[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 67fe61b3e894a6a0979826cb59d0d6b245320e4c
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:42:44 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:42:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=67fe61b3

sys-kernel/gentoo-sources: drop 5.15.140-r1

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources-5.15.140-r1.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 4f4f00714153..ea33e12231a3 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -16,9 +16,6 @@ DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d83417
 DIST genpatches-5.15-141.base.tar.xz 5572792 BLAKE2B 
e062086d50d08b67c21c785b086c4bc0878f078ac6c10cabace2ebfe388af3497d2b98bb2e5d19d4b5791e78456bdf0e8c479121eb8c41b4ca2fcd362ebffe4f
 SHA512 
1835684a7737d61423ec0778316b46fedea491a8f5254d9a2d630e5a78519d61d22dfa0d9d6ea1ece563f165c0d54c748f23bca5df304ad45338c27327e8b2c3
 DIST genpatches-5.15-141.experimental.tar.xz 5424 BLAKE2B 
4993c0ce76ba36b42e43aa695664809069ab6029ad009c9ab6139428813c69c201a751d790d7abb79373d0bc3f89da7661ffbe3465b08440efa85c5f8790f37d
 SHA512 
3d0d70f7b33787d94693a885d5dcba32765ac50a851a0eb3f625c68a4608d3e714fde76d32d05bc23434c5504ee057f02094a9928beb35a25dc02303da35bfae
 DIST genpatches-5.15-141.extras.tar.xz 3936 BLAKE2B 
c51e1f9dcf3995a2e178d8763407dc94595e513f02d96d54dc1b71a34ada0eaf46b6cb1cf4bebd39b4776605532df529cf8ed361480181af516ab889f915ee5b
 SHA512 
5eb1f68368de87df9236bcf10726cd3abcb75a9f59579e9810b9ea53f3ad332d345a3da7c1be61826b6b739aabb11a838d12ba7be3ce2cb890e094433176b02b
-DIST genpatches-5.15-149.base.tar.xz 5788128 BLAKE2B 
e8ffa65bf991542507f5c890ce96f9cf2a82fe4e4f996cc3fbf38d744c231f1d6c05d337bd31777dae9ff6b6b354f99d338262fc7ee479ad11f0bbce8be42c14
 SHA512 
afb377cb6ef87b9a23a6023d7832fc97928809a45ca01ec2cecafa370466a7eec5ee5553285a3b1477d0e48c8746b7cb61c23f619f5ab3566132f9e575ba131b
-DIST genpatches-5.15-149.experimental.tar.xz 5424 BLAKE2B 
ff53748e129c4781718d1f0466b7f51e498d6ac5484b5c2130829486b92906395a3302d9c6b49cbc31ea337383098ec5f13038db2dbece2538ba09b22b5f4890
 SHA512 
edac1de3df5f799f8eea7300fdc34cafe03a71872808c26708123ab5e55341da9c676a95aed1b55d79063a0b2900ecbd3608ddaae50132a53b338c29b96fce3f
-DIST genpatches-5.15-149.extras.tar.xz 3936 BLAKE2B 
de630fc5c43b2fa8cf63faf881c8949a07fa3adbf50b2b11b1e390835b89fdd04c28ca18c097d35164705527e97aa4750c58e7ed29e92248e9cf45f6f4154fbf
 SHA512 
25a85e0bdbfbbe10e0576445032ee49e3845beb83291d10352409da14a612e0c48779e4635003752c9e0befddaa577d2e58d703452e7b40de7ac042cc840f612
 DIST genpatches-5.15-150.base.tar.xz 5802860 BLAKE2B 
14a199cfd072f69c5ea1648cf145869fa6c33e598ee3c50f9d4bbefcc0b5f58bc00c25e5a5f55f42562476582eefd9bdac608b066579609648b3941412af9085
 SHA512 
86fc22c8677e3416602756fe93586e2c36e3eb2dd936a945d90ff66a485f2214191ca601331fc1076c1fe98b354817542889620cd5454bbc84a94cf76f50701f
 DIST genpatches-5.15-150.experimental.tar.xz 5424 BLAKE2B 
c8d2be4fe02e4c343a760a1f559c1a350912e37259a30e10c4e97f44c932e8d4d8ddae1571bb9f7d3feb774480213e496e586a729f916b56dc3a14d9928d8faf
 SHA512 
593d0e7df4c95138db576ef32bd878cf01c216bc39dff00e27ade2d119bc6e29cd2e706af205064eb6306000b7babf613eca9ea41c5e57d5f17a2cf3f1b6b152
 DIST genpatches-5.15-150.extras.tar.xz 3936 BLAKE2B 
e720a8f614a7ab6c572a09f251267558a64f23788250e3e2509e568d7a062857fd94a6d025bf1876ac47824b656a7be844d14ff7018e201e633e92f68d20ad88
 SHA512 
cd4d6df25cbf5dba22d5158c163aeb726c5e8c45149f2442ce7f78ef32a6ac0d8b3168a2dc2ab484145beebbcdcaacaac480ee23be2712c00a3618426127353d

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.140-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.140-r1.ebuild
deleted file mode 100644
index eb8a72160dca..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.140-r1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="149"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 25abb990af3110da583e749f2ebf4726243e48eb
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:42:03 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:42:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=25abb990

sys-kernel/gentoo-sources: drop 5.15.136-r1

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources-5.15.136-r1.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index f3cc7fe3f2f3..1860f23ba7c2 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -16,9 +16,6 @@ DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d83417
 DIST genpatches-5.15-141.base.tar.xz 5572792 BLAKE2B 
e062086d50d08b67c21c785b086c4bc0878f078ac6c10cabace2ebfe388af3497d2b98bb2e5d19d4b5791e78456bdf0e8c479121eb8c41b4ca2fcd362ebffe4f
 SHA512 
1835684a7737d61423ec0778316b46fedea491a8f5254d9a2d630e5a78519d61d22dfa0d9d6ea1ece563f165c0d54c748f23bca5df304ad45338c27327e8b2c3
 DIST genpatches-5.15-141.experimental.tar.xz 5424 BLAKE2B 
4993c0ce76ba36b42e43aa695664809069ab6029ad009c9ab6139428813c69c201a751d790d7abb79373d0bc3f89da7661ffbe3465b08440efa85c5f8790f37d
 SHA512 
3d0d70f7b33787d94693a885d5dcba32765ac50a851a0eb3f625c68a4608d3e714fde76d32d05bc23434c5504ee057f02094a9928beb35a25dc02303da35bfae
 DIST genpatches-5.15-141.extras.tar.xz 3936 BLAKE2B 
c51e1f9dcf3995a2e178d8763407dc94595e513f02d96d54dc1b71a34ada0eaf46b6cb1cf4bebd39b4776605532df529cf8ed361480181af516ab889f915ee5b
 SHA512 
5eb1f68368de87df9236bcf10726cd3abcb75a9f59579e9810b9ea53f3ad332d345a3da7c1be61826b6b739aabb11a838d12ba7be3ce2cb890e094433176b02b
-DIST genpatches-5.15-142.base.tar.xz 5603000 BLAKE2B 
2c04fd46f173dc82421edddecd0efdd6d6df46534e1d7ceb6d2f34081e3a5d558b8444f92e2f9e14e3836734c32f60413d3777e7f490b06b3cbbb5c1e85c1792
 SHA512 
c548e4ca832f4a1d90fb639581c382fd16292b5f8b24b1ecd32aef2eb36c79c7f8f4083ae09b1e105be55e406f8b7a09233637a48f493ab139706334b1056ca0
-DIST genpatches-5.15-142.experimental.tar.xz 5420 BLAKE2B 
8780e288e401354cebe32517dcc3905fc5076975325ea16011145d86b35aa13374f9a50da59ecb751a9c2643a25219df7b1c1dca5db26779906eeb5fef4e88e8
 SHA512 
7dd79319468274f44bfe8acf088e07cb8b82513c94c912b62afd3b5c95e2baa94d451739b5d6b5d53c40d3059d76fa8b475155a2f361633c8d46a34f971e50db
-DIST genpatches-5.15-142.extras.tar.xz 3936 BLAKE2B 
76f3aba69251c7c30f2e21b450ae6977c10630448b380552191295d89be761d243b7cdaabf80ae52468327a009d1cb00841e8d15469909363a9683a58126ab30
 SHA512 
2dce221525460ca2065f102e447672291fed39c21fccefa5d9ca0c2486fd389fe4bce259674ecaa3b6f7dd52d04b677463bbb73543c8ce610b4b729bba55db66
 DIST genpatches-5.15-143.base.tar.xz 5634608 BLAKE2B 
a00b2898db47b874fdfe2e2bf0c40edcb4f358765f14aba79c686b8d6f99c6a77792d45dfcce141837ad6d956c6ce417453e53b6ede9db2f4e88b501aeabda21
 SHA512 
1342f8090f18bd15c44ca11409fc09ee5c406801fc077277682595fd58e8f37a57e022f433a0e8fb132cf6bee64f48dccacdbdbabab776d45634477e195eed67
 DIST genpatches-5.15-143.experimental.tar.xz 5420 BLAKE2B 
cd652e0c96af294a265f5d52971fdd36c71d5d87496944f8a23d304fef76ea3ba7cf6c2b45126f5370898c743a0ee63f017876991a471fd27104d2e5845049f7
 SHA512 
d2266c0e49a2580864ea0de5fb4b93ecc28e6c1b2aa5acbb8aa2b94f58b209f0fcae47363819433926063d77630a032ab501369a1563b874f8e1cb241795
 DIST genpatches-5.15-143.extras.tar.xz 3936 BLAKE2B 
c942135c9120024effcc516070b81aef19de95969e19c95b7c222ccf9ba515db329735596f3c5dfe81f12ef29165b898de75988f0c632cd228b6d3579e3c5648
 SHA512 
eb9d0661d81c1acbf5884f3ccc864e0b110a517556bd62020f41f3fad77c32e57da5a7c1f6411a4dc7d9b85ad8fe9af4658613b0a3e9484fb609a7f9ac1a3f39

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.136-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.136-r1.ebuild
deleted file mode 100644
index e4efd391c60d..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.136-r1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="142"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 17b6888de9df414e8d0f6834951a4c1a6150002e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:42:12 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:42:12 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=17b6888d

sys-kernel/gentoo-sources: drop 5.15.137

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.15.137.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 1860f23ba7c2..68851b820523 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -16,9 +16,6 @@ DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d83417
 DIST genpatches-5.15-141.base.tar.xz 5572792 BLAKE2B 
e062086d50d08b67c21c785b086c4bc0878f078ac6c10cabace2ebfe388af3497d2b98bb2e5d19d4b5791e78456bdf0e8c479121eb8c41b4ca2fcd362ebffe4f
 SHA512 
1835684a7737d61423ec0778316b46fedea491a8f5254d9a2d630e5a78519d61d22dfa0d9d6ea1ece563f165c0d54c748f23bca5df304ad45338c27327e8b2c3
 DIST genpatches-5.15-141.experimental.tar.xz 5424 BLAKE2B 
4993c0ce76ba36b42e43aa695664809069ab6029ad009c9ab6139428813c69c201a751d790d7abb79373d0bc3f89da7661ffbe3465b08440efa85c5f8790f37d
 SHA512 
3d0d70f7b33787d94693a885d5dcba32765ac50a851a0eb3f625c68a4608d3e714fde76d32d05bc23434c5504ee057f02094a9928beb35a25dc02303da35bfae
 DIST genpatches-5.15-141.extras.tar.xz 3936 BLAKE2B 
c51e1f9dcf3995a2e178d8763407dc94595e513f02d96d54dc1b71a34ada0eaf46b6cb1cf4bebd39b4776605532df529cf8ed361480181af516ab889f915ee5b
 SHA512 
5eb1f68368de87df9236bcf10726cd3abcb75a9f59579e9810b9ea53f3ad332d345a3da7c1be61826b6b739aabb11a838d12ba7be3ce2cb890e094433176b02b
-DIST genpatches-5.15-143.base.tar.xz 5634608 BLAKE2B 
a00b2898db47b874fdfe2e2bf0c40edcb4f358765f14aba79c686b8d6f99c6a77792d45dfcce141837ad6d956c6ce417453e53b6ede9db2f4e88b501aeabda21
 SHA512 
1342f8090f18bd15c44ca11409fc09ee5c406801fc077277682595fd58e8f37a57e022f433a0e8fb132cf6bee64f48dccacdbdbabab776d45634477e195eed67
-DIST genpatches-5.15-143.experimental.tar.xz 5420 BLAKE2B 
cd652e0c96af294a265f5d52971fdd36c71d5d87496944f8a23d304fef76ea3ba7cf6c2b45126f5370898c743a0ee63f017876991a471fd27104d2e5845049f7
 SHA512 
d2266c0e49a2580864ea0de5fb4b93ecc28e6c1b2aa5acbb8aa2b94f58b209f0fcae47363819433926063d77630a032ab501369a1563b874f8e1cb241795
-DIST genpatches-5.15-143.extras.tar.xz 3936 BLAKE2B 
c942135c9120024effcc516070b81aef19de95969e19c95b7c222ccf9ba515db329735596f3c5dfe81f12ef29165b898de75988f0c632cd228b6d3579e3c5648
 SHA512 
eb9d0661d81c1acbf5884f3ccc864e0b110a517556bd62020f41f3fad77c32e57da5a7c1f6411a4dc7d9b85ad8fe9af4658613b0a3e9484fb609a7f9ac1a3f39
 DIST genpatches-5.15-144.base.tar.xz 5663416 BLAKE2B 
a4347f6e6f5916a3811ddb7ce19a506f6f4bb691e57ed5229adb55d90aa2fce14656d1a77d63539ef5fba8c0a5ed8c3cd0933c9f286694a83c65898b77015e66
 SHA512 
8f4a7429a9673cc2aeffe870ac1f742b6d111b0fb72bff74b3407d13eaaa6200ae7b931449b7c5923c215428b2c55352f728d60a09f1ac7907625f37a454a3cf
 DIST genpatches-5.15-144.experimental.tar.xz 5424 BLAKE2B 
53f1f33b35e96cb37524f700c526fc5ffc044ab737c64835ba9e871eab5803bc51316f27c4c6a3d3e162464750007c6d4b141869516b675283be6cfec34412f3
 SHA512 
5d855694ddbd7789343f60648eeeaa61de04bd27412d4797b9838238ac5ffe0d47023d23e827fb89a19f47b03dc2a0d68f1e9064f429084af6404bc44037ac13
 DIST genpatches-5.15-144.extras.tar.xz 3940 BLAKE2B 
b605a72df3376503172f7a3e7c170fd6b46490061a8a435230372c12a95cfd3deae488639b3ca579c602e86d1e34b1e11c4b873bfd2bc037520df5f1906f6caf
 SHA512 
5db17e336aa1cd4b839b5e4b595e632484af239a662c7f631009a10811be3b87188049eb8a576543f132e674b382b5ba9d9af94a26b3d5a24fb4c654f6a3e2e0

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.137.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.137.ebuild
deleted file mode 100644
index 7a997989ab20..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.137.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="143"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 68399a3e08280816f334aafb6697484a48b731c8
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:42:20 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:42:20 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=68399a3e

sys-kernel/gentoo-sources: drop 5.15.138

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.15.138.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 68851b820523..9d151fe2f203 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -16,9 +16,6 @@ DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d83417
 DIST genpatches-5.15-141.base.tar.xz 5572792 BLAKE2B 
e062086d50d08b67c21c785b086c4bc0878f078ac6c10cabace2ebfe388af3497d2b98bb2e5d19d4b5791e78456bdf0e8c479121eb8c41b4ca2fcd362ebffe4f
 SHA512 
1835684a7737d61423ec0778316b46fedea491a8f5254d9a2d630e5a78519d61d22dfa0d9d6ea1ece563f165c0d54c748f23bca5df304ad45338c27327e8b2c3
 DIST genpatches-5.15-141.experimental.tar.xz 5424 BLAKE2B 
4993c0ce76ba36b42e43aa695664809069ab6029ad009c9ab6139428813c69c201a751d790d7abb79373d0bc3f89da7661ffbe3465b08440efa85c5f8790f37d
 SHA512 
3d0d70f7b33787d94693a885d5dcba32765ac50a851a0eb3f625c68a4608d3e714fde76d32d05bc23434c5504ee057f02094a9928beb35a25dc02303da35bfae
 DIST genpatches-5.15-141.extras.tar.xz 3936 BLAKE2B 
c51e1f9dcf3995a2e178d8763407dc94595e513f02d96d54dc1b71a34ada0eaf46b6cb1cf4bebd39b4776605532df529cf8ed361480181af516ab889f915ee5b
 SHA512 
5eb1f68368de87df9236bcf10726cd3abcb75a9f59579e9810b9ea53f3ad332d345a3da7c1be61826b6b739aabb11a838d12ba7be3ce2cb890e094433176b02b
-DIST genpatches-5.15-144.base.tar.xz 5663416 BLAKE2B 
a4347f6e6f5916a3811ddb7ce19a506f6f4bb691e57ed5229adb55d90aa2fce14656d1a77d63539ef5fba8c0a5ed8c3cd0933c9f286694a83c65898b77015e66
 SHA512 
8f4a7429a9673cc2aeffe870ac1f742b6d111b0fb72bff74b3407d13eaaa6200ae7b931449b7c5923c215428b2c55352f728d60a09f1ac7907625f37a454a3cf
-DIST genpatches-5.15-144.experimental.tar.xz 5424 BLAKE2B 
53f1f33b35e96cb37524f700c526fc5ffc044ab737c64835ba9e871eab5803bc51316f27c4c6a3d3e162464750007c6d4b141869516b675283be6cfec34412f3
 SHA512 
5d855694ddbd7789343f60648eeeaa61de04bd27412d4797b9838238ac5ffe0d47023d23e827fb89a19f47b03dc2a0d68f1e9064f429084af6404bc44037ac13
-DIST genpatches-5.15-144.extras.tar.xz 3940 BLAKE2B 
b605a72df3376503172f7a3e7c170fd6b46490061a8a435230372c12a95cfd3deae488639b3ca579c602e86d1e34b1e11c4b873bfd2bc037520df5f1906f6caf
 SHA512 
5db17e336aa1cd4b839b5e4b595e632484af239a662c7f631009a10811be3b87188049eb8a576543f132e674b382b5ba9d9af94a26b3d5a24fb4c654f6a3e2e0
 DIST genpatches-5.15-145.base.tar.xz 5716840 BLAKE2B 
ab0ea42db784aed619fbbce1600fab744a083fd5f47067210b3d3f2874d6d1d399f2aab0fba538865b584f7bd018a4ceec569cfe93ab32ff250bf298996be3da
 SHA512 
8797528fd32dfebf76a804ddb4f6adf07d666758c8f0eaa18a694341872bbe2c3febf44c56268f1852eaac0afe36e6e6c33f287a389f4782af673ce63836a574
 DIST genpatches-5.15-145.experimental.tar.xz 5420 BLAKE2B 
efc4c6f7abd26a46364df4cee69e7d8bc6be57b3edc0e7fdf6f63c56952fb4dab308b6172b4b316dfefc0f80575b14db161a9fc18dc5211bf6002a44f441709a
 SHA512 
02185cb8041548adba82ebdd5a2be5d08f0fde65a98a9c059e7aeee98dcbd41f29810dbfae59e24908ea7f13600858922f7969849fb8c6c0e3e0698231b2b297
 DIST genpatches-5.15-145.extras.tar.xz 3936 BLAKE2B 
3e0d75d0029aa817b3e7f184b34150adaf337c05f37122a46290b24d4769a1ff1b5fd82adc2a50b09f2b0be235ea9f4f06a4c3111dc68cf2acccae1bd39a0d67
 SHA512 
4f3e94e59bffcf5a9f6f7ca98c34c7302ad843860532e6022f6ba33d1d9c1a89b3dba606ec771ccbf063f01808fc51b9a1162dd8aadbf898d17759488a04ef5d

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.138.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.138.ebuild
deleted file mode 100644
index 069b145bec5a..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.138.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="144"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 767ec8d1aab0d3ae4e53d951c0c7923f30232174
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:42:28 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:42:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=767ec8d1

sys-kernel/gentoo-sources: drop 5.15.139

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.15.139.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 9d151fe2f203..df49484f7b79 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -16,9 +16,6 @@ DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d83417
 DIST genpatches-5.15-141.base.tar.xz 5572792 BLAKE2B 
e062086d50d08b67c21c785b086c4bc0878f078ac6c10cabace2ebfe388af3497d2b98bb2e5d19d4b5791e78456bdf0e8c479121eb8c41b4ca2fcd362ebffe4f
 SHA512 
1835684a7737d61423ec0778316b46fedea491a8f5254d9a2d630e5a78519d61d22dfa0d9d6ea1ece563f165c0d54c748f23bca5df304ad45338c27327e8b2c3
 DIST genpatches-5.15-141.experimental.tar.xz 5424 BLAKE2B 
4993c0ce76ba36b42e43aa695664809069ab6029ad009c9ab6139428813c69c201a751d790d7abb79373d0bc3f89da7661ffbe3465b08440efa85c5f8790f37d
 SHA512 
3d0d70f7b33787d94693a885d5dcba32765ac50a851a0eb3f625c68a4608d3e714fde76d32d05bc23434c5504ee057f02094a9928beb35a25dc02303da35bfae
 DIST genpatches-5.15-141.extras.tar.xz 3936 BLAKE2B 
c51e1f9dcf3995a2e178d8763407dc94595e513f02d96d54dc1b71a34ada0eaf46b6cb1cf4bebd39b4776605532df529cf8ed361480181af516ab889f915ee5b
 SHA512 
5eb1f68368de87df9236bcf10726cd3abcb75a9f59579e9810b9ea53f3ad332d345a3da7c1be61826b6b739aabb11a838d12ba7be3ce2cb890e094433176b02b
-DIST genpatches-5.15-145.base.tar.xz 5716840 BLAKE2B 
ab0ea42db784aed619fbbce1600fab744a083fd5f47067210b3d3f2874d6d1d399f2aab0fba538865b584f7bd018a4ceec569cfe93ab32ff250bf298996be3da
 SHA512 
8797528fd32dfebf76a804ddb4f6adf07d666758c8f0eaa18a694341872bbe2c3febf44c56268f1852eaac0afe36e6e6c33f287a389f4782af673ce63836a574
-DIST genpatches-5.15-145.experimental.tar.xz 5420 BLAKE2B 
efc4c6f7abd26a46364df4cee69e7d8bc6be57b3edc0e7fdf6f63c56952fb4dab308b6172b4b316dfefc0f80575b14db161a9fc18dc5211bf6002a44f441709a
 SHA512 
02185cb8041548adba82ebdd5a2be5d08f0fde65a98a9c059e7aeee98dcbd41f29810dbfae59e24908ea7f13600858922f7969849fb8c6c0e3e0698231b2b297
-DIST genpatches-5.15-145.extras.tar.xz 3936 BLAKE2B 
3e0d75d0029aa817b3e7f184b34150adaf337c05f37122a46290b24d4769a1ff1b5fd82adc2a50b09f2b0be235ea9f4f06a4c3111dc68cf2acccae1bd39a0d67
 SHA512 
4f3e94e59bffcf5a9f6f7ca98c34c7302ad843860532e6022f6ba33d1d9c1a89b3dba606ec771ccbf063f01808fc51b9a1162dd8aadbf898d17759488a04ef5d
 DIST genpatches-5.15-146.base.tar.xz 5787940 BLAKE2B 
7926adb4f543d2cdc99a4ea1340d58599cae1ddc14c6d0b21701700b6d63dfc8814714c964bd955d86d42600697c5a45b8fdc6d26eee7ecd21a627e20c230025
 SHA512 
c3354b3b5a9ac108ad8a6ec2db9d69e6633bbe464976cd9bf0c91f3953891b1ebd8b501d4318161849cee4a3040b61c711f8def3cd66f4a2c5aa03ffa3e7db54
 DIST genpatches-5.15-146.experimental.tar.xz 5424 BLAKE2B 
db36cdefe63d46c01615c5f0df9f717d028e0d66bebe01873e1aa4498376f0e985d0970bb8584e8480215bb8e9b5a59dc38aca619f86b8044ef6ef424706c7d1
 SHA512 
4585f26f9dbd585c194bb30e5244ebb1374dbeeb93dcbff2d317929635920e242884963657ef6c88a234d82a3b878c59a5e4e00091b833f80c3f511a6632f0fb
 DIST genpatches-5.15-146.extras.tar.xz 3940 BLAKE2B 
4eefeda553205910fbcf214be699eb3ef7e99fd6d5693f50338262e99a5f0fbdd42321171aa29e18792af5de5e86d45cbdf538537b0bb4282695fd5b07414e87
 SHA512 
8855066d40f32931f768588c0f660fdc216f2a4b8a1bb17fadb7c2589e0764c846cfce70499af429b048bb514e51ca89e88c4319fb56d3ff5636baf0e638aedc

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.139.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.139.ebuild
deleted file mode 100644
index 0e917ed5c52c..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.139.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="145"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: b19e717397f6f21ced47fe8924679c990ea0b75f
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:41:00 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:41:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b19e7173

sys-kernel/gentoo-sources: drop 5.10.202

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.10.202.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 72dd969ad8f3..f3cc7fe3f2f3 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -4,9 +4,6 @@ DIST genpatches-5.10-197.extras.tar.xz 3868 BLAKE2B 
349894aeb8c6cde8ca01b7b12249
 DIST genpatches-5.10-208.base.tar.xz 6093152 BLAKE2B 
39bf2d32114ec581c28770ebfa3da4d378d0db1ccd762ee1e17a3ba1af447c09e002d18b6132ca5865e026663b1264a432029c4aca6ed627e4a861d69d1c633f
 SHA512 
e3c16f01c902dabc49f181d970c8449f41d900802bfe90dc9e4dbc31de86fd556860ad39753d4db08ab0105e4926d892d723ed7dc55975de801cbdd797308f15
 DIST genpatches-5.10-208.experimental.tar.xz 16868 BLAKE2B 
104550964fbc808577aba9e876f83b3387d92bd0adfe10f511bd23e716b9427ddaca5fa428284b786288283bd9a427b7b1da14f5d631c67568143931f678f8c4
 SHA512 
2ccc4d2017877f674b2781991ef2c736a22ff00fd383fd68f408ea3620a33f5d16d64bac6a1cdb073a9faf7914bae8662a28ad39ad968423c04a9a5aec2b1bee
 DIST genpatches-5.10-208.extras.tar.xz 3876 BLAKE2B 
f288ba384e0871c7ceaca2f20fa324ef69e032e21847770e13b95d85d67f2de40780c5e30a2eb2c75c77f142f8417bef66bc6f82f7dfb46fa4e98555c96cc71b
 SHA512 
adad7c912629058889705cd77f684df2ceba3f02add3aefc3103f44484f996e8b42b320ca8697782fcbab24c00dc712fad0b852b8538f68c3ed258fe90550aa7
-DIST genpatches-5.10-212.base.tar.xz 6247964 BLAKE2B 
946041f888556cfdce0b20394321eef7a28434b0a99abee389c51f72b6903276376d19e88f0ee8615269b73376667a223cfdc0c2c16f5a43d9fecd4f26d48edd
 SHA512 
b3a67d0adada6c8922a9797a094192def65404ba75db193fd7b92a4389437a0163e259acd271e8a12bcb68867447318411bf85e4280e8bd84d5c105635f8b97d
-DIST genpatches-5.10-212.experimental.tar.xz 16868 BLAKE2B 
1fb7b8d80aa271ab7ec5397a02a56f04e37d6cf28e25a03a3b735fe3c5bdec7489d8d13d7413e8f0df9f95d7a1aee6f9c9f3e544d07f5d93ba7277497a166cda
 SHA512 
753ff5afba2c10a7f2bc716443ff3152f5e8d011bb5c524849814852048a511d30f5e58fdb1f8159b59149f3ad63f29e91e681a7446876894f00ecd6ad9daba5
-DIST genpatches-5.10-212.extras.tar.xz 3876 BLAKE2B 
0899603bd8419915c49ff71ed423ec39ea5030b648ad9e3a2c25f02265b902e6797171bd58c2ad0be37a62caf0de65bc565dbeba37b0c2336c68edbf7374c932
 SHA512 
39ac14f636ec9a38968f525fb3aa6aba7c43082fb85cb6995210da93ac932a34e74645c5fefff9c7dbe7c2c27195bb4992caac858252e0ec2b0e2ac2684c3075
 DIST genpatches-5.10-213.base.tar.xz 6247856 BLAKE2B 
8decc2789f586d6c91cee876713e76dfb15d2df1191deab54d8c656859561e29b7516693d46b9922c69cc20572c0c79cac02088b9e85d5c2fa0cf72ad78f1210
 SHA512 
9c2e5f12baeed7d57c6730f458ce32ff01ff3120d4f11e524e14062b449ea43a0e467950171cbe912de0c64e6b16ce1193d7e8e56e190d6abc1a8adc9a7b9f1d
 DIST genpatches-5.10-213.experimental.tar.xz 16868 BLAKE2B 
e2f4597b1d6669ad17a58a7e82cd2820f0d81e23ae2e3bc8668e5619bb0760cc435ae7c30863e2033692c62008b1a610ee5b50a036fbad85285c206e50c36275
 SHA512 
8fa82acd88927af17c6c6589100e63cd0ca64e2bf45cae00cdb677f15e442b3188e95bad55311f8359fbf185bddb5ca239a903cb8ab3b5bf489f314aa4296ec2
 DIST genpatches-5.10-213.extras.tar.xz 3876 BLAKE2B 
b852d4e7759f8f3f6adb9789df694f083f3a8b26cc0f44dcfc30b45f0b0b1099a1af6495df7a5ca8da8b3c4d1e83dd9f493cefe8787d80e45843a64dbf72d045
 SHA512 
3d6ddd8c9bc36cea25dd778924b2f2577f6b62d773ff1e3b847a604b9558e7614bdd805860b3efa0a2fd22fee3363a8f64cf8e9be24da65a8e132a447d09d9eb

