summaryrefslogtreecommitdiff
path: root/sys-kernel
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-04-26 23:59:37 +0100
committerV3n3RiX <venerix@koprulu.sector>2024-04-26 23:59:37 +0100
commit3e42d1577189af123b773dc0f11e5419035308c8 (patch)
tree95d77507c924544b12363e6da6aa741c444f3e8a /sys-kernel
parent6243676c91946098c06d42bc87b5eb99aac40bf0 (diff)
gentoo auto-resync : 26:04:2024 - 23:59:36
Diffstat (limited to 'sys-kernel')
-rw-r--r--sys-kernel/Manifest.gzbin4562 -> 4561 bytes
-rw-r--r--sys-kernel/genkernel/Manifest2
-rw-r--r--sys-kernel/genkernel/genkernel-4.3.12.ebuild274
-rw-r--r--sys-kernel/gentoo-kernel-bin/Manifest104
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.212.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild2
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.151.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild2
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.81.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild127
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild2
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild164
-rw-r--r--sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild161
-rw-r--r--sys-kernel/gentoo-kernel/Manifest52
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.10.212.ebuild134
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.10.214.ebuild134
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild2
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.151.ebuild141
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild141
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild141
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild2
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild146
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild146
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild146
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild2
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild153
-rw-r--r--sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild153
-rw-r--r--sys-kernel/vanilla-kernel/Manifest43
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.212.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.10.214.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild137
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild143
-rw-r--r--sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild143
53 files changed, 288 insertions, 6042 deletions
diff --git a/sys-kernel/Manifest.gz b/sys-kernel/Manifest.gz
index 9ea6cbed3679..851e62726f89 100644
--- a/sys-kernel/Manifest.gz
+++ b/sys-kernel/Manifest.gz
Binary files differ
diff --git a/sys-kernel/genkernel/Manifest b/sys-kernel/genkernel/Manifest
index d8f59eefddcc..116c78c20b73 100644
--- a/sys-kernel/genkernel/Manifest
+++ b/sys-kernel/genkernel/Manifest
@@ -23,6 +23,7 @@ DIST expat-2.5.0.tar.xz 460560 BLAKE2B 670298d076ff3b512a0212170d40cb04c601a11d6
DIST fuse-2.9.9.tar.gz 1813177 BLAKE2B 9e9141380bda46eb0bcce325c6fd293fe3844fe884a4952bb38d4b89dc48b728ffcc891038b3a7a861f05acfacce9dd7bb0e11d600609f3ad0ab278ccbe98847 SHA512 3d82fafd04f2924299bb09d2bb144935fa004a43fb9a6568e2e1cc5a60fded2efa1711029a0d7f12b3e6e4501f7217f2ee3545646d89da8dece083cb390f23e2
DIST genkernel-4.3.10.tar.xz 484664 BLAKE2B ec1c44e633927c2c2fa12e22f428f6667ff5a768071aeecafb370f0e5ba0953c694661048a25f904a602f5acfc3a07a2be7042f4c247ab483d7241452c8df77a SHA512 443bc5c1980271d958255089a7981738979672a540e803789ee4a08d16e69e2a866266ae566da78dc02a3f31a4a9d049d302cab14392e931028040936ea7a512
DIST genkernel-4.3.11.tar.xz 462644 BLAKE2B beb36fc021ecbc44ae206fdcbac2f10c3ecbd1531a327656f62a944b1519da760527408c4f49ae9eb798444c9bb38da50c93d55198e3d8b573fe3d4c6770b388 SHA512 1ca3ed6414ae92e993c06a0a97ecb372e129c9aed691a1b13240c7a0d05e6ea81637fbb6ac248b8d7cf6ff9bde84213f2eef0f3d50ff0648d5e31b5a41327a87
+DIST genkernel-4.3.12.tar.xz 463308 BLAKE2B 81bcc841110db63940f6bdbaf15016a877ee3099398dd983a8562e602eb0adbb03eebc8d6da7dd25da3549ff28d9cbbed00d569a00c63452ceaa9cdaf914ec5e SHA512 6b77aeede76c2e51f34d2ec0407215b27b32e268d8dac26ab4889be1891d1787d48cf804c1fe8c3cef5407442754078fec0af18ef7850c02d9306656715fca82
DIST genkernel-4.3.2.tar.xz 480168 BLAKE2B bde9abb37c0da8b4638618d17ea79eeffe1b8c1192ed11ace6e93541106ecb54d34644016488a1825077a966fa9a48ea655299dd6cd7b037db1292232fd66f5c SHA512 61e48badb5822833e570b800336b41d0ff36275961d956755b65971d98ca4c2feb0fbd88d27bc7caeb6e60ac8748036e7ffcdad8e37d09fee08cfc6174f43b15
DIST genkernel-4.3.3.tar.xz 478772 BLAKE2B 60061335cf965df4add578cc59f0b548eddb4efab3ae96ddfcfaa116f85ffdf97ae5d667456f7da9257664945ce6748f987b8ae687c077b71ad1023ade23374d SHA512 2f543fda8451bf283ab835fdfbf3649fe561af9aa1356fe92e74b0ac248223f8f09c83ffa4d9f54bf74428b0c194f9decd21715a97e7a906e6e56576a4eab163
DIST genkernel-4.3.5.tar.xz 479312 BLAKE2B ba38b33832138492e56316bf5bd985ea831be51006ccd2aaf1503b69d706ef39fbd94e007edd3014376796319f887107e9ecbed81ce6259afa05a0d788a3aa1f SHA512 22e7d45492add9f5d8cf3523f1cf8d5364a164db9cd4858c020086514fc3312e1739845ae716eddc6f6306748ed95a770b2a75b818bc8542003169257853ec89
@@ -64,6 +65,7 @@ DIST zstd-1.5.0.tar.gz 1867111 BLAKE2B e503d17478b94128eb3ec578178f9d7023e941434
DIST zstd-1.5.5.tar.gz 2368543 BLAKE2B 7680e27a0adacfb809d9fc81e06d3f99bf74df30374d3b5cb2d58f667dd1b7d5c41697e608592709e17c0e32277f20a6d615edee409b5d7cdcb15da2799a2350 SHA512 99109ec0e07fa65c2101c9cb36be56b672bbd0ee69d265f924718e61f9192ae8385c8d9e4d0c318be9edfa6d849fd3d60e5f164fa120961449429ea3c5dab6b6
EBUILD genkernel-4.3.10.ebuild 11844 BLAKE2B 95d0a01a83d247e5625cd7bf33b27bdd1e1454574b0a17fad9f261cabfb8f994a1971d913df16c24be70e7d627c8f377b8ad2a048d9f02a7b933b0be433cc23f SHA512 677b2dd5d9cd89d3d38242f1db148a4e97001dfcd2cdf3d9e7b24b89c2baef086dd3a5229d45b82e7f7446197bf6ec32568d61309a3bc3758acbd7c4a9ea299f
EBUILD genkernel-4.3.11.ebuild 9923 BLAKE2B 348edd038b7039f64fa779f9ef04519996866325ab44b376d6ec8a9e1cda1d9db16fa1a121079dcb5bfc9fb28d651fd56edcedcf3ce07f038c2cc43e1207f960 SHA512 194ba1252b41d3df9f7964407a566962e35c55ac525d445f388eb64ed96b1f9ca04fab8b0c99fa1aa5542d9b1da99977bf56fe233be07d2f50c2938251da5664
+EBUILD genkernel-4.3.12.ebuild 9923 BLAKE2B 348edd038b7039f64fa779f9ef04519996866325ab44b376d6ec8a9e1cda1d9db16fa1a121079dcb5bfc9fb28d651fd56edcedcf3ce07f038c2cc43e1207f960 SHA512 194ba1252b41d3df9f7964407a566962e35c55ac525d445f388eb64ed96b1f9ca04fab8b0c99fa1aa5542d9b1da99977bf56fe233be07d2f50c2938251da5664
EBUILD genkernel-4.3.2-r1.ebuild 11792 BLAKE2B 4518af2db85db3e10217dd6d2b9f550064928bcfc741e42b22f659c301a25dac32389da077d942c6af983e8918b60c1cfe365c761d2e9e7cd6b4efbd1db7cc15 SHA512 e423c64f3314ea307ff24b6ee5bf7a2147802e9595bc1108840543327574538ab8095ceb43e2212da73001c81fad04566919ba54d1b1244f723099a95de898b9
EBUILD genkernel-4.3.3.ebuild 11754 BLAKE2B f60e4f3f33b2b913f9f86db258262f27e3d56ad86fe9dbc7836ae18eb9500809cbc47f3246d6cafcff839f98f8f89a1b28d8dfa1c0f1b705e895187ca529c481 SHA512 c61d8f31e5022134977dadeba99117023087c6e8e8e7781938eec3e7cef67021279d4cf5f5952f23f13b5aea594ffb0849e2c7832fdbf527c6280fca172cb25f
EBUILD genkernel-4.3.5-r1.ebuild 11819 BLAKE2B 70fce946850cd361633f4f385ef31c571f02056647d7d28808ca5ae7f5a71e4d66c638c87dede01fe84a6a460ef4594ba96a65d83cf617f563108481dd7160d6 SHA512 f9c4ed9422e0972a3d4b763e7da89686b0d4c4c3e0fd23b0377ce9af91e1c8e0cdd8187bd97d2fb61f5e8e7eb0ee42836d9664d36d8e91a22a3c6f693a6584f3
diff --git a/sys-kernel/genkernel/genkernel-4.3.12.ebuild b/sys-kernel/genkernel/genkernel-4.3.12.ebuild
new file mode 100644
index 000000000000..a4d85789ad8e
--- /dev/null
+++ b/sys-kernel/genkernel/genkernel-4.3.12.ebuild
@@ -0,0 +1,274 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+# genkernel-9999 -> latest Git branch "master"
+# genkernel-VERSION -> normal genkernel release
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit bash-completion-r1 python-single-r1
+
+# Whenever you bump a GKPKG, check if you have to move
+# or add new patches!
+VERSION_BCACHE_TOOLS="1.0.8_p20141204"
+VERSION_BOOST="1.79.0"
+VERSION_BTRFS_PROGS="6.3.2"
+VERSION_BUSYBOX="1.36.1"
+VERSION_COREUTILS="9.3"
+VERSION_CRYPTSETUP="2.6.1"
+VERSION_DMRAID="1.0.0.rc16-3"
+VERSION_DROPBEAR="2022.83"
+VERSION_EUDEV="3.2.10"
+VERSION_EXPAT="2.5.0"
+VERSION_E2FSPROGS="1.46.4"
+VERSION_FUSE="2.9.9"
+VERSION_GPG="1.4.23"
+VERSION_HWIDS="20210613"
+VERSION_ISCSI="2.1.8"
+VERSION_JSON_C="0.13.1"
+VERSION_KMOD="30"
+VERSION_LIBAIO="0.3.113"
+VERSION_LIBGCRYPT="1.9.4"
+VERSION_LIBGPGERROR="1.43"
+VERSION_LIBXCRYPT="4.4.36"
+VERSION_LVM="2.02.188"
+VERSION_LZO="2.10"
+VERSION_MDADM="4.1"
+VERSION_POPT="1.18"
+VERSION_STRACE="6.4"
+VERSION_THIN_PROVISIONING_TOOLS="0.9.0"
+VERSION_UNIONFS_FUSE="2.0"
+VERSION_USERSPACE_RCU="0.14.0"
+VERSION_UTIL_LINUX="2.38.1"
+VERSION_XFSPROGS="6.3.0"
+VERSION_XZ="5.4.3"
+VERSION_ZLIB="1.2.13"
+VERSION_ZSTD="1.5.5"
+VERSION_KEYUTILS="1.6.3"
+
+COMMON_URI="
+ https://github.com/g2p/bcache-tools/archive/399021549984ad27bf4a13ae85e458833fe003d7.tar.gz -> bcache-tools-${VERSION_BCACHE_TOOLS}.tar.gz
+ https://boostorg.jfrog.io/artifactory/main/release/${VERSION_BOOST}/source/boost_${VERSION_BOOST//./_}.tar.bz2
+ https://www.kernel.org/pub/linux/kernel/people/kdave/btrfs-progs/btrfs-progs-v${VERSION_BTRFS_PROGS}.tar.xz
+ https://www.busybox.net/downloads/busybox-${VERSION_BUSYBOX}.tar.bz2
+ mirror://gnu/coreutils/coreutils-${VERSION_COREUTILS}.tar.xz
+ https://www.kernel.org/pub/linux/utils/cryptsetup/v$(ver_cut 1-2 ${VERSION_CRYPTSETUP})/cryptsetup-${VERSION_CRYPTSETUP}.tar.xz
+ https://people.redhat.com/~heinzm/sw/dmraid/src/dmraid-${VERSION_DMRAID}.tar.bz2
+ https://matt.ucc.asn.au/dropbear/releases/dropbear-${VERSION_DROPBEAR}.tar.bz2
+ https://dev.gentoo.org/~blueness/eudev/eudev-${VERSION_EUDEV}.tar.gz
+ https://github.com/libexpat/libexpat/releases/download/R_${VERSION_EXPAT//\./_}/expat-${VERSION_EXPAT}.tar.xz
+ https://www.kernel.org/pub/linux/kernel/people/tytso/e2fsprogs/v${VERSION_E2FSPROGS}/e2fsprogs-${VERSION_E2FSPROGS}.tar.xz
+ https://github.com/libfuse/libfuse/releases/download/fuse-${VERSION_FUSE}/fuse-${VERSION_FUSE}.tar.gz
+ mirror://gnupg/gnupg/gnupg-${VERSION_GPG}.tar.bz2
+ https://github.com/gentoo/hwids/archive/hwids-${VERSION_HWIDS}.tar.gz
+ https://github.com/open-iscsi/open-iscsi/archive/${VERSION_ISCSI}.tar.gz -> open-iscsi-${VERSION_ISCSI}.tar.gz
+ https://s3.amazonaws.com/json-c_releases/releases/json-c-${VERSION_JSON_C}.tar.gz
+ https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-${VERSION_KMOD}.tar.xz
+ https://releases.pagure.org/libaio/libaio-${VERSION_LIBAIO}.tar.gz
+ mirror://gnupg/libgcrypt/libgcrypt-${VERSION_LIBGCRYPT}.tar.bz2
+ mirror://gnupg/libgpg-error/libgpg-error-${VERSION_LIBGPGERROR}.tar.bz2
+ https://github.com/besser82/libxcrypt/releases/download/v${VERSION_LIBXCRYPT}/libxcrypt-${VERSION_LIBXCRYPT}.tar.xz
+ https://mirrors.kernel.org/sourceware/lvm2/LVM2.${VERSION_LVM}.tgz
+ https://www.oberhumer.com/opensource/lzo/download/lzo-${VERSION_LZO}.tar.gz
+ https://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-${VERSION_MDADM}.tar.xz
+ http://ftp.rpm.org/popt/releases/popt-1.x/popt-${VERSION_POPT}.tar.gz
+ https://github.com/strace/strace/releases/download/v${VERSION_STRACE}/strace-${VERSION_STRACE}.tar.xz
+ https://github.com/jthornber/thin-provisioning-tools/archive/v${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz -> thin-provisioning-tools-${VERSION_THIN_PROVISIONING_TOOLS}.tar.gz
+ https://github.com/rpodgorny/unionfs-fuse/archive/v${VERSION_UNIONFS_FUSE}.tar.gz -> unionfs-fuse-${VERSION_UNIONFS_FUSE}.tar.gz
+ https://lttng.org/files/urcu/userspace-rcu-${VERSION_USERSPACE_RCU}.tar.bz2
+ https://www.kernel.org/pub/linux/utils/util-linux/v${VERSION_UTIL_LINUX:0:4}/util-linux-${VERSION_UTIL_LINUX}.tar.xz
+ https://www.kernel.org/pub/linux/utils/fs/xfs/xfsprogs/xfsprogs-${VERSION_XFSPROGS}.tar.xz
+ https://tukaani.org/xz/xz-${VERSION_XZ}.tar.gz
+ https://zlib.net/zlib-${VERSION_ZLIB}.tar.gz
+ https://github.com/facebook/zstd/archive/v${VERSION_ZSTD}.tar.gz -> zstd-${VERSION_ZSTD}.tar.gz
+ https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/snapshot/keyutils-${VERSION_KEYUTILS}.tar.gz
+"
+
+if [[ ${PV} == 9999* ]] ; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+ S="${WORKDIR}/${P}"
+ SRC_URI="${COMMON_URI}"
+else
+ SRC_URI="https://dev.gentoo.org/~bkohler/dist/${P}.tar.xz
+ ${COMMON_URI}"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+DESCRIPTION="Gentoo automatic kernel building scripts"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Genkernel https://gitweb.gentoo.org/proj/genkernel.git/"
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="ibm +firmware"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# Note:
+# We need sys-devel/* deps like autoconf or automake at _runtime_
+# because genkernel will usually build things like LVM2, cryptsetup,
+# mdadm... during initramfs generation which will require these
+# things.
+DEPEND="
+ app-text/asciidoc
+"
+RDEPEND="${PYTHON_DEPS}
+ app-alternatives/cpio
+ >=app-misc/pax-utils-1.2.2
+ app-portage/elt-patches
+ app-portage/portage-utils
+ dev-util/gperf
+ sys-apps/sandbox
+ dev-build/autoconf
+ dev-build/autoconf-archive
+ dev-build/automake
+ app-alternatives/bc
+ app-alternatives/yacc
+ app-alternatives/lex
+ dev-build/libtool
+ virtual/pkgconfig
+ elibc_glibc? ( sys-libs/glibc[static-libs(+)] )
+ firmware? ( sys-kernel/linux-firmware )
+"
+
+PATCHES=(
+)
+
+src_unpack() {
+ if [[ ${PV} == 9999* ]]; then
+ git-r3_src_unpack
+ else
+ local gk_src_file
+ for gk_src_file in ${A} ; do
+ if [[ ${gk_src_file} == genkernel-* ]] ; then
+ unpack "${gk_src_file}"
+ fi
+ done
+ fi
+}
+
+src_prepare() {
+ default
+
+ if [[ ${PV} == 9999* ]] ; then
+ einfo "Updating version tag"
+ GK_V="$(git describe --tags | sed 's:^v::')-git"
+ sed "/^GK_V/s,=.*,='${GK_V}',g" -i "${S}"/genkernel
+ einfo "Producing ChangeLog from Git history..."
+ pushd "${S}/.git" >/dev/null || die
+ git log > "${S}"/ChangeLog || die
+ popd >/dev/null || die
+ fi
+
+ # Export all the versions that may be used by genkernel build.
+ for v in $(set |awk -F= '/^VERSION_/{print $1}') ; do
+ export ${v}
+ done
+
+ if use ibm ; then
+ cp "${S}"/arch/ppc64/kernel-2.6{-pSeries,} || die
+ else
+ cp "${S}"/arch/ppc64/kernel-2.6{.g5,} || die
+ fi
+}
+
+src_compile() {
+ emake PREFIX=/usr
+}
+
+src_install() {
+ emake DESTDIR="${D}" PREFIX=/usr install
+ dodoc AUTHORS ChangeLog README TODO
+
+ python_fix_shebang "${ED}"/usr/share/genkernel/path_expander.py
+
+ newbashcomp "${FILESDIR}"/genkernel-4.bash "${PN}"
+ insinto /etc
+ doins "${FILESDIR}"/initramfs.mounts
+
+ pushd "${DISTDIR}" &>/dev/null || die
+ insinto /usr/share/genkernel/distfiles
+ doins ${A/${P}.tar.xz/}
+ popd &>/dev/null || die
+}
+
+pkg_postinst() {
+ # Wiki is out of date
+ #echo
+ #elog 'Documentation is available in the genkernel manual page'
+ #elog 'as well as the following URL:'
+ #echo
+ #elog 'https://wiki.gentoo.org/wiki/Genkernel'
+ #echo
+
+ local replacing_version
+ for replacing_version in ${REPLACING_VERSIONS} ; do
+ if ver_test "${replacing_version}" -lt 4 ; then
+ # This is an upgrade which requires user review
+
+ ewarn ""
+ ewarn "Genkernel v4.x is a new major release which touches"
+ ewarn "nearly everything. Be careful, read updated manpage"
+ ewarn "and pay special attention to program output regarding"
+ ewarn "changed kernel command-line parameters!"
+
+ # Show this elog only once
+ break
+ fi
+ done
+
+ if [[ $(find /boot -name 'kernel-genkernel-*' 2>/dev/null | wc -l) -gt 0 ]] ; then
+ ewarn ''
+ ewarn 'Default kernel filename was changed from "kernel-genkernel-<ARCH>-<KV>"'
+ ewarn 'to "vmlinuz-<KV>". Please be aware that due to lexical ordering the'
+ ewarn '*default* boot entry in your boot manager could still point to last kernel'
+ ewarn 'built with genkernel before that name change, resulting in booting old'
+ ewarn 'kernel when not paying attention on boot.'
