summaryrefslogtreecommitdiff
path: root/sys-firmware
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-08-10 20:18:34 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-08-10 20:18:34 +0100
commitf1cd8f3514f8b9fbc1cc9cfe0dd08a8cb258e87a (patch)
treee16b2f573ffa54d21accbf0dfc3647b47b0578c8 /sys-firmware
parente9c5cd3a9230f2f3f5980a5ca0c4ec20c099c7ed (diff)
gentoo auto-resync : 10:08:2022 - 20:18:34
Diffstat (limited to 'sys-firmware')
-rw-r--r--sys-firmware/Manifest.gzbin5375 -> 5377 bytes
-rw-r--r--sys-firmware/intel-microcode/Manifest12
-rw-r--r--sys-firmware/intel-microcode/intel-microcode-20201112_p20201116-r1.ebuild262
-rw-r--r--sys-firmware/intel-microcode/intel-microcode-20210216_p20210221.ebuild262
-rw-r--r--sys-firmware/intel-microcode/intel-microcode-20210216_p20210514.ebuild262
-rw-r--r--sys-firmware/intel-microcode/intel-microcode-20210608_p20210608.ebuild262
-rw-r--r--sys-firmware/intel-microcode/intel-microcode-20220809_p20220809.ebuild13
7 files changed, 14 insertions, 1059 deletions
diff --git a/sys-firmware/Manifest.gz b/sys-firmware/Manifest.gz
index 05340dc54cd5..d849d8088d8a 100644
--- a/sys-firmware/Manifest.gz
+++ b/sys-firmware/Manifest.gz
Binary files differ
diff --git a/sys-firmware/intel-microcode/Manifest b/sys-firmware/intel-microcode/Manifest
index 441948c37ca0..40ad95b3ac23 100644
--- a/sys-firmware/intel-microcode/Manifest
+++ b/sys-firmware/intel-microcode/Manifest
@@ -1,27 +1,17 @@
-DIST intel-microcode-collection-20201116.tar.xz 6506624 BLAKE2B b74ec0ddafe9681ae94d6a0df1de51655004eecae83c413fa824c9ad25cf68a25059627e2809a3b8cd5b3cb18647455385de0be2b2a7fcc6bc6c30e2ccabd1af SHA512 3a1aab0af9ff6dc95778276964b457a4429aa12f13499f6f89fa48285cf8aef9a0990099a80e360b76b2d4b6a836f2528f984aab17f12d905cf237dbab2a8b33
-DIST intel-microcode-collection-20210221.tar.xz 6690716 BLAKE2B 09758341d20d60b739c4859442457fcc4ce563327dd7f14e8a626f49198d3beb59ef580530500a2dacb5ab9832119e8d489f553ccffc56613b31df027eb93e98 SHA512 e3bb3644c46ee41752bbd21c56e69144d23dab9162ebfe9906a07ff646b7ba57d14b0280b044bf7ceab771fe80e75d7aed3808b68b823ae19bc0c7c4a94589dd
-DIST intel-microcode-collection-20210514.tar.xz 7907672 BLAKE2B d5226008e50e804c0acfa648393032b08a317572be1e38743721613000dede886d3885b36f7fa4a9c061e72855fc0ad409ce3299f679afc866abda7d29c9512a SHA512 fc4fcd3e2c4f1abdf5c0d23c1c0ac2f8c572531dadbc9a070c38150ec939cd4e2b13226b86df2371eb0679cef96307262d0356f2e617773c51c53f3e440894d2
-DIST intel-microcode-collection-20210608.tar.xz 8012692 BLAKE2B 98df9d18658bfdf06ac7db84ac30707fe8834874583b324ebc882b514975d71b686788fcd1c9b9c5b05448403b27524e29a94ade34facdffb1645333059019a9 SHA512 7fd810cf05334f6442b9a0c77aef5319d3e2006e887d0354dee952647ded3fa6331a30192abf82eda0676af0439b40f5e3ab0210611f96c78fe52f01f106c5d4
DIST intel-microcode-collection-20210830.tar.xz 8681768 BLAKE2B 84f098285ed0b79b953e1f54b9ca077e42e7a2b6b28e862dddcb23a546ebebdd5afb9e54215b6c6493b72bf82121ace4b06f759413d3745571ff8156db52d6b1 SHA512 8a6a7376524888b0e89f9fd9a592d52a3859f4ddf1d961484b60d77098faa6984c5e8efc9cf4258a943cfc2c3503dbb87989868962a7ad8028c391d897e212b6
DIST intel-microcode-collection-20220207.tar.xz 9362888 BLAKE2B 9efb2a943bffc1d702675c4ca5d17b6bc7f5bf5688fb1979caadbf96c516c31c3e1894823aaa16dbdb8c778c933eaf49dec6f2d416483d11e58ed1e75823cef8 SHA512 72458aa64c05ceb8bb21b296da5ad15230af3e6ac63240a10370fadec09523cf7ebefaaddce2b31e2c16570c2700a875cccf86fd1770046ff36cc30eb594f041
DIST intel-microcode-collection-20220421.tar.xz 9442704 BLAKE2B 9c0d682d4ae07c6c40b7638cd53e559f0d5b672f40676a3fc478d07ac5772f350da777c20f821ed5a0907ba31800874cd15553fcdbdae319e77e17961cf49f9f SHA512 a7b5ef78618a27c6065a78d5302d19f846feb71bc09cc0359342d1f31f1f793242982bc384227b0e59a4b7f246cb9f4aaa2350ad0a4fe1a23ce3504e59b0d2c2
DIST intel-microcode-collection-20220508.tar.xz 9444060 BLAKE2B 1737143f5227d95590f325f7205c04816d7791bebb27573dc30774fe5f40f74c1e0506d41774474a8b2495b0dc210528fac1362545d670a085c5c502aa903b24 SHA512 b9d7f2d5db0f625a219959f52822c8d6fba2e0bc682257a204c9b33cd19ed2101f5f661e7f2e2b98a8ad8d105fcb3309699d193469ee4d67d99ae188dc7034d9
DIST intel-microcode-collection-20220809.tar.xz 9863700 BLAKE2B 266deba0890cc68de72dab28cb76b9aedd81258c2da1c1c00a19f927c73e9856c9dc6a18c08a768d1df2d5c5c3b21aab13446cdb4f84e13078ff2124859cdb00 SHA512 4c35e26d5887e9182dce5cf4cce46d4cfe8cab926e833396a645561adab775b8a5eac9a27f50a4c83887c50e56384917680a596eb02d50f1a14a56e8c163f4c2
DIST intel-ucode-sig_0x406e3-rev_0xd6.bin 101376 BLAKE2B 66d55867954d69dda1425febd93bb8c89f7aa836d504f8b5fee127f8505bcf2246f4fcc55cc245bc5e532528d60cca2eee278de7ab5174dc2862db7982a2b36f SHA512 248066b521bf512b5d8e4a8c7e921464ce52169c954d6e4ca580d8c172cd789519e22b4cf56c212e452b4191741f0202019f7061d322c9433b5af9ce5413b567
-DIST microcode-20201112.tar.gz 3610834 BLAKE2B 4212924f1673afded961266a25fe6063ec6cdafaa26c8bee1c42372eb8ab5f278dc2501615b23e09e2f9809bf2792a8db317c98c170bf0c5e1dd62b7dc80a084 SHA512 0875675d065a83ee14fa34a31022ee34e46aee579d1ff192414e79861af157ae269ca7c2c462f03b3accbd45590c76e5cbf4f53d7a6ed237e410213a96459211