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.202.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.202.ebuild
deleted file mode 100644
index 185675a58a97..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.202.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="212"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 04fa56be933746b9e7338fbe5361fde999b700f2
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:40:52 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:40:52 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=04fa56be

sys-kernel/gentoo-sources: drop 5.10.201

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.10.201.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 323f0196d0ff..72dd969ad8f3 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -4,9 +4,6 @@ DIST genpatches-5.10-197.extras.tar.xz 3868 BLAKE2B 
349894aeb8c6cde8ca01b7b12249
 DIST genpatches-5.10-208.base.tar.xz 6093152 BLAKE2B 
39bf2d32114ec581c28770ebfa3da4d378d0db1ccd762ee1e17a3ba1af447c09e002d18b6132ca5865e026663b1264a432029c4aca6ed627e4a861d69d1c633f
 SHA512 
e3c16f01c902dabc49f181d970c8449f41d900802bfe90dc9e4dbc31de86fd556860ad39753d4db08ab0105e4926d892d723ed7dc55975de801cbdd797308f15
 DIST genpatches-5.10-208.experimental.tar.xz 16868 BLAKE2B 
104550964fbc808577aba9e876f83b3387d92bd0adfe10f511bd23e716b9427ddaca5fa428284b786288283bd9a427b7b1da14f5d631c67568143931f678f8c4
 SHA512 
2ccc4d2017877f674b2781991ef2c736a22ff00fd383fd68f408ea3620a33f5d16d64bac6a1cdb073a9faf7914bae8662a28ad39ad968423c04a9a5aec2b1bee
 DIST genpatches-5.10-208.extras.tar.xz 3876 BLAKE2B 
f288ba384e0871c7ceaca2f20fa324ef69e032e21847770e13b95d85d67f2de40780c5e30a2eb2c75c77f142f8417bef66bc6f82f7dfb46fa4e98555c96cc71b
 SHA512 
adad7c912629058889705cd77f684df2ceba3f02add3aefc3103f44484f996e8b42b320ca8697782fcbab24c00dc712fad0b852b8538f68c3ed258fe90550aa7
-DIST genpatches-5.10-211.base.tar.xz 6209884 BLAKE2B 
36e417b4b2e16fa88471521c019a8f5ea2680b9c2c4bde9e6507189110d43b5f4fd3467c34b5d6e9d19f4949d0a80dcab19837382e62be448af5c815fafbf6db
 SHA512 
4f5c30f443049133d9511a27339ea0921fa9f3f9d4641c985264a1e720d35a89deb27c1266cf142c180c16bfdc2279045c8931f137d3ebb57eabb7df9e2ecc00
-DIST genpatches-5.10-211.experimental.tar.xz 16872 BLAKE2B 
475092e167d97dce2e79fd8323c9467af7283ee7b22bcdab10d8d07257e5b80aa08f5cc6f07f347cc1c57a95cd7c574fda122d41bf5819586826f448e89aafef
 SHA512 
06fdde34f36ef009237387d9d3e3cd423c2adc0888a5b1688d4499a8be08b2e44f36ec1e9484f6e85d126fe4afa82e722a5225b69a744b2c2ba757c1c7f2766c
-DIST genpatches-5.10-211.extras.tar.xz 3872 BLAKE2B 
8cb4f624b756f19f658a27a275aa2ed2ad714d0495efd001d308024519ad7f22a19c969c5e191ab0a8738af6b879ab093252e582d5890917bd5d6935703b5645
 SHA512 
93cd58c1930093b624e56b570967d55ebf254fb265b0553b1fd18249e53443bebe22fbd9e6fb67e0c25a4a8d35e05e118420b7a189a1c4046bf33423ffb051b2
 DIST genpatches-5.10-212.base.tar.xz 6247964 BLAKE2B 
946041f888556cfdce0b20394321eef7a28434b0a99abee389c51f72b6903276376d19e88f0ee8615269b73376667a223cfdc0c2c16f5a43d9fecd4f26d48edd
 SHA512 
b3a67d0adada6c8922a9797a094192def65404ba75db193fd7b92a4389437a0163e259acd271e8a12bcb68867447318411bf85e4280e8bd84d5c105635f8b97d
 DIST genpatches-5.10-212.experimental.tar.xz 16868 BLAKE2B 
1fb7b8d80aa271ab7ec5397a02a56f04e37d6cf28e25a03a3b735fe3c5bdec7489d8d13d7413e8f0df9f95d7a1aee6f9c9f3e544d07f5d93ba7277497a166cda
 SHA512 
753ff5afba2c10a7f2bc716443ff3152f5e8d011bb5c524849814852048a511d30f5e58fdb1f8159b59149f3ad63f29e91e681a7446876894f00ecd6ad9daba5
 DIST genpatches-5.10-212.extras.tar.xz 3876 BLAKE2B 
0899603bd8419915c49ff71ed423ec39ea5030b648ad9e3a2c25f02265b902e6797171bd58c2ad0be37a62caf0de65bc565dbeba37b0c2336c68edbf7374c932
 SHA512 
39ac14f636ec9a38968f525fb3aa6aba7c43082fb85cb6995210da93ac932a34e74645c5fefff9c7dbe7c2c27195bb4992caac858252e0ec2b0e2ac2684c3075

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.201.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.201.ebuild
deleted file mode 100644
index f0803456417e..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.201.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="211"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 2fee4850c1906a669562a34ce799e995a109f201
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:40:23 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:40:23 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2fee4850

sys-kernel/gentoo-sources: drop 5.10.199

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.10.199.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 0c8fb517df68..0209b8e4e943 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -4,9 +4,6 @@ DIST genpatches-5.10-197.extras.tar.xz 3868 BLAKE2B 
349894aeb8c6cde8ca01b7b12249
 DIST genpatches-5.10-208.base.tar.xz 6093152 BLAKE2B 
39bf2d32114ec581c28770ebfa3da4d378d0db1ccd762ee1e17a3ba1af447c09e002d18b6132ca5865e026663b1264a432029c4aca6ed627e4a861d69d1c633f
 SHA512 
e3c16f01c902dabc49f181d970c8449f41d900802bfe90dc9e4dbc31de86fd556860ad39753d4db08ab0105e4926d892d723ed7dc55975de801cbdd797308f15
 DIST genpatches-5.10-208.experimental.tar.xz 16868 BLAKE2B 
104550964fbc808577aba9e876f83b3387d92bd0adfe10f511bd23e716b9427ddaca5fa428284b786288283bd9a427b7b1da14f5d631c67568143931f678f8c4
 SHA512 
2ccc4d2017877f674b2781991ef2c736a22ff00fd383fd68f408ea3620a33f5d16d64bac6a1cdb073a9faf7914bae8662a28ad39ad968423c04a9a5aec2b1bee
 DIST genpatches-5.10-208.extras.tar.xz 3876 BLAKE2B 
f288ba384e0871c7ceaca2f20fa324ef69e032e21847770e13b95d85d67f2de40780c5e30a2eb2c75c77f142f8417bef66bc6f82f7dfb46fa4e98555c96cc71b
 SHA512 
adad7c912629058889705cd77f684df2ceba3f02add3aefc3103f44484f996e8b42b320ca8697782fcbab24c00dc712fad0b852b8538f68c3ed258fe90550aa7
-DIST genpatches-5.10-209.base.tar.xz 6144432 BLAKE2B 
c991e0a2df03e013c15072e7daadb2b679a9bb8add1ea7425ff3f1828fceb094d9424bec91b3e59bf8305b1f8614805d82b9057f2110efd99c16eb1fbdd412d2
 SHA512 
fe2105bff712f0d8f17984d687df102db4c6ac5175964de8f03af1b5cca1736eca65a72beabe0e7ae1b0b181485592b5b57ebff15451a4e8064b271b94ef0a0d
-DIST genpatches-5.10-209.experimental.tar.xz 16864 BLAKE2B 
5b34b8ca419c9cf689bd976208de8ab72a75bffc1bc7d410a8bb49dd60e8cc188c05d081a7538beeb7f6298c4778c1fe985cf21e1667a1c9ad97c8fd84722536
 SHA512 
d30dfe29d39a3721ddfe0f1d3f7d2cbb6eefb5152aa94824d996d05dc8a2d1ecef849cc154316029f1d549da464b553c02f5e484904db78726933e1ed8f52f4a
-DIST genpatches-5.10-209.extras.tar.xz 3876 BLAKE2B 
4a85be9a7a00ef23f2d0d7388b328f360f4b1c7b45557bf89428236442945b0519e98687f951cfa3cdcdad6fd11e3ec42067ea26301cb4e6612610792a59a0a9
 SHA512 
f59ec430d275491fc521f1833d71185e91cc7650de51bdd2de3da90dfe8520370b83697a35000407d1ada01bc889b1ea089f53be75f3cd8d52840e1399ee
 DIST genpatches-5.10-210.base.tar.xz 6166764 BLAKE2B 
d2afcbc4c25f01401b9971ee3548ba9f945e6cb3fed7eed800e4e082d3553edd1991f49eca0eb6df00be09f19c9b85f378546a21439d140ecffab7108c46ce8b
 SHA512 
54fd317bafbc4d04cfc05814b8695967dab324773a76964e86ad018e27b58903f5fd42bf06202aadc2c86582f07be5a83d39620606611ff5806f14460fec0b3b
 DIST genpatches-5.10-210.experimental.tar.xz 16872 BLAKE2B 
177b228384b4b6b9748f956e2e54948f8847dd987543acc72ace19e796d852ce7240932414dd70be73e06d8faa3674be5b8ad9cc7a390fe8f06a224dffc52e99
 SHA512 
652b903aa332109e1fac617cb5be6e03f03551e98e498cc6bc31a75ad6b976eb4a1834b1da4c8b9dfd4c3e6d2f0d0ae0d3d91a02e35640c038356616c5d474b6
 DIST genpatches-5.10-210.extras.tar.xz 3876 BLAKE2B 
51ff2998ba7713fd4c7f4cd025b5abd014ef7c8e944841a1b6a6517141aa4b74efb2b017179197b03c82972e1b24bfc3deb9ee4687e551af8b55162e3f73c520
 SHA512 
24cf5ed8915d9db4ed79e05d07bf95ae499daafb79b15113a917743dd5421467265b47effb356d813165f5d7675213e5d2d4ff9be37b11573e77172ef72c05c5

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.199.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.199.ebuild
deleted file mode 100644
index fc5c5e2485ec..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.199.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="209"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 35962f0c300850e75ca45e18768b88da338cad97
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 19:40:44 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 19:40:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=35962f0c

sys-kernel/gentoo-sources: drop 5.10.200

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.10.200.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 0209b8e4e943..323f0196d0ff 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -4,9 +4,6 @@ DIST genpatches-5.10-197.extras.tar.xz 3868 BLAKE2B 
349894aeb8c6cde8ca01b7b12249
 DIST genpatches-5.10-208.base.tar.xz 6093152 BLAKE2B 
39bf2d32114ec581c28770ebfa3da4d378d0db1ccd762ee1e17a3ba1af447c09e002d18b6132ca5865e026663b1264a432029c4aca6ed627e4a861d69d1c633f
 SHA512 
e3c16f01c902dabc49f181d970c8449f41d900802bfe90dc9e4dbc31de86fd556860ad39753d4db08ab0105e4926d892d723ed7dc55975de801cbdd797308f15
 DIST genpatches-5.10-208.experimental.tar.xz 16868 BLAKE2B 
104550964fbc808577aba9e876f83b3387d92bd0adfe10f511bd23e716b9427ddaca5fa428284b786288283bd9a427b7b1da14f5d631c67568143931f678f8c4
 SHA512 
2ccc4d2017877f674b2781991ef2c736a22ff00fd383fd68f408ea3620a33f5d16d64bac6a1cdb073a9faf7914bae8662a28ad39ad968423c04a9a5aec2b1bee
 DIST genpatches-5.10-208.extras.tar.xz 3876 BLAKE2B 
f288ba384e0871c7ceaca2f20fa324ef69e032e21847770e13b95d85d67f2de40780c5e30a2eb2c75c77f142f8417bef66bc6f82f7dfb46fa4e98555c96cc71b
 SHA512 
adad7c912629058889705cd77f684df2ceba3f02add3aefc3103f44484f996e8b42b320ca8697782fcbab24c00dc712fad0b852b8538f68c3ed258fe90550aa7
-DIST genpatches-5.10-210.base.tar.xz 6166764 BLAKE2B 
d2afcbc4c25f01401b9971ee3548ba9f945e6cb3fed7eed800e4e082d3553edd1991f49eca0eb6df00be09f19c9b85f378546a21439d140ecffab7108c46ce8b
 SHA512 
54fd317bafbc4d04cfc05814b8695967dab324773a76964e86ad018e27b58903f5fd42bf06202aadc2c86582f07be5a83d39620606611ff5806f14460fec0b3b
-DIST genpatches-5.10-210.experimental.tar.xz 16872 BLAKE2B 
177b228384b4b6b9748f956e2e54948f8847dd987543acc72ace19e796d852ce7240932414dd70be73e06d8faa3674be5b8ad9cc7a390fe8f06a224dffc52e99
 SHA512 
652b903aa332109e1fac617cb5be6e03f03551e98e498cc6bc31a75ad6b976eb4a1834b1da4c8b9dfd4c3e6d2f0d0ae0d3d91a02e35640c038356616c5d474b6
-DIST genpatches-5.10-210.extras.tar.xz 3876 BLAKE2B 
51ff2998ba7713fd4c7f4cd025b5abd014ef7c8e944841a1b6a6517141aa4b74efb2b017179197b03c82972e1b24bfc3deb9ee4687e551af8b55162e3f73c520
 SHA512 
24cf5ed8915d9db4ed79e05d07bf95ae499daafb79b15113a917743dd5421467265b47effb356d813165f5d7675213e5d2d4ff9be37b11573e77172ef72c05c5
 DIST genpatches-5.10-211.base.tar.xz 6209884 BLAKE2B 
36e417b4b2e16fa88471521c019a8f5ea2680b9c2c4bde9e6507189110d43b5f4fd3467c34b5d6e9d19f4949d0a80dcab19837382e62be448af5c815fafbf6db
 SHA512 
4f5c30f443049133d9511a27339ea0921fa9f3f9d4641c985264a1e720d35a89deb27c1266cf142c180c16bfdc2279045c8931f137d3ebb57eabb7df9e2ecc00
 DIST genpatches-5.10-211.experimental.tar.xz 16872 BLAKE2B 
475092e167d97dce2e79fd8323c9467af7283ee7b22bcdab10d8d07257e5b80aa08f5cc6f07f347cc1c57a95cd7c574fda122d41bf5819586826f448e89aafef
 SHA512 
06fdde34f36ef009237387d9d3e3cd423c2adc0888a5b1688d4499a8be08b2e44f36ec1e9484f6e85d126fe4afa82e722a5225b69a744b2c2ba757c1c7f2766c
 DIST genpatches-5.10-211.extras.tar.xz 3872 BLAKE2B 
8cb4f624b756f19f658a27a275aa2ed2ad714d0495efd001d308024519ad7f22a19c969c5e191ab0a8738af6b879ab093252e582d5890917bd5d6935703b5645
 SHA512 
93cd58c1930093b624e56b570967d55ebf254fb265b0553b1fd18249e53443bebe22fbd9e6fb67e0c25a4a8d35e05e118420b7a189a1c4046bf33423ffb051b2

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.200.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.200.ebuild
deleted file mode 100644
index a560e2979c8c..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.200.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="210"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 4f4fe7eee836bd7bc882053c8f8f3769693baf74
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 12:37:07 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 12:37:07 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4f4fe7ee

sys-kernel/gentoo-sources: add 6.6.5, iwlwifi fix and revert

Remove redundant patch
2010_Fix_randomize_layout_crash_in_struct_neigh.patch

Remove revert, add upstream proposed fix
2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch
2410_iwlwifi-rfkill-fix.patch
Closes: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.6.5.ebuild | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index f4eadc446a83..0c8fb517df68 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -121,6 +121,9 @@ DIST genpatches-6.6-5.extras.tar.xz 3704 BLAKE2B 
739d6f239b679f80f74475f10ae3a9e
 DIST genpatches-6.6-6.base.tar.xz 432804 BLAKE2B 
805a19720d8ed2a5cb5908c728915a58f5db8b320174f9a6c90df4a2e7d2a58f00c1e30427af035944f99341adf3a33ca5375211b7b40c77bd37077e319f718d
 SHA512 
6ea0477daddd54d029f1a99703254afb131233cdfa3e89163c7ef45941b941e5d72c9df7f509a7280398be2a075aaffcead07a0f85db666c41cbd312d5042220
 DIST genpatches-6.6-6.experimental.tar.xz 5756 BLAKE2B 
78ff303e93020b4335cbdf7a8bc1c2eb6990aa009168cee52f5050095096aa5071c93a08aa2b230ed1a508b3848066038e466a9e0feab64526fb24f9e4111b79
 SHA512 
fcbc6905f07274c043b64bc000c4452d3edc45b6fce17e15195cfa6c454797f6d0c98ca57a259ed4543dca4865d8b085d10cea1532764798d11ccd441c29726f
 DIST genpatches-6.6-6.extras.tar.xz 3704 BLAKE2B 
24d5d1c36237b6152894ffe8f23fafeee80ca397e93367228d2f2aefb9b6100eb12097277feb44fdecd747800a81f7f654abc59d84a9bf9d44478cd6e4c7b7ff
 SHA512 
7d00ed37a34ec44b5f61eaab1777cf9d414903bfcafb57540d01645be5f7dd0950784d722f719f7bf1515e985889b11f39bc070edcdf0d67889333ec94c4c772
+DIST genpatches-6.6-7.base.tar.xz 472596 BLAKE2B 
c5f69fa4340167c9e5c3b5bad31ef55a3f49756f86e1e5cb935cf8cffb6ee080f411b5113dc3fb9d43224de432e6f1f6fb5a18082d269e30181e72aa1fcd
 SHA512 
6098a5d32ff83fe2ceb094055be6336a19c40246946606fd0b39e86ce8bf53b96cd5539e6cbc774dc865f4be742ac3c127f8f48ff5cd3a50484dcd5afb7b9df3
+DIST genpatches-6.6-7.experimental.tar.xz 5756 BLAKE2B 
6c51bc11e25163c591bea41dac1ae29cab6f44703fad1463f27ada5690ab5af0d5aaf494807247d66a3310d06655295d21bc6a9fac436d5423d4deeac6619a26
 SHA512 
0e27f8ba607a5099c5358b526bf5ffec563b6637e6b88a8b752eb4a44a6826c94bcb06294de18ac4fee8c103c48d935c11a420ce52cf28cac50eefdc9301fb62
+DIST genpatches-6.6-7.extras.tar.xz 3704 BLAKE2B 
1bd0d01aefad3c47f2b7bdc550e607d2c4ba8e0cbbdbe3ba4ef57e539f9bd894222ca6f01908e6bb27221de1331634a6941867c7d6bece9620510110bf276107
 SHA512 
6da82d251ac6c33b8d2837e1a44a32ab5106f0a5816a8e76354c7d9eef510b4f485edfb1b80dad68e59b3a96494bed590ba1508f7b96697c364fd52c97b65496
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.5.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.5.ebuild
new file mode 100644
index ..c8865b2180d1
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.5.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="7"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einf

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 5d120811e200390d3668927d7762a43abaca905c
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 12:36:50 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 12:36:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5d120811

sys-kernel/gentoo-sources: add 6.1.66

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.1.66.ebuild| 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 9651c8441773..f4eadc446a83 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -82,6 +82,9 @@ DIST genpatches-6.1-72.extras.tar.xz 3816 BLAKE2B 
a6de63bb21ba7a7f5ff88dde6eda62
 DIST genpatches-6.1-73.base.tar.xz 4082244 BLAKE2B 
890c267dc12fc2f62046b3e1ef0b4f26756a7de873994d91ce837105c5d36b3dcff081089a10218a608e134e6e4b072beb812c90bba8c9458a29505f88a79def
 SHA512 
566b1437311cb24cfd6c0f0e3a22a792a2fa0bcdfd2a71e45a8b59eadf5f8bfa6618ce3e7654c513f4bcaa99f65b8154f3d6025ec7a7fb2a708acc7751e6cb6d
 DIST genpatches-6.1-73.experimental.tar.xz 17452 BLAKE2B 
2b0d53f34f4245d4d8c31ea3de94057276ce03807494aa1f243e6ca3d3418a1f53ae23f91e0089f79200c2472e8e0633d5d6f9ac176e21fd76cbaf04ab8be90c
 SHA512 
0d98e0fa6d74e4488d691d7ca39367f53bc7100bdeb83559101f2f62ec88e644f3ec5af0eb7cee43a070376cace48975fe26288027ed2a617f6aa99e0002eaa3
 DIST genpatches-6.1-73.extras.tar.xz 3812 BLAKE2B 
efc027ab0bd21caafbc7c2706b066b3486f9acd93cac964ae00e1aba543d5a92bc00b4f6cde82beed2a0d72c1aafc16a8e168d139a365463d8c6d170718627e1
 SHA512 
b74da4e894bf615705fa0396c09d32d6e34aad81f3114119a3dbefa94ffb47f91017c2b551b80c289c607a29ff8efa8db1000d89534d8cd4e75d88024270f7ae
+DIST genpatches-6.1-74.base.tar.xz 4113880 BLAKE2B 
26d9abc23f66346e376b78bb687ae7bc955447093641abe0bf736ff9e1c4e7ca70a0bd26b581f295b168ecd94c6f84603f13f5d097cd8b05b9373ea03a9d0426
 SHA512 
4ec9211030d1d1cf8e412b46f6cc101768418a177d0113b58f3aa0c4468536faa45a0615483baec378eae7995a91b86da1c06af167a1dbc6eca9ff853ae838f3
+DIST genpatches-6.1-74.experimental.tar.xz 17456 BLAKE2B 
b49b3b22716a193f0ddab20070593ed7a13e016ac56c550b26667c8a71e53e78a5c89bc99dc5ffad2bae251202a1af133f7c3b35c4b5e57ef33e2f292909
 SHA512 
16254f6b03f1706633550f45c4695a95b6edd6f39137e5c45c2febda2706c2634c7bf4e65bde61cf651ab08b8e62d870151e36dd4909c4eb72833cf40bcc8006
+DIST genpatches-6.1-74.extras.tar.xz 3812 BLAKE2B 
52488fe7154cf6e0153a05184699dd1597a078a7a376e2866b68b923e7f82300757d1c70e7bc44920ab7813d500fb3d4677d49428261308e4b6b59a552381a9f
 SHA512 
dd04bf075792824bf65cf349f6bc921d0c36cc66c878b8dfdd95c27f3a82de426d6725d79c02374e7372b74b68b9c0123875476de434f85646dd9aa8382d8de9
 DIST genpatches-6.5-11.base.tar.xz 690272 BLAKE2B 
b647ad0ef234e1470b72e4cefc091b48bc81b0591fa41d3741d25360d6c92d6b47cafe35a06c5246806072d11ec4839f76bca382f8cf38d0e76ddde9f4fa3bb0
 SHA512 
53da072920619acf21afa89f3df7b24c27c1798a1244aef3f21f76bcdcb38ad1ad79d07e3aba62b44773af57162c89bb77eb4c19b7056e0806926ec5951d149f
 DIST genpatches-6.5-11.experimental.tar.xz 78456 BLAKE2B 
aa2a56cce6abe1f1e79bf7faeb5b8d686fbbedf72ff7a846545b30035d7b4d273f6998d72b5c5caaf80186b6bde7a948b1b6c49bc8e14adab6b237259e1d40ae
 SHA512 
5be29447d9eeeb0946f39b65a4f6acc0cb981ee4a0c758bf690b69edc9301ddbfbfa90116871c565fd7c50abfefbf4d1206534fc8997a243794ed6875a61adab
 DIST genpatches-6.5-11.extras.tar.xz 3704 BLAKE2B 
21929f8a381175f9c33ac9df5f17388eb2f99adb00fac7783c612a2712db1d4b2f179b2fa6ac548b77a1d0e4c9c9d88e32cb393531c7e6ca680f9c98a037927a
 SHA512 
f3643139bd6b2b324c477998b69418b80e40ae675dbef9bb34e26f138a10244ffcaf551de7c49623b8aa797ed7b9ba82e680a62b7996ed1bd1f8002b29b09cb4

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.66.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.66.ebuild
new file mode 100644
index ..f5d78f899836
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.66.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="74"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 556127583c301a60fe1656c22e7c1b3ec81dc0c1
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 12:36:37 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 12:36:37 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=55612758

sys-kernel/gentoo-sources: add 5.15.142

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-5.15.142.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 25de85a31f73..9651c8441773 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -49,6 +49,9 @@ DIST genpatches-5.15-149.extras.tar.xz 3936 BLAKE2B 
de630fc5c43b2fa8cf63faf881c8
 DIST genpatches-5.15-150.base.tar.xz 5802860 BLAKE2B 
14a199cfd072f69c5ea1648cf145869fa6c33e598ee3c50f9d4bbefcc0b5f58bc00c25e5a5f55f42562476582eefd9bdac608b066579609648b3941412af9085
 SHA512 
86fc22c8677e3416602756fe93586e2c36e3eb2dd936a945d90ff66a485f2214191ca601331fc1076c1fe98b354817542889620cd5454bbc84a94cf76f50701f
 DIST genpatches-5.15-150.experimental.tar.xz 5424 BLAKE2B 
c8d2be4fe02e4c343a760a1f559c1a350912e37259a30e10c4e97f44c932e8d4d8ddae1571bb9f7d3feb774480213e496e586a729f916b56dc3a14d9928d8faf
 SHA512 
593d0e7df4c95138db576ef32bd878cf01c216bc39dff00e27ade2d119bc6e29cd2e706af205064eb6306000b7babf613eca9ea41c5e57d5f17a2cf3f1b6b152
 DIST genpatches-5.15-150.extras.tar.xz 3936 BLAKE2B 
e720a8f614a7ab6c572a09f251267558a64f23788250e3e2509e568d7a062857fd94a6d025bf1876ac47824b656a7be844d14ff7018e201e633e92f68d20ad88
 SHA512 
cd4d6df25cbf5dba22d5158c163aeb726c5e8c45149f2442ce7f78ef32a6ac0d8b3168a2dc2ab484145beebbcdcaacaac480ee23be2712c00a3618426127353d
+DIST genpatches-5.15-151.base.tar.xz 5817984 BLAKE2B 
182b52b69171a07dc6333c139f570d1f50e2c7351150d32bd0d32d268750cbc5f548a25b07111b2fc754de920dc78bf6add2cefb233ec5601e57efb9c516c24d
 SHA512 
364c32d0ac7372367e343292e28b4325b6529fb6b46eb84296e4622b6f1d1d1c2496865aca89c447eff113a56780ea06d94cee3f90570d4b012f3aedfbab70ef
+DIST genpatches-5.15-151.experimental.tar.xz 5420 BLAKE2B 
fd23c8f7b707e9aa6262b5af8034a1b74a32b6aaf114b90e5cefb3b51fe7a4f4f57dac0df4c5db40c43ad2783ebd8d6f8067ace6b9c24cc8c58b61b148ae85c9
 SHA512 
866168b6ba29cf345e822714b9375b8404327b28e3cc84b872bdb7492d1d0eb70303c8c67d250d437e9dbc40eb20690386a48bfbbcf1d1ccc45afa07408807b6
+DIST genpatches-5.15-151.extras.tar.xz 3936 BLAKE2B 
290c41b3f8c750f82d6fb8ae4542a64ff395c8def74c6f3c3d4752b57d1725bf1947beb626d8ee413a4ff50fcc74bad7f1efbc1bfb29b67a35e4b5ea396427f0
 SHA512 
a3d22a5decba9d24e65239a96b3133af07e126c7e0dd733eae61de48644bc31b012eb6595a15ac82ff763bf39e9f7c91c0153badcc2e9c83604a64f27e0ea43b
 DIST genpatches-6.1-60.base.tar.xz 3489052 BLAKE2B 
528e6ddde93a9699899b0130c0f1fb3d4107c40e10ecee9a1ed813f6ebb2831f4b2340bc5932e98a7cacb79886d14b5ef5cab9f66b207f1304caba6200775be6
 SHA512 
05de7c393477abce8633185c588ced4568c3c7d5394d5db1a052942e4c417814149fd99f669521917847db482c442ad54b886b018c9edf20028cade120ae37b0
 DIST genpatches-6.1-60.experimental.tar.xz 17452 BLAKE2B 
24020fc073ea8a546a17e2d2ebf759862bf48735de0163474c3d7b9d88eed26d251ec6513fb0cfc8c60cb3e2ef747a05d8bc52d4336d45558019336d98f74de5
 SHA512 
8749f4e5a946e69d38316c0e39ddf14024cd107da98909a661c9215612a5ff7e0cdaf7d165508643f8e94d036b1ba1776f1b4aaf49c8c26711746682104ad509
 DIST genpatches-6.1-60.extras.tar.xz 3808 BLAKE2B 
fd36141eca7e2e6c1f70b12af7ed21442b3b79ca63ce8dda25a7a090e94d752cdde9d6d3dd1b548c629820779126a78a774d071790d936fcf8668757111c22ae
 SHA512 
a2a0affb5af269512403178d90f25d1776948d20c640fc29743846a44a0aca98f3883a5270dcbdec9eef99006b919769f6c702279647af159fedfd6e236acefe

