedconfig is active. You must handle file collisions manually."
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-}
-
-pkg_postinst() {
- elog "If you are only interested in particular firmware files, edit the saved"
- elog "configfile and remove those that you do not want."
-
- local ver
- for ver in ${REPLACING_VERSIONS}; do
- if ver_test ${ver} -lt 20190514; then
- elog
- elog 'Starting with version 20190514, installation of many firmware'
- elog 'files is controlled by USE flags. Please review your USE flag'
- elog 'and package.license settings if you are missing some files.'
- break
- fi
- done
-
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/amd-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20210315.ebuild b/sys-kernel/linux-firmware/linux-firmware-20210315.ebuild
deleted file mode 100644
index e973e48dea3c..000000000000
--- a/sys-kernel/linux-firmware/linux-firmware-20210315.ebuild
+++ /dev/null
@@ -1,353 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit mount-boot savedconfig
-
-# In case this is a real snapshot, fill in commit below.
-# For normal, tagged releases, leave blank
-MY_COMMIT=
-
-if [[ ${PV} == 99999999* ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
-else
- if [[ -n "${MY_COMMIT}" ]]; then
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
- else
- SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
- fi
-
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-fi
-
-DESCRIPTION="Linux firmware files"
-HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
-
-LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
- unknown-license? ( all-rights-reserved )"
-SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
-
-RESTRICT="binchecks strip test
- unknown-license? ( bindist )"
-
-BDEPEND="initramfs? ( app-arch/cpio )"
-
-#add anything else that collides to this
-RDEPEND="!savedconfig? (
- redistributable? (
- !sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !sys-block/qla-fc-firmware
- !sys-firmware/iwl1000-ucode
- !sys-firmware/iwl6005-ucode
- !sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
- !sys-firmware/iwl3160-ucode
- !sys-firmware/iwl7260-ucode
- !sys-firmware/iwl3160-7260-bt-ucode
- !sys-firmware/raspberrypi-wifi-ucode
- )
- unknown-license? (
- !sys-firmware/alsa-firmware[alsa_cards_korg1212]
- !sys-firmware/alsa-firmware[alsa_cards_maestro3]
- !sys-firmware/alsa-firmware[alsa_cards_sb16]
- !sys-firmware/alsa-firmware[alsa_cards_ymfpci]
- )
- )"
-
-QA_PREBUILT="*"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_unpack() {
- if [[ ${PV} == 99999999* ]]; then
- git-r3_src_unpack
- else
- default
- # rename directory from git snapshot tarball
- if [[ ${#GIT_COMMIT} -gt 8 ]]; then
- mv ${PN}-*/ ${P} || die
- fi
- fi
-}
-
-src_prepare() {
- default
-
- find . -type f -not -perm 0644 -print0 \
- | xargs --null --no-run-if-empty chmod 0644 \
- || die
-
- chmod +x copy-firmware.sh || die
-
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
-
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
-
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
-
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
- fi
- fi
-
- # whitelist of misc files
- local misc_files=(
- copy-firmware.sh
- WHENCE
- README
- )
-
- # whitelist of images with a free software license
- local free_software=(
- # keyspan_pda (GPL-2+)
- keyspan_pda/keyspan_pda.fw
- keyspan_pda/xircom_pgs.fw
- # dsp56k (GPL-2+)
- dsp56k/bootstrap.bin
- # ath9k_htc (BSD GPL-2+ MIT)
- ath9k_htc/htc_7010-1.4.0.fw
- ath9k_htc/htc_9271-1.4.0.fw
- # pcnet_cs, 3c589_cs, 3c574_cs, serial_cs (dual GPL-2/MPL-1.1)
- cis/LA-PCM.cis
- cis/PCMLM28.cis
- cis/DP83903.cis
- cis/NE2K.cis
- cis/tamarack.cis
- cis/PE-200.cis
- cis/PE520.cis
- cis/3CXEM556.cis
- cis/3CCFEM556.cis
- cis/MT5634ZLX.cis
- cis/RS-COM-2P.cis
- cis/COMpad2.cis
- cis/COMpad4.cis
- # serial_cs (GPL-3)
- cis/SW_555_SER.cis
- cis/SW_7xx_SER.cis
- cis/SW_8xx_SER.cis
- # dvb-ttpci (GPL-2+)
- av7110/bootcode.bin
- # usbdux, usbduxfast, usbduxsigma (GPL-2+)
- usbdux_firmware.bin
- usbduxfast_firmware.bin
- usbduxsigma_firmware.bin
- # brcmfmac (GPL-2+)
- brcm/brcmfmac4330-sdio.Prowise-PT301.txt
- brcm/brcmfmac43340-sdio.meegopad-t08.txt
- brcm/brcmfmac43362-sdio.cubietech,cubietruck.txt
- brcm/brcmfmac43362-sdio.lemaker,bananapro.txt
- brcm/brcmfmac43430a0-sdio.jumper-ezpad-mini3.txt
- "brcm/brcmfmac43430a0-sdio.ONDA-V80 PLUS.txt"
- brcm/brcmfmac43430-sdio.AP6212.txt
- brcm/brcmfmac43430-sdio.Hampoo-D2D3_Vi8A1.txt
- brcm/brcmfmac43430-sdio.MUR1DX.txt
- brcm/brcmfmac43430-sdio.raspberrypi,3-model-b.txt
- brcm/brcmfmac43455-sdio.raspberrypi,3-model-b-plus.txt
- brcm/brcmfmac4356-pcie.gpd-win-pocket.txt
- # isci (GPL-2)
- isci/isci_firmware.bin
- # carl9170 (GPL-2+)
- carl9170-1.fw
- # atusb (GPL-2+)
- atusb/atusb-0.2.dfu
- atusb/atusb-0.3.dfu
- atusb/rzusb-0.3.bin
- # mlxsw_spectrum (dual BSD/GPL-2)
- mellanox/mlxsw_spectrum-13.1420.122.mfa2
- mellanox/mlxsw_spectrum-13.1530.152.mfa2
- mellanox/mlxsw_spectrum-13.1620.192.mfa2
- mellanox/mlxsw_spectrum-13.1702.6.mfa2
- mellanox/mlxsw_spectrum-13.1703.4.mfa2
- mellanox/mlxsw_spectrum-13.1910.622.mfa2
- mellanox/mlxsw_spectrum-13.2000.1122.mfa2
- )
-
- # blacklist of images with unknown license
- local unknown_license=(
- atmsar11.fw
- korg/k1212.dsp
- ess/maestro3_assp_kernel.fw
- ess/maestro3_assp_minisrc.fw
- yamaha/ds1_ctrl.fw
- yamaha/ds1_dsp.fw
- yamaha/ds1e_ctrl.fw
- tr_smctr.bin
- ttusb-budget/dspbootcode.bin
- emi62/bitstream.fw
- emi62/loader.fw
- emi62/midi.fw
- emi62/spdif.fw
- ti_3410.fw
- ti_5052.fw
- mts_mt9234mu.fw
- mts_mt9234zba.fw
- whiteheat.fw
- whiteheat_loader.fw
- intelliport2.bin
- cpia2/stv0672_vp4.bin
- vicam/firmware.fw
- edgeport/boot.fw
- edgeport/boot2.fw
- edgeport/down.fw
- edgeport/down2.fw
- edgeport/down3.bin
- sb16/mulaw_main.csp
- sb16/alaw_main.csp
- sb16/ima_adpcm_init.csp
- sb16/ima_adpcm_playback.csp
- sb16/ima_adpcm_capture.csp
- sun/cassini.bin
- acenic/tg1.bin
- acenic/tg2.bin
- adaptec/starfire_rx.bin
- adaptec/starfire_tx.bin
- yam/1200.bin
- yam/9600.bin
- 3com/3C359.bin
- ositech/Xilinx7OD.bin
- qlogic/isp1000.bin
- myricom/lanai.bin
- yamaha/yss225_registers.bin
- lgs8g75.fw
- )
-
- if use !unknown-license; then
- einfo "Removing files with unknown license ..."
- rm -v "${unknown_license[@]}" || die
- fi
-
- if use !redistributable; then
- # remove files _not_ in the free_software or unknown_license lists
- # everything else is confirmed (or assumed) to be redistributable
- # based on upstream acceptance policy
- einfo "Removing non-redistributable files ..."
- local OLDIFS="${IFS}"
- local IFS=$'\n'
- set -o pipefail
- find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
-
- IFS="${OLDIFS}"
- fi
-
- restore_config ${PN}.conf
-}
-
-src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
-
- pushd "${ED}/lib/firmware" &>/dev/null || die
-
- # especially use !redistributable will cause some broken symlinks
- einfo "Removing broken symlinks ..."
- find * -xtype l -print -delete || die
-
- if use savedconfig; then
- if [[ -s "${S}/${PN}.conf" ]]; then
- local files_to_keep="${T}/files_to_keep.lst"
- grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
- [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
-
- einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
- find ! -type d -printf "%P\n" \
- | grep -Fvx -f "${files_to_keep}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
- die "Find failed to print installed files"
- elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
- # grep returns exit status 1 if no lines were selected
- # which is the case when we want to keep all files
- die "Grep failed to select files to keep"
- elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
- die "Failed to remove files not listed in config"
- fi
- fi
- fi
-
- # remove empty directories, bug #396073
- find -type d -empty -delete || die
-
- # sanity check
- if ! ( shopt -s failglob; : * ) 2>/dev/null; then
- eerror "No files to install. Check your USE flag settings"
- eerror "and the list of files in your saved configuration."
- die "Refusing to install an empty package"
- fi
-
- # create config file
- echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
- find * ! -type d >> "${S}"/${PN}.conf || die
- save_config "${S}"/${PN}.conf
-
- popd &>/dev/null || die
-
- if use initramfs ; then
- insinto /boot
- doins "${S}"/amd-uc.img
- fi
-}
-
-pkg_preinst() {
- if use savedconfig; then
- ewarn "USE=savedconfig is active. You must handle file collisions manually."
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-}
-
-pkg_postinst() {
- elog "If you are only interested in particular firmware files, edit the saved"
- elog "configfile and remove those that you do not want."
-
- local ver
- for ver in ${REPLACING_VERSIONS}; do
- if ver_test ${ver} -lt 20190514; then
- elog
- elog 'Starting with version 20190514, installation of many firmware'
- elog 'files is controlled by USE flags. Please review your USE flag'
- elog 'and package.license settings if you are missing some files.'
- break
- fi
- done
-
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/amd-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20210716.ebuild b/sys-kernel/linux-firmware/linux-firmware-20210716.ebuild
deleted file mode 100644
index 2c752eda8e1b..000000000000
--- a/sys-kernel/linux-firmware/linux-firmware-20210716.ebuild
+++ /dev/null
@@ -1,354 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-inherit mount-boot savedconfig
-
-# In case this is a real snapshot, fill in commit below.
-# For normal, tagged releases, leave blank
-MY_COMMIT="d79c26779d459063b8052b7fe0a48bce4e08d0d9"
-
-if [[ ${PV} == 99999999* ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git"
-else
- if [[ -n "${MY_COMMIT}" ]]; then
- SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
- S="${WORKDIR}/${MY_COMMIT}"
- else
- SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
- fi
-
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-fi
-
-DESCRIPTION="Linux firmware files"
-HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
-
-LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
- unknown-license? ( all-rights-reserved )"
-SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
-
-RESTRICT="binchecks strip test
- unknown-license? ( bindist )"
-
-BDEPEND="initramfs? ( app-arch/cpio )"
-
-#add anything else that collides to this
-RDEPEND="!savedconfig? (
- redistributable? (
- !sys-firmware/alsa-firmware[alsa_cards_ca0132]
- !sys-block/qla-fc-firmware
- !sys-firmware/iwl1000-ucode
- !sys-firmware/iwl6005-ucode
- !sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
- !sys-firmware/iwl3160-ucode
- !sys-firmware/iwl7260-ucode
- !sys-firmware/iwl3160-7260-bt-ucode
- !sys-firmware/raspberrypi-wifi-ucode
- )
- unknown-license? (
- !sys-firmware/alsa-firmware[alsa_cards_korg1212]
- !sys-firmware/alsa-firmware[alsa_cards_maestro3]
- !sys-firmware/alsa-firmware[alsa_cards_sb16]
- !sys-firmware/alsa-firmware[alsa_cards_ymfpci]
- )
- )"
-
-QA_PREBUILT="*"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_unpack() {
- if [[ ${PV} == 99999999* ]]; then
- git-r3_src_unpack
- else
- default
- # rename directory from git snapshot tarball
- if [[ ${#GIT_COMMIT} -gt 8 ]]; then
- mv ${PN}-*/ ${P} || die
- fi
- fi
-}
-
-src_prepare() {
- default
-
- find . -type f -not -perm 0644 -print0 \
- | xargs --null --no-run-if-empty chmod 0644 \
- || die
-
- chmod +x copy-firmware.sh || die
-
- if use initramfs; then
- if [[ -d "${S}/amd-ucode" ]]; then
- local UCODETMP="${T}/ucode_tmp"
- local UCODEDIR="${UCODETMP}/kernel/x86/microcode"
- mkdir -p "${UCODEDIR}" || die
- echo 1 > "${UCODETMP}/early_cpio"
-
- local amd_ucode_file="${UCODEDIR}/AuthenticAMD.bin"
- cat "${S}"/amd-ucode/*.bin > "${amd_ucode_file}" || die "Failed to concat amd cpu ucode"
-
- if [[ ! -s "${amd_ucode_file}" ]]; then
- die "Sanity check failed: '${amd_ucode_file}' is empty!"
- fi
-
- pushd "${UCODETMP}" &>/dev/null || die
- find . -print0 | cpio --quiet --null -o -H newc -R 0:0 > "${S}"/amd-uc.img
- popd &>/dev/null || die
- if [[ ! -s "${S}/amd-uc.img" ]]; then
- die "Failed to create '${S}/amd-uc.img'!"
- fi
- else
- # If this will ever happen something has changed which
- # must be reviewed
- die "'${S}/amd-ucode' not found!"
- fi
- fi
-
- # whitelist of misc files
- local misc_files=(
- copy-firmware.sh
- WHENCE
- README
- )
-
- # whitelist of images with a free software license
- local free_software=(
- # keyspan_pda (GPL-2+)
- keyspan_pda/keyspan_pda.fw
- keyspan_pda/xircom_pgs.fw
- # dsp56k (GPL-2+)
- dsp56k/bootstrap.bin
- # ath9k_htc (BSD GPL-2+ MIT)
- ath9k_htc/htc_7010-1.4.0.fw
- ath9k_htc/htc_9271-1.4.0.fw
- # pcnet_cs, 3c589_cs, 3c574_cs, serial_cs (dual GPL-2/MPL-1.1)
- cis/LA-PCM.cis
- cis/PCMLM28.cis
- cis/DP83903.cis
- cis/NE2K.cis
- cis/tamarack.cis
- cis/PE-200.cis
- cis/PE520.cis
- cis/3CXEM556.cis
- cis/3CCFEM556.cis
- cis/MT5634ZLX.cis
- cis/RS-COM-2P.cis
- cis/COMpad2.cis
- cis/COMpad4.cis
- # serial_cs (GPL-3)
- cis/SW_555_SER.cis
- cis/SW_7xx_SER.cis
- cis/SW_8xx_SER.cis
- # dvb-ttpci (GPL-2+)
- av7110/bootcode.bin
- # usbdux, usbduxfast, usbduxsigma (GPL-2+)
- usbdux_firmware.bin
- usbduxfast_firmware.bin
- usbduxsigma_firmware.bin
- # brcmfmac (GPL-2+)
- brcm/brcmfmac4330-sdio.Prowise-PT301.txt
- brcm/brcmfmac43340-sdio.meegopad-t08.txt
- brcm/brcmfmac43362-sdio.cubietech,cubietruck.txt
- brcm/brcmfmac43362-sdio.lemaker,bananapro.txt
- brcm/brcmfmac43430a0-sdio.jumper-ezpad-mini3.txt
- "brcm/brcmfmac43430a0-sdio.ONDA-V80 PLUS.txt"
- brcm/brcmfmac43430-sdio.AP6212.txt
- brcm/brcmfmac43430-sdio.Hampoo-D2D3_Vi8A1.txt
- brcm/brcmfmac43430-sdio.MUR1DX.txt
- brcm/brcmfmac43430-sdio.raspberrypi,3-model-b.txt
- brcm/brcmfmac43455-sdio.raspberrypi,3-model-b-plus.txt
- brcm/brcmfmac4356-pcie.gpd-win-pocket.txt
- # isci (GPL-2)
- isci/isci_firmware.bin
- # carl9170 (GPL-2+)
- carl9170-1.fw
- # atusb (GPL-2+)
- atusb/atusb-0.2.dfu
- atusb/atusb-0.3.dfu
- atusb/rzusb-0.3.bin
- # mlxsw_spectrum (dual BSD/GPL-2)
- mellanox/mlxsw_spectrum-13.1420.122.mfa2
- mellanox/mlxsw_spectrum-13.1530.152.mfa2
- mellanox/mlxsw_spectrum-13.1620.192.mfa2
- mellanox/mlxsw_spectrum-13.1702.6.mfa2
- mellanox/mlxsw_spectrum-13.1703.4.mfa2
- mellanox/mlxsw_spectrum-13.1910.622.mfa2
- mellanox/mlxsw_spectrum-13.2000.1122.mfa2
- )
-
- # blacklist of images with unknown license
- local unknown_license=(
- atmsar11.fw
- korg/k1212.dsp
- ess/maestro3_assp_kernel.fw
- ess/maestro3_assp_minisrc.fw
- yamaha/ds1_ctrl.fw
- yamaha/ds1_dsp.fw
- yamaha/ds1e_ctrl.fw
- tr_smctr.bin
- ttusb-budget/dspbootcode.bin
- emi62/bitstream.fw
- emi62/loader.fw
- emi62/midi.fw
- emi62/spdif.fw
- ti_3410.fw
- ti_5052.fw
- mts_mt9234mu.fw
- mts_mt9234zba.fw
- whiteheat.fw
- whiteheat_loader.fw
- intelliport2.bin
- cpia2/stv0672_vp4.bin
- vicam/firmware.fw
- edgeport/boot.fw
- edgeport/boot2.fw
- edgeport/down.fw
- edgeport/down2.fw
- edgeport/down3.bin
- sb16/mulaw_main.csp
- sb16/alaw_main.csp
- sb16/ima_adpcm_init.csp
- sb16/ima_adpcm_playback.csp
- sb16/ima_adpcm_capture.csp
- sun/cassini.bin
- acenic/tg1.bin
- acenic/tg2.bin
- adaptec/starfire_rx.bin
- adaptec/starfire_tx.bin
- yam/1200.bin
- yam/9600.bin
- 3com/3C359.bin
- ositech/Xilinx7OD.bin
- qlogic/isp1000.bin
- myricom/lanai.bin
- yamaha/yss225_registers.bin
- lgs8g75.fw
- )
-
- if use !unknown-license; then
- einfo "Removing files with unknown license ..."
- rm -v "${unknown_license[@]}" || die
- fi
-
- if use !redistributable; then
- # remove files _not_ in the free_software or unknown_license lists
- # everything else is confirmed (or assumed) to be redistributable
- # based on upstream acceptance policy
- einfo "Removing non-redistributable files ..."
- local OLDIFS="${IFS}"
- local IFS=$'\n'
- set -o pipefail
- find ! -type d -printf "%P\n" \
- | grep -Fvx -e "${misc_files[*]}" -e "${free_software[*]}" -e "${unknown_license[*]}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- [[ ${?} -ne 0 ]] && die "Failed to remove non-redistributable files"
-
- IFS="${OLDIFS}"
- fi
-
- restore_config ${PN}.conf
-}
-
-src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
-
- pushd "${ED}/lib/firmware" &>/dev/null || die
-
- # especially use !redistributable will cause some broken symlinks
- einfo "Removing broken symlinks ..."
- find * -xtype l -print -delete || die
-
- if use savedconfig; then
- if [[ -s "${S}/${PN}.conf" ]]; then
- local files_to_keep="${T}/files_to_keep.lst"
- grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
- [[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
-
- einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
- find ! -type d -printf "%P\n" \
- | grep -Fvx -f "${files_to_keep}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
- die "Find failed to print installed files"
- elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
- # grep returns exit status 1 if no lines were selected
- # which is the case when we want to keep all files
- die "Grep failed to select files to keep"
- elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
- die "Failed to remove files not listed in config"
- fi
- fi
- fi
-
- # remove empty directories, bug #396073
- find -type d -empty -delete || die
-
- # sanity check
- if ! ( shopt -s failglob; : * ) 2>/dev/null; then
- eerror "No files to install. Check your USE flag settings"
- eerror "and the list of files in your saved configuration."
- die "Refusing to install an empty package"
- fi
-
- # create config file
- echo "# Remove files that shall not be installed from this list." > "${S}"/${PN}.conf || die
- find * ! -type d >> "${S}"/${PN}.conf || die
- save_config "${S}"/${PN}.conf
-
- popd &>/dev/null || die
-
- if use initramfs ; then
- insinto /boot
- doins "${S}"/amd-uc.img
- fi
-}
-
-pkg_preinst() {
- if use savedconfig; then
- ewarn "USE=savedconfig is active. You must handle file collisions manually."
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-}
-
-pkg_postinst() {
- elog "If you are only interested in particular firmware files, edit the saved"
- elog "configfile and remove those that you do not want."
-
- local ver
- for ver in ${REPLACING_VERSIONS}; do
- if ver_test ${ver} -lt 20190514; then
- elog
- elog 'Starting with version 20190514, installation of many firmware'
- elog 'files is controlled by USE flags. Please review your USE flag'
- elog 'and package.license settings if you are missing some files.'
- break
- fi
- done
-
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/amd-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20210518.ebuild b/sys-kernel/linux-firmware/linux-firmware-20240220-r2.ebuild
index c269b544847a..8ea7565f00ce 100644
--- a/sys-kernel/linux-firmware/linux-firmware-20210518.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-20240220-r2.ebuild
@@ -1,12 +1,12 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
# In case this is a real snapshot, fill in commit below.
# For normal, tagged releases, leave blank
-MY_COMMIT="f8462923ed8fc874f770b8c6dfad49d39b381f14"
+MY_COMMIT=""
if [[ ${PV} == 99999999* ]]; then
inherit git-r3
@@ -19,24 +19,29 @@ else
SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
fi
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
+IUSE="bindist compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
RESTRICT="binchecks strip test
+ !bindist? ( bindist )
unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
@@ -46,7 +51,6 @@ RDEPEND="!savedconfig? (
!sys-firmware/iwl1000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
!sys-firmware/iwl3160-7260-bt-ucode
@@ -61,11 +65,29 @@ RDEPEND="!savedconfig? (
)"
QA_PREBUILT="*"
+PATCHES=( "${FILESDIR}"/${PN}-copy-firmware-r4.patch )
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
src_unpack() {
if [[ ${PV} == 99999999* ]]; then
git-r3_src_unpack
@@ -79,6 +101,7 @@ src_unpack() {
}
src_prepare() {
+
default
find . -type f -not -perm 0644 -print0 \
@@ -117,8 +140,9 @@ src_prepare() {
# whitelist of misc files
local misc_files=(
copy-firmware.sh
+ README.md
WHENCE
- README
+ LICEN[CS]E.*
)
# whitelist of images with a free software license
@@ -188,14 +212,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -207,7 +229,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -227,7 +248,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -261,37 +281,29 @@ src_prepare() {
}
src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
- pushd "${ED}/lib/firmware" &>/dev/null || die
-
- # especially use !redistributable will cause some broken symlinks
- einfo "Removing broken symlinks ..."
- find * -xtype l -print -delete || die
+ local FW_OPTIONS=( "-v" )
+ local files_to_keep=
if use savedconfig; then
if [[ -s "${S}/${PN}.conf" ]]; then
- local files_to_keep="${T}/files_to_keep.lst"
+ files_to_keep="${T}/files_to_keep.lst"
grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
[[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
-
- einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
- find ! -type d -printf "%P\n" \
- | grep -Fvx -f "${files_to_keep}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
- die "Find failed to print installed files"
- elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
- # grep returns exit status 1 if no lines were selected
- # which is the case when we want to keep all files
- die "Grep failed to select files to keep"
- elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
- die "Failed to remove files not listed in config"
- fi
+ FW_OPTIONS+=( "--firmware-list" "${files_to_keep}" )
fi
fi
+ ! use deduplicate && FW_OPTIONS+=( "--ignore-duplicates" )
+ FW_OPTIONS+=( "${ED}/lib/firmware" )
+ ./copy-firmware.sh "${FW_OPTIONS[@]}"
+
+ pushd "${ED}/lib/firmware" &>/dev/null || die
+
+ # especially use !redistributable will cause some broken symlinks
+ einfo "Removing broken symlinks ..."
+ find * -xtype l -print -delete || die
+
# remove empty directories, bug #396073
find -type d -empty -delete || die
@@ -307,12 +319,46 @@ src_install() {
find * ! -type d >> "${S}"/${PN}.conf || die
save_config "${S}"/${PN}.conf
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
popd &>/dev/null || die
if use initramfs ; then
insinto /boot
doins "${S}"/amd-uc.img
fi
+
+ dodoc README.md
+ # some licenses require copyright and permission notice to be included
+ use bindist && dodoc WHENCE LICEN[CS]E.*
}
pkg_preinst() {
@@ -320,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20210818.ebuild b/sys-kernel/linux-firmware/linux-firmware-20240312.ebuild
index c4e4ff509af3..8795fc72fda3 100644
--- a/sys-kernel/linux-firmware/linux-firmware-20210818.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-20240312.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
# In case this is a real snapshot, fill in commit below.
# For normal, tagged releases, leave blank
@@ -19,24 +19,29 @@ else
SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
fi
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
+IUSE="bindist compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
RESTRICT="binchecks strip test
+ !bindist? ( bindist )
unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
@@ -46,7 +51,6 @@ RDEPEND="!savedconfig? (
!sys-firmware/iwl1000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
!sys-firmware/iwl3160-7260-bt-ucode
@@ -61,11 +65,29 @@ RDEPEND="!savedconfig? (
)"
QA_PREBUILT="*"
+PATCHES=( "${FILESDIR}"/${PN}-copy-firmware-r4.patch )
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
src_unpack() {
if [[ ${PV} == 99999999* ]]; then
git-r3_src_unpack
@@ -79,6 +101,7 @@ src_unpack() {
}
src_prepare() {
+
default
find . -type f -not -perm 0644 -print0 \
@@ -117,8 +140,9 @@ src_prepare() {
# whitelist of misc files
local misc_files=(
copy-firmware.sh
+ README.md
WHENCE
- README
+ LICEN[CS]E.*
)
# whitelist of images with a free software license
@@ -188,14 +212,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -207,7 +229,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -227,7 +248,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -261,37 +281,29 @@ src_prepare() {
}
src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
- pushd "${ED}/lib/firmware" &>/dev/null || die
-
- # especially use !redistributable will cause some broken symlinks
- einfo "Removing broken symlinks ..."
- find * -xtype l -print -delete || die
+ local FW_OPTIONS=( "-v" )
+ local files_to_keep=
if use savedconfig; then
if [[ -s "${S}/${PN}.conf" ]]; then
- local files_to_keep="${T}/files_to_keep.lst"
+ files_to_keep="${T}/files_to_keep.lst"
grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
[[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
-
- einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
- find ! -type d -printf "%P\n" \
- | grep -Fvx -f "${files_to_keep}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
- die "Find failed to print installed files"
- elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
- # grep returns exit status 1 if no lines were selected
- # which is the case when we want to keep all files
- die "Grep failed to select files to keep"
- elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
- die "Failed to remove files not listed in config"
- fi
+ FW_OPTIONS+=( "--firmware-list" "${files_to_keep}" )
fi
fi
+ ! use deduplicate && FW_OPTIONS+=( "--ignore-duplicates" )
+ FW_OPTIONS+=( "${ED}/lib/firmware" )
+ ./copy-firmware.sh "${FW_OPTIONS[@]}"
+
+ pushd "${ED}/lib/firmware" &>/dev/null || die
+
+ # especially use !redistributable will cause some broken symlinks
+ einfo "Removing broken symlinks ..."
+ find * -xtype l -print -delete || die
+
# remove empty directories, bug #396073
find -type d -empty -delete || die
@@ -307,12 +319,46 @@ src_install() {
find * ! -type d >> "${S}"/${PN}.conf || die
save_config "${S}"/${PN}.conf
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
popd &>/dev/null || die
if use initramfs ; then
insinto /boot
doins "${S}"/amd-uc.img
fi
+
+ dodoc README.md
+ # some licenses require copyright and permission notice to be included
+ use bindist && dodoc WHENCE LICEN[CS]E.*
}
pkg_preinst() {
@@ -320,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/linux-firmware-20210629.ebuild b/sys-kernel/linux-firmware/linux-firmware-20240410.ebuild
index 2c752eda8e1b..8795fc72fda3 100644
--- a/sys-kernel/linux-firmware/linux-firmware-20210629.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-20240410.ebuild
@@ -1,12 +1,12 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
# In case this is a real snapshot, fill in commit below.
# For normal, tagged releases, leave blank
-MY_COMMIT="d79c26779d459063b8052b7fe0a48bce4e08d0d9"
+MY_COMMIT=""
if [[ ${PV} == 99999999* ]]; then
inherit git-r3
@@ -19,24 +19,29 @@ else
SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
fi
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
+IUSE="bindist compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
RESTRICT="binchecks strip test
+ !bindist? ( bindist )
unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
@@ -46,7 +51,6 @@ RDEPEND="!savedconfig? (
!sys-firmware/iwl1000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
!sys-firmware/iwl3160-7260-bt-ucode
@@ -61,11 +65,29 @@ RDEPEND="!savedconfig? (
)"
QA_PREBUILT="*"
+PATCHES=( "${FILESDIR}"/${PN}-copy-firmware-r4.patch )
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
src_unpack() {
if [[ ${PV} == 99999999* ]]; then
git-r3_src_unpack
@@ -79,6 +101,7 @@ src_unpack() {
}
src_prepare() {
+
default
find . -type f -not -perm 0644 -print0 \
@@ -117,8 +140,9 @@ src_prepare() {
# whitelist of misc files
local misc_files=(
copy-firmware.sh
+ README.md
WHENCE
- README
+ LICEN[CS]E.*
)
# whitelist of images with a free software license
@@ -188,14 +212,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -207,7 +229,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -227,7 +248,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -261,37 +281,29 @@ src_prepare() {
}
src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
- pushd "${ED}/lib/firmware" &>/dev/null || die
-
- # especially use !redistributable will cause some broken symlinks
- einfo "Removing broken symlinks ..."
- find * -xtype l -print -delete || die
+ local FW_OPTIONS=( "-v" )
+ local files_to_keep=
if use savedconfig; then
if [[ -s "${S}/${PN}.conf" ]]; then
- local files_to_keep="${T}/files_to_keep.lst"
+ files_to_keep="${T}/files_to_keep.lst"
grep -v '^#' "${S}/${PN}.conf" 2>/dev/null > "${files_to_keep}" || die
[[ -s "${files_to_keep}" ]] || die "grep failed, empty config file?"
-
- einfo "Applying USE=savedconfig; Removing all files not listed in config ..."
- find ! -type d -printf "%P\n" \
- | grep -Fvx -f "${files_to_keep}" \
- | xargs -d '\n' --no-run-if-empty rm -v
-
- if [[ ${PIPESTATUS[0]} -ne 0 ]]; then
- die "Find failed to print installed files"
- elif [[ ${PIPESTATUS[1]} -eq 2 ]]; then
- # grep returns exit status 1 if no lines were selected
- # which is the case when we want to keep all files
- die "Grep failed to select files to keep"
- elif [[ ${PIPESTATUS[2]} -ne 0 ]]; then
- die "Failed to remove files not listed in config"
- fi
+ FW_OPTIONS+=( "--firmware-list" "${files_to_keep}" )
fi
fi
+ ! use deduplicate && FW_OPTIONS+=( "--ignore-duplicates" )
+ FW_OPTIONS+=( "${ED}/lib/firmware" )
+ ./copy-firmware.sh "${FW_OPTIONS[@]}"
+
+ pushd "${ED}/lib/firmware" &>/dev/null || die
+
+ # especially use !redistributable will cause some broken symlinks
+ einfo "Removing broken symlinks ..."
+ find * -xtype l -print -delete || die
+
# remove empty directories, bug #396073
find -type d -empty -delete || die
@@ -307,12 +319,46 @@ src_install() {
find * ! -type d >> "${S}"/${PN}.conf || die
save_config "${S}"/${PN}.conf
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
popd &>/dev/null || die
if use initramfs ; then
insinto /boot
doins "${S}"/amd-uc.img
fi
+
+ dodoc README.md
+ # some licenses require copyright and permission notice to be included
+ use bindist && dodoc WHENCE LICEN[CS]E.*
}
pkg_preinst() {
@@ -320,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild b/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild
index e973e48dea3c..e3f5246a89a3 100644
--- a/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-99999999.ebuild
@@ -1,12 +1,12 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
-inherit mount-boot savedconfig
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
# In case this is a real snapshot, fill in commit below.
# For normal, tagged releases, leave blank
-MY_COMMIT=
+MY_COMMIT=""
if [[ ${PV} == 99999999* ]]; then
inherit git-r3
@@ -14,28 +14,33 @@ if [[ ${PV} == 99999999* ]]; then
else
if [[ -n "${MY_COMMIT}" ]]; then
SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+ S="${WORKDIR}/${MY_COMMIT}"
else
SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz"
fi
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~amd64"
fi
DESCRIPTION="Linux firmware files"
HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git"
LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
- redistributable? (
- linux-fw-redistributable ( BSD-2 BSD BSD-4 ISC MIT no-source-code ) )
+ redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
SLOT="0"
-IUSE="initramfs +redistributable savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )"
+IUSE="compress-xz compress-zstd deduplicate initramfs +redistributable savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+ ?? ( compress-xz compress-zstd )
+ savedconfig? ( !deduplicate )"
RESTRICT="binchecks strip test
unknown-license? ( bindist )"
-BDEPEND="initramfs? ( app-arch/cpio )"
+BDEPEND="initramfs? ( app-alternatives/cpio )
+ compress-xz? ( app-arch/xz-utils )
+ compress-zstd? ( app-arch/zstd )
+ deduplicate? ( app-misc/rdfind )"
#add anything else that collides to this
RDEPEND="!savedconfig? (
@@ -45,7 +50,6 @@ RDEPEND="!savedconfig? (
!sys-firmware/iwl1000-ucode
!sys-firmware/iwl6005-ucode
!sys-firmware/iwl6030-ucode
- !sys-firmware/iwl6050-ucode
!sys-firmware/iwl3160-ucode
!sys-firmware/iwl7260-ucode
!sys-firmware/iwl3160-7260-bt-ucode
@@ -61,6 +65,23 @@ RDEPEND="!savedconfig? (
QA_PREBUILT="*"
+pkg_setup() {
+ if use compress-xz || use compress-zstd ; then
+ local CONFIG_CHECK
+
+ if kernel_is -ge 5 19; then
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
+ use compress-zstd && CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
+ else
+ use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
+ if use compress-zstd; then
+ eerror "Kernels <5.19 do not support ZSTD-compressed firmware files"
+ fi
+ fi
+ linux-info_pkg_setup
+ fi
+}
+
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
@@ -187,14 +208,12 @@ src_prepare() {
# blacklist of images with unknown license
local unknown_license=(
- atmsar11.fw
korg/k1212.dsp
ess/maestro3_assp_kernel.fw
ess/maestro3_assp_minisrc.fw
yamaha/ds1_ctrl.fw
yamaha/ds1_dsp.fw
yamaha/ds1e_ctrl.fw
- tr_smctr.bin
ttusb-budget/dspbootcode.bin
emi62/bitstream.fw
emi62/loader.fw
@@ -206,7 +225,6 @@ src_prepare() {
mts_mt9234zba.fw
whiteheat.fw
whiteheat_loader.fw
- intelliport2.bin
cpia2/stv0672_vp4.bin
vicam/firmware.fw
edgeport/boot.fw
@@ -226,7 +244,6 @@ src_prepare() {
adaptec/starfire_tx.bin
yam/1200.bin
yam/9600.bin
- 3com/3C359.bin
ositech/Xilinx7OD.bin
qlogic/isp1000.bin
myricom/lanai.bin
@@ -260,7 +277,7 @@ src_prepare() {
}
src_install() {
- ./copy-firmware.sh -v "${ED}/lib/firmware" || die
+ ./copy-firmware.sh $(usex deduplicate '' '--ignore-duplicates') -v "${ED}/lib/firmware" || die
pushd "${ED}/lib/firmware" &>/dev/null || die
@@ -306,6 +323,36 @@ src_install() {
find * ! -type d >> "${S}"/${PN}.conf || die
save_config "${S}"/${PN}.conf
+ if use compress-xz || use compress-zstd; then
+ einfo "Compressing firmware ..."
