[gentoo-commits] proj/linux-patches:6.6 commit in: /

2024-05-05 Thread Mike Pagano
commit: 6188b97edf588f87d24e35068083a8561d152f91
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 17:54:13 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 18:06:28 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6188b97e

Update to KSPP patch

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 33 +
 1 file changed, 21 insertions(+), 12 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 6134393f..87b8fa95 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2024-04-27 13:10:54.18827 -0400
-+++ b/distro/Kconfig   2024-04-27 17:56:56.723132353 -0400
-@@ -0,0 +1,295 @@
+--- /dev/null  2024-05-05 10:40:37.10388 -0400
 b/distro/Kconfig   2024-05-05 13:37:37.699554927 -0400
+@@ -0,0 +1,310 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -178,7 +178,7 @@
 +  to unmet dependencies. Search for 
GENTOO_KERNEL_SELF_PROTECTION_COMMON and search for 
 +  GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for 
dependency information on your 
 +  specific architecture.
-+  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 
++  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
 +  for X86_64
 +
 +if GENTOO_KERNEL_SELF_PROTECTION
@@ -201,10 +201,13 @@
 +  select DEBUG_SG
 +  select HARDENED_USERCOPY if HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 +  select KFENCE if HAVE_ARCH_KFENCE && (!SLAB || SLUB)
++  select PAGE_TABLE_CHECK if ARCH_SUPPORTS_PAGE_TABLE_CHECK=y && 
EXCLUSIVE_SYSTEM_RAM=y  
++  select PAGE_TABLE_CHECK_ENFORCED if PAGE_TABLE_CHECK=y
 +  select RANDOMIZE_KSTACK_OFFSET_DEFAULT if 
HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET && (INIT_STACK_NONE || !CC_IS_CLANG || 
CLANG_VERSION>=14)
 +  select SECURITY_LANDLOCK
 +  select SCHED_CORE if SCHED_SMT
 +  select BUG_ON_DATA_CORRUPTION
++  select RANDOM_KMALLOC_CACHE if SLUB_TINY=n
 +  select SCHED_STACK_END_CHECK
 +  select SECCOMP if HAVE_ARCH_SECCOMP
 +  select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
@@ -245,11 +248,13 @@
 +  default n
 +  
 +  select GCC_PLUGIN_STACKLEAK
++  select X86_KERNEL_IBT if CC_HAS_IBT=y && HAVE_OBJTOOL=y && 
(!LD_IS_LLD=n || LLD_VERSION>=14) 
 +  select LEGACY_VSYSCALL_NONE
 +  select PAGE_TABLE_ISOLATION
 +  select RANDOMIZE_BASE
 +  select RANDOMIZE_MEMORY
 +  select RELOCATABLE
++  select X86_USER_SHADOW_STACK if AS_WRUSS=Y
 +  select VMAP_STACK
 +
 +
@@ -259,11 +264,21 @@
 +  depends on ARM64
 +  default n
 +
-+  select RANDOMIZE_BASE
-+  select RELOCATABLE
++  select ARM64_BTI
++  select ARM64_E0PD
++  select ARM64_EPAN if ARM64_PAN=y
++  select ARM64_MTE if (ARM64_AS_HAS_MTE=y && ARM64_TAGGED_ADDR_ABI=y ) && 
( AS_HAS_ARMV8_5=y ) && ( AS_HAS_LSE_ATOMICS=y ) && ( ARM64_PAN=y )
++  select ARM64_PTR_AUTH
++  select ARM64_PTR_AUTH_KERNEL if ( ARM64_PTR_AUTH=y ) && (( 
CC_HAS_SIGN_RETURN_ADDRESS=y || CC_HAS_BRANCH_PROT_PAC_RET=y ) && 
AS_HAS_ARMV8_3=y ) && ( LD_IS_LLD=y || LD_VERSION >= 23301 || ( CC_IS_GCC=y && 
GCC_VERSION < 90100 )) && (CC_IS_CLANG=n || AS_HAS_CFI_NEGATE_RA_STATE=y ) && 
((FUNCTION_GRAPH_TRACER=n || DYNAMIC_FTRACE_WITH_ARGS=y ))
++  select ARM64_BTI_KERNEL if ( ARM64_BTI=y ) && ( ARM64_PTR_AUTH_KERNEL=y 
) && ( CC_HAS_BRANCH_PROT_PAC_RET_BTI=y ) && (CC_IS_GCC=n || GCC_VERSION >= 
100100 ) && (CC_IS_GCC=n ) && ((FUNCTION_GRAPH_TRACE=n || 
DYNAMIC_FTRACE_WITH_ARG=y ))
 +  select ARM64_SW_TTBR0_PAN
 +  select CONFIG_UNMAP_KERNEL_AT_EL0
 +  select GCC_PLUGIN_STACKLEAK
++  select KASAN_HW_TAGS if HAVE_ARCH_KASAN_HW_TAGS=y
++  select RANDOMIZE_BASE
++  select RELOCATABLE
++  select SHADOW_CALL_STACK if ARCH_SUPPORTS_SHADOW_CALL_STACK=y && 
(DYNAMIC_FTRACE_WITH_ARGS=y || DYNAMIC_FTRACE_WITH_REGS=y || 
FUNCTION_GRAPH_TRACER=n) && MMU=y 
++  select UNWIND_PATCH_PAC_INTO_SCS if (CC_IS_CLANG=y && CLANG_VERSION >= 
CONFIG_15 ) && ( ARM64_PTR_AUTH_KERNEL=y && CC_HAS_BRANCH_PROT_PAC_RET=y ) 
&& ( SHADOW_CALL_STACK=y )
 +  select VMAP_STACK
 +
 +config GENTOO_KERNEL_SELF_PROTECTION_X86_32
@@ -304,12 +319,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
-From bd3ff0b16792c18c0614c2b95e148943209f460a Mon Sep 17 00:00:00 2001
-From: Georgy Yakovlev 
-Date: Tue, 8 Jun 2021 13:59:57 -0700
-Subject: [PATCH 2/2] set DEFAULT_MMAP_MIN_ADDR by default
-

  mm/Kconfig | 2 ++
  1 file changed, 2 insertions(+)
 



[gentoo-commits] proj/linux-patches:6.9 commit in: /

2024-05-05 Thread Mike Pagano
commit: bf5362e40b7eaa6ea37b4205fdc8f6f106de74d9
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 17:54:13 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 18:02:15 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bf5362e4

Update to KSPP patch

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 33 +
 1 file changed, 21 insertions(+), 12 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 6134393f..87b8fa95 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2024-04-27 13:10:54.18827 -0400
-+++ b/distro/Kconfig   2024-04-27 17:56:56.723132353 -0400
-@@ -0,0 +1,295 @@
+--- /dev/null  2024-05-05 10:40:37.10388 -0400
 b/distro/Kconfig   2024-05-05 13:37:37.699554927 -0400
+@@ -0,0 +1,310 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -178,7 +178,7 @@
 +  to unmet dependencies. Search for 
GENTOO_KERNEL_SELF_PROTECTION_COMMON and search for 
 +  GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for 
dependency information on your 
 +  specific architecture.
-+  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 
++  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
 +  for X86_64
 +
 +if GENTOO_KERNEL_SELF_PROTECTION
@@ -201,10 +201,13 @@
 +  select DEBUG_SG
 +  select HARDENED_USERCOPY if HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 +  select KFENCE if HAVE_ARCH_KFENCE && (!SLAB || SLUB)
++  select PAGE_TABLE_CHECK if ARCH_SUPPORTS_PAGE_TABLE_CHECK=y && 
EXCLUSIVE_SYSTEM_RAM=y  
++  select PAGE_TABLE_CHECK_ENFORCED if PAGE_TABLE_CHECK=y
 +  select RANDOMIZE_KSTACK_OFFSET_DEFAULT if 
HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET && (INIT_STACK_NONE || !CC_IS_CLANG || 
CLANG_VERSION>=14)
 +  select SECURITY_LANDLOCK
 +  select SCHED_CORE if SCHED_SMT
 +  select BUG_ON_DATA_CORRUPTION
++  select RANDOM_KMALLOC_CACHE if SLUB_TINY=n
 +  select SCHED_STACK_END_CHECK
 +  select SECCOMP if HAVE_ARCH_SECCOMP
 +  select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
@@ -245,11 +248,13 @@
 +  default n
 +  
 +  select GCC_PLUGIN_STACKLEAK
++  select X86_KERNEL_IBT if CC_HAS_IBT=y && HAVE_OBJTOOL=y && 
(!LD_IS_LLD=n || LLD_VERSION>=14) 
 +  select LEGACY_VSYSCALL_NONE
 +  select PAGE_TABLE_ISOLATION
 +  select RANDOMIZE_BASE
 +  select RANDOMIZE_MEMORY
 +  select RELOCATABLE
++  select X86_USER_SHADOW_STACK if AS_WRUSS=Y
 +  select VMAP_STACK
 +
 +
@@ -259,11 +264,21 @@
 +  depends on ARM64
 +  default n
 +
-+  select RANDOMIZE_BASE
-+  select RELOCATABLE
++  select ARM64_BTI
++  select ARM64_E0PD
++  select ARM64_EPAN if ARM64_PAN=y
++  select ARM64_MTE if (ARM64_AS_HAS_MTE=y && ARM64_TAGGED_ADDR_ABI=y ) && 
( AS_HAS_ARMV8_5=y ) && ( AS_HAS_LSE_ATOMICS=y ) && ( ARM64_PAN=y )
++  select ARM64_PTR_AUTH
++  select ARM64_PTR_AUTH_KERNEL if ( ARM64_PTR_AUTH=y ) && (( 
CC_HAS_SIGN_RETURN_ADDRESS=y || CC_HAS_BRANCH_PROT_PAC_RET=y ) && 
AS_HAS_ARMV8_3=y ) && ( LD_IS_LLD=y || LD_VERSION >= 23301 || ( CC_IS_GCC=y && 
GCC_VERSION < 90100 )) && (CC_IS_CLANG=n || AS_HAS_CFI_NEGATE_RA_STATE=y ) && 
((FUNCTION_GRAPH_TRACER=n || DYNAMIC_FTRACE_WITH_ARGS=y ))
++  select ARM64_BTI_KERNEL if ( ARM64_BTI=y ) && ( ARM64_PTR_AUTH_KERNEL=y 
) && ( CC_HAS_BRANCH_PROT_PAC_RET_BTI=y ) && (CC_IS_GCC=n || GCC_VERSION >= 
100100 ) && (CC_IS_GCC=n ) && ((FUNCTION_GRAPH_TRACE=n || 
DYNAMIC_FTRACE_WITH_ARG=y ))
 +  select ARM64_SW_TTBR0_PAN
 +  select CONFIG_UNMAP_KERNEL_AT_EL0
 +  select GCC_PLUGIN_STACKLEAK
++  select KASAN_HW_TAGS if HAVE_ARCH_KASAN_HW_TAGS=y
++  select RANDOMIZE_BASE
++  select RELOCATABLE
++  select SHADOW_CALL_STACK if ARCH_SUPPORTS_SHADOW_CALL_STACK=y && 
(DYNAMIC_FTRACE_WITH_ARGS=y || DYNAMIC_FTRACE_WITH_REGS=y || 
FUNCTION_GRAPH_TRACER=n) && MMU=y 
++  select UNWIND_PATCH_PAC_INTO_SCS if (CC_IS_CLANG=y && CLANG_VERSION >= 
CONFIG_15 ) && ( ARM64_PTR_AUTH_KERNEL=y && CC_HAS_BRANCH_PROT_PAC_RET=y ) 
&& ( SHADOW_CALL_STACK=y )
 +  select VMAP_STACK
 +
 +config GENTOO_KERNEL_SELF_PROTECTION_X86_32
@@ -304,12 +319,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
-From bd3ff0b16792c18c0614c2b95e148943209f460a Mon Sep 17 00:00:00 2001
-From: Georgy Yakovlev 
-Date: Tue, 8 Jun 2021 13:59:57 -0700
-Subject: [PATCH 2/2] set DEFAULT_MMAP_MIN_ADDR by default
-