+ fi
+
+ # Show special warning for users depending on remote unlock capabilities
+ local gk_config="${EROOT}/etc/genkernel.conf"
+ if [[ -f "${gk_config}" ]] ; then
+ if grep -q -E "^SSH=[\"\']?yes" "${gk_config}" 2>/dev/null ; then
+ if ! grep -q dosshd /proc/cmdline 2>/dev/null ; then
+ ewarn ""
+ ewarn "IMPORTANT: SSH is currently enabled in your genkernel config"
+ ewarn "file (${gk_config}). However, 'dosshd' is missing from current"
+ ewarn "kernel command-line. You MUST add 'dosshd' to keep sshd enabled"
+ ewarn "in genkernel v4+ initramfs!"
+ fi
+ fi
+
+ if grep -q -E "^CMD_CALLBACK=.*emerge.*@module-rebuild" "${gk_config}" 2>/dev/null ; then
+ elog ""
+ elog "Please remove 'emerge @module-rebuild' from genkernel config"
+ elog "file (${gk_config}) and make use of new MODULEREBUILD option"
+ elog "instead."
+ fi
+ fi
+
+ local n_root_args=$(grep -o -- '\<root=' /proc/cmdline 2>/dev/null | wc -l)
+ if [[ ${n_root_args} -gt 1 ]] ; then
+ ewarn "WARNING: Multiple root arguments (root=) on kernel command-line detected!"
+ ewarn "If you are appending non-persistent device names to kernel command-line,"
+ ewarn "next reboot could fail in case running system and initramfs do not agree"
+ ewarn "on detected root device name!"
+ fi
+
+ if [[ -d /run ]] ; then
+ local permission_run_expected="drwxr-xr-x"
+ local permission_run=$(stat -c "%A" /run)
+ if [[ "${permission_run}" != "${permission_run_expected}" ]] ; then
+ ewarn "Found the following problematic permissions:"
+ ewarn ""
+ ewarn " ${permission_run} /run"
+ ewarn ""
+ ewarn "Expected:"
+ ewarn ""
+ ewarn " ${permission_run_expected} /run"
+ ewarn ""
+ ewarn "This is known to be causing problems for any UDEV-enabled service."
+ fi
+ fi
+}
diff --git a/sys-kernel/gentoo-kernel-bin/Manifest b/sys-kernel/gentoo-kernel-bin/Manifest
index 27963cd0055d..f8ff4d5e9868 100644
--- a/sys-kernel/gentoo-kernel-bin/Manifest
+++ b/sys-kernel/gentoo-kernel-bin/Manifest
@@ -1,113 +1,29 @@
-DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e SHA512 69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
-DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc SHA512 12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932
-DIST genpatches-5.10-225.base.tar.xz 6772188 BLAKE2B 39328b3d07cf007e8b85022a478b70011de41b32968f8ba61d6cf5e153c8e5f1bed488d655911ebc657548061da14e172dd04864dd2e2df48faabc6e5f535979 SHA512 d3046f9d3792c7b55c5a5d2bdf376b112dafb3facf372259939a8fc8a4f3ddb1e64ed31a90ecc8032d8631feb646b04d2864dbbf846f05b5558c221b61d79bdd
-DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 340f98133bf43bc6313882f834186de7359277184e370d6f81d6a857fa6e42b8a5a210896ae8d462c160a4d0ca1d373f435e752ed08b34a466e635720e7120b5 SHA512 9afe7f84bebdf6a6f410df7fc6598d130bd765d2f79ce1827f61c36d6a166c741631ba2812bc2ef0c27d5c48ac6ceb38676e2a254143e267997570b9cee07d94
DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
-DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78 SHA512 e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
-DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e SHA512 4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
-DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558 SHA512 0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
-DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93 SHA512 a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
-DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca SHA512 46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b
-DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf SHA512 c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
-DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b SHA512 6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
-DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572 SHA512 1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
-DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131 SHA512 356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
-DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692 SHA512 035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d
-DIST genpatches-6.1-95.base.tar.xz 5062256 BLAKE2B e08c254f1e2e2a062d2b8026109d72553ca8083b170f0a4424c78ac53802bd5bf54d23195dd89f748ef6c253bdf1058cdd65a6f548d0b0a5378b8636b63c3908 SHA512 0607276c857bd40a96e74fafea00d11c0ac80a3801a3cb320230463be1f6ad52727f0081261194a6fff1b0d644b3561663eb51cb3c36778c5827b5859e0923d6
-DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B b1fd3b8c0cfdf227a96084fb8eb2ac99d9ff5d45bc3b3092818accd4253e677cb4962e7a554d3510a3bdc62dcad9b7ae22f549f15e0478241fa2c6d19a45da97 SHA512 73f46044c7d64969a287cbb269c9039bb1eb1d537fb1cdcfe0bc3772b9fa220419abda8ef5395d3d0d06ca80d3761a6eda610251cc825b79fc7fa3b4b0c1cd99
DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
-DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8 SHA512 363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
-DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582 SHA512 996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
-DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c23cccc01a5c0b8abcc SHA512 2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
-DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b SHA512 35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca
-DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b SHA512 dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
-DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0 SHA512 fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1
-DIST genpatches-6.6-34.base.tar.xz 1827752 BLAKE2B ad39269523df3e740205d812d3911da9a70e2117ed671d30b68cfc22ff3c3dcee24bc4731806fcefc7684e815019665f02c2a0ae6c8df52ef5663b57c1ed6b46 SHA512 ec1f5641cf3765833ffbd2f43454ea1c8581f942eb5d55cc894da7caad768d4f77ca579c21ef981773b90a97779965c42de32e944b99f6f8c30068910d951479
-DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 7e5ad01a7ef80cdce8a974ede1efe530278de1b551a173674910686860bd12b76b9569bbcdad57fc6c65cc28d9c62c84bbfa0297f4cea321f9ec9fcb14c0b809 SHA512 96d9b972f7bd5392320183cd21db573a22806841006354ee5a52f8c311ccff63805923178f9a6ce63baa432e87d972dfe1964326ab0ede4cce0a3a185db8fc54
DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
-DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37 SHA512 0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
-DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d SHA512 3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679
-DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
-DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
-DIST gentoo-kernel-5.10.212-1.amd64.gpkg.tar 63252480 BLAKE2B 3ce492216591a8c99b136e3baa7588a412917ff84dba8db91eb9d25c314b109f83009d646ed95c08a8af7a429f8a746ed824f5e6db679777cb19cf07ccef095e SHA512 dd29113f7409ce3d71df2354cd015be6c4943e13a7ffdd1609367f418aceb3eb6aa1687f9bfed20796b230dec1ed27b7bfa4c00398d3b65fa6109dee790a136c
-DIST gentoo-kernel-5.10.212-1.arm64.gpkg.tar 56719360 BLAKE2B d51c72f1bbf54f579869cb40ee9eb9b352e5a8521f4cacc58bf42310545a3305c90d7a518a86cb5d14c509ebebadcfe9a30e6d89c18f31061b3f84159b3205ad SHA512 29803f672fba9c74b88121f19582dc86ee72992b5c5e7a37dc52e02e27cb47839bd5d2e53247cdb2073374e4468663b83a5f79bfb6f0a99131a79127026974ff
-DIST gentoo-kernel-5.10.212-1.ppc64le.gpkg.tar 52879360 BLAKE2B 44e42395f00747b601046facea7b134bb06ccd45cfb4c5e93b39e3dcc1468702077894f7f32cf4e167db20bcf4bfea97f76003debc2439e6c3f56a4ec41e8c62 SHA512 06f4c7dc25d4ed4536a5a25d8e7fdb418483ef4aa03b7184c51bb5664739f7aa71416957f9edaa9e85e396fb395c4637e720d55d3b10aed3837a8da8a14dfc1e
-DIST gentoo-kernel-5.10.212-1.x86.gpkg.tar 53565440 BLAKE2B 9350b845e1c74b50edda950cab1f89d24fdebdc0d5ecc9f907a3cedd08fcb6f649ac55d65dda74e5bb371f3d3929be20a07d0d425e4c826e844b3fcabe9f0404 SHA512 961ad494788f12357879c69d29e5c563942a38d6e372bc93b31888d7c9b075b84672eb3861212b8e68138679c1ec5bcd93f761ac8cb69eb2fb823d84b078a9dc
-DIST gentoo-kernel-5.10.214-1.amd64.gpkg.tar 63252480 BLAKE2B 4e0b96cf403d46b3062b180451b01f07d7a4e5ce23f7165584cf88c694b2ed719ecdbd672a71814d1ecfe99b7b3ca22926f9f4165c9c401feee5df431a15f713 SHA512 5015e21de80c8aab28943d323877e73ad26f3a34db5148deed775633893948e2fec1f11f4db730c14de8ce2880ba744b4403dfe7e7f6797ab8ad6a7a6fe6eb87
-DIST gentoo-kernel-5.10.214-1.arm64.gpkg.tar 56729600 BLAKE2B 10d6717d955d0312451c50a231a947aa1b4e356aa2eeaca15203f0c18086eeef9e3bb119ca6ee504bc91d729291f9e92bed405d42e06e579d4737d41922d9c8f SHA512 32df4b9eb671bff4037c14167f064a7d80c6a2cb64bf9cc7fb749ab95e019390127c325296242e368a4d30fe5f4350a088a011079735719b535f13659d2d36d1
-DIST gentoo-kernel-5.10.214-1.ppc64le.gpkg.tar 52869120 BLAKE2B 9f636cd84ce69b4ef63086339721065a64c65bc83b1b0d5faef91656e935bd363a6f0df15a5b181a0aaea4a06210989781915b6476cc0a0d63a3fa5d3a75b97a SHA512 6ef73952497194fbed89016a9dc4a9e079e72843d84326682a13cb3d2bab48593ca4ad84f42f175c248e92db12a44da3b364ba353c8c49ec34ec40b3b1140e0b
-DIST gentoo-kernel-5.10.214-1.x86.gpkg.tar 53565440 BLAKE2B 859e499249f4e2a83279c77fed15bc57ce9ddb09d8a6826b710a19d1c0d9f4edfb1a16fabb58d3a9aaebe56e87be253766604b90948b1d6b47ff9b61ee8fa4a7 SHA512 676c63143cec19f0a427731f58f55b7df5cf9f9bf0dc2b0e98a6040e91b23a9a296063001b2fe271d91584dbd706a9a11445b06903af72a4d576ce80a2ce0e11
DIST gentoo-kernel-5.10.215-1.amd64.gpkg.tar 63252480 BLAKE2B 30c8716c1cdf331cfab8d7eb95d5adfef7a400e040bba5b83456a1d4d58becfbce2f198c9db5ea7c269373326ef5ffba8b56f640bb9b8bb6d5ee4c24ef6ae296 SHA512 3c1d2177ae1209cbd84eb93f6b1a1282bdca00ecc0f85064dc4491cc5f67464a41ec8080174e6bf84ed69bcfb963248818b725a95537918eb427f4fd70f8646f
DIST gentoo-kernel-5.10.215-1.arm64.gpkg.tar 56729600 BLAKE2B 97f46a4c9924a89a3cec0fcb32562cc97cf0a125d34c56c852e9093b3657ed01adb6809f1ee7f27e73fa8f2598807ad94768397ba233fd0d64d79bf57167c9b4 SHA512 cc4a2313ef2765c40e8d7d3d682c443890fc731723c91a2c53c959c38a4819c28a260bb18dc3747f005ce5f6bfcd3060614b395125c078aae29d1662634cbccb
DIST gentoo-kernel-5.10.215-1.ppc64le.gpkg.tar 52889600 BLAKE2B 1c56d8fae69f0780c3ea465c0cec3e4cb32b850e79141f8031a023cff187a70df822de8012a22acefdb14d8958edbd3bd1bfbfca0ab28138f967f0bc02a9aaf1 SHA512 dcd61155c9eec88dffaadd95516dc99b9d6a29cef9578cb7e1d4cee10927ffd34ea56ae6940af82ee48ea2b83888dfdc6eeeec419140a02866326b2c36d07b26
DIST gentoo-kernel-5.10.215-1.x86.gpkg.tar 53565440 BLAKE2B 5e00e3952325c78e2376f798e08599940957796ef774625d914dac2fbcd628b8409716f1aeed7f4a19be1414f204c66f76731000d2dd34c2b40838f492a7e598 SHA512 eaca96a4a724b9bb194831a348f9d5efdfccd47404bced420720a4a086c7f8185149c350af13bf746d6e6ce0b53621f2ce647c24edff1f0f435654540696c476
-DIST gentoo-kernel-5.15.151-1.amd64.gpkg.tar 66324480 BLAKE2B a49b5f13a99aebe2f805f0039d62acf166509b84d00bdca8a3298d83c34c76b9d468383bd51520f60cacd7a816e6cd2037b67ab91e6d7dffd1b5a3d797cd81fb SHA512 36eea2aa29262b749cefc4cf381b1012c2422a78568ed95cc05c6e60a347a070e6eef9175aeba7614b595e1f92f426f89a01c733e36c59bc8fa30181556ba2af
-DIST gentoo-kernel-5.15.151-1.arm64.gpkg.tar 59719680 BLAKE2B 4488bdd73f1a27a54c194871d78543d9bd48eae4ba5f6ac0c3f992a1ea669adaf8a857fcfab0a29f9aad1fda42e2568ec4c3a37ea50d559f98d7c98812868815 SHA512 95a035422eeae6953156e7aa57af1066280ebbc24dce5175f6c6ac50ac785cb5b270d24e2f555734a63bdef55545153c1440789cefb5baf3062530bd3161a553
-DIST gentoo-kernel-5.15.151-1.ppc64le.gpkg.tar 54968320 BLAKE2B 42cdc2028c35aae7d67e713315aa80f5711d43ab7efb74e9c77e884968aebcc73011231738b347e69cd053fd0e371bf7d19b6b4face59ef31a003ce7705a6f2e SHA512 2d928323e6f33e4f2c483b7ab60c543af5c6d9175f88bbd33285cb8ac4a78d94c84bf15dec416dc5519c6d6ba4e54530ed6af2bec3198e318034258ee7fd4f68
-DIST gentoo-kernel-5.15.151-1.x86.gpkg.tar 56074240 BLAKE2B 1e3a49f14f3bcf8340ecd4163c46a71b9dab8fc5caea9baf7af5e3c89597e12ce8c8bc0ab928b2455678a0ce5cac328baf5b502c8595ee2f7a72e8c39f6c1b6a SHA512 33fc6ece7083e30d8d0e77cecc31f22124ad1d52dd0669249514d2ce8790d67a06a47c00e5b821df982070f2d1ca12aef48a43730692130d71918c937d9872e5
-DIST gentoo-kernel-5.15.154-1.amd64.gpkg.tar 66396160 BLAKE2B 2a7be504601b4824940de16ec9fa2cab5f90d5ee81eae4883c57bd895602d7b1dc7fd5fc454c44560206d7a17f0933925aa9ccf04ac008ce098bc97e64e91f29 SHA512 85bf98e3805f30e0c3b2a17978691c639848371fb79cbbdc3be4f0692c04c60cfc763c15eb4d49967b93bdbe2a8f9e9ffcc8070cf9f72a9d484469469559624f
-DIST gentoo-kernel-5.15.154-1.arm64.gpkg.tar 59750400 BLAKE2B 93762e5ad66922ade69031018c5295634e9f85749b136ce9cc4b5a97967b3f7051317ddc0b711adf500b666dce27bba1126f6e437ca00b09cb4c05eb8baa12c1 SHA512 96a2bc22106919cfa0104ec1aab3d2177df56bf8f7bb8404d439ff037445a56508c62dc0a0179d97e6ae2cfa098a6bd9eabf5e95a3da01d9daefa55c12efc2cb
-DIST gentoo-kernel-5.15.154-1.ppc64le.gpkg.tar 55009280 BLAKE2B 608daf2bb8bf0e82817769cb45535817b9bce9f7ed286940fe2c9aa1da4778c52861108aacd302a161dc5891a2a30a523527a06f138ae5cdfde7df3cf4c32508 SHA512 f34cd88e8669f886a7c84ce75a1d16fcc041d5f6faafc002943b163c49644a0b76c818d3319ace91dda28b7792921f4bdece72851e0643dc5a141aae241d0d64
-DIST gentoo-kernel-5.15.154-1.x86.gpkg.tar 56156160 BLAKE2B 1e0ae1f4e013227fafbd3890178623d0fc04adbffb3fef7c565fd9920fea256e6db6057da5b7da3c33bf69caf0a70035efceb0f9722c7b29cca8e99d33715f16 SHA512 ef647dae25a9988ce6882bc199380919528c2fbe7ad7b5f3d399cb9ab44933b4fadd9f8fc54a9d7ed2318503f05d853ff9a51b428246c7618fa29d05ad6385c0
-DIST gentoo-kernel-5.15.155-1.amd64.gpkg.tar 66365440 BLAKE2B 412a5c755519ffc06a95f37a109d242e21ceb44c7d6e3d4568aecb2ba1faebcbf86ddb9298f8dd3f189622e6123aa9febea596faffe2c151fa4c6cd58f475735 SHA512 351d907149e3b9ecec52a67f83348d6cc641f0d85550f194f0b8505d0f6b349c58485a81e2144d053ca76dc3d183166eacd8fc2c2d4c7a43d151461dbb309358
-DIST gentoo-kernel-5.15.155-1.arm64.gpkg.tar 59770880 BLAKE2B 96db60d918ed81e906add58ba148aafd76d5641a65a0e8b0c3be3779260c66ac7a0c107d87b72b80be47e9c0d5c4f51a9473552a87c92455672481d03ea45328 SHA512 f6c3325f1481877042a9af373848772e102350b6911630f289c0516e3a0e2d42670e516ccf78f9c1b25fee22dddf704cd637ec8f0bc0e248ea7046c52dea6016
-DIST gentoo-kernel-5.15.155-1.ppc64le.gpkg.tar 54978560 BLAKE2B 68af08e76774f630987872dc60140830dc7d77cb8cdeadd029fb260906cc732326934635c0f4cfb8b61273f530779eee2efb2a570e4f5daf6aedfa0cb108cf8d SHA512 74c90884af3ba385d53c6ce1e98e90bb37c882cf70f51bb0a91aac853613497ed3a1245e4c90e21ccac155ddce42bdc4584a1c33696d865477d035d56b6e301f
-DIST gentoo-kernel-5.15.155-1.x86.gpkg.tar 56166400 BLAKE2B b5916b4e7bc323188b46a4c43bc71d2fbd5bae7b453679667777554ee0aa6141ec5ccbfac38e8f5e9b29a4eed7574fc1f4101776bba6924aed1222a119d055bf SHA512 507166139cb75557a23837727266b7988122d5384bb13f0a18a6aee11b3bd2771be6366d773447d60edf1e5de0f6dabae36bebb863d7d659744196143d25592f
DIST gentoo-kernel-5.15.156-1.amd64.gpkg.tar 66375680 BLAKE2B b847eb9eae449320470adfe5e56c3c83c01fe262fa10ea59d157b5f2e5d075a2f8239564c1b4c65b528ddc0f93d52d66b911f65c8b5f1f198a8397bb861614f6 SHA512 23717623745e1dadd96143745da26f7a0bdf134bae5b88faefc73e325284c66850ba9a828afa2684fc26989aee7e862bd2699b20dd6d9cbdc42e305d373027e3
DIST gentoo-kernel-5.15.156-1.arm64.gpkg.tar 59740160 BLAKE2B c75cc772ace28b6ec91f7b8a478e5f2515a2b4405f42371d8993e68372ec26dafd9aec970ab17134c1cf1153cad8cee96b61637e5e0105bce632be4135a589fe SHA512 54084ecf891bc7bffe1c1895334828d4bf49f03a8b6f46afb7247815a76dbdb9b56daba97c5bfdbda8574ce2eb723e52fd90cd766832597caa9439e881332b82
DIST gentoo-kernel-5.15.156-1.ppc64le.gpkg.tar 54988800 BLAKE2B f5065862dc552bf0b91a7333b10651a79f61776d06fbd016ca4116ae4f388f8dc499caba7f4fb566eef6b720dc337e03913b9fdd52c58131852a5b3c6afb939d SHA512 8441ffe065c51231fe0a104134ce69d5f223fe5369f97ec4daf6b628e7e70c626a6aa8112b1c4f04192cbbd0e5bb2162723316ff74857d6fcdb55f2c19513263
DIST gentoo-kernel-5.15.156-1.x86.gpkg.tar 56166400 BLAKE2B 360379ca692646d83514bbcbcbd23a600443743ed50fa90798736c67c5e4ddf502afbaf6d7fd9e601c7e6108838312047185f4ce24145ae414add9ad31365d60 SHA512 7e74a42e28186464b43e78340bff14647010e4ea324e05d7ddfac892c8cd7d79cb766b85099bb79e71460f9961b97339330177d1a09923e91cd3ead99043b5db