+ local target
+ local ext
+ local compressor
+
+ if use compress-xz; then
+ ext=xz
+ compressor="xz -T1 -C crc32"
+ elif use compress-zstd; then
+ ext=zst
+ compressor="zstd -15 -T1 -C -q --rm"
+ fi
+
+ # rename symlinks
+ while IFS= read -r -d '' f; do
+ # skip symlinks pointing to directories
+ [[ -d ${f} ]] && continue
+
+ target=$(readlink "${f}")
+ [[ $? -eq 0 ]] || die
+ ln -sf "${target}".${ext} "${f}" || die
+ mv -T "${f}" "${f}".${ext} || die
+ done < <(find . -type l -print0) || die
+
+ find . -type f ! -path "./amd-ucode/*" -print0 | \
+ xargs -0 -P $(makeopts_jobs) -I'{}' ${compressor} '{}' || die
+
+ fi
+
popd &>/dev/null || die
if use initramfs ; then
@@ -319,6 +366,11 @@ pkg_preinst() {
ewarn "USE=savedconfig is active. You must handle file collisions manually."
fi
+ # Fix 'symlink is blocked by a directory' Bug #871315
+ if has_version "<${CATEGORY}/${PN}-20220913-r2" ; then
+ rm -rf "${EROOT}"/lib/firmware/qcom/LENOVO/21BX
+ fi
+
# Make sure /boot is available if needed.
use initramfs && mount-boot_pkg_preinst
}
diff --git a/sys-kernel/linux-firmware/metadata.xml b/sys-kernel/linux-firmware/metadata.xml
index 2ff29415c61c..ac0d48943ce9 100644
--- a/sys-kernel/linux-firmware/metadata.xml
+++ b/sys-kernel/linux-firmware/metadata.xml
@@ -9,11 +9,18 @@
<email>zerochaos@gentoo.org</email>
<name>Rick Farina</name>
</maintainer>
+<maintainer type="person">
+ <email>mpagano@gentoo.org</email>
+ <name>Mike Pagano</name>
+</maintainer>
<maintainer type="project">
<email>kernel@gentoo.org</email>
<name>Gentoo Kernel Project</name>
</maintainer>
<use>
+ <flag name="compress-xz">Compress firmware using xz (<pkg>app-arch/xz-utils</pkg>) before installation</flag>
+ <flag name="compress-zstd">Compress firmware using zstd (<pkg>app-arch/zstd</pkg>) before installation</flag>
+ <flag name="deduplicate">Create symlinks for all firmware that is duplicate using rdfind</flag>
<flag name="initramfs">Create and install initramfs for early microcode loading in /boot (only AMD for now)</flag>
<flag name="redistributable">Install also non-free (but redistributable) firmware files</flag>
<flag name="savedconfig">Allows individual selection of firmware files</flag>
diff --git a/sys-kernel/linux-headers/Manifest b/sys-kernel/linux-headers/Manifest
index 11bc241576ff..c447970519b4 100644
--- a/sys-kernel/linux-headers/Manifest
+++ b/sys-kernel/linux-headers/Manifest
@@ -4,21 +4,21 @@ DIST gentoo-headers-4.19-1.tar.xz 4040 BLAKE2B 4ccaf4fb6bde84f0b1f29534cf2f6effc
DIST gentoo-headers-4.4-1.tar.xz 6624 BLAKE2B 9cdf0c22520e413f175942c4994dd90b0fed8f72c67332a05e7ed72b901ee04594f4e4a3c0252e0a6e057d9c08c4d653387dc36cda82ce9ef8a16e7317ba9ea0 SHA512 dd8a5c627a9cd373022d7afa1beb126f15694f80452821f31fc5c1a3439635814d205bcbc873a5869946472d86cdec872a44f4870751b96d42e89893fca1b983
DIST gentoo-headers-4.9-1.tar.xz 5416 BLAKE2B 2538870b340d4e4b260ada37b0571ba770a4bf93b0f0cf78819b4bf68b8ddc43c314d7fc5d12a78bc71c9bb12306d986ae0ae74159ec7edc7deea371f6b5f015 SHA512 1069f50c58f25ceb8a13c8e53dce6a21e352e2a624da3b9a6d139939e7613e9a97226eb0173fa060ee69443c6a50b53b6d5c6d752dcaebffbe2a78f06cfbe2b6
DIST gentoo-headers-5.10-1.tar.xz 4304 BLAKE2B b5006ff13c8ef8394806919d547f1b15ac32cc4d290e8c5f5a5073f54112db194a9e743177ae54941d8a504e15b662751258259183c47c574936744d7c51b405 SHA512 3154558df20e3a8821af23b2a585eaccb6c40877850b1cf752c435c170f7f322a48e77cee63bcc061b69aff8602987f4506d803c73f394929716295aface4f3d
-DIST gentoo-headers-5.11-1.tar.xz 3624 BLAKE2B 378eed88876a911e47ea08563f4fea840bfc11def916bce47c3268029ba926ced06e621edb53c9248fed4de547cfb447cc25da2222a864983a746fec06fb60d9 SHA512 896cacd48e9965ea724c13ca5a69b8c9aa4f47e631b539c71e4936462d50da3d34863e7419217ba434bcd97ebf8b05d2fc65bc9e60a584a108e864f4cf7f02fc
-DIST gentoo-headers-5.12-1.tar.xz 3624 BLAKE2B 71206e81c9df3c26b93384231094f2e7762cc3b957261a18999b4e3c782ca3edd2ba25461dcb308b938f515495aabbf5d34234f2b9f072fc344a1c8eb1c3a001 SHA512 f15f31116e81114794de8d2ff30e60ff3844a2202837753754b8ee2c2a56dffcfacc6f873d3d67bc313367ad678d00d84410bf6ced0a32cf391e2978d9eaed6a
-DIST gentoo-headers-5.13-1.tar.xz 2164 BLAKE2B bd2a7454111961c29134087801c5bcf88c9d0ff9d066c87ba8e81b9004c89290ebec46508324f2062e52166c0e4f82a1a740a66e48140030ce8adc7f4b4c9ccd SHA512 9f7fc903c7ad5142322e83a15a356acfbddd0b8f67c998dd03d74c57816eca7eb54f4b8b02c31f92bb9cf63b3285ff98ad9fe09a5fb8f0864a88da2ec80d3da5
-DIST gentoo-headers-5.14-1.tar.xz 1496 BLAKE2B f58c7079fdc95a4f0add255b3aca6f39554349369930364d1d67df9a2020213c1dd3f24f00e1992877d69839a28183a2139c26ac52db42b9edfff7a2254ee333 SHA512 1c1052405e2ec7bc0b32ed3036d173ca8f471ea2997f52cd5915a5a0963c86ec263beb63615f14267cb473ec2e5d047fd78960718a6866b64f84b634a0062b07
+DIST gentoo-headers-5.15-1.tar.xz 1496 BLAKE2B 9d88ecc517e226580ba43cba1b5cc62232690ed219f9c5e2d26047de6dbc4056eaaf04c320b2758acb3cb08b44ec402c7185989e0c5ded40c44f7b4bb1d77328 SHA512 f31d5fb4b5264a8b9c060d4215462796240c2423f0872e55ba4e96904086264f55b54d00342aef625a8f710c2ebc2d731bcf79cd0362b398c84235ff949eb229
DIST gentoo-headers-5.4-2.tar.xz 11352 BLAKE2B 0ff989dbfff9070c291efe1a8b925462770e71d0c3faeb2e53581dcce02abe45969ec293a7293b6d843f483927b15f4accc1f24ee4966483164e8f72727cfad8 SHA512 b460e4d00bdd9ec2ecf229f3b2dde7c6468f775399ba6a49fa0533c0688628c7b27d83835c21eab07407fd98c220043cd1b20e37cc4decbd08a3f2fd9cf6c2be
-DIST gentoo-headers-5.9-1.tar.xz 4304 BLAKE2B 5dda91dac529cf3afca220d0ec323f679eae00e850e127ca6fb7dd42313afe7d4e2b23860a5b58673c070456e1ebd6b0d48efd681a764eef1bab996de579fd11 SHA512 3522d25e4d13f703e69a7e8da1813b38c8977821363b56af1988d78c446087dea4c3499283a2fdef2dc000fde29b945abb821a01f53ac0ac6c2b551699b3b18c
+DIST gentoo-headers-6.1-0.tar.xz 1172 BLAKE2B 6929760733cd4a89228554b57b1027ccf887b6c7e56b45f71db9926e9328e2f0cf28b2f386eaaaef461cb2e05e4b1c088ffafea308f25254409f56c381bea2ca SHA512 14c3629a3c3aded37655ed277d718ed8398a08e231682f88037f1feb0c0727ef298f5e17626372fe890606930c027a3a59d8266bac746960651a90443beab5c5
+DIST gentoo-headers-6.6-1.tar.xz 1172 BLAKE2B 626bb33b42f48bceca2ba6a0a9c0b043a8607bb391d3b541e98d2af42eacfabeda3a5a3d48b7bee1fd0a2a8ad0b6173bde49d3827ea087e501eb0e91d18c4ab7 SHA512 09bcda97d9d17ee3f66ee46d9c00b8ac4fba5b9662fa24e4e2754bd9e4e7b3f097e5f2d52281eeb7a671dfe303aabe15c8fd66f117fddf29fb094e28d8c603b3
+DIST gentoo-headers-6.7-1.tar.xz 1164 BLAKE2B 081a5bd0e756c4ca9da4e091c1436e2145bc2bbed8c9ce3e632ded7d66daa109f6daad86e38f2209a8e124397622991a709804e94566f03603cea2f6212445a1 SHA512 f3d1d2f7b3929b6084278dc600262fb7972fddcd0f90e7786d7141e5ea6c44f1890e2981f3bdf50125a028c8377379f52b900256f169b37a089fcc5d2fa529d8
+DIST gentoo-headers-6.8-1.tar.xz 1164 BLAKE2B 43283b61fc35057c7f703108d6e4aead901329106e4c297cdfc261e8f9cb1f2ec9370b7367432b9eabe9fcc4358da745170b1f4ec6079d373f50de1fde148778 SHA512 c43e18ce1b39a60e163c2e0f824b1402bcbda84f20b2ae38d53681ff517713c42fd876954fab0ab8044b66e28e32f9ee93fc61ecbbc9c2bb5a9932a0616e570c
DIST gentoo-headers-base-3.18.tar.xz 3776668 BLAKE2B 837a675ecf05ec270549d0ba6b9dcb98fb0e40f22007ebfa3e430152b7149dcfa29c8bbe38c737add07f75642234f1633c1d5ae0170788e8d4f765faf00bbdbe SHA512 6615c604e5e618d26fff5a61691f7827bb05be9790db6c9f8e16e3842bce8f056f9928f85ae5714710b75743b0d0804faba4ba9c76e934e1de22dc03ef6d5535
DIST gentoo-headers-base-4.14.tar.xz 8017944 BLAKE2B e967a3f26fa002f62af72c165cf960e855f5d84dd105b3f136e5ae24f4cdfc9e5f8b217a83955b325ca4bd6bda0a9d4c4de02d8d79fd4aa72191bc63db96183a SHA512 2a4e83a9ee36ffa85b59ebac1e12f4f1c572825b767928a42c4748d924d04f0536bab4d9375ca68c11ad867c226f386c40c7c4d0158d1ab00c838eb5b2f9f21a
DIST gentoo-headers-base-4.19.tar.xz 7956220 BLAKE2B 5b6868188b6cb505556b8f307972be6b27c0201e8287f6a2c4d0ac8bf16cfe048cb05afacf879731ba81de5e2a8c5afc4adad007e00b12efb8b2a158a666f4dd SHA512 ef0f159cb31651bf8e00c31d8ac807e64413c7bf88807e1ab4779524db10eec4726b65af0fad034a0cb2e000cd61a6008bcc174828061ffaf633c170dd09645c
DIST gentoo-headers-base-4.4.tar.xz 3911752 BLAKE2B 5031ecd48b99cb0c9c35ca935fa6a62cc36c076bab193ec397fc0d543170f29c6d5a0827a2ea5517eb68fc838819cbe3e5abd125bb920992492369d5e5c1e7cb SHA512 1cd3de58ff790c3730bea38138c7a45ef95d04288c69ffeabebb884fab3add13bd9c99785ddd87a3ee467a0e1b1cdc457bbd28da349e7c178b4d2374c5fb78a3
DIST gentoo-headers-base-4.9.tar.xz 4052748 BLAKE2B e279954c56170fbfa4ebae8dade731825b3d5f0cd5d73a5b33cd93a9c8f5fa140e14edf0d5ac26a452fe8a61b16fdcc851f5329f56e4c8dcf4472a995de44c4c SHA512 a03418cfba7fa4531279d9122411af3e285e962506e8df9279fbbb27ae08a4e30725bd1cf03f48ad523f61f2889195e6c844fa4c7b4ef2f828baf47ef402abfa
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.11.tar.xz 117619104 BLAKE2B 81300c27bd5476387a83123aaeb4163c73eb61e9245806c23660cb5e6a4fa88ffc9def027031335fa0270fc4080506cd415990014364e3a98b9d2e8c58a29524 SHA512 a567ec133018bb5ec00c60281479b466c26e02137a93a9c690e83997947df02b6fd94e76e8df748f6d70ceb58a19bacc3b1467de10b7a1fad2763db32b3f1330
-DIST linux-5.12.tar.xz 118112412 BLAKE2B 842d921b9a73d2aaade763dbd2ec67bdfe0275baa6d628b775f5c87574ad7dc86f0419afcd48c10c1235f4bffa16084243f2cf4556e6afcd391e975fe8ba530b SHA512 be03b6fee1d1ea8087b09874d27c0a602c0b04fd90ad38b975bd2c8455a07e83c29b56814aaf1389e82305fae0e4c2d1701075a7f0a7295dd28149f967ec5b3d
-DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e
-DIST linux-5.14.tar.xz 120669872 BLAKE2B 0047f5aaa3940dff97f4055ef544faafbbb5282128e6afe21d2f47d8dc8c395806a17016febfa050117d16f59e74b882cb8b9c5011d68f119c230d0a4d120524 SHA512 8e4f3ec3d36f774280f75dc7b004a43e09417af58f12e9c9f8348976659d4cfda7ad905f306f43fed66a27922e5c45db22e46bbfa7a0b9f365012380de3b6f64
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-5.9.tar.xz 115507140 BLAKE2B e8d11472d63a9f8409ca12a2e8c97c6963a3d4516b5a398b627d6ece565584526f9b5a1377a2fa4bd184c09c7db94c987428bc5d52df0c788464a67e9e8d6dcb SHA512 d3d92ce4246bad74c9a784212f160d98449b1e8793970c2c308276568d852b8effe0528686bdb87d55d691f09a826abf7938d69bdd4759ce65ddd5c05ffe4eca
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.7.tar.xz 141406528 BLAKE2B cecdbd19905e43e485ab73b352ced18b37f2a138c97a6956cadcda5d3d271001117dc1cf896b166ff019fc7f405f9539e2ed0d6112b0890efb04d182adf4fd0e SHA512 de06de556191614bd9daf077ae239360352a402bab407748e67f1e5108c92fd933e451707840ab22fe0f9976db3d1e1b60ca9d41cf894f015ca09b3f652b74ad
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
diff --git a/sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch b/sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch
new file mode 100644
index 000000000000..f1ff9b92dd0d
--- /dev/null
+++ b/sys-kernel/linux-headers/files/linux-headers-5.10-Use-stddefs.h-instead-of-compiler.h.patch
@@ -0,0 +1,51 @@
+Needed for musl.
+
+https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/include/uapi/linux/swab.h?id=defbab270d45e32b068e7e73c3567232d745c60f
+https://git.alpinelinux.org/aports/tree/main/linux-headers/include-uapi-linux-swab-Fix-potentially-missing-__always_inline.patch
+
+From: Matt Redfearn <matt.redfearn@mips.com>
+Date: Wed, 3 Jan 2018 09:57:30 +0000
+Subject: [PATCH] include/uapi/linux/swab: Fix potentially missing
+ __always_inline
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Commit bc27fb68aaad ("include/uapi/linux/byteorder, swab: force inlining
+of some byteswap operations") added __always_inline to swab functions
+and commit 283d75737837 ("uapi/linux/stddef.h: Provide __always_inline to
+userspace headers") added a definition of __always_inline for use in
+exported headers when the kernel's compiler.h is not available.
+
+However, since swab.h does not include stddef.h, if the header soup does
+not indirectly include it, the definition of __always_inline is missing,
+resulting in a compilation failure, which was observed compiling the
+perf tool using exported headers containing this commit:
+
+In file included from /usr/include/linux/byteorder/little_endian.h:12:0,
+ from /usr/include/asm/byteorder.h:14,
+ from tools/include/uapi/linux/perf_event.h:20,
+ from perf.h:8,
+ from builtin-bench.c:18:
+/usr/include/linux/swab.h:160:8: error: unknown type name ‘__always_inline’
+ static __always_inline __u16 __swab16p(const __u16 *p)
+
+Fix this by replacing the inclusion of linux/compiler.h with
+linux/stddef.h to ensure that we pick up that definition if required,
+without relying on it's indirect inclusion. compiler.h is then included
+indirectly, via stddef.h.
+
+Fixes: 283d75737837 ("uapi/linux/stddef.h: Provide __always_inline to userspace headers")
+Signed-off-by: Matt Redfearn <matt.redfearn@mips.com>
+
+--- a/include/uapi/linux/swab.h
++++ b/include/uapi/linux/swab.h
+@@ -3,7 +3,7 @@
+ #define _UAPI_LINUX_SWAB_H
+
+ #include <linux/types.h>
+-#include <linux/compiler.h>
++#include <linux/stddef.h>
+ #include <asm/bitsperlong.h>
+ #include <asm/swab.h>
+
diff --git a/sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch b/sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch
new file mode 100644
index 000000000000..aa52ff9bd141
--- /dev/null
+++ b/sys-kernel/linux-headers/files/linux-headers-5.15-remove-inclusion-sysinfo.h.patch
@@ -0,0 +1,25 @@
+https://git.alpinelinux.org/aports/tree/main/linux-headers/0003-remove-inclusion-of-sysinfo.h-in-kernel.h.patch
+https://bugs.gentoo.org/828726
+
+[Adapted to drop the const.h change as things may rely on it like btrfs.]
+
+From: rofl0r <retnyg@gmx.net>
+Date: Mon, 20 Jan 2014 21:31:34 +0100
+Subject: [PATCH 3/3] remove inclusion of sysinfo.h in kernel.h
+
+the declaration of struct sysinfo clashes with userspace.
+it's not quite clear why that header was included from kernel.h,
+as none of its functionality is needed.
+
+--- a/include/uapi/linux/kernel.h
++++ b/include/uapi/linux/kernel.h
+@@ -2,7 +2,9 @@
+ #ifndef _UAPI_LINUX_KERNEL_H
+ #define _UAPI_LINUX_KERNEL_H
+
++#ifdef __GLIBC__
+ #include <linux/sysinfo.h>
++#endif
+ #include <linux/const.h>
+
+ #endif /* _UAPI_LINUX_KERNEL_H */
diff --git a/sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch b/sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch
new file mode 100644
index 000000000000..7e8a7353bc6a
--- /dev/null
+++ b/sys-kernel/linux-headers/files/linux-headers-sparc-move-struct-termio-to-asm-termios.h.patch
@@ -0,0 +1,64 @@
+https://bugs.gentoo.org/918992
+https://lkml.org/lkml/2024/3/6/1112
+
+From 91577201977e109b2bda95077cb5db30864ab96e Mon Sep 17 00:00:00 2001
+From: Mike Gilbert <floppym@gentoo.org>
+Date: Tue, 5 Mar 2024 23:19:37 -0500
+Subject: [PATCH] sparc: move struct termio to asm/termios.h
+
+Every other arch declares struct termio in asm/termios.h, so make sparc
+match them.
+
+Resolves a build failure in the PPP software package, which includes
+both bits/ioctl-types.h via sys/ioctl.h (glibc) and asm/termbits.h.
+
+Closes: https://bugs.gentoo.org/918992
+Signed-off-by: Mike Gilbert <floppym@gentoo.org>
+---
+ arch/sparc/include/uapi/asm/termbits.h | 10 ----------
+ arch/sparc/include/uapi/asm/termios.h | 9 +++++++++
+ 2 files changed, 9 insertions(+), 10 deletions(-)
+
+diff --git a/arch/sparc/include/uapi/asm/termbits.h b/arch/sparc/include/uapi/asm/termbits.h
+index 4321322701fc..0da2b1adc0f5 100644
+--- a/arch/sparc/include/uapi/asm/termbits.h
++++ b/arch/sparc/include/uapi/asm/termbits.h
+@@ -10,16 +10,6 @@ typedef unsigned int tcflag_t;
+ typedef unsigned long tcflag_t;
+ #endif
+
+-#define NCC 8
+-struct termio {
+- unsigned short c_iflag; /* input mode flags */
+- unsigned short c_oflag; /* output mode flags */
+- unsigned short c_cflag; /* control mode flags */
+- unsigned short c_lflag; /* local mode flags */
+- unsigned char c_line; /* line discipline */
+- unsigned char c_cc[NCC]; /* control characters */
+-};
+-
+ #define NCCS 17
+ struct termios {
+ tcflag_t c_iflag; /* input mode flags */
+diff --git a/arch/sparc/include/uapi/asm/termios.h b/arch/sparc/include/uapi/asm/termios.h
+index ee86f4093d83..cceb32260881 100644
+--- a/arch/sparc/include/uapi/asm/termios.h
++++ b/arch/sparc/include/uapi/asm/termios.h
+@@ -40,5 +40,14 @@ struct winsize {
+ unsigned short ws_ypixel;
+ };
+
++#define NCC 8
++struct termio {
++ unsigned short c_iflag; /* input mode flags */
++ unsigned short c_oflag; /* output mode flags */
++ unsigned short c_cflag; /* control mode flags */
++ unsigned short c_lflag; /* local mode flags */
++ unsigned char c_line; /* line discipline */
++ unsigned char c_cc[NCC]; /* control characters */
++};
+
+ #endif /* _UAPI_SPARC_TERMIOS_H */
+--
+2.44.0
+
diff --git a/sys-kernel/linux-headers/linux-headers-3.18.ebuild b/sys-kernel/linux-headers/linux-headers-3.18-r1.ebuild
index e3c8213b46ff..1644d1ff59d0 100644
--- a/sys-kernel/linux-headers/linux-headers-3.18.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-3.18-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,41 +11,43 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
+ # avoid kernel-2_src_prepare
default
-
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}/${PV}"/*.patch
}
src_test() {
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- emake ARCH=$(tc-arch-kernel) headers_check
+ emake ARCH="$(tc-arch-kernel)" headers_check
}
src_install() {
kernel-2_src_install
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
# provided by libdrm (for now?)
- rm -rf "${ED}"/$(kernel_header_destdir)/drm
+ rm -rf "${ED}"/$(kernel_header_destdir)/drm || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-4.14-r1.ebuild b/sys-kernel/linux-headers/linux-headers-4.14-r2.ebuild
index a0a0c46682bc..eacc730770d3 100644
--- a/sys-kernel/linux-headers/linux-headers-4.14-r1.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-4.14-r2.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,38 +11,40 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
+ # avoid kernel-2_src_prepare
default
-
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}/${PV}"/*.patch
}
src_test() {
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- emake ARCH=$(tc-arch-kernel) headers_check
+ emake ARCH="$(tc-arch-kernel)" headers_check
}
src_install() {
kernel-2_src_install
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-4.19.ebuild b/sys-kernel/linux-headers/linux-headers-4.19-r1.ebuild
index 054c22728dd2..0d29957aa907 100644
--- a/sys-kernel/linux-headers/linux-headers-4.19.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-4.19-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
@@ -10,42 +10,43 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
- https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-base-${PV}.tar.xz
+ https://dev.gentoo.org/~sam/distfiles/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}
-"
+ ${PATCH_VER:+https://dev.gentoo.org/~sam/distfiles/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
+ # avoid kernel-2_src_prepare
default
-
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PV}/*.patch
}
src_test() {
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- emake ARCH=$(tc-arch-kernel) headers_check
+ emake ARCH="$(tc-arch-kernel)" headers_check
}
src_install() {
kernel-2_src_install
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-4.4.ebuild b/sys-kernel/linux-headers/linux-headers-4.4-r1.ebuild
index a0a0c46682bc..eacc730770d3 100644
--- a/sys-kernel/linux-headers/linux-headers-4.4.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-4.4-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,38 +11,40 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
+ # avoid kernel-2_src_prepare
default
-
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}/${PV}"/*.patch
}
src_test() {
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- emake ARCH=$(tc-arch-kernel) headers_check
+ emake ARCH="$(tc-arch-kernel)" headers_check
}
src_install() {
kernel-2_src_install
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-4.9.ebuild b/sys-kernel/linux-headers/linux-headers-4.9-r1.ebuild
index caa72fcf23c4..af1379dc4af1 100644
--- a/sys-kernel/linux-headers/linux-headers-4.9.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-4.9-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 bfin cris frv hexagon hppa ia64 m32r m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 s390 score sh sparc tile x86 xtensa"
@@ -11,38 +11,40 @@ detect_version
PATCH_VER="1"
SRC_URI="mirror://gentoo/gentoo-headers-base-${PV}.tar.xz
${PATCH_VER:+mirror://gentoo/gentoo-headers-${PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/gentoo-headers-base-${PV}"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-DEPEND="app-arch/xz-utils
+BDEPEND="
+ app-arch/xz-utils
dev-lang/perl"
-RDEPEND=""
-S=${WORKDIR}/gentoo-headers-base-${PV}
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PV} )
src_unpack() {
- unpack ${A}
+ # avoid kernel-2_src_unpack
+ default
}
src_prepare() {
+ # avoid kernel-2_src_prepare
default
-
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}/${PV}"/*.patch
}
src_test() {
einfo "Possible unescaped attribute/type usage"
- egrep -r \
+ grep -E -r \
-e '(^|[[:space:](])(asm|volatile|inline)[[:space:](]' \
-e '\<([us](8|16|32|64))\>' \
.
- emake ARCH=$(tc-arch-kernel) headers_check
+ emake ARCH="$(tc-arch-kernel)" headers_check
}
src_install() {
kernel-2_src_install
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-5.13.ebuild b/sys-kernel/linux-headers/linux-headers-5.10-r2.ebuild
index ae7ecd30fe16..06fcc6978ce1 100644
--- a/sys-kernel/linux-headers/linux-headers-5.13.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-5.10-r2.ebuild
@@ -1,21 +1,22 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
ETYPE="headers"
H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
+inherit kernel-2
detect_version
PATCH_PV=${PV} # to ease testing new versions against not existing patches
PATCH_VER="1"
-SRC_URI="
- ${KERNEL_URI}
- ${PATCH_VER:+https://dev.gentoo.org/~soap/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+ ${PATCH_VER:+https://dev.gentoo.org/~sam/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
S="${WORKDIR}/linux-${PV}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
BDEPEND="
app-arch/xz-utils
@@ -29,16 +30,23 @@ src_unpack() {
}
src_prepare() {
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.10-Use-stddefs.h-instead-of-compiler.h.patch
+ )
+
# avoid kernel-2_src_prepare
default
}
src_test() {
- emake headers_check ${xmakeopts}
+ emake headers_check "${KERNEL_MAKEOPTS[@]}"
}
src_install() {
kernel-2_src_install
find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-5.10.ebuild b/sys-kernel/linux-headers/linux-headers-5.10.ebuild
deleted file mode 100644
index 7bb1f871f11f..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.10.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_test() {
- emake headers_check ${xmakeopts}
-}
-
-src_install() {
- kernel-2_src_install
-
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.11.ebuild b/sys-kernel/linux-headers/linux-headers-5.11.ebuild
deleted file mode 100644
index 47598e3e96bf..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.11.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_test() {
- emake headers_check ${xmakeopts}
-}
-
-src_install() {
- kernel-2_src_install
-
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.12.ebuild b/sys-kernel/linux-headers/linux-headers-5.12.ebuild
deleted file mode 100644
index d17f51addf49..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.12.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-BDEPEND="app-arch/xz-utils
- dev-lang/perl"
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_test() {
- emake headers_check ${xmakeopts}
-}
-
-src_install() {
- kernel-2_src_install
-
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild b/sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild
new file mode 100644
index 000000000000..dae40c5ab655
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-5.15-r3.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl"
+
+# bug #816762
+RESTRICT="test"
+
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PATCH_PV} )
+
+src_unpack() {
+ # avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.10-Use-stddefs.h-instead-of-compiler.h.patch
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # avoid kernel-2_src_prepare
+ default
+}
+
+src_test() {
+ emake headers_check "${KERNEL_MAKEOPTS[@]}"
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild b/sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild
deleted file mode 100644
index 1d6010765604..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.4-r1.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="2"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_test() {
- emake ARCH=$(tc-arch-kernel) headers_check
-}
-
-src_install() {
- kernel-2_src_install
-
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
diff --git a/sys-kernel/linux-headers/linux-headers-5.14.ebuild b/sys-kernel/linux-headers/linux-headers-5.4-r2.ebuild
index 248b46771562..be894fb9ad8d 100644
--- a/sys-kernel/linux-headers/linux-headers-5.14.ebuild
+++ b/sys-kernel/linux-headers/linux-headers-5.4-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,14 +9,14 @@ inherit kernel-2 toolchain-funcs
detect_version
PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-PATCH_DEV="sam"
-SRC_URI="
- ${KERNEL_URI}
- ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/${CATEGORY}/${PN}/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}"
+PATCH_VER="2"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+ ${PATCH_VER:+https://dev.gentoo.org/~sam/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
S="${WORKDIR}/linux-${PV}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
BDEPEND="
app-arch/xz-utils
@@ -35,11 +35,13 @@ src_prepare() {
}
src_test() {
- emake headers_check ${xmakeopts}
+ emake ARCH="$(tc-arch-kernel)" headers_check
}
src_install() {
kernel-2_src_install
find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # delete empty directories
+ find "${ED}" -empty -type d -delete || die
}
diff --git a/sys-kernel/linux-headers/linux-headers-5.9.ebuild b/sys-kernel/linux-headers/linux-headers-5.9.ebuild
deleted file mode 100644
index 47598e3e96bf..000000000000
--- a/sys-kernel/linux-headers/linux-headers-5.9.ebuild
+++ /dev/null
@@ -1,45 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-ETYPE="headers"
-H_SUPPORTEDARCH="alpha amd64 arc arm arm64 avr32 cris frv hexagon hppa ia64 m68k metag microblaze mips mn10300 nios2 openrisc ppc ppc64 riscv s390 score sh sparc x86 xtensa"
-inherit kernel-2 toolchain-funcs
-detect_version
-
-PATCH_PV=${PV} # to ease testing new versions against not existing patches
-PATCH_VER="1"
-SRC_URI="${KERNEL_URI}
- ${PATCH_VER:+mirror://gentoo/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
- ${PATCH_VER:+https://dev.gentoo.org/~slyfox/distfiles/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
-"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-DEPEND="app-arch/xz-utils
- dev-lang/perl"
-RDEPEND=""
-
-S=${WORKDIR}/linux-${PV}
-
-src_unpack() {
- unpack ${A}
-}
-
-src_prepare() {
- [[ -n ${PATCH_VER} ]] && eapply "${WORKDIR}"/${PATCH_PV}/*.patch
-
- default
-}
-
-src_test() {
- emake headers_check ${xmakeopts}
-}
-
-src_install() {
- kernel-2_src_install
-
- find "${ED}" '(' -name '.install' -o -name '*.cmd' ')' -delete
- find "${ED}" -depth -type d -delete 2>/dev/null
-}
diff --git a/sys-kernel/linux-headers/linux-headers-6.1.ebuild b/sys-kernel/linux-headers/linux-headers-6.1.ebuild
new file mode 100644
index 000000000000..0d757189102a
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.1.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa ia64 loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="0"
+PATCH_DEV="sam"
+SRC_URI="${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="app-arch/xz-utils
+ dev-lang/perl"
+
+[[ -n ${PATCH_VER} ]] && PATCHES=( "${WORKDIR}"/${PATCH_PV} )
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.10-Use-stddefs.h-instead-of-compiler.h.patch
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild b/sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild
new file mode 100644
index 000000000000..1b82b2d037f1
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.6-r1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa ia64 loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="
+ ${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl
+"
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ local PATCHES=()
+ [[ -n ${PATCH_VER} ]] && PATCHES+=( "${WORKDIR}"/${PATCH_PV} )
+ PATCHES+=( "${FILESDIR}"/${PN}-sparc-move-struct-termio-to-asm-termios.h.patch )
+
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild b/sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild
new file mode 100644
index 000000000000..fe49fd6ed12e
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.7-r1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="
+ ${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl
+"
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ local PATCHES=()
+ [[ -n ${PATCH_VER} ]] && PATCHES+=( "${WORKDIR}"/${PATCH_PV} )
+ PATCHES+=( "${FILESDIR}"/${PN}-sparc-move-struct-termio-to-asm-termios.h.patch )
+
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild b/sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild
new file mode 100644
index 000000000000..fe49fd6ed12e
--- /dev/null
+++ b/sys-kernel/linux-headers/linux-headers-6.8-r1.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE="headers"
+H_SUPPORTEDARCH="alpha amd64 arc arm arm64 csky hexagon hppa loong m68k microblaze mips nios2 openrisc ppc ppc64 riscv s390 sh sparc x86 xtensa"
+inherit kernel-2
+detect_version
+
+PATCH_PV=${PV} # to ease testing new versions against not existing patches
+PATCH_VER="1"
+PATCH_DEV="sam"
+SRC_URI="
+ ${KERNEL_URI}
+ ${PATCH_VER:+https://dev.gentoo.org/~${PATCH_DEV}/distfiles/sys-kernel/linux-headers/gentoo-headers-${PATCH_PV}-${PATCH_VER}.tar.xz}
+"
+S="${WORKDIR}/linux-${PV}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+BDEPEND="
+ app-arch/xz-utils
+ dev-lang/perl
+"
+
+src_unpack() {
+ # Avoid kernel-2_src_unpack
+ default
+}
+
+src_prepare() {
+ local PATCHES=()
+ [[ -n ${PATCH_VER} ]] && PATCHES+=( "${WORKDIR}"/${PATCH_PV} )
+ PATCHES+=( "${FILESDIR}"/${PN}-sparc-move-struct-termio-to-asm-termios.h.patch )
+
+ # TODO: May need forward porting to newer versions
+ use elibc_musl && PATCHES+=(
+ "${FILESDIR}"/${PN}-5.15-remove-inclusion-sysinfo.h.patch
+ )
+
+ # Avoid kernel-2_src_prepare
+ default
+}
+
+src_install() {
+ kernel-2_src_install
+
+ find "${ED}" \( -name '.install' -o -name '*.cmd' \) -delete || die
+ # Delete empty directories
+ find "${ED}" -empty -type d -delete || die
+}
diff --git a/sys-kernel/linux-next/linux-next-9999.ebuild b/sys-kernel/linux-next/linux-next-9999.ebuild
new file mode 100644
index 000000000000..302a8eb1494e
--- /dev/null
+++ b/sys-kernel/linux-next/linux-next-9999.ebuild
@@ -0,0 +1,33 @@
+# Copyright 2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit git-r3
+
+EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git -> linux-next-${P}.git"
+EGIT_CLONE_TYPE="shallow"
+
+DESCRIPTION="Linux kernel and patches aimed at the next kernel merge window"
+HOMEPAGE="https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS=""
+
+src_unpack() {
+ git-r3_src_unpack
+}
+
+src_prepare() {
+ eapply_user
+}
+
+src_compile() {
+ :;
+}
+
+src_install() {
+ dodir /usr/src/
+ cp -R "${S}/" "${D}/usr/src/" || die "Install failed!"