  mm/Kconfig | 2 ++
  1 file changed, 2 insertions(+)
 



[gentoo-commits] proj/linux-patches:6.8 commit in: /

2024-05-05 Thread Mike Pagano
commit: 9dcf8bea816a2e0a4ee33c00c855bd27a5253e7f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 17:54:13 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 18:01:54 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9dcf8bea

Update to KSPP patch

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 33 +
 1 file changed, 21 insertions(+), 12 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 6134393f..87b8fa95 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2024-04-27 13:10:54.18827 -0400
-+++ b/distro/Kconfig   2024-04-27 17:56:56.723132353 -0400
-@@ -0,0 +1,295 @@
+--- /dev/null  2024-05-05 10:40:37.10388 -0400
 b/distro/Kconfig   2024-05-05 13:37:37.699554927 -0400
+@@ -0,0 +1,310 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -178,7 +178,7 @@
 +  to unmet dependencies. Search for 
GENTOO_KERNEL_SELF_PROTECTION_COMMON and search for 
 +  GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for 
dependency information on your 
 +  specific architecture.
-+  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 
++  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
 +  for X86_64
 +
 +if GENTOO_KERNEL_SELF_PROTECTION
@@ -201,10 +201,13 @@
 +  select DEBUG_SG
 +  select HARDENED_USERCOPY if HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 +  select KFENCE if HAVE_ARCH_KFENCE && (!SLAB || SLUB)
++  select PAGE_TABLE_CHECK if ARCH_SUPPORTS_PAGE_TABLE_CHECK=y && 
EXCLUSIVE_SYSTEM_RAM=y  
++  select PAGE_TABLE_CHECK_ENFORCED if PAGE_TABLE_CHECK=y
 +  select RANDOMIZE_KSTACK_OFFSET_DEFAULT if 
HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET && (INIT_STACK_NONE || !CC_IS_CLANG || 
CLANG_VERSION>=14)
 +  select SECURITY_LANDLOCK
 +  select SCHED_CORE if SCHED_SMT
 +  select BUG_ON_DATA_CORRUPTION
++  select RANDOM_KMALLOC_CACHE if SLUB_TINY=n
 +  select SCHED_STACK_END_CHECK
 +  select SECCOMP if HAVE_ARCH_SECCOMP
 +  select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
@@ -245,11 +248,13 @@
 +  default n
 +  
 +  select GCC_PLUGIN_STACKLEAK
++  select X86_KERNEL_IBT if CC_HAS_IBT=y && HAVE_OBJTOOL=y && 
(!LD_IS_LLD=n || LLD_VERSION>=14) 
 +  select LEGACY_VSYSCALL_NONE
 +  select PAGE_TABLE_ISOLATION
 +  select RANDOMIZE_BASE
 +  select RANDOMIZE_MEMORY
 +  select RELOCATABLE
++  select X86_USER_SHADOW_STACK if AS_WRUSS=Y
 +  select VMAP_STACK
 +
 +
@@ -259,11 +264,21 @@
 +  depends on ARM64
 +  default n
 +
-+  select RANDOMIZE_BASE
-+  select RELOCATABLE
++  select ARM64_BTI
++  select ARM64_E0PD
++  select ARM64_EPAN if ARM64_PAN=y
++  select ARM64_MTE if (ARM64_AS_HAS_MTE=y && ARM64_TAGGED_ADDR_ABI=y ) && 
( AS_HAS_ARMV8_5=y ) && ( AS_HAS_LSE_ATOMICS=y ) && ( ARM64_PAN=y )
++  select ARM64_PTR_AUTH
++  select ARM64_PTR_AUTH_KERNEL if ( ARM64_PTR_AUTH=y ) && (( 
CC_HAS_SIGN_RETURN_ADDRESS=y || CC_HAS_BRANCH_PROT_PAC_RET=y ) && 
AS_HAS_ARMV8_3=y ) && ( LD_IS_LLD=y || LD_VERSION >= 23301 || ( CC_IS_GCC=y && 
GCC_VERSION < 90100 )) && (CC_IS_CLANG=n || AS_HAS_CFI_NEGATE_RA_STATE=y ) && 
((FUNCTION_GRAPH_TRACER=n || DYNAMIC_FTRACE_WITH_ARGS=y ))
++  select ARM64_BTI_KERNEL if ( ARM64_BTI=y ) && ( ARM64_PTR_AUTH_KERNEL=y 
) && ( CC_HAS_BRANCH_PROT_PAC_RET_BTI=y ) && (CC_IS_GCC=n || GCC_VERSION >= 
100100 ) && (CC_IS_GCC=n ) && ((FUNCTION_GRAPH_TRACE=n || 
DYNAMIC_FTRACE_WITH_ARG=y ))
 +  select ARM64_SW_TTBR0_PAN
 +  select CONFIG_UNMAP_KERNEL_AT_EL0
 +  select GCC_PLUGIN_STACKLEAK
++  select KASAN_HW_TAGS if HAVE_ARCH_KASAN_HW_TAGS=y
++  select RANDOMIZE_BASE
++  select RELOCATABLE
++  select SHADOW_CALL_STACK if ARCH_SUPPORTS_SHADOW_CALL_STACK=y && 
(DYNAMIC_FTRACE_WITH_ARGS=y || DYNAMIC_FTRACE_WITH_REGS=y || 
FUNCTION_GRAPH_TRACER=n) && MMU=y 
++  select UNWIND_PATCH_PAC_INTO_SCS if (CC_IS_CLANG=y && CLANG_VERSION >= 
CONFIG_15 ) && ( ARM64_PTR_AUTH_KERNEL=y && CC_HAS_BRANCH_PROT_PAC_RET=y ) 
&& ( SHADOW_CALL_STACK=y )
 +  select VMAP_STACK
 +
 +config GENTOO_KERNEL_SELF_PROTECTION_X86_32
@@ -304,12 +319,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
-From bd3ff0b16792c18c0614c2b95e148943209f460a Mon Sep 17 00:00:00 2001
-From: Georgy Yakovlev 
-Date: Tue, 8 Jun 2021 13:59:57 -0700
-Subject: [PATCH 2/2] set DEFAULT_MMAP_MIN_ADDR by default
-

  mm/Kconfig | 2 ++
  1 file changed, 2 insertions(+)
 



[gentoo-commits] proj/linux-patches:6.8 commit in: /

2024-05-05 Thread Mike Pagano
commit: 54d1b8f05b1a9bb154b528bda020c5c1b9143e51
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 18:00:38 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 18:00:38 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=54d1b8f0

Default alternate schedulars (ALT_SCHED=n)

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 
 5021_BMQ-and-PDS-gentoo-defaults.patch | 13 +
 2 files changed, 17 insertions(+)

diff --git a/_README b/_README
index f9626b92..bb655415 100644
--- a/_README
+++ b/_README
@@ -122,3 +122,7 @@ Desc:   Kernel >= 5.15 patch enables gcc = v11.1+ 
optimizations for additional C
 Patch:  5020_BMQ-and-PDS-io-scheduler-v6.8-r6.patch
 From:   https://gitlab.com/alfredchen/projectc
 Desc:   BMQ(BitMap Queue) Scheduler. A new CPU scheduler developed from 
PDS(incld). Inspired by the scheduler in zircon.
+
+Patch:  5021_BMQ-and-PDS-gentoo-defaults.patch
+From:   https://gitweb.gentoo.org/proj/linux-patches.git/
+Desc:   Set defaults for BMQ. default to n

diff --git a/5021_BMQ-and-PDS-gentoo-defaults.patch 
b/5021_BMQ-and-PDS-gentoo-defaults.patch
new file mode 100644
index ..6dc48eec
--- /dev/null
+++ b/5021_BMQ-and-PDS-gentoo-defaults.patch
@@ -0,0 +1,13 @@
+--- a/init/Kconfig 2023-02-13 08:16:09.534315265 -0500
 b/init/Kconfig 2023-02-13 08:17:24.130237204 -0500
+@@ -867,8 +867,9 @@ config UCLAMP_BUCKETS_COUNT
+ If in doubt, use the default value.
+ 
+ menuconfig SCHED_ALT
++  depends on X86_64
+   bool "Alternative CPU Schedulers"
+-  default y
++  default n
+   help
+ This feature enable alternative CPU scheduler"
+ 