-DIST microcode-20210216.tar.gz 3506111 BLAKE2B e09ab59dcccc77c15545b119dcf5309e626d53649a601c49fc7d6a65d774b8016d9ad44783f75ceb4bf384a03b909bc28693ed2be9f047029342dca9beae9cae SHA512 211ed90a248c891224bb8c569e24c04410d3f67ecc6daee41dc025042bd51c257baaba0da1ac5327df76352d2b53d812e81f06cc8726e43b95ea2f8898bc00bf
DIST microcode-20210608.tar.gz 4782451 BLAKE2B 2eac43aaa7832365e428bf2de20797ef42293a53087545920d205bd3b11a3d8ca2afb33931af5d36b8f3a224b9c22ed89ff828acc8afdcfa1b8220884c55ae89 SHA512 61acd2e76aa019fa0002fbf56c503791080a937ff93d81e020f8f0cc089dc08928b4c7e9884f713b886e2f9d4a8409fea59e39f628ef534a588515e1c3fc861d
DIST microcode-20220207.tar.gz 4590237 BLAKE2B 8c47a330794615b6684084976b6bb9e8800cd2869f81ecc33b28b54441b220a645502c0ade0cbd58e91879a652ff6bca181800004de477fc74033413ea4b1c8f SHA512 efa9f80815947cf2be371e7da7185634cbacefe779d1d6dfef0c15b78ccae7d2740ea6681b967a19dfbcc3014edce5bcdcdba87c9dea1f19d0415a03fca9e936
DIST microcode-20220419.tar.gz 4590171 BLAKE2B 69d296efad5329324a47640eace5d1a10e38b85cb8b7ac5baa9f14c40391ff809ae17cb7814f99f2e43910fe4c4b02dc77ffea7bb5f2b58069b2c17029e9f76a SHA512 abfe3942c204e42ed121bcea47c366469013a6751ef5d28d9c0d59a3a660bd1ad7010441e000367c052ee1ead00285a252d2b3c3ca86314eaea9f7d0de3f05c6
DIST microcode-20220510.tar.gz 5912115 BLAKE2B 5f8c238b00970ddda132dbcf9059df759bb768e1eb2fe0b9912ffe69cf9a6104b32ea816e7574660ea74e3d08af1aa45cc46b5f38d0b315e6e466d8ca466f37d SHA512 00329ce62a6d9cc66fb8594d132ef67951086ab1250ceaf908d5a357753ed62557275f55c5eb7b3ad55d1fdd312b5d1a436b214cdcbf6e3e1a840c8bf6f4795d
DIST microcode-20220809.tar.gz 5929894 BLAKE2B 3765995c88b67aff78fe8c4280b3293c60a2013f2b8c9ec155a2ef187af55a7e562c73a000e45828cf5309e2c1b644dac5849347130b1a98c831bdad117df437 SHA512 1c91df1cbba33953f4ad19cc53215cad843c61a08509596fad32a84b4f0012d9d29bce64b58eb405c345af7f646d5982e45227570ce3605780be6e8bf31a63e1
-EBUILD intel-microcode-20201112_p20201116-r1.ebuild 9283 BLAKE2B 80ef0e145d64b3c104400c7c555a4d2436c55b385a870b31b9d3288016c350f0f9f81f0a92d12985e84895bfb051b9113e2a4ba4a439a89d8d28444f03efa0b3 SHA512 13d0dc01a5a253db88756eae947cb447d1fb5e082bd45b86b6a9d083a0c7004e2d721390bc225f2ad63b11409004d5e73b99884a413fc811f90017acc403caf1
-EBUILD intel-microcode-20210216_p20210221.ebuild 9283 BLAKE2B 80ef0e145d64b3c104400c7c555a4d2436c55b385a870b31b9d3288016c350f0f9f81f0a92d12985e84895bfb051b9113e2a4ba4a439a89d8d28444f03efa0b3 SHA512 13d0dc01a5a253db88756eae947cb447d1fb5e082bd45b86b6a9d083a0c7004e2d721390bc225f2ad63b11409004d5e73b99884a413fc811f90017acc403caf1
-EBUILD intel-microcode-20210216_p20210514.ebuild 9283 BLAKE2B 80ef0e145d64b3c104400c7c555a4d2436c55b385a870b31b9d3288016c350f0f9f81f0a92d12985e84895bfb051b9113e2a4ba4a439a89d8d28444f03efa0b3 SHA512 13d0dc01a5a253db88756eae947cb447d1fb5e082bd45b86b6a9d083a0c7004e2d721390bc225f2ad63b11409004d5e73b99884a413fc811f90017acc403caf1
-EBUILD intel-microcode-20210608_p20210608.ebuild 9283 BLAKE2B 80ef0e145d64b3c104400c7c555a4d2436c55b385a870b31b9d3288016c350f0f9f81f0a92d12985e84895bfb051b9113e2a4ba4a439a89d8d28444f03efa0b3 SHA512 13d0dc01a5a253db88756eae947cb447d1fb5e082bd45b86b6a9d083a0c7004e2d721390bc225f2ad63b11409004d5e73b99884a413fc811f90017acc403caf1
EBUILD intel-microcode-20210608_p20210830.ebuild 9283 BLAKE2B 80ef0e145d64b3c104400c7c555a4d2436c55b385a870b31b9d3288016c350f0f9f81f0a92d12985e84895bfb051b9113e2a4ba4a439a89d8d28444f03efa0b3 SHA512 13d0dc01a5a253db88756eae947cb447d1fb5e082bd45b86b6a9d083a0c7004e2d721390bc225f2ad63b11409004d5e73b99884a413fc811f90017acc403caf1
EBUILD intel-microcode-20220207_p20220207.ebuild 9283 BLAKE2B 80ef0e145d64b3c104400c7c555a4d2436c55b385a870b31b9d3288016c350f0f9f81f0a92d12985e84895bfb051b9113e2a4ba4a439a89d8d28444f03efa0b3 SHA512 13d0dc01a5a253db88756eae947cb447d1fb5e082bd45b86b6a9d083a0c7004e2d721390bc225f2ad63b11409004d5e73b99884a413fc811f90017acc403caf1
EBUILD intel-microcode-20220419_p20220421.ebuild 9269 BLAKE2B b978c98dc2a6caddcf864696e6f9ed868f3419dfabf714bda7be6dd0da157297eb3982d51e2eccb2b0d487d248326dbd38abe0131d3888d9790b2e779eee06cb SHA512 a09e7efb3c32cb9b8f84bb5cd18ceff0c55bacdc325b8bab9f959a92cde0d5e85ab10e69bea51d1fd145a0e843ce19681b7d95ef9960caf9133ac250478b8b9a
EBUILD intel-microcode-20220510_p20220508.ebuild 9269 BLAKE2B b978c98dc2a6caddcf864696e6f9ed868f3419dfabf714bda7be6dd0da157297eb3982d51e2eccb2b0d487d248326dbd38abe0131d3888d9790b2e779eee06cb SHA512 a09e7efb3c32cb9b8f84bb5cd18ceff0c55bacdc325b8bab9f959a92cde0d5e85ab10e69bea51d1fd145a0e843ce19681b7d95ef9960caf9133ac250478b8b9a
-EBUILD intel-microcode-20220809_p20220809.ebuild 9269 BLAKE2B b978c98dc2a6caddcf864696e6f9ed868f3419dfabf714bda7be6dd0da157297eb3982d51e2eccb2b0d487d248326dbd38abe0131d3888d9790b2e779eee06cb SHA512 a09e7efb3c32cb9b8f84bb5cd18ceff0c55bacdc325b8bab9f959a92cde0d5e85ab10e69bea51d1fd145a0e843ce19681b7d95ef9960caf9133ac250478b8b9a