+}
diff --git a/sys-kernel/linux-next/metadata.xml b/sys-kernel/linux-next/metadata.xml
new file mode 100644
index 000000000000..3335b243cbff
--- /dev/null
+++ b/sys-kernel/linux-next/metadata.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>kernel@gentoo.org</email>
+ <name>Gentoo Kernel Project</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-kernel/mips-sources/Manifest b/sys-kernel/mips-sources/Manifest
index 8e0b6e0f6707..0477c1079cff 100644
--- a/sys-kernel/mips-sources/Manifest
+++ b/sys-kernel/mips-sources/Manifest
@@ -1,10 +1,6 @@
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST mips-sources-4.14.0-patches-v3.tar.xz 287468 BLAKE2B 24212e2d6ca784986d0e3ec22ed2e13a911cbc67699878f2e013c26bc4623d846d969dcfdda6e1bc8dc60d5ddff3cadb94decb7b5386c575f618b819296dc4aa SHA512 9a5e5bfec358edeb28ad067cb5fa8ec4acde7b0aa9ea80ba1e6696be90a58e11f9cc47aba195d78657e8d0e216ad63157e6327f58c16e2f0ed79e84f34e34d32
-DIST mips-sources-4.19.0-patches-v3.tar.xz 289136 BLAKE2B 9c77c641d4c4603983c0bc11cba5d83337c7373f67bc5870b8b02d6d4a537c8c02f21fe47fd64f13c5e10d37100654857d0b598be6d8c429f5fe1d7332b6b6bd SHA512 7199a20f20f9d0a4eae38279335d8c9da20940fb37f0ba38cb6b68fdd5c9d4d2e2b65efff5383065e685c0fb5ad639c6d79d74989a5b4200b987f175de7da422
-DIST mips-sources-5.4-patches-v6.tar.xz 197884 BLAKE2B 08dad7c3d7ba3d04afe5a39dd0e0930894c124beebecfaa66aab6f42f3151f5271186e6735cd19344e05ea10faf11461290f62667d12379660734a63828c595a SHA512 472f44d1e212ca0bfae896dcf3ec45bbeb47fe1aa49b80060c2d0b7347b065ce8354e6b8ad009d7b5e2923d4072a9a93acf9ecbcc56575195ad5b60bef1af12e
-DIST mipsgit-4.14.0-20180128.diff.xz 1008 BLAKE2B 2a317ff97aab096883680c6b653e993aee31994e6caec52c52dfbbb61f1dc1f25d03ebd3182fa122923a67aeee0aa598b36e603692333e4c9ccdc741fd456d96 SHA512 378deb1bc1d10a6b4912e5e4a0d6fcab28952e2e59c35fc879601841cf8160081b318a2598ef74db225e95f0f26483f6b9a56a348811b1ee7b8934391dd271ae
-DIST patch-4.14.243.xz 4395156 BLAKE2B a9a57aaf8fac8b35ecfa52f6086d20cca8593370075e23476dfa8ae1a6219d9a415df2c3e6e88d7d775927cc05ab89280a24464c0664b9485c11ac2e66f712ec SHA512 a85571c72cf814acdff0829269f5a352d2626eef367f3aae978ae86a5cb3a47e117406af5bc8bbb5c6c76d3ead8cb8d2f572ab3e3dc4ae94c17e0b1a445d3c0b
-DIST patch-4.19.203.xz 4181892 BLAKE2B fd681104c226a3f7031f983e026fe5522daa3bfcf0e0ae30f71ff67e599c69974a3d556ee5bef66a6de380c2e89c282c9d8ceed35a9cd14fd30b6a116944e8fb SHA512 c75f24116e05d5e857b9200017906f3ca35f961b53e7b3966499f16209b67a8c4ad185359e4b20a3a5cb72bd9f799423c7ac65630a670f5f15837b146926b1a6
-DIST patch-5.4.140.xz 3240512 BLAKE2B ca28f6c97802d72d9ca30b9383bbb633e6dcdd1ba24643399dce781d0501b3db377d640509e71f8bf8c1fe4e113e2b6403f4b8bc50b5360b43cc4e6dfafef34b SHA512 ae2824a4f4732c8f723c97dfd80f1b104f144c827b98581f9e2eafc33b3bde881cbe90aeaaea014ce0a2b10f03406217816e7b6e9fe195c42cee88c204f66044
+DIST mips-sources-4.19.0-patches-v4.tar.xz 290848 BLAKE2B d9e62dac357de63c57e330dfac80d2e841ba6120a33da3b500de8116696e7a3f5c709750c5a730dea72955b356609de4465aa3783f1cf58e6d489841534e804f SHA512 cebf8480b9c5b3a7024a5b3413fd026315b4b64ed9ec559f653986925ec48ff363b1e1bf4ef540a68164957a70a9a524034acf921a2a6147bc6abe58515795c2
+DIST mips-sources-5.4-patches-v8.tar.xz 199164 BLAKE2B 854536301e0256a00319e0ede47c8f0ff240fac54f56dc8cdfbdd7a7fbd13b603700215ac7ac36067f7798a3a13e5786f2b1b9e8dadf671e325ffba6b4e01c12 SHA512 11d04b4e5fd529302ab7571027261154282cd1b0fef525934f94d39d975c522e3e162720abeb13bdb10c0055802e7a719caf559bac11d0cca5a0f90181cd8fa0
+DIST patch-4.19.307.xz 5902976 BLAKE2B 8de893e0f955297c9642e5cfd95629adf39365377060db10a0bbee097b29e8946bd3165f8107e4d0375d63671382d9bb0e132ebe6f0c2f797257f1a53d5339c0 SHA512 da9bdb720a3859abdfb487bb7e4da0d03d31424d87628b7fa0fa876f46b08385a8b25d926d2c1707492f67c55376159b0135e0b225fcd0ddf0d4c18d9512a161
+DIST patch-5.4.269.xz 5408364 BLAKE2B 766c86e1a688c635f35a746d9ce68ae94fc06abd99d9b2f3b3dcb18ef5d4af2c0eab0e5392353e54db3e4e0db95a61c5d3e2ebcc0f428816e0627710f28ba24c SHA512 87fdb5a5e35fd3c887b210b5f5264a409416702b86089bf7e02ac5999383fab2813b654e4516c0d8545f99f13648127b197e0d192c69bd7fb8df3b6ffbb3f3fa
diff --git a/sys-kernel/mips-sources/metadata.xml b/sys-kernel/mips-sources/metadata.xml
index 4d46edc1a306..ff4ab14c0d86 100644
--- a/sys-kernel/mips-sources/metadata.xml
+++ b/sys-kernel/mips-sources/metadata.xml
@@ -3,7 +3,7 @@
<pkgmetadata>
<maintainer type="project">
<email>mips@gentoo.org</email>
- <name>Mips Team</name>
+ <name>MIPS architecture team</name>
</maintainer>
<upstream>
diff --git a/sys-kernel/mips-sources/mips-sources-4.14.243.ebuild b/sys-kernel/mips-sources/mips-sources-4.14.243.ebuild
deleted file mode 100644
index 0db2aa7260a7..000000000000
--- a/sys-kernel/mips-sources/mips-sources-4.14.243.ebuild
+++ /dev/null
@@ -1,352 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-# EAPI Version
-EAPI="8"
-
-#//------------------------------------------------------------------------------
-
-# Version Data
-GITDATE="20180128" # Date of diff between kernel.org and lmo GIT
-GENPATCHREV="3" # Tarball revision for patches
-
-# Directories
-S="${WORKDIR}/linux-${OKV}-${GITDATE}"
-MIPS_PATCHES="${WORKDIR}/mips-patches"
-
-# Kernel-2 Vars
-K_SECURITY_UNSUPPORTED="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_BASE_VER="4.13"
-K_FROM_GIT="yes"
-ETYPE="sources"
-
-# Inherit Eclasses
-inherit kernel-2
-detect_version
-
-# Version Data
-F_KV="${PVR}"
-BASE_KV="$(ver_cut 1-2).0"
-[[ "${EXTRAVERSION}" = -rc* ]] && KVE="${EXTRAVERSION}"
-
-# Portage Vars
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:MIPS"
-KEYWORDS="-* ~mips"
-IUSE="experimental ip27 ip28 ip30 symlink"
-
-# Specify any patches or patch familes to NOT apply here.
-# Use only the 4-digit number followed by a '*'.
-P_EXCLUDE=""
-
-# Machine Support Control Variables
-DO_IP22="test" # If "yes", enable IP22 support (SGI Indy, Indigo2 R4x00)
-DO_IP27="yes" # IP27 support (SGI Origin)
-DO_IP28="test" # IP28 support (SGI Indigo2 Impact R10000)
-DO_IP30="yes" # IP30 support (SGI Octane)
-DO_IP32="yes" # IP32 support (SGI O2, R5000/RM5200 Only)
-
-# Machine Stable Version Variables
-SV_IP22="" # If set && DO_IP22 == "no", indicates last "good" IP22 version
-SV_IP27="" # DO_IP27 == "no", IP27
-SV_IP28="" # DO_IP28 == "no", IP28
-SV_IP30="" # DO_IP30 == "no", IP30
-SV_IP32="" # DO_IP32 == "no", IP32
-
-DESCRIPTION="Linux-Mips GIT sources for MIPS-based machines, dated ${GITDATE}"
-SRC_URI="${KERNEL_URI}
- https://dev.gentoo.org/~kumba/distfiles/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz
- https://dev.gentoo.org/~kumba/distfiles/${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
-UNIPATCH_STRICTORDER="yes"
-UNIPATCH_LIST="${DISTDIR}/mipsgit-${BASE_KV}${KVE}-${GITDATE}.diff.xz"
-
-#//------------------------------------------------------------------------------
-
-err_disabled_mach() {
- # Get args
- local m_name="${1}"
- local m_abbr="${2}"
- local m_use="${3}"
- local is_test="${4}"
-
- # Get stable version, if exists
- local stable_ver="SV_${m_abbr}"
- stable_ver="${!stable_ver}"
-
- # See if this machine needs a USE passed or skip dying
- local has_use
- [[ "${m_use}" != "skip" ]] \
- && has_use="USE=\"${m_use}\" "
-
- # Print error && (maybe) die
- echo -e ""
- if [[ "${is_test}" != "test" ]]; then
- eerror "${m_name} Support has been disabled in this ebuild"
- eerror "revision. If you wish to merge ${m_name} sources, then"
- eerror "run ${has_use}emerge =mips-sources-${stable_ver}"
- [[ "${m_use}" != "skip" ]] \
- && die "${m_name} Support disabled."
- else
- ewarn "${m_name} Support has been marked as needing testing in this"
- ewarn "ebuild revision. This usually means that any patches to support"
- ewarn "${m_name} have been forward ported and maybe even compile-tested,"
- ewarn "but not yet booted on real hardware, possibly due to a lack of access"
- ewarn "to such hardware. If you happen to boot this kernel and have no"
- ewarn "problems at all, then please inform the maintainer. Otherwise, if"
- ewarn "experience a bug, an oops/panic, or some other oddity, then please"
- ewarn "file a bug at bugs.gentoo.org, and assign it to the mips team."
- fi
-
- return 0
-}
-
-err_only_one_mach_allowed() {
- echo -e ""
- eerror "A patchset for a specific machine-type has already been selected."
- eerror "No other patches for machines-types are permitted. You will need a"
- eerror "separate copy of the kernel sources for each different machine-type"
- eerror "you want to build a kernel for."
- die "Only one machine-type patchset allowed"
-}
-
-fkv_to_machtype() {
- # For any machines that use external patches, we rename the source
- # tree to match the machine type.
- local fkv="${F_KV%-*}"
- local v="${fkv}"
- for x in {ip27,ip28,ip30}; do
- use ${x} && v="${v}.${x}" && break
- done
-
- echo "${v}"
-}
-
-pkg_postinst() {
- if ! use symlink; then
- return 0
- fi
-
- local kern_sym="/usr/src/linux"
-
- # Check that /usr/src/linux is safe to overwrite
- if [[ -e "${kern_sym}" && ! -L "${kern_sym}" ]]; then
- die "${kern_sym} already exists, but is not a symbolic link"
- fi
-
- # Symlink /usr/src/linux as appropriate
- local kern_ver=$(fkv_to_machtype)
- ln -snf "linux-${kern_ver}" "${kern_sym}"
-}
-
-pkg_setup() {
- local arch_is_selected="no"
- local m_ip m_enable m_name
-
- # Exclusive machine patchsets
- # These are not allowed to be mixed together, thus only one of them may be applied
- # to a tree per merge.
- for x in \
- "ip27 SGI Origin 200/2000" \
- "ip28 SGI Indigo2 Impact R10000" \
- "ip30 SGI Octane"
- do
- set -- ${x} # Set positional params
- m_ip="${1}" # Grab the first param (HW IP for SGI)
- shift # Shift the positions
- m_name="${*}" # Get the rest (Name)
-
- if ! use ${m_ip}; then
- continue
- fi
-
- # Fetch the value indiciating if the machine is enabled or not
- m_enable="DO_${m_ip/ip/IP}"
- m_enable="${!m_enable}"
-
- # Make sure only one of these exclusive machine patches is selected
- [[ "${arch_is_selected}" = "no" ]] \
- && arch_is_selected="yes" \
- || err_only_one_mach_allowed
-
- # Is the machine support disabled or marked as needing testing?
- case "${m_enable}" in
- "test") err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" "test" ;;
- "no") err_disabled_mach "${m_name}" "${m_ip/ip/IP}" "${m_ip}" ;;
- esac
-
- # Show relevant information about the machine
- show_${m_ip}_info
- done
-
- # All other systems that don't have a USE flag go here
- # These systems have base-line support included in linux-mips git, so
- # instead of failing, if disabled, we simply warn the user
- if [[ "${arch_is_selected}" = "no" ]]; then
- [[ "${DO_IP22}" = "no" ]] \
- && err_disabled_mach "SGI Indy/Indigo2 R4x00" "IP22" "skip" \
- || show_ip22_info
- [[ "${DO_IP32}" = "no" ]] \
- && err_disabled_mach "SGI O2" "IP32" "skip" \
- || show_ip32_info
-
- fi
-}
-
-show_ip22_info() {
- echo -e ""
- einfo "IP22 systems with an R5000 processor should work with this release."
- einfo "The R4x00 series of processors tend to be rather flaky, especially the"
- einfo "R4600. If you have to run an R4x00 processor, then try to use an R4400."
- einfo ""
- einfo "Some Notes:"
- einfo "\t- Supported graphics card right now is Newport (XL)."
- einfo "\t- A driver for Extreme (XZ) does not exist at present."
- echo -e ""
-}
-
-show_ip27_info() {
- echo -e ""
- ewarn "IP27 Origin 2k/Onyx2 systems may be prone to sudden hard lockups."
- ewarn "The exact trigger is unknown at this time."
- echo -e ""
-}
-
-show_ip28_info() {
- echo -e ""
- einfo "Support for the Indigo2 Impact R10000 is now in the mainline kernel. However,"
- einfo "due to the R10000 Speculative Execution issue that exists with this machine,"
- einfo "nothing is guaranteed to work correctly. Consider enabling ${HILITE}CONFIG_KALLSYMS${NORMAL}"
- einfo "in your kernel so that if the machine Oopes, you'll be able to provide valuable"
- einfo "feedback that can be used to trace down the crash."
- echo -e ""
-}
-
-show_ip30_info() {
- echo -e ""
- eerror "Things that DON'T work:"
- eerror "\t- Do not use CONFIG_SLUB, otherwise, you'll get errors when booting"
- eerror "\t\040\040regarding duplicate /sys/kernel/slab/* entries in sysfs."
- eerror "\t- Impact (MGRAS) Xorg driver no longer functions due to severe bitrot."
- eerror "\t- Octane is limited to a maximum of 2GB of memory right now due to a"
- eerror "\t\040\040hardware quirk in the BRIDGE PCI chip that limits BRIDGE DMA"
- eerror "\t\040\040addresses to 31-bits when converted into physical addresses."
- eerror "\t\040\040Patches that attempt to fix the issue are highly welcome."
- echo -e ""
- ewarn "Things that might work, but have problems, or are unknown:"
- ewarn "\t- CONFIG_TRANSPARENT_HUGEPAGE should work now, but there may still be"
- ewarn "\t\040\040intermittent issues. Additionally, CONFIG_HUGETLBFS must also be"
- ewarn "\t\040\040selected for hugepages to work. If use of this feature continues"
- ewarn "\t\040\040to trigger random Instruction Bus Errors (IBEs), then it is best to"
- ewarn "\t\040\040disable the functionality and perform a cold reset of the machine"
- ewarn "\t\040\040after powering it down for at least 30 seconds."
- ewarn "\t- Serial support on the Octane uses a very basic UART driver that drives"
- ewarn "\t\040\040the 16550A chip on the IOC3 directly. It does not use interrupts,"
- ewarn "\t\040\040only a polling routine on a timer, which makes it slow and CPU-"
- ewarn "\t\040\040intensive. The baud rate is limited to no more than 38.4kbps on"
- ewarn "\t\040\040this driver. Patches for getting the Altix IOC3 serial driver to"
- ewarn "\t\040\040work (which uses DMA and supports faster baud rates) are welcome."
- ewarn "\t- UHCI Cards are known to have issues, but should still function."
- ewarn "\t\040\040This issue primarily manifests itself when using pl2303 USB->Serial"
- ewarn "\t\040\040adapters."
- ewarn "\t- MENET boards appear to have the four ethernet ports detected, however"
- ewarn "\t\040\040the six serial ports don't appear to get picked up by the IOC3"
- ewarn "\t\040\040UART driver. The NIC part number is also not read correctly"
- ewarn "\t\040\040from the four Number-In-a-Cans. Additional testing would be"
- ewarn "\t\040\040appreciated and patches welcome."
- ewarn "\t- Other XIO-based devices, like various Impact addons, remain untested"
- ewarn "\t\040\040and are not guaranteed to work. This applies to various digital"
- ewarn "\t\040\040video conversion boards as well."
- echo -e ""
- einfo "Things that DO work:"
- einfo "\t- SMP works again, celebrate!"
- einfo "\t- Impact (MGRAS) console only."
- einfo "\t- VPro (Odyssey) console only (no X driver exists yet)."
- einfo "\t- PCI Card Cages should work for many devices, except certain types like"
- einfo "\t\040\040PCI-to-PCI bridges (USB hubs, USB flash card readers for example)."
- einfo "\t- SCSI, RTC, basic PCI, IOC3 Ethernet, keyboard, and mouse. Please"
- einfo "\t\040\040report any problems with these devices."
- echo -e ""
-}
-
-show_ip32_info() {
- echo -e ""
- einfo "IP32 systems function well, however there are some notes:"
- einfo "\t- A sound driver now exists for IP32. Celebrate!"
- einfo "\t- Framebuffer console is limited to 4MB. Anything greater"
- einfo "\t\040\040specified when building the kernel will likely oops"
- einfo "\t\040\040or panic the kernel."
- einfo "\t- X support is limited to the generic fbdev driver. No X"
- einfo "\t\040\040gbefb driver exists for O2 yet. Feel free to submit"
- einfo "\t\040\040patches!"
- echo -e ""
-
- einfo "To Build 64bit kernels for SGI O2 (IP32) or SGI Indy/Indigo2 R4x00 (IP22)"
- einfo "systems, you need to use the ${GOOD}vmlinux.32${NORMAL} make target."
- einfo "Once done, boot the ${GOOD}vmlinux.32${NORMAL} file (NOT vmlinux)."
-}
-
-src_unpack() {
- # Unpack the kernel sources, update to the latest rev (if needed),
- # and apply the latest patch from linux-mips git.
- kernel-2_src_unpack
-
- # Unpack the mips-sources patchset to ${WORKDIR}/mips-patches-${BASE_KV}.
- echo -e ""
- cd "${WORKDIR}"
- unpack "${PN}-${BASE_KV}-patches-v${GENPATCHREV}.tar.xz"
-
- # Create a new folder called 'patch-symlinks' and create symlinks to
- # all mips-patches in there. If we want to exclude a patch, we'll
- # just delete the symlink instead of the actual patch.
- mkdir patch-symlinks
- cd patch-symlinks
- for x in ../mips-patches-${BASE_KV}/*.patch; do
- ln -s "${x}" "${x##../mips-patches-*/}"
- done
-
- # With symlinks created, setup the variables referencing external
- # machine patches and if a machine USE flag is enabled, then unset
- # its corresponding variable.
- # See 0000_README for the patch numbers and their meanings.
- local p_generic="51*"
- local p_ip27="52*" p_ip28="53*" p_ip30="54*"
- local p_xp="80*"
- use ip27 && unset p_generic p_ip27
- use ip28 && unset p_ip28
- use ip30 && unset p_generic p_ip30
- use experimental && unset p_xp
-
- # Remove symlinks for any patches that we don't want applied. We
- # do this by looping through all the above variables, and deleting
- # matching symlinks that point to the corresponding patches.
- # The remaining symlinks will be applied to the kernel source.
- #
- # $P_EXCLUDE is a new var that can be set in an ebuild to exclude
- # specific patches by wildcarding the patch number.
- local patchlist="${p_generic} ${p_ip27} ${p_ip28} ${p_ip30} ${p_xp} ${P_EXCLUDE}"
- for x in $patchlist;
- do rm -f "./${x}"
- done
-
- # Rename the source tree, if needed.
- local old="${WORKDIR}/linux-${F_KV%-*/_/-}"
- local new="${WORKDIR}/linux-$(fkv_to_machtype)"
- if [[ "${old}" != "${new}" ]]; then
- mv "${old}" "${new}" || die
- fi
- S="${new}"
-
- # Set the EXTRAVERSION to linux-VERSION-mipsgit-GITDATE
- EXTRAVERSION="${EXTRAVERSION}-mipsgit-${GITDATE}"
- unpack_set_extraversion
-}
-
-src_prepare() {
- # Apply patches to the kernel tree.
- eapply "${WORKDIR}/patch-symlinks"/
-
- eapply_user
-}
diff --git a/sys-kernel/mips-sources/mips-sources-4.19.203.ebuild b/sys-kernel/mips-sources/mips-sources-4.19.307.ebuild
index 4a6e74a5e687..9e20128b1f36 100644
--- a/sys-kernel/mips-sources/mips-sources-4.19.203.ebuild
+++ b/sys-kernel/mips-sources/mips-sources-4.19.307.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# EAPI Version
@@ -7,7 +7,7 @@ EAPI="8"
#//------------------------------------------------------------------------------
# Version Data
-GENPATCHREV="3" # Tarball revision for patches
+GENPATCHREV="4" # Tarball revision for patches
# Directories
S="${WORKDIR}/linux-${OKV}"
diff --git a/sys-kernel/mips-sources/mips-sources-5.4.140.ebuild b/sys-kernel/mips-sources/mips-sources-5.4.269.ebuild
index 94978afac917..2d77ca6425d8 100644
--- a/sys-kernel/mips-sources/mips-sources-5.4.140.ebuild
+++ b/sys-kernel/mips-sources/mips-sources-5.4.269.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# EAPI Version
@@ -7,7 +7,7 @@ EAPI="8"
#//------------------------------------------------------------------------------
# Version Data
-GENPATCHREV="6" # Tarball revision for patches
+GENPATCHREV="8" # Tarball revision for patches
# Directories
S="${WORKDIR}/linux-${OKV}"
@@ -197,8 +197,8 @@ show_ip22_info() {
einfo "R4600. If you have to run an R4x00 processor, then try to use an R4400."
einfo ""
einfo "Some Notes:"
- einfo "\t- Supported graphics card right now is Newport (XL)."
- einfo "\t- A driver for Extreme (XZ) does not exist at present."
+ einfo "\t- The only supported graphics card right is Newport (XL)."
+ einfo "\t- There is no driver for Extreme (XZ)."
echo -e ""
}
@@ -228,54 +228,51 @@ show_ip30_info() {
eerror "\t- Octane is limited to a maximum of 2GB of memory right now due to a"
eerror "\t\040\040hardware quirk in the BRIDGE PCI chip that limits BRIDGE DMA"
eerror "\t\040\040addresses to 31-bits when converted into physical addresses."
- eerror "\t\040\040Patches that attempt to fix the issue are highly welcome."
echo -e ""
ewarn "Things that might work, but have problems, or are unknown:"
- ewarn "\t- CONFIG_TRANSPARENT_HUGEPAGE should work now, but there may still be"
- ewarn "\t\040\040intermittent issues. Additionally, CONFIG_HUGETLBFS must also be"
- ewarn "\t\040\040selected for hugepages to work. If use of this feature continues"
- ewarn "\t\040\040to trigger random Instruction Bus Errors (IBEs), then it is best to"
- ewarn "\t\040\040disable the functionality and perform a cold reset of the machine"
- ewarn "\t\040\040after powering it down for at least 30 seconds."
ewarn "\t- Serial support on the Octane uses a very basic UART driver that drives"
ewarn "\t\040\040the 16550A chip on the IOC3 directly. It does not use interrupts,"
ewarn "\t\040\040only a polling routine on a timer, which makes it slow and CPU-"
ewarn "\t\040\040intensive. The baud rate is limited to no more than 38.4kbps on"
ewarn "\t\040\040this driver. Patches for getting the Altix IOC3 serial driver to"
ewarn "\t\040\040work (which uses DMA and supports faster baud rates) are welcome."
- ewarn "\t- UHCI Cards are known to have issues, but should still function."
- ewarn "\t\040\040This issue primarily manifests itself when using pl2303 USB->Serial"
- ewarn "\t\040\040adapters."
ewarn "\t- MENET boards appear to have the four ethernet ports detected, however"
ewarn "\t\040\040the six serial ports don't appear to get picked up by the IOC3"
ewarn "\t\040\040UART driver. The NIC part number is also not read correctly"
- ewarn "\t\040\040from the four Number-In-a-Cans. Additional testing would be"
- ewarn "\t\040\040appreciated and patches welcome."
+ ewarn "\t\040\040from the four Number-In-a-Cans."
ewarn "\t- Other XIO-based devices, like various Impact addons, remain untested"
- ewarn "\t\040\040and are not guaranteed to work. This applies to various digital"
- ewarn "\t\040\040video conversion boards as well."
+ ewarn "\t\040\040and are not guaranteed to work."
+ ewarn "\t- Upon rebooting, Octane may not return to the PROM. Holding down the"
+ ewarn "\t\040\040reset button for up to ten seconds, releasing, then pressing it"
+ ewarn "\t\040\040again for one or two seconds may trigger the system to return"
+ ewarn "\t\040\040to the PROM. Please wait at least five seconds after each attempt"
+ ewarn "\t\040\040to see if the machine responds. As a last resort, unplugging the"
+ ewarn "\t\040\040power cord for 30 seconds will also work, but be aware the power"
+ ewarn "\t\040\040supplies on these systems will not appreciate this due to their"
+ ewarn "\t\040\040relative old age."
echo -e ""
einfo "Things that DO work:"
- einfo "\t- SMP works again, celebrate!"
- einfo "\t- Impact (MGRAS) console only."
- einfo "\t- VPro (Odyssey) console only (no X driver exists yet)."
- einfo "\t- PCI Card Cages should work for many devices, except certain types like"
- einfo "\t\040\040PCI-to-PCI bridges (USB hubs, USB flash card readers for example)."
+ einfo "\t- SMP support."
+ einfo "\t- Impact (MGRAS), console only."
+ einfo "\t- VPro (Odyssey), console only."
+ einfo "\t- PCI card cages (showbox) should work for many devices, except certain"
+ einfo "\t\040\040types such as PCI-to-PCI bridges (USB hubs, USB flash card readers)."
einfo "\t- SCSI, RTC, basic PCI, IOC3 Ethernet, keyboard, and mouse. Please"
einfo "\t\040\040report any problems with these devices."
+ einfo "\t- SGI AceNIC/Tigon II gigabit cards will work in the PCI card cage/shoebox."
echo -e ""
}
show_ip32_info() {
echo -e ""
einfo "IP32 systems function well, however there are some notes:"
- einfo "\t- A sound driver now exists for IP32. Celebrate!"
+ einfo "\t- A sound driver now exists for IP32."
einfo "\t- Framebuffer console is limited to 4MB. Anything greater"
- einfo "\t\040\040specified when building the kernel will likely oops"
- einfo "\t\040\040or panic the kernel."
- einfo "\t- X support is limited to the generic fbdev driver. No X"
- einfo "\t\040\040gbefb driver exists for O2 yet. Feel free to submit"
- einfo "\t\040\040patches!"
+ einfo "\t\040\040specified when building the kernel will oops or"
+ einfo "\t\040\040panic the kernel."
+ echo -e ""
+ eerror "IP32 Systems may be unstable and prone to lockups under a 5.4.x LTS kernel."
+ eerror "The cause is unknown at this time."