[gentoo-commits] proj/linux-patches:master commit in: /

2024-05-05 Thread Mike Pagano
commit: abbbd285be43f4a758e4cbaac9cf33c6bc74e32a
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 17:54:13 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 17:54:13 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=abbbd285

Update to KSPP patch

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 33 +
 1 file changed, 21 insertions(+), 12 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 6134393f..87b8fa95 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2024-04-27 13:10:54.18827 -0400
-+++ b/distro/Kconfig   2024-04-27 17:56:56.723132353 -0400
-@@ -0,0 +1,295 @@
+--- /dev/null  2024-05-05 10:40:37.10388 -0400
 b/distro/Kconfig   2024-05-05 13:37:37.699554927 -0400
+@@ -0,0 +1,310 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -178,7 +178,7 @@
 +  to unmet dependencies. Search for 
GENTOO_KERNEL_SELF_PROTECTION_COMMON and search for 
 +  GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, X86_32, ARM} for 
dependency information on your 
 +  specific architecture.
-+  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 
++  Note 2: Please see the URL above for numeric settings, e.g. 
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
 +  for X86_64
 +
 +if GENTOO_KERNEL_SELF_PROTECTION
@@ -201,10 +201,13 @@
 +  select DEBUG_SG
 +  select HARDENED_USERCOPY if HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 +  select KFENCE if HAVE_ARCH_KFENCE && (!SLAB || SLUB)
++  select PAGE_TABLE_CHECK if ARCH_SUPPORTS_PAGE_TABLE_CHECK=y && 
EXCLUSIVE_SYSTEM_RAM=y  
++  select PAGE_TABLE_CHECK_ENFORCED if PAGE_TABLE_CHECK=y
 +  select RANDOMIZE_KSTACK_OFFSET_DEFAULT if 
HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET && (INIT_STACK_NONE || !CC_IS_CLANG || 
CLANG_VERSION>=14)
 +  select SECURITY_LANDLOCK
 +  select SCHED_CORE if SCHED_SMT
 +  select BUG_ON_DATA_CORRUPTION
++  select RANDOM_KMALLOC_CACHE if SLUB_TINY=n
 +  select SCHED_STACK_END_CHECK
 +  select SECCOMP if HAVE_ARCH_SECCOMP
 +  select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
@@ -245,11 +248,13 @@
 +  default n
 +  
 +  select GCC_PLUGIN_STACKLEAK
++  select X86_KERNEL_IBT if CC_HAS_IBT=y && HAVE_OBJTOOL=y && 
(!LD_IS_LLD=n || LLD_VERSION>=14) 
 +  select LEGACY_VSYSCALL_NONE
 +  select PAGE_TABLE_ISOLATION
 +  select RANDOMIZE_BASE
 +  select RANDOMIZE_MEMORY
 +  select RELOCATABLE
++  select X86_USER_SHADOW_STACK if AS_WRUSS=Y
 +  select VMAP_STACK
 +
 +
@@ -259,11 +264,21 @@
 +  depends on ARM64
 +  default n
 +
-+  select RANDOMIZE_BASE
-+  select RELOCATABLE
++  select ARM64_BTI
++  select ARM64_E0PD
++  select ARM64_EPAN if ARM64_PAN=y
++  select ARM64_MTE if (ARM64_AS_HAS_MTE=y && ARM64_TAGGED_ADDR_ABI=y ) && 
( AS_HAS_ARMV8_5=y ) && ( AS_HAS_LSE_ATOMICS=y ) && ( ARM64_PAN=y )
++  select ARM64_PTR_AUTH
++  select ARM64_PTR_AUTH_KERNEL if ( ARM64_PTR_AUTH=y ) && (( 
CC_HAS_SIGN_RETURN_ADDRESS=y || CC_HAS_BRANCH_PROT_PAC_RET=y ) && 
AS_HAS_ARMV8_3=y ) && ( LD_IS_LLD=y || LD_VERSION >= 23301 || ( CC_IS_GCC=y && 
GCC_VERSION < 90100 )) && (CC_IS_CLANG=n || AS_HAS_CFI_NEGATE_RA_STATE=y ) && 
((FUNCTION_GRAPH_TRACER=n || DYNAMIC_FTRACE_WITH_ARGS=y ))
++  select ARM64_BTI_KERNEL if ( ARM64_BTI=y ) && ( ARM64_PTR_AUTH_KERNEL=y 
) && ( CC_HAS_BRANCH_PROT_PAC_RET_BTI=y ) && (CC_IS_GCC=n || GCC_VERSION >= 
100100 ) && (CC_IS_GCC=n ) && ((FUNCTION_GRAPH_TRACE=n || 
DYNAMIC_FTRACE_WITH_ARG=y ))
 +  select ARM64_SW_TTBR0_PAN
 +  select CONFIG_UNMAP_KERNEL_AT_EL0
 +  select GCC_PLUGIN_STACKLEAK
++  select KASAN_HW_TAGS if HAVE_ARCH_KASAN_HW_TAGS=y
++  select RANDOMIZE_BASE
++  select RELOCATABLE
++  select SHADOW_CALL_STACK if ARCH_SUPPORTS_SHADOW_CALL_STACK=y && 
(DYNAMIC_FTRACE_WITH_ARGS=y || DYNAMIC_FTRACE_WITH_REGS=y || 
FUNCTION_GRAPH_TRACER=n) && MMU=y 
++  select UNWIND_PATCH_PAC_INTO_SCS if (CC_IS_CLANG=y && CLANG_VERSION >= 
CONFIG_15 ) && ( ARM64_PTR_AUTH_KERNEL=y && CC_HAS_BRANCH_PROT_PAC_RET=y ) 
&& ( SHADOW_CALL_STACK=y )
 +  select VMAP_STACK
 +
 +config GENTOO_KERNEL_SELF_PROTECTION_X86_32
@@ -304,12 +319,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
-From bd3ff0b16792c18c0614c2b95e148943209f460a Mon Sep 17 00:00:00 2001
-From: Georgy Yakovlev 
-Date: Tue, 8 Jun 2021 13:59:57 -0700
-Subject: [PATCH 2/2] set DEFAULT_MMAP_MIN_ADDR by default
-

  mm/Kconfig | 2 ++
  1 file changed, 2 insertions(+)
 



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: d96b271e8faf43a045093be5a863b8f2ad8bdd32
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:32:01 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:32:01 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d96b271e

sys-kernel/gentoo-sources: drop 5.15.147

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.15.147.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index d1399d8acbcd..dd406dad14b7 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -10,9 +10,6 @@ DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 
9d4753364d4931fa6210dffabdf4
 DIST genpatches-5.10-227.base.tar.xz 6772808 BLAKE2B 
c026e8b9a2de5ed827e2027c80bda5e1f5c30fdffd82644d5c3001449263142dd6cda9937c4ad5afb63276b4c072ce72dfdb061bc3be432ba89f9aa98c5214d0
 SHA512 
69cc93e9c8f09443d9d1fc999ba8b9c1d2c2fb5182520a7d1530723ab4797f113c69ad0ed9b05743e8062441af0290e16dce3cd4eb4bdd1f805b43c54932c8f3
 DIST genpatches-5.10-227.experimental.tar.xz 11848 BLAKE2B 
1e381fd7ac665cf4dea360cdbd5f19eeda57d305eecf979c2fafd7b129b39eee11998dd72980468f7f5357a69bfc4b0b1437fb04c6becce02c7f68a970d28471
 SHA512 
58f0ae339d6042dfaf085ea444b02b760fd8b9f211463a0cce8507db1c1399f7cfd8ddbda34a0ac5aa8ee9d2b9aee55d0ebb46f4dc2e5c0ecab3931311191e76
 DIST genpatches-5.10-227.extras.tar.xz 3912 BLAKE2B 
bf7fb2754d5ff315fae18f3b82b2b9df80038bbac9a8fdeccb6cd567df6efbb41ba1c16440bbd839ca63f27218d0721016b016d4521b98ed04ecbac80c5ac0aa
 SHA512 
c5b62dd417f727062ca73ff379fc8aac95a393931a379fa7aa83207d3b98128fd89f282a2454620a5a695db7dc3ca9ecb77e57c37f81bdec5abaa8fa84485766
-DIST genpatches-5.15-156.base.tar.xz 6004636 BLAKE2B 
f70c2a3bfc3d65fea8d4764b953d147a1725162aeaf319701a3d4b1d47c846932c4c8cd009bf81b4ce33754e966dac4630e2f690c403ec5181e3cc122496db09
 SHA512 
4d2fd08626d433d7230b27fb1cbd8a3fec9a942ddbd01988dba8632f25b510353b5086f4db1d529b88770e579189fc7bf6a4d02828c662fcb230e51efbecad9c
-DIST genpatches-5.15-156.experimental.tar.xz 5420 BLAKE2B 
5cb4d75abca17c536532382c23491a5d4251a5508110aa41ff99df8f656060fabfad8d69a6e1629cd5f9793155cdf44ba602717b1e1f4c52772e9c5825e8276d
 SHA512 
423ff044bd344d3afd0280deed045287ab2fe2a78dba9ada6163eb3f2581f68704ca5ce23dfa893cf1f4e3197ae402adb819e4b14349cd945d8d9dc2c2d3ad85
-DIST genpatches-5.15-156.extras.tar.xz 3936 BLAKE2B 
ad08b5d93b943236326d333c627ae8cd279d78fd2b8f8df420ce75be815472dca9785b8eb14015ca2dbc92560a8589d31b9f9edbf81280c85d1ce6fe58aed0b1
 SHA512 
580ba97a039ff7417b448d4df13b67ed262b7a47be449515ca80125a89b5da3773757db6ff7389b501daee6ab708e19dc2713088ee118859e1e9d3f4b303
 DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B 
ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78
 SHA512 
e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
 DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 
7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e
 SHA512 
4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
 DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 
1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca
 SHA512 
46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild
deleted file mode 100644
index 303687c6bca0..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.147.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="156"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="hppa ~m68k ~mips ~s390"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: 3c056cc7deb7dc07a2b847cd8896461e44015064
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:32:20 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:32:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c056cc7