+EBUILD intel-microcode-20220809_p20220809.ebuild 10233 BLAKE2B 10f02d205e2702a443f89e9b072ef740ad4d5c58003f05fe1f87913c153c46374a4af57a57808a0eb2a8dc88887019b9d01860392d37711047c6df0e1b0ef9a6 SHA512 68376b816f4398852224914bdbfb79df97573ec54888c62b6ee3dd3b0fea2a37f02a01bdbce2c52d6a5c1fb04c4c4db61c5ff3439c2f5324d373cdaa6b7cb0e1
MISC metadata.xml 668 BLAKE2B 9b5e9c5ad6b5889f72758aa76253fc43f0fba9ab9fa51b8393f2b48e76ba61455c257561697a00dd2178c3a563ae76066a3d930cb20e5f51c9534ee1d8db232e SHA512 c1354363370d038f70e20176232dbbe8e66f515a0a28e9da4fa1b792de8c7c785bd70fdc872db774d1f29a50217955becf93a3a55e31c431a4954bada801c6ac
diff --git a/sys-firmware/intel-microcode/intel-microcode-20201112_p20201116-r1.ebuild b/sys-firmware/intel-microcode/intel-microcode-20201112_p20201116-r1.ebuild
deleted file mode 100644
index adfb7ec7e6a4..000000000000
--- a/sys-firmware/intel-microcode/intel-microcode-20201112_p20201116-r1.ebuild
+++ /dev/null
@@ -1,262 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit linux-info toolchain-funcs mount-boot
-
-# Find updates by searching and clicking the first link (hopefully it's the one):
-# https://www.intel.com/content/www/us/en/search.html?keyword=Processor+Microcode+Data+File
-
-COLLECTION_SNAPSHOT="${PV##*_p}"
-INTEL_SNAPSHOT="${PV/_p*}"
-#NUM="28087"
-#https://downloadcenter.intel.com/Detail_Desc.aspx?DwnldID=${NUM}
-#https://downloadmirror.intel.com/${NUM}/eng/microcode-${INTEL_SNAPSHOT}.tgz
-DESCRIPTION="Intel IA32/IA64 microcode update data"
-HOMEPAGE="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files http://inertiawar.com/microcode/"
-SRC_URI="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/archive/microcode-${INTEL_SNAPSHOT}.tar.gz
- https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/raw/437f382b1be4412b9d03e2bbdcda46d83d581242/intel-ucode/06-4e-03 -> intel-ucode-sig_0x406e3-rev_0xd6.bin
- https://dev.gentoo.org/~whissi/dist/intel-microcode/intel-microcode-collection-${COLLECTION_SNAPSHOT}.tar.xz"
-
-LICENSE="intel-ucode"
-SLOT="0"
-KEYWORDS="-* amd64 x86"
-IUSE="hostonly initramfs +split-ucode vanilla"
-REQUIRED_USE="|| ( initramfs split-ucode )"
-
-BDEPEND=">=sys-apps/iucode_tool-2.3"
-
-# !<sys-apps/microcode-ctl-1.17-r2 due to bug #268586
-RDEPEND="hostonly? ( sys-apps/iucode_tool )"
-
-RESTRICT="binchecks strip"
-
-S=${WORKDIR}
-
-# Blacklist bad microcode here.
-# 0x000406f1 aka 06-4f-01 aka CPUID 406F1 require newer microcode loader
-MICROCODE_BLACKLIST_DEFAULT="-s !0x000406f1"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00dc"
-
-# https://bugs.gentoo.org/722768
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00da"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/commit/49bb67f32a2e3e631ba1a9a73da1c52e1cac7fd9
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000806c1,0x80,eq:0x0068"
-
-# In case we want to set some defaults ...
-MICROCODE_SIGNATURES_DEFAULT=""
-
-# Advanced users only!
-# Set MIRCOCODE_SIGNATURES to merge with:
-# only current CPU: MICROCODE_SIGNATURES="-S"
-# only specific CPU: MICROCODE_SIGNATURES="-s 0x00000f4a -s 0x00010676"
-# exclude specific CPU: MICROCODE_SIGNATURES="-s !0x00000686"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_prepare() {
- default
-
- if cd Intel-Linux-Processor-Microcode-Data* &>/dev/null; then
- # new tarball format from GitHub
- mv * ../ || die "Failed to move Intel-Linux-Processor-Microcode-Data*"
- cd .. || die
- rm -r Intel-Linux-Processor-Microcode-Data* || die
- fi
-
- mkdir intel-ucode-old || die
- cp "${DISTDIR}"/intel-ucode-sig_0x406e3-rev_0xd6.bin "${S}"/intel-ucode-old/ || die
-
- # Prevent "invalid file format" errors from iucode_tool
- rm -f "${S}"/intel-ucod*/list || die
-}
-
-src_install() {
- # This will take ALL of the upstream microcode sources:
- # - microcode.dat
- # - intel-ucode/
- # In some cases, they have not contained the same content (eg the directory has newer stuff).
- MICROCODE_SRC=(
- "${S}"/intel-ucode/
- "${S}"/intel-ucode-with-caveats/
- "${S}"/intel-ucode-old/
- )
-
- # Allow users who are scared about microcode updates not included in Intel's official
- # microcode tarball to opt-out and comply with Intel marketing
- if ! use vanilla; then
- MICROCODE_SRC+=( "${S}"/intel-microcode-collection-${COLLECTION_SNAPSHOT} )
- fi
-
- # These will carry into pkg_preinst via env saving.
- : ${MICROCODE_BLACKLIST=${MICROCODE_BLACKLIST_DEFAULT}}
- : ${MICROCODE_SIGNATURES=${MICROCODE_SIGNATUES_DEFAULT}}
-
- opts=(
- ${MICROCODE_BLACKLIST}
- ${MICROCODE_SIGNATURES}
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && dodir /boot && opts+=( --write-earlyfw="${ED}/boot/intel-uc.img" )
-
- keepdir /lib/firmware/intel-ucode
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
-
- iucode_tool \
- "${opts[@]}" \
- "${MICROCODE_SRC[@]}" \
- || die "iucode_tool ${opts[@]} ${MICROCODE_SRC[@]}"
-
- dodoc releasenote.md
-}
-
-pkg_preinst() {
- if [[ ${MICROCODE_BLACKLIST} != ${MICROCODE_BLACKLIST_DEFAULT} ]]; then
- ewarn "MICROCODE_BLACKLIST is set to \"${MICROCODE_BLACKLIST}\" instead of default \"${MICROCODE_BLACKLIST_DEFAULT}\". You are on your own!"