-DIST gentoo-kernel-6.1.81-1.amd64.gpkg.tar 72632320 BLAKE2B be651a239cb2bebe217afeafc355d1c8548d9cc05e7e4675649f55bf608e039e84a45516aba30ed7ac5546dfa6bf452f458c2f0340052cfb548bde260b1584ae SHA512 f1a3b43e6a3723b4f30ac2830fd80d5ae561869f4c0278d074039dc6df86fd2aee9dbba80f47e321b8c6200fdce9890cd1476ed5f5e251c8637bc56e5f7861e8
-DIST gentoo-kernel-6.1.81-1.arm64.gpkg.tar 65638400 BLAKE2B c4c69cafb728f031955024812e462d03c3d2d7926f50ef565022e3b5289a28b4cab86534dfdf01a75764c14946d6e46a2fab3300141a5c5a22cf320ffdd95d30 SHA512 9b5184441de294aa65cec066ab2d2889854695afde6e305ec641f7a93866a759ae88c582faeeb7afa3a133ec8b41ca2a11925538f7c2208290846a3cf51bb3b9
-DIST gentoo-kernel-6.1.81-1.ppc64le.gpkg.tar 59893760 BLAKE2B 1618e51aa2703355697da43e4a923aacd2a90b5c0c9f700f6e2aa1cb89e746828f6818a74274a8861f34a0501bec8fd9728461c8574994f0fdd520a3e1be292b SHA512 c8d3585af897427f6df180a8d8a53d78a66299574a548eb14f21d7ccbdc793db2495ddea88adde16b5677d86830f61c49c58112d10af3590f5322805ac9d878f
-DIST gentoo-kernel-6.1.81-1.x86.gpkg.tar 62167040 BLAKE2B 2e8f9d2e6549619340b5a005a765f16d44a23e66035fca6867d08471133dba9d5fc7b44e337e480db38df78dd69b17923e2756ed352d21547d883f1cc23e5b1d SHA512 e43921c9b41f2dbe32b718bffe321558ac5b4c008a30c31807364be1e7f15147fb40b2f1f43d3f1cf74b39cad5a80e58f83a628a692c6d8f872d2c9dcd984782
-DIST gentoo-kernel-6.1.85-1.amd64.gpkg.tar 72642560 BLAKE2B e16c7099588aed63cce35a7f04ad3aab8c11747f348f9604b9f70dd8892eceaa451852adc616f44c5a2cc8d61d9cd10625eace048242f8a631b1f8771fef284a SHA512 b8fe57f797eace2822f84cafd8d88c8432898ca726b9fc08b2f40088b869bb926eb81b4ee43e0c422b6fdb98d713bcaa9ef5087585126b76e5479cbe1af5aad7
-DIST gentoo-kernel-6.1.85-1.arm64.gpkg.tar 65658880 BLAKE2B 64c47c169a184cc8a77014e694510369ea898f0b251b411274793ea722b77fec2ca91832d0da1671fe768ed71e3b06611415c12a5a87ee1c51fea94ee9b603de SHA512 4ff6049899858c1547d1647c691f8ed511ee862c05e12504a34e45e2cb32926115fff3748a994393d479902f4339f1d607c2b77436d9c073d185f6bde8f4957b
-DIST gentoo-kernel-6.1.85-1.ppc64le.gpkg.tar 59904000 BLAKE2B 118309c3da1e94ac14f8d606506bc4d5874e41f974451153078772b4b50ef551d0c1ba472d82bd0a9637d12e548c809e8ee8e5f43b6378780cce5323c3eb42fa SHA512 ef2f4668b03c360d00b9974b74d1ae3e001b744a9c632efdc3e7fe951394ee40b57eb436b0497faa3ab304f835c3b90f21a3330122597aa356837869fcd5dd55
-DIST gentoo-kernel-6.1.85-1.x86.gpkg.tar 62197760 BLAKE2B 1c52ec8750ee5fdfc16e6bb2e7207a205fe53259eb5fe5738eded8c5682bfcb5ddf5020c8dec499f7599f2d8da2ad87658528913bc31b8b2f2e928ca218cc806 SHA512 9b6ba53540656beaeb0d01fec6b7b81485ae0b370dbe2ac9f4706f1fab004244445b9b48280a19a7efe33b213a38bd134d0cb64b8748d25c5bec681a85b0e50c
-DIST gentoo-kernel-6.1.86-1.amd64.gpkg.tar 72632320 BLAKE2B 70f448e5c4123ab70455babbfa2e9bc36f5a86c6274f141b1aa845a7aaa849462d26ca4f215247ba1a76ec8525a6f182b0b4b03a05f02dad532b101c98d3ae05 SHA512 8b6d2c176f8a0b214853d2b179f0b0f218b2d32cc6c9e476550d00c294e0f527be1e182fa4d78930d43af0372987df92ba0033ab4cd6150817eafe890cc81ddb
-DIST gentoo-kernel-6.1.86-1.arm64.gpkg.tar 65628160 BLAKE2B 3e9d0b5bc00bae129f0b1dd159cc446dfdef4008aea5a0dcd4f4fcd36f6d84013c58ffa0f10cc543d1c3f49b71f99485ee32a65f9d55079717f361d123d00da5 SHA512 94f133143d7c6d366efe8826591ad4a126ac90f3fda956edf87bf546d3df91835ed5e55dec55410fb34270cbeca1458977005fd63724b618142b909944e97df2
-DIST gentoo-kernel-6.1.86-1.ppc64le.gpkg.tar 59883520 BLAKE2B a20443cf42b2d13f4f196d3f270103a52aa6e9176b6bd1df911e5ff25481dd47ae72db7b7847c81196efdb8dfa9f49d6a44d2f8ede816c2c5a57a8de7c22d863 SHA512 a0be130d033423580fd74ac578fa899ce379c4f75b40220d304756894a271c015428ca1ec97093f3488342da12fda1e74ce717bc1cc30f76d36cca83ffa50269
-DIST gentoo-kernel-6.1.86-1.x86.gpkg.tar 62197760 BLAKE2B 156a283cbdf1c2831b799b96167f3103532bf0a91b0d070dceff88e1f5ce637ae1b19db3241c188b20bd290bfb4aca5b28c327e14e5feb7eac103659419ea6fe SHA512 900e4e5d4d02252d53df40b0c52d2ea547b88a2e9fa63b197c824bce34bb14946d939de197e64a1ac7b50c1de210413dfa6423dc68e5d48334083547623d1e3b
DIST gentoo-kernel-6.1.87-1.amd64.gpkg.tar 72632320 BLAKE2B 599a9e9f056e91992a8da7c1ee9f417c414c9ceb9287be3a74324ebd6e3b0033a4b4903e3cb67793071a93ca6a9f13b4df1ef95eabe5fa3f8037898acb9e4848 SHA512 5cabe303802826b534705afd6c2258bfe141166217f9a895df6704eff7f52e85aa0aa20d880e6a6707acb130b6a8c89fa3c584e03bf3ada7015a69f0e1ad75b7
DIST gentoo-kernel-6.1.87-1.arm64.gpkg.tar 65617920 BLAKE2B 7b9956650c78986e5a542835a51cfa8794feb88dac8edbbe20299da079f6dd0a966ae78bc824f0d96813bdd449e0665c38d714b482fcfe56cd11a29f1d564a02 SHA512 5866054d693141fc1c95d9c9e4478b33b040631d365f6d76b0720b34ab8bb862700b6c67686aa95eeeb22382ed9d7e2afa08d3884b3e6d7927917b94d643066c
DIST gentoo-kernel-6.1.87-1.ppc64le.gpkg.tar 59883520 BLAKE2B 1a95e7087902faaa19ae4f423461df9cbd9fad0a4944ebe5dd7009c1ab751e392b6c75d18a5c03677bd7bbc0b1cd0b8ce984f2fcf972de9784ea6c396baee255 SHA512 ef0529856ef34a19335e33840b79ebb7090468af3cbcddc3f4d633beed6c213f76a1d4bd1a7eca1783254493c70664a8ec64ec67aa8dd48ffcc63deaf71ee3f2
DIST gentoo-kernel-6.1.87-1.x86.gpkg.tar 62187520 BLAKE2B 357ce3627b0d02e4e021ea425da0a68648e01da002b9c793a9ffffda1791a47444c6f5b72c3f8a648a8cfd33bd0b0e7399fa29d3202ae7fb17d89d89defeb00f SHA512 eae3d1e5fcfe477ba9388f317eda8b1f82ced34ef2c32f91ea0e469752d932bb68a67de677b4be75139afd58f3a363f5faebe9f352ac92646060e3dc713cb695
-DIST gentoo-kernel-6.6.21-1.amd64.gpkg.tar 146585600 BLAKE2B 12d66fe9f0f1cfc00af099447ee1f92e381a69b60a06e0cc8cd56ec54e5b7c6e3026dfec7f4afd4e329cc7ccfafe1694fe19208228634373333a0291f884e6dc SHA512 8dd171dc40cd6f102c7dfda63cd40f39e3071955641830c5c919de8e4b9f66dec42e0c7b90e0786340c3ab0d1c29a66ec621797e21c0ab4c19b2cf77944ba115
-DIST gentoo-kernel-6.6.21-1.arm64.gpkg.tar 119234560 BLAKE2B 516a6f7c564734b777d0ff3df63b414ff2a1cc1020fa1f5d1c52f7bde26810745a770718c5ecc12ca42c536a7c3efb430fefc5e8b7b091ecdda4edaa866c5a08 SHA512 143880a199dc92a8b1268a15346e3512933d8e8203dd1a981ecae063464a3723557324a2be7310073c3a08cd95fe79d80d28a1898b649481bb836384a8562426
-DIST gentoo-kernel-6.6.21-1.ppc64le.gpkg.tar 64399360 BLAKE2B 54573396023eba5487e8d59e18358ad46ac7ae85d5b7482d48961d6da5d54d4c5d6f3ac9e2d685f956dfd90c68cb2a6319bd93492399635a9f197b02cf2cea7e SHA512 d8e4ec6a1944f9bc9dc4c666af6029fd68be78da8717b37d56390721355ad9c4cf2e1b718e17838fb41f1202d46f6f16147c802fcb06aad3b6037e9bdb623690
-DIST gentoo-kernel-6.6.21-1.x86.gpkg.tar 68331520 BLAKE2B e0a5c3f316996a02f0bfa97a03bb2470bdc0a40b6649bf38de09ae822016fc7fcb1a2f9b0d4f5ed0f192b85d94f7acb41dbb3c83ce7d0c696261e41cae4e04a4 SHA512 db539299b91800f7a2623b197ca7d593e16eb1fc36adc9dd9744a725ef17a4cf9ad5eeeb1cc294225ffd24a424caaa728eb0cfe879a4e6ad8afe7291452c66af
-DIST gentoo-kernel-6.6.26-1.amd64.gpkg.tar 147240960 BLAKE2B a104a0279c3e7e07a843a2469d451a875cf0d5563f6f23dd7cdccc81a878fd54c9f9ed058d0223cde70341fc7f306339c002d583e16d097fe3ea3cac069c866c SHA512 5a51126e6ba55f3772dd6ffe889823789be1045007389d8d5f16befd3e794d776bc8d2f94ef5e308b965d270e038c9ff02434859e9797ce15ac4bacba1e21c89
-DIST gentoo-kernel-6.6.26-1.arm64.gpkg.tar 119255040 BLAKE2B 47f5b3e6229e80c8823facba3aec00b7dc27633d64908231e2b4ea2a6ab86235d401c20b97d5db10ac72344dac63d57524bb835a2945a9e6456c10c540a97f2a SHA512 48b7117b2fc028ddf146d5a59093740ab7629fa8670eda87b620024eede22836370e1154f71fb4ed3d6537fb133860253f234329f924e81ce1a2661bff24db18
-DIST gentoo-kernel-6.6.26-1.ppc64le.gpkg.tar 64389120 BLAKE2B 65f185da15cd692031b944d9429d9f0d87f6805298ac36bdeaf1a8554167cbe6131d58cb3f14d804e3730d6da91cdccaaf57a56ddc9f3ec1801c13d58254b25d SHA512 8ce68597b1e4390ad95088b9f0058c584d98e84f4d78701f8ab688638689df28f4de49b473d6adc69649b6a1d6c9c41edff88eafc2ee9219353b2962097acddd
-DIST gentoo-kernel-6.6.26-1.x86.gpkg.tar 68352000 BLAKE2B 9dbaffca008d5d7d2bb4eebd90c44da4c940b59c2785b102b6b07dbbe963b3e82d3830cd082c2bd88ff669b2a82c4a451ddb0a0d17cff73051a87e79862e5bb5 SHA512 95f7c07a279e58f562da1e7534b0cd8e541eab28cf51fd246da5d6c88479dac67809ae8390bb0ce75f063de389f469897c5c5ffd9e1e4223212a2ea5434a18da
-DIST gentoo-kernel-6.6.26-r1-1.amd64.gpkg.tar 147261440 BLAKE2B 28a7ea857ab96cb0f941179a3c5d3b527a3849ebabe63468a536c929bcf24e6ff13d56f10372ec8512d9a985267abd82a720b68ab46194ba70df3175f4c59757 SHA512 1f0e9d9e24b60ccd5ff99ab42268953229b4b7ec9ab7f81cc36d0dac93e7c833f613b2e42eec7fb060f0964364d4fd7db187ae9c62e5884ad34bae1bd3600f24
-DIST gentoo-kernel-6.6.26-r1-1.arm64.gpkg.tar 119306240 BLAKE2B 96707d0e99269324c7deecb8e24a5a90b862f38f715a5d3299b55b0c98cc93fa70941901f4ed55f96bacea9303fadbf2853770775a9c59695ed107deb63803f0 SHA512 ac4746b8302920c4b23d886ddd50a8c7eaab3fb52fc7f221cad4bd1e6e873d1668cb1a694b7ae5ad4be4d7d33ce8c719998802c2b084aa3bfdacb7ce8b466840
-DIST gentoo-kernel-6.6.26-r1-1.ppc64le.gpkg.tar 64389120 BLAKE2B 42d28e36c3f2b31acde686ef909cd5eb046e883474fcbab5ef917c936f256019265268d622794f3d22cc700a247307e7a694d1ec3e49ab796f37bcbdd0190e38 SHA512 12b2f95e931a7c7d5693ff550f0040c39d613cf2e1df99a8a89cceb4c2ea7022945431533accccf6a02ff98b9ad37199a0d014d458ef334ff42d62df097fc48e
-DIST gentoo-kernel-6.6.26-r1-1.x86.gpkg.tar 68362240 BLAKE2B 9d896ec2bff2f767d194e6b3a303310908984bc186c9c185ff6f0eae0bcbf5c3c168b9a828809f3432277df93f17ce6ded36098b2ecf018528aeda768f42cafa SHA512 927c00cb52527df7af02db3a21033655abcab8a01e8d5b221ba7d86d7f777b94132a4e7497deb53aaa6d836e3e317161a2ed0f4784ad184e45ffc1b2fae0d644
-DIST gentoo-kernel-6.6.27-1.amd64.gpkg.tar 147210240 BLAKE2B 5350f29c1802718348ac5ca03c34ea961143229cd5d8d3a59dd0b3449a8f78078d9e3bb133e6a15c9b3c76db934ef94b97a619f9ed26e0bc27e6199e6a265601 SHA512 d7e2bafb6e8f8e05d604f2dcf193e98caae22db03f54d881b4456aa343dedac18f638792d2410a3c28ee258b8ad4b6a2dc8502bd3f853c902edcad609d512316
-DIST gentoo-kernel-6.6.27-1.arm64.gpkg.tar 119285760 BLAKE2B 7266ae6423f9c27adb1e5c8e1a2df28cebffd04831608e470a6f32bec5a686bfc95538fab05b9652c85bb8d5e7500c49ef508fb0f32bcf09c732e093441da332 SHA512 c89dbfe6cd0af62bc936b2fd61764a9e1a676631192b2bdc9a3525dd6f47de440a2bf3e1a72fec5e3b09ed9ad54805ffaceea366ec8231509904133bfa180502
-DIST gentoo-kernel-6.6.27-1.ppc64le.gpkg.tar 64389120 BLAKE2B b330fc7a6fc147de3001ea09ad8693dc0ad40b52f46393476a3523ff97092549a82c3dc1c8a7e26f53edb58b432024828d04ff7d8eb867652ebebeb99b4a6735 SHA512 7ad279e05c27ef9278db638d62b69372280f0226fc6b35dad01511a4ddcae1869bd0fe021fa5853780c9b707276c55acacc6d5a0c547c75988688092e42703bd
-DIST gentoo-kernel-6.6.27-1.x86.gpkg.tar 68352000 BLAKE2B 4ff53a6e21bcd4be067bf83fdd762748979fc1cce7457a13d5fa1c0b3fb3408007b4b08c3e3c792996aa369b432e68b31c2b084148c8a1987e60fb363c1b2597 SHA512 045145bffcf831ec5deae8362cafc598073630229331b96d4e7688dae3bccffdb154c27c4718e3a509292a06a974b4c0267f79a891cde8b84ad820ce9d22d74e
DIST gentoo-kernel-6.6.28-1.amd64.gpkg.tar 147210240 BLAKE2B d043e6ceefa8c0d294d37aea78b06b7b1c11970ad4f8d4a3f24e4fed28d6d9868277fa64eed455b21208b05accb9c9abca71c4da519ca4af830ddbbad7ffec7d SHA512 dbe14cf733b0628509790affcd5b313cdbd66e4176a889147150c109efcc1f07a008909a8f800ec11991bb1577e711e4cdcb8c7a1c032e351c7f99eebc369886
DIST gentoo-kernel-6.6.28-1.arm64.gpkg.tar 119285760 BLAKE2B a62e4d589266b5e6f40c67fa19522ad075a72ac84b14cb27e25afab5a342b4a0d6dbef607e51d39f333c14da7b8fce5e74ccaf036ba4841b1ce78fcd0fa9d823 SHA512 5ed1c8ccc55d5f36a63a6d743f391825acf2b25d944ea7c1a162fdc14e14c7443c8ae5e4d5cb5b2c30250d68466b8c14c6aa340327baf34ee632e24d848e0345
DIST gentoo-kernel-6.6.28-1.ppc64le.gpkg.tar 64378880 BLAKE2B 4c0c0727cb45d642d0c9e9d4a7a9052934d47ba3f921ae4534d11fbc28b9afb059b159abd3ae72e5a3c56a6d4a6b3044b994518b33324da97c3191b39d1fd16e SHA512 9a0593fb83b314f090f3d70891bfa2fd1b026f111197398e2f966f22c4a29ddd8bdd2cb52fcf24c25b85fff257a6dec7ece81bb11252a74b5716518e4d2ba35a
DIST gentoo-kernel-6.6.28-1.x86.gpkg.tar 68352000 BLAKE2B 4822a17b94cb12005c0d0c5b4105ffa04fd3fd6ec83d38352b77b22ee625635feec074a8ad1ae90a0df0f9a8389ec0db9da241bce17df769f762924bf2dfd252 SHA512 3c6b03c2d9ad20ad3071c5033b31baecf562105e10f18397c5383845fcdc847f12d71669c8ac980a1852ab315ef74263ff732bdaff27a9d092ec38b2d47f2466
-DIST gentoo-kernel-6.8.5-1.amd64.gpkg.tar 150824960 BLAKE2B 67f7dcd5f4309c992ffd3c20c43ba53d78b86a94ecd19039806b0e094c7645a6d0bbd0eee8519a9ce3b0625642664b15b9d7f6f7aa554801d6ceed31deef37a9 SHA512 d2620dba5a4e7a9de0ee6d7bb45dc8dbac013bcc97e44a856699c531dd002bbef67413b78562f78727132ce32b1a9f69a38fdc45b0edab654f1a76f85decc998
-DIST gentoo-kernel-6.8.5-2.arm64.gpkg.tar 122398720 BLAKE2B 79416da38a316b25f9df59b46832e21a076b9e529cc0976e9ca8d3f38ec1d448e78feadb4c20b3ff2087af5dd42e7976567697b4d7001bb1fb5efb2a3c008c0c SHA512 d1f3deb209b89762b6dbf11e571eec79c67c303cd6b7dca900b6c92aed93bbebbf91405c2ba70dde0de385f8ff7dfcb6b6574a289d59f440b9c6f24f8e736ed8
-DIST gentoo-kernel-6.8.5-2.ppc64le.gpkg.tar 66263040 BLAKE2B e4972fc108f9922ed5ae7721c4ecc8755d05ddf9f8d3c289a74d17f66ecd2e06c015ac51e7c43e5cfa203cff306623ae4db33f84fef2a70ea52e45d9639a9ced SHA512 505458ef22d5ea170eb4d02fdee9e64e18e81fa6605289030ff842c5d54deb06cef1d53bde86ff575e1a02376c515ce1daaaf51ecb8f237d57773d06e3f79dd0
-DIST gentoo-kernel-6.8.5-2.x86.gpkg.tar 70000640 BLAKE2B 961ce65f0a807616798d821d9b92f83cea8b755f21cd4bbbe0dd0e1f63079f2ef8b9a594acce985451992c85a38e337cc1dd512d7a3aa53d8682fd77a9a41358 SHA512 1b246b7a6dd9f5d62edc3dcced2008a222ce35fb96b2b41935bf353634f248ca45e5fae87189995c4e91a83ca19150ca00b87bccca9a48823ba64c0852d0d214
-DIST gentoo-kernel-6.8.6-1.amd64.gpkg.tar 150804480 BLAKE2B 65fae74556ac4af62dd243e4d58f2d773c3eb75b7fad52751aace7f372142d66144acc7bd28d49fc7930b910ac3d977da7ecbdeaa80f5c472a4a42aa43919e36 SHA512 b6da7a0e8df1b0432d047f0616e88c9fbf52be255760b9ef089568cf94e27ec401c21d39b66c0c5751c2bf908b724576d5ef1344ded6dfd2efcc57a18b4917fe
-DIST gentoo-kernel-6.8.6-1.arm64.gpkg.tar 122408960 BLAKE2B e52e995ddecefc4390fccaa8f8936a7f1dda0f11092aaad59db6707386b8fdf71c6c05faca84c5665e1cfcab2563122a9ee6be1d4f40ae3b908da6a0d704b434 SHA512 f616579f857028f9779c52f7d7286bf770ebbd034b95cb799f876804e376c72b9aea047ac1d3bb3c31c07fe9f1766eb9541427a9ec11cbf7098749135b40d005
-DIST gentoo-kernel-6.8.6-1.ppc64le.gpkg.tar 66252800 BLAKE2B 4c916cdb16741301318e54848a5e965629af769492fe3ae82f1de1c1d8c9a57d95aafc736c45418603a6d47b8a6946a0f2a5af850a507e9b47372ccce317dcac SHA512 2038e23097c26d90edc6a70d06c673d671fba3d81fc3f290b5ab13923db3cbc9a6bc806db71dfbb063f7c3846558d0019c0ea7ff9222a8751b3f55f081e2fcf8
-DIST gentoo-kernel-6.8.6-1.x86.gpkg.tar 70000640 BLAKE2B c901eadfba7fad48c47f9f77748ef56369a28b3b8ce2ab67a71b54fff8d0825e525316994e06bddf02023daef193809b0f9b0de1dd239d34a57c16d6e998a9b1 SHA512 569a3cafa5828bca8cd9dfa179cd4783d7718cdcd657798e864ac635f6fb33b58f109236a6e0abc375020067e90629289b527a2eae65e43e4d54731bebdc45ba
DIST gentoo-kernel-6.8.7-1.amd64.gpkg.tar 150804480 BLAKE2B e77ab6f1ecb04ff826eab5acc0e802ee66b4418dcf36996240f21bca3d2b455b19d8665b867f6b410e814e245040ca931996b6ef5f8dbfaccf89cbeec21e063f SHA512 0c137076bd29fde13ad553da908a13e1a7bbf5f9e8c48c1616a61114ecb9039b6e175b6cd806885f87d0d2858d24115a992672b1c0c072b74772b42dba0321d5
DIST gentoo-kernel-6.8.7-1.arm64.gpkg.tar 122388480 BLAKE2B 764da1d27dfab1318aeda21163697ca39768485c19a397ba0f5cbe4ae20905a4de258f4a15e4ead7758bdd421d1ea1d59a70fea2f2912c1a7c0d7036125bf119 SHA512 fd37ac0317f5d13c302099623368d737d5dc4fb401049b99d583d3ab3a6433c118ee95f2bf07e088b239ff878db8e6500d32c1e92011dd209a45a618595c7bf6
DIST gentoo-kernel-6.8.7-1.ppc64le.gpkg.tar 66252800 BLAKE2B 58f910af5acaf481d2c2a1c9d1ca7e4eda0d6a2670325f9c9f4e26ae879eb5aba05b473815d6fa49d97149e482a0ec85c7d89dda28da5275ccb9592a11cc959d SHA512 6cbad4972b9f47e41116b688d6e4b56e3634b075688f8dffbc9f5f23ab9bd7f1cb5419a44b29f8afd7507a6c0ec7838ccd171387c7e117acfd1819c261f3faef
@@ -117,23 +33,9 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7
DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
-EBUILD gentoo-kernel-bin-5.10.212.ebuild 3038 BLAKE2B 1d5cfc754829d97891c30c2d6cbcf2ed23ade363866d7f302785abb5a0672e192dec0f1c767ddfdd5ab4759548b170e94b6f005da0220790987703a001259790 SHA512 4a531ec91a011747e5c4f970e93e1fe7743eb9a0d16860de373b25ac5e618d446e1dd5ef8683aee25dbcfe5034626e9a56c9835eaa757f2354eb210129ac9256