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.142.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.142.ebuild
new file mode 100644
index ..13eb44189dbb
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.142.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="151"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-08 Thread Mike Pagano
commit: 65d42e2df9d80f0bfeb55834ce65df254cffaea5
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 12:36:17 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 12:36:17 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=65d42e2d

sys-kernel/gentoo-sources: add 5.10.203

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-5.10.203.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 88f3f0729313..25de85a31f73 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -19,6 +19,9 @@ DIST genpatches-5.10-212.extras.tar.xz 3876 BLAKE2B 
0899603bd8419915c49ff71ed423
 DIST genpatches-5.10-213.base.tar.xz 6247856 BLAKE2B 
8decc2789f586d6c91cee876713e76dfb15d2df1191deab54d8c656859561e29b7516693d46b9922c69cc20572c0c79cac02088b9e85d5c2fa0cf72ad78f1210
 SHA512 
9c2e5f12baeed7d57c6730f458ce32ff01ff3120d4f11e524e14062b449ea43a0e467950171cbe912de0c64e6b16ce1193d7e8e56e190d6abc1a8adc9a7b9f1d
 DIST genpatches-5.10-213.experimental.tar.xz 16868 BLAKE2B 
e2f4597b1d6669ad17a58a7e82cd2820f0d81e23ae2e3bc8668e5619bb0760cc435ae7c30863e2033692c62008b1a610ee5b50a036fbad85285c206e50c36275
 SHA512 
8fa82acd88927af17c6c6589100e63cd0ca64e2bf45cae00cdb677f15e442b3188e95bad55311f8359fbf185bddb5ca239a903cb8ab3b5bf489f314aa4296ec2
 DIST genpatches-5.10-213.extras.tar.xz 3876 BLAKE2B 
b852d4e7759f8f3f6adb9789df694f083f3a8b26cc0f44dcfc30b45f0b0b1099a1af6495df7a5ca8da8b3c4d1e83dd9f493cefe8787d80e45843a64dbf72d045
 SHA512 
3d6ddd8c9bc36cea25dd778924b2f2577f6b62d773ff1e3b847a604b9558e7614bdd805860b3efa0a2fd22fee3363a8f64cf8e9be24da65a8e132a447d09d9eb
+DIST genpatches-5.10-214.base.tar.xz 6277292 BLAKE2B 
c048bb8187cad0d22c7aed931949338b08fd4fb20cec2f1ef8ca940632d1b9beb60cf6c5ae98b537c8a9d25b86de9d4a35e771b8cbb8cc5d3569b5dcaf79454d
 SHA512 
88745e2abe59e6c41243fe05946cd82d53c85844f3c0e5e162f616f80c46243b2bbb510dec2f837ed677129d27f4678bfbdadacbfc1977ddfa142493a2c24ca6
+DIST genpatches-5.10-214.experimental.tar.xz 16872 BLAKE2B 
860f932b1c7532a5162f3c9368e781b1a966dcaf1f771260830724653b60ae7184fd6d914023a2a42aa5b6027f2ca31e1a47bf5963f2352d5a03989dc097b5db
 SHA512 
fb33e0cfc28ff636fee4a5c74ced05b31fa7af7e2dae9e70d1fd6f6029346ad34df91273358e9113b8ca1befe571cb7ce4a37f0329ddb41bd46025840c6dd5cb
+DIST genpatches-5.10-214.extras.tar.xz 3876 BLAKE2B 
d3d2b1b6b2b3d4574300a7a84ed449733bcde3a1aa855a54f10d484ab0dfb1b381ad7d9ae4551993515a8af2747aa42e830c39039803e0fccbe9a06be011a819
 SHA512 
34f83560c6ae888feabe56906bbda4e5b68ca36f418341ef2200018a79bcfacd0c30e8535c3684fbfe2b0557fdd59383b33a7e57e7cfbaacb81d94ddbb12afb7
 DIST genpatches-5.15-128.base.tar.xz 5056336 BLAKE2B 
7b25accd5e2c987050480abac7b79cd280820ee8b3607c84a58b6bc1c30c97c209b1a392c9c92abb7494307ccd138358674e7a984cf4766c2889ec9cee069546
 SHA512 
be70279f9cf6bdccf0bb3436b13cabca61e6360eae2d33e576f408ef2d32ed3bbb449083b0a84c31f98328ddda68b587f689487fe8346df41e83ecdaf702063e
 DIST genpatches-5.15-128.experimental.tar.xz 5424 BLAKE2B 
648ca7d287f866884ce7def9279c6d92f6e4819239d15e2cd7b65049b68b200e5159691dcdcfe15c5a6e3ae085869a591e39bb2fe740f25ad33474fcd90e
 SHA512 
55598fa8b010607b873d034fe5c94c3fd9d5bfbb08cdb0e559328b8612ee8a36a15f1be9d30c7cfa417bf82e25dddcc57268572f4fcb9f0c99c938ff8c81435d
 DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d8341723eb0ec32be703fbb3927e7984e9ea365b7907f38b2f013e725221bfb7d867eb63da4e784506615e1cacf9018c58981a2ce3
 SHA512 
b735304d7990925485ca45f1cd0f6434a96af45269bb3e10b9b67a41f84440654f62831a5160125f8d0c1ff4587ab00294caa1fa5223e8daf86dc0393bc8a695

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.203.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.203.ebuild
new file mode 100644
index ..27d1bc6caad7
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.203.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="214"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] proj/linux-patches: New tag: 6.6-7

2023-12-08 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 12:02:35 2023 +

New tag: 6.6-7




[gentoo-commits] proj/linux-patches:6.6 commit in: /

2023-12-08 Thread Mike Pagano
commit: 46c364bd4721d6072b435991e5a499506523b4a9
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 12:01:20 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 12:01:20 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=46c364bd

Remove redundant patch

Removed:
2010_Fix_randomize_layout_crash_in_struct_neigh.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 --
 ...ix_randomize_layout_crash_in_struct_neigh.patch | 44 --
 2 files changed, 48 deletions(-)

diff --git a/_README b/_README
index 32c2f2be..5f653f8c 100644
--- a/_README
+++ b/_README
@@ -83,10 +83,6 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
-Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
-From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
-Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
-
 Patch:  2410_iwlwifi-rfkill-fix.patch
 From:   https://bugzilla.kernel.org/show_bug.cgi?id=218206
 Desc:   fix for iwlwifi pcie synchronization of IRQs before NAPI

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
deleted file mode 100644
index 8ee50b2f..
--- a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
-From: "Gustavo A. R. Silva" 
-Date: Sat, 25 Nov 2023 15:33:58 -0600
-Subject: neighbour: Fix __randomize_layout crash in struct neighbour
-
-Previously, one-element and zero-length arrays were treated as true
-flexible arrays, even though they are actually "fake" flex arrays.
-The __randomize_layout would leave them untouched at the end of the
-struct, similarly to proper C99 flex-array members.
-
-However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
-randstruct: Only warn about true flexible arrays"). Now, only C99
-flexible-array members will remain untouched at the end of the struct,
-while one-element and zero-length arrays will be subject to randomization.
-
-Fix a `__randomize_layout` crash in `struct neighbour` by transforming
-zero-length array `primary_key` into a proper C99 flexible-array member.
-
-Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
-Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
-Signed-off-by: Gustavo A. R. Silva 
-Reviewed-by: Kees Cook 
-Tested-by: Joey Gouly 
-Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
-Signed-off-by: Paolo Abeni 

- include/net/neighbour.h | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/include/net/neighbour.h b/include/net/neighbour.h
-index 07022bb0d44d4b..0d28172193fa63 100644
 a/include/net/neighbour.h
-+++ b/include/net/neighbour.h
-@@ -162,7 +162,7 @@ struct neighbour {
-   struct rcu_head rcu;
-   struct net_device   *dev;
-   netdevice_tracker   dev_tracker;
--  u8  primary_key[0];
-+  u8  primary_key[];
- } __randomize_layout;
- 
- struct neigh_ops {
--- 
-cgit 



[gentoo-commits] proj/linux-patches: New tag: 6.1-74

2023-12-08 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 11:56:55 2023 +

New tag: 6.1-74




[gentoo-commits] proj/linux-patches: New tag: 5.15-151

2023-12-08 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 11:54:56 2023 +

New tag: 5.15-151




[gentoo-commits] proj/linux-patches: New tag: 5.10-214

2023-12-08 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 11:52:26 2023 +

New tag: 5.10-214




[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-08 Thread Mike Pagano
commit: fd367da2e5e3733047ab5edcf209145a2d55cbfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 11:14:36 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 11:14:36 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fd367da2

Linux patch 5.15.142

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1141_linux-5.15.142.patch | 2190 +
 2 files changed, 2194 insertions(+)

diff --git a/_README b/_README
index 614b330c..df81268b 100644
--- a/_README
+++ b/_README
@@ -607,6 +607,10 @@ Patch:  1140_linux-5.15.141.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.141
 
+Patch:  1141_linux-5.15.142.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.142
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1141_linux-5.15.142.patch b/1141_linux-5.15.142.patch
new file mode 100644
index ..463550fd
--- /dev/null
+++ b/1141_linux-5.15.142.patch
@@ -0,0 +1,2190 @@
+diff --git a/Makefile b/Makefile
+index 63c79319d7692..678e712591f89 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 141
++SUBLEVEL = 142
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/parisc/include/uapi/asm/errno.h 
b/arch/parisc/include/uapi/asm/errno.h
+index 87245c584784e..8d94739d75c67 100644
+--- a/arch/parisc/include/uapi/asm/errno.h
 b/arch/parisc/include/uapi/asm/errno.h
+@@ -75,7 +75,6 @@
+ 
+ /* We now return you to your regularly scheduled HPUX. */
+ 
+-#define ENOSYM215 /* symbol does not exist in executable 
*/
+ #define   ENOTSOCK216 /* Socket operation on non-socket */
+ #define   EDESTADDRREQ217 /* Destination address required */
+ #define   EMSGSIZE218 /* Message too long */
+@@ -101,7 +100,6 @@
+ #define   ETIMEDOUT   238 /* Connection timed out */
+ #define   ECONNREFUSED239 /* Connection refused */
+ #define   EREFUSEDECONNREFUSED/* for HP's NFS apparently */
+-#define   EREMOTERELEASE  240 /* Remote peer released connection */
+ #define   EHOSTDOWN   241 /* Host is down */
+ #define   EHOSTUNREACH242 /* No route to host */
+ 
+diff --git a/arch/powerpc/kernel/fpu.S b/arch/powerpc/kernel/fpu.S
+index ba4afe3b5a9cc..294abd2cd526e 100644
+--- a/arch/powerpc/kernel/fpu.S
 b/arch/powerpc/kernel/fpu.S
+@@ -23,6 +23,15 @@
+ #include 
+ 
+ #ifdef CONFIG_VSX
++#define __REST_1FPVSR(n,c,base)   
\
++BEGIN_FTR_SECTION \
++  b   2f; \
++END_FTR_SECTION_IFSET(CPU_FTR_VSX);   \
++  REST_FPR(n,base);   \
++  b   3f; \
++2:REST_VSR(n,c,base); \
++3:
++
+ #define __REST_32FPVSRS(n,c,base) \
+ BEGIN_FTR_SECTION \
+   b   2f; \
+@@ -41,9 +50,11 @@ END_FTR_SECTION_IFSET(CPU_FTR_VSX); 
\
+ 2:SAVE_32VSRS(n,c,base);  \
+ 3:
+ #else
++#define __REST_1FPVSR(n,b,base)   REST_FPR(n, base)
+ #define __REST_32FPVSRS(n,b,base) REST_32FPRS(n, base)
+ #define __SAVE_32FPVSRS(n,b,base) SAVE_32FPRS(n, base)
+ #endif
++#define REST_1FPVSR(n,c,base)   __REST_1FPVSR(n,__REG_##c,__REG_##base)
+ #define REST_32FPVSRS(n,c,base) __REST_32FPVSRS(n,__REG_##c,__REG_##base)
+ #define SAVE_32FPVSRS(n,c,base) __SAVE_32FPVSRS(n,__REG_##c,__REG_##base)
+ 
+@@ -67,6 +78,7 @@ _GLOBAL(store_fp_state)
+   SAVE_32FPVSRS(0, R4, R3)
+   mffsfr0
+   stfdfr0,FPSTATE_FPSCR(r3)
++  REST_1FPVSR(0, R4, R3)
+   blr
+ EXPORT_SYMBOL(store_fp_state)
+ 
+@@ -133,4 +145,5 @@ _GLOBAL(save_fpu)
+ 2:SAVE_32FPVSRS(0, R4, R6)
+   mffsfr0
+   stfdfr0,FPSTATE_FPSCR(r6)
++  REST_1FPVSR(0, R4, R6)
+   blr
+diff --git a/arch/powerpc/kernel/vector.S b/arch/powerpc/kernel/vector.S
+index ba03eedfdcd89..d2c23cf91f495 100644
+--- a/arch/powerpc/kernel/vector.S
 b/arch/powerpc/kernel/vector.S
+@@ -32,6 +32,7 @@ _GLOBAL(store_vr_state)
+   mfvscr  v0
+   li  r4, VRSTATE_VSCR
+   stvxv0, r4, r3
++  lvx v0, 0, r3
+   blr
+ EXPORT_SYMBOL(store_vr_state)
+ 
+@@ -104,6 +105,7 @@ _GLOBAL(save_altivec)
+   mfvscr  v0
+   li  r4,VRSTATE_VSCR
+   stvxv0,r4,r7
++  lvx v0,0,r7
+   blr
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: bf9ce4f33964795f89eda1f7f35f6747d9602da7
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:53:04 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:53:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bf9ce4f3

sys-kernel/vanilla-sources: drop 6.5.13, EOL

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index b87b9c844209..a94fa2ea2f9d 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -4,7 +4,6 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a936
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
-DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
@@ -12,5 +11,4 @@ DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e9
 DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0ec1781d55349aab44e045ffd9e1936c1aafc50ba667b9d1ad2ca463a65e56ef0950a990bacfe6970ad73be4d
 SHA512 
330cd5cde90195dc5219ec50f0b8e51485bdd59c4bf0c490273fa46b4a3d3b98b862cb1bf4199600f2a33f6193929644639513c05a90f29a202d436a67241660
 DIST patch-5.4.263.xz 5269244 BLAKE2B 
3df7726d2dd9ec3889e03bbd71a0c9a721ea1f7423a43467b40f20473900d2e09c42e53511e54e2e744a5e8c8f42843c167b2c97b46ac309d866509e5a839f7b
 SHA512 
22b0a1c9ffd00df9295eb44904f115b988a51bab022bb03d5c8627b56402a5ec23c8525f80100eb61a2527f29454129af07f48ee139a5ddb4ada94eed3a7734a
 DIST patch-6.1.66.xz 3696692 BLAKE2B 
1d29e5c7dc110b5b456a470ec4482cb95d7e7226f6fbc8a9191d6791e018f59866a743560ce1215cd2a5998c33e94e46c971be909980dbffe7fd8abbe0f6
 SHA512 
b046cb1b158d4baad7dbea3fd3939444ec1c57a9a851da398ebe39a24ea30fec38483994d7cc189c116dcb6420b86fac38bc890eea7a6fa68993e36d25a5cf7b
-DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch-6.6.5.xz 462144 BLAKE2B 
ee2fb1450c0e3b000dc9c2c0355d2f6c727f2eaf8dcdfb1fb9cebe6f5b1907f0fec891790de77cb1ea75128546289a758368656d1d992e40c044c6eba934af90
 SHA512 
0a5e6e3196c5b716bdb8d1b0654d5d99014413ff4577d6ecd0996343e5d16fc1a5ae362984f71d90544a933c2aa22ffe562dfcd4383aa0955ccfcfeddba1ca52

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild
deleted file mode 100644
index 424a2f9b0f9d..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Di

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 6dbeb4fcacc31026ddb1e0691771f2e7317d11ca
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:36 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:36 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6dbeb4fc

sys-kernel/vanilla-sources: add 6.1.66

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.1.66.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index a6c10991b008..ac2149625a0c 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,6 +3,7 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
@@ -10,5 +11,6 @@ DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
 DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0ec1781d55349aab44e045ffd9e1936c1aafc50ba667b9d1ad2ca463a65e56ef0950a990bacfe6970ad73be4d
 SHA512 
330cd5cde90195dc5219ec50f0b8e51485bdd59c4bf0c490273fa46b4a3d3b98b862cb1bf4199600f2a33f6193929644639513c05a90f29a202d436a67241660
 DIST patch-5.4.263.xz 5269244 BLAKE2B 
3df7726d2dd9ec3889e03bbd71a0c9a721ea1f7423a43467b40f20473900d2e09c42e53511e54e2e744a5e8c8f42843c167b2c97b46ac309d866509e5a839f7b
 SHA512 
22b0a1c9ffd00df9295eb44904f115b988a51bab022bb03d5c8627b56402a5ec23c8525f80100eb61a2527f29454129af07f48ee139a5ddb4ada94eed3a7734a
+DIST patch-6.1.66.xz 3696692 BLAKE2B 
1d29e5c7dc110b5b456a470ec4482cb95d7e7226f6fbc8a9191d6791e018f59866a743560ce1215cd2a5998c33e94e46c971be909980dbffe7fd8abbe0f6
 SHA512 
b046cb1b158d4baad7dbea3fd3939444ec1c57a9a851da398ebe39a24ea30fec38483994d7cc189c116dcb6420b86fac38bc890eea7a6fa68993e36d25a5cf7b
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch-6.6.4.xz 424076 BLAKE2B 
bf0cb4339f253b4699f92f0e3e8dc9cfcce7130e8dc7ec79af6d9d62c942e2143187641b5b0adf46e624df056488922aaa8507c6e94a8fb8ab2607059bcc5f0a
 SHA512 
3a4838558e622f8966f9b4cf168af44475e9fed04df87cbafef0e7f152ec5167c876774c28859815e22f21a7b5429a48595303dbb9ac9743f050ac1ca0a612d1

diff --git a/sys-kerne

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 86680da3baa8cca8e5cb35766ee86e2c6cb7bf8a
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:26 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:26 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86680da3

sys-kernel/vanilla-sources: drop 5.4.262

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.4.262.ebuild   | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index cd56bf823b52..c5b463963247 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,7 +2,6 @@ DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
@@ -10,7 +9,6 @@ DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbc
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
 DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0ec1781d55349aab44e045ffd9e1936c1aafc50ba667b9d1ad2ca463a65e56ef0950a990bacfe6970ad73be4d
 SHA512 
330cd5cde90195dc5219ec50f0b8e51485bdd59c4bf0c490273fa46b4a3d3b98b862cb1bf4199600f2a33f6193929644639513c05a90f29a202d436a67241660
-DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 273fe723fd54746e2bb104f56862daf578b14244
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:44 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=273fe723

sys-kernel/vanilla-sources: add 6.6.5

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.6.5.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 78ab51bb6d0b..b87b9c844209 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -5,6 +5,7 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
@@ -12,3 +13,4 @@ DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0e
 DIST patch-5.4.263.xz 5269244 BLAKE2B 
3df7726d2dd9ec3889e03bbd71a0c9a721ea1f7423a43467b40f20473900d2e09c42e53511e54e2e744a5e8c8f42843c167b2c97b46ac309d866509e5a839f7b
 SHA512 
22b0a1c9ffd00df9295eb44904f115b988a51bab022bb03d5c8627b56402a5ec23c8525f80100eb61a2527f29454129af07f48ee139a5ddb4ada94eed3a7734a
 DIST patch-6.1.66.xz 3696692 BLAKE2B 
1d29e5c7dc110b5b456a470ec4482cb95d7e7226f6fbc8a9191d6791e018f59866a743560ce1215cd2a5998c33e94e46c971be909980dbffe7fd8abbe0f6
 SHA512 
b046cb1b158d4baad7dbea3fd3939444ec1c57a9a851da398ebe39a24ea30fec38483994d7cc189c116dcb6420b86fac38bc890eea7a6fa68993e36d25a5cf7b
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
+DIST patch-6.6.5.xz 462144 BLAKE2B 
ee2fb1450c0e3b000dc9c2c0355d2f6c727f2eaf8dcdfb1fb9cebe6f5b1907f0fec891790de77cb1ea75128546289a758368656d1d992e40c044c6eba934af90
 SHA512 
0a5e6e3196c5b716bdb8d1b0654d5d99014413ff4577d6ecd0996343e5d16fc1a5ae362984f71d90544a933c2aa22ffe562dfcd4383aa0955ccfcfeddba1ca52

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.5.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.5.ebuild
new file mode 100644
index ..424a2f9b0f9d
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.6.5.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE=

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: adfc1a1c5278c88f4c4ff7ef8e0b432fa81163a8
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:33 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:33 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=adfc1a1c

sys-kernel/vanilla-sources: drop 6.1.65

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.1.65.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 046a3675e5f0..a6c10991b008 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,7 +3,6 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
@@ -11,6 +10,5 @@ DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
 DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0ec1781d55349aab44e045ffd9e1936c1aafc50ba667b9d1ad2ca463a65e56ef0950a990bacfe6970ad73be4d
 SHA512 
330cd5cde90195dc5219ec50f0b8e51485bdd59c4bf0c490273fa46b4a3d3b98b862cb1bf4199600f2a33f6193929644639513c05a90f29a202d436a67241660
 DIST patch-5.4.263.xz 5269244 BLAKE2B 
3df7726d2dd9ec3889e03bbd71a0c9a721ea1f7423a43467b40f20473900d2e09c42e53511e54e2e744a5e8c8f42843c167b2c97b46ac309d866509e5a839f7b
 SHA512 
22b0a1c9ffd00df9295eb44904f115b988a51bab022bb03d5c8627b56402a5ec23c8525f80100eb61a2527f29454129af07f48ee139a5ddb4ada94eed3a7734a
-DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch-6.6.4.xz 424076 BLAKE2B 
bf0cb4339f253b4699f92f0e3e8dc9cfcce7130e8dc7ec79af6d9d62c942e2143187641b5b0adf46e624df056488922aaa8507c6e94a8fb8ab2607059bcc5f0a
 SHA512 
3a4838558e622f8966f9b4cf168af44475e9fed04df87cbafef0e7f152ec5167c876774c28859815e22f21a7b5429a48595303dbb9ac9743f050ac1ca0a612d1

diff --git a/sys-kerne

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: e72a68934d2d639224d06a068b2f9c15f37a6c8e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:41 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e72a6893

sys-kernel/vanilla-sources: drop 6.6.4

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index ac2149625a0c..78ab51bb6d0b 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -5,7 +5,6 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
-DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
@@ -13,4 +12,3 @@ DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0e
 DIST patch-5.4.263.xz 5269244 BLAKE2B 
3df7726d2dd9ec3889e03bbd71a0c9a721ea1f7423a43467b40f20473900d2e09c42e53511e54e2e744a5e8c8f42843c167b2c97b46ac309d866509e5a839f7b
 SHA512 
22b0a1c9ffd00df9295eb44904f115b988a51bab022bb03d5c8627b56402a5ec23c8525f80100eb61a2527f29454129af07f48ee139a5ddb4ada94eed3a7734a
 DIST patch-6.1.66.xz 3696692 BLAKE2B 
1d29e5c7dc110b5b456a470ec4482cb95d7e7226f6fbc8a9191d6791e018f59866a743560ce1215cd2a5998c33e94e46c971be909980dbffe7fd8abbe0f6
 SHA512 
b046cb1b158d4baad7dbea3fd3939444ec1c57a9a851da398ebe39a24ea30fec38483994d7cc189c116dcb6420b86fac38bc890eea7a6fa68993e36d25a5cf7b
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
-DIST patch-6.6.4.xz 424076 BLAKE2B 
bf0cb4339f253b4699f92f0e3e8dc9cfcce7130e8dc7ec79af6d9d62c942e2143187641b5b0adf46e624df056488922aaa8507c6e94a8fb8ab2607059bcc5f0a
 SHA512 
3a4838558e622f8966f9b4cf168af44475e9fed04df87cbafef0e7f152ec5167c876774c28859815e22f21a7b5429a48595303dbb9ac9743f050ac1ca0a612d1

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild
deleted file mode 100644
index 424a2f9b0f9d..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE=

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 9adb0225ca90351b5463f85542d4122f53ed050c
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:14 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9adb0225

sys-kernel/vanilla-sources: add 5.10.203

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.10.203.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 2c01a8a23543..90ec1e809d99 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,5 +1,6 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
+DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
@@ -7,6 +8,7 @@ DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a3743
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
+DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.203.ebuild 
b/sys-kernel/vanill

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: d197abbed85ab7890f4d4cec5a675e88cc341f21
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:22 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d197abbe

sys-kernel/vanilla-sources: add 5.15.142

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.15.142.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index de005ca6625a..cd56bf823b52 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,6 +1,7 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
@@ -8,6 +9,7 @@ DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
+DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0ec1781d55349aab44e045ffd9e1936c1aafc50ba667b9d1ad2ca463a65e56ef0950a990bacfe6970ad73be4d
 SHA512 
330cd5cde90195dc5219ec50f0b8e51485bdd59c4bf0c490273fa46b4a3d3b98b862cb1bf4199600f2a33f6193929644639513c05a90f29a202d436a67241660
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 100905

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 0077b8160ac02ec428bc6ebb7171243403b501db
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:30 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:30 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0077b816

sys-kernel/vanilla-sources: add 5.4.263

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.4.263.ebuild   | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index c5b463963247..046a3675e5f0 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,6 +2,7 @@ DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
@@ -9,6 +10,7 @@ DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbc
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
 DIST patch-5.15.142.xz 5033132 BLAKE2B 
4c41b3d0a374d90273fe4a995729633b35a463d0ec1781d55349aab44e045ffd9e1936c1aafc50ba667b9d1ad2ca463a65e56ef0950a990bacfe6970ad73be4d
 SHA512 
330cd5cde90195dc5219ec50f0b8e51485bdd59c4bf0c490273fa46b4a3d3b98b862cb1bf4199600f2a33f6193929644639513c05a90f29a202d436a67241660
+DIST patch-5.4.263.xz 5269244 BLAKE2B 
3df7726d2dd9ec3889e03bbd71a0c9a721ea1f7423a43467b40f20473900d2e09c42e53511e54e2e744a5e8c8f42843c167b2c97b46ac309d866509e5a839f7b
 SHA512 
22b0a1c9ffd00df9295eb44904f115b988a51bab022bb03d5c8627b56402a5ec23c8525f80100eb61a2527f29454129af07f48ee139a5ddb4ada94eed3a7734a
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 4ece8ee49fc89e42911c513f96e68eb5f1dd8803
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:10 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:10 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4ece8ee4

sys-kernel/vanilla-sources: drop 5.10.202

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.10.202.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index b4fdfe7594a7..2c01a8a23543 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,6 +1,5 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
@@ -8,7 +7,6 @@ DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a3743
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
-DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.202.ebuild 
b/sys-kernel/vanill

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 75ea94a7cbe9bea7a7f40d05395d076414f55cbb
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:18 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=75ea94a7

sys-kernel/vanilla-sources: drop 5.15.141

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.15.141.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 90ec1e809d99..de005ca6625a 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,7 +1,6 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
@@ -9,7 +8,6 @@ DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
 DIST patch-5.10.203.xz 5389816 BLAKE2B 
4acc9c12631fac84fe766cf322c8c6192acad48e945ef8192c3af24bfb2dd43a611bdd0ac720a9c35dc6cb72651c90f91227d6c1ae4c98d6bf452d917b99c7ba
 SHA512 
852665aa0b0e961daa35481174d796470e64897e87a7a13d15852f08aa526f9240a9d3b1a4056c6dea5fa368705c60c33cb532bd19907c88d3d5d732c700394f
-DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 100905

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 9b0fd64c40cc27414ec1655a9c71e1c3a0360d73
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:06 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b0fd64c

sys-kernel/vanilla-sources: add 4.19.301

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-4.19.301.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 5d7a584fbd0e..b4fdfe7594a7 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,4 +1,5 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
+DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
@@ -6,6 +7,7 @@ DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
+DIST patch-4.19.301.xz 5799528 BLAKE2B 
c31319e1ce13ac25c69a05181b134dbb5c59a1b49a64b86a76fd3a86f84535cbc58ca4d29f2de05b062e8f66ac827d43527be379b7d6180b217587d01a8f90d7
 SHA512 
296f8bd51fb98be15a153b08ebcff7804c44298712e0793699006311c96f44f62a315b5b7d9ed8aef5d98ed4084da0840eaa4ee7ba2b62cd51a899b36022c314
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.301.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.19.301.ebuild
new file mode 100644
index ..c04a9a5d6ea8
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-4.19.301.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 6a0f365e2124ab04c85760ae91cde0317d5788cf
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:51:02 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:51:02 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a0f365e

sys-kernel/vanilla-sources: drop 4.19.300

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-4.19.300.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 6f7ba53e0b7f..5d7a584fbd0e 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,5 +1,4 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
-DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
@@ -7,7 +6,6 @@ DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
-DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.300.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.19.300.ebuild
deleted file mode 100644
index c04a9a5d6ea8..
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.19.300.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: 7447ac1d53fe691eb85225cdb37021156d70ceb4
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:50:59 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:50:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7447ac1d

sys-kernel/vanilla-sources: add 4.14.332

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-4.14.332.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 7206aa4018ab..6f7ba53e0b7f 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,3 +1,4 @@
+DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
@@ -5,6 +6,7 @@ DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST patch-4.14.332.xz 5336720 BLAKE2B 
b2137bf8d8267f2358f8789691278dff463d31fbcc096649060a94ed6573df8f0783d9a203938deb69b25535fbec64eeaa3571e316f7518314e6bd766fbacff8
 SHA512 
7fa455f02745fa940c15b0bddf5c889c362d101472542b42be7b375f57adbd91657ce90ad2b98171275036d165834b75df59d1767ee9dcff5b97faaa3cdbf952
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.14.332.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.14.332.ebuild
new file mode 100644
index ..c04a9a5d6ea8
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-4.14.332.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_U

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-08 Thread Mike Pagano
commit: d1d5e33cb5f88562c0f5946262b85206d3e57583
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 10:50:51 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 10:50:51 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d1d5e33c

sys-kernel/vanilla-sources: drop 4.14.331

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-4.14.331.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index dc8128465afe..7206aa4018ab 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,4 +1,3 @@
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
@@ -6,7 +5,6 @@ DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
-DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.14.331.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.14.331.ebuild
deleted file mode 100644
index c04a9a5d6ea8..
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.14.331.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org;
-SRC_URI="${KERNEL_U

[gentoo-commits] proj/linux-patches:6.6 commit in: /

2023-12-07 Thread Mike Pagano
commit: d935f504f8fe5c97868abc23c401bfdb91c7cc4a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec  7 18:52:37 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu Dec  7 18:52:37 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d935f504

Remove revert, add upstream proposed fix

Removed:
2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch

See: https://bugzilla.kernel.org/show_bug.cgi?id=218206

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   6 +-
 2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch |  20 ---
 2410_iwlwifi-rfkill-fix.patch  | 170 +
 3 files changed, 173 insertions(+), 23 deletions(-)

diff --git a/_README b/_README
index 31c2e3cb..dab55135 100644
--- a/_README
+++ b/_README
@@ -83,9 +83,9 @@ Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
 From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
 Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
 
-Patch:  2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch
-From:   https://bugs.gentoo.org/918128
-Desc:   revert: wifi: iwlwifi: pcie: synchronize IRQs before NAPI
+Patch:  2410_iwlwifi-rfkill-fix.patch
+From:   https://bugzilla.kernel.org/show_bug.cgi?id=218206
+Desc:   fix for iwlwifi pcie synchronization of IRQs before NAPI
 