- fi
-
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "Package was created using advanced options:"
- ewarn "MICROCODE_SIGNATURES is set to \"${MICROCODE_SIGNATURES}\" instead of default \"${MICROCODE_SIGNATURES_DEFAULT}\"!"
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-
- local _initramfs_file="${ED}/boot/intel-uc.img"
-
- if use hostonly; then
- # While this output looks redundant we do this check to detect
- # rare cases where iucode_tool was unable to detect system's processor(s).
- local _detected_processors=$(iucode_tool --scan-system 2>&1)
- if [[ -z "${_detected_processors}" ]]; then
- ewarn "Looks like iucode_tool was unable to detect any processor!"
- else
- einfo "Only installing ucode(s) for ${_detected_processors#iucode_tool: system has } due to USE=hostonly ..."
- fi
-
- opts=(
- --scan-system
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && opts+=( --write-earlyfw=${_initramfs_file} )
-
- if use split-ucode; then
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
- fi
-
- opts+=( "${ED}/lib/firmware/intel-ucode-temp" )
-
- mv "${ED}"/lib/firmware/intel-ucode{,-temp} || die
- keepdir /lib/firmware/intel-ucode
-
- iucode_tool "${opts[@]}" || die "iucode_tool ${opts[@]}"
-
- rm -r "${ED}"/lib/firmware/intel-ucode-temp || die
-
- elif ! use split-ucode; then # hostonly disabled
- rm -r "${ED}"/lib/firmware/intel-ucode || die
- fi
-
- # Because it is possible that this package will install not one single file
- # due to user selection which is still somehow unexpected we add the following
- # check to inform user so that the user has at least a chance to detect
- # a problem/invalid select.
- local _has_installed_something=
- if use initramfs && [[ -s "${_initramfs_file}" ]]; then
- _has_installed_something="yes"
- elif use split-ucode; then
- _has_installed_something=$(find "${ED}/lib/firmware/intel-ucode" -maxdepth 0 -not -empty -exec echo yes \;)
- fi
-
- if use hostonly && [[ -n "${_has_installed_something}" ]]; then
- elog "You only installed ucode(s) for all currently available (=online)"
- elog "processor(s). Remember to re-emerge this package whenever you"
- elog "change the system's processor model."
- elog ""
- elif [[ -z "${_has_installed_something}" ]]; then
- ewarn "WARNING:"
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "No ucode was installed! Because you have created this package"
- ewarn "using MICROCODE_SIGNATURES variable please double check if you"
- ewarn "have an invalid select."
- ewarn "It's rare but it is also possible that just no ucode update"
- ewarn "is available for your processor(s). In this case it is safe"
- ewarn "to ignore this warning."
- else
- ewarn "No ucode was installed! It's rare but it is also possible"
- ewarn "that just no ucode update is available for your processor(s)."
- ewarn "In this case it is safe to ignore this warning."
- fi
-
- ewarn ""
-
- if use hostonly; then
- ewarn "Unset \"hostonly\" USE flag to install all available ucodes."
- ewarn ""
- fi
- fi
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/intel-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
-
-pkg_postinst() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-
- # We cannot give detailed information if user is affected or not:
- # If MICROCODE_BLACKLIST wasn't modified, user can still use MICROCODE_SIGNATURES
- # to to force a specific, otherwise blacklisted, microcode. So we
- # only show a generic warning based on running kernel version:
- if kernel_is -lt 4 14 34; then
- ewarn "${P} contains microcode updates which require"
- ewarn "additional kernel patches which aren't yet included in kernel <4.14.34."
- ewarn "Loading such a microcode through kernel interface from an unpatched kernel"
- ewarn "can crash your system!"
- ewarn ""
- ewarn "Those microcodes are blacklisted per default. However, if you have altered"
- ewarn "MICROCODE_BLACKLIST or MICROCODE_SIGNATURES, you maybe have unintentionally"
- ewarn "re-enabled those microcodes...!"
- ewarn ""
- ewarn "Check \"${EROOT}/usr/share/doc/${PN}-*/releasenot*\" if your microcode update"
- ewarn "requires additional kernel patches or not."
- fi
-}
diff --git a/sys-firmware/intel-microcode/intel-microcode-20210216_p20210221.ebuild b/sys-firmware/intel-microcode/intel-microcode-20210216_p20210221.ebuild
deleted file mode 100644
index adfb7ec7e6a4..000000000000
--- a/sys-firmware/intel-microcode/intel-microcode-20210216_p20210221.ebuild
+++ /dev/null
@@ -1,262 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit linux-info toolchain-funcs mount-boot
-
-# Find updates by searching and clicking the first link (hopefully it's the one):
-# https://www.intel.com/content/www/us/en/search.html?keyword=Processor+Microcode+Data+File
-
-COLLECTION_SNAPSHOT="${PV##*_p}"
-INTEL_SNAPSHOT="${PV/_p*}"
-#NUM="28087"
-#https://downloadcenter.intel.com/Detail_Desc.aspx?DwnldID=${NUM}
-#https://downloadmirror.intel.com/${NUM}/eng/microcode-${INTEL_SNAPSHOT}.tgz
-DESCRIPTION="Intel IA32/IA64 microcode update data"
-HOMEPAGE="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files http://inertiawar.com/microcode/"
-SRC_URI="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/archive/microcode-${INTEL_SNAPSHOT}.tar.gz
- https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/raw/437f382b1be4412b9d03e2bbdcda46d83d581242/intel-ucode/06-4e-03 -> intel-ucode-sig_0x406e3-rev_0xd6.bin
- https://dev.gentoo.org/~whissi/dist/intel-microcode/intel-microcode-collection-${COLLECTION_SNAPSHOT}.tar.xz"
-
-LICENSE="intel-ucode"
-SLOT="0"
-KEYWORDS="-* amd64 x86"
-IUSE="hostonly initramfs +split-ucode vanilla"
-REQUIRED_USE="|| ( initramfs split-ucode )"
-
-BDEPEND=">=sys-apps/iucode_tool-2.3"
-
-# !<sys-apps/microcode-ctl-1.17-r2 due to bug #268586
-RDEPEND="hostonly? ( sys-apps/iucode_tool )"
-
-RESTRICT="binchecks strip"
-
-S=${WORKDIR}
-
-# Blacklist bad microcode here.
-# 0x000406f1 aka 06-4f-01 aka CPUID 406F1 require newer microcode loader
-MICROCODE_BLACKLIST_DEFAULT="-s !0x000406f1"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00dc"
-
-# https://bugs.gentoo.org/722768
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00da"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/commit/49bb67f32a2e3e631ba1a9a73da1c52e1cac7fd9
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000806c1,0x80,eq:0x0068"
-
-# In case we want to set some defaults ...
-MICROCODE_SIGNATURES_DEFAULT=""
-
-# Advanced users only!