sys-kernel/gentoo-sources: drop 6.6.13

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.6.13.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 16548e680b2d..5e76bfcb4d1d 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -38,9 +38,6 @@ DIST genpatches-6.1-98.extras.tar.xz 3848 BLAKE2B 
c5092984f64c4b87256366831bc028
 DIST genpatches-6.1-99.base.tar.xz 5167668 BLAKE2B 
0dfd80fa50e373b99b3ec8c2adcc80eabaa0df9606831465c2afbca34cc195f41902a5ad4472b822eb2e011356c51b257a39294ae1d123c7384f915bd0a6249a
 SHA512 
39116b71b7da155596a158ebb1aeafb029bf5c0d1ec983efbbdb323af61fc505c3a67beac4e6f888b3b673cdc271ef1dbc3090580aa89f573a652ebe0d501ccf
 DIST genpatches-6.1-99.experimental.tar.xz 17444 BLAKE2B 
efc5c844d978f3478776e27faffc45a72745dcb14757963a57beacd3dec248f96600d3680592d7c1913cb7b6d05e5316490286d3a4467bf9f18260b69e2594b5
 SHA512 
b56195fc9a6b0ff5f20f46247ad7e61c45c278cbdc6c3cafb32984d6fb5eac5b35d21412ad2966c562e90b6f9a4057beb5cd19a47b05eb856f7c477dbcbbbf12
 DIST genpatches-6.1-99.extras.tar.xz 3848 BLAKE2B 
aaa18ac05550c0694e3a8051e41acbf7b135d593dbbe2ebf8f757996502d1721e96cf11edb5ae87337667f340640ee1ca55de0a8266b4a2fc929dc80065df746
 SHA512 
0528cbbeb530d0765af843db8479ab6ce011df60be5c3bdc913c81f1299868f772e9d751b973edd75d7020cef7ac0f5645528e50b87f4ae59fac2392cf86137d
-DIST genpatches-6.6-16.base.tar.xz 750868 BLAKE2B 
13af5286f51a69dd0ad7b2543bcf0d933865e14c4c865e495f3225a8740bd7579858cbbd72a2099333e8dc241900c166730d4c812183f2636bf3d4049156a71b
 SHA512 
70864a69f8bdb28f8fa3515a33be510a2c529a5c3bc767aede2dae1c290869491d776336be9983259685af9fee2d2bc61c821d0103c47e91b69078bf81fe2c63
-DIST genpatches-6.6-16.experimental.tar.xz 5756 BLAKE2B 
48c2224ae8759ebbd36f8fb31e720b2df2d8c0a519ae5990e5d5947b04c7a1d0bf515fa2cf4316f3c84885ee643734da2cd4ea80ed6ee0bbdc73d12025d1c132
 SHA512 
81438179ea1d3a202a8631400727f854f938182118dcafddf7faedb12f2b69df834ac349d75cfe0ed84da422d7613d4a45723668ead5f076780d2c3236145cd4
-DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f7181b88a6965c17908232ef2b866a27a5e856e464895994599265e0e57d8e1f81561758df4670f25ef5694e5d5f535ba95
 SHA512 
8ee1686a16886320b698ac0e3767804fc9bbaf595335203fb2899c727a0ca0f3e551ac13b3cbb97cec8d91e77257aa1da75669f1c41d263960875e9d31303b1a
 DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 
46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8
 SHA512 
363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
 DIST genpatches-6.6-27.experimental.tar.xz 5752 BLAKE2B 
5e1c08546bb3414638cce0040a2734229ec8cc25e76988520e147e94472ffb95441f05993f251df7e2b24045a7178cecbbebfc830927821f8d8da19efa9f0713
 SHA512 
f886c23ddb87599258baf06630874cf4b0a3b7b78a6bbcebf412e00a7390a6d880178521b1f770ed7510ce74f8e5751056b7ce54260a47374e844d543b283792
 DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 
36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582
 SHA512 
996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild
deleted file mode 100644
index d750d8c2c0d6..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.6.13.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="16"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="hppa ~loong ~m68k ~mips ~s390"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: b61ac208e210257462ff311070698f10a1edeab4
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:32:10 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:32:10 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b61ac208

sys-kernel/gentoo-sources: drop 6.1.74

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.1.74.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index dd406dad14b7..16548e680b2d 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -20,9 +20,6 @@ DIST genpatches-5.15-167.base.tar.xz 6743824 BLAKE2B 
4982628750d9373adf5b97fbd9d
 DIST genpatches-5.15-167.extras.tar.xz 3936 BLAKE2B 
48ef973309b1831ddb3775e95707a5550d18634cd3b567a5616e00f03613c9ec7ccb842fba4a4fe13b88190e7f7ad061ad524fcfadba4a196e8ebc0e5c40f245
 SHA512 
4ecf70a33fb2e3d825d952b7ac32ec1b0cb38f15f4f77d2bf955749bb97cb438db76974c40372ee894195e11954f9097ac6ecf17832f5188f47f69e6b917bfd5
 DIST genpatches-5.15-168.base.tar.xz 6757748 BLAKE2B 
32b6ebb14ed20864b51fef7cf5e81bee96e4b634829d10b0f29172c41129caf856442cb7c116a4982c6ec92324661daca1a0644febac00d2d39ddd43fe1902b9
 SHA512 
62b37104e6ac0c9eb09de4fd1657e945be70e90d4682537e762f63ca8ef34da713619d518bf6a0fb35aac4b1541a44d91ee18d806211c7e4cc4124449de49bfc
 DIST genpatches-5.15-168.extras.tar.xz 3972 BLAKE2B 
6cde986105f72e9282c78f59c8bb82bd3ac7c5c03adb3b3c1c657204624df2a28048ac0fe095759d5906bcd6677831d9962894b76390c2861482440120e72fe5
 SHA512 
6e067603b8e0e318703a59347d38d7aeb44a3097c39df07881c0f5250207b05442053a8ddf32069ead729ab4c36ccc1177ee8d82417ae2dbe16014b221d0d1ad
-DIST genpatches-6.1-83.base.tar.xz 4358680 BLAKE2B 
0ef9de04e2bdbfd4cdf2942ad1e1b27b8a314b07409cd7c140d0cc2783679a135eedd7d08860ed9fb6256115dbfbcbab5cd3d15522733bd72ec3d4d918fdc96e
 SHA512 
544630385153defad073422da90ec6710d0b4e3444ca1843017b1f1b855add852045c0a1d7e8cd68c037746c4c23e8ec24df747469e177519384ca2e8185cfda
-DIST genpatches-6.1-83.experimental.tar.xz 17456 BLAKE2B 
1c87dd4cbe085c2cffdc63602b76a35971dca4bd710b257eed536d05377cd485de58b939290428006d770db60c851de5610e14be43f728d185fe80627927c7cd
 SHA512 
d9189c50f63889865747da485a8359cd8d08f461e37d4a408c26a50f4909b98e6548facfe711873f071768203e2ec1eeeb4ba91d2229c81c0553c151c68f15ef
-DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B 
d22ef26f4b321319ce84b7bac4b345759519ce1bf4b821fd85590021f93c80242506b4ebd3cfca6ad4c1e56dc8d3600e54a0b459f07eabe0e154b03a0a1bb37d
 SHA512 
086b04be251177d98038fc2aab2b4110aea45144996b3e50d7803e331a5660cef9e4c7d6fe794905dc8a22065ab8ecf4b5eb5f94e8db59df88a2c861c09c2505
 DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 
3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b
 SHA512 
6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
 DIST genpatches-6.1-90.experimental.tar.xz 17432 BLAKE2B 
f99459d9f570b9b772914725b07c2b6897bfdc525310e58b3aafa8b7978ee1520a52f84f52d0b3a83ead4105b8cc2ebc5b87a5638927c4f3c7b036415abb3dec
 SHA512 
5431de60b22466559088e050e420cd5eb624f0e39efdc069707a572011adf9173b954cc0deb58054d43855df264dd93a2d673e00c344fadc0f90bdf1c604b48d
 DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 
466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572
 SHA512 
1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild
deleted file mode 100644
index c3eebdb41339..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.1.74.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="83"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="hppa ~m68k ~mips ~s390"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: 3ba014424e378e3dd16828cd9d5facc74a1c0fb4
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:31:49 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:31:49 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3ba01442