-EBUILD gentoo-kernel-bin-5.10.214.ebuild 3042 BLAKE2B 1c28eced39d1242906269df2abfae23627921ac0a67f9cf4a57c64590fafec873e35948787da4f29e3e0f6d1ad1a76464fb7fb4e74f7004d9808b248e2585016 SHA512 09bc854555742c974837f603b42aef905ba86d5bad30129246a0a8e98c728fb8b94c4f9564c18108af3ffb8407f757ada41f87654c4be9baa3d1f4aa73c9340d
-EBUILD gentoo-kernel-bin-5.10.215.ebuild 3041 BLAKE2B 73ab44206255f23b95f950b53404d2282a14837af15a2fcb64986ce2a622288d44919b03250bbf3e0924c945df695cecc0e36f0f95b2e29934afc9bc956be9c2 SHA512 5b9757f30f04ccf6196780057f54acc1d6a067c46caec77d8a578b1534fcd9063b1c2b2b5b73a189cd235cac24d643c823273ee2d0df4ce224e3ed7dc88ca99e
-EBUILD gentoo-kernel-bin-5.15.151.ebuild 3038 BLAKE2B a7fdffe5c286e4da857bb61b86859e0b1111d913938b61b55fad85881cdad6b4eaa027c2210ff17f8eed07b9b3550dc756fafca37582a90682dde10ddd364167 SHA512 de4c906cce874ba8f96ed536a2d435a1117f4fc18e33b8fe605e8ea38e7b03f6dff7dc3f1da40b255e2c08367b288dee2d75a7b1963ae03991700f84e3d488ed
-EBUILD gentoo-kernel-bin-5.15.154.ebuild 3043 BLAKE2B d626174189a8fcc5bf6c2b0535ae7fa5401fe35ce18f44cca9eba41edba0e19248fb1e911b4b588fddef7e6786404fb2950b5d83526a137555e0669791e17dc7 SHA512 258997c06778cb93774233ad27b70f141b6875ce5ee79ae00bc25144b6e9b5844d4d675e8dc37d59011307d0e4ccb4e7cd3872ad5479670adf2ec85d8eebf009
-EBUILD gentoo-kernel-bin-5.15.155.ebuild 3043 BLAKE2B d626174189a8fcc5bf6c2b0535ae7fa5401fe35ce18f44cca9eba41edba0e19248fb1e911b4b588fddef7e6786404fb2950b5d83526a137555e0669791e17dc7 SHA512 258997c06778cb93774233ad27b70f141b6875ce5ee79ae00bc25144b6e9b5844d4d675e8dc37d59011307d0e4ccb4e7cd3872ad5479670adf2ec85d8eebf009
-EBUILD gentoo-kernel-bin-5.15.156.ebuild 3040 BLAKE2B 1ef982700d12d146b143363d9f409fc462921048d1e6c2dad223d1e890a06ef5587e74d11b6feb92098993d56658163710826ec65074669e090e46490bd6d4ed SHA512 3291ae6076e58fcc838fb581deca577992604cd14c54a44549bedc573d522efa0669eba35f2f08a832ac118c7e412c1c5fcd79414e844b2bbf83e909911cc9b5
-EBUILD gentoo-kernel-bin-6.1.81.ebuild 3038 BLAKE2B a7fdffe5c286e4da857bb61b86859e0b1111d913938b61b55fad85881cdad6b4eaa027c2210ff17f8eed07b9b3550dc756fafca37582a90682dde10ddd364167 SHA512 de4c906cce874ba8f96ed536a2d435a1117f4fc18e33b8fe605e8ea38e7b03f6dff7dc3f1da40b255e2c08367b288dee2d75a7b1963ae03991700f84e3d488ed
-EBUILD gentoo-kernel-bin-6.1.85.ebuild 3042 BLAKE2B 71642740131c708c13c44e70bc03c61f4911b10a1462374dd2624f5c68da2160d0717eac34e150fb493e3121859fe7c3c76587da8ad9644a7eba640f6a11ed56 SHA512 367c0dbb9ae6bf132eb3b71ba2904ab05b46e377680221ae57fd2679f656505018dbce3097dba05894b2964d57c78cc139e4799845827a0f02046ed947a8c461
-EBUILD gentoo-kernel-bin-6.1.86.ebuild 3042 BLAKE2B 71642740131c708c13c44e70bc03c61f4911b10a1462374dd2624f5c68da2160d0717eac34e150fb493e3121859fe7c3c76587da8ad9644a7eba640f6a11ed56 SHA512 367c0dbb9ae6bf132eb3b71ba2904ab05b46e377680221ae57fd2679f656505018dbce3097dba05894b2964d57c78cc139e4799845827a0f02046ed947a8c461
-EBUILD gentoo-kernel-bin-6.1.87.ebuild 3039 BLAKE2B 5929b1ead634403aa076dd3825731e66c5ecf8bbfff1e66f19031475fe5a130b028b3d8de00572cfb032c832af4ae1a2435e2a8f8af6e87723e3f221cd1e2be4 SHA512 300053ea277055126d12b21893131d06061ab39aa8c50b9d05739a8d6f9ad91aafdc70b5d076ef159ed1bb78a29dd096704b31a855c0de8778327f1544a14710
-EBUILD gentoo-kernel-bin-6.6.21.ebuild 4076 BLAKE2B 3ceab8d3c4d4802fbba58b13340e42d85c4afc1a282adfd87e8b79e1e08cece5bdfe8b962c3b598b5a4288358be378ee9693f44822314758d047cd6eef832fc0 SHA512 445d94ba62c63e6b28795d60c2675286c6f0dde5350bec7d56bf4549177ca65841cfc92518942d24db52e0c4304a09fbbc91b4fb77b77362331e61462b663b01
-EBUILD gentoo-kernel-bin-6.6.26-r1.ebuild 4080 BLAKE2B 2b99c12a6b03a34134185b6c13da22e6d1e0894be41f28cb7665495432f2ee0e3839bdafb6b450b12acebb2d2c6ad3e64be3fb7c7d9ed9fc240fb30de1fee572 SHA512 8a16008cc46e79e6b14e5788abe34adb01f532a067192442251597cd0a5028454818ddd541be4f85fd69991cede2804834e713943e223ed113b337c0b7297f18
-EBUILD gentoo-kernel-bin-6.6.26.ebuild 4080 BLAKE2B d47b7def8b77acabc6b0def0b70d52bb63fbb504abb03569a77b3a503d26f1d704e4cddc68747225f6abf03bfa3afcf8d047d2585ed2019a72b0653c5d558041 SHA512 b8328f960f85f3d1f8eaa8efd60e494d4f9de4080afeb59b117e3f306f3e2eed1a3bdae3efec503998aeedf9271d629156fe38596accf6f49ff34051b81cfc63
-EBUILD gentoo-kernel-bin-6.6.27.ebuild 4080 BLAKE2B 2b99c12a6b03a34134185b6c13da22e6d1e0894be41f28cb7665495432f2ee0e3839bdafb6b450b12acebb2d2c6ad3e64be3fb7c7d9ed9fc240fb30de1fee572 SHA512 8a16008cc46e79e6b14e5788abe34adb01f532a067192442251597cd0a5028454818ddd541be4f85fd69991cede2804834e713943e223ed113b337c0b7297f18
+EBUILD gentoo-kernel-bin-5.10.215.ebuild 3038 BLAKE2B 1d5cfc754829d97891c30c2d6cbcf2ed23ade363866d7f302785abb5a0672e192dec0f1c767ddfdd5ab4759548b170e94b6f005da0220790987703a001259790 SHA512 4a531ec91a011747e5c4f970e93e1fe7743eb9a0d16860de373b25ac5e618d446e1dd5ef8683aee25dbcfe5034626e9a56c9835eaa757f2354eb210129ac9256
+EBUILD gentoo-kernel-bin-5.15.156.ebuild 3037 BLAKE2B 7140ffc3628ebf5c0c1c3ec26953b915dbd30e0b18a3f058fb10d9f409d05e3823f985a62de80b222a608cb686aac0fc90c2ec2e4012711132350dc31432e64a SHA512 6df1646022967dfbf4f1e96319c96c7adb4961a1384fccce85c66e870f30c30df77a3491fbb6e526813271c66dab58755a4eb40f1f1341c8a696dc6f8eb6b0bc
+EBUILD gentoo-kernel-bin-6.1.87.ebuild 3036 BLAKE2B 8d64d1b7dc2933ed1c5e04fec77e49369f842b803bafc62befbb2f53350a5f0f733120d19e88d8ea8e7c992948e2b5ceb0e6b6b11d860be344b06ba4c894536a SHA512 769eeaa6c6e26e465657e5d75db74ed23433f303856be646f586e3d10c985782736a11cbd49f69d99ac23a3e8cdb6cce89f54cfc62d06efdacdd13b2de3c8c09
EBUILD gentoo-kernel-bin-6.6.28.ebuild 4074 BLAKE2B db946f20b46c0689f230841df4a6103326888bed422ff6cc381049976ec35160f9edbc076df380547532b75a13b6ea0961e863089434a971af195f798765c1c7 SHA512 29ffc0fd21d9ad957c3c719ee8306363530c20c4ef2a6245d912551d17ced13bc45aee54580990255ef7a2ef6eb5bf3b5e02eea247f4ce943076a30083d141fb
-EBUILD gentoo-kernel-bin-6.8.5.ebuild 4184 BLAKE2B c6fa0f7f085f549e5c4d3f2c17900ee25f9b308bc9f1d548ca4ce6db2d4fd1294f39c962ab22488a3321823305c25b640df947d9d218bb5bd6bc0c30658581c4 SHA512 6572b87cdc9fb242f8c5de2a1af9f4242e404ac18413eea466d6c6f0ccab703d8a0976a3ef45bf88715ab8a9ed6a73d87cd5ee0999c7c4b544b27bef03352cbb
-EBUILD gentoo-kernel-bin-6.8.6.ebuild 4086 BLAKE2B b57ee39727a316e7576e256fc373d2c0d96a8bb7d82d021f6361d8371fbab2d533f9ab6c4b099346c06a64b8e200348a97eb5c14f94a6126b9eac9fe9d557ddc SHA512 6c63752dad08c24553163cd9fd93448268aafb03bcff7af8d8dc42fabb1d5e476eec27c37bcf931bd9ff9bea22e0a67e7a575b236a10cebf47c5e2f7cef029d3
EBUILD gentoo-kernel-bin-6.8.7.ebuild 4084 BLAKE2B 95f33a88ac944d4216ced7730c357f024ef14f6b40bf5c0668a2ccc06782af5ad40d25dde729bd56a1b040cc1b1651d9ebec5e3789510af1767aa04e844458e1 SHA512 1bd9b50adb110bb051cd3236f39a2e7d3b957cfa1b54c7b40184d0b8bca0fe78b7a4a2897cc27c3205dcaeb2b962e42ebdb485b3ae57fd984fb91c40d1087b47
MISC metadata.xml 482 BLAKE2B 3e7e4723542cbb8ac93dae78248fb8c26b96b7bfb2a3cd7913e4e7aef9beff07d9e8301219ae95bbbe4282d0806614b2733bea5d818797d19b0070c9119c0e1d SHA512 e3de887610d2c063fde21d52ce78c5d15301bffff49a82508c50dc1b03e606bf3e87506b376f10c6c10334949f577bc0f5307c3f45f2544fac799c57cf75d4d4
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.212.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.212.ebuild
deleted file mode 100644
index 056b437be6d3..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.212.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
-BINPKG=${P/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 arm64 ppc64 x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild
deleted file mode 100644
index 1a44f330be18..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.214.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
-BINPKG=${P/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild
index 88890c7f45fd..056b437be6d3 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.10.215.ebuild
@@ -35,7 +35,7 @@ SRC_URI+="
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
RDEPEND="
!sys-kernel/gentoo-kernel:${SLOT}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.151.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.151.ebuild
deleted file mode 100644
index e436cfb11400..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.151.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 arm64 ppc64 x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild
deleted file mode 100644
index eff249432fc9..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.154.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild
deleted file mode 100644
index eff249432fc9..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.155.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild
index bd87ae1d9b74..44fc11dbe3af 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-5.15.156.ebuild
@@ -35,7 +35,7 @@ SRC_URI+="
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
RDEPEND="
!sys-kernel/gentoo-kernel:${SLOT}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.81.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.81.ebuild
deleted file mode 100644
index e436cfb11400..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.81.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 arm64 ppc64 x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild
deleted file mode 100644
index 1a845828a60b..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.85.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild
deleted file mode 100644
index 1a845828a60b..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.86.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP=":"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- mkdir modprep || die
- cp "${BINPKG}/image/usr/src/linux-${KPV}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${BINPKG}/image/usr/src/linux-${KPV}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild
index b035210a208b..5b608d6e5035 100644
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild
+++ b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.1.87.ebuild
@@ -35,7 +35,7 @@ SRC_URI+="
S=${WORKDIR}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm64 ~ppc64 x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
RDEPEND="
!sys-kernel/gentoo-kernel:${SLOT}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild
deleted file mode 100644
index 9f3b46ff9391..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.21.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_EFI_ZBOOT=1
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_SECUREBOOT=1
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-KEYWORDS="amd64 arm64 ppc64 x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP="$(tc-getSTRIP)"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # We need to extract the plain image for the test phase
- # and USE=-generic-uki.
- kernel-install_extract_from_uki linux "${uki}" "${image}"
- fi
-
- mkdir modprep || die
- cp "${kernel_dir}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # Keep the kernel image type we don't want out of install tree
- # Replace back with placeholder
- if use generic-uki; then
- > "${image}" || die
- else
- > "${uki}" || die
- fi
- fi
-
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-
- # Update timestamps on all modules to ensure cleanup works correctly
- # when switching USE=modules-compress.
- find "${ED}/lib" -name '*.ko' -exec touch {} + || die
-
- # Modules were already stripped before signing
- dostrip -x /lib/modules
- kernel-install_compress_modules
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild
deleted file mode 100644
index ecc98612a7de..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26-r1.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_EFI_ZBOOT=1
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_SECUREBOOT=1
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP="$(tc-getSTRIP)"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # We need to extract the plain image for the test phase
- # and USE=-generic-uki.
- kernel-install_extract_from_uki linux "${uki}" "${image}"
- fi
-
- mkdir modprep || die
- cp "${kernel_dir}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # Keep the kernel image type we don't want out of install tree
- # Replace back with placeholder
- if use generic-uki; then
- > "${image}" || die
- else
- > "${uki}" || die
- fi
- fi
-
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-
- # Update timestamps on all modules to ensure cleanup works correctly
- # when switching USE=modules-compress.
- find "${ED}/lib" -name '*.ko' -exec touch {} + || die
-
- # Modules were already stripped before signing
- dostrip -x /lib/modules
- kernel-install_compress_modules
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild
deleted file mode 100644
index b0e3fe1f8248..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.26.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_EFI_ZBOOT=1
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_SECUREBOOT=1
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP="$(tc-getSTRIP)"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # We need to extract the plain image for the test phase
- # and USE=-generic-uki.
- kernel-install_extract_from_uki linux "${uki}" "${image}"
- fi
-
- mkdir modprep || die
- cp "${kernel_dir}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # Keep the kernel image type we don't want out of install tree
- # Replace back with placeholder
- if use generic-uki; then
- > "${image}" || die
- else
- > "${uki}" || die
- fi
- fi
-
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-
- # Update timestamps on all modules to ensure cleanup works correctly
- # when switching USE=modules-compress.
- find "${ED}/lib" -name '*.ko' -exec touch {} + || die
-
- # Modules were already stripped before signing
- dostrip -x /lib/modules
- kernel-install_compress_modules
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild
deleted file mode 100644
index ecc98612a7de..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.6.27.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_EFI_ZBOOT=1
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_SECUREBOOT=1
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP="$(tc-getSTRIP)"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # We need to extract the plain image for the test phase
- # and USE=-generic-uki.
- kernel-install_extract_from_uki linux "${uki}" "${image}"
- fi
-
- mkdir modprep || die
- cp "${kernel_dir}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # Keep the kernel image type we don't want out of install tree
- # Replace back with placeholder
- if use generic-uki; then
- > "${image}" || die
- else
- > "${uki}" || die
- fi
- fi
-
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-
- # Update timestamps on all modules to ensure cleanup works correctly
- # when switching USE=modules-compress.
- find "${ED}/lib" -name '*.ko' -exec touch {} + || die
-
- # Modules were already stripped before signing
- dostrip -x /lib/modules
- kernel-install_compress_modules
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild
deleted file mode 100644
index 8df5e4faa82d..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.5.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_EFI_ZBOOT=1
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_SECUREBOOT=1
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
-BINPKG=${PF/-bin}-2
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG/-2/-1}.gpkg.tar
- -> ${BINPKG/-2/-1}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP="$(tc-getSTRIP)"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- [[ ${PV} != 6.8.5 ]] && die "Please remove the hack"
- use amd64 && BINPKG=${BINPKG/-2/-1}
-
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # We need to extract the plain image for the test phase
- # and USE=-generic-uki.