-# Set MIRCOCODE_SIGNATURES to merge with:
-# only current CPU: MICROCODE_SIGNATURES="-S"
-# only specific CPU: MICROCODE_SIGNATURES="-s 0x00000f4a -s 0x00010676"
-# exclude specific CPU: MICROCODE_SIGNATURES="-s !0x00000686"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_prepare() {
- default
-
- if cd Intel-Linux-Processor-Microcode-Data* &>/dev/null; then
- # new tarball format from GitHub
- mv * ../ || die "Failed to move Intel-Linux-Processor-Microcode-Data*"
- cd .. || die
- rm -r Intel-Linux-Processor-Microcode-Data* || die
- fi
-
- mkdir intel-ucode-old || die
- cp "${DISTDIR}"/intel-ucode-sig_0x406e3-rev_0xd6.bin "${S}"/intel-ucode-old/ || die
-
- # Prevent "invalid file format" errors from iucode_tool
- rm -f "${S}"/intel-ucod*/list || die
-}
-
-src_install() {
- # This will take ALL of the upstream microcode sources:
- # - microcode.dat
- # - intel-ucode/
- # In some cases, they have not contained the same content (eg the directory has newer stuff).
- MICROCODE_SRC=(
- "${S}"/intel-ucode/
- "${S}"/intel-ucode-with-caveats/
- "${S}"/intel-ucode-old/
- )
-
- # Allow users who are scared about microcode updates not included in Intel's official
- # microcode tarball to opt-out and comply with Intel marketing
- if ! use vanilla; then
- MICROCODE_SRC+=( "${S}"/intel-microcode-collection-${COLLECTION_SNAPSHOT} )
- fi
-
- # These will carry into pkg_preinst via env saving.
- : ${MICROCODE_BLACKLIST=${MICROCODE_BLACKLIST_DEFAULT}}
- : ${MICROCODE_SIGNATURES=${MICROCODE_SIGNATUES_DEFAULT}}
-
- opts=(
- ${MICROCODE_BLACKLIST}
- ${MICROCODE_SIGNATURES}
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && dodir /boot && opts+=( --write-earlyfw="${ED}/boot/intel-uc.img" )
-
- keepdir /lib/firmware/intel-ucode
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
-
- iucode_tool \
- "${opts[@]}" \
- "${MICROCODE_SRC[@]}" \
- || die "iucode_tool ${opts[@]} ${MICROCODE_SRC[@]}"
-
- dodoc releasenote.md
-}
-
-pkg_preinst() {
- if [[ ${MICROCODE_BLACKLIST} != ${MICROCODE_BLACKLIST_DEFAULT} ]]; then
- ewarn "MICROCODE_BLACKLIST is set to \"${MICROCODE_BLACKLIST}\" instead of default \"${MICROCODE_BLACKLIST_DEFAULT}\". You are on your own!"
- fi
-
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "Package was created using advanced options:"
- ewarn "MICROCODE_SIGNATURES is set to \"${MICROCODE_SIGNATURES}\" instead of default \"${MICROCODE_SIGNATURES_DEFAULT}\"!"
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-
- local _initramfs_file="${ED}/boot/intel-uc.img"
-
- if use hostonly; then
- # While this output looks redundant we do this check to detect
- # rare cases where iucode_tool was unable to detect system's processor(s).
- local _detected_processors=$(iucode_tool --scan-system 2>&1)
- if [[ -z "${_detected_processors}" ]]; then
- ewarn "Looks like iucode_tool was unable to detect any processor!"
- else
- einfo "Only installing ucode(s) for ${_detected_processors#iucode_tool: system has } due to USE=hostonly ..."
- fi
-
- opts=(
- --scan-system
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && opts+=( --write-earlyfw=${_initramfs_file} )
-
- if use split-ucode; then
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
- fi
-
- opts+=( "${ED}/lib/firmware/intel-ucode-temp" )
-
- mv "${ED}"/lib/firmware/intel-ucode{,-temp} || die
- keepdir /lib/firmware/intel-ucode
-
- iucode_tool "${opts[@]}" || die "iucode_tool ${opts[@]}"
-
- rm -r "${ED}"/lib/firmware/intel-ucode-temp || die
-
- elif ! use split-ucode; then # hostonly disabled
- rm -r "${ED}"/lib/firmware/intel-ucode || die
- fi
-
- # Because it is possible that this package will install not one single file
- # due to user selection which is still somehow unexpected we add the following
- # check to inform user so that the user has at least a chance to detect
- # a problem/invalid select.
- local _has_installed_something=
- if use initramfs && [[ -s "${_initramfs_file}" ]]; then
- _has_installed_something="yes"
- elif use split-ucode; then
- _has_installed_something=$(find "${ED}/lib/firmware/intel-ucode" -maxdepth 0 -not -empty -exec echo yes \;)
- fi
-
- if use hostonly && [[ -n "${_has_installed_something}" ]]; then
- elog "You only installed ucode(s) for all currently available (=online)"
- elog "processor(s). Remember to re-emerge this package whenever you"
- elog "change the system's processor model."
- elog ""
- elif [[ -z "${_has_installed_something}" ]]; then
- ewarn "WARNING:"
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "No ucode was installed! Because you have created this package"
- ewarn "using MICROCODE_SIGNATURES variable please double check if you"
- ewarn "have an invalid select."
- ewarn "It's rare but it is also possible that just no ucode update"
- ewarn "is available for your processor(s). In this case it is safe"
- ewarn "to ignore this warning."
- else
- ewarn "No ucode was installed! It's rare but it is also possible"
- ewarn "that just no ucode update is available for your processor(s)."
- ewarn "In this case it is safe to ignore this warning."
- fi
-
- ewarn ""
-
- if use hostonly; then
- ewarn "Unset \"hostonly\" USE flag to install all available ucodes."
- ewarn ""
- fi
- fi
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/intel-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
-
-pkg_postinst() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-
- # We cannot give detailed information if user is affected or not:
- # If MICROCODE_BLACKLIST wasn't modified, user can still use MICROCODE_SIGNATURES
- # to to force a specific, otherwise blacklisted, microcode. So we
- # only show a generic warning based on running kernel version:
- if kernel_is -lt 4 14 34; then
- ewarn "${P} contains microcode updates which require"
- ewarn "additional kernel patches which aren't yet included in kernel <4.14.34."
- ewarn "Loading such a microcode through kernel interface from an unpatched kernel"
- ewarn "can crash your system!"
- ewarn ""
- ewarn "Those microcodes are blacklisted per default. However, if you have altered"
- ewarn "MICROCODE_BLACKLIST or MICROCODE_SIGNATURES, you maybe have unintentionally"
- ewarn "re-enabled those microcodes...!"
- ewarn ""
- ewarn "Check \"${EROOT}/usr/share/doc/${PN}-*/releasenot*\" if your microcode update"
- ewarn "requires additional kernel patches or not."