sys-kernel/gentoo-sources: drop 5.10.208

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.10.208.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 5a8a1bb08182..d1399d8acbcd 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -1,6 +1,3 @@
-DIST genpatches-5.10-219.base.tar.xz 6357760 BLAKE2B 
a269d5841d3a4b959c6a5ac49cac174a619463ff0792218d2c9311b22b54202f594b5edfed6fda147cbcb20a9d11aa9b886538e898c1442f8eb456a95b6ef5ce
 SHA512 
4938bd81ccbb600e23a4d48096cfadf019e01324d8239a358cd1e0c506a16724ab7d4ec018bf48f6edd1f20d15e1db0c17bea98a349327fd51fb01384aeb2518
-DIST genpatches-5.10-219.experimental.tar.xz 16868 BLAKE2B 
c56d17b2584327058f46b9b7bdd052637200cf5cc80f843d31c437bb8abce1ee2ba3ef2ed8adb8716f9a86811f0ebecc18253cefdbc8524f6f73d399dffedc9b
 SHA512 
fc35b7ca02b6bdecc3a60839bb677e6ab64ac65f17b282be826d274584e8ffcd3c111bfca77f96c7d7fe7e5b71e194a4047c53807609dd4f8c453f9862dba520
-DIST genpatches-5.10-219.extras.tar.xz 3872 BLAKE2B 
e750906a1615f45077bba557296d5fbb41cffbb909e33b61280dd35846ce13cf3ecf2620404b348d17bd26cd588a7edffea97c3be3ab78fdbf9ab6737ca4f8e1
 SHA512 
17ec35b053139a93997b5a3c35a7ba61d6ef87c05aeef3ca06eea3bddf76ea5e2e10664d304a673780e3543791c46580548ba4dde40fbcb42a86a484408af57a
 DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 
41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e
 SHA512 
69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
 DIST genpatches-5.10-223.experimental.tar.xz 11852 BLAKE2B 
63d94631f96c50fcaedef1c0aebc9769d0a12ceb79ce005d184484f1ab0ef20800506e1cd9ce2f29141504f3a8a2807d0e55aa62cfe690ceabed082944b0be6a
 SHA512 
61184a7ceb8a9289c7edd6efe62bdcb30fa2cb2926ca222ab16f991467379fd2d0bc16009ea99c69e946074499e2d8a61da13cdfad0f7e50a62da54aaa7d305f
 DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 
26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc
 SHA512 
12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild
deleted file mode 100644
index ed91ba781efa..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.208.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="219"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="hppa ~m68k ~mips ~s390"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: fa4956c54195eb2bc3bec97cb8e266e705334e75
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:30:15 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:30:15 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fa4956c5

sys-kernel/gentoo-sources: stabilize 5.15.158 for amd64

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild
index 6562190b1992..d13437fefffa 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild
@@ -13,7 +13,7 @@ detect_arch
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
 HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="experimental"
 
 pkg_postinst() {



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: 6201d6cdb113309868b20b07bc248c80018b4930
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:30:35 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:30:35 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6201d6cd

sys-kernel/gentoo-sources: stabilize 5.10.216 for amd64

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild
index fc70d58f7b35..4f614a9e60ff 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild
@@ -13,7 +13,7 @@ detect_arch
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
 HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="experimental"
 
 pkg_postinst() {



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: 3854332ddeb88b94d49108ab2a7fd54f32740897
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:30:00 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:30:00 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3854332d

sys-kernel/gentoo-sources: stabilize 6.1.90 for amd64

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild
index 9e27bc48df09..4a2b80894a63 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild
@@ -13,7 +13,7 @@ detect_arch
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
 HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
 IUSE="experimental"
 
 pkg_postinst() {



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-05 Thread Mike Pagano
commit: 363e6fe4d31c32b026040749e792938d06e4b013
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  5 16:29:37 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun May  5 16:29:37 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=363e6fe4

sys-kernel/gentoo-sources: stabilize 6.6.30 for amd64

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild
index 7f86c53bdbd2..30b165da1885 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild
@@ -13,7 +13,7 @@ detect_arch
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
 HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
 IUSE="experimental"
 
 pkg_postinst() {



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-02 Thread Mike Pagano
commit: f0cde63fe6a6311797f332a9cf873a478654e8ee
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 16:17:57 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 16:17:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f0cde63f

sys-kernel/gentoo-sources: add 5.15.158 and KSPP updates

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  2 ++
 .../gentoo-sources/gentoo-sources-5.15.158.ebuild  | 27 ++
 2 files changed, 29 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 145a473c8ccd..06157a521e7c 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -24,6 +24,8 @@ DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B 
f19d204334748c6c5befdecb51c
 DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 
6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445
 SHA512 
45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
 DIST genpatches-5.15-167.base.tar.xz 6743824 BLAKE2B 
4982628750d9373adf5b97fbd9d1042772cfdb2724b101ea7dc36b39587e78ec40cb1fc0c2fffa7e8e5e9d6361f0efa1445288fcf50f4d393a794c3566cb4ea4
 SHA512 
3ca376b96d52855d1c4708011defa2822fb94048ee7354da68db03df4f92497580b141d1b74982c8d6cf8370fbccbaf0883d417c18c5c0d3762c8d6fbfe977cb
 DIST genpatches-5.15-167.extras.tar.xz 3936 BLAKE2B 
48ef973309b1831ddb3775e95707a5550d18634cd3b567a5616e00f03613c9ec7ccb842fba4a4fe13b88190e7f7ad061ad524fcfadba4a196e8ebc0e5c40f245
 SHA512 
4ecf70a33fb2e3d825d952b7ac32ec1b0cb38f15f4f77d2bf955749bb97cb438db76974c40372ee894195e11954f9097ac6ecf17832f5188f47f69e6b917bfd5
+DIST genpatches-5.15-168.base.tar.xz 6757748 BLAKE2B 
32b6ebb14ed20864b51fef7cf5e81bee96e4b634829d10b0f29172c41129caf856442cb7c116a4982c6ec92324661daca1a0644febac00d2d39ddd43fe1902b9
 SHA512 
62b37104e6ac0c9eb09de4fd1657e945be70e90d4682537e762f63ca8ef34da713619d518bf6a0fb35aac4b1541a44d91ee18d806211c7e4cc4124449de49bfc
+DIST genpatches-5.15-168.extras.tar.xz 3972 BLAKE2B 
6cde986105f72e9282c78f59c8bb82bd3ac7c5c03adb3b3c1c657204624df2a28048ac0fe095759d5906bcd6677831d9962894b76390c2861482440120e72fe5
 SHA512 
6e067603b8e0e318703a59347d38d7aeb44a3097c39df07881c0f5250207b05442053a8ddf32069ead729ab4c36ccc1177ee8d82417ae2dbe16014b221d0d1ad
 DIST genpatches-6.1-83.base.tar.xz 4358680 BLAKE2B 
0ef9de04e2bdbfd4cdf2942ad1e1b27b8a314b07409cd7c140d0cc2783679a135eedd7d08860ed9fb6256115dbfbcbab5cd3d15522733bd72ec3d4d918fdc96e
 SHA512 
544630385153defad073422da90ec6710d0b4e3444ca1843017b1f1b855add852045c0a1d7e8cd68c037746c4c23e8ec24df747469e177519384ca2e8185cfda
 DIST genpatches-6.1-83.experimental.tar.xz 17456 BLAKE2B 
1c87dd4cbe085c2cffdc63602b76a35971dca4bd710b257eed536d05377cd485de58b939290428006d770db60c851de5610e14be43f728d185fe80627927c7cd
 SHA512 
d9189c50f63889865747da485a8359cd8d08f461e37d4a408c26a50f4909b98e6548facfe711873f071768203e2ec1eeeb4ba91d2229c81c0553c151c68f15ef
 DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B 
d22ef26f4b321319ce84b7bac4b345759519ce1bf4b821fd85590021f93c80242506b4ebd3cfca6ad4c1e56dc8d3600e54a0b459f07eabe0e154b03a0a1bb37d
 SHA512 
086b04be251177d98038fc2aab2b4110aea45144996b3e50d7803e331a5660cef9e4c7d6fe794905dc8a22065ab8ecf4b5eb5f94e8db59df88a2c861c09c2505

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild
new file mode 100644
index ..6562190b1992
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.158.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="168"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="experimental"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 0ed701759be483c29ae3ae6891f4640e3d67bb42
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 15:10:20 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 16:15:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ed70175

sys-kernel/vanilla-sources: add 6.8.9

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.8.9.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 684c261af256..72e2b00e350b 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -4,9 +4,11 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
 DIST patch-5.4.275.xz 5542108 BLAKE2B 
3671a38385824dd75b3bbaf04801e19ca364e086ae9d10201ebccd8f6c174465d4bcb70b503c852a3b5b5d70d213e166a250ea655937196e0bc004fbda56cba2
 SHA512 
2e4c1e85f6e36bf2f8803740de5e558f2a781d4d3b330fcf5be843bf1b3c06380ef2e2e532dd6676442cdfc5f55592d289cfb019a4f2f57b988b71d0663a93b7
 DIST patch-6.1.90.xz 4533156 BLAKE2B 
31f19b7fb52af72f97942d5f0f03ad35098e48bee997b3055d3202bf951b4ed1287f8747c07c948c756b43a67aa5f7121c39108d054227b38398c3a1e564e681
 SHA512 
d7df5d40a61204a31056e152cc4841a3ff9390e356d4b9f73eca496a1a57f2278c2b2341e4f95e0416bb80c81d4251acc4527c1a3b819baf225174cf8f24c562
 DIST patch-6.6.30.xz 1872228 BLAKE2B 
380cddf5b2a250cfd493314087bb250b6da1308d7b2f6b7946175cfa0adf697048f4e35d8e0e5490b9064dd1a007407f34d22c2f09726d651a5a2fc078e5442f
 SHA512 
f96b8db3029f0ae7207c9f4b60f96eb8d5f808b607bd3ecea940f63ea7de9d0be6e60524ddcedf5996ef89c7e202781b941fb88c76784d63a27a91eed3070cee
+DIST patch-6.8.9.xz 658288 BLAKE2B 
e290b5c0f7db0886904f47ddd342e143b616db5b21eb06d6756817ce9ac863e1fe1289ee342897d98236f0fc9fe6c9e1ef42ec722fdd34e7c2b3d8eae26fa22d
 SHA512 
89c036fac161c5df8c594d62ccc7c841ae2ea19b9e0c66cdb2a4404101e39bef765c0ccc774bd81a281ab160cdff83f3a64beac7b616eb337cdef908de10ad65