- kernel-install_extract_from_uki linux "${uki}" "${image}"
- fi
-
- mkdir modprep || die
- cp "${kernel_dir}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # Keep the kernel image type we don't want out of install tree
- # Replace back with placeholder
- if use generic-uki; then
- > "${image}" || die
- else
- > "${uki}" || die
- fi
- fi
-
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-
- # Update timestamps on all modules to ensure cleanup works correctly
- # when switching USE=modules-compress.
- find "${ED}/lib" -name '*.ko' -exec touch {} + || die
-
- # Modules were already stripped before signing
- dostrip -x /lib/modules
- kernel-install_compress_modules
-}
diff --git a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild b/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild
deleted file mode 100644
index 9a4e621d4db6..000000000000
--- a/sys-kernel/gentoo-kernel-bin/gentoo-kernel-bin-6.8.6.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_EFI_ZBOOT=1
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_SECUREBOOT=1
-
-inherit kernel-install toolchain-funcs unpacker
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
-BINPKG=${PF/-bin}-1
-
-DESCRIPTION="Pre-built Linux kernel with Gentoo patches"
-HOMEPAGE="https://www.kernel.org/"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- amd64? (
- https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG/-2/-1}.amd64.gpkg.tar
- )
- arm64? (
- https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.arm64.gpkg.tar
- )
- ppc64? (
- https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.ppc64le.gpkg.tar
- )
- x86? (
- https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/${BINPKG}.gpkg.tar
- -> ${BINPKG}.x86.gpkg.tar
- )
-"
-S=${WORKDIR}
-
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel:${SLOT}
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-BDEPEND="
- app-alternatives/bc
- app-alternatives/lex
- virtual/libelf
- app-alternatives/yacc
-"
-
-QA_PREBUILT='*'
-
-KV_LOCALVERSION='-gentoo-dist'
-KPV=${PV}${KV_LOCALVERSION}
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- cd "${MY_P}" || die
- default
-}
-
-src_configure() {
- # force ld.bfd if we can find it easily
- local LD="$(tc-getLD)"
- if type -P "${LD}.bfd" &>/dev/null; then
- LD+=.bfd
- fi
-
- tc-export_build_env
- local makeargs=(
- V=1
-
- HOSTCC="$(tc-getBUILD_CC)"
- HOSTCXX="$(tc-getBUILD_CXX)"
- HOSTCFLAGS="${BUILD_CFLAGS}"
- HOSTLDFLAGS="${BUILD_LDFLAGS}"
-
- CROSS_COMPILE=${CHOST}-
- AS="$(tc-getAS)"
- CC="$(tc-getCC)"
- LD="${LD}"
- AR="$(tc-getAR)"
- NM="$(tc-getNM)"
- STRIP="$(tc-getSTRIP)"
- OBJCOPY="$(tc-getOBJCOPY)"
- OBJDUMP="$(tc-getOBJDUMP)"
-
- # we need to pass it to override colliding Gentoo envvar
- ARCH="$(tc-arch-kernel)"
-
- O="${WORKDIR}"/modprep
- )
-
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # We need to extract the plain image for the test phase
- # and USE=-generic-uki.
- kernel-install_extract_from_uki linux "${uki}" "${image}"
- fi
-
- mkdir modprep || die
- cp "${kernel_dir}/.config" modprep/ || die
- emake -C "${MY_P}" "${makeargs[@]}" modules_prepare
-}
-
-src_test() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- kernel-install_test "${KPV}" \
- "${WORKDIR}/${kernel_dir}/$(dist-kernel_get_image_path)" \
- "${BINPKG}/image/lib/modules/${KPV}"
-}
-
-src_install() {
- local kernel_dir="${BINPKG}/image/usr/src/linux-${KPV}"
- local image="${kernel_dir}/$(dist-kernel_get_image_path)"
- local uki="${image%/*}/uki.efi"
- if [[ -s ${uki} ]]; then
- # Keep the kernel image type we don't want out of install tree
- # Replace back with placeholder
- if use generic-uki; then
- > "${image}" || die
- else
- > "${uki}" || die
- fi
- fi
-
- mv "${BINPKG}"/image/{lib,usr} "${ED}"/ || die
-
- # FIXME: requires proper mount-boot
- if [[ -d ${BINPKG}/image/boot/dtbs ]]; then
- mv "${BINPKG}"/image/boot "${ED}"/ || die
- fi
-
- # strip out-of-source build stuffs from modprep
- # and then copy built files
- find modprep -type f '(' \
- -name Makefile -o \
- -name '*.[ao]' -o \
- '(' -name '.*' -a -not -name '.config' ')' \
- ')' -delete || die
- rm modprep/source || die
- cp -p -R modprep/. "${ED}/usr/src/linux-${KPV}"/ || die
-
- # Update timestamps on all modules to ensure cleanup works correctly
- # when switching USE=modules-compress.
- find "${ED}/lib" -name '*.ko' -exec touch {} + || die
-
- # Modules were already stripped before signing
- dostrip -x /lib/modules
- kernel-install_compress_modules
-}
diff --git a/sys-kernel/gentoo-kernel/Manifest b/sys-kernel/gentoo-kernel/Manifest
index 604276a5152b..c1cb6747fe00 100644
--- a/sys-kernel/gentoo-kernel/Manifest
+++ b/sys-kernel/gentoo-kernel/Manifest
@@ -1,89 +1,43 @@
-DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e SHA512 69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
-DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc SHA512 12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932
-DIST genpatches-5.10-225.base.tar.xz 6772188 BLAKE2B 39328b3d07cf007e8b85022a478b70011de41b32968f8ba61d6cf5e153c8e5f1bed488d655911ebc657548061da14e172dd04864dd2e2df48faabc6e5f535979 SHA512 d3046f9d3792c7b55c5a5d2bdf376b112dafb3facf372259939a8fc8a4f3ddb1e64ed31a90ecc8032d8631feb646b04d2864dbbf846f05b5558c221b61d79bdd
-DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 340f98133bf43bc6313882f834186de7359277184e370d6f81d6a857fa6e42b8a5a210896ae8d462c160a4d0ca1d373f435e752ed08b34a466e635720e7120b5 SHA512 9afe7f84bebdf6a6f410df7fc6598d130bd765d2f79ce1827f61c36d6a166c741631ba2812bc2ef0c27d5c48ac6ceb38676e2a254143e267997570b9cee07d94
DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb SHA512 792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa SHA512 b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
-DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78 SHA512 e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
-DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e SHA512 4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
-DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558 SHA512 0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
-DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93 SHA512 a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
-DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca SHA512 46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b
-DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf SHA512 c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed SHA512 f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445 SHA512 45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
-DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b SHA512 6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
-DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572 SHA512 1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
-DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131 SHA512 356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
-DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692 SHA512 035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d
-DIST genpatches-6.1-95.base.tar.xz 5062256 BLAKE2B e08c254f1e2e2a062d2b8026109d72553ca8083b170f0a4424c78ac53802bd5bf54d23195dd89f748ef6c253bdf1058cdd65a6f548d0b0a5378b8636b63c3908 SHA512 0607276c857bd40a96e74fafea00d11c0ac80a3801a3cb320230463be1f6ad52727f0081261194a6fff1b0d644b3561663eb51cb3c36778c5827b5859e0923d6
-DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B b1fd3b8c0cfdf227a96084fb8eb2ac99d9ff5d45bc3b3092818accd4253e677cb4962e7a554d3510a3bdc62dcad9b7ae22f549f15e0478241fa2c6d19a45da97 SHA512 73f46044c7d64969a287cbb269c9039bb1eb1d537fb1cdcfe0bc3772b9fa220419abda8ef5395d3d0d06ca80d3761a6eda610251cc825b79fc7fa3b4b0c1cd99
DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80 SHA512 3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c SHA512 1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
-DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8 SHA512 363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
-DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582 SHA512 996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
-DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c23cccc01a5c0b8abcc SHA512 2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
-DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b SHA512 35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca
-DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b SHA512 dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
-DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0 SHA512 fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1
-DIST genpatches-6.6-34.base.tar.xz 1827752 BLAKE2B ad39269523df3e740205d812d3911da9a70e2117ed671d30b68cfc22ff3c3dcee24bc4731806fcefc7684e815019665f02c2a0ae6c8df52ef5663b57c1ed6b46 SHA512 ec1f5641cf3765833ffbd2f43454ea1c8581f942eb5d55cc894da7caad768d4f77ca579c21ef981773b90a97779965c42de32e944b99f6f8c30068910d951479
-DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 7e5ad01a7ef80cdce8a974ede1efe530278de1b551a173674910686860bd12b76b9569bbcdad57fc6c65cc28d9c62c84bbfa0297f4cea321f9ec9fcb14c0b809 SHA512 96d9b972f7bd5392320183cd21db573a22806841006354ee5a52f8c311ccff63805923178f9a6ce63baa432e87d972dfe1964326ab0ede4cce0a3a185db8fc54
DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a SHA512 bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2 SHA512 37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4 SHA512 fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f SHA512 bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
-DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37 SHA512 0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
-DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d SHA512 3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679
-DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba SHA512 eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
-DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be SHA512 c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63
DIST gentoo-kernel-config-g11.tar.gz 5077 BLAKE2B dc17ded74f79baddd703a78084113b85e7130877b300b5fe60453cde515fe37c52ece7877049bb0ef384f74ecfc73d59d7d4a513f8fef7bf4f651599946383e8 SHA512 e91156765ef2a48396370f884fdecd7bb1d600e5167f6bad51130520f886e9198adae375adf3e40fa803abc5d5482057775fb0275ab2589bd8f94d8af4a03c4e
DIST gentoo-kernel-config-g12.tar.gz 5181 BLAKE2B e5faf714fa197e69c4f17f90d60a9ce4acb2fa2dbd996e1ce474a6ca370541b89f24ecb635657656a57913df87046bfda1766517093898a3c3ce0908ee617811 SHA512 b3fb3c01e0a3c3179921641b8314ce8e4ad50c94c33baebb4446d002d1f16c35b4b26cb02dfcec6ee00d8724abdb03e0fab6b0665d13ce5cadd5e672668420d1
DIST kernel-aarch64-fedora.config.5.10.12 223184 BLAKE2B a0246dac2f7a4ad6a55b611538d24382ac87a8960077811a859c9595ac67f961b4bccb7e139a89abc7c0e26e80832da5c94211fc658082f2e7dde984f14dd29d SHA512 7d803b347b136331db1ad6e22e0445fe0224c3e26cd7c034cbe9794915d457b492e05f77664865079874ec001351553652646e2e08d0fee31e30b841b0008f52
DIST kernel-aarch64-fedora.config.5.15.19 242615 BLAKE2B 94e59440681535e38137b71814e1ae53f57a347f62cf31e0c1c8571ae43d9ae9be9957743c8cbc9ec74850c964eaabefe6799a28bc311ea7b99ee31391b47fb1 SHA512 fb77d3b73a215f97d70cd6d8c96ed20e497786b99ed7d7a7f2ed60cc1251289c1a4c7e058c41b5efac62e4a9b4b3d917dbdb11585955bba2b6584981430f4ddb
DIST kernel-aarch64-fedora.config.6.1.7-gentoo 252811 BLAKE2B f6bad0d23132bf0dfbaa25db928a95f39763b6500fd1df9b4aeca4351e3e75f185891c0df96b111ad840e4bac431d74a9b11e7344e766ab49715663c89e4dbfc SHA512 41ebf195d8b656801d49c6bb693ebe1404b6725d70d88d93a75bc4af230030d65ef0701ea931846b022a3c598dcca068fbc38ecf6d064262b3f5b88e57060437
DIST kernel-aarch64-fedora.config.6.6.12-gentoo 271041 BLAKE2B 5af7c2f57cd6cd9230d9ab1a539a4b12b02cfdd777f5921b2d69329b171060a8085909a60eed9916aea504e8d9c9d1e907a61f0c6681ac75d5c64864052f821e SHA512 f744444f2840020dce2dc8473e3e562fa53ac1c34a641a9f322c2c7efd8fc4d9b3677479d3a31e705fa60beff0b1beca79ab78ad7dd4b6633d4499bebbfc76bd
-DIST kernel-aarch64-fedora.config.6.8.2-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
DIST kernel-aarch64-fedora.config.6.8.7-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
DIST kernel-i686-fedora.config.5.10.12 205412 BLAKE2B 92c715b7e2cd7dd74da7970c05981f520597d3e403ce82c8cf4eee31c9f1f50b638792a6bdb256ef5bfdc99f1bcd594e819e8f44dc6febb2ad9a854bad817f2b SHA512 69d8db11723ae1b40fdedfaace74d15bb63198cdb0485e0a1e5eba95b31217110c93a93e39cc7370cf45f1d3a8bc7f75ec096d6db5ea9ecb28ac6b56702ebb10
DIST kernel-i686-fedora.config.5.15.19 222233 BLAKE2B 9e0f4dd37058f59610e46a87d3165039e76299d3c186fbfc3312101bac1b8b198de404075f5bbc6f5e2ba04cfd45f9d02bdf94b01c3ed11b9275f37f11ee7617 SHA512 49ffc39de86763e707a5c0c07c1367d34e9249615f29fdf97904d7b61a375a86fc4ba37a2f02b5f61e4c76ad65d9ba12716d2523af6faa003f6336d7ae61a953
DIST kernel-i686-fedora.config.6.1.7-gentoo 228053 BLAKE2B 1b06ca68465d7833905b6236a6ccf9a594f44613cbd102990c1667c1ece53ad982fa3abbfe475333e3297331ce1cfadf27c00c3e7de6293e213278e8ca97cd3b SHA512 1ed70eb5254a04d99d28ad901d4556dfa7e8ec8b739a0a33040315718effe9348e75ca8ac19d3b33fa7b3dcad9b4bb0531075692087c0dbe57ec6a4d873a4b27
DIST kernel-i686-fedora.config.6.6.12-gentoo 242515 BLAKE2B dbb4df93a5c8ee34d687262cced152a07f412a89ef2e8122429477633424fdac80809ed57a5a6de72de05313ec91f266d37c3494426099621d047c0561ccb57e SHA512 a65fe3299b6d8f89373937d2a782aa1469ebf18954b00bbf2798cee952b9946d7fead795388c079cb508f6d431e49b2812fb6d845c8a0e3861a4a3bd11e81968
-DIST kernel-i686-fedora.config.6.8.2-gentoo 246574 BLAKE2B 80834222e71fa04cb48865bbd2b0da6c02c4a44815df576d4dffa1f676a4d53567a6725a20284f6715fcad14ad8a47f1f7bb71b955e1404699f6c7961e6f3ef6 SHA512 3bd2b14d655094dec637018739222fc06c1d59fda7a14d5c3193ab7784b90e89f4b568f0268257a45ecf74e9f8ecdeda978320bc24232985e57256dade8e9f51
DIST kernel-i686-fedora.config.6.8.7-gentoo 246668 BLAKE2B 4726a7dba114cc320832d137306f072d5d69cc52aba7ffbc157858e43c6405c71fdec9812eba4f6fc98f169e156785beb54c8cedf70e56bbd8f353dd13692f29 SHA512 9009adff76b1f42c5188608ed29e227d44d55c55c11a0f31c4d60e0e60773e5a3bb527a827463ae1c7f4d37656e0e857d673cb8325b55c6a5c5e08c830024d90
DIST kernel-ppc64le-fedora.config.5.10.12 192105 BLAKE2B 889141debb0656a358a3381bae14b5216b982acdfce0bc758f9445c16647807a68a788fb290199c2a1a23627bda1ef4c9405b3f5ac2a4176d1d2b55c71fb7db9 SHA512 3ab0f1401d9f50a61477c71369dede438f575d9d2c3a2f5c2cf36d624c2b59a938efca9c981b075511b3860c983eaaf5e5a9f877d659277f09ceba45edd43770
DIST kernel-ppc64le-fedora.config.5.15.19 213339 BLAKE2B db6bbc9f402b8b48a2441e39d1a78dc112656ae842bc5594065cfd2ec3f6d462e4bde200e8736a70192af35fb3a5d1fc42683783a5b7620881f3a95bb0bc5f4d SHA512 b43439c24be8fa8bdd17d4c0beece799544ae45b2c289f0202fa5eb7a52dce0165a0cbc924b0decf877582af9688efd675cbfbd2313ff85fcc2c8563bba4b1ad
DIST kernel-ppc64le-fedora.config.6.1.7-gentoo 218278 BLAKE2B f4dda4430e9801c4660be4bbf6e4b37052e720656e77c928adb7176ff3dba55feb2fe66dd564d41a181809488941cf392ec9c94d786e4a3d813fbe5d683d305f SHA512 a5e12ab1045fae61b494938047cf1c2a3c34693d3d242968e4ab564a012c70e6d232b9d5333347f5ba114a64bb59dd96919b38c5a1327fb8c5154ef40ad28d2c
DIST kernel-ppc64le-fedora.config.6.6.12-gentoo 232147 BLAKE2B d67c2ab2d089ecdde3879129d2b1f85a592adae811ed053d00d4ff120e6bb44546bb41d74817be558adb1d669d06f3dd50e6ea542c8a9c2f13672f77f4e4eed5 SHA512 b130b4c57959c0f7be983334b08354640d5e2946bfdd956d6c5b895f816f6177d5fa4bb1c4382cca5c4dd4723aac42e9e89a002b71d86f4eb30f755008f8f9af
-DIST kernel-ppc64le-fedora.config.6.8.2-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
DIST kernel-ppc64le-fedora.config.6.8.7-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
DIST kernel-x86_64-fedora.config.5.10.12 206357 BLAKE2B 0eda9d4f3f973336cabd67c1ac78f100aabde926354743e8dcb7ff84496f0de49210d45f99bc850a2096078b0b4687aa7fd965d999248559506004f2b29dac0c SHA512 b12f43d3c1a52a4915cd73db98874ce9ae6c425672c0f1c19ed1b1101341c868ebf1c9620bef5449752ec0d7342c1ce38fb77779d0f89b9267096a605ebf7a26
DIST kernel-x86_64-fedora.config.5.15.19 223286 BLAKE2B 239995703c01dcb6d179133dd115bc0a57872c07d7a08afaf4d92cf6d78f0c17b19487b5b399ac7fdde5d460fa7931628147817a569fef2c3a62951c96054bdf SHA512 9bee4aff7e5ef4ada57bee7496aaf47b8fdd5c936c4c9b580660d130db0678eaecdebdbcab0dfcaf5c17a71f6419069840db10f5886806b6fc810f8a3619554f