- fi
-}
diff --git a/sys-firmware/intel-microcode/intel-microcode-20210216_p20210514.ebuild b/sys-firmware/intel-microcode/intel-microcode-20210216_p20210514.ebuild
deleted file mode 100644
index adfb7ec7e6a4..000000000000
--- a/sys-firmware/intel-microcode/intel-microcode-20210216_p20210514.ebuild
+++ /dev/null
@@ -1,262 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit linux-info toolchain-funcs mount-boot
-
-# Find updates by searching and clicking the first link (hopefully it's the one):
-# https://www.intel.com/content/www/us/en/search.html?keyword=Processor+Microcode+Data+File
-
-COLLECTION_SNAPSHOT="${PV##*_p}"
-INTEL_SNAPSHOT="${PV/_p*}"
-#NUM="28087"
-#https://downloadcenter.intel.com/Detail_Desc.aspx?DwnldID=${NUM}
-#https://downloadmirror.intel.com/${NUM}/eng/microcode-${INTEL_SNAPSHOT}.tgz
-DESCRIPTION="Intel IA32/IA64 microcode update data"
-HOMEPAGE="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files http://inertiawar.com/microcode/"
-SRC_URI="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/archive/microcode-${INTEL_SNAPSHOT}.tar.gz
- https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/raw/437f382b1be4412b9d03e2bbdcda46d83d581242/intel-ucode/06-4e-03 -> intel-ucode-sig_0x406e3-rev_0xd6.bin
- https://dev.gentoo.org/~whissi/dist/intel-microcode/intel-microcode-collection-${COLLECTION_SNAPSHOT}.tar.xz"
-
-LICENSE="intel-ucode"
-SLOT="0"
-KEYWORDS="-* amd64 x86"
-IUSE="hostonly initramfs +split-ucode vanilla"
-REQUIRED_USE="|| ( initramfs split-ucode )"
-
-BDEPEND=">=sys-apps/iucode_tool-2.3"
-
-# !<sys-apps/microcode-ctl-1.17-r2 due to bug #268586
-RDEPEND="hostonly? ( sys-apps/iucode_tool )"
-
-RESTRICT="binchecks strip"
-
-S=${WORKDIR}
-
-# Blacklist bad microcode here.
-# 0x000406f1 aka 06-4f-01 aka CPUID 406F1 require newer microcode loader
-MICROCODE_BLACKLIST_DEFAULT="-s !0x000406f1"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00dc"
-
-# https://bugs.gentoo.org/722768
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00da"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/commit/49bb67f32a2e3e631ba1a9a73da1c52e1cac7fd9
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000806c1,0x80,eq:0x0068"
-
-# In case we want to set some defaults ...
-MICROCODE_SIGNATURES_DEFAULT=""
-
-# Advanced users only!
-# Set MIRCOCODE_SIGNATURES to merge with:
-# only current CPU: MICROCODE_SIGNATURES="-S"
-# only specific CPU: MICROCODE_SIGNATURES="-s 0x00000f4a -s 0x00010676"
-# exclude specific CPU: MICROCODE_SIGNATURES="-s !0x00000686"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_prepare() {
- default
-
- if cd Intel-Linux-Processor-Microcode-Data* &>/dev/null; then
- # new tarball format from GitHub
- mv * ../ || die "Failed to move Intel-Linux-Processor-Microcode-Data*"
- cd .. || die
- rm -r Intel-Linux-Processor-Microcode-Data* || die
- fi
-
- mkdir intel-ucode-old || die
- cp "${DISTDIR}"/intel-ucode-sig_0x406e3-rev_0xd6.bin "${S}"/intel-ucode-old/ || die
-
- # Prevent "invalid file format" errors from iucode_tool
- rm -f "${S}"/intel-ucod*/list || die
-}
-
-src_install() {
- # This will take ALL of the upstream microcode sources:
- # - microcode.dat
- # - intel-ucode/
- # In some cases, they have not contained the same content (eg the directory has newer stuff).
- MICROCODE_SRC=(
- "${S}"/intel-ucode/
- "${S}"/intel-ucode-with-caveats/
- "${S}"/intel-ucode-old/
- )
-
- # Allow users who are scared about microcode updates not included in Intel's official
- # microcode tarball to opt-out and comply with Intel marketing
- if ! use vanilla; then
- MICROCODE_SRC+=( "${S}"/intel-microcode-collection-${COLLECTION_SNAPSHOT} )
- fi
-
- # These will carry into pkg_preinst via env saving.
- : ${MICROCODE_BLACKLIST=${MICROCODE_BLACKLIST_DEFAULT}}
- : ${MICROCODE_SIGNATURES=${MICROCODE_SIGNATUES_DEFAULT}}
-
- opts=(
- ${MICROCODE_BLACKLIST}
- ${MICROCODE_SIGNATURES}
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && dodir /boot && opts+=( --write-earlyfw="${ED}/boot/intel-uc.img" )
-
- keepdir /lib/firmware/intel-ucode
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
-
- iucode_tool \
- "${opts[@]}" \
- "${MICROCODE_SRC[@]}" \
- || die "iucode_tool ${opts[@]} ${MICROCODE_SRC[@]}"
-
- dodoc releasenote.md
-}
-
-pkg_preinst() {
- if [[ ${MICROCODE_BLACKLIST} != ${MICROCODE_BLACKLIST_DEFAULT} ]]; then
- ewarn "MICROCODE_BLACKLIST is set to \"${MICROCODE_BLACKLIST}\" instead of default \"${MICROCODE_BLACKLIST_DEFAULT}\". You are on your own!"
- fi
-
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "Package was created using advanced options:"
- ewarn "MICROCODE_SIGNATURES is set to \"${MICROCODE_SIGNATURES}\" instead of default \"${MICROCODE_SIGNATURES_DEFAULT}\"!"
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-
- local _initramfs_file="${ED}/boot/intel-uc.img"
-
- if use hostonly; then
- # While this output looks redundant we do this check to detect
- # rare cases where iucode_tool was unable to detect system's processor(s).
- local _detected_processors=$(iucode_tool --scan-system 2>&1)
- if [[ -z "${_detected_processors}" ]]; then
- ewarn "Looks like iucode_tool was unable to detect any processor!"
- else
- einfo "Only installing ucode(s) for ${_detected_processors#iucode_tool: system has } due to USE=hostonly ..."
- fi
-
- opts=(
- --scan-system
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && opts+=( --write-earlyfw=${_initramfs_file} )
-
- if use split-ucode; then
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
- fi
-
- opts+=( "${ED}/lib/firmware/intel-ucode-temp" )
-
- mv "${ED}"/lib/firmware/intel-ucode{,-temp} || die
- keepdir /lib/firmware/intel-ucode
-
- iucode_tool "${opts[@]}" || die "iucode_tool ${opts[@]}"
-
- rm -r "${ED}"/lib/firmware/intel-ucode-temp || die
-
- elif ! use split-ucode; then # hostonly disabled
- rm -r "${ED}"/lib/firmware/intel-ucode || die
- fi
-
- # Because it is possible that this package will install not one single file
- # due to user selection which is still somehow unexpected we add the following
- # check to inform user so that the user has at least a chance to detect
- # a problem/invalid select.
- local _has_installed_something=
- if use initramfs && [[ -s "${_initramfs_file}" ]]; then
- _has_installed_something="yes"
- elif use split-ucode; then
- _has_installed_something=$(find "${ED}/lib/firmware/intel-ucode" -maxdepth 0 -not -empty -exec echo yes \;)
- fi
-
- if use hostonly && [[ -n "${_has_installed_something}" ]]; then
- elog "You only installed ucode(s) for all currently available (=online)"
- elog "processor(s). Remember to re-emerge this package whenever you"
- elog "change the system's processor model."
- elog ""
- elif [[ -z "${_has_installed_something}" ]]; then
- ewarn "WARNING:"
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "No ucode was installed! Because you have created this package"
- ewarn "using MICROCODE_SIGNATURES variable please double check if you"
- ewarn "have an invalid select."