echo -e ""
einfo "To Build 64bit kernels for SGI O2 (IP32) or SGI Indy/Indigo2 R4x00 (IP22)"
diff --git a/sys-kernel/pf-sources/Manifest b/sys-kernel/pf-sources/Manifest
index 1e967e68e5ed..55ecf81173fd 100644
--- a/sys-kernel/pf-sources/Manifest
+++ b/sys-kernel/pf-sources/Manifest
@@ -1,32 +1,6 @@
-DIST 1510_fs-enable-link-security-restrictions-by-default-5.12.patch 810 BLAKE2B bb749b365f37988253206ddff130651e1042af49a6c773ba6f93642d5927af9a9926eab278979e048c13d2ca683e726a5d0cd509de9e6177d59c85197051e230 SHA512 c97a3799a2d5e4da9c9dfe129756da629fba8183479b02ca82f9b6d9993f17a165a96bd35ac50eb25fb293785b9b529a95165b1a2eb79c05134bee8ccf22a5d3
-DIST 5020_BMQ-and-PDS-io-scheduler-v5.11-r2.patch 259433 BLAKE2B e3cc85db32795721d39962dfd3b72ac923b89da8a9125ef0e12ba199b3606cec9a2d99392c0b0f195b1557a25be2370be1efe3bab9a9e0c2e89e2e92eb86eccb SHA512 3e75edcb8c82222a5ff64d751cff1c9102ea5eabadda3ba6ae1369b2a1478d5f001776f7ce1b13425f5c2f7acdb1a8a117864ccb9aca6755188efaa4110dcb43
-DIST 5020_BMQ-and-PDS-io-scheduler-v5.12-r1.patch 267548 BLAKE2B 77a1646ffbc67ed88af564b73cf63f0374772bdc1075e771a93ee4fe257b94cb3766a4842898b48f4343458d0b507229182220c7daeb5532df610b964c6640e7 SHA512 3500160e35ffb16771f9ae556f0c8260e616833898f05b3c03e6197b47b20fe3a25f717117ca8257852734c1764e407fbfe70aac077c482e9f9fca97cdd938ee
-DIST 5021_BMQ-and-PDS-gentoo-defaults-v5.11-r2.patch 348 BLAKE2B e81fa7e5157ad317babd4c636facb34b577c8cb850a77c945e94d62547ec687d61dbef3766e3772ba880e2b657bbbbf400a2d9c86efdced2dada7a108b4c1593 SHA512 192431f1b1c19e91d4fcf16e3a275151043c8f065eb5a909f68ff640108537f9d5105be9175a8eea12b0bbfc871ab1595f3e051e64c39bb2a32f8c75a1137bb3
-DIST 5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch 348 BLAKE2B 50ac91380b7221aa30ead9e842f038117b0f4ef4b6538b8f083a9f4467db23ab2f74643e65197dd9201da9b6cde17b192ed09e7d544ad095391c2cde6d9f2b8f SHA512 166a73397b133e20b92c37b72ae1edfe4cce017293b978b523980e28526950dfedf1081252191ff95462896a16ee790dadf55cda2edc49452b960079d89a6a9b
-DIST 5022_BMQ-and-PDS-compilation-fix.patch 1045 BLAKE2B 8bfdf114f40a4d4851c511003d0454b450ad1cffc59f360bef53b7cff9272a743e59da42e8ca067e2f48c1abd89dd4e03dcb681f9fb7a3180eff260cfed713ee SHA512 9af31d2be69411810b60e2a257e5a51e92a31ccf48f0191a6918ef2c4b6015221b7def543ea06309e0413ae7c76913bf35c0068825a1a9bfc98cd00fa0e9cc70
-DIST genpatches-5.11-1.base.tar.xz 3440 BLAKE2B eb1e9a9f2060023cb410bf3db8c4f4fe283eff47f545a434dfc1edb98aa513940f30a2a88566422192b79f7ab36c607b9bc63253c067070d9a479d6318fd34b3 SHA512 a862fe33272bb6b0e4095c862c74361f015fc57316b9dbbdf2782f2e57c131fbe7fe9b9ba81c3d5a7d71788f2d56abdbd28f1c7571973c3f378cd05199c0421f
-DIST genpatches-5.11-1.extras.tar.xz 1772 BLAKE2B e6f8eae67db54099424f33e17bbfa66d36ae44c98d5f58969634a709a4b949a675a7ec1053eab4db4f745513d9730b68439ecf888e92f0fc9ef369822b39a388 SHA512 cf9d0ee27618b1b49322cefda8d85f66fd94820b9902948c8dd9a33d4e14acf511e7aabf611df5e070a4011e06d80164a512d124f5686b5b16fd81409098d8eb
-DIST genpatches-5.12-1.base.tar.xz 3440 BLAKE2B 642d0cf2382de42feb6b5942f6449000b1b638ab80e0a4dec4a70c17201806f20e6e83542e11b44841fbf5806bced3b6ea3fb5f516846ca502eb22ceb4202f77 SHA512 27f023e4533601910c2bb5ba65171e7c0092f5b20fe76711c3bdb9b171bb9ed47dff2e5911d904dc97d28be181d48a74cc0960d8b77eba0b4cf84f05ba7c108a
-DIST genpatches-5.12-1.extras.tar.xz 1772 BLAKE2B 3de99462690e77f87a30d211f7fc14937b41123739c28b1aeea2935383766685a5befa631cfc19afe583db9ca0aafa2ce4140a327707161e73ab14135e837432 SHA512 67c1d650540e50079264e66ce072e546f9001f776188760f794514f6edf78b85e115710b031573bd6cdd53aa599fa9afb743272dac19817a83df5f97354fef3c
-DIST genpatches-5.13-1.base.tar.xz 3840 BLAKE2B 5843b75d53225fb5f3ad278a69884c70d3eda165faeec7895dac661d035324c69fb32ec4ca729a025bc8e73b81a17f085f60294b621a646dcdf8bb389fc37e41 SHA512 62f49080e44895da1ecf0dd4d88dbcf3fc1f6b227c09aebf7b4acd407655e0a7627cfaf870b26ec5ab508ab2e9ce36e86ca92bceb19566c8e4a2c509a7c459af
-DIST genpatches-5.13-1.extras.tar.xz 3412 BLAKE2B a93dc7964a3b26817e6a561b314e93958d887a08a519a8a8b1bf2e4bb78790ed03a217a54cb6d9b2af6f7a2f4e78f8a0fbebe2aac0c34c1c9b0ed884db3bbbb7 SHA512 f4470e1f4d72ef0d54b6b0bd6c427f722ffac8de9e8b0a29b69e032ce71d9c18ae447fa855bf4e9e45cd2084f0b7837d0514aebfd18f6a04a7a88a191e966435
-DIST genpatches-5.14-1.base.tar.xz 3920 BLAKE2B 2311aecf34c5c7854822b75517933c4572f67ae1d139d3f67ed7c9d15afecbfa34f1ade1ca53ab89deaf12bb852eb3162ff653236c777b5b5a5cc85110c1652f SHA512 cad0a1e132185feb2635bd953a2517959490d326e945cf2c80e31ef320e4dd38c2455c1c0a999181b258672e103dbbef808ad1f59df2ffb2b9005c25f9dd29b6
-DIST genpatches-5.14-1.extras.tar.xz 3852 BLAKE2B 87ebdc80e85c112fa8e7cc16d8ab3738f08faf558aa691f5429845910fd7cedba1d49976d6ba4652d328ea74aa7da9618a8bf6532ab2947477e27d5c1a6a6b33 SHA512 2d72f170d444ce1098f1f8e7522de8c34ce7d89997fce4590d553ca2be90663c9abaf0e353d99bd704a53e9edc82c69309458c458e1b07cf83805c69ec8918ad
-DIST linux-5.11.tar.xz 117619104 BLAKE2B 81300c27bd5476387a83123aaeb4163c73eb61e9245806c23660cb5e6a4fa88ffc9def027031335fa0270fc4080506cd415990014364e3a98b9d2e8c58a29524 SHA512 a567ec133018bb5ec00c60281479b466c26e02137a93a9c690e83997947df02b6fd94e76e8df748f6d70ceb58a19bacc3b1467de10b7a1fad2763db32b3f1330
-DIST linux-5.12.tar.xz 118112412 BLAKE2B 842d921b9a73d2aaade763dbd2ec67bdfe0275baa6d628b775f5c87574ad7dc86f0419afcd48c10c1235f4bffa16084243f2cf4556e6afcd391e975fe8ba530b SHA512 be03b6fee1d1ea8087b09874d27c0a602c0b04fd90ad38b975bd2c8455a07e83c29b56814aaf1389e82305fae0e4c2d1701075a7f0a7295dd28149f967ec5b3d
-DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e
-DIST linux-5.14.tar.xz 120669872 BLAKE2B 0047f5aaa3940dff97f4055ef544faafbbb5282128e6afe21d2f47d8dc8c395806a17016febfa050117d16f59e74b882cb8b9c5011d68f119c230d0a4d120524 SHA512 8e4f3ec3d36f774280f75dc7b004a43e09417af58f12e9c9f8348976659d4cfda7ad905f306f43fed66a27922e5c45db22e46bbfa7a0b9f365012380de3b6f64
-DIST pf-sources-5.11_p8.patch 5688583 BLAKE2B 5d845677efd1d6ac95282d24223c7aa26d33ea74670b37184fda20dded42b5de1c4b4fd06f29afb12c8fd3372feb208b7d655c1dba3b60cfd1f4dc5cecfe5116 SHA512 62105aa308543ae5bb2e79be77dd77f3d4d3430669423c6e9e528acb114edf3b3a3cdcc2371ea566a6a51dbc16ebfba64187dabf485a96dea7c0127162173675
-DIST pf-sources-5.12_p6.patch 5790826 BLAKE2B 286f6311197cb12613e9a082896c08107153998dfc667f813212750e52c2cd5278e7e456b8658810442cb08c8559366b8d230a75a9db293f72f8a0db27285afd SHA512 ad8caafef8e9566ff9bf919dd7c4d8396f7ec8ea61e27b03451b24c2c007cf888de5f9dec9b9a4f3021c956d4cf4827af32db6a187c57248e6098e5574d48b5c
-DIST pf-sources-5.13_p2.patch 2756507 BLAKE2B 8602f98e8fc857621418513956ed9103404d4e690420f3631c9c63ce4939a4cbdd4c05ddcc0c43c9db82369337e220c9bded31055b567f138249bf3e089eea95 SHA512 2b18e4b7d408b1cdb0c857e2bab71fbc9b20cc7616608f6056940ecb1318192539abfaf1147e663b7285085fee4d7c9117fe5a33e0db7ce0ef6e76ee27757169
-DIST pf-sources-5.13_p3.patch 5055786 BLAKE2B c19d0d447bdd6c8204a0c61a84592ee0d6f7fd09a4142af2f8cf9d075311dc7fbad94c78261415b6d8c0f8cc9ef408c2b8e35ee2780320b61e1050e332cdf5d2 SHA512 bff89ba11ab81b5ac3903bdbf271952a59ecf360d071a9c2c375c1eb4a4e2c478e354f7119e3ce97fd6996709d733cf305ab2ecd9eaf8655e414f0b55494da11
-DIST pf-sources-5.13_p4.patch 5640578 BLAKE2B fb3cbecbe1d6498e5fc6bab28ff7b7588733d377228dbff496bb31a3efe5063cce9410cf6077a7672986d747cc05c807078718420a200416bbb6bb0f0609251f SHA512 292920775925306e37c9de2860b3dd12e992d14c70e4c0fd38bb5c35227aac168e976fe251c9c4b51c9509e2cb8737c26da3b18d4959c2888891e189248caf45
-DIST pf-sources-5.13_p5.patch 6877998 BLAKE2B 6f4cfe4c2c98d56309ce57b4cb0eaab1c59ecf6919e3c91cccd5d31421ca440d6333f7966ea53462d1a72e3769ef6ff8e5165376111b84f4484286fa46d69a6b SHA512 dd694c06721f3efffcbd1beca934bbea50012309165ce3c4f325ca5d168995409bf5f3ede670800059cc1941b216d7d50c28eb37250da4edfe6b2e17af834645
-DIST pf-sources-5.13_p6.patch 7070425 BLAKE2B bccbb3ea9777675b28f4ee5ddc1539188c8afe4facc6c4aa06beb11112e30846507414b0994c6b2e048180cb2eaedb612f772aebe16d70dea1f35f25cb30d81c SHA512 02928875462e3ae19df7a6d094f388be30a6b215e5fc2f5967fb570352351525f71c8b4fe60f6cc3179dbc5e7b2771979db90d9cfc89fb9e6c5501bc2c95bd41
-DIST pf-sources-5.14_p1.patch 3968070 BLAKE2B 8abeb3e0db3644e2b34cb3bf3b19d8eaab1bb1852964f26c6e5baedd24ad82760d352acee557e4b0af4fdfbc7ec05a497d966f98e3255d9f521a42958a12cd6d SHA512 c15ff5a30727983bfd8d1fc43be5efc31590e48b183cf0fa5bd46ea9c0ed4701cd1456d3b409b94bd1ee014e24be41667d85882074ffe4f3ffa07a16621c1796
-DIST pf-sources-5.14_p2.patch 4040142 BLAKE2B 6b41a69d8c9475ab5aab18de5cfc0e032197b8616e9aae40f0a7519ad58d1502502539139746e21c83295f3106350a403b6d677541f42b43d12ce60d4af619b4 SHA512 d22eeb8de3e31627d82edb1b95b42cf29d26b1f46898fbcb394ea22f7293824e8e0394253ac07d406ae1b51786707cb6845e8f466a01f2f347a79564c6450914
-DIST prjc_v5.13-r1.patch 258898 BLAKE2B 013be3c3e9b342268359ecbcc10c7b95c7fe3741d2b9058db87da59d40aa9b34db898d31f1f1a0dab80598cab313499d8083ccea141c5200b5593c9d44647de7 SHA512 ad9276a80e28eec461a307ad44a1ed5acebf810b14ce8c9e6f1dc211be6ed7e72f535175fb65f3115fa217f8b635122c65c2c002ff00ba458c867d8bb6257f36
-DIST prjc_v5.13-r2.patch 257231 BLAKE2B 943d3035035cdd1744ce0e075441224ffce04a1324dc9adfb355003b1fa6bcced1f63989845d1677ada0eac78f39b01d95d3fc7676c79b68858e8748c91b70d7 SHA512 1d9c80813e8f842b8b5da8b52e4348f329ef415b8cbef0a46f17eee64bf22fa8b1e443ae84ec9e7cf7ccff339d4b4bb2df9dfc894eea438e80f07446c82992db
-DIST prjc_v5.13-r3.patch 257137 BLAKE2B 22e05106ee91f104c69f8d11fa4072b28910b8202388a1778ac498f5128f8b93e6465c3e1ef0d9393aa5d01bfc226b3d6463fbba9e463305381a45cb5f015fa0 SHA512 d7dc67a9913d0d7723a616a11db2ab0798e65a6c2dfb99990bc2a4287c0c2e2eab72d17cdc3f93b884f006844f576379a9d8617b7e491dad278f3880d372bb17
-DIST prjc_v5.14-r0.patch 257363 BLAKE2B be92cdf72d285ded3f569f2423fa87b90d3e787e592ee3f8432ec758e3d6b6a4799f88cecfeced527d56fd68788b71f7064d289335f3d606c282a5b76383b0fe SHA512 a232b90e38db683aca55bfa29e6d9ef529c1999bcf8f8e58d36b8877cfd2b83c3d8e7447860fa29ca50b67bef73262e4e46df8220d204e579e97ae79caa3867d
-DIST prjc_v5.14-r1.patch 258914 BLAKE2B 12e7a488fcb97d394cb4062b4b5c6915aefd9fe93ad870d796b1207ec44b2cfe5f991574fdffac644f39389a1aac718e47e936b9ad32ec4b412adbe3a2884455 SHA512 876ec983722253f63a2da1f6eecc94fb687f5ccccb1c8d1955f732e2c8eec5239f163207d5ca3e7cb6c56b64b72d34df0ded606e12df9c1dd9a8c5a31581230a
+DIST genpatches-6.8-1.base.tar.xz 4136 BLAKE2B a5bda1bbbe2f1d772226661e15329f52a09166e049b2c7df259fcf4bdfce0585fdafe798ce15cfbe8d66e7fbd69a3fbd29abd1bc0e2f98cca89fd09c9bac2884 SHA512 a6a9bceb77afab73d2f7686b27079b6d294861408c1e7cae399e1a8ab6f7a4e31d196f73cce84aa81f38ee8a8880ff2bad81541c2b22503105f0f4198d2001a0
+DIST genpatches-6.8-1.extras.tar.xz 3700 BLAKE2B ba0d9f61231a6df70eec23c74d18343420f8ff8e04777a1e19b90b64f89bbe345647fc5df41636458ed567bcb2ebf42445013060caff604654c4d0b9c259c5f0 SHA512 56c7c8996afc570775d5341066614f815d0233ddfc9ae55689c0929758e39fc01427da59b973c102451776f63a98f95c54fc8801bc303c3f5c14fe2612ec27a8
+DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
+DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
+DIST linux-6.8-pf1.tar.gz 234545846 BLAKE2B d51b5d7ad395f8abd68636290f21a4800736e2b57b6ba5a29cc8983cdf81a13ed6db8a8a7468704561200d2d299eeb9d5bc6378a19e1b0948cdfca2f6c93bf76 SHA512 18d5816f70a02efc45a1b26f703b7d1686fd0196aa396c2fe007bf60357249deeb482e87d024e5ee78dcd4e19e48da2d17e8161c1154bd0f23b792ebb3578568
+DIST linux-6.8-pf5.tar.gz 234552841 BLAKE2B 87247f718fa88f6cb3071d2ebd85d89e506d7b82ca2444c006aabbdad200fbbda7d0a8cc25d1e24d5c670962de01890ef4ff9b4b556a72661803a2d7f8840084 SHA512 ea3cd473a07ca3a67b4a6800b65d75c3743d20759824100654d4fe8339c7a32b17bdeb500d4de1039442a00714b28dfce5332637800bba539428df40a6d05dcb
diff --git a/sys-kernel/pf-sources/metadata.xml b/sys-kernel/pf-sources/metadata.xml
index 6790e2145677..fe6f3fe30e6c 100644
--- a/sys-kernel/pf-sources/metadata.xml
+++ b/sys-kernel/pf-sources/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>juippis@gentoo.org</email>
- <name>Joonas Niilola</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
</upstream>
diff --git a/sys-kernel/pf-sources/pf-sources-5.11_p8.ebuild b/sys-kernel/pf-sources/pf-sources-5.11_p8.ebuild
deleted file mode 100644
index 892784a56e6c..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.11_p8.ebuild
+++ /dev/null
@@ -1,72 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5020_BMQ-and-PDS-io-scheduler-v${SHPV}-r2.patch
- https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults-v${SHPV}-r2.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/5020_BMQ-and-PDS-io-scheduler-v${SHPV}-r2.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v${SHPV}-r2.patch"
-)
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild b/sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild
deleted file mode 100644
index a9e3e698c199..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild
+++ /dev/null
@@ -1,75 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/5020_BMQ-and-PDS-io-scheduler-v${SHPV}-r1.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults-v${SHPV}-r0.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/1510_fs-enable-link-security-restrictions-by-default.patch -> 1510_fs-enable-link-security-restrictions-by-default-${SHPV}.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/5022_BMQ-and-PDS-compilation-fix.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/1510_fs-enable-link-security-restrictions-by-default-${SHPV}.patch"
- "${DISTDIR}/5020_BMQ-and-PDS-io-scheduler-v${SHPV}-r1.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v${SHPV}-r0.patch"
- "${DISTDIR}/5022_BMQ-and-PDS-compilation-fix.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.13_p2.ebuild b/sys-kernel/pf-sources/pf-sources-5.13_p2.ebuild
deleted file mode 100644
index 8dbab3d94ab7..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.13_p2.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r1.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/prjc_v${SHPV}-r1.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.13_p3.ebuild b/sys-kernel/pf-sources/pf-sources-5.13_p3.ebuild
deleted file mode 100644
index 8dbab3d94ab7..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.13_p3.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r1.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/prjc_v${SHPV}-r1.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.13_p4.ebuild b/sys-kernel/pf-sources/pf-sources-5.13_p4.ebuild
deleted file mode 100644
index be9165376fa7..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.13_p4.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r2.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/prjc_v${SHPV}-r2.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.13_p5.ebuild b/sys-kernel/pf-sources/pf-sources-5.13_p5.ebuild
deleted file mode 100644
index be9165376fa7..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.13_p5.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r2.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/prjc_v${SHPV}-r2.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild b/sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild
deleted file mode 100644
index d78142fa3f15..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r3.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/prjc_v${SHPV}-r3.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.14_p1.ebuild b/sys-kernel/pf-sources/pf-sources-5.14_p1.ebuild
deleted file mode 100644
index 719ad8491ce5..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.14_p1.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r0.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/prjc_v${SHPV}-r0.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-5.14_p2.ebuild b/sys-kernel/pf-sources/pf-sources-5.14_p2.ebuild
deleted file mode 100644
index 8dbab3d94ab7..000000000000
--- a/sys-kernel/pf-sources/pf-sources-5.14_p2.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Define what default functions to run
-ETYPE="sources"
-
-# No 'experimental' USE flag provided, but we still want to use genpatches
-K_EXP_GENPATCHES_NOUSE="1"
-
-# Just get basic genpatches, -pf patch set already includes vanilla-linux updates
-K_GENPATCHES_VER="1"
-
-# -pf already sets EXTRAVERSION to kernel Makefile
-K_NOSETEXTRAVERSION="1"
-
-# Not supported by the Gentoo security team
-K_SECURITY_UNSUPPORTED="1"
-
-# We want the very basic patches from gentoo-sources, experimental patch is
-# already included in pf-sources
-K_WANT_GENPATCHES="base extras"
-
-SHPV="${PV/_p*/}"
-
-inherit kernel-2 optfeature
-detect_version
-
-DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
-HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README
- https://dev.gentoo.org/~mpagano/genpatches/"
-SRC_URI="${KERNEL_URI}
- https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz
- https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz
- https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r1.patch
- https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch"
-
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
-
-S="${WORKDIR}/linux-${PVR}-pf"
-
-PATCHES=( "${DISTDIR}/${P}.patch"
- "${DISTDIR}/prjc_v${SHPV}-r1.patch"
- "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" )
-
-K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
- see: ${HOMEPAGE}."
-
-pkg_setup() {
- ewarn ""
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the pf developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn ""
-
- kernel-2_pkg_setup
-}
-
-src_prepare() {
- # kernel-2_src_prepare doesn't apply PATCHES().
- default
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
-
- optfeature "userspace KSM helper" sys-process/uksmd
-}
diff --git a/sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild b/sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild
new file mode 100644
index 000000000000..4b3ad9c0fee3
--- /dev/null
+++ b/sys-kernel/pf-sources/pf-sources-6.8_p1.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Define what default functions to run.
+ETYPE="sources"
+
+# Use genpatches but don't include the 'experimental' use flag.
+K_EXP_GENPATCHES_NOUSE="1"
+
+# Genpatches version to use. -pf patch set already includes vanilla linux updates. Regularly "1"
+# is the wanted value here, but the genpatches patch set can be bumped if it includes some
+# important fixes. src_prepare() will handle deleting the updated vanilla linux patches.
+# See https://archives.gentoo.org/gentoo-kernel/ (or subscribe to the list) to see all patches.
+K_GENPATCHES_VER="1"
+
+# -pf patch set already sets EXTRAVERSION to kernel Makefile.
+K_NOSETEXTRAVERSION="1"
+
+# pf-sources is not officially supported/covered by the Gentoo security team.
+K_SECURITY_UNSUPPORTED="1"
+
+# Define which parts to use from genpatches - experimental is already included in the -pf patch
+# set.
+K_WANT_GENPATCHES="base extras"
+
+# Major kernel version, e.g. 5.14.
+SHPV="${PV/_p*/}"
+
+# Replace "_p" with "-pf", since using "-pf" is not allowed for an ebuild name by PMS.
+PFPV="${PV/_p/-pf}"
+
+inherit kernel-2 optfeature
+detect_version
+
+DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
+HOMEPAGE="https://pfkernel.natalenko.name/
+ https://dev.gentoo.org/~mpagano/genpatches/"
+SRC_URI="https://codeberg.org/pf-kernel/linux/archive/v${PFPV}.tar.gz -> linux-${PFPV}.tar.gz
+ ${GENPATCHES_URI}"
+
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+
+S="${WORKDIR}/linux-${PFPV}"
+
+K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
+ see: ${HOMEPAGE}."
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the pf developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+src_unpack() {
+ # Since the Codeberg-hosted pf-sources include full kernel sources, we need to manually override
+ # the src_unpack phase because kernel-2_src_unpack() does a lot of unwanted magic here.
+ unpack ${A}
+
+ mv linux linux-${PFPV} || die "Failed to move source directory"
+}
+
+src_prepare() {
+ # When genpatches basic version is bumped, it also includes vanilla linux updates. Those are
+ # already in the -pf patch set, so need to remove the vanilla linux patches to avoid conflicts.
+ if [[ ${K_GENPATCHES_VER} -ne 1 ]]; then
+ find "${WORKDIR}"/ -type f -name '10*linux*patch' -delete ||
+ die "Failed to delete vanilla linux patches in src_prepare."
+ fi
+
+ # kernel-2_src_prepare doesn't apply PATCHES(). Chosen genpatches are also applied here.
+ eapply "${WORKDIR}"/*.patch
+ default
+}
+
+pkg_postinst() {
+ # Fixes "wrongly" detected directory name, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postinst
+
+ optfeature "userspace KSM helper" sys-process/uksmd
+}
+
+pkg_postrm() {
+ # Same here, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild b/sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild
new file mode 100644
index 000000000000..f581d52f9d42
--- /dev/null
+++ b/sys-kernel/pf-sources/pf-sources-6.8_p5.ebuild
@@ -0,0 +1,94 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+# Define what default functions to run.
+ETYPE="sources"
+
+# Use genpatches but don't include the 'experimental' use flag.
+K_EXP_GENPATCHES_NOUSE="1"
+
+# Genpatches version to use. -pf patch set already includes vanilla linux updates. Regularly "1"
+# is the wanted value here, but the genpatches patch set can be bumped if it includes some
+# important fixes. src_prepare() will handle deleting the updated vanilla linux patches.
+# See https://archives.gentoo.org/gentoo-kernel/ (or subscribe to the list) to see all patches.
+K_GENPATCHES_VER="9"
+
+# -pf patch set already sets EXTRAVERSION to kernel Makefile.
+K_NOSETEXTRAVERSION="1"
+
+# pf-sources is not officially supported/covered by the Gentoo security team.
+K_SECURITY_UNSUPPORTED="1"
+
+# Define which parts to use from genpatches - experimental is already included in the -pf patch
+# set.
+K_WANT_GENPATCHES="base extras"
+
+# Major kernel version, e.g. 5.14.
+SHPV="${PV/_p*/}"
+
+# Replace "_p" with "-pf", since using "-pf" is not allowed for an ebuild name by PMS.
+PFPV="${PV/_p/-pf}"
+
+inherit kernel-2 optfeature
+detect_version
+
+DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches"
+HOMEPAGE="https://pfkernel.natalenko.name/
+ https://dev.gentoo.org/~mpagano/genpatches/"
+SRC_URI="https://codeberg.org/pf-kernel/linux/archive/v${PFPV}.tar.gz -> linux-${PFPV}.tar.gz
+ ${GENPATCHES_URI}"
+
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86"
+
+S="${WORKDIR}/linux-${PFPV}"
+
+K_EXTRAEINFO="For more info on pf-sources and details on how to report problems,
+ see: ${HOMEPAGE}."
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the pf developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+src_unpack() {
+ # Since the Codeberg-hosted pf-sources include full kernel sources, we need to manually override
+ # the src_unpack phase because kernel-2_src_unpack() does a lot of unwanted magic here.
+ unpack ${A}
+
+ mv linux linux-${PFPV} || die "Failed to move source directory"
+}
+
+src_prepare() {
+ # When genpatches basic version is bumped, it also includes vanilla linux updates. Those are
+ # already in the -pf patch set, so need to remove the vanilla linux patches to avoid conflicts.
+ if [[ ${K_GENPATCHES_VER} -ne 1 ]]; then
+ find "${WORKDIR}"/ -type f -name '10*linux*patch' -delete ||
+ die "Failed to delete vanilla linux patches in src_prepare."
+ fi
+
+ # kernel-2_src_prepare doesn't apply PATCHES(). Chosen genpatches are also applied here.
+ eapply "${WORKDIR}"/*.patch
+ default
+}
+
+pkg_postinst() {
+ # Fixes "wrongly" detected directory name, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postinst
+
+ optfeature "userspace KSM helper" sys-process/uksmd
+}
+
+pkg_postrm() {
+ # Same here, bgo#862534.
+ local KV_FULL="${PFPV}"
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/raspberrypi-image/Manifest b/sys-kernel/raspberrypi-image/Manifest
index 0cda6e29034a..8aba2dbbe51b 100644
--- a/sys-kernel/raspberrypi-image/Manifest
+++ b/sys-kernel/raspberrypi-image/Manifest
@@ -2,4 +2,7 @@ DIST raspberrypi-firmware-1.20190925.tar.gz 185571086 BLAKE2B c3a9b2760fa853fbd1
DIST raspberrypi-firmware-1.20201201.tar.gz 189332299 BLAKE2B b3ec91f07b4713d26c29be5412d018a220129eef7ddf7c5c09d85e645c2c5754a95f13be7e690ab40648a982e3974cc760aa5b33c76612da836227d38c4ee3a5 SHA512 a7f4591552718956bd7f2d0d377234277e2e6f18cc9714ea30fe13f26d5ae1164b982f39dcf72ae4a18663369ef06d0187d8182713763262371c13107aac4c65
DIST raspberrypi-firmware-1.20210201.tar.gz 191785657 BLAKE2B 7ef315411e3bc572515f9e60d953166056bd5dfe9afc496eda978dbbbd6f38aa12f1eaba72448bb72166d6bda1ec79e3e3e7c613f4202bc804784b566f118971 SHA512 13d899a103e8d3deb98a6fcca661f712b085935336fc31156e0b8ec5e3c71b373d3394777895ee1907cad9a2ca3efd1a66995ff6df3429c732b002d9ad603414
DIST raspberrypi-firmware-1.20210527.tar.gz 192247084 BLAKE2B 329707dfb2905b36926a3f0ecf1a8e3bc2b52e1a376f98ca7cfe9ec7b69d0fb370d8e23907f5bbd9ea75cf7fed5babd6fe54934919995dec6914e888d95e5fbe SHA512 5a48d1fae768c30528359a14371f59564447d2fb8a145cafa89d7d29352095c5b7ac33bfcbc8da494284c9d41e7dbafe4e863e8efd963a17ea6b6b9699b814a7
+DIST raspberrypi-firmware-1.20211029.tar.gz 193543221 BLAKE2B 308206d6bdfbe15bfe5f39cd230e6d4857f460744aafcbcc9eee6a74f05a3a9dc861e7c3e36baea46fdb1d1d1dc28b5edebf70bce3a3c085228b2ea321ef7a85 SHA512 7a1fe3b1645006c35fa49e842b9ece53b386ece42b8db99649de8d4bc0c19e34b0807767290e26422528606c5847843533aaa0edd0716e9f9f9dcae340a4dce0
+DIST raspberrypi-firmware-1.20220331.tar.gz 195722349 BLAKE2B 7f2748bba0cd255921cc7cd1117bd8a16611a835ab7bcb62525675f6b0d627ea8ad40b39aa83e00f7e73428e2af912906e53c3e3214b5cb079a2baeae985f2a2 SHA512 c510ddb5eb1c6ea1aa69f0063551445dd21092f68e19b64b885558d2c47735d4e9f781ef9674fbe3a9894d66eb07ccbb004541c9a85005318911fabda899c2cc
+DIST raspberrypi-firmware-1.20230405.tar.gz 187674867 BLAKE2B 8f35b2dd906cd2459c83c3cec2ba10e8388afa35213f80bd3fd7a5ba7061c7ad0f9db5a5c39ab476f8a2b4754cf80665c2dff54f7ae61edf3c85d91ae37f9f9f SHA512 ddc9baeba4e2e442bfe41e427c7ecdd38ee6d44ac4e7c297ae7d5a6c64b0aa1a81206929baeb9aceb74de6f96707b30040e82450ef4f01a78b958299c72e3857
DIST raspberrypi-image-4.14.98_p20190215.tar.gz 123074917 BLAKE2B cefedb5c979db7dfd47938aad37a567d91d3ad78247c7a63f789362768ab7a39a1967ac116b4b0475e3b210ab11f6474706df042af85a622e8e7905c85ec7498 SHA512 082f26caf427222d838881e5f1e9fa0136765b3eaf74a84877fc33616fd07e49085db0889226c40c655039a9d41a10566510c7d752cfc48a67b4683616a51193
diff --git a/sys-kernel/raspberrypi-image/metadata.xml b/sys-kernel/raspberrypi-image/metadata.xml
index ec9b51cbe4e3..d80bc1f56348 100644
--- a/sys-kernel/raspberrypi-image/metadata.xml
+++ b/sys-kernel/raspberrypi-image/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="github">raspberrypi/firmware</remote-id>
</upstream>
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild
new file mode 100644
index 000000000000..2e77dac8b8c4
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-5.10.63_p20211029.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit mount-boot
+
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+if [[ "${PV}" == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+else
+ [[ "$(ver_cut 4)" == 'p' ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* arm arm64"
+fi
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild
new file mode 100644
index 000000000000..c63fac44773a
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-5.15.32_p20220331.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit mount-boot
+
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+ inherit git-r3
+else
+ [[ $(ver_cut 4) == p ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* ~arm ~arm64"
+fi
+
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+src_prepare() {
+ default
+
+ local expected_kernel_version="$(ver_cut 1-3)+"
+ local found_kernel_version=( "${S}"/modules/$(ver_cut 1).*.*+ )
+
+ found_kernel_version=${found_kernel_version[0]}
+ found_kernel_version=${found_kernel_version##*/}
+
+ if [[ ${expected_kernel_version} != ${found_kernel_version} ]] ; then
+ eerror "Expected kernel version: ${expected_kernel_version}"
+ eerror "Found kernel version: ${found_kernel_version}"
+ die "Please fix ebuild version to contain ${found_kernel_version}!"
+ fi
+
+ if [[ ! -d "${S}"/modules/${expected_kernel_version} ]] ; then
+ eerror "Kernel module directory is missing!"
+ die "${S}/modules/${expected_kernel_version} not found!"
+ fi
+}
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild
new file mode 100644
index 000000000000..cb7acfc65779
--- /dev/null
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-6.1.21_p20230405.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit mount-boot
+
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
+DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
+HOMEPAGE="https://github.com/raspberrypi/firmware"
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+ inherit git-r3
+else
+ [[ $(ver_cut 4) == p ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* arm arm64"
+fi
+
+LICENSE="GPL-2 raspberrypi-videocore-bin"
+SLOT="0"
+RESTRICT="binchecks strip"
+
+# Temporary safety measure to prevent ending up with a pair of
+# sys-kernel/raspberrypi-image and sys-boot/raspberrypi-firmware
+# both of which installed device tree files.
+# Restore to simply "sys-boot/raspberrypi-firmware" when the mentioned version
+# and all older ones are deleted.
+RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
+
+src_prepare() {
+ default
+
+ local expected_kernel_version="$(ver_cut 1-3)+"
+ local found_kernel_version=( "${S}"/modules/$(ver_cut 1).*.*+ )
+
+ found_kernel_version=${found_kernel_version[0]}
+ found_kernel_version=${found_kernel_version##*/}
+
+ if [[ ${expected_kernel_version} != ${found_kernel_version} ]] ; then
+ eerror "Expected kernel version: ${expected_kernel_version}"
+ eerror "Found kernel version: ${found_kernel_version}"
+ die "Please fix ebuild version to contain ${found_kernel_version}!"
+ fi
+
+ if [[ ! -d "${S}"/modules/${expected_kernel_version} ]] ; then
+ eerror "Kernel module directory is missing!"
+ die "${S}/modules/${expected_kernel_version} not found!"
+ fi
+}
+
+src_install() {
+ insinto /lib/modules
+ doins -r modules/*
+ insinto /boot
+ doins boot/*.img
+
+ doins boot/*.dtb
+ doins -r boot/overlays
+}
diff --git a/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild b/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild
index dd284762191f..c63fac44773a 100644
--- a/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild
+++ b/sys-kernel/raspberrypi-image/raspberrypi-image-9999.ebuild
@@ -1,12 +1,28 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit mount-boot
+# Go to e.g. https://github.com/raspberrypi/firmware/tree/1.20211029/modules
+# for the latest tag to see which kernel version it corresponds to.
+
DESCRIPTION="Raspberry Pi (all versions) kernel and modules"
HOMEPAGE="https://github.com/raspberrypi/firmware"
+if [[ ${PV} == 9999 ]]; then
+ EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
+ EGIT_CLONE_TYPE="shallow"
+ inherit git-r3
+else
+ [[ $(ver_cut 4) == p ]] || die "Unsupported version format, tweak the ebuild."
+ MY_PV="1.$(ver_cut 5)"
+
+ SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
+ S="${WORKDIR}/firmware-${MY_PV}"
+ KEYWORDS="-* ~arm ~arm64"
+fi
+
LICENSE="GPL-2 raspberrypi-videocore-bin"
SLOT="0"
RESTRICT="binchecks strip"
@@ -18,17 +34,26 @@ RESTRICT="binchecks strip"
# and all older ones are deleted.
RDEPEND=">sys-boot/raspberrypi-firmware-1.20190709"
-if [[ "${PV}" == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/raspberrypi/firmware"
- EGIT_CLONE_TYPE="shallow"
-else
- [[ "$(ver_cut 4)" == 'p' ]] || die "Unsupported version format, tweak the ebuild."
- MY_PV="1.$(ver_cut 5)"
- SRC_URI="https://github.com/raspberrypi/firmware/archive/${MY_PV}.tar.gz -> raspberrypi-firmware-${MY_PV}.tar.gz"
- S="${WORKDIR}/firmware-${MY_PV}"
- KEYWORDS="-* ~arm ~arm64"
-fi
+src_prepare() {
+ default
+
+ local expected_kernel_version="$(ver_cut 1-3)+"
+ local found_kernel_version=( "${S}"/modules/$(ver_cut 1).*.*+ )
+
+ found_kernel_version=${found_kernel_version[0]}
+ found_kernel_version=${found_kernel_version##*/}
+
+ if [[ ${expected_kernel_version} != ${found_kernel_version} ]] ; then
+ eerror "Expected kernel version: ${expected_kernel_version}"
+ eerror "Found kernel version: ${found_kernel_version}"
+ die "Please fix ebuild version to contain ${found_kernel_version}!"
+ fi
+
+ if [[ ! -d "${S}"/modules/${expected_kernel_version} ]] ; then
+ eerror "Kernel module directory is missing!"
+ die "${S}/modules/${expected_kernel_version} not found!"
+ fi
+}
src_install() {
insinto /lib/modules
diff --git a/sys-kernel/raspberrypi-sources/Manifest b/sys-kernel/raspberrypi-sources/Manifest
index 0056324f1a80..5d5ea5eb7cfb 100644
--- a/sys-kernel/raspberrypi-sources/Manifest
+++ b/sys-kernel/raspberrypi-sources/Manifest
@@ -1,2 +1,7 @@
-DIST linux-5.10.11_p20210201-raspberrypi.tar.gz 186311431 BLAKE2B 1ba95e54232fafc421eee4a1966c9ead0420d51bc32a87050aeb15d8f75217fbaa727f5f41855d3771feb720e6395eef13453ff83b1bd8c486deafec11926e38 SHA512 776b71e7be700c1ec14a0fddbb6374c84d5645323a72871a4e76d095c73c26891e6fac548aebbadd34f0b8d5d4c340935e281cdec314b29bf7d3bf41351958b9
-DIST raspberrypi-kernel_1.20201201-1.tar.gz 175159649 BLAKE2B 6d7f4aed5696a2640ef591438b624434efa55af96216d7bf79888486a840171d8cd64548050c10890f1e636e8b42a7c97da0562ca36e44c07c2d24325942d374 SHA512 a8427e209a639b35088f32c4efa13ebd2d0efad7ad6f8ab40fbebec3c857d1acc4947aa0ea42e1edc1f8fd687b1bf8170764c811c0c876e92f0d66c269c91489
+DIST genpatches-5.15-22.base.tar.xz 986832 BLAKE2B 48fcd267e6e28850d226693b902fd66696024e75db6a75bb78ec79c7ac8afdac62643c4113ff205c301024d245f075716e0bf8083f97917dcfc8b1fcd71b674e SHA512 e8c64bd91caedc3dcd98301dbcbd2003b4aceb5a9713bd908a69448eaa2aea945fa8162e57442862b03daa0e1a4e7642e4504701b1f34a6edb127692e582e0e0
+DIST genpatches-5.15-22.extras.tar.xz 3876 BLAKE2B 95daac6c95b82d628c0551b4e18e7c3ad9a5722b5ab8f087889b15bdeea8c6f5e232ee8b365bfb4a7c6730207d4735a0fb648b389626f35cda2593caa83ff3e2 SHA512 0616c4a976d22a5491039a6bc3babdd7e9095a2c53e2a1530d1ecfcf50a2dbfca637c1b6771078efc92e3371ac15f332f85f653d267ea8e6262ffd305be2723a
+DIST genpatches-6.1-25.base.tar.xz 1200876 BLAKE2B 7050f6e95a28f5886cce9b53823f6219a22a5b23cad5471bfa9e83eca208b8369395075e9aabdbe4d33b53b8c01aff3d3d0886115850e327baf12a946b851e1d SHA512 ea30e0d44ab64a2aa36ad7a83cf2df7924ba5e699c92268bc5f3d54acadefc9c836a00e7e27cc02400a6751ffe1c3cd45e6b9891a3fc0aa8d23ad8e535f18e4c
+DIST genpatches-6.1-25.extras.tar.xz 3812 BLAKE2B f73698c57031c9d7f5edd9ba2b865e32064c38b528649a8144f856bacf35ae3570d1fc936ee25a88bd52fd0765fff05bec42686b8b3fc5566df187bd57d59be5 SHA512 ac2bdccbc6bd1de82cbdfe4edac978e068445b8e064bcc6a833b04f15b86592304c19651884dc0769719ade1b220c8c0f704beca240ce24ab370621ad6849aee
+DIST linux-5.15.76_p20221104-raspberrypi.tar.gz 199660690 BLAKE2B 899714102e52904b7a37d155e42e94ed4b0e6c6600ac40fbd3cf66d15f84bb6d06afa7acf5c9624f44e9888d03d101823b419547d7ad8e566b4e55aaa077f11b SHA512 648262937e0afdb331678e0b2f913ad22788f1373f9ecd0d495e748a78399d6a69e93024268e1c0567acb4b1c9242b3ca6bd060e73b91a77529a93e4e29181c6
+DIST linux-5.15.84_p20230106-raspberrypi.tar.gz 199714807 BLAKE2B f3579d4b16921141055c0a62787084d2fb7db057bf9205c45e4a6515969bd3136a0dfe08c26848e691a5ea74d1f23533e4352c8fe70edf4b7000785958caf6ea SHA512 97ed02f35b42f144db72f802339f4952148596e3e5a0725fedd7a57618c1695cb802d58f6183e257ebfd242d35bf69f1eefea78ab9df109f6158af713d7d5f30
+DIST linux-6.1.21_p20230405-raspberrypi.tar.gz 221783059 BLAKE2B 5e9e13b6410df1b9e4bcdef85a6b33de83621a74d89bb6760dcff86cd736262513f613e9279a8dccf5ca306a807c16652084a3e6b4cb34c3658a8e9e3196c5d1 SHA512 0c8252833bb737977c0981ed48764ff9742de7cb494fefec532c90312e0d8e0e48a230dd14a0d6f99b54b015e6c91e647b579f2ef7408b80e349a547767d9925
diff --git a/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch
new file mode 100644
index 000000000000..8c8535a86a03
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-5.15.32-gentoo-kconfig.patch
@@ -0,0 +1,474 @@
+diff --git a/Kconfig b/Kconfig
+index 745bc773f567..16628b0c76d9 100644
+--- a/Kconfig
++++ b/Kconfig
+@@ -5,6 +5,8 @@
+ #
+ mainmenu "Linux/$(ARCH) $(KERNELVERSION) Kernel Configuration"
+
++source "distro/Kconfig"
++
+ source "scripts/Kconfig.include"
+
+ source "init/Kconfig"
+diff --git a/distro/Kconfig b/distro/Kconfig
+new file mode 100644
+index 000000000000..531a636c959d
+--- /dev/null
++++ b/distro/Kconfig
+@@ -0,0 +1,378 @@
++menu "Gentoo Linux"
++
++config GENTOO_LINUX
++ bool "Gentoo Linux support"
++
++ default y
++
++ select CPU_FREQ_DEFAULT_GOV_SCHEDUTIL
++
++ help
++ In order to boot Gentoo Linux a minimal set of config settings needs to
++ be enabled in the kernel; to avoid the users from having to enable them
++ manually as part of a Gentoo Linux installation or a new clean config,
++ we enable these config settings by default for convenience.