DIST kernel-x86_64-fedora.config.6.1.7-gentoo 228685 BLAKE2B e68236ccc1d51b2aff850eda9f3197b7ea95b8a88716bc7b07dad30348a86fdbb99a948060300dddae73ca82267d851d357f1c9547a9dcefae1364deebdbd124 SHA512 42bec2ddb9cf7eb6e84bbdeb23eb98dc11c9cea41f6134b776010c6b36833b520a290f0ef0145379de15c7f7834398fa5e3aaabd7258d7d4e89567faa09eeb4c
DIST kernel-x86_64-fedora.config.6.6.12-gentoo 243607 BLAKE2B 7e670d37c6471e50aa0ba395570cd0173af0210afe63faa48d7a147327110652e3aab5c339cf10ed22a6a20e81e505aee84311beb21fda3eb577e06ea55ecac8 SHA512 c484403a60670dd006ecbe65240cb00d97e8b3fe22d1169c5b6ccb92bcdbddb3ecd474d2b57880b30baf6a38bcef11fc8d56b8b0b02fcddd859833c3640cdc9c
-DIST kernel-x86_64-fedora.config.6.8.2-gentoo 247712 BLAKE2B 78dcee71305a8ce281b1a177cf3c7bb02326fedd53a8007513473f739e369e2afcc65ddddb6439736dca751f081f2ddc91d14c1109f091316d08faedf1064be4 SHA512 9a712ed378cc99102485db689b7540280084c0c48eb2b7f7edc5fba8e673c9473fcb4cff3fb9bd7106a5f5307c9eee333d7f1ea56248cd8012d63ff0de1a77cc
DIST kernel-x86_64-fedora.config.6.8.7-gentoo 247759 BLAKE2B 1005d5b08b75419ecfcca207b407ec3a80e644d8b8feb03ce70880de79ea4ff17f56175b7c3c4ffa8279ca42edd154161ff10e89fbefc43d71f4c0eb614a094a SHA512 fd2d6ef4d2b426509c6ad42cf29fe1663a95a9ef4277e9cf300c825e58689e2eabd37932c55ebabc11cfc2694423b75cd215f206ee925ae8945ead61266c02cd
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-6.1.tar.xz 134728520 BLAKE2B ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e SHA512 6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
DIST linux-6.6.tar.xz 140064536 BLAKE2B 5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2 SHA512 458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
DIST linux-6.8.tar.xz 142502100 BLAKE2B c6f17f816cea16e629f63e9379b98888713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2 SHA512 5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
-EBUILD gentoo-kernel-5.10.212.ebuild 3661 BLAKE2B ea574fbe0db1a50cbb7bc07c89f82b502c3ee2dfff9ffd87d00ad9915d385c47b57380256f5b3847ad07b98d5ef8e6ea2c39625bc2d5bea9fb19aee351800e2f SHA512 906113eb32b5b88e8734bfa7860b386440c636da6877de084ee3f4b24f0d1a1828ea305669169763877b7f2aa18c3c2c435966c95044fac43bf941ce19eb6f25
-EBUILD gentoo-kernel-5.10.214.ebuild 3665 BLAKE2B df47736d0b73a5489929cbe7c42b68eb8160f22711de1d06c427e8bc3036cb18ddc6a51dcd13e1f92d57783598cd41b2919baf709c309e83cab09fb92c622640 SHA512 6c1ebf85ba250611d0ace5f2c14b77d9d93782d579e8d3ba49c75e6bc65e8d0ef617cab65222ac31245d7d9454d2fbffb6f0a5706ee7f57ca17122a8c96ead97
-EBUILD gentoo-kernel-5.10.215.ebuild 3664 BLAKE2B 9ea71dce3f24722326a63668d30747946ddbbd5d8ebffa07aca6e1be403ac99034a579c501e513e8998ffc7f04ce0fad488d7c369a7af532e2d048272dca2fed SHA512 ba25433460c9e428c03f55d735d5fedc52c7af844dd26d7bf5b4375e89157aaee4fdbdb25086b3a91c68d51077f5a273b7ad3d62bc609dda8cf66768c3f0ad7c
-EBUILD gentoo-kernel-5.15.151.ebuild 3739 BLAKE2B 5a0e840b0d83977451af62694842ac32c2068cbe0b43df475ae7c8e141c7e0c748e5035a488762561736a53e5362689c182e1a97b5ade7bb44b3fd431b0b6dc5 SHA512 3a0aef9e2ac7e6142da00315a109e57b6300c9a93b5e3032ec66e0ae6523db458ac7ff08777dd9d187338a1bb5f244a7ab0a15763d086a090ef29af2a7dd83d0
-EBUILD gentoo-kernel-5.15.154.ebuild 3744 BLAKE2B a53bdd0f17cc573de1cd75ef1aace414742f7b486f4a22b83de9d333343413deadc4ad6e31722844d5236faa30eaeadf7b4149f9735421c22e3cbc94f012d983 SHA512 ba36e2581b4d5a94a2b367c458fcbeb149f93249655b351842fa943c3db1366d6a69a2b7c5756cad0e267e3e9ec26c1ade3d12c2fc9332f07ff79fe4e8d5a2e2
-EBUILD gentoo-kernel-5.15.155.ebuild 3744 BLAKE2B a53bdd0f17cc573de1cd75ef1aace414742f7b486f4a22b83de9d333343413deadc4ad6e31722844d5236faa30eaeadf7b4149f9735421c22e3cbc94f012d983 SHA512 ba36e2581b4d5a94a2b367c458fcbeb149f93249655b351842fa943c3db1366d6a69a2b7c5756cad0e267e3e9ec26c1ade3d12c2fc9332f07ff79fe4e8d5a2e2
-EBUILD gentoo-kernel-5.15.156.ebuild 3741 BLAKE2B 662cdf5fe0879f45dd7817f3aae6215fb70a57d2991388a099ad3ae1a88e3b2d8cc29ebeb2a07811d89ce68c5f2a052c191b7118689a292bb17855dc1ee2004f SHA512 6a3cf8b904a1455c7d42bd910144339682b6085511dba616d5f12107f6d6ba07dbfdb8458094a03d2922e1cd057c6f3f6af49779eedfe1e44cf5f8a4b393842a
-EBUILD gentoo-kernel-6.1.81.ebuild 3975 BLAKE2B 64e7b5e76d4a47c42655a6500138d6d87ecbd2ae84fac844504583bb5fabb4c1233c4272eb223e37ba31fa65d8b9b1e5c51be54b3ed8443a213ebf060d67c129 SHA512 d3f7809ad2f3c5d763649da1df1f2ed664e7d65a17a3a20d545aabd7d6a0d2b9df0c2bdef58f9b4df3225603ac978609547d645cf226ee6b0eda1d8c8560573f
-EBUILD gentoo-kernel-6.1.85.ebuild 3979 BLAKE2B ca61fe4c03bb01424ab9139308e1ef3ee23d413e5975704fe88a775c50cc56ac314cdcb056703e56ebc35b8956c3ca7da8a05300e60ebb07587fc8f3065111ad SHA512 bf1cdf1ff9d3f618b91a7dc3c52f9a42bb22278de9f5f58953cf124854f345d79d9a1329bef3fb09037463a3cfe18d58dbf2173346f29b6b8420ce0ffc96d7aa
-EBUILD gentoo-kernel-6.1.86.ebuild 3979 BLAKE2B ca61fe4c03bb01424ab9139308e1ef3ee23d413e5975704fe88a775c50cc56ac314cdcb056703e56ebc35b8956c3ca7da8a05300e60ebb07587fc8f3065111ad SHA512 bf1cdf1ff9d3f618b91a7dc3c52f9a42bb22278de9f5f58953cf124854f345d79d9a1329bef3fb09037463a3cfe18d58dbf2173346f29b6b8420ce0ffc96d7aa
-EBUILD gentoo-kernel-6.1.87.ebuild 3976 BLAKE2B 91a286fd1ba2601c86879b3429a35df299fbd0aba5d1cdec441484abc5a5ed2f82456f82e4251c9cf5bedd80bfac8161ca11d5044d171d3d492afcdeaaee4fc7 SHA512 9ab06350c54cd650d49ed201b3a16145b35f313414483f43acb60cb9e4fcec8bbeb617406a631cf2cdc6966f44a4c9cf20f515628b81bfd4cd21957a25118545
-EBUILD gentoo-kernel-6.6.21.ebuild 4123 BLAKE2B 1fc7e927e9bee5fc988a59048eca91100b7808c5118489fd91c03735b36a63cf36ba4595c11dfb864d000a805ea45dfa17c85cd562613bba11d054802cb7992f SHA512 9c63eea219513ca6998434652c1b23648cf53f72111bba446b1bdc3176006d29887552988220567f80aada9e64fefd71379c61363d7a4828d1a935d0546c31e2
-EBUILD gentoo-kernel-6.6.26-r1.ebuild 4127 BLAKE2B 57c5d4f3d42bc486cbf6ccd3471c1eee06312b1465736a1cee807a1f406a7712a9024f44df13b666045a7ee77214b82a1c921e9d786cfcc29d0968dc9cd605a1 SHA512 a2ab926079865593fb06de36317f7b907a68feb76927864841e18ed04d5aaac460e105ea7d29562ffadf4c123c45d8df0f6aee45689f9ae9535b0593a67dc080
-EBUILD gentoo-kernel-6.6.26.ebuild 4127 BLAKE2B 44bc2171ca67e6be5feac2af9f207f1c30b7cca48bd9c7b8f25fb46d25c8bf7467efe16d69e632e055cbdd69737d68c8d30f4bfb2bc208c5310f3af63b6c171b SHA512 f74646e81c71472fdf2a4649e0b5f4d4aca8eea3cc0117c3cdde0558b9394a98e07f06fd07ae5fca3f8bfe7cb67501c07bff1dcf6b8919592d52d85311b356cd
-EBUILD gentoo-kernel-6.6.27.ebuild 4127 BLAKE2B 57c5d4f3d42bc486cbf6ccd3471c1eee06312b1465736a1cee807a1f406a7712a9024f44df13b666045a7ee77214b82a1c921e9d786cfcc29d0968dc9cd605a1 SHA512 a2ab926079865593fb06de36317f7b907a68feb76927864841e18ed04d5aaac460e105ea7d29562ffadf4c123c45d8df0f6aee45689f9ae9535b0593a67dc080
+EBUILD gentoo-kernel-5.10.215.ebuild 3661 BLAKE2B ea574fbe0db1a50cbb7bc07c89f82b502c3ee2dfff9ffd87d00ad9915d385c47b57380256f5b3847ad07b98d5ef8e6ea2c39625bc2d5bea9fb19aee351800e2f SHA512 906113eb32b5b88e8734bfa7860b386440c636da6877de084ee3f4b24f0d1a1828ea305669169763877b7f2aa18c3c2c435966c95044fac43bf941ce19eb6f25
+EBUILD gentoo-kernel-5.15.156.ebuild 3738 BLAKE2B efe5ee1c13bb9b760e36f1f2d8e7b3143344510cc68055ea994126b2da3b81f4a07202344bc62cfd1f69c7797e7a10da3936d5b024cc5bfa2cc1c6eb63b31509 SHA512 8c728434892d716b8b4a864d150d5d301ef1bf4f2fd6c5389cd874ba050e34cecec363d253497e0e590c44f62cdd321cd14a037be54711e251171150399c1b36
+EBUILD gentoo-kernel-6.1.87.ebuild 3973 BLAKE2B 0f9f9459c53642949cc9298b445ac9c31696c29abe2a9cc2bea33e0a24f7a67dbeb8d9c00b65169196aabbdc1ea5fcc1b489688abc5983945692c96225bfc6e0 SHA512 ab88e92034b8e13b7bb677f6fd67bdf5a71ff0efbbae0abcba56b82dd601701fccf134686fcdfb57a9f6667b9f5fcd691c0e7127aa940a427274859f2b0be9f0
EBUILD gentoo-kernel-6.6.28.ebuild 4121 BLAKE2B 364157a9d71c41f38cca8f7dc30690fe71e52ea79f822204472a4a9c3dcc9e81714e5e80376fa362d2340db9a537b0c7c2c7ad10d64bb114936b0f484b1272ed SHA512 c07d0d3bfc6bbb8ddd8f53cba9ca9694eb13799302d82b1bcd0f63157e58d4e1f69e31081e8a342f630305d10b807bb20ab01a30331c3fa0a094131169a60f4a
-EBUILD gentoo-kernel-6.8.5.ebuild 4126 BLAKE2B 99f1993dde90d18a0dab5a4c0096f6d60abec742f3a76746629f643d4a3b306e1bd780b0bb0fb20e217b7c4f5b92d1a51a539aedf21fe316fd38a55d544fcca7 SHA512 2f27c12cac9ff12c339f99f6c284dc1a6fdf21c81d9fe3c9595b58044e71687ee130e26f54509cf60c536b8f8de61d5785fcc9214c4e0801f650e3549e13e974
-EBUILD gentoo-kernel-6.8.6.ebuild 4126 BLAKE2B 99f1993dde90d18a0dab5a4c0096f6d60abec742f3a76746629f643d4a3b306e1bd780b0bb0fb20e217b7c4f5b92d1a51a539aedf21fe316fd38a55d544fcca7 SHA512 2f27c12cac9ff12c339f99f6c284dc1a6fdf21c81d9fe3c9595b58044e71687ee130e26f54509cf60c536b8f8de61d5785fcc9214c4e0801f650e3549e13e974
EBUILD gentoo-kernel-6.8.7.ebuild 4124 BLAKE2B 1a886815a8320731f171b5ed729f75748bd95b99ef12365979da0816ff0f5676df02412d04c97555ecf6d9ad7a59057b0a6bff986581de61f7b592f82dd51bcd SHA512 a0b08ddb7203dd3ca9f9bdefe7e4363e8658577083b8c6957ec264bc0808ba8d4c5a0bd85ec6f54f148a88d08d7d3fa2c23e4f5db991dde1f1a3d91e92522bce
MISC metadata.xml 681 BLAKE2B c773ebc6132d1c1a2466655e2441e7bfd7be7979e5912d3a27dd1c81b59614fd7a9a9a6f865075071126337eee6435e4c2b57356cec46f47966c4bdbb131ff3f SHA512 caabebdfd4cb3db2a69406cd1dfd9638c828bc1602d3f972350a7e84db1a2caeb563c6750c0998756c66f949953a1508a395b4b4139e88fbe9a20a70ab3a5ad5
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.212.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.212.ebuild
deleted file mode 100644
index 4fa6ee21da6c..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.212.ebuild
+++ /dev/null
@@ -1,134 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.214.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.214.ebuild
deleted file mode 100644
index a9cb5d5f0f12..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.214.ebuild
+++ /dev/null
@@ -1,134 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 11 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild
index 49e92e2cb9d9..4fa6ee21da6c 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.10.215.ebuild
@@ -43,7 +43,7 @@ SRC_URI+="
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 x86"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 x86"
IUSE="debug hardened"
REQUIRED_USE="arm? ( savedconfig )"
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.151.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.151.ebuild
deleted file mode 100644
index f27ffe68435a..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.151.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-CONFIG_VER=5.15.19
-CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~sparc x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild
deleted file mode 100644
index 007ba37d5baa..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.154.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
-CONFIG_VER=5.15.19
-CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild
deleted file mode 100644
index 007ba37d5baa..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.155.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 10 ))
-CONFIG_VER=5.15.19
-CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild
index dc6bd011b531..9f737733a0cf 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.156.ebuild
@@ -42,7 +42,7 @@ SRC_URI+="
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~sparc x86"
IUSE="debug hardened"
REQUIRED_USE="
arm? ( savedconfig )
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild
deleted file mode 100644
index 63df83632970..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.81.ebuild
+++ /dev/null
@@ -1,146 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.1.7-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~riscv ~sparc x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild
deleted file mode 100644
index 1e3dc608d732..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.85.ebuild
+++ /dev/null
@@ -1,146 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.1.7-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild
deleted file mode 100644
index 1e3dc608d732..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.86.ebuild
+++ /dev/null
@@ -1,146 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 9 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.1.7-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild
index 20264d79c19c..504cfccb283d 100644
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild
+++ b/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.87.ebuild
@@ -43,7 +43,7 @@ SRC_URI+="
S=${WORKDIR}/${MY_P}
LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc x86"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ppc64 ~riscv ~sparc x86"
IUSE="debug hardened"
REQUIRED_USE="
arm? ( savedconfig )
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild
deleted file mode 100644
index df734441c1ca..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.21.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_MODULES_SIGN=1
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.6.12-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-KEYWORDS="amd64 ~arm arm64 ~hppa ~loong ~ppc ppc64 ~riscv ~sparc x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild
deleted file mode 100644
index ffa83728b344..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26-r1.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_MODULES_SIGN=1
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.6.12-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild
deleted file mode 100644
index 47f9c80f0aa5..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.26.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_MODULES_SIGN=1
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 6 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.6.12-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild
deleted file mode 100644
index ffa83728b344..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.6.27.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_MODULES_SIGN=1
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 7 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.6.12-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild
deleted file mode 100644
index 7365828c9f6a..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.5.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_MODULES_SIGN=1
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.8.2-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild b/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild
deleted file mode 100644
index 7365828c9f6a..000000000000
--- a/sys-kernel/gentoo-kernel/gentoo-kernel-6.8.6.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_GENERIC_UKI=1
-KERNEL_IUSE_MODULES_SIGN=1
-
-inherit kernel-build toolchain-funcs
-
-MY_P=linux-${PV%.*}
-GENPATCHES_P=genpatches-${PV%.*}-$(( ${PV##*.} + 3 ))
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.8.2-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built with Gentoo patches"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.base.tar.xz
- https://dev.gentoo.org/~mpagano/dist/genpatches/${GENPATCHES_P}.extras.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="
- arm? ( savedconfig )
- hppa? ( savedconfig )
- riscv? ( savedconfig )
- sparc? ( savedconfig )
-"
-
-RDEPEND="
- !sys-kernel/gentoo-kernel-bin:${SLOT}
-"
-BDEPEND="
- debug? ( dev-util/pahole )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-QA_FLAGS_IGNORED="
- usr/src/linux-.*/scripts/gcc-plugins/.*.so
- usr/src/linux-.*/vmlinux
- usr/src/linux-.*/arch/powerpc/kernel/vdso.*/vdso.*.so.dbg
-"
-
-src_prepare() {
- local PATCHES=(
- # meh, genpatches have no directory
- "${WORKDIR}"/*.patch
- )
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- riscv)
- return
- ;;
- sparc)
- return
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-gentoo-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/Manifest b/sys-kernel/vanilla-kernel/Manifest
index b4da63742a68..cfe1b8916f24 100644
--- a/sys-kernel/vanilla-kernel/Manifest
+++ b/sys-kernel/vanilla-kernel/Manifest
@@ -4,82 +4,39 @@ DIST kernel-aarch64-fedora.config.5.10.12 223184 BLAKE2B a0246dac2f7a4ad6a55b611
DIST kernel-aarch64-fedora.config.5.15.19 242615 BLAKE2B 94e59440681535e38137b71814e1ae53f57a347f62cf31e0c1c8571ae43d9ae9be9957743c8cbc9ec74850c964eaabefe6799a28bc311ea7b99ee31391b47fb1 SHA512 fb77d3b73a215f97d70cd6d8c96ed20e497786b99ed7d7a7f2ed60cc1251289c1a4c7e058c41b5efac62e4a9b4b3d917dbdb11585955bba2b6584981430f4ddb