- ewarn "It's rare but it is also possible that just no ucode update"
- ewarn "is available for your processor(s). In this case it is safe"
- ewarn "to ignore this warning."
- else
- ewarn "No ucode was installed! It's rare but it is also possible"
- ewarn "that just no ucode update is available for your processor(s)."
- ewarn "In this case it is safe to ignore this warning."
- fi
-
- ewarn ""
-
- if use hostonly; then
- ewarn "Unset \"hostonly\" USE flag to install all available ucodes."
- ewarn ""
- fi
- fi
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/intel-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
-
-pkg_postinst() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-
- # We cannot give detailed information if user is affected or not:
- # If MICROCODE_BLACKLIST wasn't modified, user can still use MICROCODE_SIGNATURES
- # to to force a specific, otherwise blacklisted, microcode. So we
- # only show a generic warning based on running kernel version:
- if kernel_is -lt 4 14 34; then
- ewarn "${P} contains microcode updates which require"
- ewarn "additional kernel patches which aren't yet included in kernel <4.14.34."
- ewarn "Loading such a microcode through kernel interface from an unpatched kernel"
- ewarn "can crash your system!"
- ewarn ""
- ewarn "Those microcodes are blacklisted per default. However, if you have altered"
- ewarn "MICROCODE_BLACKLIST or MICROCODE_SIGNATURES, you maybe have unintentionally"
- ewarn "re-enabled those microcodes...!"
- ewarn ""
- ewarn "Check \"${EROOT}/usr/share/doc/${PN}-*/releasenot*\" if your microcode update"
- ewarn "requires additional kernel patches or not."
- fi
-}
diff --git a/sys-firmware/intel-microcode/intel-microcode-20210608_p20210608.ebuild b/sys-firmware/intel-microcode/intel-microcode-20210608_p20210608.ebuild
deleted file mode 100644
index adfb7ec7e6a4..000000000000
--- a/sys-firmware/intel-microcode/intel-microcode-20210608_p20210608.ebuild
+++ /dev/null
@@ -1,262 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-inherit linux-info toolchain-funcs mount-boot
-
-# Find updates by searching and clicking the first link (hopefully it's the one):
-# https://www.intel.com/content/www/us/en/search.html?keyword=Processor+Microcode+Data+File
-
-COLLECTION_SNAPSHOT="${PV##*_p}"
-INTEL_SNAPSHOT="${PV/_p*}"
-#NUM="28087"
-#https://downloadcenter.intel.com/Detail_Desc.aspx?DwnldID=${NUM}
-#https://downloadmirror.intel.com/${NUM}/eng/microcode-${INTEL_SNAPSHOT}.tgz
-DESCRIPTION="Intel IA32/IA64 microcode update data"
-HOMEPAGE="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files http://inertiawar.com/microcode/"
-SRC_URI="https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/archive/microcode-${INTEL_SNAPSHOT}.tar.gz
- https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/raw/437f382b1be4412b9d03e2bbdcda46d83d581242/intel-ucode/06-4e-03 -> intel-ucode-sig_0x406e3-rev_0xd6.bin
- https://dev.gentoo.org/~whissi/dist/intel-microcode/intel-microcode-collection-${COLLECTION_SNAPSHOT}.tar.xz"
-
-LICENSE="intel-ucode"
-SLOT="0"
-KEYWORDS="-* amd64 x86"
-IUSE="hostonly initramfs +split-ucode vanilla"
-REQUIRED_USE="|| ( initramfs split-ucode )"
-
-BDEPEND=">=sys-apps/iucode_tool-2.3"
-
-# !<sys-apps/microcode-ctl-1.17-r2 due to bug #268586
-RDEPEND="hostonly? ( sys-apps/iucode_tool )"
-
-RESTRICT="binchecks strip"
-
-S=${WORKDIR}
-
-# Blacklist bad microcode here.
-# 0x000406f1 aka 06-4f-01 aka CPUID 406F1 require newer microcode loader
-MICROCODE_BLACKLIST_DEFAULT="-s !0x000406f1"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00dc"
-
-# https://bugs.gentoo.org/722768
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000406e3,0xc0,eq:0x00da"
-
-# https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/commit/49bb67f32a2e3e631ba1a9a73da1c52e1cac7fd9
-MICROCODE_BLACKLIST_DEFAULT+=" -s !0x000806c1,0x80,eq:0x0068"
-
-# In case we want to set some defaults ...
-MICROCODE_SIGNATURES_DEFAULT=""
-
-# Advanced users only!
-# Set MIRCOCODE_SIGNATURES to merge with:
-# only current CPU: MICROCODE_SIGNATURES="-S"
-# only specific CPU: MICROCODE_SIGNATURES="-s 0x00000f4a -s 0x00010676"
-# exclude specific CPU: MICROCODE_SIGNATURES="-s !0x00000686"
-
-pkg_pretend() {
- use initramfs && mount-boot_pkg_pretend
-}
-
-src_prepare() {
- default
-
- if cd Intel-Linux-Processor-Microcode-Data* &>/dev/null; then
- # new tarball format from GitHub
- mv * ../ || die "Failed to move Intel-Linux-Processor-Microcode-Data*"
- cd .. || die
- rm -r Intel-Linux-Processor-Microcode-Data* || die
- fi
-
- mkdir intel-ucode-old || die
- cp "${DISTDIR}"/intel-ucode-sig_0x406e3-rev_0xd6.bin "${S}"/intel-ucode-old/ || die
-
- # Prevent "invalid file format" errors from iucode_tool
- rm -f "${S}"/intel-ucod*/list || die
-}
-
-src_install() {
- # This will take ALL of the upstream microcode sources:
- # - microcode.dat
- # - intel-ucode/
- # In some cases, they have not contained the same content (eg the directory has newer stuff).
- MICROCODE_SRC=(
- "${S}"/intel-ucode/
- "${S}"/intel-ucode-with-caveats/
- "${S}"/intel-ucode-old/
- )
-
- # Allow users who are scared about microcode updates not included in Intel's official
- # microcode tarball to opt-out and comply with Intel marketing
- if ! use vanilla; then
- MICROCODE_SRC+=( "${S}"/intel-microcode-collection-${COLLECTION_SNAPSHOT} )
- fi
-
- # These will carry into pkg_preinst via env saving.
- : ${MICROCODE_BLACKLIST=${MICROCODE_BLACKLIST_DEFAULT}}
- : ${MICROCODE_SIGNATURES=${MICROCODE_SIGNATUES_DEFAULT}}
-
- opts=(
- ${MICROCODE_BLACKLIST}
- ${MICROCODE_SIGNATURES}
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && dodir /boot && opts+=( --write-earlyfw="${ED}/boot/intel-uc.img" )
-
- keepdir /lib/firmware/intel-ucode
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
-
- iucode_tool \
- "${opts[@]}" \
- "${MICROCODE_SRC[@]}" \
- || die "iucode_tool ${opts[@]} ${MICROCODE_SRC[@]}"
-
- dodoc releasenote.md
-}
-
-pkg_preinst() {
- if [[ ${MICROCODE_BLACKLIST} != ${MICROCODE_BLACKLIST_DEFAULT} ]]; then
- ewarn "MICROCODE_BLACKLIST is set to \"${MICROCODE_BLACKLIST}\" instead of default \"${MICROCODE_BLACKLIST_DEFAULT}\". You are on your own!"