++
++ See the settings that become available for more details and fine-tuning.
++
++config GENTOO_LINUX_UDEV
++ bool "Linux dynamic and persistent device naming (userspace devfs) support"
++
++ depends on GENTOO_LINUX
++ default y if GENTOO_LINUX
++
++ select DEVTMPFS
++ select TMPFS
++ select UNIX
++
++ select MMU
++ select SHMEM
++
++ help
++ In order to boot Gentoo Linux a minimal set of config settings needs to
++ be enabled in the kernel; to avoid the users from having to enable them
++ manually as part of a Gentoo Linux installation or a new clean config,
++ we enable these config settings by default for convenience.
++
++ Currently this only selects TMPFS, DEVTMPFS and their dependencies.
++ TMPFS is enabled to maintain a tmpfs file system at /dev/shm, /run and
++ /sys/fs/cgroup; DEVTMPFS to maintain a devtmpfs file system at /dev.
++
++ Some of these are critical files that need to be available early in the
++ boot process; if not available, it causes sysfs and udev to malfunction.
++
++ To ensure Gentoo Linux boots, it is best to leave this setting enabled;
++ if you run a custom setup, you could consider whether to disable this.
++
++config GENTOO_LINUX_PORTAGE
++ bool "Select options required by Portage features"
++
++ depends on GENTOO_LINUX
++ default y if GENTOO_LINUX
++
++ select CGROUPS
++ select NAMESPACES
++ select IPC_NS
++ select NET_NS
++ select PID_NS
++ select SYSVIPC
++ select USER_NS
++ select UTS_NS
++
++ help
++ This enables options required by various Portage FEATURES.
++ Currently this selects:
++
++ CGROUPS (required for FEATURES=cgroup)
++ IPC_NS (required for FEATURES=ipc-sandbox)
++ NET_NS (required for FEATURES=network-sandbox)
++ PID_NS (required for FEATURES=pid-sandbox)
++ SYSVIPC (required by IPC_NS)
++
++
++ It is highly recommended that you leave this enabled as these FEATURES
++ are, or will soon be, enabled by default.
++
++menu "Support for init systems, system and service managers"
++ visible if GENTOO_LINUX
++
++config GENTOO_LINUX_INIT_SCRIPT
++ bool "OpenRC, runit and other script based systems and managers"
++
++ default n
++
++ depends on GENTOO_LINUX
++
++ select BINFMT_SCRIPT
++ select CGROUPS
++ select EPOLL
++ select FILE_LOCKING
++ select INOTIFY_USER
++ select SIGNALFD
++ select TIMERFD
++
++ help
++ The init system is the first thing that loads after the kernel booted.
++
++ These config settings allow you to select which init systems to support;
++ instead of having to select all the individual settings all over the
++ place, these settings allows you to select all the settings at once.
++
++ This particular setting enables all the known requirements for OpenRC,
++ runit and similar script based systems and managers.
++
++ If you are unsure about this, it is best to leave this setting enabled.
++
++menuconfig GENTOO_LINUX_INIT_SYSTEMD
++ bool "systemd"
++ default y
++ depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
++
++ select CGROUPS
++ select DEVTMPFS
++ select DMIID if X86_32 || X86_64 || X86
++ select EPOLL
++ select FHANDLE
++ select INOTIFY_USER
++ select PROC_FS
++ select SIGNALFD
++ select SYSFS
++ select TIMERFD
++ select UNIX
++
++ help
++ The init system is the first thing that loads after the kernel booted.
++
++ These config settings allow you to select which init systems to support;
++ instead of having to select all the individual settings all over the
++ place, these settings allows you to select all the settings at once.
++
++ This particular setting enables all the known requirements for systemd;
++ it also enables suggested optional settings, as the package suggests to.
++
++if GENTOO_LINUX_INIT_SYSTEMD
++
++comment "systemd config options"
++
++config GENTOO_LINUX_INIT_SYSTEMD_CRYPTO
++ bool "Systemd crypto/hash api"
++ default y
++ select CRYPTO_HMAC
++ select CRYPTO_SHA256
++ select CRYPTO_USER_API_HASH
++
++config GENTOO_LINUX_INIT_SYSTEMD_SCSI
++ bool "Support for some SCSI devices serial number retrieval"
++ default n
++ select BLK_DEV_BSG
++
++config GENTOO_LINUX_INIT_SYSTEMD_PRIVATE_NETWORKS
++ bool "Support PrivateNetwork directive in service units"
++ default y
++ select NET_NS
++
++ help
++ systemd-localed.service and other systemd units use
++ PrivateNetwork so this is effectively required
++
++config GENTOO_LINUX_INIT_SYSTEMD_PRIVATE_USERS
++ bool "Support PrivateUsers directive in service units"
++ default y
++ select USER_NS
++
++config GENTOO_LINUX_INIT_SYSTEMD_CPUSHARES
++ bool "Support CPUShares in resource control unit settings"
++ default y
++ select CGROUP_SCHED
++ select FAIR_GROUP_SCHED
++
++config GENTOO_LINUX_INIT_SYSTEMD_CPUQUOTA
++ bool "Support CPUQuota in resource control unit settings"
++ default y
++ select CFS_BANDWIDTH
++
++config GENTOO_LINUX_INIT_SYSTEMD_NETWORK_FILTERING
++ bool "Support network traffic filtering for IP packets and custom network traffic filters in resource control unit settings"
++ default y
++ select BPF
++ select BPF_SYSCALL
++ select BPF_JIT
++ select CGROUP_BPF
++ select HAVE_EBPF_JIT
++
++ help
++ Required for IPAddressDeny=, IPAddressAllow=, IPIngressFilterPath=,
++ IPEgressFilterPath= in resource control unit settings
++
++config GENTOO_LINUX_INIT_SYSTEMD_NETWORK
++ bool "Restrict Sockets and Network Interface access in resource control unit settings"
++ default y
++ select BPF
++ select BPF_SYSCALL
++ select BPF_JIT
++ select CGROUP_BPF
++ select EFIVAR_FS if ( X86_32 || X86_64 || X86 ) && CONFIG_EFI
++ select EFI_PARTITION if ( X86_32 || X86_64 || X86 ) && CONFIG_EFI
++ select HAVE_EBPF_JIT
++
++ help
++ Allow or deny binding a socket address to a socket by matching
++ it with the bind-rule and applying a corresponding action if
++ there is a match. Also restricts the network interfaces that
++ processes of this unit can use.
++
++config GENTOO_LINUX_INIT_SYSTEMD_FILESYSTEMS
++ bool "Support RestrictFileSystems directive in service units"
++ default n
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
++ select BPF
++ select BPF_SYSCALL
++ select BPF_LSM
++ select DEBUG_INFO_BTF
++
++ help
++ Also required to select LSM="...,bpf" or kernel booted with
++ lsm="...,bpf".
++
++config GENTOO_LINUX_INIT_SYSTEMD_OOMD
++ bool "Support systemd-oomd"
++ default y
++ select PSI
++
++config GENTOO_LINUX_INIT_SYSTEMD_VERITY
++ bool "Support signed Verity images"
++ default n
++ select DM_VERITY_VERIFY_ROOTHASH_SIG
++
++config GENTOO_LINUX_INIT_SYSTEMD_OPTIONAL
++ bool "Optional but strongly recommended modules"
++ default y
++ select AUTOFS_FS
++ select IPV6
++ select KCMP
++ select SECCOMP
++ select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
++ select TMPFS_XATTR
++
++ select 9P_FS_POSIX_ACL if 9P_FS
++ select BTRFS_FS_POSIX_ACL if BTRFS_FS
++ select CEPH_FS_POSIX_ACL if CEPH_FS
++ select EROFS_FS_POSIX_ACL if EROFS_FS
++ select EXT2_FS_POSIX_ACL if EXT2_FS3
++ select EXT3_FS_POSIX_ACL if EXT3_FS
++ select EXT4_FS_POSIX_ACL if EXT4_FS
++ select F2FS_FS_POSIX_ACL if F2FS_FS
++ select NTFS3_FS_POSIX_ACL if NTFS3_FS
++ select REISERFS_FS_POSIX_ACL if REISERFS_FS
++ select TMPFS_POSIX_ACL if TMPFS
++ select XFS_POSIX_ACL if XFS_FS
++endif
++endmenu
++
++menuconfig GENTOO_KERNEL_SELF_PROTECTION
++ bool "Kernel Self Protection Project"
++ depends on GENTOO_LINUX
++ help
++ Recommended Kernel settings based on the suggestions from the Kernel Self Protection Project
++ See: https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings
++ Note, there may be additional settings for which the CONFIG_ setting is invisible in menuconfig due
++ to unmet dependencies. Search for GENTOO_KERNEL_SELF_PROTECTION_COMMON and search for
++ GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for dependency information on your
++ specific architecture.
++ Note 2: Please see the URL above for numeric settings, e.g. CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
++ for X86_64
++
++if GENTOO_KERNEL_SELF_PROTECTION
++config GENTOO_KERNEL_SELF_PROTECTION_COMMON
++ bool "Enable Kernel Self Protection Project Recommendations"
++
++ depends on GENTOO_LINUX && !ACPI_CUSTOM_METHOD && !COMPAT_BRK && !DEVKMEM && !PROC_KCORE && !COMPAT_VDSO && !KEXEC && !HIBERNATION && !LEGACY_PTYS && !X86_X32 && !MODIFY_LDT_SYSCALL && GCC_PLUGINS && !GENTOO_LINUX_INIT_SYSTEMD_FILESYSTEMS
++
++ select BUG
++ select STRICT_KERNEL_RWX
++ select DEBUG_WX
++ select STACKPROTECTOR
++ select STACKPROTECTOR_STRONG
++ select STRICT_DEVMEM if DEVMEM=y
++ select IO_STRICT_DEVMEM if DEVMEM=y
++ select SYN_COOKIES
++ select DEBUG_CREDENTIALS
++ select DEBUG_NOTIFIERS
++ select DEBUG_LIST
++ select DEBUG_SG
++ select BUG_ON_DATA_CORRUPTION
++ select SCHED_STACK_END_CHECK
++ select SECCOMP if HAVE_ARCH_SECCOMP
++ select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
++ select SECURITY_YAMA
++ select SLAB_FREELIST_RANDOM
++ select SLAB_FREELIST_HARDENED
++ select SHUFFLE_PAGE_ALLOCATOR
++ select SLUB_DEBUG
++ select PAGE_POISONING
++ select PAGE_POISONING_NO_SANITY
++ select PAGE_POISONING_ZERO
++ select INIT_ON_ALLOC_DEFAULT_ON
++ select INIT_ON_FREE_DEFAULT_ON
++ select REFCOUNT_FULL
++ select FORTIFY_SOURCE
++ select SECURITY_DMESG_RESTRICT
++ select PANIC_ON_OOPS
++ select GCC_PLUGIN_LATENT_ENTROPY
++ select GCC_PLUGIN_STRUCTLEAK
++ select GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
++ select GCC_PLUGIN_RANDSTRUCT
++ select GCC_PLUGIN_RANDSTRUCT_PERFORMANCE
++
++ help
++ Search for GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for dependency
++ information on your specific architecture. Note 2: Please see the URL above for
++ numeric settings, e.g. CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 for X86_64
++
++config GENTOO_KERNEL_SELF_PROTECTION_X86_64
++ bool "X86_64 KSPP Settings" if GENTOO_KERNEL_SELF_PROTECTION_COMMON
++
++ depends on !X86_MSR && X86_64 && GENTOO_KERNEL_SELF_PROTECTION
++ default n
++
++ select RANDOMIZE_BASE
++ select RANDOMIZE_MEMORY
++ select RELOCATABLE
++ select LEGACY_VSYSCALL_NONE
++ select PAGE_TABLE_ISOLATION
++ select GCC_PLUGIN_STACKLEAK
++ select VMAP_STACK
++
++
++config GENTOO_KERNEL_SELF_PROTECTION_ARM64
++ bool "ARM64 KSPP Settings"
++
++ depends on ARM64
++ default n
++
++ select RANDOMIZE_BASE
++ select RELOCATABLE
++ select ARM64_SW_TTBR0_PAN
++ select CONFIG_UNMAP_KERNEL_AT_EL0
++ select GCC_PLUGIN_STACKLEAK
++ select VMAP_STACK
++
++config GENTOO_KERNEL_SELF_PROTECTION_X86_32
++ bool "X86_32 KSPP Settings"
++
++ depends on !X86_MSR && !MODIFY_LDT_SYSCALL && !M486 && X86_32
++ default n
++
++ select HIGHMEM64G
++ select X86_PAE
++ select RANDOMIZE_BASE
++ select RELOCATABLE
++ select PAGE_TABLE_ISOLATION
++
++config GENTOO_KERNEL_SELF_PROTECTION_ARM
++ bool "ARM KSPP Settings"
++
++ depends on !OABI_COMPAT && ARM
++ default n
++
++ select VMSPLIT_3G
++ select STRICT_MEMORY_RWX
++ select CPU_SW_DOMAIN_PAN
++
++endif
++
++config GENTOO_PRINT_FIRMWARE_INFO
++ bool "Print firmware information that the kernel attempts to load"
++
++ depends on GENTOO_LINUX
++ default y
++
++ help
++ Enable this option to print information about firmware that the kernel
++ is attempting to load. This information can be accessible via the
++ dmesg command-line utility
++
++ See the settings that become available for more details and fine-tuning.
++
++endmenu
++
+diff --git a/drivers/base/firmware_loader/Kconfig b/drivers/base/firmware_loader/Kconfig
+index 5b24f3959255..3e470a3dab39 100644
+--- a/drivers/base/firmware_loader/Kconfig
++++ b/drivers/base/firmware_loader/Kconfig
+@@ -70,6 +70,7 @@ config EXTRA_FIRMWARE_DIR
+
+ config FW_LOADER_USER_HELPER
+ bool "Enable the firmware sysfs fallback mechanism"
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ select FW_LOADER_PAGED_BUF
+ help
+ This option enables a sysfs loading facility to enable firmware
+diff --git a/init/Kconfig b/init/Kconfig
+index 11f8a845f259..c826ddeb9ab3 100644
+--- a/init/Kconfig
++++ b/init/Kconfig
+@@ -1008,6 +1008,7 @@ config CFS_BANDWIDTH
+ config RT_GROUP_SCHED
+ bool "Group scheduling for SCHED_RR/FIFO"
+ depends on CGROUP_SCHED
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ default n
+ help
+ This feature lets you explicitly allocate real CPU bandwidth
+@@ -1272,6 +1273,7 @@ config SCHED_AUTOGROUP
+ config SYSFS_DEPRECATED
+ bool "Enable deprecated sysfs features to support old userspace tools"
+ depends on SYSFS
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ default n
+ help
+ This option adds code that switches the layout of the "block" class
+diff --git a/mm/Kconfig b/mm/Kconfig
+index c048dea7e342..81a1dfd69adc 100644
+--- a/mm/Kconfig
++++ b/mm/Kconfig
+@@ -305,6 +305,8 @@ config KSM
+ config DEFAULT_MMAP_MIN_ADDR
+ int "Low address space to protect from user allocation"
+ depends on MMU
++ default 65536 if ( X86_64 || X86_32 || PPC64 || IA64 ) && GENTOO_KERNEL_SELF_PROTECTION
++ default 32768 if ( ARM64 || ARM ) && GENTOO_KERNEL_SELF_PROTECTION
+ default 4096
+ help
+ This is the portion of low virtual memory which should be protected
+diff --git a/security/Kconfig b/security/Kconfig
+index fe6c0395fa02..6b1b81cd120e 100644
+--- a/security/Kconfig
++++ b/security/Kconfig
+@@ -166,6 +166,7 @@ config HARDENED_USERCOPY
+ config HARDENED_USERCOPY_FALLBACK
+ bool "Allow usercopy whitelist violations to fallback to object size"
+ depends on HARDENED_USERCOPY
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
+ default y
+ help
+ This is a temporary option that allows missing usercopy whitelists
+@@ -181,6 +182,7 @@ config HARDENED_USERCOPY_PAGESPAN
+ bool "Refuse to copy allocations that span multiple pages"
+ depends on HARDENED_USERCOPY
+ depends on EXPERT
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
+ help
+ When a multi-page allocation is done without __GFP_COMP,
+ hardened usercopy will reject attempts to copy it. There are,
+diff --git a/security/selinux/Kconfig b/security/selinux/Kconfig
+index 9e921fc72538..9e1f7ce887b6 100644
+--- a/security/selinux/Kconfig
++++ b/security/selinux/Kconfig
+@@ -12,6 +12,7 @@ config SECURITY_SELINUX
+ config SECURITY_SELINUX_BOOTPARAM
+ bool "NSA SELinux boot parameter"
+ depends on SECURITY_SELINUX
++ depends on !GENTOO_KERNEL_SELF_PROTECTION
+ default n
+ help
+ This option adds a kernel parameter 'selinux', which allows SELinux
diff --git a/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch
new file mode 100644
index 000000000000..941501ef35aa
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/files/raspberrypi-sources-6.1.21-gentoo-kconfig.patch
@@ -0,0 +1,13 @@
+--- a/drivers/base/firmware_loader/Kconfig
++++ b/drivers/base/firmware_loader/Kconfig
+@@ -75,6 +75,7 @@ config EXTRA_FIRMWARE_DIR
+
+ config FW_LOADER_USER_HELPER
+ bool "Enable the firmware sysfs fallback mechanism"
++ depends on !GENTOO_LINUX_INIT_SYSTEMD
+ select FW_LOADER_SYSFS
+ select FW_LOADER_PAGED_BUF
+ help
+--
+2.41.0
+
diff --git a/sys-kernel/raspberrypi-sources/metadata.xml b/sys-kernel/raspberrypi-sources/metadata.xml
index a75517c8b36d..8a8dc9337af9 100644
--- a/sys-kernel/raspberrypi-sources/metadata.xml
+++ b/sys-kernel/raspberrypi-sources/metadata.xml
@@ -2,10 +2,12 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>sam@gentoo.org</email>
- <name>Sam James</name>
+ <email>expeditioneer@gentoo.org</email>
+ <name>Dennis Lamm</name>
</maintainer>
<upstream>
+ <bugs-to>https://github.com/raspberrypi/linux/issues</bugs-to>
+ <doc>https://www.raspberrypi.com/documentation/computers/linux_kernel.html</doc>
<remote-id type="github">raspberrypi/linux</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild
deleted file mode 100644
index 9c4a165e52cf..000000000000
--- a/sys-kernel/raspberrypi-sources/raspberrypi-sources-4.19.9999.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE=sources
-K_DEFCONFIG="bcmrpi_defconfig"
-K_SECURITY_UNSUPPORTED=1
-EXTRAVERSION="-${PN}/-*"
-inherit kernel-2
-detect_version
-detect_arch
-
-inherit git-r3 eapi7-ver
-EGIT_REPO_URI="https://github.com/raspberrypi/linux.git -> raspberrypi-linux.git"
-EGIT_BRANCH="rpi-$(ver_cut 1-2).y"
-EGIT_CHECKOUT_DIR="${WORKDIR}/linux-${PV}-raspberrypi"
-EGIT_CLONE_TYPE="shallow"
-
-DESCRIPTION="Raspberry Pi kernel sources"
-HOMEPAGE="https://github.com/raspberrypi/linux"
-
-KEYWORDS=""
-
-src_unpack() {
- git-r3_src_unpack
- unpack_set_extraversion
-}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.10.11_p20210201.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.10.11_p20210201.ebuild
deleted file mode 100644
index 70ca1139e850..000000000000
--- a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.10.11_p20210201.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE=sources
-K_DEFCONFIG="bcmrpi_defconfig"
-K_SECURITY_UNSUPPORTED=1
-
-inherit kernel-2 eapi7-ver linux-info
-detect_version
-
-MY_P=$(ver_cut 4-)
-MY_P="raspberrypi-kernel_1.${MY_P/p/}-1"
-
-DESCRIPTION="Raspberry Pi kernel sources"
-HOMEPAGE="https://github.com/raspberrypi/linux"
-SRC_URI="https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz -> linux-${KV_FULL}.tar.gz"
-
-KEYWORDS="~arm ~arm64"
-
-src_unpack() {
- default
-
- # We want to rename the unpacked directory to a nice normalised string
- # bug #762766
- mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
-}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild
new file mode 100644
index 000000000000..a0c9dee5649f
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.76_p20221104.ebuild
@@ -0,0 +1,75 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE=sources
+K_DEFCONFIG="bcmrpi_defconfig"
+K_SECURITY_UNSUPPORTED=1
+EXTRAVERSION="-${PN}/-*"
+
+K_EXP_GENPATCHES_NOUSE=1
+K_GENPATCHES_VER=22
+K_DEBLOB_AVAILABLE=0
+K_WANT_GENPATCHES="base extras"
+
+inherit kernel-2 linux-info
+detect_version
+detect_arch
+
+MY_P=$(ver_cut 4-)
+MY_P="1.${MY_P/p/}"
+
+DESCRIPTION="Raspberry Pi kernel sources"
+HOMEPAGE="https://github.com/raspberrypi/linux"
+SRC_URI="
+ https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz -> linux-${KV_FULL}.tar.gz
+ ${GENPATCHES_URI}
+"
+
+KEYWORDS="arm arm64"
+
+PATCHES=("${FILESDIR}"/${PN}-5.15.32-gentoo-kconfig.patch)
+
+UNIPATCH_EXCLUDE="
+ 10*
+ 15*
+ 2000
+ 29*
+ 3000
+ 4567"
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the raspberrypi developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+universal_unpack() {
+ unpack linux-${KV_FULL}.tar.gz
+
+ # We want to rename the unpacked directory to a nice normalised string
+ # bug #762766
+ mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
+
+ # remove all backup files
+ find . -iname "*~" -exec rm {} \; 2>/dev/null
+}
+
+src_prepare() {
+ default
+ kernel-2_src_prepare
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild
new file mode 100644
index 000000000000..a0c9dee5649f
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.15.84_p20230106.ebuild
@@ -0,0 +1,75 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE=sources
+K_DEFCONFIG="bcmrpi_defconfig"
+K_SECURITY_UNSUPPORTED=1
+EXTRAVERSION="-${PN}/-*"
+
+K_EXP_GENPATCHES_NOUSE=1
+K_GENPATCHES_VER=22
+K_DEBLOB_AVAILABLE=0
+K_WANT_GENPATCHES="base extras"
+
+inherit kernel-2 linux-info
+detect_version
+detect_arch
+
+MY_P=$(ver_cut 4-)
+MY_P="1.${MY_P/p/}"
+
+DESCRIPTION="Raspberry Pi kernel sources"
+HOMEPAGE="https://github.com/raspberrypi/linux"
+SRC_URI="
+ https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz -> linux-${KV_FULL}.tar.gz
+ ${GENPATCHES_URI}
+"
+
+KEYWORDS="arm arm64"
+
+PATCHES=("${FILESDIR}"/${PN}-5.15.32-gentoo-kconfig.patch)
+
+UNIPATCH_EXCLUDE="
+ 10*
+ 15*
+ 2000
+ 29*
+ 3000
+ 4567"
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the raspberrypi developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+universal_unpack() {
+ unpack linux-${KV_FULL}.tar.gz
+
+ # We want to rename the unpacked directory to a nice normalised string
+ # bug #762766
+ mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
+
+ # remove all backup files
+ find . -iname "*~" -exec rm {} \; 2>/dev/null
+}
+
+src_prepare() {
+ default
+ kernel-2_src_prepare
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.79_p20201201-r1.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.79_p20201201-r1.ebuild
deleted file mode 100644
index 638b62a9b79c..000000000000
--- a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.79_p20201201-r1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE=sources
-K_DEFCONFIG="bcmrpi_defconfig"
-K_SECURITY_UNSUPPORTED=1
-
-inherit kernel-2 eapi7-ver linux-info
-detect_version
-
-MY_P=$(ver_cut 4-)
-MY_P="raspberrypi-kernel_1.${MY_P/p/}-1"
-
-DESCRIPTION="Raspberry Pi kernel sources"
-HOMEPAGE="https://github.com/raspberrypi/linux"
-SRC_URI="https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz"
-
-KEYWORDS="~arm ~arm64"
-
-src_unpack() {
- default
-
- # We want to rename the unpacked directory to a nice normalised string
- # bug #762766
- mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
-}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild
deleted file mode 100644
index 9c4a165e52cf..000000000000
--- a/sys-kernel/raspberrypi-sources/raspberrypi-sources-5.4.9999.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-ETYPE=sources
-K_DEFCONFIG="bcmrpi_defconfig"
-K_SECURITY_UNSUPPORTED=1
-EXTRAVERSION="-${PN}/-*"
-inherit kernel-2
-detect_version
-detect_arch
-
-inherit git-r3 eapi7-ver
-EGIT_REPO_URI="https://github.com/raspberrypi/linux.git -> raspberrypi-linux.git"
-EGIT_BRANCH="rpi-$(ver_cut 1-2).y"
-EGIT_CHECKOUT_DIR="${WORKDIR}/linux-${PV}-raspberrypi"
-EGIT_CLONE_TYPE="shallow"
-
-DESCRIPTION="Raspberry Pi kernel sources"
-HOMEPAGE="https://github.com/raspberrypi/linux"
-
-KEYWORDS=""
-
-src_unpack() {
- git-r3_src_unpack
- unpack_set_extraversion
-}
diff --git a/sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild b/sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild
new file mode 100644
index 000000000000..16912b545378
--- /dev/null
+++ b/sys-kernel/raspberrypi-sources/raspberrypi-sources-6.1.21_p20230405.ebuild
@@ -0,0 +1,76 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+ETYPE=sources
+K_DEFCONFIG="bcmrpi_defconfig"
+K_SECURITY_UNSUPPORTED=1
+EXTRAVERSION="-${PN}/-*"
+
+K_EXP_GENPATCHES_NOUSE=1
+K_GENPATCHES_VER=25
+K_DEBLOB_AVAILABLE=0
+K_WANT_GENPATCHES="base extras"
+
+inherit kernel-2 linux-info
+detect_version
+detect_arch
+
+MY_P=$(ver_cut 4-)
+MY_P="1.${MY_P/p/}"
+
+DESCRIPTION="Raspberry Pi kernel sources"
+HOMEPAGE="https://github.com/raspberrypi/linux"
+SRC_URI="
+ https://github.com/raspberrypi/linux/archive/${MY_P}.tar.gz -> linux-${KV_FULL}.tar.gz
+ ${GENPATCHES_URI}
+"
+
+KEYWORDS="arm arm64"
+
+PATCHES=("${FILESDIR}"/${PN}-6.1.21-gentoo-kconfig.patch)
+
+UNIPATCH_EXCLUDE="
+ 10*
+ 15*
+ 1700
+ 2000
+ 29*
+ 3000
+ 4567"
+
+pkg_setup() {
+ ewarn ""
+ ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the raspberrypi developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds. Thank you."