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790

diff --git a/2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch 
b/2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch
deleted file mode 100644
index 8f6996aa..
--- a/2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch
+++ /dev/null
@@ -1,20 +0,0 @@
 a/drivers/net/wireless/intel/iwlwifi/pcie/trans-gen2.c 2023-12-03 
06:18:46.682462627 -0500
-+++ b//drivers/net/wireless/intel/iwlwifi/pcie/trans-gen2.c2023-12-03 
06:20:00.912230659 -0500
-@@ -161,7 +161,6 @@ void _iwl_trans_pcie_gen2_stop_device(st
-   if (test_and_clear_bit(STATUS_DEVICE_ENABLED, >status)) {
-   IWL_DEBUG_INFO(trans,
-  "DEVICE_ENABLED bit was set and is now 
cleared\n");
--  iwl_pcie_synchronize_irqs(trans);
-   iwl_pcie_rx_napi_sync(trans);
-   iwl_txq_gen2_tx_free(trans);
-   iwl_pcie_rx_stop(trans);
 a/drivers/net/wireless/intel/iwlwifi/pcie/trans.c  2023-12-03 
06:18:54.135764993 -0500
-+++ b//drivers/net/wireless/intel/iwlwifi/pcie/trans.c 2023-12-03 
06:20:20.688858491 -0500
-@@ -1263,7 +1263,6 @@ static void _iwl_trans_pcie_stop_device(
-   if (test_and_clear_bit(STATUS_DEVICE_ENABLED, >status)) {
-   IWL_DEBUG_INFO(trans,
-  "DEVICE_ENABLED bit was set and is now 
cleared\n");
--  iwl_pcie_synchronize_irqs(trans);
-   iwl_pcie_rx_napi_sync(trans);
-   iwl_pcie_tx_stop(trans);
-   iwl_pcie_rx_stop(trans);

diff --git a/2410_iwlwifi-rfkill-fix.patch b/2410_iwlwifi-rfkill-fix.patch
new file mode 100644
index ..02994243
--- /dev/null
+++ b/2410_iwlwifi-rfkill-fix.patch
@@ -0,0 +1,170 @@
+diff --git a/drivers/net/wireless/intel/iwlwifi/pcie/internal.h 
b/drivers/net/wireless/intel/iwlwifi/pcie/internal.h
+index 56def20374f3..abdb687e7274 100644
+--- a/drivers/net/wireless/intel/iwlwifi/pcie/internal.h
 b/drivers/net/wireless/intel/iwlwifi/pcie/internal.h
+@@ -770,7 +770,7 @@ static inline void iwl_enable_rfkill_int(struct iwl_trans 
*trans)
+   }
+ }
+ 
+-void iwl_pcie_handle_rfkill_irq(struct iwl_trans *trans);
++void iwl_pcie_handle_rfkill_irq(struct iwl_trans *trans, bool from_irq);
+ 
+ static inline bool iwl_is_rfkill_set(struct iwl_trans *trans)
+ {
+@@ -817,7 +817,7 @@ static inline bool iwl_pcie_dbg_on(struct iwl_trans *trans)
+   return (trans->dbg.dest_tlv || iwl_trans_dbg_ini_valid(trans));
+ }
+ 
+-void iwl_trans_pcie_rf_kill(struct iwl_trans *trans, bool state);
++void iwl_trans_pcie_rf_kill(struct iwl_trans *trans, bool state, bool 
from_irq);
+ void iwl_trans_pcie_dump_regs(struct iwl_trans *trans);
+ 
+ #ifdef CONFIG_IWLWIFI_DEBUGFS
+@@ -853,7 +853,7 @@ void iwl_trans_pcie_gen2_fw_alive(struct iwl_trans *trans, 
u32 scd_addr);
+ int iwl_trans_pcie_gen2_send_hcmd(struct iwl_trans *trans,
+ struct iwl_host_cmd *cmd);
+ void iwl_trans_pcie_gen2_stop_device(struct iwl_trans *trans);
+-void _iwl_trans_pcie_gen2_stop_device(struct iwl_trans *trans);
++void _iwl_trans_pcie_gen2_stop_device(struct iwl_trans *trans, bool from_irq);
+ void iwl_pcie_d3_complete_suspend(struct iwl_trans *trans,
+ bool test, bool reset);
+ int iwl_pcie_gen2_enqueue_hcmd(struct iwl_trans *trans,
+diff --git a/drivers/net/wireless/intel/iwlwifi/pcie/rx.c 
b/drivers/net/wireless/intel/iwlwifi/pcie/rx.c
+i

[gentoo-commits] repo/gentoo:master commit in: net-vpn/wireguard-modules/

2023-12-07 Thread Mike Pagano
commit: 7adde97e73a3286f6580a2236b2175b07897b7e7
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 24 22:35:04 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu Dec  7 17:25:20 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7adde97e

net-vpn/wireguard-modules: update EAPI 7 -> 8, migrate to linux-mod-r1

Bug: https://bugs.gentoo.org/908719

Signed-off-by: Mike Pagano  gentoo.org>
Closes: https://bugs.gentoo.org/908719
Closes: https://github.com/gentoo/gentoo/pull/33972
Signed-off-by: Mike Pagano  gentoo.org>

 .../wireguard-modules-1.0.20220627-r1.ebuild   | 98 ++
 1 file changed, 98 insertions(+)

diff --git a/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild 
b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild
new file mode 100644
index ..cb02e3c10175
--- /dev/null
+++ b/net-vpn/wireguard-modules/wireguard-modules-1.0.20220627-r1.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MODULES_OPTIONAL_IUSE="module"
+inherit linux-mod-r1
+
+DESCRIPTION="Simple yet fast and modern VPN that utilizes state-of-the-art 
cryptography"
+HOMEPAGE="https://www.wireguard.com/;
+
+if [[ ${PV} ==  ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://git.zx2c4.com/wireguard-linux-compat;
+else
+   
SRC_URI="https://git.zx2c4.com/wireguard-linux-compat/snapshot/wireguard-linux-compat-${PV}.tar.xz;
+   S="${WORKDIR}/wireguard-linux-compat-${PV}"
+   # Please don't stabilize this package. Stable users should use 
gentoo-sources 5.4 or 5.10.
+   KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 
~s390 ~sparc ~x86"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="debug +module module-src"
+
+CONFIG_CHECK="NET INET NET_UDP_TUNNEL CRYPTO_ALGAPI"
+
+pkg_setup() {
+   if use module; then
+   linux-mod-r1_pkg_setup
+   if [[ -f $KERNEL_DIR/include/uapi/linux/wireguard.h ]]; then
+   eerror
+   eerror "WireGuard has been merged upstream into this 
kernel. Therefore,"
+   eerror "you no longer need this compatibility ebuild. 
Instead, simply"
+   eerror "enable CONFIG_WIREGUARD=y in your kernel 
configuration."
+   eerror
+   die "Use CONFIG_WIREGUARD=y for this kernel, and do not 
use this package."
+   elif kernel_is -lt 3 10 0 || kernel_is -ge 5 6 0; then
+   die "This version of ${PN} requires Linux >= 3.10 and < 
5.6."
+   fi
+   fi
+}
+
+src_compile() {
+   local modlist=( wireguard=net:src::module )
+   local modargs=(
+   KERNELDIR=${KV_OUT_DIR}
+   )
+   use debug && modargs+=( CONFIG_WIREGUARD_DEBUG=y )
+   use module && linux-mod-r1_src_compile
+}
+
+src_install() {
+   use module && linux-mod-r1_src_install
+   use module-src && emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" -C src 
dkms-install
+}
+
+pkg_postinst() {
+   if use module-src && ! use module; then
+   einfo
+   einfo "You have enabled the module-src USE flag without the 
module USE"
+   einfo "flag. This means that sources are installed to"
+   einfo "${ROOT}/usr/src/wireguard instead of having the"
+   einfo "kernel module compiled. You will need to compile the 
module"
+   einfo "yourself. Most likely, you don't want this USE flag, and 
should"
+   einfo "rather use USE=module"
+   einfo
+   fi
+
+   if use module; then
+   linux-mod-r1_pkg_postinst
+   local old new
+   if [[ $(uname -r) != "${KV_FULL}" ]]; then
+   ewarn
+   ewarn "You have just built WireGuard for kernel 
${KV_FULL}, yet the currently running"
+   ewarn "kernel is $(uname -r). If you intend to use this 
WireGuard module on the currently"
+   ewarn "running machine, you will first need to reboot 
it into the kernel ${KV_FULL}, for"
+   ewarn "which this module was built."
+   ewarn
+   elif [[ -f /sys/module/wireguard/version ]] && \
+old="$(< /sys/module/wireguard/version)" && \
+new="$(modinfo -F version 
"${ROOT}/lib/modules/${KV_FULL}/net/wireguard.ko" 2>/dev/null)" && \
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-03 Thread Mike Pagano
commit: 8916f4e7f7c8096fe464d1f41dcd910794c9e598
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 12:19:48 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 12:19:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8916f4e7

sys-kernel/gentoo-sources: add 5.15.141

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-5.15.141.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 5e924e0d1169..ed4117071eab 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -43,6 +43,9 @@ DIST genpatches-5.15-146.extras.tar.xz 3940 BLAKE2B 
4eefeda553205910fbcf214be699
 DIST genpatches-5.15-149.base.tar.xz 5788128 BLAKE2B 
e8ffa65bf991542507f5c890ce96f9cf2a82fe4e4f996cc3fbf38d744c231f1d6c05d337bd31777dae9ff6b6b354f99d338262fc7ee479ad11f0bbce8be42c14
 SHA512 
afb377cb6ef87b9a23a6023d7832fc97928809a45ca01ec2cecafa370466a7eec5ee5553285a3b1477d0e48c8746b7cb61c23f619f5ab3566132f9e575ba131b
 DIST genpatches-5.15-149.experimental.tar.xz 5424 BLAKE2B 
ff53748e129c4781718d1f0466b7f51e498d6ac5484b5c2130829486b92906395a3302d9c6b49cbc31ea337383098ec5f13038db2dbece2538ba09b22b5f4890
 SHA512 
edac1de3df5f799f8eea7300fdc34cafe03a71872808c26708123ab5e55341da9c676a95aed1b55d79063a0b2900ecbd3608ddaae50132a53b338c29b96fce3f
 DIST genpatches-5.15-149.extras.tar.xz 3936 BLAKE2B 
de630fc5c43b2fa8cf63faf881c8949a07fa3adbf50b2b11b1e390835b89fdd04c28ca18c097d35164705527e97aa4750c58e7ed29e92248e9cf45f6f4154fbf
 SHA512 
25a85e0bdbfbbe10e0576445032ee49e3845beb83291d10352409da14a612e0c48779e4635003752c9e0befddaa577d2e58d703452e7b40de7ac042cc840f612
+DIST genpatches-5.15-150.base.tar.xz 5802860 BLAKE2B 
14a199cfd072f69c5ea1648cf145869fa6c33e598ee3c50f9d4bbefcc0b5f58bc00c25e5a5f55f42562476582eefd9bdac608b066579609648b3941412af9085
 SHA512 
86fc22c8677e3416602756fe93586e2c36e3eb2dd936a945d90ff66a485f2214191ca601331fc1076c1fe98b354817542889620cd5454bbc84a94cf76f50701f
+DIST genpatches-5.15-150.experimental.tar.xz 5424 BLAKE2B 
c8d2be4fe02e4c343a760a1f559c1a350912e37259a30e10c4e97f44c932e8d4d8ddae1571bb9f7d3feb774480213e496e586a729f916b56dc3a14d9928d8faf
 SHA512 
593d0e7df4c95138db576ef32bd878cf01c216bc39dff00e27ade2d119bc6e29cd2e706af205064eb6306000b7babf613eca9ea41c5e57d5f17a2cf3f1b6b152
+DIST genpatches-5.15-150.extras.tar.xz 3936 BLAKE2B 
e720a8f614a7ab6c572a09f251267558a64f23788250e3e2509e568d7a062857fd94a6d025bf1876ac47824b656a7be844d14ff7018e201e633e92f68d20ad88
 SHA512 
cd4d6df25cbf5dba22d5158c163aeb726c5e8c45149f2442ce7f78ef32a6ac0d8b3168a2dc2ab484145beebbcdcaacaac480ee23be2712c00a3618426127353d
 DIST genpatches-6.1-60.base.tar.xz 3489052 BLAKE2B 
528e6ddde93a9699899b0130c0f1fb3d4107c40e10ecee9a1ed813f6ebb2831f4b2340bc5932e98a7cacb79886d14b5ef5cab9f66b207f1304caba6200775be6
 SHA512 
05de7c393477abce8633185c588ced4568c3c7d5394d5db1a052942e4c417814149fd99f669521917847db482c442ad54b886b018c9edf20028cade120ae37b0
 DIST genpatches-6.1-60.experimental.tar.xz 17452 BLAKE2B 
24020fc073ea8a546a17e2d2ebf759862bf48735de0163474c3d7b9d88eed26d251ec6513fb0cfc8c60cb3e2ef747a05d8bc52d4336d45558019336d98f74de5
 SHA512 
8749f4e5a946e69d38316c0e39ddf14024cd107da98909a661c9215612a5ff7e0cdaf7d165508643f8e94d036b1ba1776f1b4aaf49c8c26711746682104ad509
 DIST genpatches-6.1-60.extras.tar.xz 3808 BLAKE2B 
fd36141eca7e2e6c1f70b12af7ed21442b3b79ca63ce8dda25a7a090e94d752cdde9d6d3dd1b548c629820779126a78a774d071790d936fcf8668757111c22ae
 SHA512 
a2a0affb5af269512403178d90f25d1776948d20c640fc29743846a44a0aca98f3883a5270dcbdec9eef99006b919769f6c702279647af159fedfd6e236acefe

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.141.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.141.ebuild
new file mode 100644
index ..5993e92003ef
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.141.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="150"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-03 Thread Mike Pagano
commit: 992dac4d205eee41fd54e919f03f8b3f719c5c85
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 12:20:10 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 12:20:10 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=992dac4d

sys-kernel/gentoo-sources: add 6.1.65

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.1.65.ebuild| 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index ed4117071eab..61c1f9614489 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -73,6 +73,9 @@ DIST genpatches-6.1-71.extras.tar.xz 3816 BLAKE2B 
d52f8ef239c4bf9b7b21a48104025d
 DIST genpatches-6.1-72.base.tar.xz 4057544 BLAKE2B 
7af6ca30c523e00f1f30f97cf29c4ede16f83cff59669c2eca781e9115f9aa4b3469fdfddb2625302f52e56c573cf9f36737e7887b7caf3c6825473ac3e6eb0f
 SHA512 
fff5387e2b60164d70facce3e3d8c6c8aac12563b0c2c0732a25464246d15197651c89903299953a72c0a38c8c2ec6948b7bf3c2c37a6b0e30921dbdb45200c8
 DIST genpatches-6.1-72.experimental.tar.xz 17444 BLAKE2B 
2ffbd62a0bd8e709cc52fe1b77d9f2f9c6af812c2e1f6150c88996d1f745690fe3f2aa49b45f2712eb23ba57ca862d3d0dcc112c81be3f8e6ce8c082d5a115be
 SHA512 
876363c1aba77b3ce61a311204a3e6a065b45552c9ccc85f0fcd11b17a9712d8fd4c992e32fc4ed4b1790b6473d5f095d0fc82c5f05bc7e3abf5d861c534ddab
 DIST genpatches-6.1-72.extras.tar.xz 3816 BLAKE2B 
a6de63bb21ba7a7f5ff88dde6eda62b6af5a2d205cf8072c88027f877b96f44c02465e825dfd13f503a636706f34d4fc0a11c0c71fa8a3c4059deca6f49da539
 SHA512 
736cc3baa53c31b8f93746677ec1e72616df48d58fb28d5e59b58c0004c484cfe1400bb5b23aa2c696923beeb1661bbbaf0fd8326e925ad486a0278e6b35f5e0
+DIST genpatches-6.1-73.base.tar.xz 4082244 BLAKE2B 
890c267dc12fc2f62046b3e1ef0b4f26756a7de873994d91ce837105c5d36b3dcff081089a10218a608e134e6e4b072beb812c90bba8c9458a29505f88a79def
 SHA512 
566b1437311cb24cfd6c0f0e3a22a792a2fa0bcdfd2a71e45a8b59eadf5f8bfa6618ce3e7654c513f4bcaa99f65b8154f3d6025ec7a7fb2a708acc7751e6cb6d
+DIST genpatches-6.1-73.experimental.tar.xz 17452 BLAKE2B 
2b0d53f34f4245d4d8c31ea3de94057276ce03807494aa1f243e6ca3d3418a1f53ae23f91e0089f79200c2472e8e0633d5d6f9ac176e21fd76cbaf04ab8be90c
 SHA512 
0d98e0fa6d74e4488d691d7ca39367f53bc7100bdeb83559101f2f62ec88e644f3ec5af0eb7cee43a070376cace48975fe26288027ed2a617f6aa99e0002eaa3
+DIST genpatches-6.1-73.extras.tar.xz 3812 BLAKE2B 
efc027ab0bd21caafbc7c2706b066b3486f9acd93cac964ae00e1aba543d5a92bc00b4f6cde82beed2a0d72c1aafc16a8e168d139a365463d8c6d170718627e1
 SHA512 
b74da4e894bf615705fa0396c09d32d6e34aad81f3114119a3dbefa94ffb47f91017c2b551b80c289c607a29ff8efa8db1000d89534d8cd4e75d88024270f7ae
 DIST genpatches-6.5-11.base.tar.xz 690272 BLAKE2B 
b647ad0ef234e1470b72e4cefc091b48bc81b0591fa41d3741d25360d6c92d6b47cafe35a06c5246806072d11ec4839f76bca382f8cf38d0e76ddde9f4fa3bb0
 SHA512 
53da072920619acf21afa89f3df7b24c27c1798a1244aef3f21f76bcdcb38ad1ad79d07e3aba62b44773af57162c89bb77eb4c19b7056e0806926ec5951d149f
 DIST genpatches-6.5-11.experimental.tar.xz 78456 BLAKE2B 
aa2a56cce6abe1f1e79bf7faeb5b8d686fbbedf72ff7a846545b30035d7b4d273f6998d72b5c5caaf80186b6bde7a948b1b6c49bc8e14adab6b237259e1d40ae
 SHA512 
5be29447d9eeeb0946f39b65a4f6acc0cb981ee4a0c758bf690b69edc9301ddbfbfa90116871c565fd7c50abfefbf4d1206534fc8997a243794ed6875a61adab
 DIST genpatches-6.5-11.extras.tar.xz 3704 BLAKE2B 
21929f8a381175f9c33ac9df5f17388eb2f99adb00fac7783c612a2712db1d4b2f179b2fa6ac548b77a1d0e4c9c9d88e32cb393531c7e6ca680f9c98a037927a
 SHA512 
f3643139bd6b2b324c477998b69418b80e40ae675dbef9bb34e26f138a10244ffcaf551de7c49623b8aa797ed7b9ba82e680a62b7996ed1bd1f8002b29b09cb4

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.65.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.65.ebuild
new file mode 100644
index ..c58047a9c587
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.65.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="73"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-03 Thread Mike Pagano
commit: aafebe69e7ab3283de9e394b3657b1f421254fd0
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 12:23:49 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 12:23:49 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aafebe69

sys-kernel/gentoo-sources: add 6.6.4, iwlwifi revert

Reverted: wifi: iwlwifi: pcie: synchronize IRQs before NAPI

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.6.4.ebuild | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 61c1f9614489..88f3f0729313 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -109,6 +109,9 @@ DIST genpatches-6.6-4.extras.tar.xz 3704 BLAKE2B 
975ae6464f9583b51a14ce7276ee16b
 DIST genpatches-6.6-5.base.tar.xz 392288 BLAKE2B 
e6a9bf0886ad85754ec963185fa9204967b35c30450316ebde163c3376106db0aa75f44aac0e66fddfd487371cb37a2c5ec70bbf14bd7006369a73d1360d7880
 SHA512 
13833e3963fbd1ebd246c9290cfdf15dd9d62869cdcde7fb03688eba9260d2a0b8729c153d5eebd886f6e5c3b555f20764c8f8aaa36826f2823f1b97f1a8dd21
 DIST genpatches-6.6-5.experimental.tar.xz 5756 BLAKE2B 
7bdb940a0087f1906b6d071fb115f04e02a83496b944420392b31b9e045132515cd193217b58e52942450df226003df196dcc45669c6552074e50a4cb7ee85a1
 SHA512 
6a8515b15d52d754b1ccf7ba7bb0d8b4bedead9ede7fccdbaa80c40bea45bedcc4c8d24f9fe3361344c9fdffab6434d3ef76274ba2c7b27bb837b113c12b605a
 DIST genpatches-6.6-5.extras.tar.xz 3704 BLAKE2B 
739d6f239b679f80f74475f10ae3a9e613558f93275b745cbc0d8f912e00d6b9a5753ad62193b20fb4401806c315782dd1ee6434058e4fe0f5e7b90a124d
 SHA512 
149c0eaadc4575c839517dc8e42a5fbc91b896b22e43f21c057ea91240b05936ea7c32e2f8b9bd7c4d7d2bf2dd11abcd41185869837c160e7f8953dd7b3c150d
+DIST genpatches-6.6-6.base.tar.xz 432804 BLAKE2B 
805a19720d8ed2a5cb5908c728915a58f5db8b320174f9a6c90df4a2e7d2a58f00c1e30427af035944f99341adf3a33ca5375211b7b40c77bd37077e319f718d
 SHA512 
6ea0477daddd54d029f1a99703254afb131233cdfa3e89163c7ef45941b941e5d72c9df7f509a7280398be2a075aaffcead07a0f85db666c41cbd312d5042220
+DIST genpatches-6.6-6.experimental.tar.xz 5756 BLAKE2B 
78ff303e93020b4335cbdf7a8bc1c2eb6990aa009168cee52f5050095096aa5071c93a08aa2b230ed1a508b3848066038e466a9e0feab64526fb24f9e4111b79
 SHA512 
fcbc6905f07274c043b64bc000c4452d3edc45b6fce17e15195cfa6c454797f6d0c98ca57a259ed4543dca4865d8b085d10cea1532764798d11ccd441c29726f
+DIST genpatches-6.6-6.extras.tar.xz 3704 BLAKE2B 
24d5d1c36237b6152894ffe8f23fafeee80ca397e93367228d2f2aefb9b6100eb12097277feb44fdecd747800a81f7f654abc59d84a9bf9d44478cd6e4c7b7ff
 SHA512 
7d00ed37a34ec44b5f61eaab1777cf9d414903bfcafb57540d01645be5f7dd0950784d722f719f7bf1515e985889b11f39bc070edcdf0d67889333ec94c4c772
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.4.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.4.ebuild
new file mode 100644
index ..233376a4e907
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.4.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="6"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] proj/linux-patches: New tag: 6.6-6

2023-12-03 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:37:34 2023 +

New tag: 6.6-6




[gentoo-commits] proj/linux-patches: New tag: 6.1-73

2023-12-03 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:35:14 2023 +

New tag: 6.1-73




[gentoo-commits] proj/linux-patches: New tag: 5.15-150

2023-12-03 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:27:26 2023 +

New tag: 5.15-150




[gentoo-commits] proj/linux-patches:6.6 commit in: /

2023-12-03 Thread Mike Pagano
commit: 40d705a362f51b9c736ad76e22f140f873ab2695
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:23:37 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:23:37 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=40d705a3

revert: wifi: iwlwifi: pcie: synchronize IRQs before NAPI

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 
 2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch | 20 
 2 files changed, 24 insertions(+)

diff --git a/_README b/_README
index d9fb1cc7..31c2e3cb 100644
--- a/_README
+++ b/_README
@@ -83,6 +83,10 @@ Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
 From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
 Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
 
+Patch:  2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch
+From:   https://bugs.gentoo.org/918128
+Desc:   revert: wifi: iwlwifi: pcie: synchronize IRQs before NAPI
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch 
b/2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch
new file mode 100644
index ..8f6996aa
--- /dev/null
+++ b/2400_rvrt-iwlwifi-pcie-sycn-IRQs-before-NAPI.patch
@@ -0,0 +1,20 @@
+--- a/drivers/net/wireless/intel/iwlwifi/pcie/trans-gen2.c 2023-12-03 
06:18:46.682462627 -0500
 b//drivers/net/wireless/intel/iwlwifi/pcie/trans-gen2.c2023-12-03 
06:20:00.912230659 -0500
+@@ -161,7 +161,6 @@ void _iwl_trans_pcie_gen2_stop_device(st
+   if (test_and_clear_bit(STATUS_DEVICE_ENABLED, >status)) {
+   IWL_DEBUG_INFO(trans,
+  "DEVICE_ENABLED bit was set and is now 
cleared\n");
+-  iwl_pcie_synchronize_irqs(trans);
+   iwl_pcie_rx_napi_sync(trans);
+   iwl_txq_gen2_tx_free(trans);
+   iwl_pcie_rx_stop(trans);
+--- a/drivers/net/wireless/intel/iwlwifi/pcie/trans.c  2023-12-03 
06:18:54.135764993 -0500
 b//drivers/net/wireless/intel/iwlwifi/pcie/trans.c 2023-12-03 
06:20:20.688858491 -0500
+@@ -1263,7 +1263,6 @@ static void _iwl_trans_pcie_stop_device(
+   if (test_and_clear_bit(STATUS_DEVICE_ENABLED, >status)) {
+   IWL_DEBUG_INFO(trans,
+  "DEVICE_ENABLED bit was set and is now 
cleared\n");
+-  iwl_pcie_synchronize_irqs(trans);
+   iwl_pcie_rx_napi_sync(trans);
+   iwl_pcie_tx_stop(trans);
+   iwl_pcie_rx_stop(trans);



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-03 Thread Mike Pagano
commit: 49c80176e495ea7b201092fb9a0d1cf0bfd839b7
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:17:03 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:17:03 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=49c80176

Linux patch 5.15.141

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1140_linux-5.15.141.patch | 2269 +
 2 files changed, 2273 insertions(+)

diff --git a/_README b/_README
index e1db5ee3..614b330c 100644
--- a/_README
+++ b/_README
@@ -603,6 +603,10 @@ Patch:  1139_linux-5.15.140.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.140
 
+Patch:  1140_linux-5.15.141.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.141
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1140_linux-5.15.141.patch b/1140_linux-5.15.141.patch
new file mode 100644
index ..08c31458
--- /dev/null
+++ b/1140_linux-5.15.141.patch
@@ -0,0 +1,2269 @@
+diff --git a/Makefile b/Makefile
+index 90d878daaba6e..63c79319d7692 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 140
++SUBLEVEL = 141
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index 27277d6bbfa5a..59de416c61a30 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -359,7 +359,8 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = alloc_percpu(struct vcpu_info);
++  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
++ 1 << fls(sizeof(struct vcpu_info) - 1));
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/mips/kvm/mmu.c b/arch/mips/kvm/mmu.c
+index 1bfd1b501d823..72b5249452273 100644
+--- a/arch/mips/kvm/mmu.c
 b/arch/mips/kvm/mmu.c
+@@ -593,7 +593,7 @@ static int kvm_mips_map_page(struct kvm_vcpu *vcpu, 
unsigned long gpa,
+   gfn_t gfn = gpa >> PAGE_SHIFT;
+   int srcu_idx, err;
+   kvm_pfn_t pfn;
+-  pte_t *ptep, entry, old_pte;
++  pte_t *ptep, entry;
+   bool writeable;
+   unsigned long prot_bits;
+   unsigned long mmu_seq;
+@@ -665,7 +665,6 @@ retry:
+   entry = pfn_pte(pfn, __pgprot(prot_bits));
+ 
+   /* Write the PTE */
+-  old_pte = *ptep;
+   set_pte(ptep, entry);
+ 
+   err = 0;
+diff --git a/drivers/acpi/resource.c b/drivers/acpi/resource.c
+index fa91ca32b9afe..503fb973faa5c 100644
+--- a/drivers/acpi/resource.c
 b/drivers/acpi/resource.c
+@@ -439,6 +439,13 @@ static const struct dmi_system_id lenovo_laptop[] = {
+   DMI_MATCH(DMI_BOARD_NAME, "B1402CBA"),
+   },
+   },
++  {
++  /* Asus ExpertBook B1402CVA */
++  .matches = {
++  DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK COMPUTER INC."),
++  DMI_MATCH(DMI_BOARD_NAME, "B1402CVA"),
++  },
++  },
+   {
+   .ident = "LENOVO IdeaPad Flex 5 16ALC7",
+   .matches = {
+diff --git a/drivers/ata/pata_isapnp.c b/drivers/ata/pata_isapnp.c
+index 43bb224430d3c..8892931ea8676 100644
+--- a/drivers/ata/pata_isapnp.c
 b/drivers/ata/pata_isapnp.c
+@@ -82,6 +82,9 @@ static int isapnp_init_one(struct pnp_dev *idev, const 
struct pnp_device_id *dev
+   if (pnp_port_valid(idev, 1)) {
+   ctl_addr = devm_ioport_map(>dev,
+  pnp_port_start(idev, 1), 1);
++  if (!ctl_addr)
++  return -ENOMEM;
++
+   ap->ioaddr.altstatus_addr = ctl_addr;
+   ap->ioaddr.ctl_addr = ctl_addr;
+   ap->ops = _port_ops;
+diff --git a/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c 
b/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c
+index db9d0b86d5428..9e518213a54ff 100644
+--- a/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c
 b/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c
+@@ -36,6 +36,7 @@ struct panel_desc {
+   const struct panel_init_cmd *init_cmds;
+   unsigned int lanes;
+   bool discharge_on_disable;
++  bool lp11_before_reset;
+ };
+ 
+ struct boe_panel {
+@@ -551,6 +552,10 @@ static int boe_panel_prepare(struct drm_panel *panel)
+ 
+   usleep_range(5000, 1);
+ 
++  if (boe->desc->lp11_before_reset) {
++  mipi_dsi_dcs_nop(boe->dsi);
++  usleep_range(1000, 2000);
++  }
+   gpiod_set_value(boe->enable_gpio, 1);
+   usleep_range(1000, 2000);
+   gpio

[gentoo-commits] proj/linux-patches:6.1 commit in: /

2023-12-03 Thread Mike Pagano
commit: 60297308479e47932e515186d086233dc4aefa39
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:16:03 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:16:03 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=60297308

Linux patch 6.1.65

Signed-off-by: Mike Pagano  gentoo.org>

 _README |4 +
 1064_linux-6.1.65.patch | 4244 +++
 2 files changed, 4248 insertions(+)

diff --git a/_README b/_README
index 8892941f..08e6f2e1 100644
--- a/_README
+++ b/_README
@@ -299,6 +299,10 @@ Patch:  1063_linux-6.1.64.patch
 From:   https://www.kernel.org
 Desc:   Linux 6.1.64
 