DIST kernel-aarch64-fedora.config.6.1.7-gentoo 252811 BLAKE2B f6bad0d23132bf0dfbaa25db928a95f39763b6500fd1df9b4aeca4351e3e75f185891c0df96b111ad840e4bac431d74a9b11e7344e766ab49715663c89e4dbfc SHA512 41ebf195d8b656801d49c6bb693ebe1404b6725d70d88d93a75bc4af230030d65ef0701ea931846b022a3c598dcca068fbc38ecf6d064262b3f5b88e57060437
DIST kernel-aarch64-fedora.config.6.6.12-gentoo 271041 BLAKE2B 5af7c2f57cd6cd9230d9ab1a539a4b12b02cfdd777f5921b2d69329b171060a8085909a60eed9916aea504e8d9c9d1e907a61f0c6681ac75d5c64864052f821e SHA512 f744444f2840020dce2dc8473e3e562fa53ac1c34a641a9f322c2c7efd8fc4d9b3677479d3a31e705fa60beff0b1beca79ab78ad7dd4b6633d4499bebbfc76bd
-DIST kernel-aarch64-fedora.config.6.8.2-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
DIST kernel-aarch64-fedora.config.6.8.7-gentoo 277695 BLAKE2B e3f4270b1543b96391229d673a1dc097975b065b1ce5966ff3886e31e449cc0542c986085feaca7030e41fd0acad2b6921115c4d0f81234cf9f72ce4bfe84696 SHA512 4721995bd2100e2d90f67a3c21db3a5507a3001f5f409b2894fc1a9cad3ff159e1784d06aacc0254229aff40598f78e0a51355b6cfc5cf860bdaf4e8a30a5235
DIST kernel-i686-fedora.config.5.10.12 205412 BLAKE2B 92c715b7e2cd7dd74da7970c05981f520597d3e403ce82c8cf4eee31c9f1f50b638792a6bdb256ef5bfdc99f1bcd594e819e8f44dc6febb2ad9a854bad817f2b SHA512 69d8db11723ae1b40fdedfaace74d15bb63198cdb0485e0a1e5eba95b31217110c93a93e39cc7370cf45f1d3a8bc7f75ec096d6db5ea9ecb28ac6b56702ebb10
DIST kernel-i686-fedora.config.5.15.19 222233 BLAKE2B 9e0f4dd37058f59610e46a87d3165039e76299d3c186fbfc3312101bac1b8b198de404075f5bbc6f5e2ba04cfd45f9d02bdf94b01c3ed11b9275f37f11ee7617 SHA512 49ffc39de86763e707a5c0c07c1367d34e9249615f29fdf97904d7b61a375a86fc4ba37a2f02b5f61e4c76ad65d9ba12716d2523af6faa003f6336d7ae61a953
DIST kernel-i686-fedora.config.6.1.7-gentoo 228053 BLAKE2B 1b06ca68465d7833905b6236a6ccf9a594f44613cbd102990c1667c1ece53ad982fa3abbfe475333e3297331ce1cfadf27c00c3e7de6293e213278e8ca97cd3b SHA512 1ed70eb5254a04d99d28ad901d4556dfa7e8ec8b739a0a33040315718effe9348e75ca8ac19d3b33fa7b3dcad9b4bb0531075692087c0dbe57ec6a4d873a4b27
DIST kernel-i686-fedora.config.6.6.12-gentoo 242515 BLAKE2B dbb4df93a5c8ee34d687262cced152a07f412a89ef2e8122429477633424fdac80809ed57a5a6de72de05313ec91f266d37c3494426099621d047c0561ccb57e SHA512 a65fe3299b6d8f89373937d2a782aa1469ebf18954b00bbf2798cee952b9946d7fead795388c079cb508f6d431e49b2812fb6d845c8a0e3861a4a3bd11e81968
-DIST kernel-i686-fedora.config.6.8.2-gentoo 246574 BLAKE2B 80834222e71fa04cb48865bbd2b0da6c02c4a44815df576d4dffa1f676a4d53567a6725a20284f6715fcad14ad8a47f1f7bb71b955e1404699f6c7961e6f3ef6 SHA512 3bd2b14d655094dec637018739222fc06c1d59fda7a14d5c3193ab7784b90e89f4b568f0268257a45ecf74e9f8ecdeda978320bc24232985e57256dade8e9f51
DIST kernel-i686-fedora.config.6.8.7-gentoo 246668 BLAKE2B 4726a7dba114cc320832d137306f072d5d69cc52aba7ffbc157858e43c6405c71fdec9812eba4f6fc98f169e156785beb54c8cedf70e56bbd8f353dd13692f29 SHA512 9009adff76b1f42c5188608ed29e227d44d55c55c11a0f31c4d60e0e60773e5a3bb527a827463ae1c7f4d37656e0e857d673cb8325b55c6a5c5e08c830024d90
DIST kernel-ppc64le-fedora.config.5.10.12 192105 BLAKE2B 889141debb0656a358a3381bae14b5216b982acdfce0bc758f9445c16647807a68a788fb290199c2a1a23627bda1ef4c9405b3f5ac2a4176d1d2b55c71fb7db9 SHA512 3ab0f1401d9f50a61477c71369dede438f575d9d2c3a2f5c2cf36d624c2b59a938efca9c981b075511b3860c983eaaf5e5a9f877d659277f09ceba45edd43770
DIST kernel-ppc64le-fedora.config.5.15.19 213339 BLAKE2B db6bbc9f402b8b48a2441e39d1a78dc112656ae842bc5594065cfd2ec3f6d462e4bde200e8736a70192af35fb3a5d1fc42683783a5b7620881f3a95bb0bc5f4d SHA512 b43439c24be8fa8bdd17d4c0beece799544ae45b2c289f0202fa5eb7a52dce0165a0cbc924b0decf877582af9688efd675cbfbd2313ff85fcc2c8563bba4b1ad
DIST kernel-ppc64le-fedora.config.6.1.7-gentoo 218278 BLAKE2B f4dda4430e9801c4660be4bbf6e4b37052e720656e77c928adb7176ff3dba55feb2fe66dd564d41a181809488941cf392ec9c94d786e4a3d813fbe5d683d305f SHA512 a5e12ab1045fae61b494938047cf1c2a3c34693d3d242968e4ab564a012c70e6d232b9d5333347f5ba114a64bb59dd96919b38c5a1327fb8c5154ef40ad28d2c
DIST kernel-ppc64le-fedora.config.6.6.12-gentoo 232147 BLAKE2B d67c2ab2d089ecdde3879129d2b1f85a592adae811ed053d00d4ff120e6bb44546bb41d74817be558adb1d669d06f3dd50e6ea542c8a9c2f13672f77f4e4eed5 SHA512 b130b4c57959c0f7be983334b08354640d5e2946bfdd956d6c5b895f816f6177d5fa4bb1c4382cca5c4dd4723aac42e9e89a002b71d86f4eb30f755008f8f9af
-DIST kernel-ppc64le-fedora.config.6.8.2-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
DIST kernel-ppc64le-fedora.config.6.8.7-gentoo 234240 BLAKE2B e9ab5506caf4ed1df3a746e58f6698963a27df7b343fff2b3678f21f630014bcba1f23bef9968bad253025093b0cf2006ea7fb067e7394a23c7f9c1eaa110663 SHA512 44dc12c0e9c62df264b86ffff5c4d42c67ceec2e0a336a4dcaf6f2de5914e230a0919a55c2152cd2f6ad7b57479dd695ff77df6755e84c49580304a93a2027be
DIST kernel-x86_64-fedora.config.5.10.12 206357 BLAKE2B 0eda9d4f3f973336cabd67c1ac78f100aabde926354743e8dcb7ff84496f0de49210d45f99bc850a2096078b0b4687aa7fd965d999248559506004f2b29dac0c SHA512 b12f43d3c1a52a4915cd73db98874ce9ae6c425672c0f1c19ed1b1101341c868ebf1c9620bef5449752ec0d7342c1ce38fb77779d0f89b9267096a605ebf7a26
DIST kernel-x86_64-fedora.config.5.15.19 223286 BLAKE2B 239995703c01dcb6d179133dd115bc0a57872c07d7a08afaf4d92cf6d78f0c17b19487b5b399ac7fdde5d460fa7931628147817a569fef2c3a62951c96054bdf SHA512 9bee4aff7e5ef4ada57bee7496aaf47b8fdd5c936c4c9b580660d130db0678eaecdebdbcab0dfcaf5c17a71f6419069840db10f5886806b6fc810f8a3619554f
DIST kernel-x86_64-fedora.config.6.1.7-gentoo 228685 BLAKE2B e68236ccc1d51b2aff850eda9f3197b7ea95b8a88716bc7b07dad30348a86fdbb99a948060300dddae73ca82267d851d357f1c9547a9dcefae1364deebdbd124 SHA512 42bec2ddb9cf7eb6e84bbdeb23eb98dc11c9cea41f6134b776010c6b36833b520a290f0ef0145379de15c7f7834398fa5e3aaabd7258d7d4e89567faa09eeb4c
DIST kernel-x86_64-fedora.config.6.6.12-gentoo 243607 BLAKE2B 7e670d37c6471e50aa0ba395570cd0173af0210afe63faa48d7a147327110652e3aab5c339cf10ed22a6a20e81e505aee84311beb21fda3eb577e06ea55ecac8 SHA512 c484403a60670dd006ecbe65240cb00d97e8b3fe22d1169c5b6ccb92bcdbddb3ecd474d2b57880b30baf6a38bcef11fc8d56b8b0b02fcddd859833c3640cdc9c
-DIST kernel-x86_64-fedora.config.6.8.2-gentoo 247712 BLAKE2B 78dcee71305a8ce281b1a177cf3c7bb02326fedd53a8007513473f739e369e2afcc65ddddb6439736dca751f081f2ddc91d14c1109f091316d08faedf1064be4 SHA512 9a712ed378cc99102485db689b7540280084c0c48eb2b7f7edc5fba8e673c9473fcb4cff3fb9bd7106a5f5307c9eee333d7f1ea56248cd8012d63ff0de1a77cc
DIST kernel-x86_64-fedora.config.6.8.7-gentoo 247759 BLAKE2B 1005d5b08b75419ecfcca207b407ec3a80e644d8b8feb03ce70880de79ea4ff17f56175b7c3c4ffa8279ca42edd154161ff10e89fbefc43d71f4c0eb614a094a SHA512 fd2d6ef4d2b426509c6ad42cf29fe1663a95a9ef4277e9cf300c825e58689e2eabd37932c55ebabc11cfc2694423b75cd215f206ee925ae8945ead61266c02cd
-DIST linux-5.10.212.tar.sign 993 BLAKE2B 1b2ff975b715c0b810d95e0cbe0ae53b61a6fc5a9dc3819783e484fac686f6c922734569ed2b18d815adc35afb4798c58303e7b947e1cd389c9972694406b9d1 SHA512 0df035e0becf7513482a2017e9131a3ee04307c2d9ab7773e41291e2325778bb8f46d2d8755e1644cec3e16505f874243311d2c1ab748e65734212079307fe3e
-DIST linux-5.10.212.tar.xz 120624784 BLAKE2B b41be3cb68ba12974c948bb68be252f07863904f7ff879068e48ec50598e54746243e377abff0a1536718370c86f0a62f4d52a75f3ee20be2b12bf384ac189c4 SHA512 e430cc7a37ef77c5f8979e33865e3f5ad0c02270977d52da5bc153daedd30af8791ea6e2377d7e91ffffed6bb4a418e47f6401d09d97c567a9f4635afb3ed73b
-DIST linux-5.10.214.tar.sign 993 BLAKE2B 3666fe792c3b463111f4b6d82a9af016220d8ece6b15cca78555a35c3a896401c8d06aedf987f31d5729fb99f60ce7a94730e59a37ac5a6ec2bc632a4b45d370 SHA512 34d1396cfb9eef747dec4c4a7fc560eb6d467442b01ff7b1cc10257ad92f301ebca710fc2e8fb061d03b2a0ef6260a77baf419f49758db6b72f4eeb2583924ef
-DIST linux-5.10.214.tar.xz 120645028 BLAKE2B f0aa789bd853ce146452171ced154a083ec2587bc3651747b3fb47d8122d7b4f9ce8ebcdf7c4e9f61107c916c147599b0aa415226ea6077b22fcedbb3d2b30bf SHA512 120b5f269b56478791d00ca3af18acd4e16b8fd01af163d9db8b8cdcecf7df4bf6c50cfed9e0ae456e6b1677e4b450b8fcfc376b746344bf1d056f024d2ce1e5
DIST linux-5.10.215.tar.sign 993 BLAKE2B ac8cea63b51933f95b75c91a27043955145a5fa28890f64af66c5722e90b0f7219f24104cfd53ca8a70340074679d163dbaab9825551be08081e02e4d030867b SHA512 c6352f67c108a604b3afe2799849747a752a1ace19257c27bfb186b4ea56455bc5ac85f6ff24106e617c5d4bec521566dad6fbb1f2457a20e9b4e102ad527e68
DIST linux-5.10.215.tar.xz 120652408 BLAKE2B 92baf3d943a0c8db530f0435d5a9d73844beace0ce7d67821169e081c21a93b891622997f7ea410c53c17e8701269727f4bfc6af71bf54009c4202765db39a76 SHA512 1dca114ade79dbd26b4eed31a1b4d39732edce6cfaa9815ca0a99151fc6d487336a383355180830683c5c0415262bfa329f47b9c5c67c5008e2838a0533a7f17
-DIST linux-5.15.151.tar.sign 993 BLAKE2B b7c8f59c94161d615776f4a5ff4d5443e9277acedc67de00157c8d4b0013bd63563373f5401f2b642f09714a2dadd68d7b143f11cc8d1709a8cc6a47fc9d3555 SHA512 5704f471f02246ce9f42537611ca6feaf16706eb1bc354af70bddf5f474b2b3383f08cc5ef322b46cea9a0bb78c61a39f725d20d5b0da1f3abc764cd34a63e37
-DIST linux-5.15.151.tar.xz 126600400 BLAKE2B c661b84ae19ba50077fa30d35e8032ad2f0a29139984393f270058697300f0827b73ccd7d84da320633158099aa9600d9528250eab496e925efb0e239b3cc7e8 SHA512 25fda3b582871c834e467515b72eb300bf5bb1990d6458a270dfc95b2a8b20faab5345a22c2d0595d6954e270d21443c218b5f279ba14481a5ea0a8328361ef0
-DIST linux-5.15.154.tar.sign 993 BLAKE2B e963d49beec9e550305b55b1577cacd2defb178f4e93f7ff6c430cd8e2bc62efaefbb1e08a0579e14bef7978a5b6c4e14b1b47cfd964834ac6966f570a82e81f SHA512 498f5b3587facef41af61fe5d01b84679e48ac7af825142a31371b5041523c5c8304122025658eeb92dbc2e6bb5dc31cb40ab7a79a4a50e598f9b51ccb0d9559
-DIST linux-5.15.154.tar.xz 126637384 BLAKE2B 06a9c44f359f3fd6807e70f18fbac03bd82c8637a142c0b868223011a4afe0bbb56fc83c790442b96f2e55d7832f601b1f7d4f643a563d9ea27460971c4df7f4 SHA512 89da87654abc6397f03a30dc48983b73ba3e306b0682546e445d9706ebe88e19dccd94939ab58782391b131065ca0a01ebc5f327ad3009315d10f6286ea9b179
-DIST linux-5.15.155.tar.sign 993 BLAKE2B 4193a773709de6c8626c74723114f229511e56e5dab4f00796c7e8831424bb9f5c73840c6e13d7b3dbead6d9b6c7133ffa3b30a6caa8f281b45191e09f6f5456 SHA512 206364639ace66e3c220a5290fa9cfd1d1a1f7655079f7ee1c756bc77bec79b8e1d8db07dd33bd115e878f8b972dca72088720ed47c97841fc6c6745c4cce407
-DIST linux-5.15.155.tar.xz 126638188 BLAKE2B 00c2ceedb57986a35ec29dba3aea3aa1979f1291ee4624f174e2a0dc1325a612d5bc8a101696cc4b730dd645095ffc20723f589ca7aa0766dce9df089f52f2ca SHA512 8368c46a553684885bb3b5092126334e50e3bf73acd8e0c7a45828cda52268396b6783a89b08b94606e2305d3f2330ea8b8f3a4fd59a4d1a65329d4e147a6bab
DIST linux-5.15.156.tar.sign 993 BLAKE2B c606bc02fa75747b0647913fbc8acf4c9047119e235eb9ab2a555caab5185e8a7a22c72524bd8131316888923484345a80771864ad94d6a20872e5e6df584dd3 SHA512 e29269fb58f118c5747cc8b4943ad6bcce9b285f087bc93546cbab12edc179b03ed49736a219bc96782e60c901329124e9791e7ef25aba7014b2c6324338210b
DIST linux-5.15.156.tar.xz 126642224 BLAKE2B 55c20146a7065ab491867d4b5f03d651399471031c8d4291f3f493bdd223c566a9f38ad66e8662732c2f7183f3fa5255cb4bddd069ea1d5cffd6ebbd7c07835f SHA512 567e6ced6a2d3a47406f7f2ddb92773d349ebc6fd43423af5ad29b55e66f954785487cb1257e1b72b1257479895f2b31c6e36761ab12bcce3dcb3d749d5c0bb3
-DIST linux-6.1.81.tar.sign 989 BLAKE2B 29618761c2ccb8747ba3ad77ab378193ab63ad689ce7db0d55cf1e588307c54eb6f937d2c311faf94a1f2c94e69677154a38154515c532cc383b5a83ac491584 SHA512 7444ad331b208a6d4c9410ace57f3a5b5c1347f51f00040c33d0940f76530aa1f0fcca1eab72ec9e7bcdce552125fd8e0335aa8732b39566612df814e8da8188
-DIST linux-6.1.81.tar.xz 135100548 BLAKE2B 4fb34946ca03096cec357f0205b4c2c4a76279bce0b19e1c7644f370a0c301b05eab30ff2b272e43b41e808fd568d6e2df197535b84d25aa28c2af05a12677e5 SHA512 019eca1bdd822f1ed65f6f7f73ab101c7402d61e612c88cf9afe10eae96edca4a8839cd85f92b7062de62dbb8840898e668a40d2d8d8cda611d4dc533355052c
-DIST linux-6.1.85.tar.sign 989 BLAKE2B e8a22c1e7a8580e16efe9ed7e41206689da375a4790b198c7747ce1382cae624b4e9b2b33af5040c7dac3bc4900446d183d8751ac1a5701692c60ebd4a050989 SHA512 654c07bdbcefe4fbb66e1f1dfc48ccf4321261c97ac357b28254030dd29d26402231ce8bc28fa07ffb9bd8ef099a74c55fbb053d27650e3bb9594f50a556a555
-DIST linux-6.1.85.tar.xz 135133732 BLAKE2B 84b45ba6114b4c2cc1c5141fdbcc7fa3fb26d3ae288fbf9d01b4c1fe55576fc8bed69dbfbfcdec6cf1067ea9d9ec2968e2d749fad7475a76da3b00f8c6cbd976 SHA512 1c8fd0558e0663c63d7f0a5924649eb8b5e0ee81d9f4f13a1d8da16697a2f1510b3fe1b72871cd4d57a325039db04546db243354ce31db91d20b028d193e1ba2
-DIST linux-6.1.86.tar.sign 989 BLAKE2B 5c1afce26278150a0c03587693a22042b017a7d0e9d7350134686fe4f43a567ecd633f97fc91347717d67dae7e0e7fa1253cf58e71ce12b4c2ccb1d1b6f72699 SHA512 0bc26e55d2f775dc3f48745503b2859a55243b878bca7a1d3d5c136227ff34a36044620970fd7172a94f06f22366aa701956dbcebad1df534a79f18cd43d453e
-DIST linux-6.1.86.tar.xz 135175132 BLAKE2B b4df1699b11ac39623d40b73ffea0dec86a033946564b8dbb6af52de648762132dc60502cd3c06fe4bf91e3a4f22df7a9feed05a3afc54926d610a61fd4ccf74 SHA512 15f30f318c0d12a7ebecde04bf0374d5658c2aa2504f5dd2f6e366660eecc31c7d118904383d766a38eefe8dd92fffad64cdf0d66393418e895c297b5f6d6b03
DIST linux-6.1.87.tar.sign 989 BLAKE2B 5dcbdf95424d5042049065e865ab2864b252eddedc3b13745843285116bd6c2536b9c117b86e28c783d1ac1f247374224399377d293180bfe3b81691abed0f78 SHA512 f0db832d08a38e1c462cc8b7bb26a18b1e5c47975888524d4d3f8157f87bfe141323210e42c9576cfb4260730ea8238e576f20fc889d89c5cb3ec0e8585b5a82
DIST linux-6.1.87.tar.xz 135155024 BLAKE2B 42f5f28cc22db9200a1a1fbc8ffe63434e61d4d954ea86d364bd1adab6b882f530983778f3a2db51be5d33d8fa302c1e29badf45440c142e10456055afb1f0e0 SHA512 5c5b8910f27229768292e4c5737a988e8cf3b19e787c2dff3c15bba268b28c3f99b2169ea48256b692cfbd259ef48b9f6e836ad9b306a8e2230bc7bdb3f64613
-DIST linux-6.6.21.tar.sign 989 BLAKE2B 2a9fc1ede7eb99492243663a4664679efaca8236d3326b517a67f0ca3a595638131acef3fb5c11f9ab17d4024750e06b1e39966e75f24410fe1c8ec0ffc64105 SHA512 8f78e399019e2a026ac2a9ffa1d6c2c60b92e935547d714f2fc2143b50000059d6e0959ba71904b2c83b3b4d56737bbc69e5a3ba050ceee208b2b685454782ef
-DIST linux-6.6.21.tar.xz 140146052 BLAKE2B 7d13d5f2d5d3c00d66408f1989465067ff05cd8b317c4c81e698d3a2e7d09df7dae8605f9f6cc3614608c0ed84463d1d5e75ed602b71e435981ba78ef55326ab SHA512 e5faa4b32cb1dac14d551a40e460c3b54c021cbe184bb35b0b823539516008e5f50eedbbdb7532e17fc38f41840c397e334f6b5d990176939f13c4397cf28996
-DIST linux-6.6.26.tar.sign 989 BLAKE2B d2925d5bf95b4aaf6c4a57f0015130b1937773f6e32aac8594a027b09afe63f181674d2cb80375e9c0a1ad626ef8d42ee7c5586a25c2d878b601c71cf81f7df6 SHA512 f6509f72defdd42f9ef5d16c6e2b982c1bae80c57a0840d0826733b40a8d9f4aee64e919baba538c0dca764217479568ff76e428cf93f64c477ed17efec25e8e
-DIST linux-6.6.26.tar.xz 140179612 BLAKE2B 633ef0a386e6877811466c9ac937440709ec878b6ed4d26df874d524d9d6e3d92e0d73a6916bade1fffe297345e72253274fd57ccbab5addd461e10569bc702d SHA512 7559f5bc1384c223f1d63ec87215d91835db49a477fd9948524fb6bb8bc4fee38e99aac7824f849043ef2fd39e490da8ca698e65b4ae0cedd48b8758df5fa4cd
-DIST linux-6.6.27.tar.sign 989 BLAKE2B 4d954c9d3ea7952e9ef067d8d99fc5d6d2417e7260aa05fef121ef3fe9035a523828f7e0bd2eab772edafa68e2a3aa066f2c6c9cc9f468b6dfddfdf63bfab398 SHA512 fe91e7eb3a364373164a63fdcb4ad39dd84e322ef7c2fc2b83a29db15f91dff8c5bdac9064eed7e94c52cb103bcb9c9e74185fe3ad106cd9f12925dfc2c6e585
-DIST linux-6.6.27.tar.xz 140180256 BLAKE2B 386ceee8c6f48936461a6b5a770a7ade5ebb81cf936ee3712a7ebcf6a938490d8829babe15bf7a58cc0fc64f5f0cbb6bc501d3612eab6faa9531e00c929b4bb1 SHA512 d1d74c4050d6e8687dcf63d4600d4d938cbc6439c1e977623a0a9e23426ae630cc20ff501931be899daad0559ba4cc4915ce8d2b154adefb6b73eb485fb2c292
DIST linux-6.6.28.tar.sign 989 BLAKE2B 6e33458ee45ac75a58f1c40d2684d32d791a828a6fe9b8f73f47822c900f179c451c8782c187911016a277fcaf8d5867b690fa9d047b8cab91231cc9484876e0 SHA512 a74f1c948aaf2096f148df2d0adffd4ee64610b8552826e90365f3c95e3a8c6ac0c74766debf81bf584fec19da3dd198ab125c79443ef4a2233abecc2670d3bc
DIST linux-6.6.28.tar.xz 140212188 BLAKE2B 688c9b46f36a0ef8dedbfe27681878216e9b11faa05bb3f8a5f257d6536df2a3260c2ecac33d67b6b1a27dfb747a86ae8911a0bc2c6376f062fd04595e05b199 SHA512 fdf6def06de85656f8aa010edfb8b2f7f71cdeef9a70b5b35511833fbcf0e4fbfafb6224acfdf475975bc4bc8f05d0291745af5a6ae752a70cbd09ae2d3d17a8
-DIST linux-6.8.5.tar.sign 987 BLAKE2B 39ee0c7755e5442a93150c4fbceea17f41da6e25994fbc4d11d006eb7b5362f22c611d928a43d587e728793b3c808786af5c536a89de0f85af018dfb856f986e SHA512 95ee581a65bf4c3f2653e0ab790a296625265011288b9ea5f0e8692c81863fb7ae2e9af98791b9247f51ebef284585b45c772f94b22b13c9a877bdbd8676a6a5