+ ewarn ""
+
+ kernel-2_pkg_setup
+}
+
+universal_unpack() {
+ unpack linux-${KV_FULL}.tar.gz
+
+ # We want to rename the unpacked directory to a nice normalised string
+ # bug #762766
+ mv "${WORKDIR}"/linux-${MY_P} "${WORKDIR}"/linux-${KV_FULL} || die
+
+ # remove all backup files
+ find . -iname "*~" -exec rm {} \; 2>/dev/null
+}
+
+src_prepare() {
+ default
+ kernel-2_src_prepare
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+}
+
+pkg_postrm() {
+ kernel-2_pkg_postrm
+}
diff --git a/sys-kernel/rt-sources/Manifest b/sys-kernel/rt-sources/Manifest
index 655f150fe5f3..e2444f022bc5 100644
--- a/sys-kernel/rt-sources/Manifest
+++ b/sys-kernel/rt-sources/Manifest
@@ -1,25 +1,39 @@
DIST deblob-5.10 163706 BLAKE2B 75983edaaf8d8ed2689a3b26cf316edb9b9262bd29411168c9a8504775dd324752a4fc8ad24ec3a641a4ba474cca975c472cfa9d58d120ae7f684f19b519f180 SHA512 e3b89e751633f81da0f1e23c24133e84f5a6c89390d6b54e7af6e42c9378ecf2525bd42d7639a42aa3c3a034c838e5ca36f78d4932903298068be03de8ad48f3
-DIST deblob-5.11 165342 BLAKE2B bc29bc741c6e25d1d7dcf431743ea12987a433192101d7cc2543f275897627621b490d74105cf9a8035aa25064063270582fafd425e27deaa29a7396d5dc496c SHA512 0dbc3187e9ced121c80a78a3330cf53e26f34a735a84309d380a2b225ccac052bfdef7c9d6106ab691abcea04377407f84f916a60cb7204a2dd5009f9db0c667
-DIST deblob-check-5.10 597463 BLAKE2B 015ecc619e38f8a4562240a79734fa9bbc9e6fde60af689e146a0b1c8ba313048cc641762d5bd191c486e2519c636601da4d6c6455ebbe8fac539aa95e9cc45b SHA512 038f3ebc4457a67d510f81d1d6f3b47dd4a0710bc6a006424aed13d779e21850daa2ab82f1810726b725f9fb84e50f53a6cf4c714618d6481997e0ade9cc4654
-DIST deblob-check-5.11 601313 BLAKE2B a582b514b88490faaa398ca6aa11b0c83716407dc5cc4562b4b474602633e56e2d6a508e2c287c84192647c2d5c7802ff6e6a210f8cd236bbbfe038bc0a4a7e5 SHA512 192fe09a5d3df556aad0df300688328377424f812118f5fbd6fb60722b123696e676c793784aecc7371b512902349f6cc3fe1d20519f23197f961ab372e43627
+DIST deblob-5.15 170757 BLAKE2B 368539e7487c25b9808f277c36a5e30dd3a06d21dcf2aefa0066e12549c6cb2b243dfcd0a5413734607e1818d38a9ca6ef5db250517a3dbf9c5f886a8e15e9c2 SHA512 b74781bc6db536b2471149f1aef203e63b16794c3c732bb8b743a94d30fddbdcabca4113af7e364ca5ea019052aa528c398792c6faf9ad13700bba8bb61c4e3a
+DIST deblob-6.0 178810 BLAKE2B dcaf7441084baa631e0d9652deb1105a00f280323ad8de43dbc50cb0455004aba15f2f7bf68ac0601a24e561f6bf3f4084ee91a1a4909380fab2d88bed5834b5 SHA512 f39bf8c4d0a7a0047e2b1d351b7cdd13457d89f59b82c9fa4348787f04b257e9ec027f68f1de999d96a594e53d64753fd043772bdf35b148f763daefccc93fa8
+DIST deblob-6.1 179334 BLAKE2B 312939cfee46ecb769da5d715608d4fd5ed38dad38a9ee9b3806683e0c820532404d1c0dda991531f56110a3c88e11b9a1b9cb9e4d5f4ee0b5ea50a03e51c45f SHA512 76ae8d5d03ba375be2b4f562c4f6d374d8168be59a542bd0c0bdc5c0aaff48c833f51efe3f82e75356ea718558e39555295f10660a34b205dc854cf80c383944
+DIST deblob-6.5 181793 BLAKE2B c4671d0de83d0f0b2cd6f13d0f989ff55464dff1added93e0526709ab9f41d60f6088adb63d8e8739f6bc808f2a529137cafbda095cce49aef8a4e8fe95ee582 SHA512 407b13aa539190ea3f66dac4239e01d51da68d7d2f506b1025398d7931a24e12f9f8cd11fc37c3915f40e40d911868ccda3bc9ed013c1a10a698b1e95c366129
+DIST deblob-6.6 182687 BLAKE2B df8dd33d7803e79b9162124e0991a26a413a321046cbe8d1265f98143234319f3e27f97fc12d31b7a638170b8e02417249925500397f87b4bb0efe448a53d294 SHA512 56937341810e2a605779872789136db684c94ede2d59137f38cf5ff052fc876d10390ec8381ecae5ad4fab8f80c83b3fa6b75b19f300fee6bda4c5561e310c6a
+DIST deblob-check-5.10 32768 BLAKE2B 2bf256e203d704722f7f6bddf4ae37eaa5409223a4988db0ac4fea2766aea06e7b4bff7e982b58d80895c15be9b58c138c0d7a9c1898818bff2f1ca67aa873da SHA512 b5aa4a29f477f5875c5f1d96aae2fecab1648a3210bfc14e74a40bede0c391d80b0b36ba56a3113f5523da7e9b7ef0bf20e32d2de60f1bd35c2cd2bfe4412904
+DIST deblob-check-5.15 619562 BLAKE2B 6279eb78d81f42416aa24898c747eac71b3dc0a98182354a778c20f6d51f3692e64db4e37aa4489dccae70d87ce5cafbc5d4feee6d505789761dcff1b6a9dbd3 SHA512 47fe403177a93e2271b7b5244f086d2ce2d1253dddeeb6d6bf153327380d2aa7dbaa63a741da2acadf6c65d64b2578cc5c0fad08209609f36ce2f8a88dfa7b5e
+DIST deblob-check-6.0 652755 BLAKE2B 5cd69f9b34134d5290c939e886badf37bf851ebfda1ad067598cf76ed459ceb19a745a96e6c779a17ed553382a0876bd0abc11add8933d482e9eec66903b58ef SHA512 6d0be64424494d748703ae714d54ae098b8b8468b9672c4fe918847112463a1e49cd536a60af8510a379e664811e61d2e6b741cbfd6aea51635a5732946e8e57
+DIST deblob-check-6.1 656184 BLAKE2B 6c3ae2b5b7c34936388163fbc16e0eff0aee5fccf01f543454fbf3d0881bd321e160f4aab78d478bad1008f424e0e7c20871dd74ef6eee8358c98718f5d5da8a SHA512 0aea6f699bc451a5319ca8dab8e18c79708a25caeec3f77182c98216a04526cab51c0e14035d2599c66ac44ebae39328b9d71781aaf2ea2bc22fb73f7f3c1340
+DIST deblob-check-6.5 695065 BLAKE2B 7ef2a852bb7ebc2e3a7d58cb7c8c173ceefe82df4a338d358fcb97cde88ecc14145c4e5e28190e9d8a41541e2a894e669f05f17fb7562295f05033864940975e SHA512 54623c3f9c1c4064ada7cbeb07fbc99a5cb7576b0dde16c06e7c8206ea3febf0f08aad2c9e1ff78ea2ab59c5efb91a518dc98a75c9f84be7855eeae6d0e4d3ce
+DIST deblob-check-6.6 701153 BLAKE2B 44ce42f08be4bf4cc58df6e51c69e70ff10aed8fb81c73053ed8f722331abad3b3f034b9b0c3ba2a3898904e23215a4710b6b39ea663ec4b62376bf02378512f SHA512 d3882c0bee4d4d59b6b4c2ae832b4f1db59ce28ce12420817bec1c99088962f3b1b7acfc45954aa12fe9c0b50a0eec3a048caa72edfdcfa1dcd60ab654630bf3
DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e
-DIST linux-4.9.tar.xz 93192404 BLAKE2B 83ae310b17d47f1f18d6d28537c31e10f3e60458c5954c4611158ca99e71cc0da2e051272eabf27d5887df4a7cb4a5dd66ff993077c11d2221e92d300a0b48d7 SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.11.tar.xz 117619104 BLAKE2B 81300c27bd5476387a83123aaeb4163c73eb61e9245806c23660cb5e6a4fa88ffc9def027031335fa0270fc4080506cd415990014364e3a98b9d2e8c58a29524 SHA512 a567ec133018bb5ec00c60281479b466c26e02137a93a9c690e83997947df02b6fd94e76e8df748f6d70ceb58a19bacc3b1467de10b7a1fad2763db32b3f1330
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST patch-4.14.244-rt121.patch.xz 240852 BLAKE2B cc9fb8f9c1da3b79d1650265d6221e02520ba99b63cfbc818a72424368a9ed0c8fa9a96fe5d0fd35390c813f925d9dfcadebc3721a09564eb850995e15b4a6c3 SHA512 9e6e94312dabeecbcf1e920e88d6ed81b5c1ffb357a4fe236c907e7045ee9c13160d58bc72c39dafad7fc605bd687c917d83d4ba298718b1ad533d224a664559
-DIST patch-4.14.244.xz 4402020 BLAKE2B abef5c83a2fb0a3fbb7586aff107cec6b23fbc2ca8f842288165bbf8357877ea8874b28fa7b5306debf0daee406abe75e54e21abc57b0d81013219d7e79fbe10 SHA512 78bf4bb084febdb0ea0a25878ca286e39d1f27dae8d07ee8784bb118b2d0536c06b452ea1a0e04b7da4c7490b1baf6992f5de94fbc62c7f10c4367caec683787
-DIST patch-4.19.199-rt86.patch.xz 167380 BLAKE2B dc158ffba89f85b16995180176c7faa8dde998082b7c9a2a98c846e2214884bacab75c81fb3f3de38ccf0571e797660486dca8d0ce6096bbd431a05d4aafc196 SHA512 59fc0db473bfd82a60fdb073ff58ec952321d5ac6659289c48295640eb4d7f8228c5b8303aaf2c307b5375bf70d5b0e2d4605e885de57b2f6edaa49ad0571f2c
-DIST patch-4.19.199.xz 4162120 BLAKE2B 1c6a9625436f1cb7b985f441a045fdadf99494d2cfe4223df1bb77923a39bea21e1d3325b8f6cb2ac358f036b97f9ccaf522a772566acb24bf0406c2579209db SHA512 d7258eacbbc070f6423af83b9d7a3bc3990ce5f65a33e701bd627df1350e9a0870176d8f654375042064efc0af9ec903d42ce75b321e6096300081035dfb40eb
-DIST patch-4.4.277-rt224.patch.xz 194960 BLAKE2B f3007567996d6959bf8d266dd2c4b522c7a43e834ef4f394125b96dea764621ccdd8224a05353894d192c535787fec2c64a049523ae5f7f664aa39c29ab223d3 SHA512 b8def16e0738ee25e4cad45880776b3434370bd7bdc3c3548541ee3a90c8c1f093670063c7871f59b07ca0037041794078ce85fc1ec6475dddad977ccc6f8cc7
-DIST patch-4.4.277.xz 3615816 BLAKE2B ca88745d191bc1f10967f11ed65ecd98f45ba5696b17177544ab5f959ac97d224a56d321fce7381c37136532d72b9bc9374ecac8725822a9f282c43145b25342 SHA512 dd5688365b947409eb65395ca2a903acddcd86183162c31df0f2f40eaa04746b2d3bed6e81a9594f0b18afd4cdde4bf3dd5ec407356c0199935483ad38339b91
-DIST patch-4.9.280-rt186.patch.xz 168092 BLAKE2B 9d0557d213a9a60de35daa0607d5397f2c0ea086f31705d3cbf04adbb8344c0df45568948869ec7a2b544ca8c274513ab87cc87aff7f75c874ccf0fe3f3bb9ce SHA512 dceee844ae73113806e7999ef285500d8e7f23511ff0074b78497d419064c05bf7f0d433d51d8ed84360c6dc91c94fe5e757f93520e184c9a27a7a1c33f7e197
-DIST patch-4.9.280.xz 4064268 BLAKE2B 3a27eadf819451d08559df0599f63ea05329d0651ed19b4272ba40aff7f779457cbd357864714870ec7950bd460d4afaed5de802d2dcf5110500f0ad86a61f7a SHA512 aeae87d6c75605da806be7cd8b39b00a56bd5f62c170d4cf394787c31de6605ac6fc085b7a7968548279fba397eedb90d817b8f5fba98bb833c6eef2639fdc8e
-DIST patch-5.10.59-rt51.patch.xz 173008 BLAKE2B 7f19158343ae61357acaaf818671a478f9ef52fbe182e0d1c1578ba63eb39fdbb4e5fd96b52c77723ff44452569de60409e924fae404e98ea0c0909ea914bdec SHA512 e49996b9cb38bf7b49de88d52773e47b17cfccbd20c0b7f1163b6ac2dc0ae8c68a8c4fa0e0b1753deb30474ed65d966a0016885965b8130cec31588d9ec654f4
-DIST patch-5.10.59.xz 1908080 BLAKE2B 7eace61991b62dadb88c41f08d0392fd5dfc5ca405dbce803982b6b6a01131bac6f3b922f058a9f8bf602effffdc7a3dc56e271120315d1b5d0805449f51ebfe SHA512 1a2aff2fbafb74ee2f6b623a1e34655bdc56acbeafa83040e77bc67b6374932ffd6ea1b6219b765ae57fbc5ff41e04f76f651489c267eacae7e971153f14a3d2
-DIST patch-5.11.4-rt11.patch.xz 129792 BLAKE2B bbc87d478a9635ebd5f1aae0cb010fdafbb697702e0493288dbad9f78f8f76a44eb7360066a73656e20a8acc9ff143f3600097644b0678ad92ad6aef72816c1c SHA512 e37ebf7e6c0f669f35bbc96bbbb096ae37541aeb65c540caa1201fcc11ebd7b7cca1a6a5f42b92e1da4040c92f882fb7830d054051d5b37a7b178a2de5ca3e24
-DIST patch-5.11.4.xz 277800 BLAKE2B 0f1d9783baeebbd28252eecafc88892b3f76df3f19a1193f5291e84e2bb7e1f11e9a3b093135044a7e39ff1276eedffb9b35f2666995e19369b53bf95387ac92 SHA512 dc4013908431289fed4153af402f33d12c2c20b1606ed08f2c1f0988953261a21385e8d9612c7def952b04727a3b8629fb7fe8c4fa2bef4862ec6f9105359790
-DIST patch-5.4.138-rt62.patch.xz 182740 BLAKE2B 788f2bf6c0e7a42bdec285bd1901231a6e8645ec58d889ca14d7c554c89ab68f3d633f019e1fa3c59119531fb3931e34838db68230786738e3890a21c063b10f SHA512 416fe5a31200be146256b4a670518253b80e68d400f0d67946fa807c1f3acce7dd37293e3aa4aa6285aa005f19df5077add0643cd28c535ccf1c8826e3a4e75e
-DIST patch-5.4.138.xz 3221104 BLAKE2B 67f23da6fb88ac9787aae01426d0ae03e169e383d1a8b8cafd33fe946b74ae0f1bfcd310a25b20ba1fdccb5de8f52d041700d5ad193efeb045e230845eeb0473 SHA512 fa81c0f8ff8aeb728fad31b973d12ac5640a2b4308c613674aa107a8f48d9f086cf529f36e733db200c2a531ecabd95539aae33d0bcde6310eddca193c52b320
+DIST linux-6.0.tar.xz 133886176 BLAKE2B c09a9c877ac0fac83dc31d2d04d96f0a3331d4ed78e3ad4edfd4dc077e1c11d0c49f419fdac4008b5c93d1b09c2b724e12ef0b38371ad0962908abf85dfa95fa SHA512 bac41a7aeb6e809616cee2f13dcd1c45e829dfd1ccf60aee1dc4c46b1e28532f4485c7d819a32940de84fdfbf89db80a4e919bce8a74b2948c5a01551771b714
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.5.tar.xz 138898084 BLAKE2B 2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39 SHA512 1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST patch-4.14.336-rt159.patch.xz 242948 BLAKE2B a9f57239122fa63cca712e75e2cdf1980418061b6cff4096f07cdb54b01fcf42a17a704b3f5eb35169bcc1481ee319f7db7579f1cf87b85ae8bb2ee7d537b1a8 SHA512 587958d101bcf01b19c492334d161b41cc1ae7e1cea30aaff80292c23b401f9844e8c72fe22cd89790495881af348a787c50ecbc82ce4d603d2e81ed600f8dfd
+DIST patch-4.14.336.xz 5348976 BLAKE2B 8b9f3a6e00d8c36894fd12dc17592292df6b326d99171a535c6e373d7ab200e62d150f816efb86fc3cd4b630aec865e17b33160de66b17ee7567e65d3668cef1 SHA512 74f730f6b0862d9fa0ed0e807f5e34b32023726692e6057bba7d8384f105e419d5864e9459b659131aa7f29ffdac09fc0f240bc12336456505a6bf3c4f427b8c
+DIST patch-4.19.307-rt133.patch.xz 167988 BLAKE2B 98255c3d56886c274a29ee0f43e9544df4a7fc75608d127bee543034b7b689eefb063f26be04653a4cd405b9a2f6e5b5dca51d3b41941db9b9d1452b53a27fc6 SHA512 ceb9cc33dbad1c2a6a8d6dcf8dc864303cae21a7e2e60e7c0b25580e942c0b0bdafc8bbcd2b15ef5628cf753bd1a21d27c62fc574d7c2ff03f24b91a1070365b
+DIST patch-4.19.307.xz 5902976 BLAKE2B 8de893e0f955297c9642e5cfd95629adf39365377060db10a0bbee097b29e8946bd3165f8107e4d0375d63671382d9bb0e132ebe6f0c2f797257f1a53d5339c0 SHA512 da9bdb720a3859abdfb487bb7e4da0d03d31424d87628b7fa0fa876f46b08385a8b25d926d2c1707492f67c55376159b0135e0b225fcd0ddf0d4c18d9512a161
+DIST patch-5.10.213-rt105.patch.xz 171600 BLAKE2B 7e6bbef72cd80eca1c7e2c4c73a0f94ed4950b9888ff53654375ed1544256c6f7c084d5717c24e860ac574b12f641cdafd658808491949b282da6ecee3db1018 SHA512 7612202908fc6e6fcf251864a99b84e5867b07c3ae4a83c9892115ad4907f38e56f62d588e4b429689f1f5ec679e1e283998588ac6bca8134e7d87f308012439
+DIST patch-5.10.213.xz 5657864 BLAKE2B f8c4a2b26140db379930efb3db3152062c146d9c5dbd8666a2060ed7009d49415094925bd30fc9bb8d4cfbd2397defb149c2cb0984f6bac9f321d209b1256812 SHA512 0c1b51312aa6e6afa048cbde5c89cbd5c5095ce17b398265c1b91788f26d9cdad5408adec3cd76deefe4221cb84c3453e1c68c9af59a634285de0f6bde5b1cd8
+DIST patch-5.15.153-rt75.patch.xz 80212 BLAKE2B 0ad001fd10025692004b64cf583a1029aed4dbee866685fe2c56b1a46a49dde738fd779774c9439d706b7626f695b6b19b3f4ec272138d779f94583f8e1f3e0d SHA512 e939a6b6624d15ba2720a046df3bc483c5adda87f06d916eb4d024cdb3e764d92c27bdfcd503bb613c31df70edefad381960db61a520bf73240e03102b0bc28d
+DIST patch-5.15.153.xz 5576476 BLAKE2B e3b1b28ba2d93019cc3c37e1c6e042c4e8d812ac720593b40e3ff0cb3ec11e1a1a529d4b85a96deac36ae34780d97b3dfdd2bb38fbb66d4ac1324b32a3975f5d SHA512 a4612093c2e7b94339c28995edc5ec7140575bf92461b61548cdf3bfaf3f9347cac65d135c175ced36fc124fba96ae572addbaf1b080e6e047d9bfa5047db4ee
+DIST patch-5.4.271-rt89.patch.xz 182740 BLAKE2B c7e7485965d01912f5f01e07958f561e345302e486e81de2c41336627da6e3398fad811cbb04f5fa71d0e43339d1a2b5d58bb0cd7533831ad85afe61bbe3f429 SHA512 0f7792a879e21485cdb331cbc5de6a57009d6cbc1bbb22a23fd26357328b4e3996aa4d365ef56c2087098e812a20e663addfea7422c5ec9449a4161796c48a1d
+DIST patch-5.4.271.xz 5437132 BLAKE2B dd5148082b7922e86e7a610146e55256e2321a39de8558293d51ca9cf733184332fd22c3fd4a75d6b483b376f92c8ea0f4f17d05761e7c2d0f0e8ed6f35621a1 SHA512 88cd064eb8f9ab7e0de7d3e4500e59b80e2d8403176434029b6845f75c0f8eb97a0ad924365d18aa35ba1e1dfbccf8d705fd2f3be4be12c1a20a02eb2667fcb1
+DIST patch-6.0.5-rt14.patch.xz 59916 BLAKE2B be06477b7733cb280bbb8ab1cc2b4c611d5b133d97e2459877a8aac0c82a6fa74cba7a7640b49ba6dd9d0abd61a9f9682affb032a8b9f0097874fff35fea9b71 SHA512 3e36e45f16499ddbd7029723363ff4cf6e7cd9503ba49f9ce0dbb960b34855c8411abccd32838f9f162412b4a1749f676432e463fce8066496f256313c99d79e
+DIST patch-6.0.5.xz 274580 BLAKE2B b1fd53745b1858f92ded90a78d8060e1c916a8b6c256f96188331e5ac80242a40a83d14377ad0befec5415135925821cb264489cee63fe4ad432ba00c64983ff SHA512 c4ac4387c490e73b8d91d13fbea9a1e065be4bacf9535177e625561adb2411908a546f9c4327748aab6bbfc021f30887f3e5df5d6019c6cfe00fe5bf64aad2eb
+DIST patch-6.1.83-rt28.patch.xz 52744 BLAKE2B 964cf021d474d0866c12cb8b9dc5c80ee9e74e69a426cd8f245f99f065d4e8c284fd0b5ef8b768b0e1cd095628a9f91e7715795800424c307f44512b617a5041 SHA512 2af8faccb266085354606a2044b4f2b594d1343da25f2ebaef185be259b91a15fb89a8b83b54c0874be69105eeb7c745a265644199d803e4571fc1c87d3664b0
+DIST patch-6.1.83.xz 4355208 BLAKE2B 6324070a9e7178417da467a1d9f674a3d3cee37578b7d4ecf1230d7b4813a4a6c06949ee4aa32b04b3d852b316af2aaf3cbc55bc9da49c2fbe26284da82eb15c SHA512 9a33c9bf61877b4eb52c94454dbb63b472366aa6e41fd6f8564bcda69e78fbf35c09f52d293c225830292a05c3aa8cd6403051b7af7c96ee0006f91e97e44d50
+DIST patch-6.5.2-rt8.patch.xz 54436 BLAKE2B 296da85395314ce26900eefb32a7c9b565b4242603884ab51e6208576e5fa6ceb3bd6269d8938e24f58a0b5d937e556345b45057f90166574797289152b15ae3 SHA512 9b625e33f5097729fb2462e2a6e96a1e13a7677af875ce028f6f8fadd1ab60bc9064ca9b101334211bdaf49ba36c750bfdf8260ff03a5ac2a2277a28293b309c
+DIST patch-6.5.2.xz 14964 BLAKE2B de3a0d15141199f98873c332f0c0237a39534bffe624f9394a6ba2bb9c3d731121d1b698963c424b919f7683fcffce1a86884bf64d26938cd529a14a211f1904 SHA512 e377f1fd5802321ea8198bbf661b15ec050f5ee902666359c8e1cce8e36abbb67957e04bdc1ee8a91eb3bf2c56ef62e9f5535dc52982eb6185476ce794449402
+DIST patch-6.6.25-rt29.patch.xz 89652 BLAKE2B b1f2b08abb2b731e707e9a4ea662bf37654e028062c837a89662461859e5b552a0a90f98a30198e0fc48368bd3abf317d0511db3e93df87cdc20e7d582d296e5 SHA512 bf9618e058a57c39922a782cbdea9bde303b9be175c60466472ba08586df7a693065e7bdb217652e8154604ca53097be4c0110f1dc9744ed1bb83f2e8a9559e8
+DIST patch-6.6.25.xz 1612364 BLAKE2B 6222c5fabff2db4be9fedfedd52b226e08e3f9d8a1f07cafb4dd3cc6c9f1723d9b8441d603f73f801c7822c933ad8bc477862cbfc5c1c16fde2412fb1d6989c7 SHA512 ecba9c468e1199a09fb04780f94021eac92b77820cf0baf96e1b15938e0c673121cce1dfc6a11702da2a00701c1cb70aeec62682aed2412cccaf61f27f55b7c8
diff --git a/sys-kernel/rt-sources/rt-sources-4.9.280_p186.ebuild b/sys-kernel/rt-sources/rt-sources-4.14.336_p159.ebuild
index 6b7a4acca86e..ced1c46432c8 100644
--- a/sys-kernel/rt-sources/rt-sources-4.9.280_p186.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-4.14.336_p159.ebuild
@@ -1,11 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -15,15 +12,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-4.14.244_p121.ebuild b/sys-kernel/rt-sources/rt-sources-4.19.307_p133.ebuild
index 6b7a4acca86e..ced1c46432c8 100644
--- a/sys-kernel/rt-sources/rt-sources-4.14.244_p121.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-4.19.307_p133.ebuild
@@ -1,11 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -15,15 +12,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-4.4.277_p224.ebuild b/sys-kernel/rt-sources/rt-sources-4.4.277_p224.ebuild
deleted file mode 100644
index ef7d6b4dfa7c..000000000000
--- a/sys-kernel/rt-sources/rt-sources-4.4.277_p224.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
-
-inherit eapi7-ver
-
-CKV="$(ver_cut 1-3)"
-K_SECURITY_UNSUPPORTED="1"
-K_DEBLOB_AVAILABLE="1"
-RT_PATCHSET="${PV/*_p}"
-
-inherit kernel-2
-detect_version
-
-K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
-RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
-RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
- https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
-SRC_URI="${KERNEL_URI} ${RT_URI}"
-
-KV_FULL="${PVR/_p/-rt}"
-S="${WORKDIR}/linux-${KV_FULL}"
-
-UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
-UNIPATCH_STRICTORDER="yes"
-
-src_prepare() {
- default
-
- # 627796
- sed \
- "s/default PREEMPT_NONE/default PREEMPT_RT_FULL/g" \
- -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
-}
-
-pkg_postinst() {
- kernel-2_pkg_postinst
- ewarn
- ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the RT project developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds."
- ewarn
-}
-
-K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
-${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-5.10.59_p51.ebuild b/sys-kernel/rt-sources/rt-sources-5.10.213_p105.ebuild
index bd07ae46eb15..2a03c9f44c9e 100644
--- a/sys-kernel/rt-sources/rt-sources-5.10.59_p51.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-5.10.213_p105.ebuild
@@ -1,11 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -16,15 +13,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-5.4.138_p62.ebuild b/sys-kernel/rt-sources/rt-sources-5.15.153_p75.ebuild
index 337b873dda4d..2a03c9f44c9e 100644
--- a/sys-kernel/rt-sources/rt-sources-5.4.138_p62.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-5.15.153_p75.ebuild
@@ -1,29 +1,29 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
+K_DEBLOB_AVAILABLE="1"
RT_PATCHSET="${PV/*_p}"
inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-4.19.199_p86.ebuild b/sys-kernel/rt-sources/rt-sources-5.4.271_p89.ebuild
index 6b7a4acca86e..ced1c46432c8 100644
--- a/sys-kernel/rt-sources/rt-sources-4.19.199_p86.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-5.4.271_p89.ebuild
@@ -1,11 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -15,15 +12,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-5.11.4_p11.ebuild b/sys-kernel/rt-sources/rt-sources-6.0.5_p14.ebuild
index fd00d5070643..2a03c9f44c9e 100644
--- a/sys-kernel/rt-sources/rt-sources-5.11.4_p11.ebuild
+++ b/sys-kernel/rt-sources/rt-sources-6.0.5_p14.ebuild
@@ -1,13 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="8"
ETYPE="sources"
-KEYWORDS="~amd64 ~arm64"
-
-HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
-
-inherit eapi7-ver
CKV="$(ver_cut 1-3)"
K_SECURITY_UNSUPPORTED="1"
@@ -18,15 +13,17 @@ inherit kernel-2
detect_version
K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
-DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
SRC_URI="${KERNEL_URI} ${RT_URI}"
-
KV_FULL="${PVR/_p/-rt}"
S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
UNIPATCH_STRICTORDER="yes"
diff --git a/sys-kernel/rt-sources/rt-sources-6.1.83_p28.ebuild b/sys-kernel/rt-sources/rt-sources-6.1.83_p28.ebuild
new file mode 100644
index 000000000000..2a03c9f44c9e
--- /dev/null
+++ b/sys-kernel/rt-sources/rt-sources-6.1.83_p28.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+
+CKV="$(ver_cut 1-3)"
+K_SECURITY_UNSUPPORTED="1"
+K_DEBLOB_AVAILABLE="1"
+RT_PATCHSET="${PV/*_p}"
+
+inherit kernel-2
+detect_version
+
+K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
+RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
+RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
+ https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
+
+SRC_URI="${KERNEL_URI} ${RT_URI}"
+KV_FULL="${PVR/_p/-rt}"
+S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
+
+UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
+UNIPATCH_STRICTORDER="yes"
+
+src_prepare() {
+ default
+
+ # 627796
+ sed \
+ "s/default PREEMPT_NONE/default PREEMPT_RT/g" \
+ -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ ewarn
+ ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the RT project developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds."
+ ewarn
+}
+
+K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
+${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild b/sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild
new file mode 100644
index 000000000000..2a03c9f44c9e
--- /dev/null
+++ b/sys-kernel/rt-sources/rt-sources-6.5.2_p8.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+
+CKV="$(ver_cut 1-3)"
+K_SECURITY_UNSUPPORTED="1"
+K_DEBLOB_AVAILABLE="1"
+RT_PATCHSET="${PV/*_p}"
+
+inherit kernel-2
+detect_version
+
+K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
+RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
+RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
+ https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
+
+SRC_URI="${KERNEL_URI} ${RT_URI}"
+KV_FULL="${PVR/_p/-rt}"
+S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
+
+UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
+UNIPATCH_STRICTORDER="yes"
+
+src_prepare() {
+ default
+
+ # 627796
+ sed \
+ "s/default PREEMPT_NONE/default PREEMPT_RT/g" \
+ -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ ewarn
+ ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the RT project developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds."
+ ewarn
+}
+
+K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
+${HOMEPAGE}."
diff --git a/sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild b/sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild
new file mode 100644
index 000000000000..2a03c9f44c9e
--- /dev/null
+++ b/sys-kernel/rt-sources/rt-sources-6.6.25_p29.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+
+CKV="$(ver_cut 1-3)"
+K_SECURITY_UNSUPPORTED="1"
+K_DEBLOB_AVAILABLE="1"
+RT_PATCHSET="${PV/*_p}"
+
+inherit kernel-2
+detect_version
+
+K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}"
+DESCRIPTION="Full Linux ${K_BRANCH_ID} kernel sources with the CONFIG_PREEMPT_RT patch"
+HOMEPAGE="https://wiki.linuxfoundation.org/realtime/start"
+
+RT_FILE="patch-${K_BRANCH_ID}.${KV_PATCH}-rt${RT_PATCHSET}.patch.xz"
+RT_URI="https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/${RT_FILE} \
+ https://www.kernel.org/pub/linux/kernel/projects/rt/${K_BRANCH_ID}/older/${RT_FILE}"
+
+SRC_URI="${KERNEL_URI} ${RT_URI}"
+KV_FULL="${PVR/_p/-rt}"
+S="${WORKDIR}/linux-${KV_FULL}"
+KEYWORDS="~amd64 ~arm64"
+
+UNIPATCH_LIST="${DISTDIR}/${RT_FILE}"
+UNIPATCH_STRICTORDER="yes"
+
+src_prepare() {
+ default
+
+ # 627796
+ sed \
+ "s/default PREEMPT_NONE/default PREEMPT_RT/g" \
+ -i "${S}/kernel/Kconfig.preempt" || die "sed failed"
+}
+
+pkg_postinst() {
+ kernel-2_pkg_postinst
+ ewarn
+ ewarn "${PN} are *not* supported by the Gentoo Kernel Project in any way."
+ ewarn "If you need support, please contact the RT project developers directly."
+ ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
+ ewarn "the ebuilds."
+ ewarn
+}
+
+K_EXTRAEINFO="For more info on rt-sources and details on how to report problems, see: \
+${HOMEPAGE}."
diff --git a/sys-kernel/vanilla-kernel/Manifest b/sys-kernel/vanilla-kernel/Manifest
index 3283e98e4be0..d5ea11cb40b0 100644
--- a/sys-kernel/vanilla-kernel/Manifest
+++ b/sys-kernel/vanilla-kernel/Manifest
@@ -1,59 +1,62 @@
-DIST gentoo-kernel-config-5.10.32.tar.gz 1269 BLAKE2B 4a21a57d567d9a527ef829f375275c65347b2e6461b00e50099458c496af0a7b3b863a6e1d8421ad18c52c64c1c4cd7e5fd416673b67738cde6253af8a9f18db SHA512 a83ef22a7f9f83f01bd65a5470f0678111b0a7dcf1dc564e04264f68cc54833dbed4cccffe2864caf3ac14169611259f0bb786c1aefe194372d6d3f67fa64c00
-DIST gentoo-kernel-config-5.13.4.tar.gz 4024 BLAKE2B 9b4e3205c356c791768b9de09057b55499519af5551165040c5ad50bd85b2886e34a9f8dfeea08c6a2113b903341c2bed897bc2615913cdfe3d13434d7be6f48 SHA512 55d9f2c72d164f81aede7ce5b2c703f8a426ad0a1a3323c0a304c9f07ed86aa06949ba2f42da115b977b810886a47a0126eda96ade853970a951c301eee5e12c
-DIST gentoo-kernel-config-5.4.114.tar.gz 1298 BLAKE2B e494041cd63ba53f055cfd555e359934d5054238bd096addd7965754e6708bada63398c4b315318f73130ed81c1391524388396775632248870721f1ce23f203 SHA512 225600db53532ee131dd83d10cecc97a83f4615975ff32f3f6190a15eace64707cb59490bb42940e4429f9054221b9d9a589ada443922062bb5ee18ecc42c26c
+DIST gentoo-kernel-config-g11.tar.gz 5077 BLAKE2B dc17ded74f79baddd703a78084113b85e7130877b300b5fe60453cde515fe37c52ece7877049bb0ef384f74ecfc73d59d7d4a513f8fef7bf4f651599946383e8 SHA512 e91156765ef2a48396370f884fdecd7bb1d600e5167f6bad51130520f886e9198adae375adf3e40fa803abc5d5482057775fb0275ab2589bd8f94d8af4a03c4e
+DIST gentoo-kernel-config-g12.tar.gz 5181 BLAKE2B e5faf714fa197e69c4f17f90d60a9ce4acb2fa2dbd996e1ce474a6ca370541b89f24ecb635657656a57913df87046bfda1766517093898a3c3ce0908ee617811 SHA512 b3fb3c01e0a3c3179921641b8314ce8e4ad50c94c33baebb4446d002d1f16c35b4b26cb02dfcec6ee00d8724abdb03e0fab6b0665d13ce5cadd5e672668420d1
DIST kernel-aarch64-fedora.config.5.10.12 223184 BLAKE2B a0246dac2f7a4ad6a55b611538d24382ac87a8960077811a859c9595ac67f961b4bccb7e139a89abc7c0e26e80832da5c94211fc658082f2e7dde984f14dd29d SHA512 7d803b347b136331db1ad6e22e0445fe0224c3e26cd7c034cbe9794915d457b492e05f77664865079874ec001351553652646e2e08d0fee31e30b841b0008f52
-DIST kernel-aarch64-fedora.config.5.12.5 229203 BLAKE2B 056ab111c4bf623f4476ebb38d409048198442040611af2d84801106875e5ec05506ac0c4e1c1124bf9f3700e59cbf94e6d467be22c2c9e1a95619461a1867b0 SHA512 a2495ab8ec406a3b29a099b0e2285420940b1dfffeefcaf8bb69e4ed54fb2714b537e40eb2818468be2d1d2e8217cf8d7b9f123b791676866a2a79a98407e4c3
-DIST kernel-aarch64-fedora.config.5.13.9 232105 BLAKE2B a9583f9f74b3c086d04bc028f09d47f6ceb9e32d56caf9ed2ac12b362f46e14d9c5c05782e547ae463cf91d3663077d0d1077892b073ead70728cc47e18fe3ea SHA512 cf92721c71331da2c4be3a765f8196c0a6bda174bc518692c364a2847c5522cc84ee753a6a0971ad82747f093dc465ef36d8aceb498a901404aec1aba746d52c
-DIST kernel-aarch64.config.5.4.21 199104 BLAKE2B 578ad451a76204df2a9bbbe34b5cb27051d2ac5e2c33967f562b01338c43f35da6dc33a4c2cc67ea6c3b32b155729360d3748ec28dcaa750f18449245b2e8a09 SHA512 66e9a437beb350fdc59512c17b8f72c5b5bfacf2b35070d810d77e66f49cf7929026cc28ad44b04a016d61e65d9fb4a10af6996ba09b604bf97e9c467d08f8ff
+DIST kernel-aarch64-fedora.config.5.15.19 242615 BLAKE2B 94e59440681535e38137b71814e1ae53f57a347f62cf31e0c1c8571ae43d9ae9be9957743c8cbc9ec74850c964eaabefe6799a28bc311ea7b99ee31391b47fb1 SHA512 fb77d3b73a215f97d70cd6d8c96ed20e497786b99ed7d7a7f2ed60cc1251289c1a4c7e058c41b5efac62e4a9b4b3d917dbdb11585955bba2b6584981430f4ddb
+DIST kernel-aarch64-fedora.config.6.1.7-gentoo 252811 BLAKE2B f6bad0d23132bf0dfbaa25db928a95f39763b6500fd1df9b4aeca4351e3e75f185891c0df96b111ad840e4bac431d74a9b11e7344e766ab49715663c89e4dbfc SHA512 41ebf195d8b656801d49c6bb693ebe1404b6725d70d88d93a75bc4af230030d65ef0701ea931846b022a3c598dcca068fbc38ecf6d064262b3f5b88e57060437
+DIST kernel-aarch64-fedora.config.6.6.12-gentoo 271041 BLAKE2B 5af7c2f57cd6cd9230d9ab1a539a4b12b02cfdd777f5921b2d69329b171060a8085909a60eed9916aea504e8d9c9d1e907a61f0c6681ac75d5c64864052f821e SHA512 f744444f2840020dce2dc8473e3e562fa53ac1c34a641a9f322c2c7efd8fc4d9b3677479d3a31e705fa60beff0b1beca79ab78ad7dd4b6633d4499bebbfc76bd
+DIST kernel-aarch64-fedora.config.6.8.2-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
+DIST kernel-aarch64-fedora.config.6.8.7-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
DIST kernel-i686-fedora.config.5.10.12 205412 BLAKE2B 92c715b7e2cd7dd74da7970c05981f520597d3e403ce82c8cf4eee31c9f1f50b638792a6bdb256ef5bfdc99f1bcd594e819e8f44dc6febb2ad9a854bad817f2b SHA512 69d8db11723ae1b40fdedfaace74d15bb63198cdb0485e0a1e5eba95b31217110c93a93e39cc7370cf45f1d3a8bc7f75ec096d6db5ea9ecb28ac6b56702ebb10
-DIST kernel-i686-fedora.config.5.12.5 210160 BLAKE2B d06f57b85b9f7d65da47817e5143af804cdbf34625f74d27b7598f3fd0fdec090f7b46479c991d2ec00a35bd5780120ad7b698b89269266e905a135098b40f24 SHA512 21b0fe9c600c5f5302edcc850717872dc8707d1791f87029075be4ab30f2f2fe28b1b042dd9d5b5dfcedc020e4f192a3083c1780dfb3d275aa47fc0f9b1a7908
-DIST kernel-i686-fedora.config.5.13.9 212571 BLAKE2B 27a5b22855d55a06ee52000736fa7b883ce596dd7c4e602cd9af2c8aeb3dd17c21e7a6b6ca083da58400ce8f9879093ed17a11d551bc3c1300a9d6dc5771b319 SHA512 65764268e52be561df5d744dc6cda1b59d9eb98562b97692ec055c0e1dee621bf82a68df23b1b3d3a23bb537ac731f9c913c1f4fd757815bf665ec81520cd6cf
-DIST kernel-i686.config.5.4.21 183910 BLAKE2B 185126ffb85718bb73761d01683def80b6f002d7a7a6eddd8e858a30d8eadc863fb378d83a1cd2ed82b3540337fa66ae44475e31fb41ebc46d77005b6f54e5c0 SHA512 6307afc2295902e44fe65b1cccaa7a0260b295a5f21f1d67ec66197bd972bd3f5675b624f08d9da8b224cb3ec987d5c21cbd743599aeab9ac6214bc651f43476
+DIST kernel-i686-fedora.config.5.15.19 222233 BLAKE2B 9e0f4dd37058f59610e46a87d3165039e76299d3c186fbfc3312101bac1b8b198de404075f5bbc6f5e2ba04cfd45f9d02bdf94b01c3ed11b9275f37f11ee7617 SHA512 49ffc39de86763e707a5c0c07c1367d34e9249615f29fdf97904d7b61a375a86fc4ba37a2f02b5f61e4c76ad65d9ba12716d2523af6faa003f6336d7ae61a953
+DIST kernel-i686-fedora.config.6.1.7-gentoo 228053 BLAKE2B 1b06ca68465d7833905b6236a6ccf9a594f44613cbd102990c1667c1ece53ad982fa3abbfe475333e3297331ce1cfadf27c00c3e7de6293e213278e8ca97cd3b SHA512 1ed70eb5254a04d99d28ad901d4556dfa7e8ec8b739a0a33040315718effe9348e75ca8ac19d3b33fa7b3dcad9b4bb0531075692087c0dbe57ec6a4d873a4b27
+DIST kernel-i686-fedora.config.6.6.12-gentoo 242515 BLAKE2B dbb4df93a5c8ee34d687262cced152a07f412a89ef2e8122429477633424fdac80809ed57a5a6de72de05313ec91f266d37c3494426099621d047c0561ccb57e SHA512 a65fe3299b6d8f89373937d2a782aa1469ebf18954b00bbf2798cee952b9946d7fead795388c079cb508f6d431e49b2812fb6d845c8a0e3861a4a3bd11e81968
+DIST kernel-i686-fedora.config.6.8.2-gentoo 246574 BLAKE2B 80834222e71fa04cb48865bbd2b0da6c02c4a44815df576d4dffa1f676a4d53567a6725a20284f6715fcad14ad8a47f1f7bb71b955e1404699f6c7961e6f3ef6 SHA512 3bd2b14d655094dec637018739222fc06c1d59fda7a14d5c3193ab7784b90e89f4b568f0268257a45ecf74e9f8ecdeda978320bc24232985e57256dade8e9f51