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.8.9.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.8.9.ebuild
new file mode 100644
index ..b8791038d227
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.8.9.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~s390 ~sparc ~x86"



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-02 Thread Mike Pagano
commit: 7d668a340e923770008ecd2696a2262e599a3e80
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 16:18:35 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 16:18:35 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7d668a34

sys-kernel/gentoo-sources: add 6.1.90

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.1.90.ebuild| 27 ++
 2 files changed, 30 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 06157a521e7c..642d92d31961 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -44,6 +44,9 @@ DIST genpatches-6.1-97.extras.tar.xz 3812 BLAKE2B 
d76227c06153026771849653a004ba
 DIST genpatches-6.1-98.base.tar.xz 5144484 BLAKE2B 
a337723a77e23789037ff71138906e1fe97dc14f928f2166de39a0d337998b11cd2decc91664f0d20e61632ed5b8870a9bbbcd5464ea83ac51769a16daa7757d
 SHA512 
f1877eca1741c7b7d8e844fd8e9f47a228ea00803d5b352fc59d4af1d5e45a7bb817ee2953272e4ca49684df100875eb2d6f2fd3ed2165814c280ee588e9252b
 DIST genpatches-6.1-98.experimental.tar.xz 17448 BLAKE2B 
da9ba9fab31818f912c4a4ad860d28279bfd8e96746ef744e952835b54f90250c186e115e45107957c59445fa1d78760872377866c7623a04ded115e40397d40
 SHA512 
a012379ad65b3a774f8214a21ed6a0ff722d3b3141072543288740e980e1b5c281ec6dab6bb5ca03bcc573e1685610c5b02c3240cbfeaee01d39df7f82de6887
 DIST genpatches-6.1-98.extras.tar.xz 3848 BLAKE2B 
c5092984f64c4b87256366831bc028613cb98b907b8fc162b0048f2f5185daa54021697f3ea783a56a531e036c504788b5d2e397994f18dc9c553a07b44877a2
 SHA512 
68a7e9ea763d2e1de5ecd8fa587338a1e72e94bddd88a295023d799a2150f584208d08eb2c451d0d0a951b08d42f5b1d6e3ef08433b4953d1ae77d729a9ae8e7
+DIST genpatches-6.1-99.base.tar.xz 5167668 BLAKE2B 
0dfd80fa50e373b99b3ec8c2adcc80eabaa0df9606831465c2afbca34cc195f41902a5ad4472b822eb2e011356c51b257a39294ae1d123c7384f915bd0a6249a
 SHA512 
39116b71b7da155596a158ebb1aeafb029bf5c0d1ec983efbbdb323af61fc505c3a67beac4e6f888b3b673cdc271ef1dbc3090580aa89f573a652ebe0d501ccf
+DIST genpatches-6.1-99.experimental.tar.xz 17444 BLAKE2B 
efc5c844d978f3478776e27faffc45a72745dcb14757963a57beacd3dec248f96600d3680592d7c1913cb7b6d05e5316490286d3a4467bf9f18260b69e2594b5
 SHA512 
b56195fc9a6b0ff5f20f46247ad7e61c45c278cbdc6c3cafb32984d6fb5eac5b35d21412ad2966c562e90b6f9a4057beb5cd19a47b05eb856f7c477dbcbbbf12
+DIST genpatches-6.1-99.extras.tar.xz 3848 BLAKE2B 
aaa18ac05550c0694e3a8051e41acbf7b135d593dbbe2ebf8f757996502d1721e96cf11edb5ae87337667f340640ee1ca55de0a8266b4a2fc929dc80065df746
 SHA512 
0528cbbeb530d0765af843db8479ab6ce011df60be5c3bdc913c81f1299868f772e9d751b973edd75d7020cef7ac0f5645528e50b87f4ae59fac2392cf86137d
 DIST genpatches-6.6-16.base.tar.xz 750868 BLAKE2B 
13af5286f51a69dd0ad7b2543bcf0d933865e14c4c865e495f3225a8740bd7579858cbbd72a2099333e8dc241900c166730d4c812183f2636bf3d4049156a71b
 SHA512 
70864a69f8bdb28f8fa3515a33be510a2c529a5c3bc767aede2dae1c290869491d776336be9983259685af9fee2d2bc61c821d0103c47e91b69078bf81fe2c63
 DIST genpatches-6.6-16.experimental.tar.xz 5756 BLAKE2B 
48c2224ae8759ebbd36f8fb31e720b2df2d8c0a519ae5990e5d5947b04c7a1d0bf515fa2cf4316f3c84885ee643734da2cd4ea80ed6ee0bbdc73d12025d1c132
 SHA512 
81438179ea1d3a202a8631400727f854f938182118dcafddf7faedb12f2b69df834ac349d75cfe0ed84da422d7613d4a45723668ead5f076780d2c3236145cd4
 DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f7181b88a6965c17908232ef2b866a27a5e856e464895994599265e0e57d8e1f81561758df4670f25ef5694e5d5f535ba95
 SHA512 
8ee1686a16886320b698ac0e3767804fc9bbaf595335203fb2899c727a0ca0f3e551ac13b3cbb97cec8d91e77257aa1da75669f1c41d263960875e9d31303b1a

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild
new file mode 100644
index ..9e27bc48df09
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.90.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="99"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="experimental"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-02 Thread Mike Pagano
commit: 55e3a97e981ac6415c11cae37ff93f833faa6955
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 16:19:36 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 16:19:36 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=55e3a97e

sys-kernel/gentoo-sources: add 6.6.30 and KSPP updates

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.6.30.ebuild| 27 ++
 2 files changed, 30 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 642d92d31961..c0c4ae386a06 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -62,6 +62,9 @@ DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 
23fe1a854b29b205e93ac82a796ed6
 DIST genpatches-6.6-36.base.tar.xz 1937600 BLAKE2B 
8e3483fb9e7b3f6f63e97eb4dc66e7f0ea8c48fc22c17981d930d89fdb878fe0325fa7898df1baa8e8252a2ca122ab77e027e0e1da0881c9240a70d5dd912951
 SHA512 
8b66b6584b7d14ef3a897e4d71395340d6b350ed53a656988f40487da3819d403fdacc209df593459042d6c5f3ec4605f3e0d7cd78654cbcee9928ea022a6be6
 DIST genpatches-6.6-36.experimental.tar.xz 5756 BLAKE2B 
5329921c9ab3dbde6bbb922e1f2f1a6a9ac057c08b818e99feb84f8f9d4119eb7c4ffd40d51355ede0a3b81d79b3274dbbc617d794ae45f3b527011ccb28
 SHA512 
994dd1d7d696128e8e940c2e3e860c6c83c53e9feef5d56200c3c95940ef83a19ded0293b6681919b2d934e6da50e4a7d29cad47ab20fd784a6dcf62bc38860b
 DIST genpatches-6.6-36.extras.tar.xz 3704 BLAKE2B 
f264b10b2956dee9762df626cc764f53f8935b774fa84c08e553b52cc23bc91e48580b46cb5ba29f2364ac6ef98ef8993757e750cc7e5d020061118483083bb6
 SHA512 
c006fad1e9cd0aaa3d8d4698e8fa44a17dfa121eab23991cf3549a49cb132543a070b4ed3ab980267225eec8700dd0c6e9b71c20489a16288d22fcefd0166a9a
+DIST genpatches-6.6-37.base.tar.xz 1986828 BLAKE2B 
003cfae8adc04f3ea319ecff4344662e27df5d501bcdcb1801d6b429ac85a60834a896a9222e0b9ba7c173376fa137a2470cb04f08289abd6805a2f0b07b0b0e
 SHA512 
e21bc0eac8103091dae7d3e5d29ceebb4e47eb3e1fe63d577b0d000444837d723568c13bfac4f5deb61132dc3adc153e8de4661a15e6880b38fb097bb143bbf1
+DIST genpatches-6.6-37.experimental.tar.xz 5756 BLAKE2B 
d5e6fcbdc0330789018b8daf43d9c0bb797218b2fd3a1ed70b303f7214505dc95ea4666a6e473d470df65ae2bfb7d9e88486d85d160f8d27f87c858c6c0762ff
 SHA512 
57e1045b53de80a8b237e6cfd67549b4c67ac396b3a654d4e740f4cfb00a654645b3015c9064cbf67048c70c59beb30ee552bd95cfd449c93ec2c2d1b8e1a855
+DIST genpatches-6.6-37.extras.tar.xz 3736 BLAKE2B 
e54e5dc4b2cc854dbac9fc0d03dad93cbe4aa639142090271abcc0e797ab28e3377986f46767df8d6802edaed058e1b3999067c96d05ec8bbb42f48e33f96cb6
 SHA512 
be6299eedccde2d9e4cd37d4df14ef6c6a404892f18c40c4acfac31dfd20f1f0c28be767fccd8a7ee0817b32490057c76fc01d895f979686ade5a0357a59515b
 DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 
87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4
 SHA512 
fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
 DIST genpatches-6.8-10.experimental.tar.xz 79636 BLAKE2B 
f625573411a8b4e86812164477a0a01cdf5fd2cc9923b3228241ff8bc1014d6a2d557fd82400ed1d0ba43238cade1f300a2fa9b0edfc2920959c89fd194fd5df
 SHA512 
ff490250974e298a83ba16a9448f55b4c1f2d754445ea4c389d71d8e48c2cf67f05b7567a8b40c1379cf0389b7ce90e2e2965ad66b6e553546aacfd66382ab0a
 DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f
 SHA512 
bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild
new file mode 100644
index ..7f86c53bdbd2
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.30.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="37"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="experimental"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-02 Thread Mike Pagano
commit: 12593a65130d8f0ca1b837d5a3cd05388194568b
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 16:20:27 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 16:20:27 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=12593a65