-DIST linux-6.8.5.tar.xz 142548652 BLAKE2B 795c67356a7992cc73a85a733471d0379156f7ba68eedd68d4aa099eb07b4eea4626239ae15cdcc409819c833beb1ec2dc4032b203363db52ab1cb8bc31ac4ea SHA512 3a4a3dadd1440cf003f7e9be7934b19696ff10cabcdc7f497b7effec1c5bba04bdf19761e53380ac2132d556f9cb1996955171413cc06db29964186689099c00
-DIST linux-6.8.6.tar.sign 987 BLAKE2B d76bdad4149baf7fa3aac91753d6f42c3006395c6d1afcfbfaebd75df259b12ffb9b31970f756012c5dd20f21ce0e7c326ded84faa4878b73e768be079d4c665 SHA512 627331377aea9c4f8c0efa17e661f4c23a032455493afd4c94f00a2f000aed9decf38c8a62ed3422a9ca631f8c0268c0488899abd341604887ad2ce088dbaa6a
-DIST linux-6.8.6.tar.xz 142596780 BLAKE2B fea25d171e8e4e0394211b5589d76fd85537094dc80c135e80fc8bd32acf0d6f4f34524c35df960e8c7ee488c8288d158fc233d6cc7a76182996a658741da71b SHA512 5da8000a640243d06c456eb4102592134fcc5051785d91c53845fd693d0b0aca9751a7179ab8c8bdc633fc039c7ce8cfbec8357fdca9d01509b2dfb251b2586c
DIST linux-6.8.7.tar.sign 987 BLAKE2B f9f9334079778072c22bfa5b686ed8e3d1400e62b5cb62babd6d235e303746435fc013a2aef071e7344fbe6729026456503ab1440f98ad7ccb2116d7df213302 SHA512 d440e9421b4cd519b6d40703a4c4bbac6590ee45aa92a3e693b7e3fe380de8543d5d3cf1e30d365838f8035424b5392325e7d70b195342dc1cbe9b3b356307b6
DIST linux-6.8.7.tar.xz 142583888 BLAKE2B e8626a99c6c5769a8126d5ee1c7962c3df3c7a8c689193ffa864c4a4b8e72daeeaf22c3e3bb6ba5490eca3ef64c32a4a12980360a196444a53abadd791cd1855 SHA512 2d580d354029832e0d93401c9ef016b5dc0bcd5b5b06ccadf6fa79eb033d5af0ba29e1beca8f7a2e79bbe966d29dfd39246c8b63c8df20b756e1d484cbc8cec1
-EBUILD vanilla-kernel-5.10.212.ebuild 3769 BLAKE2B 2d83bf31a576f33e96e1e72e69bdedb4af5eefd82bc96d571a3cf1af9fedac1b8567d36a5adf7b8fcdab734fb08fda1893f933753ab67248bc45f19947a1679c SHA512 6ea335d63e6c214a9b268ef6e63cb89bd3aebd3651444447b3fd3886c04c2a712a20c0b422ae0eddf0b926e6fda7e1fc60a5684b38372b4f131b64160215c987
-EBUILD vanilla-kernel-5.10.214.ebuild 3769 BLAKE2B 2d83bf31a576f33e96e1e72e69bdedb4af5eefd82bc96d571a3cf1af9fedac1b8567d36a5adf7b8fcdab734fb08fda1893f933753ab67248bc45f19947a1679c SHA512 6ea335d63e6c214a9b268ef6e63cb89bd3aebd3651444447b3fd3886c04c2a712a20c0b422ae0eddf0b926e6fda7e1fc60a5684b38372b4f131b64160215c987
EBUILD vanilla-kernel-5.10.215.ebuild 3769 BLAKE2B 2d83bf31a576f33e96e1e72e69bdedb4af5eefd82bc96d571a3cf1af9fedac1b8567d36a5adf7b8fcdab734fb08fda1893f933753ab67248bc45f19947a1679c SHA512 6ea335d63e6c214a9b268ef6e63cb89bd3aebd3651444447b3fd3886c04c2a712a20c0b422ae0eddf0b926e6fda7e1fc60a5684b38372b4f131b64160215c987
EBUILD vanilla-kernel-5.10.9999.ebuild 3284 BLAKE2B f50697c5b5e8f0c1ecc80ce51f95cfe2bd7e4d1e7b81bfcbc5ca706378e9494b72c28a459ad2b39a09dbe8920fcd057fbe12a9df129246aedd6f56aa42baef79 SHA512 79e17fda3685dd651b8962857f131fb19c7e8082ffa2fd27df52891a4487786e5037b231f53850c22c325b76844d250bea8af9814b84b34cf046bcb3cdf6d7af
-EBUILD vanilla-kernel-5.15.151.ebuild 3769 BLAKE2B 32f3d5a6ec9b292d31f9e4e4c63857d74fbc0a0802759d1d1e1e618300e02e78eb8c006adeefb489dfe22f269b60c650bea8354d10ff0efe02ae45fd6bf15180 SHA512 11e4439b625521ecd0df4955a600bdf9eda6bd36172776487cfbea00942cd64d772adc0ac3a0822c315ccfa43142ff114d69de47907028b303503317394b7554
-EBUILD vanilla-kernel-5.15.154.ebuild 3769 BLAKE2B 32f3d5a6ec9b292d31f9e4e4c63857d74fbc0a0802759d1d1e1e618300e02e78eb8c006adeefb489dfe22f269b60c650bea8354d10ff0efe02ae45fd6bf15180 SHA512 11e4439b625521ecd0df4955a600bdf9eda6bd36172776487cfbea00942cd64d772adc0ac3a0822c315ccfa43142ff114d69de47907028b303503317394b7554
-EBUILD vanilla-kernel-5.15.155.ebuild 3769 BLAKE2B 32f3d5a6ec9b292d31f9e4e4c63857d74fbc0a0802759d1d1e1e618300e02e78eb8c006adeefb489dfe22f269b60c650bea8354d10ff0efe02ae45fd6bf15180 SHA512 11e4439b625521ecd0df4955a600bdf9eda6bd36172776487cfbea00942cd64d772adc0ac3a0822c315ccfa43142ff114d69de47907028b303503317394b7554
EBUILD vanilla-kernel-5.15.156.ebuild 3769 BLAKE2B 9e1f7688e52d449519cdd66350b8755d64a83c5f6d795de8332761b463df886ddaeebdc143e97483953ca848f5e53882b78d8e7bc0ad617f446352260452b5a8 SHA512 ba4056f5d5740e1fac7093596f948cb5cd246a013540f05a912a96607f3c88c6b96575b11cb0d2dd710ae38500300805dec669b5a8207b12ca5506bec114ca57
EBUILD vanilla-kernel-5.15.9999.ebuild 3284 BLAKE2B a5d8cce04aa59b3e94740eb04045499d7cee17fad129208396d27b81899b7c1bcd71df080bae7c250c38451f220f5aeaee7187087de033419763f78e150e2e8e SHA512 1780ccc6cae8f8fc963054333bfa025d4b80c72d233386fa247c68c773a9080c45c0b9ea881f3ee5046d24f292bbd64b5912848654687dfab9c826a83e91bfae
-EBUILD vanilla-kernel-6.1.81.ebuild 3887 BLAKE2B c5d406c26ca7656d70c30b04ec6a63b67516a10553498c14be274e818b1a5124cf5b147a84b91733ae04866dc04a60ec777dd51cc6bcddf71ed23763ae069228 SHA512 ae9ce235f1fdf67212cfc744c50e897a44272027149a39e0f2b5adc5b8bbc6c485b965153019da033b110aad68e8ac893e16b1c4247abc24c26ac0faae4976f5
-EBUILD vanilla-kernel-6.1.85.ebuild 3887 BLAKE2B c5d406c26ca7656d70c30b04ec6a63b67516a10553498c14be274e818b1a5124cf5b147a84b91733ae04866dc04a60ec777dd51cc6bcddf71ed23763ae069228 SHA512 ae9ce235f1fdf67212cfc744c50e897a44272027149a39e0f2b5adc5b8bbc6c485b965153019da033b110aad68e8ac893e16b1c4247abc24c26ac0faae4976f5
-EBUILD vanilla-kernel-6.1.86.ebuild 3887 BLAKE2B c5d406c26ca7656d70c30b04ec6a63b67516a10553498c14be274e818b1a5124cf5b147a84b91733ae04866dc04a60ec777dd51cc6bcddf71ed23763ae069228 SHA512 ae9ce235f1fdf67212cfc744c50e897a44272027149a39e0f2b5adc5b8bbc6c485b965153019da033b110aad68e8ac893e16b1c4247abc24c26ac0faae4976f5
EBUILD vanilla-kernel-6.1.87.ebuild 3887 BLAKE2B ebb0d3b18f04c3ba92fc976ea9a344c77e8b3cf360bb3372c037fb57a92dae48df05eb1d87539acbc677f9bbdb7f7050a3b506859e64d971dc0e7789daf852b4 SHA512 a74c9df4a82aab9d972b983b0a8b6bd1048ab6474560b156e7624e2937c5b1e005f3396c31b36440b48417928e09de1414cf4f85dce8151f221e7574ae35b7ba
EBUILD vanilla-kernel-6.1.9999.ebuild 3402 BLAKE2B 1c1395e8d35a4b0b32d5e80b72d7589de2c593ce057cc8fb03e04e72dcc440755c633a4c2f52d6d69d4f4245d543dbb559516b925dd929a122e7f4e5aa135782 SHA512 3cfaa7e5c1557904270706ec647ae07ddecb8f7b5cdb7380aa4a97a44e61e9362e12adfea0bfe95998cf0bdc35bd3f62450e12ba18c5b0d1cfb1bd805f9ef56f
-EBUILD vanilla-kernel-6.6.21.ebuild 4024 BLAKE2B f42fbd2f4d5d77b75c90619a09e7627be993622ade83e1b4ddec7e0574db948f81a659e8d565829d4268b8e01c918aa576d973c3e5570cb3a2d812b5f62b4949 SHA512 57fd678e6f55c5fb80e30c83b22a381d0ce6e905725511d1869b26d1112eb125d514ff1765e26becad81b9fcb6a905a0631879f7564e122d9009d2838cfb4993
-EBUILD vanilla-kernel-6.6.26.ebuild 4024 BLAKE2B f42fbd2f4d5d77b75c90619a09e7627be993622ade83e1b4ddec7e0574db948f81a659e8d565829d4268b8e01c918aa576d973c3e5570cb3a2d812b5f62b4949 SHA512 57fd678e6f55c5fb80e30c83b22a381d0ce6e905725511d1869b26d1112eb125d514ff1765e26becad81b9fcb6a905a0631879f7564e122d9009d2838cfb4993
-EBUILD vanilla-kernel-6.6.27.ebuild 4024 BLAKE2B f42fbd2f4d5d77b75c90619a09e7627be993622ade83e1b4ddec7e0574db948f81a659e8d565829d4268b8e01c918aa576d973c3e5570cb3a2d812b5f62b4949 SHA512 57fd678e6f55c5fb80e30c83b22a381d0ce6e905725511d1869b26d1112eb125d514ff1765e26becad81b9fcb6a905a0631879f7564e122d9009d2838cfb4993
EBUILD vanilla-kernel-6.6.28.ebuild 4024 BLAKE2B b51919dfe68353031c88cc539a607cf83a62a4d4f24054c90f2be563e9b4e7960d0d8385f00ef2835c0953a3eb7b4542fffc4ee15677c2d0eea2661551a36fb5 SHA512 1a9598279db8f86555c50f19274e65857977f4c0599c8d3e5a07078d94367c9941565092463c477c636df2ebe088a4a19f0a652a5f7aa49ad107a4e88e031e4d
EBUILD vanilla-kernel-6.6.9999.ebuild 3532 BLAKE2B 14690ff99ca00bbbfcb70d2484ef57cb24821b7d5d6bf0923895bb7b475b01b1e5810129b586831c607a7063cc8fa83fe4a7fa9fb71b91b7c10b24bf64282d04 SHA512 85ff2eb452281ced4d48946d094ca58a97d6d1467ed71ff8aac02c96079d0187a46da1b23e0c5c2213ff47de726fe8be060e888bf476d2e4e47c5f1686e8c805
-EBUILD vanilla-kernel-6.8.5.ebuild 4023 BLAKE2B 538ced6f99216c4bd6ff445dbc5d2ebeabc17db30801cc5f4f8fc14b099f7c154210b2b0093905724b3cf4d81e3878029020a7e30c0b25654948cd3fbd503634 SHA512 ea4a7f8b40333f38da71d935f33933d6536c10175787dce55108a4a21d10a9853e8aa9f8b46d72f3baca5e2700e508b2625e8f69ecf7048e7bba679e8d063e2a
-EBUILD vanilla-kernel-6.8.6.ebuild 4023 BLAKE2B 538ced6f99216c4bd6ff445dbc5d2ebeabc17db30801cc5f4f8fc14b099f7c154210b2b0093905724b3cf4d81e3878029020a7e30c0b25654948cd3fbd503634 SHA512 ea4a7f8b40333f38da71d935f33933d6536c10175787dce55108a4a21d10a9853e8aa9f8b46d72f3baca5e2700e508b2625e8f69ecf7048e7bba679e8d063e2a
EBUILD vanilla-kernel-6.8.7.ebuild 4023 BLAKE2B 42f8e076954b3fa0fb6c420ac112961dc202e0cb264489d65427a4a2fa0ce5440cdb1a8a3b3f28d3c4875ac36a0d2e143e5bfc1dbac3eba58d06701b0eab557f SHA512 2ff6fed5575446705713de8342313dcd2a906e5abad3406296c6251380252267cf934e5e6bf66bcdd9d7c4fd92fa674c60b54664fdd805f15042323ac39bafa5
MISC metadata.xml 353 BLAKE2B cd022bd01b289ae703ae6ef6c2539fcfce833206c55e328ba02fc42b360d60f76b1920927b259dbb199724e6d3e7b0f68ba2044680d962d3cd03a973475582ff SHA512 10b10fd24801843108a71ca7d0c27514965b0a15a60da4d9b521fc41493448a1b1685ae3278dbd46cede0d069e51dede402d2c1448c8ae6a7fcfce8acf415bf3
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.212.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.212.ebuild
deleted file mode 100644
index 9c5b591d7e2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.212.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.214.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.214.ebuild
deleted file mode 100644
index 9c5b591d7e2d..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.10.214.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.10.12
-CONFIG_HASH=836165dd2dff34e4f2c47ca8f9c803002c1e6530
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild
deleted file mode 100644
index 13b57074926b..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.151.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.15.19
-CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild
deleted file mode 100644
index 13b57074926b..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.154.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.15.19
-CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild
deleted file mode 100644
index 13b57074926b..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-5.15.155.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-CONFIG_VER=5.15.19
-CONFIG_HASH=ec69da7a42b5b7c3da91572ef22097b069ddbd01
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://src.fedoraproject.org/rpms/kernel/raw/${CONFIG_HASH}/f/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild
deleted file mode 100644
index af7961f3fb66..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.81.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.1.7-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild
deleted file mode 100644
index af7961f3fb66..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.85.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.1.7-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild
deleted file mode 100644
index af7961f3fb66..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.1.86.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.1.7-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild
deleted file mode 100644
index c3a2f8b2f96a..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.21.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_MODULES_SIGN=1
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.6.12-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild
deleted file mode 100644
index c3a2f8b2f96a..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.26.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_MODULES_SIGN=1
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.6.12-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild
deleted file mode 100644
index c3a2f8b2f96a..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.6.27.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_MODULES_SIGN=1
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.6.12-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild
deleted file mode 100644
index f0a6e16416c2..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.5.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_MODULES_SIGN=1
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.8.2-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}
diff --git a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild b/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild
deleted file mode 100644
index f0a6e16416c2..000000000000
--- a/sys-kernel/vanilla-kernel/vanilla-kernel-6.8.6.ebuild
+++ /dev/null
@@ -1,143 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KERNEL_IUSE_MODULES_SIGN=1
-inherit kernel-build toolchain-funcs verify-sig
-
-MY_P=linux-${PV}
-# https://koji.fedoraproject.org/koji/packageinfo?packageID=8
-# forked to https://github.com/projg2/fedora-kernel-config-for-gentoo
-CONFIG_VER=6.8.2-gentoo
-GENTOO_CONFIG_VER=g11
-
-DESCRIPTION="Linux kernel built from vanilla upstream sources"
-HOMEPAGE="
- https://wiki.gentoo.org/wiki/Project:Distribution_Kernel
- https://www.kernel.org/
-"
-SRC_URI+="
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.xz
- https://github.com/projg2/gentoo-kernel-config/archive/${GENTOO_CONFIG_VER}.tar.gz
- -> gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz
- verify-sig? (
- https://cdn.kernel.org/pub/linux/kernel/v$(ver_cut 1).x/${MY_P}.tar.sign
- )
- amd64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-x86_64-fedora.config
- -> kernel-x86_64-fedora.config.${CONFIG_VER}
- )
- arm64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-aarch64-fedora.config
- -> kernel-aarch64-fedora.config.${CONFIG_VER}
- )
- ppc64? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-ppc64le-fedora.config
- -> kernel-ppc64le-fedora.config.${CONFIG_VER}
- )
- x86? (
- https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/${CONFIG_VER}/kernel-i686-fedora.config
- -> kernel-i686-fedora.config.${CONFIG_VER}
- )
-"
-S=${WORKDIR}/${MY_P}
-
-LICENSE="GPL-2"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~x86"
-IUSE="debug hardened"
-REQUIRED_USE="arm? ( savedconfig )"
-
-BDEPEND="
- debug? ( dev-util/pahole )
- verify-sig? ( sec-keys/openpgp-keys-kernel )
-"
-PDEPEND="
- >=virtual/dist-kernel-${PV}
-"
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/kernel.org.asc
-
-src_unpack() {
- if use verify-sig; then
- einfo "Unpacking linux-${PV}.tar.xz ..."
- verify-sig_verify_detached - "${DISTDIR}"/linux-${PV}.tar.sign \
- < <(xz -cd "${DISTDIR}"/linux-${PV}.tar.xz | tee >(tar -x))
- assert "Unpack failed"
- unpack "gentoo-kernel-config-${GENTOO_CONFIG_VER}.tar.gz"
- else
- default
- fi
-}
-
-src_prepare() {
- default
-
- local biendian=false
-
- # prepare the default config
- case ${ARCH} in
- amd64)
- cp "${DISTDIR}/kernel-x86_64-fedora.config.${CONFIG_VER}" .config || die
- ;;
- arm)
- return
- ;;
- arm64)
- cp "${DISTDIR}/kernel-aarch64-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- hppa)
- return
- ;;
- loong)
- return
- ;;
- ppc)
- # assume powermac/powerbook defconfig
- # we still package.use.force savedconfig
- cp "${WORKDIR}/${MY_P}/arch/powerpc/configs/pmac32_defconfig" .config || die
- ;;
- ppc64)
- cp "${DISTDIR}/kernel-ppc64le-fedora.config.${CONFIG_VER}" .config || die
- biendian=true
- ;;
- x86)
- cp "${DISTDIR}/kernel-i686-fedora.config.${CONFIG_VER}" .config || die
- ;;
- *)
- die "Unsupported arch ${ARCH}"
- ;;
- esac
-
- local myversion="-dist"
- use hardened && myversion+="-hardened"
- echo "CONFIG_LOCALVERSION=\"${myversion}\"" > "${T}"/version.config || die
- local dist_conf_path="${WORKDIR}/gentoo-kernel-config-${GENTOO_CONFIG_VER}"
-
- local merge_configs=(
- "${T}"/version.config
- "${dist_conf_path}"/base.config
- )
- use debug || merge_configs+=(
- "${dist_conf_path}"/no-debug.config
- )
- if use hardened; then
- merge_configs+=( "${dist_conf_path}"/hardened-base.config )
-
- tc-is-gcc && merge_configs+=( "${dist_conf_path}"/hardened-gcc-plugins.config )
-
- if [[ -f "${dist_conf_path}/hardened-${ARCH}.config" ]]; then
- merge_configs+=( "${dist_conf_path}/hardened-${ARCH}.config" )
- fi
- fi
-
- # this covers ppc64 and aarch64_be only for now
- if [[ ${biendian} == true && $(tc-endian) == big ]]; then
- merge_configs+=( "${dist_conf_path}/big-endian.config" )
- fi
-
- use secureboot && merge_configs+=( "${dist_conf_path}/secureboot.config" )
-
- kernel-build_merge_configs "${merge_configs[@]}"
-}