+DIST kernel-i686-fedora.config.6.8.7-gentoo 246668 BLAKE2B 4726a7dba114cc320832d137306f072d5d69cc52aba7ffbc157858e43c6405c71fdec9812eba4f6fc98f169e156785beb54c8cedf70e56bbd8f353dd13692f29 SHA512 9009adff76b1f42c5188608ed29e227d44d55c55c11a0f31c4d60e0e60773e5a3bb527a827463ae1c7f4d37656e0e857d673cb8325b55c6a5c5e08c830024d90
DIST kernel-ppc64le-fedora.config.5.10.12 192105 BLAKE2B 889141debb0656a358a3381bae14b5216b982acdfce0bc758f9445c16647807a68a788fb290199c2a1a23627bda1ef4c9405b3f5ac2a4176d1d2b55c71fb7db9 SHA512 3ab0f1401d9f50a61477c71369dede438f575d9d2c3a2f5c2cf36d624c2b59a938efca9c981b075511b3860c983eaaf5e5a9f877d659277f09ceba45edd43770
-DIST kernel-ppc64le-fedora.config.5.12.5 197238 BLAKE2B e273514c3b4eb29309bf35351127cdc00903e4642f0a4f75633f80041d8c953046f734eaa0f6e8c7e2aecfbbafee86bf945f5a18399a668253fba225c2edb999 SHA512 bb6f71858a41b833491e2cea22a3d724512b41d04bd6b17d16087f4b7747b340354c41e32d7bf234d8dd1a64adc500206d67a030948100483791dc1ec0732a41
-DIST kernel-ppc64le-fedora.config.5.13.9 199766 BLAKE2B a382e59e1b75b0cf6154074fd3a449d07c96a32f098405a47bbb34cbdbe145143827ac632ec075b929a77da41d65c6a42867222f5478f9319b3e80d66a3fa2bc SHA512 6cdc5c5bf12ee3614128fc98dc6aefb192ea4bb47b5b687e17257453fbb92b5b9d5259c3b1c5bd706329cfcfc83e2cf0ac69d929d9a2a6e95073cf448bf42572
-DIST kernel-ppc64le.config.5.4.21 172003 BLAKE2B b53887cb44f7c378cb3866780f8e556e19fdb02130d3b0df01d97698d2a91f7d90a200012559f288e962935742c3fdb67dfb6711876fad37862fe55cdca5b5f6 SHA512 82df8d0be47e9eb20bd7db570539bb061d0b6e2101dc78a54596cf4d0b4e0c536041449304ff9240b051ee09b342ea336c5645e9a3b66a5dfb96d7778ff86008
+DIST kernel-ppc64le-fedora.config.5.15.19 213339 BLAKE2B db6bbc9f402b8b48a2441e39d1a78dc112656ae842bc5594065cfd2ec3f6d462e4bde200e8736a70192af35fb3a5d1fc42683783a5b7620881f3a95bb0bc5f4d SHA512 b43439c24be8fa8bdd17d4c0beece799544ae45b2c289f0202fa5eb7a52dce0165a0cbc924b0decf877582af9688efd675cbfbd2313ff85fcc2c8563bba4b1ad
+DIST kernel-ppc64le-fedora.config.6.1.7-gentoo 218278 BLAKE2B f4dda4430e9801c4660be4bbf6e4b37052e720656e77c928adb7176ff3dba55feb2fe66dd564d41a181809488941cf392ec9c94d786e4a3d813fbe5d683d305f SHA512 a5e12ab1045fae61b494938047cf1c2a3c34693d3d242968e4ab564a012c70e6d232b9d5333347f5ba114a64bb59dd96919b38c5a1327fb8c5154ef40ad28d2c
+DIST kernel-ppc64le-fedora.config.6.6.12-gentoo 232147 BLAKE2B d67c2ab2d089ecdde3879129d2b1f85a592adae811ed053d00d4ff120e6bb44546bb41d74817be558adb1d669d06f3dd50e6ea542c8a9c2f13672f77f4e4eed5 SHA512 b130b4c57959c0f7be983334b08354640d5e2946bfdd956d6c5b895f816f6177d5fa4bb1c4382cca5c4dd4723aac42e9e89a002b71d86f4eb30f755008f8f9af
+DIST kernel-ppc64le-fedora.config.6.8.2-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
+DIST kernel-ppc64le-fedora.config.6.8.7-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
DIST kernel-x86_64-fedora.config.5.10.12 206357 BLAKE2B 0eda9d4f3f973336cabd67c1ac78f100aabde926354743e8dcb7ff84496f0de49210d45f99bc850a2096078b0b4687aa7fd965d999248559506004f2b29dac0c SHA512 b12f43d3c1a52a4915cd73db98874ce9ae6c425672c0f1c19ed1b1101341c868ebf1c9620bef5449752ec0d7342c1ce38fb77779d0f89b9267096a605ebf7a26
-DIST kernel-x86_64-fedora.config.5.12.5 211204 BLAKE2B 6276cd8eca1d82933cbd3e95608e334730b739936c27a922ac0a7319f64acbe46294c5920b67213b694ff9ccda5b0ca99e6e2519b496e608ddaa35b27e26ed3f SHA512 c6955e7cc1ad874a3af42136b7ed958f04905de8f337d83fc36d59fdde5a469f260f8f29e9f6ac516b3c138679de0e37949b144773e24a4892ebcc8f729845de
-DIST kernel-x86_64-fedora.config.5.13.9 213604 BLAKE2B 9f594a498744e03f8f87bb434d362aeff326b34b1bd4d0a6b0027ec3bd3d15bee554be4883a75d3c19ba2174481f3dfd23bb9d9d713485f6f8474f608515d5e2 SHA512 c11abe0a6a81221bfbd2af0ede4358b464a5bcc72eb46e153ef513b4f7e85e2beb9159234b264e5fccccb8767a89efccc6eb1abcaffcb10f6d3fa5cef6415405
-DIST kernel-x86_64.config.5.4.21 184907 BLAKE2B 0eb2b07c14cea7545350fcdf3a94f2a531f0137c502ebda9299cacf44da5385686e2049b480b28bc153c9d413d453cfe682b9655eefe70428cb720f57c7bd200 SHA512 f3b3ee6841555ac3a9cc11536a7d44e1a5a8df2bab14ba341fda7df1ceb0de45cf1c799a1d54a64f2858fd1272d348bb52cf269ffa396878c5402baf2730237f
-DIST linux-5.10.60.tar.sign 991 BLAKE2B 9c29c9d981e5f8ca8381a3953ed430117380a15505182d7854d681783b29d8ec444e8ce29233b63283c462bf95419e71db9932cd2dc4261321de5d1caf6abbb2 SHA512 8b60c36b97cd427f20e8e82cc63de7346c88a3081e38f4a6e499c53b72d9f2297f1cbbc08e6da112a3f37afaefcaeed22c70e51d7c91ff271a0799e0ecc31b86
-DIST linux-5.10.60.tar.xz 116406216 BLAKE2B 4b7d3cee0055c03ebbd7c79b1d6a6098f25c2205ab8daa1dd8ac416ff8c16f6026099cb906b61bd93ca5ef2b9fcd958a54c76265f61c439cbe5b75c6e3953345 SHA512 d0cc61498eb762e4f1d7408f721b946e0dccf4748905ba7ec320ad6b91a9042fd2e08a4742a3b3766bc1730152eb7e02a71ce64f935ec32384bd0cc1dade6f93
-DIST linux-5.10.61.tar.sign 991 BLAKE2B a5ff9fd5fe3831ae30cd92aa8f92232643fea3b6474e204493af1ace4de910255e8a94988a05274ca7b1342735160dc9ce41a71ce6b168924069f2e7eff843e9 SHA512 0fbf1b1b15ee4d981f0a05d39a3f67a3dcf4d32d61b7bf83d92423bea0ce95e34680130f71f8c12ab738867dc67d7a1f995b79044f0d5fcf87657ae7f2720496
-DIST linux-5.10.61.tar.xz 116400968 BLAKE2B 7513b33472fb0f3cbdaea6fbfd094f325303c407ae15f20f724b0ef07d24a82a1931b5f109dd2a8db9bd3fcbd8103535113693a83dada9420671abafd38b9a12 SHA512 1b3123288b82afe9f760fa5fa19c518c6e7c5ac5640659136a0a3277375ae891ebe85fc52f75acc5cec8be5596adc5adc421aa5445eedca485f0ab24f4abfd8e
-DIST linux-5.10.62.tar.sign 991 BLAKE2B 2acd78cc1f4c11fa9a0a43f53b75c45ffd9650acb8797f438dff316803ce8b2d5d0fbf98960d9dd21aeac7719ea731e0b598413415abe79d4fd7fdc83ce5b0ea SHA512 8d5384269a82eb2e15dc3cd99bfda2216a318a4bb3e4e4c0c0ff6839f08d8e00c24e63b7869cde2f561d595e9a69f30b2c328b1dd34b678e0ed56a9e12b374a9
-DIST linux-5.10.62.tar.xz 116410608 BLAKE2B 9e01b07ed580e61870f8fa95399a01e8ecd0295173d9b6ebb41f9fef5938d78ff9be572a1ef3590498c8589a9b9a68240208d157d11840e7ba81f4e957ffc83f SHA512 8e0405c183b51e6140c46058bda26da4d31859a9c14b178717c8644fda7172ecdc076b1f82fdcf5b4935e4f33bf266714090a36b73086fae96112d611044e69f
-DIST linux-5.10.63.tar.sign 991 BLAKE2B ff4432098687ae74144ea4cf097e3b3139f2e56d664ef3c571b5676bc9c8e2dbe271149d86ba0f612b6cd4d0ebbba68d2762085aac7a04cc685c1c1334d82435 SHA512 4663ada300932bce239566647e55a1a39030fcd5f0fd9beff6ac0d711d894820cbcbc89c9b218f0f905fe189c8beb3e19cf5cd6b0e19d6002d60d26f1db2320a
-DIST linux-5.10.63.tar.xz 116412888 BLAKE2B 936bad82df5cfb15d336333d02c3c6e7302e0234bb9534851b6980173bde10c19ff861ab7abc3f123cf3cbc7a471148d5bf48be07c0bd241e86e70e4694727d2 SHA512 330e826692a0df414b635f004e48723e59e719007ec20103f8a8ac5576e7c7b7a47de8e0278cbbbb26389a7b3c0e3b7e1037f4b3f8d0c2cd0a7b9415f9f1e907
-DIST linux-5.10.64.tar.sign 991 BLAKE2B e56cd4cdb61f6191699e8f35f0bdbbc6dfbc613ce75a4ef290aeecb842b6136fb810d0904c1d0bb92b17428e4584a2ee63b1ad1fa9dc501255545a117084d815 SHA512 f7ff90bd08733ffd9bacb9e5cd9e5eb32d83c108e98da89a3e21572a2653eaa02ffa7f6d6fba2b1d9c4364521adab9b5a7763d63fefce02dab623ae3eba29f8b
-DIST linux-5.10.64.tar.xz 116420640 BLAKE2B edb0ae09f2564fec4ab4d6ad49a8f37230cad2f0f927f816d9738f89d6cbc7938e39511443c1e1404f8cab37600da1e36b81d05247aee284e7fa86dbe3eceff7 SHA512 f89c2c1cef309fe6781b2b053ad8911a10e66620946855ac9405f80f7844823b1886375e3f1927a0be06c076fabceba1620edf6551f72a2f000a7fb7287b92a3
-DIST linux-5.10.65.tar.sign 991 BLAKE2B ccee6c333064017c41f774b14fd8191d059d5fc8dae6acb3a5ed086422a6352937299cafc675505b9b9e1fc4abaa98c6c8927d8ab23f343a6eb06c0673525c87 SHA512 d357fe0bdd2e651e5c24bd94f7891b7c2da0246aecb5a80aafa75f7b564938ece9b8ededc211b3944e4fa8f88b9ecce058f39f5ab351115e785f5760a34a1187
-DIST linux-5.10.65.tar.xz 116411536 BLAKE2B 7af6f50aae8c861d427b3eca813343f29a5ef1eb822fcd3bb82f4b1001934e42d54f2b336996e453788768225f0ce4e9e79c2dad662ff1137be30250751db9cf SHA512 c135cb84333dd3282620a99d933539bfe22952521b162c09fd58856ec3332521d20aebd0069b82530907708e44d5d9f1a156b00f2898ef87f9aeac650d93dacc
-DIST linux-5.10.66.tar.sign 991 BLAKE2B fd6a57ca595bd5537c130de5daff9e237c7bc30a4c8e53e7ae361ae6f2d49fb06ff106ebf9663d3c53aaad6a175a189551be93583348a47007bd8b116d35edf0 SHA512 aa10dee3e5cf8a21fb855f15c78868716e445742914ed071abdd16c3ab8cd8b3ac29a007a082c8245b73cbdc573af3519e908ccf20d60ca0a83fba02e6cb0526
-DIST linux-5.10.66.tar.xz 116410256 BLAKE2B af28d1eed527ae8c22d44598c7559fc15eff39aba1b837fb81fcd957fa17d2de562cf7f4f021279ce90381898025d9fb4f28053c2833ab3e49901c7e9e378393 SHA512 ac6e0eaf11cd04c3bbc325c8631dd93a34ee77784f66af8c6d2f1f13fe576a16a01c677d2da3d87a60dbd583a20e22a79cb26466275e7f3482234f439d0e524e
-DIST linux-5.12.19.tar.sign 991 BLAKE2B 881e8f5df1f9503e7ba58b84351b2e4f0e90b63df2b14577bc65cca76f72c6a97f8ba2bef87c46a9d88a714bcf010f7b706c1bf57a68896390126c5902710a1f SHA512 fafe83c82fb1c7f67bcf8402fe4eb3363087324c7ab11ff15892021737685d945fc2ccefa78088f2645570bd763a6d7d846d7c1ff4f998d9af92f5f3e35cba48
-DIST linux-5.12.19.tar.xz 118204168 BLAKE2B 88e4c32cf196662a6a24e72b978019d6f8881a8523918029f4229a995c5fd957a5e01f42de9f53c7980df7e3de5ea6b069cc2c5f93852e615fe8fe78a1b131c6 SHA512 2d010d6d75052083300b1a629dbec25a39f6314a1871ed355133bb59946453915a2265f4ba26e60119ee0d05abb9859c5ee7d8fb8dd816c476ebfdb76d3399ef
-DIST linux-5.13.13.tar.sign 991 BLAKE2B a5f1e6ccba62297a46d60f8c33539aa04737c131dc98b72d7594597464ef6ae85adbe9a408febb9513413b293bb9601ddf864e8aa8eab34b2183f53216deb6b3 SHA512 c6d7d3e2a35f4d753f9898300cbfe5e250790dc7a12cbcf6968be15d372565a0c2952ebda82ff2870520d6e682a3e7354d726f2ade59549d3b2129857629a67d
-DIST linux-5.13.13.tar.xz 119340816 BLAKE2B c763adef68a11c42a6e9435522300c5327a9dd3c8b25f1c41e0fdc536e224aac83dbb13d86bb52973304520f1cc28c4c9158baddf6087af54b1e5fbe010be485 SHA512 67c3d0ef8fc378616a318a0d6796acf839dcda4accee3dc815c0f0697694cf178474fe15d98fa9bb7871dfa353aee416212430be5af85bf74647e3968b5c1b71
-DIST linux-5.13.14.tar.sign 991 BLAKE2B 77de1420003ee4102a2efbcde4721ff4c8ac99d6d232590b48ef1ca2feb09f2908bf2610e1dec1b0aa20acb83d0f6d333875c2cba1cfa540df7180fc4164a681 SHA512 9e5b45fba9ebed21de7d12f89925ebf2ded99da2267b08006e03ee714cdb7e3687745bc62a39cf8e0c00d5c2d55b7603192f3d44ca9f892d11962c4cc8b945c2
-DIST linux-5.13.14.tar.xz 119356380 BLAKE2B 5def9187bca9597fbb8097d69f5dad3cf6aa446d6fb86c0e56cfd241fc56175412d5e8f326918368cb62a98f7af6b0f7c2e75f90ab5d84708880cd097baae48b SHA512 1e35c9f9a62f873f12f642596290483e40193fd8926be83b2878b7b29527d19485596334cfef6ef901da5de817407767a5fdcde3a87e7b1178c0a21e7932f9f0
-DIST linux-5.13.15.tar.sign 991 BLAKE2B 9ad1d04c3b48518262a15dbb5f0636b8d80c927f961703c6d178e0ea65c491219b4cf91427009ee201a8bd9d03098dd9263728263075a25927edb8c73c7871ef SHA512 84b1e65aa0a1e4996596ac6052ab5ce4765dd129917b26ea189a7d21a9f0e6b9953617a00a3dcbac3db976504b032ee30289924d484e64a138cbc65cedb274b8
-DIST linux-5.13.15.tar.xz 119336212 BLAKE2B 09d73fe7d09a955bb8dbe81c3d58d5077b5a9aa39b54ff8ad9ebfb190ab5e3fa4ef31598ed52f55f8b609cafee83c95e2bedade1717a7c5e2752883ff444ca7d SHA512 b0e2feb5ae6e51ac9c9d12a2675928f500bb60c4d0468776b1e354944b157ae67131e0e90ad02af74b752ace3a543c5761900e0387b0f0f91b9973741dd0d367
-DIST linux-5.13.16.tar.sign 991 BLAKE2B 22f97a73ccc51df80897997869b3469efa51fff332b6d3442057e7e5bd9f8a8c71768f7281e54ad393f85a03d318e54700353124761cf7bf4d889036b0159b04 SHA512 036d4542cd89014334b7c25a478051c4faea768daa34dec7efdc31380779b39a68c0df3d2e3a5dd63f43f2a0d4b90b5317a45d65fdc4c2a115d576f7bf9a2aaa
-DIST linux-5.13.16.tar.xz 119349592 BLAKE2B 1a914d90b2a2b1b2914212a3efc5e0532014a3bc5fdbde2abfdaed3cc058c3031d07ecd123f9a5218f3446268bce263a9c9257406d0edd37b2821ff00d366bbb SHA512 ed4b11bf3c256a70f7114573a05cf63563ab352f9d9bb16fcdcb002ce857565e7251cfe82c3a05eef723270dc2b4d6577e5df80858506f6986c91c4ddd466204
-DIST linux-5.13.17.tar.sign 991 BLAKE2B 3421173d4c398142d6df39203245546c20b9d443dbdf6cd992f7f92bad5c5e5b8c65be8c71ef987b4f553bef46c5e70673ffdf78672be687d88d88644c17e13a SHA512 8c631404f51020887326e694ff989d536e8a07b6fbfb7bc28c9d7286f3b5d2650b9452ba82efcbc5eba818620c2d8d5e214d02caeb6e065f20669027f3f4e701
-DIST linux-5.13.17.tar.xz 119356516 BLAKE2B 715f5b2d3f784ced0b74357874b9af20e7298012b98393db63fd00937b854a4764832cb3d9a7b0397516fe6ac2157ef9d318419e35a86ae877734f34961a05d1 SHA512 1de6c0fe3d06e414b1f9bb29f37f37280412bc7b1eb9fdb173af9ff997eb72c3e49219c5974cea5c7afbe2ca47f380a2213e7281d0d01a76a8bc4df0cf1049f9
-DIST linux-5.13.18.tar.sign 991 BLAKE2B c5c2a28fa6d2fce7e2de300ea21e20e371002e6c97a13504991e42274abdddb5da05ad9de5fec5f83afa71339b4eead447def449b050accfbe12e507eee85523 SHA512 7bd2b61ab17b8f06cddfdfe27e42342df387a990b4d8d8bc04fbbb505efda413913a1f6f02147e40d19e73efb3afc3298187aaebd4919de7fd18f69233720361
-DIST linux-5.13.18.tar.xz 119350900 BLAKE2B bd230284e71999c676faf1ee06cda910d5bfa427cf3dbc1d1e08eab21e460e6da1552a7ce7865da0deb0ef7a103c6143f0201176f3cc2d5381132d907819e3c6 SHA512 ed145f47ce64b6434c32b910f8fb3e02a13922c8c2bd83ff6b4d51a3bc8d4a6fb7d032ff5c1f7e542aaf2f4cb12084cc2b9e480c881911430d914488109c315f
-DIST linux-5.4.142.tar.sign 991 BLAKE2B 2d441365323df4e0ed023917a5d9eeff671e29d1afef32813d6ff4cf554a191237e27acc1c1192817007a262bc8e5d8f42d7aa14ff0add7cdbd656fb20cecdcb SHA512 728a40e0cee11d6300ee3b1f13b329496de0d5e31872dc8335169396b077678c8bde4361c5fbdad3e54f8761dca507cea71bf8cbf5ea675c9c8d7b055c073e2c
-DIST linux-5.4.142.tar.xz 109145144 BLAKE2B 680d4a81fb20005d39dd6d1b512b0e744cc7d6fcdb45e6d67c166d7ca7dff83acd49cb14fa4a38369d77bc91cac0b36190a5b1f042495c40fee9b5e7ecfb2dd2 SHA512 fb9b9f345bb1d46e48adbaac7b12ace50f279451793ac3671b007447d3e38a59d9b9ecbc55866fa2a6850babfcd1ef7528234f2ad73e68845a858b3b7a1d573c
-DIST linux-5.4.143.tar.sign 991 BLAKE2B 4d2d5f6cd7c78234e074d59a004b1a96f86746a9b692d7acfa8afe6ce5bd40a02c86c7e53d2749c71956b7a5862bb0d4f46b79b1a6211e93028b53728db4b477 SHA512 f8fde6c2b06c3a7ab9b375f90177e1809460514a95bb78c1533bc55df00b80e09c87145b67d5ea336dc3d25fb9406d7b6818695de1ce0ed1ead60fd3df3173a5
-DIST linux-5.4.143.tar.xz 109155216 BLAKE2B 721fb9d8fc238c51ce901412187ac33edf7f1aff0b33d9a0d1bf1a706d0bf4f9f07313f5024970b50c42a51f5d24e41ea1f9d729f411ec45970d3d8daf0dbba2 SHA512 f1452d403ab037c665550b68eb74031a88e9039daf0f941b98bdb3fd485110f08248a2a558725238c31aaf384016af8fd26dbd0893f12e3d33602c821ad12ce2
-DIST linux-5.4.144.tar.sign 991 BLAKE2B a577a538c56f1edc19b827bf1030a7f81c60c4f66dbc7834a321187f798b7824bf0b05ba791bfba357672fad2da8df3bf25f590f63e215ae87c2f46620d42de8 SHA512 1b520deb9db27c198b8bb99fc966f7c469ea4ccc667da0b1dbf65af4bb345761075df03ba5c6acbcae71c76285b8d7b6f119fa2f327471d5d141e97090deff4e
-DIST linux-5.4.144.tar.xz 109137836 BLAKE2B 2a07e5aededa64ea6db7e2e2c5dc12c86f6b8780444a5f81e744391d17d1f9ea5b1e625cb662c143f307848466a832d1b96c15f598e9395bdf47167914ac8866 SHA512 6dfee1ba2917d602c589fbf23878acecd4daa2b7f078cfb60c110b9c1e41c0a2c2ea5071d76701350abd1674e44cd751abbe4aecbe6022a422aa626c92077f24
-DIST linux-5.4.145.tar.sign 991 BLAKE2B 3521095f5523cdea8830f8acda19c1f54a158ecb0bbaf76c0736102fe047516bda8d6bb487f2b91671823d53a10aba8316c23cac3707636db84a400b7b384c65 SHA512 51acda3bf25796bb3f43056c2a172e8d1d1b66e8de89a2b7862b84d01495dc4f42b190409e8fddfe7f1084b9fd521172ff15027eb4c57b4df1c27166c457df1b
-DIST linux-5.4.145.tar.xz 109153364 BLAKE2B cc960274d8e81ecee0487f5622de5080d7e4097c104cab439d3aca4cb2bf7a29023e8690572e541c10ddd1aa3b82eaa9672a7416425ad2f3743477884e13330f SHA512 90eb43cb21d8ea653e67838507580603bedfec887015f960fb2ca0a21523932385232ae2849507e8f85a4f9fc5479751f634e6271016525d42ed185defe2afb9
-DIST linux-5.4.146.tar.sign 991 BLAKE2B 02f30d6bb764f55bb6188df4e76a18a6c1c19a5087e50d7c369c5999ced8f6b56cb7709ca85d2d0e2a97ffece708043520a79b9c02d1ac129b61551bb9373c87 SHA512 18590cbd74267b91ff12932c11ca8f0c39d89f695f69499178013a157e049cb1f28b7e521d7524248ea72902e61ba6b36949f4f30b48152027f7110d816e14ec
-DIST linux-5.4.146.tar.xz 109153012 BLAKE2B 990910051f220c249b2175593129e9343b4052988106955830e96cb42ce8ca6477fbad6a724a80b402a4dc838279a81c5fe2de398510ccb9ccef7761683c0f05 SHA512 dad8b4f91ae5e40c24e4f7c92c1ac0846dc1b64c36208b897ab52d7db656d961cc2f53ad038aea0da9955db37b338b9cbcc7acf8f2010e7eed87f69e54dedb40
-DIST linux-5.4.147.tar.sign 991 BLAKE2B 206a6506e33b6fe04a9c6f9a3cb0f95853cbc8e9bacb03fb34e13d95098786953b198dbe992f39c8ade1df406e83d7c03171843705899fdbd852aa06b22f36b9 SHA512 fa30290def75643288607fc842ee4d8ddbdcb35f2a7a00b38e59398558f686d5c9ca2beccd49b6b7a22f1d6c9b67b91386f15f8712af2af558fdaa5b9818d5f8
-DIST linux-5.4.147.tar.xz 109149012 BLAKE2B bb0d41ac28c2b02d27eefafa643e7a661ff777c5682d1a47c1cb8df84298e66c866877c18dd8bb4de2e64e72e1cab7fe8409305a48baef90625a96b551cfaa82 SHA512 a1dfba5b7b3c6f73bd662132c1a5f90e0a9ea3d59404c2776d260bf9144b7e45429c6758c3c07f2c6e495fad222243418a3ae5dc3a5d5bcdafd9a62356ab1cc9
+DIST kernel-x86_64-fedora.config.5.15.19 223286 BLAKE2B 239995703c01dcb6d179133dd115bc0a57872c07d7a08afaf4d92cf6d78f0c17b19487b5b399ac7fdde5d460fa7931628147817a569fef2c3a62951c96054bdf SHA512 9bee4aff7e5ef4ada57bee7496aaf47b8fdd5c936c4c9b580660d130db0678eaecdebdbcab0dfcaf5c17a71f6419069840db10f5886806b6fc810f8a3619554f
+DIST kernel-x86_64-fedora.config.6.1.7-gentoo 228685 BLAKE2B e68236ccc1d51b2aff850eda9f3197b7ea95b8a88716bc7b07dad30348a86fdbb99a948060300dddae73ca82267d851d357f1c9547a9dcefae1364deebdbd124 SHA512 42bec2ddb9cf7eb6e84bbdeb23eb98dc11c9cea41f6134b776010c6b36833b520a290f0ef0145379de15c7f7834398fa5e3aaabd7258d7d4e89567faa09eeb4c
+DIST kernel-x86_64-fedora.config.6.6.12-gentoo 243607 BLAKE2B 7e670d37c6471e50aa0ba395570cd0173af0210afe63faa48d7a147327110652e3aab5c339cf10ed22a6a20e81e505aee84311beb21fda3eb577e06ea55ecac8 SHA512 c484403a60670dd006ecbe65240cb00d97e8b3fe22d1169c5b6ccb92bcdbddb3ecd474d2b57880b30baf6a38bcef11fc8d56b8b0b02fcddd859833c3640cdc9c
+DIST kernel-x86_64-fedora.config.6.8.2-gentoo 247712 BLAKE2B 78dcee71305a8ce281b1a177cf3c7bb02326fedd53a8007513473f739e369e2afcc65ddddb6439736dca751f081f2ddc91d14c1109f091316d08faedf1064be4 SHA512 9a712ed378cc99102485db689b7540280084c0c48eb2b7f7edc5fba8e673c9473fcb4cff3fb9bd7106a5f5307c9eee333d7f1ea56248cd8012d63ff0de1a77cc
+DIST kernel-x86_64-fedora.config.6.8.7-gentoo 247759 BLAKE2B 1005d5b08b75419ecfcca207b407ec3a80e644d8b8feb03ce70880de79ea4ff17f56175b7c3c4ffa8279ca42edd154161ff10e89fbefc43d71f4c0eb614a094a SHA512 fd2d6ef4d2b426509c6ad42cf29fe1663a95a9ef4277e9cf300c825e58689e2eabd37932c55ebabc11cfc2694423b75cd215f206ee925ae8945ead61266c02cd
+DIST linux-5.10.212.tar.sign 993 BLAKE2B 1b2ff975b715c0b810d95e0cbe0ae53b61a6fc5a9dc3819783e484fac686f6c922734569ed2b18d815adc35afb4798c58303e7b947e1cd389c9972694406b9d1 SHA512 0df035e0becf7513482a2017e9131a3ee04307c2d9ab7773e41291e2325778bb8f46d2d8755e1644cec3e16505f874243311d2c1ab748e65734212079307fe3e
+DIST linux-5.10.212.tar.xz 120624784 BLAKE2B b41be3cb68ba12974c948bb68be252f07863904f7ff879068e48ec50598e54746243e377abff0a1536718370c86f0a62f4d52a75f3ee20be2b12bf384ac189c4 SHA512 e430cc7a37ef77c5f8979e33865e3f5ad0c02270977d52da5bc153daedd30af8791ea6e2377d7e91ffffed6bb4a418e47f6401d09d97c567a9f4635afb3ed73b
+DIST linux-5.10.214.tar.sign 993 BLAKE2B 3666fe792c3b463111f4b6d82a9af016220d8ece6b15cca78555a35c3a896401c8d06aedf987f31d5729fb99f60ce7a94730e59a37ac5a6ec2bc632a4b45d370 SHA512 34d1396cfb9eef747dec4c4a7fc560eb6d467442b01ff7b1cc10257ad92f301ebca710fc2e8fb061d03b2a0ef6260a77baf419f49758db6b72f4eeb2583924ef
+DIST linux-5.10.214.tar.xz 120645028 BLAKE2B f0aa789bd853ce146452171ced154a083ec2587bc3651747b3fb47d8122d7b4f9ce8ebcdf7c4e9f61107c916c147599b0aa415226ea6077b22fcedbb3d2b30bf SHA512 120b5f269b56478791d00ca3af18acd4e16b8fd01af163d9db8b8cdcecf7df4bf6c50cfed9e0ae456e6b1677e4b450b8fcfc376b746344bf1d056f024d2ce1e5
+DIST linux-5.10.215.tar.sign 993 BLAKE2B ac8cea63b51933f95b75c91a27043955145a5fa28890f64af66c5722e90b0f7219f24104cfd53ca8a70340074679d163dbaab9825551be08081e02e4d030867b SHA512 c6352f67c108a604b3afe2799849747a752a1ace19257c27bfb186b4ea56455bc5ac85f6ff24106e617c5d4bec521566dad6fbb1f2457a20e9b4e102ad527e68
+DIST linux-5.10.215.tar.xz 120652408 BLAKE2B 92baf3d943a0c8db530f0435d5a9d73844beace0ce7d67821169e081c21a93b891622997f7ea410c53c17e8701269727f4bfc6af71bf54009c4202765db39a76 SHA512 1dca114ade79dbd26b4eed31a1b4d39732edce6cfaa9815ca0a99151fc6d487336a383355180830683c5c0415262bfa329f47b9c5c67c5008e2838a0533a7f17
+DIST linux-5.15.151.tar.sign 993 BLAKE2B b7c8f59c94161d615776f4a5ff4d5443e9277acedc67de00157c8d4b0013bd63563373f5401f2b642f09714a2dadd68d7b143f11cc8d1709a8cc6a47fc9d3555 SHA512 5704f471f02246ce9f42537611ca6feaf16706eb1bc354af70bddf5f474b2b3383f08cc5ef322b46cea9a0bb78c61a39f725d20d5b0da1f3abc764cd34a63e37
+DIST linux-5.15.151.tar.xz 126600400 BLAKE2B c661b84ae19ba50077fa30d35e8032ad2f0a29139984393f270058697300f0827b73ccd7d84da320633158099aa9600d9528250eab496e925efb0e239b3cc7e8 SHA512 25fda3b582871c834e467515b72eb300bf5bb1990d6458a270dfc95b2a8b20faab5345a22c2d0595d6954e270d21443c218b5f279ba14481a5ea0a8328361ef0
+DIST linux-5.15.154.tar.sign 993 BLAKE2B e963d49beec9e550305b55b1577cacd2defb178f4e93f7ff6c430cd8e2bc62efaefbb1e08a0579e14bef7978a5b6c4e14b1b47cfd964834ac6966f570a82e81f SHA512 498f5b3587facef41af61fe5d01b84679e48ac7af825142a31371b5041523c5c8304122025658eeb92dbc2e6bb5dc31cb40ab7a79a4a50e598f9b51ccb0d9559
+DIST linux-5.15.154.tar.xz 126637384 BLAKE2B 06a9c44f359f3fd6807e70f18fbac03bd82c8637a142c0b868223011a4afe0bbb56fc83c790442b96f2e55d7832f601b1f7d4f643a563d9ea27460971c4df7f4 SHA512 89da87654abc6397f03a30dc48983b73ba3e306b0682546e445d9706ebe88e19dccd94939ab58782391b131065ca0a01ebc5f327ad3009315d10f6286ea9b179
+DIST linux-5.15.155.tar.sign 993 BLAKE2B 4193a773709de6c8626c74723114f229511e56e5dab4f00796c7e8831424bb9f5c73840c6e13d7b3dbead6d9b6c7133ffa3b30a6caa8f281b45191e09f6f5456 SHA512 206364639ace66e3c220a5290fa9cfd1d1a1f7655079f7ee1c756bc77bec79b8e1d8db07dd33bd115e878f8b972dca72088720ed47c97841fc6c6745c4cce407
+DIST linux-5.15.155.tar.xz 126638188 BLAKE2B 00c2ceedb57986a35ec29dba3aea3aa1979f1291ee4624f174e2a0dc1325a612d5bc8a101696cc4b730dd645095ffc20723f589ca7aa0766dce9df089f52f2ca SHA512 8368c46a553684885bb3b5092126334e50e3bf73acd8e0c7a45828cda52268396b6783a89b08b94606e2305d3f2330ea8b8f3a4fd59a4d1a65329d4e147a6bab
+DIST linux-5.15.156.tar.sign 993 BLAKE2B c606bc02fa75747b0647913fbc8acf4c9047119e235eb9ab2a555caab5185e8a7a22c72524bd8131316888923484345a80771864ad94d6a20872e5e6df584dd3 SHA512 e29269fb58f118c5747cc8b4943ad6bcce9b285f087bc93546cbab12edc179b03ed49736a219bc96782e60c901329124e9791e7ef25aba7014b2c6324338210b
+DIST linux-5.15.156.tar.xz 126642224 BLAKE2B 55c20146a7065ab491867d4b5f03d651399471031c8d4291f3f493bdd223c566a9f38ad66e8662732c2f7183f3fa5255cb4bddd069ea1d5cffd6ebbd7c07835f SHA512 567e6ced6a2d3a47406f7f2ddb92773d349ebc6fd43423af5ad29b55e66f954785487cb1257e1b72b1257479895f2b31c6e36761ab12bcce3dcb3d749d5c0bb3
+DIST linux-6.1.81.tar.sign 989 BLAKE2B 29618761c2ccb8747ba3ad77ab378193ab63ad689ce7db0d55cf1e588307c54eb6f937d2c311faf94a1f2c94e69677154a38154515c532cc383b5a83ac491584 SHA512 7444ad331b208a6d4c9410ace57f3a5b5c1347f51f00040c33d0940f76530aa1f0fcca1eab72ec9e7bcdce552125fd8e0335aa8732b39566612df814e8da8188
+DIST linux-6.1.81.tar.xz 135100548 BLAKE2B 4fb34946ca03096cec357f0205b4c2c4a76279bce0b19e1c7644f370a0c301b05eab30ff2b272e43b41e808fd568d6e2df197535b84d25aa28c2af05a12677e5 SHA512 019eca1bdd822f1ed65f6f7f73ab101c7402d61e612c88cf9afe10eae96edca4a8839cd85f92b7062de62dbb8840898e668a40d2d8d8cda611d4dc533355052c
+DIST linux-6.1.85.tar.sign 989 BLAKE2B e8a22c1e7a8580e16efe9ed7e41206689da375a4790b198c7747ce1382cae624b4e9b2b33af5040c7dac3bc4900446d183d8751ac1a5701692c60ebd4a050989 SHA512 654c07bdbcefe4fbb66e1f1dfc48ccf4321261c97ac357b28254030dd29d26402231ce8bc28fa07ffb9bd8ef099a74c55fbb053d27650e3bb9594f50a556a555
+DIST linux-6.1.85.tar.xz 135133732 BLAKE2B 84b45ba6114b4c2cc1c5141fdbcc7fa3fb26d3ae288fbf9d01b4c1fe55576fc8bed69dbfbfcdec6cf1067ea9d9ec2968e2d749fad7475a76da3b00f8c6cbd976 SHA512 1c8fd0558e0663c63d7f0a5924649eb8b5e0ee81d9f4f13a1d8da16697a2f1510b3fe1b72871cd4d57a325039db04546db243354ce31db91d20b028d193e1ba2
+DIST linux-6.1.86.tar.sign 989 BLAKE2B 5c1afce26278150a0c03587693a22042b017a7d0e9d7350134686fe4f43a567ecd633f97fc91347717d67dae7e0e7fa1253cf58e71ce12b4c2ccb1d1b6f72699 SHA512 0bc26e55d2f775dc3f48745503b2859a55243b878bca7a1d3d5c136227ff34a36044620970fd7172a94f06f22366aa701956dbcebad1df534a79f18cd43d453e
+DIST linux-6.1.86.tar.xz 135175132 BLAKE2B b4df1699b11ac39623d40b73ffea0dec86a033946564b8dbb6af52de648762132dc60502cd3c06fe4bf91e3a4f22df7a9feed05a3afc54926d610a61fd4ccf74 SHA512 15f30f318c0d12a7ebecde04bf0374d5658c2aa2504f5dd2f6e366660eecc31c7d118904383d766a38eefe8dd92fffad64cdf0d66393418e895c297b5f6d6b03
+DIST linux-6.1.87.tar.sign 989 BLAKE2B 5dcbdf95424d5042049065e865ab2864b252eddedc3b13745843285116bd6c2536b9c117b86e28c783d1ac1f247374224399377d293180bfe3b81691abed0f78 SHA512 f0db832d08a38e1c462cc8b7bb26a18b1e5c47975888524d4d3f8157f87bfe141323210e42c9576cfb4260730ea8238e576f20fc889d89c5cb3ec0e8585b5a82
+DIST linux-6.1.87.tar.xz 135155024 BLAKE2B 42f5f28cc22db9200a1a1fbc8ffe63434e61d4d954ea86d364bd1adab6b882f530983778f3a2db51be5d33d8fa302c1e29badf45440c142e10456055afb1f0e0 SHA512 5c5b8910f27229768292e4c5737a988e8cf3b19e787c2dff3c15bba268b28c3f99b2169ea48256b692cfbd259ef48b9f6e836ad9b306a8e2230bc7bdb3f64613
+DIST linux-6.6.21.tar.sign 989 BLAKE2B 2a9fc1ede7eb99492243663a4664679efaca8236d3326b517a67f0ca3a595638131acef3fb5c11f9ab17d4024750e06b1e39966e75f24410fe1c8ec0ffc64105 SHA512 8f78e399019e2a026ac2a9ffa1d6c2c60b92e935547d714f2fc2143b50000059d6e0959ba71904b2c83b3b4d56737bbc69e5a3ba050ceee208b2b685454782ef
+DIST linux-6.6.21.tar.xz 140146052 BLAKE2B 7d13d5f2d5d3c00d66408f1989465067ff05cd8b317c4c81e698d3a2e7d09df7dae8605f9f6cc3614608c0ed84463d1d5e75ed602b71e435981ba78ef55326ab SHA512 e5faa4b32cb1dac14d551a40e460c3b54c021cbe184bb35b0b823539516008e5f50eedbbdb7532e17fc38f41840c397e334f6b5d990176939f13c4397cf28996
+DIST linux-6.6.26.tar.sign 989 BLAKE2B d2925d5bf95b4aaf6c4a57f0015130b1937773f6e32aac8594a027b09afe63f181674d2cb80375e9c0a1ad626ef8d42ee7c5586a25c2d878b601c71cf81f7df6 SHA512 f6509f72defdd42f9ef5d16c6e2b982c1bae80c57a0840d0826733b40a8d9f4aee64e919baba538c0dca764217479568ff76e428cf93f64c477ed17efec25e8e
+DIST linux-6.6.26.tar.xz 140179612 BLAKE2B 633ef0a386e6877811466c9ac937440709ec878b6ed4d26df874d524d9d6e3d92e0d73a6916bade1fffe297345e72253274fd57ccbab5addd461e10569bc702d SHA512 7559f5bc1384c223f1d63ec87215d91835db49a477fd9948524fb6bb8bc4fee38e99aac7824f849043ef2fd39e490da8ca698e65b4ae0cedd48b8758df5fa4cd
+DIST linux-6.6.27.tar.sign 989 BLAKE2B 4d954c9d3ea7952e9ef067d8d99fc5d6d2417e7260aa05fef121ef3fe9035a523828f7e0bd2eab772edafa68e2a3aa066f2c6c9cc9f468b6dfddfdf63bfab398 SHA512 fe91e7eb3a364373164a63fdcb4ad39dd84e322ef7c2fc2b83a29db15f91dff8c5bdac9064eed7e94c52cb103bcb9c9e74185fe3ad106cd9f12925dfc2c6e585
+DIST linux-6.6.27.tar.xz 140180256 BLAKE2B 386ceee8c6f48936461a6b5a770a7ade5ebb81cf936ee3712a7ebcf6a938490d8829babe15bf7a58cc0fc64f5f0cbb6bc501d3612eab6faa9531e00c929b4bb1 SHA512 d1d74c4050d6e8687dcf63d4600d4d938cbc6439c1e977623a0a9e23426ae630cc20ff501931be899daad0559ba4cc4915ce8d2b154adefb6b73eb485fb2c292
+DIST linux-6.6.28.tar.sign 989 BLAKE2B 6e33458ee45ac75a58f1c40d2684d32d791a828a6fe9b8f73f47822c900f179c451c8782c187911016a277fcaf8d5867b690fa9d047b8cab91231cc9484876e0 SHA512 a74f1c948aaf2096f148df2d0adffd4ee64610b8552826e90365f3c95e3a8c6ac0c74766debf81bf584fec19da3dd198ab125c79443ef4a2233abecc2670d3bc
+DIST linux-6.6.28.tar.xz 140212188 BLAKE2B 688c9b46f36a0ef8dedbfe27681878216e9b11faa05bb3f8a5f257d6536df2a3260c2ecac33d67b6b1a27dfb747a86ae8911a0bc2c6376f062fd04595e05b199 SHA512 fdf6def06de85656f8aa010edfb8b2f7f71cdeef9a70b5b35511833fbcf0e4fbfafb6224acfdf475975bc4bc8f05d0291745af5a6ae752a70cbd09ae2d3d17a8
+DIST linux-6.8.5.tar.sign 987 BLAKE2B 39ee0c7755e5442a93150c4fbceea17f41da6e25994fbc4d11d006eb7b5362f22c611d928a43d587e728793b3c808786af5c536a89de0f85af018dfb856f986e SHA512 95ee581a65bf4c3f2653e0ab790a296625265011288b9ea5f0e8692c81863fb7ae2e9af98791b9247f51ebef284585b45c772f94b22b13c9a877bdbd8676a6a5
+DIST linux-6.8.5.tar.xz 142548652 BLAKE2B 795c67356a7992cc73a85a733471d0379156f7ba68eedd68d4aa099eb07b4eea4626239ae15cdcc409819c833beb1ec2dc4032b203363db52ab1cb8bc31ac4ea SHA512 3a4a3dadd1440cf003f7e9be7934b19696ff10cabcdc7f497b7effec1c5bba04bdf19761e53380ac2132d556f9cb1996955171413cc06db29964186689099c00
+DIST linux-6.8.6.tar.sign 987 BLAKE2B d76bdad4149baf7fa3aac91753d6f42c3006395c6d1afcfbfaebd75df259b12ffb9b31970f756012c5dd20f21ce0e7c326ded84faa4878b73e768be079d4c665 SHA512 627331377aea9c4f8c0efa17e661f4c23a032455493afd4c94f00a2f000aed9decf38c8a62ed3422a9ca631f8c0268c0488899abd341604887ad2ce088dbaa6a
+DIST linux-6.8.6.tar.xz 142596780 BLAKE2B fea25d171e8e4e0394211b5589d76fd85537094dc80c135e80fc8bd32acf0d6f4f34524c35df960e8c7ee488c8288d158fc233d6cc7a76182996a658741da71b SHA512 5da8000a640243d06c456eb4102592134fcc5051785d91c53845fd693d0b0aca9751a7179ab8c8bdc633fc039c7ce8cfbec8357fdca9d01509b2dfb251b2586c
+DIST linux-6.8.7.tar.sign 987 BLAKE2B f9f9334079778072c22bfa5b686ed8e3d1400e62b5cb62babd6d235e303746435fc013a2aef071e7344fbe6729026456503ab1440f98ad7ccb2116d7df213302 SHA512 d440e9421b4cd519b6d40703a4c4bbac6590ee45aa92a3e693b7e3fe380de8543d5d3cf1e30d365838f8035424b5392325e7d70b195342dc1cbe9b3b356307b6
+DIST linux-6.8.7.tar.xz 142583888 BLAKE2B e8626a99c6c5769a8126d5ee1c7962c3df3c7a8c689193ffa864c4a4b8e72daeeaf22c3e3bb6ba5490eca3ef64c32a4a12980360a196444a53abadd791cd1855 SHA512 2d580d354029832e0d93401c9ef016b5dc0bcd5b5b06ccadf6fa79eb033d5af0ba29e1beca8f7a2e79bbe966d29dfd39246c8b63c8df20b756e1d484cbc8cec1
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.62.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.212.ebuild
index 660215fc8655..9c5b591d7e2d 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.62.ebuild
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.212.ebuild
@@ -1,24 +1,28 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-build
+inherit kernel-build toolchain-funcs verify-sig
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+MY_P=linux-${PV}
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
CONFIG_VER=5.10.12
CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.42
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
-> kernel-x86_64-fedora.config.${CONFIG_VER}
@@ -34,30 +38,42 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +84,19 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -80,7 +106,7 @@ src_prepare() {
;;
esac
- local myversion="-gentoo-dist"
+ local myversion="-dist"
use hardened && myversion+="-hardened"
echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
@@ -101,5 +127,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.63.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.214.ebuild
index 104eaa4eafe5..9c5b591d7e2d 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.63.ebuild
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.214.ebuild
@@ -1,24 +1,28 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-build toolchain-funcs
+inherit kernel-build toolchain-funcs verify-sig
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
+MY_P=linux-${PV}
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
CONFIG_VER=5.10.12
CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.42
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~alicef/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
-> kernel-x86_64-fedora.config.${CONFIG_VER}
@@ -34,30 +38,42 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