sys-kernel/gentoo-sources: add 6.8.9, and KSPP updates and BMQ v6.8-r6

BMQ Patch v6.8-r6
Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies
Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.8.9.ebuild | 27 ++
 2 files changed, 30 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index c0c4ae386a06..5a8a1bb08182 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -71,6 +71,9 @@ DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c3
 DIST genpatches-6.8-11.base.tar.xz 623140 BLAKE2B 
ab3aa16e717dc0ad99893ac73e6de6af38e83f09722088596cb0ed55d77a33c8f490c3ce81c0757933ff28bd068430adcceb99395c0a7b92c6713b89566d92a4
 SHA512 
19bd09eac56870b47f14373d648f839effe0e7e913cb7f61fb3c17e4f882768020c4069b72a7a384224116f5cd6b7a93b75b960a14d24c7e71fa1a083ab4c506
 DIST genpatches-6.8-11.experimental.tar.xz 79604 BLAKE2B 
2fde461b79ac7e245a96a58de371813ce1482d20120ad3b8d74fdf255f3df247501d78902cc7f188f27515249f1c84d5bce45463f9a4d430b91db6ba4bad5774
 SHA512 
c890930346c9e3c5560547b0d11aee4ee75712660267fef9dad246331104a5df10acc9da2689c4ffc5308559db694abcc62f1f64b322d56dd57ad9f5a271f89a
 DIST genpatches-6.8-11.extras.tar.xz 3704 BLAKE2B 
43eeb24741d062e81942c599bbfcef5bb648597f0cdadb55d71b0c3b8fc154dd8b2ed97ce4fa3beab1eb48afb2030581067fbbd7baddcab8d526aaacf8b9
 SHA512 
3bd3c9432b380b3969c9fb0b6c750981902b0253b49b68852db70504121e025213935caa98111ef5ba924905b384dadcc5cb6b12b8691c5baa8d6c738589bc6b
+DIST genpatches-6.8-12.base.tar.xz 687664 BLAKE2B 
3c27ee511c258f3659d7f8cd5b6d470ffa10a2fc95bd536b272e0bb20c368dfc8c512f23fdc025e85ad90d6f628a58c80d8d15ec0ef8898caf7461162cf2dec2
 SHA512 
cd845b49341366190834b9782c9ffa270608a35e616ff483b40094913f6d01809421b80a7830117b606e57e6bb0ed9b0ed6dc14220826364fc9d2ee6a5916ad6
+DIST genpatches-6.8-12.experimental.tar.xz 79564 BLAKE2B 
0ad47d291883a0f28231a36f351ee5ac916685692b124d5476bcebabb11ccf4423ef983bc92abf28d0eb3649a187534441f6a41922f5aed38d0533873d5280b3
 SHA512 
e97ce12d765cd16af2ef0e9d727a75a8bdad27a377a76bf4337b3ac6b4119ddf386db54e12637894adf7d85dbd534c00e9bff8bcfc9e877ea9cc17f68f5c229a
+DIST genpatches-6.8-12.extras.tar.xz 3736 BLAKE2B 
15a15ca3097dc42ac5855e59fe61c961854c1afa8adc719c761ac58bb7c869d3240c228b0963a91927a9bc0af6998b4c40e4d286faf7d2defc2f21029d11c114
 SHA512 
4f1c8c07e81c0d1ed110bd4512d2a16c3e202c47d8ab6bedf5213cf6c2f8675e9b543e52dbce50fbbf550d88252e2c1c19c2465ddd7907f11a2979fa92466a7c
 DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B 
b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba
 SHA512 
eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
 DIST genpatches-6.8-9.experimental.tar.xz 79604 BLAKE2B 
743f417c954900d17d6db84185c477affe4d73167b9be357145933cb7e6902e6ce3a16a71f0897def21d372f4d68fdddb350e6420dde145425342efab6e77b59
 SHA512 
a331076a16966dacc21fd3db0a63bb42dc8fe3aa879076bc1cb9c8fb7caf5fc2b1443c738f6c2c34b7df863e89c93250656c727a477df36f5647af46cbf33b64
 DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 
204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be
 SHA512 
c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.9.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.8.9.ebuild
new file mode 100644
index ..e19a61d4fb28
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.9.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="12"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="experimental"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 25b94cb0114386db496ed855a3b2189be49d4126
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 15:10:07 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 16:15:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=25b94cb0

sys-kernel/vanilla-sources: drop 6.8.8

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 37e26cf6e447..684c261af256 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -4,11 +4,9 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
-DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
 DIST patch-5.4.275.xz 5542108 BLAKE2B 
3671a38385824dd75b3bbaf04801e19ca364e086ae9d10201ebccd8f6c174465d4bcb70b503c852a3b5b5d70d213e166a250ea655937196e0bc004fbda56cba2
 SHA512 
2e4c1e85f6e36bf2f8803740de5e558f2a781d4d3b330fcf5be843bf1b3c06380ef2e2e532dd6676442cdfc5f55592d289cfb019a4f2f57b988b71d0663a93b7
 DIST patch-6.1.90.xz 4533156 BLAKE2B 
31f19b7fb52af72f97942d5f0f03ad35098e48bee997b3055d3202bf951b4ed1287f8747c07c948c756b43a67aa5f7121c39108d054227b38398c3a1e564e681
 SHA512 
d7df5d40a61204a31056e152cc4841a3ff9390e356d4b9f73eca496a1a57f2278c2b2341e4f95e0416bb80c81d4251acc4527c1a3b819baf225174cf8f24c562
 DIST patch-6.6.30.xz 1872228 BLAKE2B 
380cddf5b2a250cfd493314087bb250b6da1308d7b2f6b7946175cfa0adf697048f4e35d8e0e5490b9064dd1a007407f34d22c2f09726d651a5a2fc078e5442f
 SHA512 
f96b8db3029f0ae7207c9f4b60f96eb8d5f808b607bd3ecea940f63ea7de9d0be6e60524ddcedf5996ef89c7e202781b941fb88c76784d63a27a91eed3070cee
-DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild
deleted file mode 100644
index b8791038d227..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org;
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~s390 ~sparc ~x86"



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-05-02 Thread Mike Pagano
commit: db756a95113a1477fafbdcbcdd4d580cc3c12b2a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 16:16:37 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 16:16:37 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=db756a95

sys-kernel/gentoo-sources: add 5.10.216 and KSPP updates

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-5.10.216.ebuild  | 27 ++
 2 files changed, 30 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 75ae5aeddd7e..145a473c8ccd 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -10,6 +10,9 @@ DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 
340f98133bf43bc6313882f83418
 DIST genpatches-5.10-226.base.tar.xz 6746984 BLAKE2B 
4a043c8df9beff87431cc7d0bd3ab0d94e0a0461c00bfa01decdf2f624a3f8ae9373f7f7881282a09966323293dc9431f64e66192aa9c8013ecc1f22e356a7fb
 SHA512 
792ef6447e5129a629e9cb7da8b6199bbff0238503c899d1836c7670c3b45982ed321c0cf09520ca51f52a7188b08aa02c960f44c4e4a3e6a4922b9b9a2a2f25
 DIST genpatches-5.10-226.experimental.tar.xz 11852 BLAKE2B 
499777336564620e78ed8e7b182482565d647c66baff868ec29538461fdb00c9904c4dcba4f7fd3e484221b9b95d1aacf522fa053d333a2db8bfec8166d13236
 SHA512 
63ee3e42228a8e4e108c13e48b2b208c5d34d088ada130287ae744120c93300172795d2c9c319aea63db1dfb04355ee9d494996a03a1c1c7a8aaecf22ccd9c0f
 DIST genpatches-5.10-226.extras.tar.xz 3876 BLAKE2B 
9d4753364d4931fa6210dffabdf4fb02529f6af18cd47e0520d03fa0eed5aff60c87e5a85004ee84de3476b04d3abafce237b168fef83a6609e0e42b9672ddaa
 SHA512 
b7db48e51d982ddff47142f6852d0a0a8240289ec6f2a547e9d2cc89c7930cbf2ef596a080fb77560d1267072d2573b16a2e02f946e6e9aa31076d1b7524de68
+DIST genpatches-5.10-227.base.tar.xz 6772808 BLAKE2B 
c026e8b9a2de5ed827e2027c80bda5e1f5c30fdffd82644d5c3001449263142dd6cda9937c4ad5afb63276b4c072ce72dfdb061bc3be432ba89f9aa98c5214d0
 SHA512 
69cc93e9c8f09443d9d1fc999ba8b9c1d2c2fb5182520a7d1530723ab4797f113c69ad0ed9b05743e8062441af0290e16dce3cd4eb4bdd1f805b43c54932c8f3
+DIST genpatches-5.10-227.experimental.tar.xz 11848 BLAKE2B 
1e381fd7ac665cf4dea360cdbd5f19eeda57d305eecf979c2fafd7b129b39eee11998dd72980468f7f5357a69bfc4b0b1437fb04c6becce02c7f68a970d28471
 SHA512 
58f0ae339d6042dfaf085ea444b02b760fd8b9f211463a0cce8507db1c1399f7cfd8ddbda34a0ac5aa8ee9d2b9aee55d0ebb46f4dc2e5c0ecab3931311191e76
+DIST genpatches-5.10-227.extras.tar.xz 3912 BLAKE2B 
bf7fb2754d5ff315fae18f3b82b2b9df80038bbac9a8fdeccb6cd567df6efbb41ba1c16440bbd839ca63f27218d0721016b016d4521b98ed04ecbac80c5ac0aa
 SHA512 
c5b62dd417f727062ca73ff379fc8aac95a393931a379fa7aa83207d3b98128fd89f282a2454620a5a695db7dc3ca9ecb77e57c37f81bdec5abaa8fa84485766
 DIST genpatches-5.15-156.base.tar.xz 6004636 BLAKE2B 
f70c2a3bfc3d65fea8d4764b953d147a1725162aeaf319701a3d4b1d47c846932c4c8cd009bf81b4ce33754e966dac4630e2f690c403ec5181e3cc122496db09
 SHA512 
4d2fd08626d433d7230b27fb1cbd8a3fec9a942ddbd01988dba8632f25b510353b5086f4db1d529b88770e579189fc7bf6a4d02828c662fcb230e51efbecad9c
 DIST genpatches-5.15-156.experimental.tar.xz 5420 BLAKE2B 
5cb4d75abca17c536532382c23491a5d4251a5508110aa41ff99df8f656060fabfad8d69a6e1629cd5f9793155cdf44ba602717b1e1f4c52772e9c5825e8276d
 SHA512 
423ff044bd344d3afd0280deed045287ab2fe2a78dba9ada6163eb3f2581f68704ca5ce23dfa893cf1f4e3197ae402adb819e4b14349cd945d8d9dc2c2d3ad85
 DIST genpatches-5.15-156.extras.tar.xz 3936 BLAKE2B 
ad08b5d93b943236326d333c627ae8cd279d78fd2b8f8df420ce75be815472dca9785b8eb14015ca2dbc92560a8589d31b9f9edbf81280c85d1ce6fe58aed0b1
 SHA512 
580ba97a039ff7417b448d4df13b67ed262b7a47be449515ca80125a89b5da3773757db6ff7389b501daee6ab708e19dc2713088ee118859e1e9d3f4b303