+Patch:  1064_linux-6.1.65.patch
+From:   https://www.kernel.org
+Desc:   Linux 6.1.65
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1064_linux-6.1.65.patch b/1064_linux-6.1.65.patch
new file mode 100644
index ..70227a3a
--- /dev/null
+++ b/1064_linux-6.1.65.patch
@@ -0,0 +1,4244 @@
+diff --git a/Makefile b/Makefile
+index 97c75ae364cdf..1646e334a647f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 6
+ PATCHLEVEL = 1
+-SUBLEVEL = 64
++SUBLEVEL = 65
+ EXTRAVERSION =
+ NAME = Curry Ramen
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index b647306eb1608..d12fdb9c05a89 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -484,7 +484,8 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = alloc_percpu(struct vcpu_info);
++  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
++ 1 << fls(sizeof(struct vcpu_info) - 1));
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi
+index faafefe562e4b..d74c126d5ee07 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi
+@@ -27,6 +27,7 @@
+   regulator-name = "eth_phy_pwr";
+   regulator-min-microvolt = <330>;
+   regulator-max-microvolt = <330>;
++  regulator-enable-ramp-delay = <2>;
+   gpio = < 9 GPIO_ACTIVE_HIGH>;
+   enable-active-high;
+   };
+diff --git a/arch/arm64/include/asm/kfence.h b/arch/arm64/include/asm/kfence.h
+index aa855c6a0ae6f..a81937fae9f6d 100644
+--- a/arch/arm64/include/asm/kfence.h
 b/arch/arm64/include/asm/kfence.h
+@@ -19,4 +19,14 @@ static inline bool kfence_protect_page(unsigned long addr, 
bool protect)
+   return true;
+ }
+ 
++#ifdef CONFIG_KFENCE
++extern bool kfence_early_init;
++static inline bool arm64_kfence_can_set_direct_map(void)
++{
++  return !kfence_early_init;
++}
++#else /* CONFIG_KFENCE */
++static inline bool arm64_kfence_can_set_direct_map(void) { return false; }
++#endif /* CONFIG_KFENCE */
++
+ #endif /* __ASM_KFENCE_H */
+diff --git a/arch/arm64/include/asm/setup.h b/arch/arm64/include/asm/setup.h
+index f4af547ef54ca..2e4d7da74fb87 100644
+--- a/arch/arm64/include/asm/setup.h
 b/arch/arm64/include/asm/setup.h
+@@ -21,9 +21,22 @@ static inline bool arch_parse_debug_rodata(char *arg)
+   extern bool rodata_enabled;
+   extern bool rodata_full;
+ 
+-  if (arg && !strcmp(arg, "full")) {
++  if (!arg)
++  return false;
++
++  if (!strcmp(arg, "full")) {
++  rodata_enabled = rodata_full = true;
++  return true;
++  }
++
++  if (!strcmp(arg, "off")) {
++  rodata_enabled = rodata_full = false;
++  return true;
++  }
++
++  if (!strcmp(arg, "on")) {
+   rodata_enabled = true;
+-  rodata_full = true;
++  rodata_full = false;
+   return true;
+   }
+ 
+diff --git a/arch/arm64/mm/mmu.c b/arch/arm64/mm/mmu.c
+index 9a7c389651540..4b302dbf78e96 100644
+--- a/arch/arm64/mm/mmu.c
 b/arch/arm64/mm/mmu.c
+@@ -24,6 +24,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include 
+ #include 
+@@ -38,6 +39,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #define NO_BLOCK_MAPPINGS BIT(0)
+ #define NO_CONT_MAPPINGS  BIT(1)
+@@ -521,12 +523,67 @@ static int __init enable_crash_mem_map(char *arg)
+ }
+ early_param("crashkernel", enable_crash_mem_map);
+ 
++#ifdef CONFIG_KFENCE
++
++bool __ro_after_init kfence_early_init = !!CONFIG_KFENCE_SAMPLE_INTERVAL;
++
++/* early_param() will be parsed before map_mem() belo

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-03 Thread Mike Pagano
commit: 53de4dab1bdc17d490a0e4b1e9d07dcf31ef1b00
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:13:10 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:13:10 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53de4dab

sys-kernel/vanilla-sources: drop 6.1.64

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.1.64.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index bb654a35b4c3..94468004c48f 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,7 +3,6 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
@@ -11,6 +10,5 @@ DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540e
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
-DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch-6.6.3.xz 384776 BLAKE2B 
ad6f94a37cd9649585470403603a3c2ab4da85de8eb014a19b412e35078bb221fafec840c9509c022f76eed15f9783c62263a1b0092215b84346a24b0962747a
 SHA512 
a69cd5f980d1c102833d6ddf64e24f7ee898d03c9168f8c123a9f37c3a697cdd485ec40db8037f536a0f7d238bb077e8590ea95fd314e544127b6dab8f2b6d08

diff --git a/sys-kerne

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-03 Thread Mike Pagano
commit: 435b60ad6e5e154ea504043863818216f9245247
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:13:14 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:13:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=435b60ad

sys-kernel/vanilla-sources: add 6.1.65

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.1.65.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 94468004c48f..7bf47b4a740b 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,6 +3,7 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
@@ -10,5 +11,6 @@ DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540e
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
+DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch-6.6.3.xz 384776 BLAKE2B 
ad6f94a37cd9649585470403603a3c2ab4da85de8eb014a19b412e35078bb221fafec840c9509c022f76eed15f9783c62263a1b0092215b84346a24b0962747a
 SHA512 
a69cd5f980d1c102833d6ddf64e24f7ee898d03c9168f8c123a9f37c3a697cdd485ec40db8037f536a0f7d238bb077e8590ea95fd314e544127b6dab8f2b6d08

diff --git a/sys-kerne

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-03 Thread Mike Pagano
commit: 7de411cc06acfe5c14a6e763a3e332c69ba8d479
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:13:22 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:13:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7de411cc

sys-kernel/vanilla-sources: drop 6.6.3

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 7bf47b4a740b..81c1667888fc 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -5,7 +5,6 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
-DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
@@ -13,4 +12,3 @@ DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc2
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
-DIST patch-6.6.3.xz 384776 BLAKE2B 
ad6f94a37cd9649585470403603a3c2ab4da85de8eb014a19b412e35078bb221fafec840c9509c022f76eed15f9783c62263a1b0092215b84346a24b0962747a
 SHA512 
a69cd5f980d1c102833d6ddf64e24f7ee898d03c9168f8c123a9f37c3a697cdd485ec40db8037f536a0f7d238bb077e8590ea95fd314e544127b6dab8f2b6d08

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild
deleted file mode 100644
index 424a2f9b0f9d..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE=

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-03 Thread Mike Pagano
commit: be140bd68e0fd0978578498cd463f0bf86159e7b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:13:26 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:13:26 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be140bd6

sys-kernel/vanilla-sources: add 6.6.4

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 81c1667888fc..dc8128465afe 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -5,6 +5,7 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
@@ -12,3 +13,4 @@ DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc2
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.65.xz 3670048 BLAKE2B 
3d373e4796c0896a840499165d85c71106a10c3132db02cb7179fd14794cf6aff033d2b34252dd21631bc621aa7e436967ddc6e6c811fdda7fc81bd062fadb34
 SHA512 
d5372ec6f20e38569ba88b7d40b0a7d7c848f0e29bd833801bd5657d4e4f6e0ad27e3aa297ee13db561143ca822766909f5c32f4a331ef0c795fb4424f08a6c4
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
+DIST patch-6.6.4.xz 424076 BLAKE2B 
bf0cb4339f253b4699f92f0e3e8dc9cfcce7130e8dc7ec79af6d9d62c942e2143187641b5b0adf46e624df056488922aaa8507c6e94a8fb8ab2607059bcc5f0a
 SHA512 
3a4838558e622f8966f9b4cf168af44475e9fed04df87cbafef0e7f152ec5167c876774c28859815e22f21a7b5429a48595303dbb9ac9743f050ac1ca0a612d1

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild
new file mode 100644
index ..424a2f9b0f9d
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.6.4.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE=

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-03 Thread Mike Pagano
commit: abb80b3504fac95c95a664b382c9d61983d721b5
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:13:04 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:13:04 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=abb80b35

sys-kernel/vanilla-sources: add 5.15.141

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.15.141.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 115a8e335dd4..bb654a35b4c3 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,6 +1,7 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
@@ -8,6 +9,7 @@ DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
+DIST patch-5.15.141.xz 5021576 BLAKE2B 
eedc027e00ff35e6095ea2edab62db7f00be8dfc259e66c9c3c80b889e69c161f20a80efa0ebd24955731705144e826c1c252f5acac957228739b86a9d6ac0f3
 SHA512 
400d0b30d5d69972a00b7133f1390d2708d8dba43bfd4c01474c251a543c74a30febd47184d8873d3458427fe462eaa0301d5b1aeb9435a995a0138c0225f1fc
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
 DIST patch-6.5.13.xz 100905

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-12-03 Thread Mike Pagano
commit: 59f94090894f3ceae5191c8272772ac8ae0aa981
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:12:59 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:12:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=59f94090

sys-kernel/vanilla-sources: drop 5.15.140

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.15.140.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index c8c1bee66139..115a8e335dd4 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,7 +1,6 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
@@ -9,7 +8,6 @@ DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
-DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
 DIST patch-6.5.13.xz 100905

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/git-sources/

2023-12-03 Thread Mike Pagano
commit: 2c169c38da335a1adca4eb51fa02a3d9c1bc0b0b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:12:25 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:12:25 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2c169c38

sys-kernel/git-sources: add 6.7_rc4

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/git-sources/Manifest   |  1 +
 sys-kernel/git-sources/git-sources-6.7_rc4.ebuild | 41 +++
 2 files changed, 42 insertions(+)

diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index 2342f2f7a621..6ad911017ff1 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -2,3 +2,4 @@ DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f
 DIST patch-6.7-rc1.patch 71642632 BLAKE2B 
ee6626c1474208c5f2874a626bac389bf9581a57787db66e4e92fa0a651d74eee8f1476899e01f5732f4236aead6eda529ac7cebf63510f954cc18dbc0a4c970
 SHA512 
709c6008267440d1633651733923f625944aef633e4243dc59cf631cf42439dee53811be62ee8b8126d1ba477f13fec799a670cdbdb228e433c29cb31224b942
 DIST patch-6.7-rc2.patch 72006720 BLAKE2B 
3c6fa7423f67b81d45edb526205dd53bc23d9ffa5f785711af8350c86421b5989e0468ea54831e2c3065a4f3bfd6e46ce82752a7a562edc4d639468549e21a9d
 SHA512 
16f3ba44a741b33aa160b401df766dc6d928ebf671b178fe854abb6b05912033fddbdbbb9b80e9e8399f523b2905aa96456ee3cd0018b72391e445590a6f4ccd
 DIST patch-6.7-rc3.patch 72363721 BLAKE2B 
1afb63acd48364195e876515e11b71b19b5415c80ccea7cfc199265ad16a9b639d0580bcff35170da38b37d3fd2996c25872c0091c1d4c755f936ebced9d5c08
 SHA512 
e21b1597864babee6cd0a641c1ffb36d7262650937c0c7ad234ce33ad22ca1ad1969cb9ec8652395e109904c0b66898dd36c19e761bef6cabaa80d57b552cf03
+DIST patch-6.7-rc4.patch 72676847 BLAKE2B 
f81414a35d846b7cca8192d7c0b5df98555f1a7d83c386ce73c0d4a47774c93703e6de01e68e9df8f826b9fcf376924108d119c490efa155a76ffee187f5
 SHA512 
4f6ea1d3f15108ddf3a291079024debccded77d91819e30488a945f23c93955b06aa3647f93ff224e38a98f1b8736dcc05c3f769b1513d6e577783329545a032

diff --git a/sys-kernel/git-sources/git-sources-6.7_rc4.ebuild 
b/sys-kernel/git-sources/git-sources-6.7_rc4.ebuild
new file mode 100644
index ..46873aec3fec
--- /dev/null
+++ b/sys-kernel/git-sources/git-sources-6.7_rc4.ebuild
@@ -0,0 +1,41 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+UNIPATCH_STRICTORDER="yes"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_NOUSEPR="yes"
+K_SECURITY_UNSUPPORTED="1"
+K_BASE_VER="6.6"
+K_EXP_GENPATCHES_NOUSE="1"
+K_FROM_GIT="yes"
+K_NODRYRUN="yes"
+ETYPE="sources"
+CKV="${PVR/-r/-git}"
+
+# only use this if it's not an _rc/_pre release
+[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="The very latest -git version of the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE=""
+
+K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
+experimental nature. If you have any issues, try a matching vanilla-sources
+ebuild -- if the problem is not there, please contact the upstream kernel
+developers at https://bugzilla.kernel.org and on the linux-kernel mailing list 
to
+report the problem so it can be fixed in time for the next kernel release."
+
+RDEPEND=""
+DEPEND="${RDEPEND}
+   >=sys-devel/patch-2.7.6-r4"
+
+pkg_postinst() {
+   postinst_sources
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-01 Thread Mike Pagano
commit: d926cf3117d8240ba7fff09867a8dd79a8ab1fc3
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 19:36:45 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 19:36:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d926cf31

sys-kernel/gentoo-sources: Fix __randomize_layout crash in struct neighbour

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources-5.10.202-r1.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 3e346af8d636..5e924e0d1169 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -16,6 +16,9 @@ DIST genpatches-5.10-211.extras.tar.xz 3872 BLAKE2B 
8cb4f624b756f19f658a27a275aa
 DIST genpatches-5.10-212.base.tar.xz 6247964 BLAKE2B 
946041f888556cfdce0b20394321eef7a28434b0a99abee389c51f72b6903276376d19e88f0ee8615269b73376667a223cfdc0c2c16f5a43d9fecd4f26d48edd
 SHA512 
b3a67d0adada6c8922a9797a094192def65404ba75db193fd7b92a4389437a0163e259acd271e8a12bcb68867447318411bf85e4280e8bd84d5c105635f8b97d
 DIST genpatches-5.10-212.experimental.tar.xz 16868 BLAKE2B 
1fb7b8d80aa271ab7ec5397a02a56f04e37d6cf28e25a03a3b735fe3c5bdec7489d8d13d7413e8f0df9f95d7a1aee6f9c9f3e544d07f5d93ba7277497a166cda
 SHA512 
753ff5afba2c10a7f2bc716443ff3152f5e8d011bb5c524849814852048a511d30f5e58fdb1f8159b59149f3ad63f29e91e681a7446876894f00ecd6ad9daba5
 DIST genpatches-5.10-212.extras.tar.xz 3876 BLAKE2B 
0899603bd8419915c49ff71ed423ec39ea5030b648ad9e3a2c25f02265b902e6797171bd58c2ad0be37a62caf0de65bc565dbeba37b0c2336c68edbf7374c932
 SHA512 
39ac14f636ec9a38968f525fb3aa6aba7c43082fb85cb6995210da93ac932a34e74645c5fefff9c7dbe7c2c27195bb4992caac858252e0ec2b0e2ac2684c3075
+DIST genpatches-5.10-213.base.tar.xz 6247856 BLAKE2B 
8decc2789f586d6c91cee876713e76dfb15d2df1191deab54d8c656859561e29b7516693d46b9922c69cc20572c0c79cac02088b9e85d5c2fa0cf72ad78f1210
 SHA512 
9c2e5f12baeed7d57c6730f458ce32ff01ff3120d4f11e524e14062b449ea43a0e467950171cbe912de0c64e6b16ce1193d7e8e56e190d6abc1a8adc9a7b9f1d
+DIST genpatches-5.10-213.experimental.tar.xz 16868 BLAKE2B 
e2f4597b1d6669ad17a58a7e82cd2820f0d81e23ae2e3bc8668e5619bb0760cc435ae7c30863e2033692c62008b1a610ee5b50a036fbad85285c206e50c36275
 SHA512 
8fa82acd88927af17c6c6589100e63cd0ca64e2bf45cae00cdb677f15e442b3188e95bad55311f8359fbf185bddb5ca239a903cb8ab3b5bf489f314aa4296ec2
+DIST genpatches-5.10-213.extras.tar.xz 3876 BLAKE2B 
b852d4e7759f8f3f6adb9789df694f083f3a8b26cc0f44dcfc30b45f0b0b1099a1af6495df7a5ca8da8b3c4d1e83dd9f493cefe8787d80e45843a64dbf72d045
 SHA512 
3d6ddd8c9bc36cea25dd778924b2f2577f6b62d773ff1e3b847a604b9558e7614bdd805860b3efa0a2fd22fee3363a8f64cf8e9be24da65a8e132a447d09d9eb
 DIST genpatches-5.15-128.base.tar.xz 5056336 BLAKE2B 
7b25accd5e2c987050480abac7b79cd280820ee8b3607c84a58b6bc1c30c97c209b1a392c9c92abb7494307ccd138358674e7a984cf4766c2889ec9cee069546
 SHA512 
be70279f9cf6bdccf0bb3436b13cabca61e6360eae2d33e576f408ef2d32ed3bbb449083b0a84c31f98328ddda68b587f689487fe8346df41e83ecdaf702063e
 DIST genpatches-5.15-128.experimental.tar.xz 5424 BLAKE2B 
648ca7d287f866884ce7def9279c6d92f6e4819239d15e2cd7b65049b68b200e5159691dcdcfe15c5a6e3ae085869a591e39bb2fe740f25ad33474fcd90e
 SHA512 
55598fa8b010607b873d034fe5c94c3fd9d5bfbb08cdb0e559328b8612ee8a36a15f1be9d30c7cfa417bf82e25dddcc57268572f4fcb9f0c99c938ff8c81435d
 DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d8341723eb0ec32be703fbb3927e7984e9ea365b7907f38b2f013e725221bfb7d867eb63da4e784506615e1cacf9018c58981a2ce3
 SHA512 
b735304d7990925485ca45f1cd0f6434a96af45269bb3e10b9b67a41f84440654f62831a5160125f8d0c1ff4587ab00294caa1fa5223e8daf86dc0393bc8a695

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.202-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.202-r1.ebuild
new file mode 100644
index ..2c0397a2b7b3
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.202-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="213"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] proj/linux-patches: New tag: 5.10-213

2023-12-01 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 17:47:39 2023 +

New tag: 5.10-213




[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-12-01 Thread Mike Pagano
commit: d85daa9ff86b2761cd1156c29b8f2edd6a802da5
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 17:46:45 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 17:46:45 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d85daa9f

neighbour: Fix __randomize_layout crash in struct neighbour

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 2010_Fix_randomize_layout_crash_in_struct_neigh.patch | 11 +++
 2 files changed, 15 insertions(+)

diff --git a/_README b/_README
index 5b0c512c..52122716 100644
--- a/_README
+++ b/_README
@@ -863,6 +863,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
+Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
new file mode 100644
index ..8364902a
--- /dev/null
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -0,0 +1,11 @@
+--- a/include/net/neighbour.h  2023-12-01 12:42:53.249733734 -0500
 b/include/net/neighbour.h  2023-12-01 12:43:07.539739154 -0500
+@@ -157,7 +157,7 @@ struct neighbour {
+   struct list_headgc_list;
+   struct rcu_head rcu;
+   struct net_device   *dev;
+-  u8  primary_key[0];
++  u8  primary_key[];
+ } __randomize_layout;
+ 
+ struct neigh_ops {



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-01 Thread Mike Pagano
commit: 21915e473788b8008e1574ae55601098f676c848
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 14:22:50 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 14:22:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21915e47

sys-kernel/gentoo-sources: Fix __randomize_layout crash in struct neighbour

Closes: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.6.3-r1.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 28882233d8a8..3e346af8d636 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -97,6 +97,9 @@ DIST genpatches-6.6-3.extras.tar.xz 3704 BLAKE2B 
b8d26172a7fe7a85bdb30d9812da3e7
 DIST genpatches-6.6-4.base.tar.xz 391588 BLAKE2B 
8691843486b8451cd16cf35b2c9053f623276ddf9375d0a41daedb1305a8d463f5e5578e99678c193c0644745029a6e7fbaef7f9e830599dfa6b28fb59d3ac3c
 SHA512 
cc1ba9cea75c42503c4d5dc48c41a4ae11dd05396b15e4ae8efee649c6c59a779fb5efb39e5a5b1e7b9dfaecd9b75ffe130c7650ed473adc2a7bef7bdd71400b
 DIST genpatches-6.6-4.experimental.tar.xz 5756 BLAKE2B 
9065898003f59d0b256c303f650ffc6a7234d7f8bbcab261c9256d35988e1cb68fbe965bdc3fa4e1914c07800133863772fcbc2bbca7d5f79d43451e9efce273
 SHA512 
8e1a51baff659fdb148d624c5b1d3c84d129983397f568584f2f790d5cc4be910b8d6a0fc294b3cb32b8c98a6171fb30dc1f0b6a1637d4c4ce36e84361ac2de9
 DIST genpatches-6.6-4.extras.tar.xz 3704 BLAKE2B 
975ae6464f9583b51a14ce7276ee16bac1ac1facdf085b1dc7e8501a100bf5a7766dbfe37065d803d8c8ded68e3b657eafdd23be166ee5240cc67baee5089850
 SHA512 
9056a41cc5911f4857661d854d8b048307a4837cecde5c573a05750126392b8f64ab622ae3ca22694fffe49b1001cb2799a0e3a5b6b681c0e8aa567096619d89
+DIST genpatches-6.6-5.base.tar.xz 392288 BLAKE2B 
e6a9bf0886ad85754ec963185fa9204967b35c30450316ebde163c3376106db0aa75f44aac0e66fddfd487371cb37a2c5ec70bbf14bd7006369a73d1360d7880
 SHA512 
13833e3963fbd1ebd246c9290cfdf15dd9d62869cdcde7fb03688eba9260d2a0b8729c153d5eebd886f6e5c3b555f20764c8f8aaa36826f2823f1b97f1a8dd21
+DIST genpatches-6.6-5.experimental.tar.xz 5756 BLAKE2B 
7bdb940a0087f1906b6d071fb115f04e02a83496b944420392b31b9e045132515cd193217b58e52942450df226003df196dcc45669c6552074e50a4cb7ee85a1
 SHA512 
6a8515b15d52d754b1ccf7ba7bb0d8b4bedead9ede7fccdbaa80c40bea45bedcc4c8d24f9fe3361344c9fdffab6434d3ef76274ba2c7b27bb837b113c12b605a
+DIST genpatches-6.6-5.extras.tar.xz 3704 BLAKE2B 
739d6f239b679f80f74475f10ae3a9e613558f93275b745cbc0d8f912e00d6b9a5753ad62193b20fb4401806c315782dd1ee6434058e4fe0f5e7b90a124d
 SHA512 
149c0eaadc4575c839517dc8e42a5fbc91b896b22e43f21c057ea91240b05936ea7c32e2f8b9bd7c4d7d2bf2dd11abcd41185869837c160e7f8953dd7b3c150d
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.3-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.3-r1.ebuild
new file mode 100644
index ..fd292c2d0781
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.3-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="5"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-01 Thread Mike Pagano
commit: c765287b2d7590750700f1198c1f8e203f0ae0ab
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 14:22:07 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 14:22:07 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c765287b

sys-kernel/gentoo-sources: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.1.64-r1.ebuild | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 093750f5df64..1f0392a266c8 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -64,6 +64,9 @@ DIST genpatches-6.1-70.extras.tar.xz 3816 BLAKE2B 
24fceb3a4d3482fe840ec8053badc2
 DIST genpatches-6.1-71.base.tar.xz 4056620 BLAKE2B 
a33fe2f631e5fd240a519b1550c56986f236bd9034c1e6497da3b285332fc1429712716907d3246b00dac338ad1488b65c219e992fb35d2c8a1e2db35e3ca4ef
 SHA512 
5e01e2a12719cd56ec0bab862eafd1409e637bf24da8ffabd31bdcee497b41466ad971cf229946a5bff116e71a224cf25024c47c74b00c16444302d25baf58a8
 DIST genpatches-6.1-71.experimental.tar.xz 17456 BLAKE2B 
7f4eda6c68430d859dba7b813c6276d90fea2c50f8c48f8afd09580136abdbebaf51b5c258b3f1f663f0e7025ea293a08109b9d6ba8268787226567f49ed51a8
 SHA512 
bb0b0d5528c7c75a654454a09f9456bc9a555ee7b0939843826b3aa32367e38588eebe99608999a27e86f3f09f4590dc14204ea43cde0660570713c665131f36
 DIST genpatches-6.1-71.extras.tar.xz 3816 BLAKE2B 
d52f8ef239c4bf9b7b21a48104025d0d2a54e567bd0dabc6fa2f71eaa16b5ad43040443623b3608f747d555b71325c64119f64a9f174ea47a6aab26325bae16d
 SHA512 
51bc2d01212064a162867b51525f58dfcc44f21157919b85b676fae7426a0920635538bc8d1df22860f81681ba50316eabf57db00654e73d0b60912e4ef3a6fe
+DIST genpatches-6.1-72.base.tar.xz 4057544 BLAKE2B 
7af6ca30c523e00f1f30f97cf29c4ede16f83cff59669c2eca781e9115f9aa4b3469fdfddb2625302f52e56c573cf9f36737e7887b7caf3c6825473ac3e6eb0f
 SHA512 
fff5387e2b60164d70facce3e3d8c6c8aac12563b0c2c0732a25464246d15197651c89903299953a72c0a38c8c2ec6948b7bf3c2c37a6b0e30921dbdb45200c8
+DIST genpatches-6.1-72.experimental.tar.xz 17444 BLAKE2B 
2ffbd62a0bd8e709cc52fe1b77d9f2f9c6af812c2e1f6150c88996d1f745690fe3f2aa49b45f2712eb23ba57ca862d3d0dcc112c81be3f8e6ce8c082d5a115be
 SHA512 
876363c1aba77b3ce61a311204a3e6a065b45552c9ccc85f0fcd11b17a9712d8fd4c992e32fc4ed4b1790b6473d5f095d0fc82c5f05bc7e3abf5d861c534ddab
+DIST genpatches-6.1-72.extras.tar.xz 3816 BLAKE2B 
a6de63bb21ba7a7f5ff88dde6eda62b6af5a2d205cf8072c88027f877b96f44c02465e825dfd13f503a636706f34d4fc0a11c0c71fa8a3c4059deca6f49da539
 SHA512 
736cc3baa53c31b8f93746677ec1e72616df48d58fb28d5e59b58c0004c484cfe1400bb5b23aa2c696923beeb1661bbbaf0fd8326e925ad486a0278e6b35f5e0
 DIST genpatches-6.5-11.base.tar.xz 690272 BLAKE2B 
b647ad0ef234e1470b72e4cefc091b48bc81b0591fa41d3741d25360d6c92d6b47cafe35a06c5246806072d11ec4839f76bca382f8cf38d0e76ddde9f4fa3bb0
 SHA512 
53da072920619acf21afa89f3df7b24c27c1798a1244aef3f21f76bcdcb38ad1ad79d07e3aba62b44773af57162c89bb77eb4c19b7056e0806926ec5951d149f
 DIST genpatches-6.5-11.experimental.tar.xz 78456 BLAKE2B 
aa2a56cce6abe1f1e79bf7faeb5b8d686fbbedf72ff7a846545b30035d7b4d273f6998d72b5c5caaf80186b6bde7a948b1b6c49bc8e14adab6b237259e1d40ae
 SHA512 
5be29447d9eeeb0946f39b65a4f6acc0cb981ee4a0c758bf690b69edc9301ddbfbfa90116871c565fd7c50abfefbf4d1206534fc8997a243794ed6875a61adab
 DIST genpatches-6.5-11.extras.tar.xz 3704 BLAKE2B 
21929f8a381175f9c33ac9df5f17388eb2f99adb00fac7783c612a2712db1d4b2f179b2fa6ac548b77a1d0e4c9c9d88e32cb393531c7e6ca680f9c98a037927a
 SHA512 
f3643139bd6b2b324c477998b69418b80e40ae675dbef9bb34e26f138a10244ffcaf551de7c49623b8aa797ed7b9ba82e680a62b7996ed1bd1f8002b29b09cb4