+ )
+"
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-${PV}
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +84,19 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -80,7 +106,7 @@ src_prepare() {
;;
esac
- local myversion="-gentoo-dist"
+ local myversion="-dist"
use hardened && myversion+="-hardened"
echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
@@ -101,5 +127,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild
new file mode 100644
index 000000000000..9c5b591d7e2d
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.215.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.10.12
+CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.60.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.60.ebuild
deleted file mode 100644
index 12c958a4bb2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.60.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.61.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.61.ebuild
deleted file mode 100644
index 12c958a4bb2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.61.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.62.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.62.ebuild
deleted file mode 100644
index 12c958a4bb2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.62.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.63.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.63.ebuild
deleted file mode 100644
index 12c958a4bb2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.63.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.64.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.64.ebuild
deleted file mode 100644
index 12c958a4bb2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.64.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.65.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.65.ebuild
deleted file mode 100644
index 12c958a4bb2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.65.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.66.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.66.ebuild
deleted file mode 100644
index 12c958a4bb2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.66.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.60.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.9999.ebuild
index 87b7fe2c8449..86480fbf041b 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.60.ebuild
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.9999.ebuild
@@ -1,23 +1,22 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-build
+inherit git-r3 kernel-build toolchain-funcs
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
CONFIG_VER=5.10.12
CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.42
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
@@ -34,30 +33,36 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
LICENSE="GPL-2"
-KEYWORDS="amd64 ~arm arm64 ppc64 x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +73,19 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -80,7 +95,7 @@ src_prepare() {
;;
esac
- local myversion="-gentoo-dist"
+ local myversion="-dist"
use hardened && myversion+="-hardened"
echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
@@ -101,5 +116,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.12.19.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.12.19.ebuild
deleted file mode 100644
index 32d99a8f85d0..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.12.19.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.12.5
-CONFIG_HASH=17639df044f5f81bbf267f566426eae4a5187875
-GENTOO_CONFIG_VER=5.10.32
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.13.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.13.ebuild
deleted file mode 100644
index c39db41a95ba..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.13.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.14.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.14.ebuild
deleted file mode 100644
index c39db41a95ba..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.14.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.15.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.15.ebuild
deleted file mode 100644
index c39db41a95ba..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.15.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.16.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.16.ebuild
deleted file mode 100644
index c39db41a95ba..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.16.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.17.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.17.ebuild
deleted file mode 100644
index c39db41a95ba..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.17.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.18.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.18.ebuild
deleted file mode 100644
index c39db41a95ba..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.13.18.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.13.9
-CONFIG_HASH=eb52b35e8cb097413357b578903bd18eb76051c0
-GENTOO_CONFIG_VER=5.13.4
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-IUSE="debug"
-REQUIRED_USE="
- arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild
new file mode 100644
index 000000000000..13b57074926b
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild
new file mode 100644
index 000000000000..13b57074926b
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild
new file mode 100644
index 000000000000..13b57074926b
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild
new file mode 100644
index 000000000000..1ee50d314c7a
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.156.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.61.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.9999.ebuild
index b8c01ec1c7ae..b1493802e951 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.61.ebuild
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.9999.ebuild
@@ -1,23 +1,22 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit kernel-build
+inherit git-r3 kernel-build toolchain-funcs
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=5.10.42
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
+CONFIG_VER=5.15.19
+CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
-> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
amd64? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
@@ -34,30 +33,36 @@ SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.x
x86? (
https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
-> kernel-i686-fedora.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
LICENSE="GPL-2"
-KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}"
BDEPEND="
- debug? ( dev-util/pahole )"
+ debug? ( dev-util/pahole )
+"
PDEPEND="
- >=virtual/dist-kernel-${PV}"
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
-QA_FLAGS_IGNORED="usr/src/linux-.*/scripts/gcc-plugins/.*.so"
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
default
+ local biendian=false
+
# prepare the default config
case ${ARCH} in
amd64)
@@ -68,9 +73,19 @@ src_prepare() {
;;
arm64)
cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
;;
ppc64)
cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
;;
x86)
cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
@@ -80,7 +95,7 @@ src_prepare() {
;;
esac
- local myversion="-gentoo-dist"
+ local myversion="-dist"
use hardened && myversion+="-hardened"
echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
@@ -101,5 +116,11 @@ src_prepare() {
merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
fi
fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
kernel-build_merge_configs "${merge_configs[@]}"
}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.142.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.142.ebuild
deleted file mode 100644
index dc33930084ad..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.142.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.143.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.143.ebuild
deleted file mode 100644
index dc33930084ad..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.143.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.144.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.144.ebuild
deleted file mode 100644
index dc33930084ad..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.144.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.145.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.145.ebuild
deleted file mode 100644
index dc33930084ad..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.145.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.146.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.146.ebuild
deleted file mode 100644
index dc33930084ad..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.146.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.147.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.147.ebuild
deleted file mode 100644
index dc33930084ad..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.4.147.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit kernel-build verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.4.21
-CONFIG_HASH=2809b7faa6a8cb232cd825096c146b7bdc1e08ea
-GENTOO_CONFIG_VER=5.4.114
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+=" https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/mgorny/gentoo-kernel-config/archive/v${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64.config
- -> kernel-x86_64.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64.config
- -> kernel-aarch64.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le.config
- -> kernel-ppc64le.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686.config
- -> kernel-i686.config.${CONFIG_VER}
- )"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~x86"
-IUSE="debug"
-
-RDEPEND="
- !sys-kernel/vanilla-kernel-bin:${SLOT}"
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( app-crypt/openpgp-keys-kernel )"
-PDEPEND="
- >=virtual/dist-kernel-${PV}"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/kernel.org.asc
-
-pkg_pretend() {
- ewarn "Starting with 5.4.52, Distribution Kernels are switching from Arch"
- ewarn "Linux configs to Fedora. Please keep a backup kernel just in case."
-
- kernel-install_pkg_pretend
-}
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64.config.${CONFIG_VER}" .config || die
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64.config.${CONFIG_VER}" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le.config.${CONFIG_VER}" .config || die
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- echo 'CONFIG_LOCALVERSION="-dist"' > "${T}"/version.config || die
- local merge_configs=(
- "${T}"/version.config
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/base.config
- )
- use debug || merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/no-debug.config
- )
- [[ ${ARCH} == x86 ]] && merge_configs+=(
- "${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"/32-bit.config
- )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild
new file mode 100644
index 000000000000..af7961f3fb66
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild
new file mode 100644
index 000000000000..af7961f3fb66
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild
new file mode 100644
index 000000000000..af7961f3fb66
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild
new file mode 100644
index 000000000000..beee28bb2c07
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.87.ebuild
@@ -0,0 +1,137 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild
new file mode 100644
index 000000000000..8a5e577371ff
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.9999.ebuild
@@ -0,0 +1,126 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit git-r3 kernel-build toolchain-funcs
+
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.1.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
+
+LICENSE="GPL-2"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
+
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild
new file mode 100644
index 000000000000..c3a2f8b2f96a
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild
new file mode 100644
index 000000000000..c3a2f8b2f96a
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild
new file mode 100644
index 000000000000..c3a2f8b2f96a
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild
new file mode 100644
index 000000000000..f586e669e361
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.28.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild
new file mode 100644
index 000000000000..53145fb7ba9a
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.9999.ebuild
@@ -0,0 +1,132 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit git-r3 kernel-build toolchain-funcs
+
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.6.12-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+
+EGIT_REPO_URI=(
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/
+ https://github.com/gregkh/linux/
+)
+EGIT_BRANCH="linux-${PV/.9999/.y}"
+
+LICENSE="GPL-2"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+"
+PDEPEND="
+ >=virtual/dist-kernel-$(ver_cut 1-2)
+"
+
+src_unpack() {
+ git-r3_src_unpack
+ default
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild
new file mode 100644
index 000000000000..f0a6e16416c2
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.2-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild
new file mode 100644
index 000000000000..f0a6e16416c2
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.2-gentoo
+GENTOO_CONFIG_VER=g11
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild
new file mode 100644
index 000000000000..2c9a249e587e
--- /dev/null
+++ b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.7.ebuild
@@ -0,0 +1,143 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KERNEL_IUSE_MODULES_SIGN=1
+inherit kernel-build toolchain-funcs verify-sig
+
+MY_P=linux-${PV}
+# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
+# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
+CONFIG_VER=6.8.7-gentoo
+GENTOO_CONFIG_VER=g12
+
+DESCRIPTION="Linux kernel built from vanilla upstream sources"
+HOMEPAGE="
+ https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
+ https://www.kernel.org/
+"
+SRC_URI+="
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
+ https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
+ -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
+ verify-sig? (
+ https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
+ )
+ amd64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
+ -> kernel-x86_64-fedora.config.${CONFIG_VER}
+ )
+ arm64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
+ -> kernel-aarch64-fedora.config.${CONFIG_VER}
+ )
+ ppc64? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
+ -> kernel-ppc64le-fedora.config.${CONFIG_VER}
+ )
+ x86? (
+ https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
+ -> kernel-i686-fedora.config.${CONFIG_VER}
+ )
+"
+S=${WORKDIR}/${MY_P}
+
+LICENSE="GPL-2"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
+IUSE="debug hardened"
+REQUIRED_USE="arm? ( savedconfig )"
+
+BDEPEND="
+ debug? ( dev-util/pahole )
+ verify-sig? ( sec-keys/openpgp-keys-kernel )
+"
+PDEPEND="
+ >=virtual/dist-kernel-${PV}
+"
+
+VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
+
+src_unpack() {
+ if use verify-sig; then
+ einfo "Unpacking linux-${PV}.tar.xz ..."
+ verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
+ < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
+ assert "Unpack failed"
+ unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
+ else
+ default
+ fi
+}
+
+src_prepare() {
+ default
+
+ local biendian=false
+
+ # prepare the default config
+ case ${ARCH} in
+ amd64)
+ cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ arm)
+ return
+ ;;
+ arm64)
+ cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ hppa)
+ return
+ ;;
+ loong)
+ return
+ ;;
+ ppc)
+ # assume powermac/powerbook defconfig
+ # we still package.use.force savedconfig
+ cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
+ ;;
+ ppc64)
+ cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
+ biendian=true
+ ;;
+ x86)
+ cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
+ ;;
+ *)
+ die "Unsupported arch ${ARCH}"
+ ;;
+ esac
+
+ local myversion="-dist"
+ use hardened && myversion+="-hardened"
+ echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
+ local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
+
+ local merge_configs=(
+ "${T}"/version.config
+ "${dist_conf_path}"/base.config
+ )
+ use debug || merge_configs+=(
+ "${dist_conf_path}"/no-debug.config
+ )
+ if use hardened; then
+ merge_configs+=( "${dist_conf_path}"/hardened-base.config )
+
+ tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
+
+ if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
+ merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
+ fi
+ fi
+
+ # this covers ppc64 and aarch64_be only for now
+ if [[ ${biendian} == true && $(tc-endian) == big ]]; then
+ merge_configs+=( "${dist_conf_path}/big-endian.config" )
+ fi
+
+ use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
+
+ kernel-build_merge_configs "${merge_configs[@]}"
+}
diff --git a/sys-kernel/vanilla-sources/Manifest b/sys-kernel/vanilla-sources/Manifest
index f1cccbf6b0c8..2e9d9fbe85be 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,16 +1,14 @@
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e
-DIST linux-4.9.tar.xz 93192404 BLAKE2B 83ae310b17d47f1f18d6d28537c31e10f3e60458c5954c4611158ca99e71cc0da2e051272eabf27d5887df4a7cb4a5dd66ff993077c11d2221e92d300a0b48d7 SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e
-DIST linux-5.14.tar.xz 120669872 BLAKE2B 0047f5aaa3940dff97f4055ef544faafbbb5282128e6afe21d2f47d8dc8c395806a17016febfa050117d16f59e74b882cb8b9c5011d68f119c230d0a4d120524 SHA512 8e4f3ec3d36f774280f75dc7b004a43e09417af58f12e9c9f8348976659d4cfda7ad905f306f43fed66a27922e5c45db22e46bbfa7a0b9f365012380de3b6f64
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST patch-4.14.246.xz 4415572 BLAKE2B 44f11b17b7056755d2c4054916256e61c9556ee7cb4a99b09e10bbb7eac25d8150c8fa285c44a9e0efd7ca5073da5c05edb41fbfcb7d1af236a1734f233ad449 SHA512 a311e632a70554d11fd633d777c1dda9e7d0976b81a0d79dbfcdd968e513feb35686f6617ffd86e22365db3d80fffd7c4317dfdfd5fbcc1af19fca28015d1c39
-DIST patch-4.19.206.xz 4203040 BLAKE2B 411614392e8526c0855e7a0bddf7ea39004355822074bfe379f58d8f4f8b91bae2c57a6d36f9f278a617d273e838ce7833686c596a529b33879deb4ed3f72fd9 SHA512 dd78fe3beb52d6516d717bc67cd8dd6e9a141869a1451cb5fdb911ee5e52b0af61dded574585e7254bf61d9cfa250e9d40b7ba06dd11be0187986d5941249a4b
-DIST patch-4.4.283.xz 3636140 BLAKE2B 6ed831f5d76b18d1944bc625560ac3293ff254985d328c09449d470dd1d1ca632d24160793e8545e451cd91db476826d5e596ac5c73feb18ff020c1e26af3371 SHA512 23a5848817985c66429bf0b45962366560caa9ec6c8d0bb8e86e9f932e55e23f3700eac6a2f96fcab35964403506858b1a15b3d6811a90e150d6d68318319c30
-DIST patch-4.9.282.xz 4072604 BLAKE2B c4eaed93a08e4f3707be1fa73f84c04e03d2c66bf1bebac64c496fab5065374589d21c78ab2af39526076720b482f452d3f806d66fd29823790475a1db44776a SHA512 59d01eeaf0b9f4d46e1fd00c938ddd1c0c90be303d625b3a689c2debc2b6fde9e5807afc8b65b96d4bf5c3d092fbc169643405e22eb3b7d6bf22e8fe56324ca2
-DIST patch-5.10.66.xz 2038348 BLAKE2B 81d639500375dd7b832ebfc93ed62c6c2d0269a66c3eddc27b701a71dff6332a958519e8743b6b89086cffe85965b8d59f5dc4fb4ba7ebbf1af4fd6e230daeca SHA512 6d5d934edfe72f2222184864d4406275386277076c7a4f1683d42e277fca418d928aa8fcc7ea8c2b266120b8d02df964a0be37f7fe9a97f16a7357e6ea2f7890
-DIST patch-5.13.18.xz 805920 BLAKE2B 70d45a05eb4fb8ecdeb32817d7e5f1b78adeea1482b5cc82cb8fd5b4dae48a1cf6d4450da53d750d8ea67aae1fc52e22710d85c4b5a354a74fb4c7b08198eb03 SHA512 e55f8653c52838e2bdfea27c12027b7cbdce4c774851e537bda073ad0f95d04dc5077496ee566573438690f8d1a0a922cdbb2b82f7ddfdddc4a316f7e594b9e5
-DIST patch-5.14.5.xz 121948 BLAKE2B 1f1c503e9d56384250f0e3bc36d698a3fbd07e45dab8b01cb8046d660d32630f3f26daead931b5adc8d7ff26af3d819325d4af2c6ec0a37cb4ead637244dfe80 SHA512 496859c954a700704f5f4aca64ed134c183638d270155e5456fcc871c917a82f41ab4d70a0f503c9f1a7c63426f99a25545f4a930753e6afeb23dbd4be92e6b2
-DIST patch-5.4.147.xz 3317496 BLAKE2B 61ece5ad65483e0e0ce5d92de8c465aad0b02a3ca2a51eb6e71ee84de90bf8d0490566539479f6bf458b012a9cfb8e2443cd901caa6cddb2468f0d401e80d1b9 SHA512 27b760758d605dccd7e2d9162d54dbd825c7a205a3b922a4343d6f4ed538b47a978a6244374e1308b151cc85aeeac2e6a9c5c8194d874fd2f3c39893f5afe1f4
+DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
+DIST patch-4.19.312.xz 5995312 BLAKE2B 9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7 SHA512 28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
+DIST patch-5.10.215.xz 5754668 BLAKE2B f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60 SHA512 a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
+DIST patch-5.15.156.xz 5773208 BLAKE2B 3c4ec488a01b860cb2fa1e1e5d69cd99cc1635cbea7b689127c80b233f29d586ecc74124266e7b8cbf94531e583f569461a387d6a18a225ba5a6b78bc1e3c0d7 SHA512 c29a722b6cbfe0cd9ff49d7f7c5a51dadf7ce7d41c28f3e3b483598c31d13114260a554923d9dcf08375a147872be0c462f3fcd36887c0531e804839e5abacf1
+DIST patch-5.4.274.xz 5528956 BLAKE2B 85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb SHA512 43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
+DIST patch-6.1.87.xz 4462328 BLAKE2B 43dd85222d79006e7cace01ab22d37cd7925816f97890a6fca85b5e6bf3aaa00d726194e841b861c824b2d8021fc186a21fe504cd5df780a6260e5bd2ad7b6e5 SHA512 6f9ebacaab499897af1960394d202e68639f7691cd34a954334eca19355114da719a4013235514433c860b6f101b4c34dd734a68b6f0f55a58eb7ec81f8c2ba4
+DIST patch-6.6.28.xz 1756536 BLAKE2B 5fd1632e91f652a29e9dad7aaa9592b87cda33e09d40c3432f800d580a353fabf53dccfaeb3c5d1bfc5de3d97ae92830b68bad8b426fec41c32a7c16a648764e SHA512 26d7bacd5516faa6377b135fb066bd8a00323a8999840b9a74ef03de8b993d2cba59e7f182a318b93b50de1f3453935bbbfd65c7ee1eaf3cb6dba5dcbab35724
+DIST patch-6.8.7.xz 550168 BLAKE2B b6064f2b37272df2979d95d926fa4829fdcedb223e6c1951aea26b2c91b11c6eacf2b27a975681a7016b2f46396e1b58bd31511aba4fdab08858c272a1fa7796 SHA512 19f6ff889e643bd46bce57ff9312900ab2bf866a8c2eaf0ab545bd6f4189872346c861672babbff991dbb04e3ef1a9b805aaac491d660482bdedc30af5922a0c
diff --git a/sys-kernel/vanilla-sources/metadata.xml b/sys-kernel/vanilla-sources/metadata.xml
index c056b89bfe89..1fa55ba42b69 100644
--- a/sys-kernel/vanilla-sources/metadata.xml
+++ b/sys-kernel/vanilla-sources/metadata.xml
@@ -5,11 +5,6 @@
<email>kernel@gentoo.org</email>
<name>Gentoo kernel team</name>
</maintainer>
- <maintainer type="person">
- <email>ago@gentoo.org</email>
- <name>Agostino Sarubbo</name>
- <description>CC/Assign to me the version bump request</description>
- </maintainer>
<upstream>
<remote-id type="cpe">cpe:/o:linux:linux_kernel</remote-id>
</upstream>
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.4.283.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild
index ca1945d44eab..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.4.283.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.9.282.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild
index ca1945d44eab..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.9.282.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.66.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.10.66.ebuild
deleted file mode 100644
index ca1945d44eab..000000000000
--- a/sys-kernel/vanilla-sources/vanilla-sources-5.10.66.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.13.18.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.13.18.ebuild
deleted file mode 100644
index ca1945d44eab..000000000000
--- a/sys-kernel/vanilla-sources/vanilla-sources-5.13.18.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.14.5.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.14.5.ebuild
deleted file mode 100644
index ca1945d44eab..000000000000
--- a/sys-kernel/vanilla-sources/vanilla-sources-5.14.5.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.14.246.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild
index ca1945d44eab..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.14.246.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.4.147.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.4.147.ebuild
deleted file mode 100644
index ca1945d44eab..000000000000
--- a/sys-kernel/vanilla-sources/vanilla-sources-5.4.147.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org"
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.206.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.4.274.ebuild
index ca1945d44eab..9286d988287a 100644
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.19.206.ebuild
+++ b/sys-kernel/vanilla-sources/vanilla-sources-5.4.274.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
@@ -13,4 +13,4 @@ DESCRIPTION="Full sources for the Linux kernel"
HOMEPAGE="https://www.kernel.org"
SRC_URI="${KERNEL_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild
new file mode 100644
index 000000000000..5f82b6754e4a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org"
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild
new file mode 100644
index 000000000000..5f82b6754e4a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org"
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild
new file mode 100644
index 000000000000..b8791038d227
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org"
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
diff --git a/sys-kernel/zen-sources/Manifest b/sys-kernel/zen-sources/Manifest
index 0ed1239946a9..9b0d58ed4849 100644
--- a/sys-kernel/zen-sources/Manifest
+++ b/sys-kernel/zen-sources/Manifest
@@ -1,5 +1,4 @@
-DIST genpatches-5.13-1.base.tar.xz 3840 BLAKE2B 5843b75d53225fb5f3ad278a69884c70d3eda165faeec7895dac661d035324c69fb32ec4ca729a025bc8e73b81a17f085f60294b621a646dcdf8bb389fc37e41 SHA512 62f49080e44895da1ecf0dd4d88dbcf3fc1f6b227c09aebf7b4acd407655e0a7627cfaf870b26ec5ab508ab2e9ce36e86ca92bceb19566c8e4a2c509a7c459af
-DIST genpatches-5.13-1.extras.tar.xz 3412 BLAKE2B a93dc7964a3b26817e6a561b314e93958d887a08a519a8a8b1bf2e4bb78790ed03a217a54cb6d9b2af6f7a2f4e78f8a0fbebe2aac0c34c1c9b0ed884db3bbbb7 SHA512 f4470e1f4d72ef0d54b6b0bd6c427f722ffac8de9e8b0a29b69e032ce71d9c18ae447fa855bf4e9e45cd2084f0b7837d0514aebfd18f6a04a7a88a191e966435
-DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e
-DIST v5.13.10-zen1.patch.xz 881200 BLAKE2B f30aca841555010095ee02b33d875dc54ab3650d916606bd1467c5dbbc571e08f34a0aa913e52771140b3760ec4cb504d3440ad92b8be5b7a7e88ebb65dafe8b SHA512 be0154cfb833a829c7d35f1bc6ed12d8a0ea324824bf8653045a2965597cba4202e911f3914f7200290dd7f254ef068ba15ce975edc0357ad2c3988a8e65faf5
-DIST v5.13.13-zen1.patch.xz 959708 BLAKE2B 41d26a1c258b39f509400058d53000ffff2e46d69b15de6d9422c315c8d4da6f0fc2469c11e81d76c110ccf4735a20ca5ca23e1836800131d5eac84a0670f374 SHA512 738d88ef395b45319ca04000f0fdafcf2d1efd409fbb4444e33902925cd8246acd14f9ca0472fb127222e5d9574693ad0a2b15d6b41ab0f6a2ede5e607158850
+DIST genpatches-6.7-13.base.tar.xz 742864 BLAKE2B 63b5326788da244f61d76327c346ec64e7916eb4e6163a4ec7a94f4c51a5ce4fe0a75a58a781f4536811897226213c5ec85dc93b7b63d8d7ca81a0edb8724a98 SHA512 2d283438c2c9c7fec82107455949f6e525d34cd0542cf28594773f1dabc7061034579d71dda4e386f63cf8cd7d7921070a9cdd59c6478077ef87cb4b8064b431
+DIST genpatches-6.7-13.extras.tar.xz 3704 BLAKE2B 3a8af901c0e76fa3fe36d9dea4e8f7d034553c705f608c365cc7d50050b45e5c13b6ff530cd63ffa51054fcc0fa20d9fa45680f24063d73773f1ca407a81e395 SHA512 201a6724e62e6abfe110a6051c5d73e1fcedddba37220916631dcdd470bf3414dd3b6d499058bbf288f8fdc9e87d7a01a667412815521d8489773d17db9a5c67
+DIST linux-6.7.tar.xz 141406528 BLAKE2B cecdbd19905e43e485ab73b352ced18b37f2a138c97a6956cadcda5d3d271001117dc1cf896b166ff019fc7f405f9539e2ed0d6112b0890efb04d182adf4fd0e SHA512 de06de556191614bd9daf077ae239360352a402bab407748e67f1e5108c92fd933e451707840ab22fe0f9976db3d1e1b60ca9d41cf894f015ca09b3f652b74ad
+DIST linux-v6.7.9-zen1.patch.zst 150025 BLAKE2B 5d5d317aa2beb72d71e20e64ea91ab03a4e454390b65d4c0a3a50655c8002758380ebee3b13f4351f101dc44053322db687823ae16ebf8eaaa8dc7dc23f6e0c3 SHA512 0e6c46f33be930c5a96d59ce0280dbdf1e257fafcbf643d8af845facb56769406f88e2a033343a8f7d0067aa5104a4ebc979ebe671e22e52804dd53c99f5fb80
diff --git a/sys-kernel/zen-sources/zen-sources-5.13.13.ebuild b/sys-kernel/zen-sources/zen-sources-5.13.13.ebuild
deleted file mode 100644
index 6f5f8419cf52..000000000000
--- a/sys-kernel/zen-sources/zen-sources-5.13.13.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="1"
-K_SECURITY_UNSUPPORTED="1"
-K_NOSETEXTRAVERSION="1"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~amd64 ~arm64 ~x86"
-HOMEPAGE="https://github.com/zen-kernel"
-IUSE=""
-
-DESCRIPTION="The Zen Kernel Live Sources"
-
-ZEN_URI="https://github.com/zen-kernel/zen-kernel/releases/download/v${PV}-zen1/v${PV}-zen1.patch.xz"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${ZEN_URI}"
-
-UNIPATCH_LIST="${DISTDIR}/v${PV}-zen1.patch.xz"
-UNIPATCH_STRICTORDER="yes"
-
-K_EXTRAEINFO="For more info on zen-sources, and for how to report problems, see: \
-${HOMEPAGE}, also go to #zen-sources on freenode"
-
-pkg_setup() {
- ewarn
- ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way."
- ewarn "If you need support, please contact the zen developers directly."
- ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with"
- ewarn "the ebuilds. Thank you."
- ewarn
- kernel-2_pkg_setup
-}
-
-pkg_postrm() {
- kernel-2_pkg_postrm
-}
diff --git a/sys-kernel/zen-sources/zen-sources-5.13.10.ebuild b/sys-kernel/zen-sources/zen-sources-6.7.9.ebuild
index 6f5f8419cf52..31d568e9f383 100644
--- a/sys-kernel/zen-sources/zen-sources-5.13.10.ebuild
+++ b/sys-kernel/zen-sources/zen-sources-6.7.9.ebuild
@@ -1,14 +1,14 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="8"
ETYPE="sources"
K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="1"
+K_GENPATCHES_VER="13"
K_SECURITY_UNSUPPORTED="1"
K_NOSETEXTRAVERSION="1"
-inherit kernel-2
+inherit kernel-2 unpacker
detect_version
detect_arch
@@ -16,16 +16,24 @@ KEYWORDS="~amd64 ~arm64 ~x86"
HOMEPAGE="https://github.com/zen-kernel"
IUSE=""
+# Needed for zstd compression of the patch
+BDEPEND="$(unpacker_src_uri_depends)"
+
DESCRIPTION="The Zen Kernel Live Sources"
-ZEN_URI="https://github.com/zen-kernel/zen-kernel/releases/download/v${PV}-zen1/v${PV}-zen1.patch.xz"
+ZEN_URI="https://github.com/zen-kernel/zen-kernel/releases/download/v${PV}-zen1/linux-v${PV}-zen1.patch.zst"
SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${ZEN_URI}"
-UNIPATCH_LIST="${DISTDIR}/v${PV}-zen1.patch.xz"
+UNIPATCH_LIST="${WORKDIR}/linux-v${PV}-zen1.patch"
UNIPATCH_STRICTORDER="yes"
K_EXTRAEINFO="For more info on zen-sources, and for how to report problems, see: \
-${HOMEPAGE}, also go to #zen-sources on freenode"
+${HOMEPAGE}, also go to #zen-sources on oftc"
+
+src_unpack() {
+ unpacker "linux-v${PV}-zen1.patch.zst"
+ kernel-2_src_unpack
+}
pkg_setup() {
ewarn
@@ -37,6 +45,11 @@ pkg_setup() {
kernel-2_pkg_setup
}
+src_install() {
+ rm "${WORKDIR}/linux-v${PV}-zen1.patch" || die
+ kernel-2_src_install
+}
+
pkg_postrm() {
kernel-2_pkg_postrm
}