- fi
-
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "Package was created using advanced options:"
- ewarn "MICROCODE_SIGNATURES is set to \"${MICROCODE_SIGNATURES}\" instead of default \"${MICROCODE_SIGNATURES_DEFAULT}\"!"
- fi
-
- # Make sure /boot is available if needed.
- use initramfs && mount-boot_pkg_preinst
-
- local _initramfs_file="${ED}/boot/intel-uc.img"
-
- if use hostonly; then
- # While this output looks redundant we do this check to detect
- # rare cases where iucode_tool was unable to detect system's processor(s).
- local _detected_processors=$(iucode_tool --scan-system 2>&1)
- if [[ -z "${_detected_processors}" ]]; then
- ewarn "Looks like iucode_tool was unable to detect any processor!"
- else
- einfo "Only installing ucode(s) for ${_detected_processors#iucode_tool: system has } due to USE=hostonly ..."
- fi
-
- opts=(
- --scan-system
- # be strict about what we are doing
- --overwrite
- --strict-checks
- --no-ignore-broken
- # we want to install latest version
- --no-downgrade
- # show everything we find
- --list-all
- # show what we selected
- --list
- )
-
- # The earlyfw cpio needs to be in /boot because it must be loaded before
- # rootfs is mounted.
- use initramfs && opts+=( --write-earlyfw=${_initramfs_file} )
-
- if use split-ucode; then
- opts+=( --write-firmware="${ED}/lib/firmware/intel-ucode" )
- fi
-
- opts+=( "${ED}/lib/firmware/intel-ucode-temp" )
-
- mv "${ED}"/lib/firmware/intel-ucode{,-temp} || die
- keepdir /lib/firmware/intel-ucode
-
- iucode_tool "${opts[@]}" || die "iucode_tool ${opts[@]}"
-
- rm -r "${ED}"/lib/firmware/intel-ucode-temp || die
-
- elif ! use split-ucode; then # hostonly disabled
- rm -r "${ED}"/lib/firmware/intel-ucode || die
- fi
-
- # Because it is possible that this package will install not one single file
- # due to user selection which is still somehow unexpected we add the following
- # check to inform user so that the user has at least a chance to detect
- # a problem/invalid select.
- local _has_installed_something=
- if use initramfs && [[ -s "${_initramfs_file}" ]]; then
- _has_installed_something="yes"
- elif use split-ucode; then
- _has_installed_something=$(find "${ED}/lib/firmware/intel-ucode" -maxdepth 0 -not -empty -exec echo yes \;)
- fi
-
- if use hostonly && [[ -n "${_has_installed_something}" ]]; then
- elog "You only installed ucode(s) for all currently available (=online)"
- elog "processor(s). Remember to re-emerge this package whenever you"
- elog "change the system's processor model."
- elog ""
- elif [[ -z "${_has_installed_something}" ]]; then
- ewarn "WARNING:"
- if [[ ${MICROCODE_SIGNATURES} != ${MICROCODE_SIGNATURES_DEFAULT} ]]; then
- ewarn "No ucode was installed! Because you have created this package"
- ewarn "using MICROCODE_SIGNATURES variable please double check if you"
- ewarn "have an invalid select."
- ewarn "It's rare but it is also possible that just no ucode update"
- ewarn "is available for your processor(s). In this case it is safe"
- ewarn "to ignore this warning."
- else
- ewarn "No ucode was installed! It's rare but it is also possible"
- ewarn "that just no ucode update is available for your processor(s)."
- ewarn "In this case it is safe to ignore this warning."
- fi
-
- ewarn ""
-
- if use hostonly; then
- ewarn "Unset \"hostonly\" USE flag to install all available ucodes."
- ewarn ""
- fi
- fi
-}
-
-pkg_prerm() {
- # Make sure /boot is mounted so that we can remove /boot/intel-uc.img!
- use initramfs && mount-boot_pkg_prerm
-}
-
-pkg_postrm() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postrm
-}
-
-pkg_postinst() {
- # Don't forget to umount /boot if it was previously mounted by us.
- use initramfs && mount-boot_pkg_postinst
-
- # We cannot give detailed information if user is affected or not:
- # If MICROCODE_BLACKLIST wasn't modified, user can still use MICROCODE_SIGNATURES
- # to to force a specific, otherwise blacklisted, microcode. So we
- # only show a generic warning based on running kernel version:
- if kernel_is -lt 4 14 34; then
- ewarn "${P} contains microcode updates which require"
- ewarn "additional kernel patches which aren't yet included in kernel <4.14.34."
- ewarn "Loading such a microcode through kernel interface from an unpatched kernel"
- ewarn "can crash your system!"
- ewarn ""
- ewarn "Those microcodes are blacklisted per default. However, if you have altered"
- ewarn "MICROCODE_BLACKLIST or MICROCODE_SIGNATURES, you maybe have unintentionally"
- ewarn "re-enabled those microcodes...!"
- ewarn ""
- ewarn "Check \"${EROOT}/usr/share/doc/${PN}-*/releasenot*\" if your microcode update"
- ewarn "requires additional kernel patches or not."
- fi
-}
diff --git a/sys-firmware/intel-microcode/intel-microcode-20220809_p20220809.ebuild b/sys-firmware/intel-microcode/intel-microcode-20220809_p20220809.ebuild
index 4171888a5826..426180b0a1f1 100644
--- a/sys-firmware/intel-microcode/intel-microcode-20220809_p20220809.ebuild
+++ b/sys-firmware/intel-microcode/intel-microcode-20220809_p20220809.ebuild
@@ -56,6 +56,17 @@ MICROCODE_SIGNATURES_DEFAULT=""
# only specific CPU: MICROCODE_SIGNATURES="-s 0x00000f4a -s 0x00010676"
# exclude specific CPU: MICROCODE_SIGNATURES="-s !0x00000686"
+# Package Maintenance instructions :
+# 1. The ebuild is in the form of intel-microcode-<INTEL_SNAPSHOT>_p<COLLECTION_SNAPSHOT>.ebuild
+# 2. The INTEL_SNAPSHOT upstream is located at: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files\
+# 3. The COLLECTION_SNAPSHOT is created manually using the following steps:
+# a. Clone the repository https://github.com/platomav/CPUMicrocodes
+# b. Rename the Intel directory to intel-microcode-collection-<YYYYMMDD>
+# c. From the CPUMicrocodes directory tar and xz compress the contents of intel-microcode-collection-<YYYYMMDD>:
+# tar -cJf intel-microcode-collection-<YYYYMMDD>.tar.xz intel-microcode-collection-<YYYYMMDD>/
+# d. This file can go in your devspace, add the URL to SRC_URI if it's not there
+# https://dev.gentoo.org/~<dev nick>/dist/intel-microcode/intel-microcode-collection-${COLLECTION_SNAPSHOT}.tar.xz
+
pkg_pretend() {
use initramfs && mount-boot_pkg_pretend
}
@@ -76,6 +87,8 @@ src_prepare() {
# Prevent "invalid file format" errors from iucode_tool
rm -f "${S}"/intel-ucod*/list || die
+ # Remove non-microcode file from list
+ rm -f "${S}"/intel-ucode/LICENSE
}
src_install() {