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.64-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.64-r1.ebuild
new file mode 100644
index ..a3c1b1552d3b
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.64-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="72"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-01 Thread Mike Pagano
commit: 7114c836e4b0424592c994d30312c05c8ae450e8
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 14:21:09 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 14:21:09 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7114c836

sys-kernel/gentoo-sources: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources-5.15.140-r1.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 6b1296b623db..093750f5df64 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -37,6 +37,9 @@ DIST genpatches-5.15-145.extras.tar.xz 3936 BLAKE2B 
3e0d75d0029aa817b3e7f184b341
 DIST genpatches-5.15-146.base.tar.xz 5787940 BLAKE2B 
7926adb4f543d2cdc99a4ea1340d58599cae1ddc14c6d0b21701700b6d63dfc8814714c964bd955d86d42600697c5a45b8fdc6d26eee7ecd21a627e20c230025
 SHA512 
c3354b3b5a9ac108ad8a6ec2db9d69e6633bbe464976cd9bf0c91f3953891b1ebd8b501d4318161849cee4a3040b61c711f8def3cd66f4a2c5aa03ffa3e7db54
 DIST genpatches-5.15-146.experimental.tar.xz 5424 BLAKE2B 
db36cdefe63d46c01615c5f0df9f717d028e0d66bebe01873e1aa4498376f0e985d0970bb8584e8480215bb8e9b5a59dc38aca619f86b8044ef6ef424706c7d1
 SHA512 
4585f26f9dbd585c194bb30e5244ebb1374dbeeb93dcbff2d317929635920e242884963657ef6c88a234d82a3b878c59a5e4e00091b833f80c3f511a6632f0fb
 DIST genpatches-5.15-146.extras.tar.xz 3940 BLAKE2B 
4eefeda553205910fbcf214be699eb3ef7e99fd6d5693f50338262e99a5f0fbdd42321171aa29e18792af5de5e86d45cbdf538537b0bb4282695fd5b07414e87
 SHA512 
8855066d40f32931f768588c0f660fdc216f2a4b8a1bb17fadb7c2589e0764c846cfce70499af429b048bb514e51ca89e88c4319fb56d3ff5636baf0e638aedc
+DIST genpatches-5.15-149.base.tar.xz 5788128 BLAKE2B 
e8ffa65bf991542507f5c890ce96f9cf2a82fe4e4f996cc3fbf38d744c231f1d6c05d337bd31777dae9ff6b6b354f99d338262fc7ee479ad11f0bbce8be42c14
 SHA512 
afb377cb6ef87b9a23a6023d7832fc97928809a45ca01ec2cecafa370466a7eec5ee5553285a3b1477d0e48c8746b7cb61c23f619f5ab3566132f9e575ba131b
+DIST genpatches-5.15-149.experimental.tar.xz 5424 BLAKE2B 
ff53748e129c4781718d1f0466b7f51e498d6ac5484b5c2130829486b92906395a3302d9c6b49cbc31ea337383098ec5f13038db2dbece2538ba09b22b5f4890
 SHA512 
edac1de3df5f799f8eea7300fdc34cafe03a71872808c26708123ab5e55341da9c676a95aed1b55d79063a0b2900ecbd3608ddaae50132a53b338c29b96fce3f
+DIST genpatches-5.15-149.extras.tar.xz 3936 BLAKE2B 
de630fc5c43b2fa8cf63faf881c8949a07fa3adbf50b2b11b1e390835b89fdd04c28ca18c097d35164705527e97aa4750c58e7ed29e92248e9cf45f6f4154fbf
 SHA512 
25a85e0bdbfbbe10e0576445032ee49e3845beb83291d10352409da14a612e0c48779e4635003752c9e0befddaa577d2e58d703452e7b40de7ac042cc840f612
 DIST genpatches-6.1-60.base.tar.xz 3489052 BLAKE2B 
528e6ddde93a9699899b0130c0f1fb3d4107c40e10ecee9a1ed813f6ebb2831f4b2340bc5932e98a7cacb79886d14b5ef5cab9f66b207f1304caba6200775be6
 SHA512 
05de7c393477abce8633185c588ced4568c3c7d5394d5db1a052942e4c417814149fd99f669521917847db482c442ad54b886b018c9edf20028cade120ae37b0
 DIST genpatches-6.1-60.experimental.tar.xz 17452 BLAKE2B 
24020fc073ea8a546a17e2d2ebf759862bf48735de0163474c3d7b9d88eed26d251ec6513fb0cfc8c60cb3e2ef747a05d8bc52d4336d45558019336d98f74de5
 SHA512 
8749f4e5a946e69d38316c0e39ddf14024cd107da98909a661c9215612a5ff7e0cdaf7d165508643f8e94d036b1ba1776f1b4aaf49c8c26711746682104ad509
 DIST genpatches-6.1-60.extras.tar.xz 3808 BLAKE2B 
fd36141eca7e2e6c1f70b12af7ed21442b3b79ca63ce8dda25a7a090e94d752cdde9d6d3dd1b548c629820779126a78a774d071790d936fcf8668757111c22ae
 SHA512 
a2a0affb5af269512403178d90f25d1776948d20c640fc29743846a44a0aca98f3883a5270dcbdec9eef99006b919769f6c702279647af159fedfd6e236acefe

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.140-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.140-r1.ebuild
new file mode 100644
index ..eb8a72160dca
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.140-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="149"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-12-01 Thread Mike Pagano
commit: b0d3fdd42bd0642c28185cf9474e9dc670cef1a0
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 14:22:28 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 14:22:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0d3fdd4

sys-kernel/gentoo-sources: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.5.13-r1.ebuild | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 1f0392a266c8..28882233d8a8 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -82,6 +82,9 @@ DIST genpatches-6.5-14.extras.tar.xz 3704 BLAKE2B 
21b8a21e4c86bf6d49a6eead8db5ba
 DIST genpatches-6.5-15.base.tar.xz 1049440 BLAKE2B 
642a12b693e6d9af8ffa3182336aa9ecb0924da610a19585b09b275c19a2cdef5e32454b7fd95f87b25d087f923c2020305fe0313e159ab609eb77343d3dc0c0
 SHA512 
4a0be3c3409f5e053044c06dacb627942050f66e2cc5200efa92661d71c8bd9d16663c7576fc4b63defa8f00b8cb34a24f70bf9ac5add6858205bbeede31e2d0
 DIST genpatches-6.5-15.experimental.tar.xz 78452 BLAKE2B 
892e7acea61c66c3b60ab2981a36750b46899e8b85faf0471381d27505111297a029b2327c1b3f8fa52b475751aa2d0682f202a6c0bbb8f2c8af2fd19ecba23f
 SHA512 
19e42dab7436139d5db5787557b253f214dd3603167d243a4a48e567e0701523ee0c27c85863e6a428b013b8d5a09ce05107d38697a7087bc37e4893a5a991df
 DIST genpatches-6.5-15.extras.tar.xz 3704 BLAKE2B 
5d477a5328c365422ec0cd920aaf29c2af00c647ae00d45aef9211874ab8a462a2190983d3105ef90951c08b7eef83b4fa8ea862ba2ce70851aaedfdcc4f7264
 SHA512 
2192254b7fae30828a4b19a2a80042f8b6ff18318a2035ea443a8394fe6551c52d421bdd4e2821aecc70425146543eafa0222cdc2254773e5e6f1d9b03c98aaf
+DIST genpatches-6.5-16.base.tar.xz 1050076 BLAKE2B 
21e986d6a52db8b7bfb02f247d39e03bb3fcd6cd27564d86f519ea7fd3b48a7cebfb228ef14a477b5d864318021e453254e0c928a8f2817628cab28d552b7f97
 SHA512 
0d10770ff3024d146c870afce97d1aeb880a163ec26171e7bab2e6209786d85965724c12132abfd6c5342a9e461850967dab79c45d71710bc318443bc7c51c87
+DIST genpatches-6.5-16.experimental.tar.xz 78452 BLAKE2B 
325592d436b32f387c6d1e3d556ce62626700a65a0c1cf07d18082d259dd76e50100c4b58893f26ba5cc1faf17097b7c770cf6b26fc6f1be7710e80e7e51
 SHA512 
4808996e562ece563c0f0289ad92ccb1d0d6ae842cab16a8a32781ed838c505a89de219d09ae439f16949daa159cf827105e61f9eb77877f121c8bf4773cf35e
+DIST genpatches-6.5-16.extras.tar.xz 3704 BLAKE2B 
aeee3a46f5f29c87e0fc0fa26b50ade77b90b197b79c87a8f5f728b4d29f13acbaf04374219a0be04025bf4a12aabca4af7d081052ab1718240822de9f52790b
 SHA512 
dbdc3b3fff537539fc64e9e4c0c613db758a39038dca737d49d33d8a12e12087f265a6b260cd8cf3cfd1e2b6638f3f26029989a3e637ec57709404b90254
 DIST genpatches-6.6-1.base.tar.xz 4044 BLAKE2B 
5936817ce6dcf9e395b1f54efbf8890875bd00d6d59a1ab01bd4ce1d8c46756bd2599a149cdfd6fb745b7038c5213f60086aa76fa12c5fa50072efc7e528691f
 SHA512 
fd07f605479ca9439aae0876b4597918bc847c00dc594e80be263917fb0bb1a87a6c8465c15f1f5c7bcc39359b6ee92eb56365878a9017b9a8185eccd4cd30f4
 DIST genpatches-6.6-1.experimental.tar.xz 5760 BLAKE2B 
b3cc8c2b26ae3e9ec664ba2631e6f4d33e17e06c8e8fce6a1fd23c0ac43bcfab473207a84b08affd85e16d32ff80ac12656dd74b404c90f2079ba959e4754e9a
 SHA512 
ea1249f1eb5b4160eea009cbad94792a3814158f051c5c336aba97b003fdd2c005f698cba2c7122703dcdece2e1dd47ab52e44ae54750fc49db7aa05d43e1717
 DIST genpatches-6.6-1.extras.tar.xz 3700 BLAKE2B 
ae850052cea73d318cfde8ea35eb351dd0b4177d3a5f55614541eaa62cadf58723148871cd6cc87d0bdbf35d05b4f9db54432a324f2f0e7bedf6773cb419bc2e
 SHA512 
5dc25b2c4daccbc5b7c275071e460b9c662fbdfc1a82eeff1da00437660f6d0ab8882cb79d48520e60e4c3f0a16a79564f3a0ebbd515b3d42fb6289fc9c8e29a

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.5.13-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.5.13-r1.ebuild
new file mode 100644
index ..72d4e1ef3a93
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.5.13-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="16"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] proj/linux-patches: New tag: 6.6-5

2023-12-01 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 11:03:39 2023 +

New tag: 6.6-5




[gentoo-commits] proj/linux-patches: New tag: 6.5-16

2023-12-01 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 11:02:41 2023 +

New tag: 6.5-16




[gentoo-commits] proj/linux-patches: New tag: 6.1-72

2023-12-01 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 11:00:54 2023 +

New tag: 6.1-72




[gentoo-commits] proj/linux-patches: New tag: 5.15-149

2023-12-01 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:57:08 2023 +

New tag: 5.15-149




[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-01 Thread Mike Pagano
commit: 646f5f5f3b31729f900a5cd9da56e19951d42c75
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 10:56:31 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:56:31 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=646f5f5f

Fix up neighbour patch

Signed-off-by: Mike Pagano  gentoo.org>

 ...ix_randomize_layout_crash_in_struct_neigh.patch | 41 +++---
 1 file changed, 4 insertions(+), 37 deletions(-)

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
index 8ee50b2f..23c790ea 100644
--- a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -1,44 +1,11 @@
-From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
-From: "Gustavo A. R. Silva" 
-Date: Sat, 25 Nov 2023 15:33:58 -0600
-Subject: neighbour: Fix __randomize_layout crash in struct neighbour
-
-Previously, one-element and zero-length arrays were treated as true
-flexible arrays, even though they are actually "fake" flex arrays.
-The __randomize_layout would leave them untouched at the end of the
-struct, similarly to proper C99 flex-array members.
-
-However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
-randstruct: Only warn about true flexible arrays"). Now, only C99
-flexible-array members will remain untouched at the end of the struct,
-while one-element and zero-length arrays will be subject to randomization.
-
-Fix a `__randomize_layout` crash in `struct neighbour` by transforming
-zero-length array `primary_key` into a proper C99 flexible-array member.
-
-Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
-Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
-Signed-off-by: Gustavo A. R. Silva 
-Reviewed-by: Kees Cook 
-Tested-by: Joey Gouly 
-Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
-Signed-off-by: Paolo Abeni 

- include/net/neighbour.h | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/include/net/neighbour.h b/include/net/neighbour.h
-index 07022bb0d44d4b..0d28172193fa63 100644
 a/include/net/neighbour.h
-+++ b/include/net/neighbour.h
-@@ -162,7 +162,7 @@ struct neighbour {
+--- a/include/net/neighbour.h  2023-12-01 05:54:45.041790265 -0500
 b/include/net/neighbour.h  2023-12-01 05:55:23.751858231 -0500
+@@ -157,7 +157,7 @@ struct neighbour {
+   struct list_headgc_list;
struct rcu_head rcu;
struct net_device   *dev;
-   netdevice_tracker   dev_tracker;
 -  u8  primary_key[0];
 +  u8  primary_key[];
  } __randomize_layout;
  
  struct neigh_ops {
--- 
-cgit 



[gentoo-commits] proj/linux-patches: New tag: 5.15-148

2023-12-01 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:50:45 2023 +

New tag: 5.15-148




[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-01 Thread Mike Pagano
commit: be86e54339a2b599793e5fdef9a8e47868e25201
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 10:49:18 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:49:18 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=be86e543

neighbour: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ++
 ...ix_randomize_layout_crash_in_struct_neigh.patch | 44 ++
 2 files changed, 48 insertions(+)

diff --git a/_README b/_README
index d4865937..e1db5ee3 100644
--- a/_README
+++ b/_README
@@ -615,6 +615,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
+Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
new file mode 100644
index ..8ee50b2f
--- /dev/null
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -0,0 +1,44 @@
+From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
+From: "Gustavo A. R. Silva" 
+Date: Sat, 25 Nov 2023 15:33:58 -0600
+Subject: neighbour: Fix __randomize_layout crash in struct neighbour
+
+Previously, one-element and zero-length arrays were treated as true
+flexible arrays, even though they are actually "fake" flex arrays.
+The __randomize_layout would leave them untouched at the end of the
+struct, similarly to proper C99 flex-array members.
+
+However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
+randstruct: Only warn about true flexible arrays"). Now, only C99
+flexible-array members will remain untouched at the end of the struct,
+while one-element and zero-length arrays will be subject to randomization.
+
+Fix a `__randomize_layout` crash in `struct neighbour` by transforming
+zero-length array `primary_key` into a proper C99 flexible-array member.
+
+Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
+Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
+Signed-off-by: Gustavo A. R. Silva 
+Reviewed-by: Kees Cook 
+Tested-by: Joey Gouly 
+Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
+Signed-off-by: Paolo Abeni 
+---
+ include/net/neighbour.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/include/net/neighbour.h b/include/net/neighbour.h
+index 07022bb0d44d4b..0d28172193fa63 100644
+--- a/include/net/neighbour.h
 b/include/net/neighbour.h
+@@ -162,7 +162,7 @@ struct neighbour {
+   struct rcu_head rcu;
+   struct net_device   *dev;
+   netdevice_tracker   dev_tracker;
+-  u8  primary_key[0];
++  u8  primary_key[];
+ } __randomize_layout;
+ 
+ struct neigh_ops {
+-- 
+cgit 



[gentoo-commits] proj/linux-patches: New tag: 5.15-147

2023-12-01 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:40:38 2023 +

New tag: 5.15-147




[gentoo-commits] proj/linux-patches:6.1 commit in: /

2023-12-01 Thread Mike Pagano
commit: c7a3f75078a457fe0d157a98bcdbe94b5f19b329
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 10:35:13 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:35:13 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c7a3f750

neighbour: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ++
 ...ix_randomize_layout_crash_in_struct_neigh.patch | 44 ++
 2 files changed, 48 insertions(+)

diff --git a/_README b/_README
index 85eaeddf..8892941f 100644
--- a/_README
+++ b/_README
@@ -315,6 +315,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
+Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
new file mode 100644
index ..8ee50b2f
--- /dev/null
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -0,0 +1,44 @@
+From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
+From: "Gustavo A. R. Silva" 
+Date: Sat, 25 Nov 2023 15:33:58 -0600
+Subject: neighbour: Fix __randomize_layout crash in struct neighbour
+
+Previously, one-element and zero-length arrays were treated as true
+flexible arrays, even though they are actually "fake" flex arrays.
+The __randomize_layout would leave them untouched at the end of the
+struct, similarly to proper C99 flex-array members.
+
+However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
+randstruct: Only warn about true flexible arrays"). Now, only C99
+flexible-array members will remain untouched at the end of the struct,
+while one-element and zero-length arrays will be subject to randomization.
+
+Fix a `__randomize_layout` crash in `struct neighbour` by transforming
+zero-length array `primary_key` into a proper C99 flexible-array member.
+
+Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
+Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
+Signed-off-by: Gustavo A. R. Silva 
+Reviewed-by: Kees Cook 
+Tested-by: Joey Gouly 
+Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
+Signed-off-by: Paolo Abeni 
+---
+ include/net/neighbour.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/include/net/neighbour.h b/include/net/neighbour.h
+index 07022bb0d44d4b..0d28172193fa63 100644
+--- a/include/net/neighbour.h
 b/include/net/neighbour.h
+@@ -162,7 +162,7 @@ struct neighbour {
+   struct rcu_head rcu;
+   struct net_device   *dev;
+   netdevice_tracker   dev_tracker;
+-  u8  primary_key[0];
++  u8  primary_key[];
+ } __randomize_layout;
+ 
+ struct neigh_ops {
+-- 
+cgit 



[gentoo-commits] proj/linux-patches:6.5 commit in: /

2023-12-01 Thread Mike Pagano
commit: e798906aa4e1b565f6ff8c3e0dce71454da0dabd
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 10:32:44 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:32:44 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e798906a

neighbour: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ++
 ...ix_randomize_layout_crash_in_struct_neigh.patch | 44 ++
 2 files changed, 48 insertions(+)

diff --git a/_README b/_README
index 12ba051a..fc63225f 100644
--- a/_README
+++ b/_README
@@ -111,6 +111,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
+Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
new file mode 100644
index ..8ee50b2f
--- /dev/null
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -0,0 +1,44 @@
+From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
+From: "Gustavo A. R. Silva" 
+Date: Sat, 25 Nov 2023 15:33:58 -0600
+Subject: neighbour: Fix __randomize_layout crash in struct neighbour
+
+Previously, one-element and zero-length arrays were treated as true
+flexible arrays, even though they are actually "fake" flex arrays.
+The __randomize_layout would leave them untouched at the end of the
+struct, similarly to proper C99 flex-array members.
+
+However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
+randstruct: Only warn about true flexible arrays"). Now, only C99
+flexible-array members will remain untouched at the end of the struct,
+while one-element and zero-length arrays will be subject to randomization.
+
+Fix a `__randomize_layout` crash in `struct neighbour` by transforming
+zero-length array `primary_key` into a proper C99 flexible-array member.
+
+Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
+Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
+Signed-off-by: Gustavo A. R. Silva 
+Reviewed-by: Kees Cook 
+Tested-by: Joey Gouly 
+Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
+Signed-off-by: Paolo Abeni 
+---
+ include/net/neighbour.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/include/net/neighbour.h b/include/net/neighbour.h
+index 07022bb0d44d4b..0d28172193fa63 100644
+--- a/include/net/neighbour.h
 b/include/net/neighbour.h
+@@ -162,7 +162,7 @@ struct neighbour {
+   struct rcu_head rcu;
+   struct net_device   *dev;
+   netdevice_tracker   dev_tracker;
+-  u8  primary_key[0];
++  u8  primary_key[];
+ } __randomize_layout;
+ 
+ struct neigh_ops {
+-- 
+cgit 



[gentoo-commits] proj/linux-patches:6.6 commit in: /

2023-12-01 Thread Mike Pagano
commit: 5a401bdbc54d08387ac3f7d4d815e21e6f460d63
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 10:30:29 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:30:29 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5a401bdb

neighbour: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ++
 ...ix_randomize_layout_crash_in_struct_neigh.patch | 44 ++
 2 files changed, 48 insertions(+)

diff --git a/_README b/_README
index cbd5f55a..45e6e938 100644
--- a/_README
+++ b/_README
@@ -75,6 +75,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
+Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
new file mode 100644
index ..8ee50b2f
--- /dev/null
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -0,0 +1,44 @@
+From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
+From: "Gustavo A. R. Silva" 
+Date: Sat, 25 Nov 2023 15:33:58 -0600
+Subject: neighbour: Fix __randomize_layout crash in struct neighbour
+
+Previously, one-element and zero-length arrays were treated as true
+flexible arrays, even though they are actually "fake" flex arrays.
+The __randomize_layout would leave them untouched at the end of the
+struct, similarly to proper C99 flex-array members.
+
+However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
+randstruct: Only warn about true flexible arrays"). Now, only C99
+flexible-array members will remain untouched at the end of the struct,
+while one-element and zero-length arrays will be subject to randomization.
+
+Fix a `__randomize_layout` crash in `struct neighbour` by transforming
+zero-length array `primary_key` into a proper C99 flexible-array member.
+
+Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
+Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
+Signed-off-by: Gustavo A. R. Silva 
+Reviewed-by: Kees Cook 
+Tested-by: Joey Gouly 
+Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
+Signed-off-by: Paolo Abeni 
+---
+ include/net/neighbour.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/include/net/neighbour.h b/include/net/neighbour.h
+index 07022bb0d44d4b..0d28172193fa63 100644
+--- a/include/net/neighbour.h
 b/include/net/neighbour.h
+@@ -162,7 +162,7 @@ struct neighbour {
+   struct rcu_head rcu;
+   struct net_device   *dev;
+   netdevice_tracker   dev_tracker;
+-  u8  primary_key[0];
++  u8  primary_key[];
+ } __randomize_layout;
+ 
+ struct neigh_ops {
+-- 
+cgit 



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-11-28 Thread Mike Pagano
commit: 8b9920d484081fbd510ac7374bc0d234a010e11f
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 19:15:54 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 19:28:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8b9920d4

sys-kernel/gentoo-sources: add 5.15.140

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-5.15.140.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 24710ad8180a..100eb2c15573 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -34,6 +34,9 @@ DIST genpatches-5.15-144.extras.tar.xz 3940 BLAKE2B 
b605a72df3376503172f7a3e7c17
 DIST genpatches-5.15-145.base.tar.xz 5716840 BLAKE2B 
ab0ea42db784aed619fbbce1600fab744a083fd5f47067210b3d3f2874d6d1d399f2aab0fba538865b584f7bd018a4ceec569cfe93ab32ff250bf298996be3da
 SHA512 
8797528fd32dfebf76a804ddb4f6adf07d666758c8f0eaa18a694341872bbe2c3febf44c56268f1852eaac0afe36e6e6c33f287a389f4782af673ce63836a574
 DIST genpatches-5.15-145.experimental.tar.xz 5420 BLAKE2B 
efc4c6f7abd26a46364df4cee69e7d8bc6be57b3edc0e7fdf6f63c56952fb4dab308b6172b4b316dfefc0f80575b14db161a9fc18dc5211bf6002a44f441709a
 SHA512 
02185cb8041548adba82ebdd5a2be5d08f0fde65a98a9c059e7aeee98dcbd41f29810dbfae59e24908ea7f13600858922f7969849fb8c6c0e3e0698231b2b297
 DIST genpatches-5.15-145.extras.tar.xz 3936 BLAKE2B 
3e0d75d0029aa817b3e7f184b34150adaf337c05f37122a46290b24d4769a1ff1b5fd82adc2a50b09f2b0be235ea9f4f06a4c3111dc68cf2acccae1bd39a0d67
 SHA512 
4f3e94e59bffcf5a9f6f7ca98c34c7302ad843860532e6022f6ba33d1d9c1a89b3dba606ec771ccbf063f01808fc51b9a1162dd8aadbf898d17759488a04ef5d
+DIST genpatches-5.15-146.base.tar.xz 5787940 BLAKE2B 
7926adb4f543d2cdc99a4ea1340d58599cae1ddc14c6d0b21701700b6d63dfc8814714c964bd955d86d42600697c5a45b8fdc6d26eee7ecd21a627e20c230025
 SHA512 
c3354b3b5a9ac108ad8a6ec2db9d69e6633bbe464976cd9bf0c91f3953891b1ebd8b501d4318161849cee4a3040b61c711f8def3cd66f4a2c5aa03ffa3e7db54
+DIST genpatches-5.15-146.experimental.tar.xz 5424 BLAKE2B 
db36cdefe63d46c01615c5f0df9f717d028e0d66bebe01873e1aa4498376f0e985d0970bb8584e8480215bb8e9b5a59dc38aca619f86b8044ef6ef424706c7d1
 SHA512 
4585f26f9dbd585c194bb30e5244ebb1374dbeeb93dcbff2d317929635920e242884963657ef6c88a234d82a3b878c59a5e4e00091b833f80c3f511a6632f0fb
+DIST genpatches-5.15-146.extras.tar.xz 3940 BLAKE2B 
4eefeda553205910fbcf214be699eb3ef7e99fd6d5693f50338262e99a5f0fbdd42321171aa29e18792af5de5e86d45cbdf538537b0bb4282695fd5b07414e87
 SHA512 
8855066d40f32931f768588c0f660fdc216f2a4b8a1bb17fadb7c2589e0764c846cfce70499af429b048bb514e51ca89e88c4319fb56d3ff5636baf0e638aedc
 DIST genpatches-6.1-60.base.tar.xz 3489052 BLAKE2B 
528e6ddde93a9699899b0130c0f1fb3d4107c40e10ecee9a1ed813f6ebb2831f4b2340bc5932e98a7cacb79886d14b5ef5cab9f66b207f1304caba6200775be6
 SHA512 
05de7c393477abce8633185c588ced4568c3c7d5394d5db1a052942e4c417814149fd99f669521917847db482c442ad54b886b018c9edf20028cade120ae37b0
 DIST genpatches-6.1-60.experimental.tar.xz 17452 BLAKE2B 
24020fc073ea8a546a17e2d2ebf759862bf48735de0163474c3d7b9d88eed26d251ec6513fb0cfc8c60cb3e2ef747a05d8bc52d4336d45558019336d98f74de5
 SHA512 
8749f4e5a946e69d38316c0e39ddf14024cd107da98909a661c9215612a5ff7e0cdaf7d165508643f8e94d036b1ba1776f1b4aaf49c8c26711746682104ad509
 DIST genpatches-6.1-60.extras.tar.xz 3808 BLAKE2B 
fd36141eca7e2e6c1f70b12af7ed21442b3b79ca63ce8dda25a7a090e94d752cdde9d6d3dd1b548c629820779126a78a774d071790d936fcf8668757111c22ae
 SHA512 
a2a0affb5af269512403178d90f25d1776948d20c640fc29743846a44a0aca98f3883a5270dcbdec9eef99006b919769f6c702279647af159fedfd6e236acefe

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.140.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.140.ebuild
new file mode 100644
index ..1afde303235f
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.140.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="146"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-11-28 Thread Mike Pagano
commit: 09e9c489f15277f341b61a9cb274702d5a7e8175
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 19:16:38 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 19:28:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=09e9c489

sys-kernel/gentoo-sources: add 6.1.64

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.1.64.ebuild| 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 100eb2c15573..572ecb75c9c1 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -58,6 +58,9 @@ DIST genpatches-6.1-69.extras.tar.xz 3816 BLAKE2B 
beff365f70a79f0b89ffaf3807f69e
 DIST genpatches-6.1-70.base.tar.xz 3972184 BLAKE2B 
4fecbaed663f02725423386867efcb5d92ada6fd1efa880bad4eb75c19285172e5faf8fde382287d76e0140cbb92b9befa547c8c8e761017e28aaa3cd368c012
 SHA512 
e197bbac9740394d4207d3e6261ae0ea755dee69e1b64e8ef16632b32a827ae994f0c197117346871d5fcfb44fe9cc919e5c0f3e4a94b8e3de2bf35bf6bdc8cd
 DIST genpatches-6.1-70.experimental.tar.xz 17444 BLAKE2B 
377521adb6c43ee69f0e82e36ecaf49f43d1a3127ff9040a858e332221385bdbf289a0954699a5a93690a0ba6c5710ee155b304c72bb5097a35161a0c3db6890
 SHA512 
693e50b3d47b86bb2e9c27cda3d1480722dd116187ae4e038f1d50eac191b69148fc9045849c16e439f8f12fa18924eab3a3f8c398b7c768c8dc7a68140239b4
 DIST genpatches-6.1-70.extras.tar.xz 3816 BLAKE2B 
24fceb3a4d3482fe840ec8053badc22d06a8eb0091af745991ec729bde2dd99202122c149fe39553e3a0cc4e853c6d97d084d24a759172c643ceed829f2f6cf9
 SHA512 
381d9c79faf43a9c26991a3064096e90e7dbf027350c299b3a0afba6248b4cff4c7c58e6667528a33d77ed3b8e91516cd018f0aa4c9ae340bb441218e681a5af
+DIST genpatches-6.1-71.base.tar.xz 4056620 BLAKE2B 
a33fe2f631e5fd240a519b1550c56986f236bd9034c1e6497da3b285332fc1429712716907d3246b00dac338ad1488b65c219e992fb35d2c8a1e2db35e3ca4ef
 SHA512 
5e01e2a12719cd56ec0bab862eafd1409e637bf24da8ffabd31bdcee497b41466ad971cf229946a5bff116e71a224cf25024c47c74b00c16444302d25baf58a8
+DIST genpatches-6.1-71.experimental.tar.xz 17456 BLAKE2B 
7f4eda6c68430d859dba7b813c6276d90fea2c50f8c48f8afd09580136abdbebaf51b5c258b3f1f663f0e7025ea293a08109b9d6ba8268787226567f49ed51a8
 SHA512 
bb0b0d5528c7c75a654454a09f9456bc9a555ee7b0939843826b3aa32367e38588eebe99608999a27e86f3f09f4590dc14204ea43cde0660570713c665131f36
+DIST genpatches-6.1-71.extras.tar.xz 3816 BLAKE2B 
d52f8ef239c4bf9b7b21a48104025d0d2a54e567bd0dabc6fa2f71eaa16b5ad43040443623b3608f747d555b71325c64119f64a9f174ea47a6aab26325bae16d
 SHA512 
51bc2d01212064a162867b51525f58dfcc44f21157919b85b676fae7426a0920635538bc8d1df22860f81681ba50316eabf57db00654e73d0b60912e4ef3a6fe
 DIST genpatches-6.5-11.base.tar.xz 690272 BLAKE2B 
b647ad0ef234e1470b72e4cefc091b48bc81b0591fa41d3741d25360d6c92d6b47cafe35a06c5246806072d11ec4839f76bca382f8cf38d0e76ddde9f4fa3bb0
 SHA512 
53da072920619acf21afa89f3df7b24c27c1798a1244aef3f21f76bcdcb38ad1ad79d07e3aba62b44773af57162c89bb77eb4c19b7056e0806926ec5951d149f
 DIST genpatches-6.5-11.experimental.tar.xz 78456 BLAKE2B 
aa2a56cce6abe1f1e79bf7faeb5b8d686fbbedf72ff7a846545b30035d7b4d273f6998d72b5c5caaf80186b6bde7a948b1b6c49bc8e14adab6b237259e1d40ae
 SHA512 
5be29447d9eeeb0946f39b65a4f6acc0cb981ee4a0c758bf690b69edc9301ddbfbfa90116871c565fd7c50abfefbf4d1206534fc8997a243794ed6875a61adab
 DIST genpatches-6.5-11.extras.tar.xz 3704 BLAKE2B 
21929f8a381175f9c33ac9df5f17388eb2f99adb00fac7783c612a2712db1d4b2f179b2fa6ac548b77a1d0e4c9c9d88e32cb393531c7e6ca680f9c98a037927a
 SHA512 
f3643139bd6b2b324c477998b69418b80e40ae675dbef9bb34e26f138a10244ffcaf551de7c49623b8aa797ed7b9ba82e680a62b7996ed1bd1f8002b29b09cb4

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.64.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.64.ebuild
new file mode 100644
index ..56a27d71194b
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.64.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="71"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-11-28 Thread Mike Pagano
commit: 28674786cd9912643c04021d5b3605eedf846057
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 19:17:17 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 19:28:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=28674786

sys-kernel/gentoo-sources: add 6.6.3, removed redundant patch

Removed:
1720_parisc-gen-mmap-top-down-layout-and-brk-randomization.patch

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.6.3.ebuild | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index eef3c8b5a7cf..6b1296b623db 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -85,6 +85,9 @@ DIST genpatches-6.6-2.extras.tar.xz 3704 BLAKE2B 
d236133d98bb12a2310894614452c4d
 DIST genpatches-6.6-3.base.tar.xz 214140 BLAKE2B 
8004fed867cbb854c681834b0d297336189a638cf4b2f513e3f78fba469e0f385ac02ad7cfd752ec351da1aea7698576a7ae7001fd2872cd8124d4e664cba0c3
 SHA512 
1d6f276b145b7ebb6dbf9064319ae64050ff613f495fefaa973c06abfebce23f176ca00988918812ce81610044ab840cbf77f3b015c43754cf2c1b905a516dcd
 DIST genpatches-6.6-3.experimental.tar.xz 5752 BLAKE2B 
8d3a9bccb68a6c9a754a365f52bedc34cdce6c9a5a64afed6ab5f50d9e1f3e14a18b5e4877c6693c9131bbaf87405ef0756ce1cd8eda74fcf50eb64f45b2f914
 SHA512 
514fc02ba2c91f16ba62f212dfc20055872ac08237b7f088d6501f031663f1d63e208fa90a0002df263ed288972e7dca9534553223e94834a5ecc00957b86172
 DIST genpatches-6.6-3.extras.tar.xz 3704 BLAKE2B 
b8d26172a7fe7a85bdb30d9812da3e76d9bc061597da43b66d514b6aa24fd1ca8047989196003488db13107002a727445fe6d5cc7160d795b9a6f0f2c43c0f8e
 SHA512 
964a49545c37d981049f2471ca9a29609e491550018b248ed7cc2775e32974ccd015f116533d0468652c9ee3af0f16831cc5ba2ba4c68bffa4e250826b9b11fa
+DIST genpatches-6.6-4.base.tar.xz 391588 BLAKE2B 
8691843486b8451cd16cf35b2c9053f623276ddf9375d0a41daedb1305a8d463f5e5578e99678c193c0644745029a6e7fbaef7f9e830599dfa6b28fb59d3ac3c
 SHA512 
cc1ba9cea75c42503c4d5dc48c41a4ae11dd05396b15e4ae8efee649c6c59a779fb5efb39e5a5b1e7b9dfaecd9b75ffe130c7650ed473adc2a7bef7bdd71400b
+DIST genpatches-6.6-4.experimental.tar.xz 5756 BLAKE2B 
9065898003f59d0b256c303f650ffc6a7234d7f8bbcab261c9256d35988e1cb68fbe965bdc3fa4e1914c07800133863772fcbc2bbca7d5f79d43451e9efce273
 SHA512 
8e1a51baff659fdb148d624c5b1d3c84d129983397f568584f2f790d5cc4be910b8d6a0fc294b3cb32b8c98a6171fb30dc1f0b6a1637d4c4ce36e84361ac2de9
+DIST genpatches-6.6-4.extras.tar.xz 3704 BLAKE2B 
975ae6464f9583b51a14ce7276ee16bac1ac1facdf085b1dc7e8501a100bf5a7766dbfe37065d803d8c8ded68e3b657eafdd23be166ee5240cc67baee5089850
 SHA512 
9056a41cc5911f4857661d854d8b048307a4837cecde5c573a05750126392b8f64ab622ae3ca22694fffe49b1001cb2799a0e3a5b6b681c0e8aa567096619d89
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.3.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.3.ebuild
new file mode 100644
index ..d242a1834ca4
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.3.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="4"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-11-28 Thread Mike Pagano
commit: 15051c9588f2a8b7de43abbb3f296675c8973b33
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 19:16:58 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 19:28:11 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15051c95

sys-kernel/gentoo-sources: add 6.5.13

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.5.13.ebuild| 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 572ecb75c9c1..eef3c8b5a7cf 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -73,6 +73,9 @@ DIST genpatches-6.5-13.extras.tar.xz 3704 BLAKE2B 
9473c94b0d34075ba0652c672d7b0b
 DIST genpatches-6.5-14.base.tar.xz 905872 BLAKE2B 
b8fff1e8a9a9c4d23e70597a7602c92017108d40b83f1c0411a00b5bb9bf2a41c31e7cdb0773c78bf40fe8cef131bb879ba80fe85c024b9725af7505ad87f8c6
 SHA512 
9166ab48252ea3cc7192aba8b2d4881ba608ec70f22e975477ad50f077c47ebd37993275b2927ca282a9fb1434479a56c82bbc26e4f8afee8b4e7c44e304dee0
 DIST genpatches-6.5-14.experimental.tar.xz 78448 BLAKE2B 
2a7be6dc48bdb4801847a15e0daf0ab4d3aadc738f8386fc2fc40047d3703f5d30670df3854c8018d81d92a464502ec66d62a5dc4ca54263e9b63f572170f1a9
 SHA512 
fd1b40b38313fd14e16868476c182788a682e8c85e22cc2b255d3d532170ef0058cbbc0f97b8daa442a0933303d7a762497a28883689a63193c1342230257b3e
 DIST genpatches-6.5-14.extras.tar.xz 3704 BLAKE2B 
21b8a21e4c86bf6d49a6eead8db5baaf2d1c4aaffc8ce6afb23a66cb1b3cc124e864e982d0d2bcf8d3edfdbeb58db71bec3de701db40027b56720969eda3f314
 SHA512 
f2f3cb5dc4535167448c426d22d8d49205c1474b8faad880306a317bafb3e40052689bf25942f1537c5c9188a10095fea45f4e259ee06739e8913b70ba9f13e2
+DIST genpatches-6.5-15.base.tar.xz 1049440 BLAKE2B 
642a12b693e6d9af8ffa3182336aa9ecb0924da610a19585b09b275c19a2cdef5e32454b7fd95f87b25d087f923c2020305fe0313e159ab609eb77343d3dc0c0
 SHA512 
4a0be3c3409f5e053044c06dacb627942050f66e2cc5200efa92661d71c8bd9d16663c7576fc4b63defa8f00b8cb34a24f70bf9ac5add6858205bbeede31e2d0
+DIST genpatches-6.5-15.experimental.tar.xz 78452 BLAKE2B 
892e7acea61c66c3b60ab2981a36750b46899e8b85faf0471381d27505111297a029b2327c1b3f8fa52b475751aa2d0682f202a6c0bbb8f2c8af2fd19ecba23f
 SHA512 
19e42dab7436139d5db5787557b253f214dd3603167d243a4a48e567e0701523ee0c27c85863e6a428b013b8d5a09ce05107d38697a7087bc37e4893a5a991df
+DIST genpatches-6.5-15.extras.tar.xz 3704 BLAKE2B 
5d477a5328c365422ec0cd920aaf29c2af00c647ae00d45aef9211874ab8a462a2190983d3105ef90951c08b7eef83b4fa8ea862ba2ce70851aaedfdcc4f7264
 SHA512 
2192254b7fae30828a4b19a2a80042f8b6ff18318a2035ea443a8394fe6551c52d421bdd4e2821aecc70425146543eafa0222cdc2254773e5e6f1d9b03c98aaf
 DIST genpatches-6.6-1.base.tar.xz 4044 BLAKE2B 
5936817ce6dcf9e395b1f54efbf8890875bd00d6d59a1ab01bd4ce1d8c46756bd2599a149cdfd6fb745b7038c5213f60086aa76fa12c5fa50072efc7e528691f
 SHA512 
fd07f605479ca9439aae0876b4597918bc847c00dc594e80be263917fb0bb1a87a6c8465c15f1f5c7bcc39359b6ee92eb56365878a9017b9a8185eccd4cd30f4
 DIST genpatches-6.6-1.experimental.tar.xz 5760 BLAKE2B 
b3cc8c2b26ae3e9ec664ba2631e6f4d33e17e06c8e8fce6a1fd23c0ac43bcfab473207a84b08affd85e16d32ff80ac12656dd74b404c90f2079ba959e4754e9a
 SHA512 
ea1249f1eb5b4160eea009cbad94792a3814158f051c5c336aba97b003fdd2c005f698cba2c7122703dcdece2e1dd47ab52e44ae54750fc49db7aa05d43e1717
 DIST genpatches-6.6-1.extras.tar.xz 3700 BLAKE2B 
ae850052cea73d318cfde8ea35eb351dd0b4177d3a5f55614541eaa62cadf58723148871cd6cc87d0bdbf35d05b4f9db54432a324f2f0e7bedf6773cb419bc2e
 SHA512 
5dc25b2c4daccbc5b7c275071e460b9c662fbdfc1a82eeff1da00437660f6d0ab8882cb79d48520e60e4c3f0a16a79564f3a0ebbd515b3d42fb6289fc9c8e29a

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.5.13.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.5.13.ebuild
new file mode 100644
index ..c58dbb9a782e
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.5.13.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="15"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2023-11-28 Thread Mike Pagano
commit: 51415fb1992f49a017299e9ca3c7e6c1a9bb292e
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 19:15:34 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 19:28:05 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=51415fb1

sys-kernel/gentoo-sources: add 5.10.202

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-5.10.202.ebuild  | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index a311387ea08f..24710ad8180a 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -13,6 +13,9 @@ DIST genpatches-5.10-210.extras.tar.xz 3876 BLAKE2B 
51ff2998ba7713fd4c7f4cd025b5
 DIST genpatches-5.10-211.base.tar.xz 6209884 BLAKE2B 
36e417b4b2e16fa88471521c019a8f5ea2680b9c2c4bde9e6507189110d43b5f4fd3467c34b5d6e9d19f4949d0a80dcab19837382e62be448af5c815fafbf6db
 SHA512 
4f5c30f443049133d9511a27339ea0921fa9f3f9d4641c985264a1e720d35a89deb27c1266cf142c180c16bfdc2279045c8931f137d3ebb57eabb7df9e2ecc00
 DIST genpatches-5.10-211.experimental.tar.xz 16872 BLAKE2B 
475092e167d97dce2e79fd8323c9467af7283ee7b22bcdab10d8d07257e5b80aa08f5cc6f07f347cc1c57a95cd7c574fda122d41bf5819586826f448e89aafef
 SHA512 
06fdde34f36ef009237387d9d3e3cd423c2adc0888a5b1688d4499a8be08b2e44f36ec1e9484f6e85d126fe4afa82e722a5225b69a744b2c2ba757c1c7f2766c
 DIST genpatches-5.10-211.extras.tar.xz 3872 BLAKE2B 
8cb4f624b756f19f658a27a275aa2ed2ad714d0495efd001d308024519ad7f22a19c969c5e191ab0a8738af6b879ab093252e582d5890917bd5d6935703b5645
 SHA512 
93cd58c1930093b624e56b570967d55ebf254fb265b0553b1fd18249e53443bebe22fbd9e6fb67e0c25a4a8d35e05e118420b7a189a1c4046bf33423ffb051b2
+DIST genpatches-5.10-212.base.tar.xz 6247964 BLAKE2B 
946041f888556cfdce0b20394321eef7a28434b0a99abee389c51f72b6903276376d19e88f0ee8615269b73376667a223cfdc0c2c16f5a43d9fecd4f26d48edd
 SHA512 
b3a67d0adada6c8922a9797a094192def65404ba75db193fd7b92a4389437a0163e259acd271e8a12bcb68867447318411bf85e4280e8bd84d5c105635f8b97d
+DIST genpatches-5.10-212.experimental.tar.xz 16868 BLAKE2B 
1fb7b8d80aa271ab7ec5397a02a56f04e37d6cf28e25a03a3b735fe3c5bdec7489d8d13d7413e8f0df9f95d7a1aee6f9c9f3e544d07f5d93ba7277497a166cda
 SHA512 
753ff5afba2c10a7f2bc716443ff3152f5e8d011bb5c524849814852048a511d30f5e58fdb1f8159b59149f3ad63f29e91e681a7446876894f00ecd6ad9daba5
+DIST genpatches-5.10-212.extras.tar.xz 3876 BLAKE2B 
0899603bd8419915c49ff71ed423ec39ea5030b648ad9e3a2c25f02265b902e6797171bd58c2ad0be37a62caf0de65bc565dbeba37b0c2336c68edbf7374c932
 SHA512 
39ac14f636ec9a38968f525fb3aa6aba7c43082fb85cb6995210da93ac932a34e74645c5fefff9c7dbe7c2c27195bb4992caac858252e0ec2b0e2ac2684c3075
 DIST genpatches-5.15-128.base.tar.xz 5056336 BLAKE2B 
7b25accd5e2c987050480abac7b79cd280820ee8b3607c84a58b6bc1c30c97c209b1a392c9c92abb7494307ccd138358674e7a984cf4766c2889ec9cee069546
 SHA512 
be70279f9cf6bdccf0bb3436b13cabca61e6360eae2d33e576f408ef2d32ed3bbb449083b0a84c31f98328ddda68b587f689487fe8346df41e83ecdaf702063e
 DIST genpatches-5.15-128.experimental.tar.xz 5424 BLAKE2B 
648ca7d287f866884ce7def9279c6d92f6e4819239d15e2cd7b65049b68b200e5159691dcdcfe15c5a6e3ae085869a591e39bb2fe740f25ad33474fcd90e
 SHA512 
55598fa8b010607b873d034fe5c94c3fd9d5bfbb08cdb0e559328b8612ee8a36a15f1be9d30c7cfa417bf82e25dddcc57268572f4fcb9f0c99c938ff8c81435d
 DIST genpatches-5.15-128.extras.tar.xz 3932 BLAKE2B 
64d34eee4a4ee36c8d2431d8341723eb0ec32be703fbb3927e7984e9ea365b7907f38b2f013e725221bfb7d867eb63da4e784506615e1cacf9018c58981a2ce3
 SHA512 
b735304d7990925485ca45f1cd0f6434a96af45269bb3e10b9b67a41f84440654f62831a5160125f8d0c1ff4587ab00294caa1fa5223e8daf86dc0393bc8a695

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.202.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.202.ebuild
new file mode 100644
index ..185675a58a97
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.202.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="212"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 56a174cf1f1b8429b13049faaab08bcefc0d6c86
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:02:25 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56a174cf

sys-kernel/vanilla-sources: add 5.15.140

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.15.140.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 2b66001700a7..109d697623a0 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,6 +1,7 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
@@ -8,6 +9,7 @@ DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
+DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
 DIST patch-5.4.261.xz 5229820 BLAKE2B 
d6cbfbe1891c1ccfd36209ee3da4e8b0c18a0b5c2ccbbf1166029bca608b01c601161af7a69d6c548b69e0edd5788b9294c267a1bfa9027af9007ff478731528
 SHA512 
84e0f7c1fb015033dae26c2a474dec43251fa74b0af0755eb8487793b39f75f3e2fdc79efc67b5dad8fab0e2745a0078ab0d39b31bbd52e1825307d285583527
 DIST patch-6.1.63.xz 3585044 BLAKE2B 
b30805995ddfd07753a8c19cfcf1b5e2a8868b4e70771c96fc3da1ba839a9bee4e28c8b2024a3de6b04bff264f7af8e5c3e882686fe144f60edff5966451747f
 SHA512 
7b269c73a7923ee75ac695d8242dd93e9bdad6ce3e8f4acf29591ef2be0fabdce5bfdf3c2b7b1d28f5de4f5bbb880a07e11c4882041867b6e3fd54ee22feb668
 DIST patch-6.5.12.xz 87330

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 75345587b700a92eda4cfaa93b72835b8bac529f
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:01:36 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=75345587

sys-kernel/vanilla-sources: drop 4.19.299

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-4.19.299.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 5b6e5ae4e8b8..057a42b71464 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,5 +1,4 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
-DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
@@ -7,7 +6,6 @@ DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
-DIST patch-4.19.299.xz 5778080 BLAKE2B 
66d0283c1fc610922a1dc712443d9c42b6d59d6447db052a5c2da3b265dc1bb145fa7869ee83f7085c0618aea4b5e9bbde923a7593fca818781fa99005aec748
 SHA512 
b68adb143be208c5c9c5349bf42b9e8c1de087846cfed32e18c6dedd5ff542aa0cd1cab20ebcb8ae9978347685c9658e86d0e0e1a0132f1c668b8344fab0aaac
 DIST patch-5.10.201.xz 5339644 BLAKE2B 
613b694d4e3b0d2bdec702ab2649618ece8ef023492f8b95e78e4297f49c9d2fa555f72eecca0e8e0c3ecd820cd02e040d07d54e62e492277aac6d983d5b0124
 SHA512 
753ba6764b2277050417126fc7e42fa31de47c7b764acd4ef510bf19b7d3a24f4792a0f9af424a30c604179d6d7894c148d20e28e615af0b9d2a7ab775f231ce
 DIST patch-5.15.139.xz 4954820 BLAKE2B 
6178dae4d4e5e196c5ff7460f03a1fc8ef04868a084b7d281148d04625dc8c4ab2398b8c13782b5a916bf9684d67fafb02d114ce092fb4e9d372148f813682ba
 SHA512 
1e5fcffd28b2cf420ee6282c356afaf0b63c8982a0e5329367a83ee82f37db4c874669f01ceb8d761df3f5c4b1e900b3db8fb71fa2e0bbe5e793562c3395cf4b
 DIST patch-5.4.261.xz 5229820 BLAKE2B 
d6cbfbe1891c1ccfd36209ee3da4e8b0c18a0b5c2ccbbf1166029bca608b01c601161af7a69d6c548b69e0edd5788b9294c267a1bfa9027af9007ff478731528
 SHA512 
84e0f7c1fb015033dae26c2a474dec43251fa74b0af0755eb8487793b39f75f3e2fdc79efc67b5dad8fab0e2745a0078ab0d39b31bbd52e1825307d285583527

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.299.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.19.299.ebuild
deleted file mode 100644
index c04a9a5d6ea8..
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.19.299.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 99b2801b80eab09dc5b3153ceead9918f1a6f38e
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:03:20 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=99b2801b

sys-kernel/vanilla-sources: add 6.6.3

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index fb662be3b9d6..c8c1bee66139 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -5,6 +5,7 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
@@ -12,3 +13,4 @@ DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21f
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
+DIST patch-6.6.3.xz 384776 BLAKE2B 
ad6f94a37cd9649585470403603a3c2ab4da85de8eb014a19b412e35078bb221fafec840c9509c022f76eed15f9783c62263a1b0092215b84346a24b0962747a
 SHA512 
a69cd5f980d1c102833d6ddf64e24f7ee898d03c9168f8c123a9f37c3a697cdd485ec40db8037f536a0f7d238bb077e8590ea95fd314e544127b6dab8f2b6d08

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild
new file mode 100644
index ..424a2f9b0f9d
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.6.3.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE=

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: b21039f5af3da2eb68d2b0c87885e1977b120bea
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:03:04 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b21039f5

sys-kernel/vanilla-sources: drop 6.5.12

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.5.12.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 00ec6d6b906a..76705f1ca856 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -4,7 +4,6 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a936
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
-DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
@@ -12,5 +11,4 @@ DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b
 DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
-DIST patch-6.5.12.xz 873304 BLAKE2B 
219e0bb00c2ca469641d35bb7dc681359b7ee1a202b9eb17fe33827cdf9458a9876f65388ec72f201670195702f84e4dda0ae715f1cd2df5e3ac7292b22520ce
 SHA512 
65590e379adbb761145256e20519a5e2d218973d1aeed32bf15e66a860282f98ecd9569fb1700e435d3bc49596f074bdc65b4e5cbe98d98bddc7937bbe779318
 DIST patch-6.6.2.xz 208188 BLAKE2B 
48e42c3dfc7be85d7f58e142d00137dfd88cbfda5067bb5bee96445470f4d218b2330e76466e5fd49a036d264328798dada02116945ffa91c4ca52d3df54ec6f
 SHA512 
b9abd0117714e57c00a62f9dbe2e8439440419ed232ec3b87c3ecbc3fa740e29f7abcba41a381d589c138438f8cf5c4614d705053584a292102eb6bc7050bb45

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.5.12.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.5.12.ebuild
deleted file mode 100644
index 424a2f9b0f9d..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.5.12.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distribu

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 02aac8102c1872185e4481c9a293e9b1733eeb9d
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:03:17 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02aac810

sys-kernel/vanilla-sources: drop 6.6.2

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.6.2.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 45e2dea3674f..fb662be3b9d6 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -5,7 +5,6 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
-DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
@@ -13,4 +12,3 @@ DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21f
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
 DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
-DIST patch-6.6.2.xz 208188 BLAKE2B 
48e42c3dfc7be85d7f58e142d00137dfd88cbfda5067bb5bee96445470f4d218b2330e76466e5fd49a036d264328798dada02116945ffa91c4ca52d3df54ec6f
 SHA512 
b9abd0117714e57c00a62f9dbe2e8439440419ed232ec3b87c3ecbc3fa740e29f7abcba41a381d589c138438f8cf5c4614d705053584a292102eb6bc7050bb45

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.2.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.2.ebuild
deleted file mode 100644
index 424a2f9b0f9d..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.6.2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE=

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 87a1452c67878e5664385dd00787bcf2e69f0c9d
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:02:35 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87a1452c

sys-kernel/vanilla-sources: drop 5.4.261

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.4.261.ebuild   | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 109d697623a0..33fc0ac16a89 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,7 +2,6 @@ DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
@@ -10,7 +9,6 @@ DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
-DIST patch-5.4.261.xz 5229820 BLAKE2B 
d6cbfbe1891c1ccfd36209ee3da4e8b0c18a0b5c2ccbbf1166029bca608b01c601161af7a69d6c548b69e0edd5788b9294c267a1bfa9027af9007ff478731528
 SHA512 
84e0f7c1fb015033dae26c2a474dec43251fa74b0af0755eb8487793b39f75f3e2fdc79efc67b5dad8fab0e2745a0078ab0d39b31bbd52e1825307d285583527
 DIST patch-6.1.63.xz 3585044 BLAKE2B 
b30805995ddfd07753a8c19cfcf1b5e2a8868b4e70771c96fc3da1ba839a9bee4e28c8b2024a3de6b04bff264f7af8e5c3e882686fe144f60edff5966451747f
 SHA512 
7b269c73a7923ee75ac695d8242dd93e9bdad6ce3e8f4acf29591ef2be0fabdce5bfdf3c2b7b1d28f5de4f5bbb880a07e11c4882041867b6e3fd54ee22feb668
 DIST patch-6.5.12.xz 873304 BLAKE2B 
219e0bb00c2ca469641d35bb7dc681359b7ee1a202b9eb17fe33827cdf9458a9876f65388ec72f201670195702f84e4dda0ae715f1cd2df5e3ac7292b22520ce
 SHA512 
65590e379adbb761145256e20519a5e2d218973d1aeed32bf15e66a860282f98ecd9569fb1700e435d3bc49596f074bdc65b4e5cbe98d98bddc7937bbe779318
 DIST patch-6.6.2.

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 75452a143234a9b6cb403cd02a43cf839e3111c9
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:02:20 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=75452a14

sys-kernel/vanilla-sources: add 5.10.202

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.10.202.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 44c733196eaa..e6f210a1f29d 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,5 +1,6 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
+DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
@@ -7,6 +8,7 @@ DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a3743
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
+DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.139.xz 4954820 BLAKE2B 
6178dae4d4e5e196c5ff7460f03a1fc8ef04868a084b7d281148d04625dc8c4ab2398b8c13782b5a916bf9684d67fafb02d114ce092fb4e9d372148f813682ba
 SHA512 
1e5fcffd28b2cf420ee6282c356afaf0b63c8982a0e5329367a83ee82f37db4c874669f01ceb8d761df3f5c4b1e900b3db8fb71fa2e0bbe5e793562c3395cf4b
 DIST patch-5.4.261.xz 5229820 BLAKE2B 
d6cbfbe1891c1ccfd36209ee3da4e8b0c18a0b5c2ccbbf1166029bca608b01c601161af7a69d6c548b69e0edd5788b9294c267a1bfa9027af9007ff478731528
 SHA512 
84e0f7c1fb015033dae26c2a474dec43251fa74b0af0755eb8487793b39f75f3e2fdc79efc67b5dad8fab0e2745a0078ab0d39b31bbd52e1825307d285583527
 DIST patch-6.1.63.xz 3585044 BLAKE2B 
b30805995ddfd07753a8c19cfcf1b5e2a8868b4e70771c96fc3da1ba839a9bee4e28c8b2024a3de6b04bff264f7af8e5c3e882686fe144f60edff5966451747f
 SHA512 
7b269c73a7923ee75ac695d8242dd93e9bdad6ce3e8f4acf29591ef2be0fabdce5bfdf3c2b7b1d28f5de4f5bbb880a07e11c4882041867b6e3fd54ee22feb668

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.202.ebuild 
b/sys-kernel/vanill

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: c9a98c92c042bdbcaeed801ed2b9d0ba0238d443
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:03:00 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c9a98c92

sys-kernel/vanilla-sources: add 6.1.64

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.1.64.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index f5dca21b406e..00ec6d6b906a 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,6 +3,7 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
@@ -10,5 +11,6 @@ DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540e
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
+DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
 DIST patch-6.5.12.xz 873304 BLAKE2B 
219e0bb00c2ca469641d35bb7dc681359b7ee1a202b9eb17fe33827cdf9458a9876f65388ec72f201670195702f84e4dda0ae715f1cd2df5e3ac7292b22520ce
 SHA512 
65590e379adbb761145256e20519a5e2d218973d1aeed32bf15e66a860282f98ecd9569fb1700e435d3bc49596f074bdc65b4e5cbe98d98bddc7937bbe779318
 DIST patch-6.6.2.xz 208188 BLAKE2B 
48e42c3dfc7be85d7f58e142d00137dfd88cbfda5067bb5bee96445470f4d218b2330e76466e5fd49a036d264328798dada02116945ffa91c4ca52d3df54ec6f
 SHA512 
b9abd0117714e57c00a62f9dbe2e8439440419ed232ec3b87c3ecbc3fa740e29f7abcba41a381d589c138438f8cf5c4614d705053584a292102eb6bc7050bb45

diff --git a/sys-kerne

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: dd78e4256929bda80b92fe701b0fe1bce73fe7bf
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:02:38 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dd78e425

sys-kernel/vanilla-sources: add 5.4.262

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.4.262.ebuild   | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 33fc0ac16a89..7a231ac6a531 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,6 +2,7 @@ DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
@@ -9,6 +10,7 @@ DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
+DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.63.xz 3585044 BLAKE2B 
b30805995ddfd07753a8c19cfcf1b5e2a8868b4e70771c96fc3da1ba839a9bee4e28c8b2024a3de6b04bff264f7af8e5c3e882686fe144f60edff5966451747f
 SHA512 
7b269c73a7923ee75ac695d8242dd93e9bdad6ce3e8f4acf29591ef2be0fabdce5bfdf3c2b7b1d28f5de4f5bbb880a07e11c4882041867b6e3fd54ee22feb668
 DIST patch-6.5.12.xz 873304 BLAKE2B 
219e0bb00c2ca469641d35bb7dc681359b7ee1a202b9eb17fe33827cdf9458a9876f65388ec72f201670195702f84e4dda0ae715f1cd2df5e3ac7292b22520ce
 SHA512 
65590e379adbb761145256e20519a5e2d218973d1aeed32bf15e66a860282f98ecd9569fb1700e435d3bc49596f074bdc65b4e5cbe98d98bddc7937bbe779318
 DIST patch-6.6.2.

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 2151728b77c2ba4f479fe9f4e098da2233222465
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:03:07 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:47 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2151728b

sys-kernel/vanilla-sources: add 6.5.13

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 76705f1ca856..45e2dea3674f 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -4,6 +4,7 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a936
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
@@ -11,4 +12,5 @@ DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b
 DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
 DIST patch-6.1.64.xz 3654420 BLAKE2B 
04d6ae72bf11c24fd0b0557ed58cbd57c593041dd2c95cf9885611e8453014e8c76b07e435597fd8fc2d5e72cfb8820beb2c7b4ac309e60382726af7bd462252
 SHA512 
6e7c55115c18fc3c8f8704055d830557062dd81af1d93404298581fe7b296618cd78b425fe9e665ef4d93d0e8beda4ad7336e745ea6ab3b20ce6822de6822bc9
+DIST patch-6.5.13.xz 1009052 BLAKE2B 
10328f840608c71d49b0a48eade7bbbaac6116a96af06c557fb4dbfee7813939604f62d6eeceb23667bef4e6516b441720de91280b86bfd262b8244ad176047c
 SHA512 
f31b0725a58f27b5bfe605136ee40a61a252520a0bf66a7814219972b1ba029b973076b7827e6267fb0ec0386d2b8254d99b78efd0570f5569b284ad96e59883
 DIST patch-6.6.2.xz 208188 BLAKE2B 
48e42c3dfc7be85d7f58e142d00137dfd88cbfda5067bb5bee96445470f4d218b2330e76466e5fd49a036d264328798dada02116945ffa91c4ca52d3df54ec6f
 SHA512 
b9abd0117714e57c00a62f9dbe2e8439440419ed232ec3b87c3ecbc3fa740e29f7abcba41a381d589c138438f8cf5c4614d705053584a292102eb6bc7050bb45

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild
new file mode 100644
index ..424a2f9b0f9d
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.5.13.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distribu

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: d0503c67c5c077a27e9ea0b543daaba31b3434b3
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:02:22 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0503c67

sys-kernel/vanilla-sources: drop 5.15.139

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.15.139.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index e6f210a1f29d..2b66001700a7 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,7 +1,6 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
@@ -9,7 +8,6 @@ DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
-DIST patch-5.15.139.xz 4954820 BLAKE2B 
6178dae4d4e5e196c5ff7460f03a1fc8ef04868a084b7d281148d04625dc8c4ab2398b8c13782b5a916bf9684d67fafb02d114ce092fb4e9d372148f813682ba
 SHA512 
1e5fcffd28b2cf420ee6282c356afaf0b63c8982a0e5329367a83ee82f37db4c874669f01ceb8d761df3f5c4b1e900b3db8fb71fa2e0bbe5e793562c3395cf4b
 DIST patch-5.4.261.xz 5229820 BLAKE2B 
d6cbfbe1891c1ccfd36209ee3da4e8b0c18a0b5c2ccbbf1166029bca608b01c601161af7a69d6c548b69e0edd5788b9294c267a1bfa9027af9007ff478731528
 SHA512 
84e0f7c1fb015033dae26c2a474dec43251fa74b0af0755eb8487793b39f75f3e2fdc79efc67b5dad8fab0e2745a0078ab0d39b31bbd52e1825307d285583527
 DIST patch-6.1.63.xz 3585044 BLAKE2B 
b30805995ddfd07753a8c19cfcf1b5e2a8868b4e70771c96fc3da1ba839a9bee4e28c8b2024a3de6b04bff264f7af8e5c3e882686fe144f60edff5966451747f
 SHA512 
7b269c73a7923ee75ac695d8242dd93e9bdad6ce3e8f4acf29591ef2be0fabdce5bfdf3c2b7b1d28f5de4f5bbb880a07e11c4882041867b6e3fd54ee22feb668
 DIST patch-6.5.12.xz 87330

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 8838a797a7e5edd955bb67373ec6d65513eeb93f
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:02:54 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8838a797

sys-kernel/vanilla-sources: drop 6.1.63

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.1.63.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 7a231ac6a531..f5dca21b406e 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,7 +3,6 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
@@ -11,6 +10,5 @@ DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540e
 DIST patch-5.10.202.xz 5366636 BLAKE2B 
5047de8dca13c31a88818d23b32fd12c10a4e3e1b916ffa0bd2aa4d93c6c3679557e23589e2ba85854d5f87a8102c7604ee81cebc14f1724fa8d638861989bd7
 SHA512 
0d02106407a56806c07d1388e98606f2fe5d5f014f9e33df841ff97e547a52c00a7f0ccdaceadd427a129fee68b5b768225cb5d80f16c3a8788f66f245e6a677
 DIST patch-5.15.140.xz 5010596 BLAKE2B 
5b3d775c5c7093ad2c8cb71a13466a8b00b34e21fca84cd9472714e00874d7e4617b9c4853156bbe0ef64b2c072947365579ae7ec8814f6d67c461bfbe215252
 SHA512 
980bba2fd22436e0ad177056635eba5f6b1e67a79cfa1fe921045cba69b5b65f5bb5c5b4105a49f62904313987c67b6ca1ea6ea43c16ad843a12aac2f88c165c
 DIST patch-5.4.262.xz 5255740 BLAKE2B 
5a527688933e45811400271ff14c4477e7e1f7441e1c26889b9c167572931118573cf07fdd32d40f175d198e661ca35449ad8fa3a2068fda0d13355f9c6fe4c8
 SHA512 
dcb6742b4f00488b11229c48ce4b05f0e77f70bb43769eba7101032926d32cc91bb7db363cc97e292dc9f8fae3711fccf678463a25d2604276cece2a626bc98b
-DIST patch-6.1.63.xz 3585044 BLAKE2B 
b30805995ddfd07753a8c19cfcf1b5e2a8868b4e70771c96fc3da1ba839a9bee4e28c8b2024a3de6b04bff264f7af8e5c3e882686fe144f60edff5966451747f
 SHA512 
7b269c73a7923ee75ac695d8242dd93e9bdad6ce3e8f4acf29591ef2be0fabdce5bfdf3c2b7b1d28f5de4f5bbb880a07e11c4882041867b6e3fd54ee22feb668
 DIST patch-6.5.12.xz 873304 BLAKE2B 
219e0bb00c2ca469641d35bb7dc681359b7ee1a202b9eb17fe33827cdf9458a9876f65388ec72f201670195702f84e4dda0ae715f1cd2df5e3ac7292b22520ce
 SHA512 
65590e379adbb761145256e20519a5e2d218973d1aeed32bf15e66a860282f98ecd9569fb1700e435d3bc49596f074bdc65b4e5cbe98d98bddc7937bbe779318
 DIST patch-6.6.2.xz 208188 BLAKE2B 
48e42c3dfc7be85d7f58e142d00137dfd88cbfda5067bb5bee96445470f4d218b2330e76466e5fd49a036d264328798dada02116945ffa91c4ca52d3df54ec6f
 SHA512 
b9abd0117714e57c00a62f9dbe2e8439440419ed232ec3b87c3ecbc3fa740e29f7abcba41a381d589c138438f8cf5c4614d705053584a292102eb6bc7050bb45

diff --git a/sys-kerne

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 4b458f1e4ac2defd4238754bde15f489c098ab7c
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:02:16 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b458f1e

sys-kernel/vanilla-sources: drop 5.10.201

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.10.201.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index e333702dbd0f..44c733196eaa 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,6 +1,5 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
@@ -8,7 +7,6 @@ DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a3743
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
-DIST patch-5.10.201.xz 5339644 BLAKE2B 
613b694d4e3b0d2bdec702ab2649618ece8ef023492f8b95e78e4297f49c9d2fa555f72eecca0e8e0c3ecd820cd02e040d07d54e62e492277aac6d983d5b0124
 SHA512 
753ba6764b2277050417126fc7e42fa31de47c7b764acd4ef510bf19b7d3a24f4792a0f9af424a30c604179d6d7894c148d20e28e615af0b9d2a7ab775f231ce
 DIST patch-5.15.139.xz 4954820 BLAKE2B 
6178dae4d4e5e196c5ff7460f03a1fc8ef04868a084b7d281148d04625dc8c4ab2398b8c13782b5a916bf9684d67fafb02d114ce092fb4e9d372148f813682ba
 SHA512 
1e5fcffd28b2cf420ee6282c356afaf0b63c8982a0e5329367a83ee82f37db4c874669f01ceb8d761df3f5c4b1e900b3db8fb71fa2e0bbe5e793562c3395cf4b
 DIST patch-5.4.261.xz 5229820 BLAKE2B 
d6cbfbe1891c1ccfd36209ee3da4e8b0c18a0b5c2ccbbf1166029bca608b01c601161af7a69d6c548b69e0edd5788b9294c267a1bfa9027af9007ff478731528
 SHA512 
84e0f7c1fb015033dae26c2a474dec43251fa74b0af0755eb8487793b39f75f3e2fdc79efc67b5dad8fab0e2745a0078ab0d39b31bbd52e1825307d285583527
 DIST patch-6.1.63.xz 3585044 BLAKE2B 
b30805995ddfd07753a8c19cfcf1b5e2a8868b4e70771c96fc3da1ba839a9bee4e28c8b2024a3de6b04bff264f7af8e5c3e882686fe144f60edff5966451747f
 SHA512 
7b269c73a7923ee75ac695d8242dd93e9bdad6ce3e8f4acf29591ef2be0fabdce5bfdf3c2b7b1d28f5de4f5bbb880a07e11c4882041867b6e3fd54ee22feb668

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.201.ebuild 
b/sys-kernel/vanill

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 4a08d43ae4f185e266d3181f98149c76fee6a90e
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:01:52 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a08d43a

sys-kernel/vanilla-sources: add 4.19.300

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-4.19.300.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 057a42b71464..e333702dbd0f 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,4 +1,5 @@
 DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
+DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
@@ -6,6 +7,7 @@ DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
+DIST patch-4.19.300.xz 5791012 BLAKE2B 
4374b4763543edf9a6c41ee1fa8df61a8adc5540ea7469e76fe751b636ba94a2140610b32c7d0ae5146398c4c4c0c0307f9d977310793706d093887898db6843
 SHA512 
78262d2b01f8b380da98ecbbeb6c30efba8fdaae287c0c7fccd8762a448e6b8a6f549b9d49f73f243dedc6f38ab5e03c7251fd8fbc1322bddb361f81820501da
 DIST patch-5.10.201.xz 5339644 BLAKE2B 
613b694d4e3b0d2bdec702ab2649618ece8ef023492f8b95e78e4297f49c9d2fa555f72eecca0e8e0c3ecd820cd02e040d07d54e62e492277aac6d983d5b0124
 SHA512 
753ba6764b2277050417126fc7e42fa31de47c7b764acd4ef510bf19b7d3a24f4792a0f9af424a30c604179d6d7894c148d20e28e615af0b9d2a7ab775f231ce
 DIST patch-5.15.139.xz 4954820 BLAKE2B 
6178dae4d4e5e196c5ff7460f03a1fc8ef04868a084b7d281148d04625dc8c4ab2398b8c13782b5a916bf9684d67fafb02d114ce092fb4e9d372148f813682ba
 SHA512 
1e5fcffd28b2cf420ee6282c356afaf0b63c8982a0e5329367a83ee82f37db4c874669f01ceb8d761df3f5c4b1e900b3db8fb71fa2e0bbe5e793562c3395cf4b
 DIST patch-5.4.261.xz 5229820 BLAKE2B 
d6cbfbe1891c1ccfd36209ee3da4e8b0c18a0b5c2ccbbf1166029bca608b01c601161af7a69d6c548b69e0edd5788b9294c267a1bfa9027af9007ff478731528
 SHA512 
84e0f7c1fb015033dae26c2a474dec43251fa74b0af0755eb8487793b39f75f3e2fdc79efc67b5dad8fab0e2745a0078ab0d39b31bbd52e1825307d285583527

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.300.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.19.300.ebuild
new file mode 100644
index ..c04a9a5d6ea8
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-4.19.300.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: 12bac8837e23450f44a65f3e3d6ce2b3d7c009e7
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:00:54 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=12bac883

sys-kernel/vanilla-sources: add 4.14.331

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-4.14.331.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index dae71a4b8f89..5b6e5ae4e8b8 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,3 +1,4 @@
+DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
@@ -5,6 +6,7 @@ DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST patch-4.14.331.xz 5333296 BLAKE2B 
2d531372b0d7f261bcb8718217b198eac2ff08a89c3cb5ba9bcb22cf5b383191d09a3e68bbb8c3f577f498afebf783cc6f4a54d034ec55df9595edaeefca41f0
 SHA512 
19bed83ca83df3f681e13c3479417a1794ea8ce1dcb45b6941e023104150cfcb58f445ee0a0648a3c623977ad742dca07f634dfe4dd8a6b7313ca979855b5f0d
 DIST patch-4.19.299.xz 5778080 BLAKE2B 
66d0283c1fc610922a1dc712443d9c42b6d59d6447db052a5c2da3b265dc1bb145fa7869ee83f7085c0618aea4b5e9bbde923a7593fca818781fa99005aec748
 SHA512 
b68adb143be208c5c9c5349bf42b9e8c1de087846cfed32e18c6dedd5ff542aa0cd1cab20ebcb8ae9978347685c9658e86d0e0e1a0132f1c668b8344fab0aaac
 DIST patch-5.10.201.xz 5339644 BLAKE2B 
613b694d4e3b0d2bdec702ab2649618ece8ef023492f8b95e78e4297f49c9d2fa555f72eecca0e8e0c3ecd820cd02e040d07d54e62e492277aac6d983d5b0124
 SHA512 
753ba6764b2277050417126fc7e42fa31de47c7b764acd4ef510bf19b7d3a24f4792a0f9af424a30c604179d6d7894c148d20e28e615af0b9d2a7ab775f231ce
 DIST patch-5.15.139.xz 4954820 BLAKE2B 
6178dae4d4e5e196c5ff7460f03a1fc8ef04868a084b7d281148d04625dc8c4ab2398b8c13782b5a916bf9684d67fafb02d114ce092fb4e9d372148f813682ba
 SHA512 
1e5fcffd28b2cf420ee6282c356afaf0b63c8982a0e5329367a83ee82f37db4c874669f01ceb8d761df3f5c4b1e900b3db8fb71fa2e0bbe5e793562c3395cf4b

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.14.331.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.14.331.ebuild
new file mode 100644
index ..c04a9a5d6ea8
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-4.14.331.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_U

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2023-11-28 Thread Mike Pagano
commit: a5b93aea511c38046a007fe60257986dcc55cbd4
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 28 18:00:30 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:45:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a5b93aea

sys-kernel/vanilla-sources: drop 4.14.330

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-4.14.330.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index a1379a81153e..dae71a4b8f89 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,4 +1,3 @@
-DIST linux-4.14.tar.xz 100770500 BLAKE2B 
85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a
 SHA512 
77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
@@ -6,7 +5,6 @@ DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.5.tar.xz 138898084 BLAKE2B 
2e641b79a080e8f4ce283bcf6b74e2c6f15a374367f1c4c875c663868dbe801317340824fb3adb46b3a51d3b7e1f67cc4e8144d367621ec43ffba5c4eb8abb39
 SHA512 
1b59dc5e65d4922c3217a8c8f19022dfd6595ae89747861d825bfeb51a4ae6c85449d05db69635a712bef7b355b80318195665582d8933b1fed6ba582f6ff257
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
-DIST patch-4.14.330.xz 5325252 BLAKE2B 
643d91bfbe9c8dcb37302d54aef2833bb7ca3bc85a4aebe9c92cafe2236646ce450133d6bc9c3bb46988a8f6670840121ded9fc1eaa74f1168c2ada67cf9e740
 SHA512 
9d44e76eec2885a86a8e19e109cb682e862af1bd4016cb6bd9b971616df2c157d57c74f0a32655ed4a043ec02d86023253756a8b6f967eb86ac98b43628ead00
 DIST patch-4.19.299.xz 5778080 BLAKE2B 
66d0283c1fc610922a1dc712443d9c42b6d59d6447db052a5c2da3b265dc1bb145fa7869ee83f7085c0618aea4b5e9bbde923a7593fca818781fa99005aec748
 SHA512 
b68adb143be208c5c9c5349bf42b9e8c1de087846cfed32e18c6dedd5ff542aa0cd1cab20ebcb8ae9978347685c9658e86d0e0e1a0132f1c668b8344fab0aaac
 DIST patch-5.10.201.xz 5339644 BLAKE2B 
613b694d4e3b0d2bdec702ab2649618ece8ef023492f8b95e78e4297f49c9d2fa555f72eecca0e8e0c3ecd820cd02e040d07d54e62e492277aac6d983d5b0124
 SHA512 
753ba6764b2277050417126fc7e42fa31de47c7b764acd4ef510bf19b7d3a24f4792a0f9af424a30c604179d6d7894c148d20e28e615af0b9d2a7ab775f231ce
 DIST patch-5.15.139.xz 4954820 BLAKE2B 
6178dae4d4e5e196c5ff7460f03a1fc8ef04868a084b7d281148d04625dc8c4ab2398b8c13782b5a916bf9684d67fafb02d114ce092fb4e9d372148f813682ba
 SHA512 
1e5fcffd28b2cf420ee6282c356afaf0b63c8982a0e5329367a83ee82f37db4c874669f01ceb8d761df3f5c4b1e900b3db8fb71fa2e0bbe5e793562c3395cf4b

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.14.330.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.14.330.ebuild
deleted file mode 100644
index c04a9a5d6ea8..
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.14.330.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org;
-SRC_URI="${KERNEL_U

[gentoo-commits] proj/linux-patches: New tag: 6.6-4

2023-11-28 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:16:58 2023 +

New tag: 6.6-4




[gentoo-commits] proj/linux-patches: New tag: 6.5-15

2023-11-28 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:11:33 2023 +

New tag: 6.5-15




[gentoo-commits] proj/linux-patches: New tag: 6.1-71

2023-11-28 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 18:03:05 2023 +

New tag: 6.1-71




[gentoo-commits] proj/linux-patches: New tag: 5.15-146

2023-11-28 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 17:57:24 2023 +

New tag: 5.15-146




[gentoo-commits] proj/linux-patches: New tag: 5.10-212

2023-11-28 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 28 17:54:05 2023 +

New tag: 5.10-212




[gentoo-commits] repo/gentoo:master commit in: sys-kernel/git-sources/

2023-11-27 Thread Mike Pagano
commit: 7e58320cd6e86eadc7f827426f6e9fd013fe6cb1
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 27 10:12:07 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Mon Nov 27 10:12:07 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e58320c

sys-kernel/git-sources: add 6.7_rc3

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/git-sources/Manifest   |  1 +
 sys-kernel/git-sources/git-sources-6.7_rc3.ebuild | 41 +++
 2 files changed, 42 insertions(+)

diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index 4fab4bcc265a..2342f2f7a621 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -1,3 +1,4 @@
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST patch-6.7-rc1.patch 71642632 BLAKE2B 
ee6626c1474208c5f2874a626bac389bf9581a57787db66e4e92fa0a651d74eee8f1476899e01f5732f4236aead6eda529ac7cebf63510f954cc18dbc0a4c970
 SHA512 
709c6008267440d1633651733923f625944aef633e4243dc59cf631cf42439dee53811be62ee8b8126d1ba477f13fec799a670cdbdb228e433c29cb31224b942
 DIST patch-6.7-rc2.patch 72006720 BLAKE2B 
3c6fa7423f67b81d45edb526205dd53bc23d9ffa5f785711af8350c86421b5989e0468ea54831e2c3065a4f3bfd6e46ce82752a7a562edc4d639468549e21a9d
 SHA512 
16f3ba44a741b33aa160b401df766dc6d928ebf671b178fe854abb6b05912033fddbdbbb9b80e9e8399f523b2905aa96456ee3cd0018b72391e445590a6f4ccd
+DIST patch-6.7-rc3.patch 72363721 BLAKE2B 
1afb63acd48364195e876515e11b71b19b5415c80ccea7cfc199265ad16a9b639d0580bcff35170da38b37d3fd2996c25872c0091c1d4c755f936ebced9d5c08
 SHA512 
e21b1597864babee6cd0a641c1ffb36d7262650937c0c7ad234ce33ad22ca1ad1969cb9ec8652395e109904c0b66898dd36c19e761bef6cabaa80d57b552cf03

diff --git a/sys-kernel/git-sources/git-sources-6.7_rc3.ebuild 
b/sys-kernel/git-sources/git-sources-6.7_rc3.ebuild
new file mode 100644
index ..46873aec3fec
--- /dev/null
+++ b/sys-kernel/git-sources/git-sources-6.7_rc3.ebuild
@@ -0,0 +1,41 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+UNIPATCH_STRICTORDER="yes"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_NOUSEPR="yes"
+K_SECURITY_UNSUPPORTED="1"
+K_BASE_VER="6.6"
+K_EXP_GENPATCHES_NOUSE="1"
+K_FROM_GIT="yes"
+K_NODRYRUN="yes"
+ETYPE="sources"
+CKV="${PVR/-r/-git}"
+
+# only use this if it's not an _rc/_pre release
+[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="The very latest -git version of the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE=""
+
+K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
+experimental nature. If you have any issues, try a matching vanilla-sources
+ebuild -- if the problem is not there, please contact the upstream kernel
+developers at https://bugzilla.kernel.org and on the linux-kernel mailing list 
to
+report the problem so it can be fixed in time for the next kernel release."
+
+RDEPEND=""
+DEPEND="${RDEPEND}
+   >=sys-devel/patch-2.7.6-r4"
+
+pkg_postinst() {
+   postinst_sources
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/linux-firmware/

2023-11-26 Thread Mike Pagano
commit: d8f9d290054a758eaad85194c40ff7ccfce71d85
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Nov 26 15:22:16 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Nov 26 15:22:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d8f9d290

sys-kernel/linux-firmware: upd EAPI 7->8, add dedup optional logic

Move upstream's deduplication part of their script,
which requires rdfind, behind a new use flag: deduplicate

Patch will remove the deduplication part of the script based on
use flag.

Thanks to Sam for the review

Closes: https://bugs.gentoo.org/917324

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/linux-firmware/linux-firmware-.ebuild | 11 +++
 1 file changed, 7 insertions(+), 4 deletions(-)

diff --git a/sys-kernel/linux-firmware/linux-firmware-.ebuild 
b/sys-kernel/linux-firmware/linux-firmware-.ebuild
index ccaa3a11c7ef..01fe7c79c96d 100644
--- a/sys-kernel/linux-firmware/linux-firmware-.ebuild
+++ b/sys-kernel/linux-firmware/linux-firmware-.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI=8
 inherit linux-info mount-boot savedconfig multiprocessing
 
 # In case this is a real snapshot, fill in commit below.
@@ -29,9 +29,10 @@ LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
unknown-license? ( all-rights-reserved )"
 SLOT="0"
-IUSE="compress-xz compress-zstd initramfs +redistributable savedconfig 
unknown-license"
+IUSE="compress-xz compress-zstd deduplicate initramfs +redistributable 
savedconfig unknown-license"
 REQUIRED_USE="initramfs? ( redistributable )
-   ?? ( compress-xz compress-zstd )"
+   ?? ( compress-xz compress-zstd )
+   savedconfig? ( !deduplicate )"
 
 RESTRICT="binchecks strip test
unknown-license? ( bindist )"
@@ -39,7 +40,7 @@ RESTRICT="binchecks strip test
 BDEPEND="initramfs? ( app-arch/cpio )
compress-xz? ( app-arch/xz-utils )
compress-zstd? ( app-arch/zstd )
-   app-misc/rdfind"
+   deduplicate? ( app-misc/rdfind )"
 
 #add anything else that collides to this
 RDEPEND="!savedconfig? (
@@ -63,6 +64,7 @@ RDEPEND="!savedconfig? (
)"
 
 QA_PREBUILT="*"
+PATCHES=( "${FILESDIR}/${PN}-remove-rdfind-dep-and-use.patch" )
 
 pkg_setup() {
if use compress-xz || use compress-zstd ; then
@@ -98,6 +100,7 @@ src_unpack() {
 }
 
 src_prepare() {
+   use deduplicate && export LINUX_FIRMWARE_DO_DEDUPE=1
default
 
find . -type f -not -perm 0644 -print0 \



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/linux-firmware/files/, sys-kernel/linux-firmware/

2023-11-26 Thread Mike Pagano
commit: c7898633e0c2811881fc0fdde6b93e26f2277e8d
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Nov 26 15:12:29 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Nov 26 15:12:29 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c7898633

sys-kernel/linux-firmware: upd EAPI 7 -> 8, add dedup optional logic

Move upstream's deduplication part of their script,
which requires rdfind, behind a new use flag: deduplicate

Patch will remove the deduplication part of the script based on
use flag.

Add info on deduplicate use flag

Thanks to Sam for the review

Bug: https://bugs.gentoo.org/917324
Closes: https://github.com/gentoo/gentoo/pull/33988

Signed-off-by: Mike Pagano  gentoo.org>

 .../linux-firmware-remove-rdfind-dep-and-use.patch |  34 ++
 .../linux-firmware-2023-r1.ebuild  | 408 +
 sys-kernel/linux-firmware/metadata.xml |   1 +
 3 files changed, 443 insertions(+)

diff --git 
a/sys-kernel/linux-firmware/files/linux-firmware-remove-rdfind-dep-and-use.patch
 
b/sys-kernel/linux-firmware/files/linux-firmware-remove-rdfind-dep-and-use.patch
new file mode 100644
index ..83646a073224
--- /dev/null
+++ 
b/sys-kernel/linux-firmware/files/linux-firmware-remove-rdfind-dep-and-use.patch
@@ -0,0 +1,34 @@
+--- a/copy-firmware.sh 2023-11-25 18:07:49.362441380 -0500
 b/copy-firmware.sh 2023-11-25 18:19:03.612907595 -0500
+@@ -69,7 +69,7 @@ if [ -z "$destdir" ]; then
+   exit 1
+ fi
+ 
+-if ! which rdfind 2>/dev/null >/dev/null; then
++if [ -n "$LINUX_FIRMWARE_DO_DEDUPE" ] && ! which rdfind 2>/dev/null 
>/dev/null; then
+   echo "ERROR: rdfind is not installed"
+   exit 1
+ fi
+@@ -87,13 +87,15 @@ grep -E '^(RawFile|File):' WHENCE | sed
+ fi
+ done
+ 
+-$verbose "Finding duplicate files"
+-rdfind -makesymlinks true -makeresultsfile false "$destdir" >/dev/null
+-find "$destdir" -type l | while read -r l; do
+-  target="$(realpath "$l")"
+-  $verbose "Correcting path for $l"
+-  ln -fs "$(realpath --relative-to="$(dirname "$(realpath -s "$l")")" 
"$target")" "$l"
+-done
++if [ -n "$LINUX_FIRMWARE_DO_DEDUPE" ]; then
++  $verbose "Finding duplicate files"
++  rdfind -makesymlinks true -makeresultsfile false "$destdir" >/dev/null
++  find "$destdir" -type l | while read -r l; do
++  target="$(realpath "$l")"
++  $verbose "Correcting path for $l"
++  ln -fs "$(realpath --relative-to="$(dirname "$(realpath -s 
"$l")")" "$target")" "$l"
++  done
++fi
+ 
+ # shellcheck disable=SC2162 # file/folder name can include escaped symbols
+ grep -E '^Link:' WHENCE | sed -e 's/^Link: *//g;s/-> //g' | while read f d; do

diff --git a/sys-kernel/linux-firmware/linux-firmware-2023-r1.ebuild 
b/sys-kernel/linux-firmware/linux-firmware-2023-r1.ebuild
new file mode 100644
index ..c938d07c0ddb
--- /dev/null
+++ b/sys-kernel/linux-firmware/linux-firmware-2023-r1.ebuild
@@ -0,0 +1,408 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit linux-info mount-boot savedconfig multiprocessing
+
+# In case this is a real snapshot, fill in commit below.
+# For normal, tagged releases, leave blank
+MY_COMMIT=""
+
+if [[ ${PV} == * ]]; then
+   inherit git-r3
+   
EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git;
+else
+   if [[ -n "${MY_COMMIT}" ]]; then
+   
SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz
 -> ${P}.tar.gz"
+   S="${WORKDIR}/${MY_COMMIT}"
+   else
+   
SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz;
+   fi
+
+   KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~sparc ~x86"
+fi
+
+DESCRIPTION="Linux firmware files"
+HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git;
+
+LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
+   redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
+   unknown-license? ( all-rights-reserved )"
+SLOT="0"
+IUSE="compress-xz compress-zstd deduplicate initramfs +redistributable 
savedconfig unknown-license"
+REQUIRED_USE="initramfs? ( redistributable )
+   ?? ( compress-xz compress-zstd )
+   savedconfig? ( !deduplicate )"
+
+RESTRICT="binchecks strip test
+   unknown-license? ( bindist )"
+
+BDEPEND="initramfs? ( app-arch/cpio )
+ 

[gentoo-commits] repo/gentoo:master commit in: net-firewall/ipset/

2023-11-25 Thread Mike Pagano
commit: 3c4c39b32326379a7aebceb318c2f7800a6e3575
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov 25 15:12:55 2023 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Nov 25 15:16:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c4c39b3

net-firewall/ipset: Support mod buildn,mig to linux-mod-r1,add myself

A user has request we add back support for ipset module building.
The specific use case was around supporting embedded, as older
kernels are consider quite up to date.

Add myself as maintainer

Fix extraneous echo

Closes: https://bugs.gentoo.org/908698

Signed-off-by: Mike Pagano  gentoo.org>

 net-firewall/ipset/ipset-7.19-r1.ebuild | 114 
 net-firewall/ipset/metadata.xml |   4 ++
 2 files changed, 118 insertions(+)

diff --git a/net-firewall/ipset/ipset-7.19-r1.ebuild 
b/net-firewall/ipset/ipset-7.19-r1.ebuild
new file mode 100644
index ..15cdfadce814
--- /dev/null
+++ b/net-firewall/ipset/ipset-7.19-r1.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MODULES_OPTIONAL_IUSE=modules
+inherit autotools bash-completion-r1 linux-mod-r1 systemd
+
+DESCRIPTION="IPset tool for iptables, successor to ippool"
+HOMEPAGE="https://ipset.netfilter.org/ https://git.netfilter.org/ipset/;
+SRC_URI="https://ipset.netfilter.org/${P}.tar.bz2;
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+
+RDEPEND="
+   net-firewall/iptables
+   net-libs/libmnl:=
+"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+DOCS=( ChangeLog INSTALL README UPGRADE )
+
+# configurable from outside, e.g. /etc/portage/make.conf
+IP_NF_SET_MAX=${IP_NF_SET_MAX:-256}
+
+src_prepare() {
+   default
+   eautoreconf
+}
+
+pkg_setup() {
+   get_version
+   CONFIG_CHECK="NETFILTER"
+   ERROR_NETFILTER="ipset requires NETFILTER support in your kernel."
+   CONFIG_CHECK+=" NETFILTER_NETLINK"
+   ERROR_NETFILTER_NETLINK="ipset requires NETFILTER_NETLINK support in 
your kernel."
+   # It does still build without NET_NS, but it may be needed in future.
+   #CONFIG_CHECK="${CONFIG_CHECK} NET_NS"
+   #ERROR_NET_NS="ipset requires NET_NS (network namespace) support in 
your kernel."
+   CONFIG_CHECK+=" !PAX_CONSTIFY_PLUGIN"
+   ERROR_PAX_CONSTIFY_PLUGIN="ipset contains constified variables 
(#614896)"
+
+   build_modules=0
+   if use modules; then
+   if linux_config_src_exists && linux_chkconfig_builtin "MODULES" 
; then
+   if linux_chkconfig_present "IP_NF_SET" || \
+   linux_chkconfig_present "IP_SET"; then #274577
+   eerror "There is IP{,_NF}_SET or 
NETFILTER_XT_SET support in your kernel."
+   eerror "Please either build ipset with modules 
USE flag disabled"
+   eerror "or rebuild kernel without IP_SET 
support and make sure"
+   eerror "there is NO kernel ip_set* modules in 
/lib/modules//... ."
+   die "USE=modules and in-kernel ipset support 
detected."
+   else
+   einfo "Modular kernel detected. Gonna build 
kernel modules..."
+   build_modules=1
+   fi
+   else
+   eerror "Nonmodular kernel detected, but USE=modules. 
Either build"
+   eerror "modular kernel (without IP_SET) or disable 
USE=modules"
+   die "Nonmodular kernel detected, will not build kernel 
modules"
+   fi
+   fi
+
+   [[ ${build_modules} -eq 1 ]] && linux-mod-r1_pkg_setup
+}
+
+src_configure() {
+   export bashcompdir="$(get_bashcompdir)"
+
+   econf \
+   --enable-bashcompl \
+   $(use_with modules kmod) \
+   --with-maxsets=${IP_NF_SET_MAX} \
+   --with-ksource="${KV_DIR}" \
+   --with-kbuild="${KV_OUT_DIR}"
+}
+
+src_compile() {
+   einfo "Building userspace"
+
+   local modlist=( 
xt_set=kernel/net/netfilter/ipset/:"${S}":kernel/net/netfilter/:
+   
em_ipset=kernel/net/sched:"${S}":kernel/net/sched/:modules )
+
+   for i in 
ip_set{,_bitmap_{ip{,mac},port},_hash_{ip{,mac,mark,port{,ip,net}},mac,net{,port{,net},iface,net}},_list_set};
 do
+   modlist+=( 
${i}=kernel/net/netfilter/ipset/:"${S}":k

<    5   6   7   8   9   10   11   12   13   14   >