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild
new file mode 100644
index ..fc70d58f7b35
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.216.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="227"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="experimental"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] proj/linux-patches: New tag: 6.6-37

2024-05-02 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:20:47 2024 +

New tag: 6.6-37




[gentoo-commits] proj/linux-patches: New tag: 6.6.30-1

2024-05-02 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:15:16 2024 +

New tag: 6.6.30-1




[gentoo-commits] proj/linux-patches: New tag: 6.1-99

2024-05-02 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:08:44 2024 +

New tag: 6.1-99




[gentoo-commits] proj/linux-patches: New tag: 5.15-168

2024-05-02 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:06:46 2024 +

New tag: 5.15-168




[gentoo-commits] proj/linux-patches: New tag: 5.10-227

2024-05-02 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:05:01 2024 +

New tag: 5.10-227




[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-05-02 Thread Mike Pagano
commit: f92aa194c0694293fc2e9b74bfe7cd353735ce6b
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 15:03:22 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:03:22 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f92aa194

Linux patch 5.10.216

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1215_linux-5.10.216.patch | 4009 +
 2 files changed, 4013 insertions(+)

diff --git a/_README b/_README
index fe9c9853..0f28b50e 100644
--- a/_README
+++ b/_README
@@ -903,6 +903,10 @@ Patch:  1214_linux-5.10.215.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.215
 
+Patch:  1215_linux-5.10.216.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.216
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1215_linux-5.10.216.patch b/1215_linux-5.10.216.patch
new file mode 100644
index ..6dc594cd
--- /dev/null
+++ b/1215_linux-5.10.216.patch
@@ -0,0 +1,4009 @@
+diff --git a/Documentation/ABI/testing/sysfs-class-devfreq 
b/Documentation/ABI/testing/sysfs-class-devfreq
+index b8ebff4b1c4ca..4514cf9fc7a15 100644
+--- a/Documentation/ABI/testing/sysfs-class-devfreq
 b/Documentation/ABI/testing/sysfs-class-devfreq
+@@ -66,6 +66,9 @@ Description:
+ 
+   echo 0 > /sys/class/devfreq/.../trans_stat
+ 
++  If the transition table is bigger than PAGE_SIZE, reading
++  this will return an -EFBIG error.
++
+ What: /sys/class/devfreq/.../userspace/set_freq
+ Date: September 2011
+ Contact:  MyungJoo Ham 
+diff --git a/Makefile b/Makefile
+index 2af799d3ce78b..6fe6554ecfb8c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 215
++SUBLEVEL = 216
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/Kconfig b/arch/Kconfig
+index 240277d5626c8..72e4cef062aca 100644
+--- a/arch/Kconfig
 b/arch/Kconfig
+@@ -9,6 +9,14 @@
+ #
+ source "arch/$(SRCARCH)/Kconfig"
+ 
++config ARCH_CONFIGURES_CPU_MITIGATIONS
++  bool
++
++if !ARCH_CONFIGURES_CPU_MITIGATIONS
++config CPU_MITIGATIONS
++  def_bool y
++endif
++
+ menu "General architecture-dependent options"
+ 
+ config CRASH_CORE
+diff --git a/arch/arc/boot/dts/hsdk.dts b/arch/arc/boot/dts/hsdk.dts
+index dcaa44e408ace..27f4194b376bb 100644
+--- a/arch/arc/boot/dts/hsdk.dts
 b/arch/arc/boot/dts/hsdk.dts
+@@ -205,7 +205,6 @@ dmac_cfg_clk: dmac-gpu-cfg-clk {
+   };
+ 
+   gmac: ethernet@8000 {
+-  #interrupt-cells = <1>;
+   compatible = "snps,dwmac";
+   reg = <0x8000 0x2000>;
+   interrupts = <10>;
+diff --git a/arch/arm64/boot/dts/mediatek/mt2712-evb.dts 
b/arch/arm64/boot/dts/mediatek/mt2712-evb.dts
+index 9d20cabf4f699..99515c13da3cf 100644
+--- a/arch/arm64/boot/dts/mediatek/mt2712-evb.dts
 b/arch/arm64/boot/dts/mediatek/mt2712-evb.dts
+@@ -127,7 +127,7 @@ ethernet_phy0: ethernet-phy@5 {
+ };
+ 
+  {
+-  eth_default: eth_default {
++  eth_default: eth-default-pins {
+   tx_pins {
+   pinmux = ,
+,
+@@ -154,7 +154,7 @@ mdio_pins {
+   };
+   };
+ 
+-  eth_sleep: eth_sleep {
++  eth_sleep: eth-sleep-pins {
+   tx_pins {
+   pinmux = ,
+,
+@@ -180,14 +180,14 @@ mdio_pins {
+   };
+   };
+ 
+-  usb0_id_pins_float: usb0_iddig {
++  usb0_id_pins_float: usb0-iddig-pins {
+   pins_iddig {
+   pinmux = ;
+   bias-pull-up;
+   };
+   };
+ 
+-  usb1_id_pins_float: usb1_iddig {
++  usb1_id_pins_float: usb1-iddig-pins {
+   pins_iddig {
+   pinmux = ;
+   bias-pull-up;
+diff --git a/arch/arm64/boot/dts/mediatek/mt2712e.dtsi 
b/arch/arm64/boot/dts/mediatek/mt2712e.dtsi
+index cc3d1c99517d1..f7ce2eba10f7a 100644
+--- a/arch/arm64/boot/dts/mediatek/mt2712e.dtsi
 b/arch/arm64/boot/dts/mediatek/mt2712e.dtsi
+@@ -249,10 +249,11 @@ topckgen: syscon@1000 {
+   #clock-cells = <1>;
+   };
+ 
+-  infracfg: syscon@10001000 {
++  infracfg: clock-controller@10001000 {
+   compatible = "mediatek,mt2712-infracfg", "syscon";
+   reg = <0 0x10001000 0 0x1000>;
+   #clock-cells = <1>;
++  #reset-cells = <1>;
+   };
+ 
+   pericfg: syscon@10003000 {
+diff --git a/arch/arm64/boot/dts/mediatek/mt7622.dtsi 
b/arch/arm64/boot/dts/mediatek/mt7622.dtsi
+index 88

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-05-02 Thread Mike Pagano
commit: 8e60a2f68c9947e411dc98764cbdc9008a8ab5f6
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 15:02:32 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:02:32 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8e60a2f6

Linux patch 5.15.158

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1157_linux-5.15.158.patch | 2054 +
 2 files changed, 2058 insertions(+)

diff --git a/_README b/_README
index 730dfdf5..b7e6112f 100644
--- a/_README
+++ b/_README
@@ -671,6 +671,10 @@ Patch:  1156_linux-5.15.157.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.157
 
+Patch:  1157_linux-5.15.158.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.158
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1157_linux-5.15.158.patch b/1157_linux-5.15.158.patch
new file mode 100644
index ..6c11ffeb
--- /dev/null
+++ b/1157_linux-5.15.158.patch
@@ -0,0 +1,2054 @@
+diff --git a/Makefile b/Makefile
+index 013b68ef0c3f3..04e9de5b174d7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 157
++SUBLEVEL = 158
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/Kconfig b/arch/Kconfig
+index a541ce263865c..69e3743206330 100644
+--- a/arch/Kconfig
 b/arch/Kconfig
+@@ -9,6 +9,14 @@
+ #
+ source "arch/$(SRCARCH)/Kconfig"
+ 
++config ARCH_CONFIGURES_CPU_MITIGATIONS
++  bool
++
++if !ARCH_CONFIGURES_CPU_MITIGATIONS
++config CPU_MITIGATIONS
++  def_bool y
++endif
++
+ menu "General architecture-dependent options"
+ 
+ config CRASH_CORE
+diff --git a/arch/arc/boot/dts/hsdk.dts b/arch/arc/boot/dts/hsdk.dts
+index dcaa44e408ace..27f4194b376bb 100644
+--- a/arch/arc/boot/dts/hsdk.dts
 b/arch/arc/boot/dts/hsdk.dts
+@@ -205,7 +205,6 @@ dmac_cfg_clk: dmac-gpu-cfg-clk {
+   };
+ 
+   gmac: ethernet@8000 {
+-  #interrupt-cells = <1>;
+   compatible = "snps,dwmac";
+   reg = <0x8000 0x2000>;
+   interrupts = <10>;
+diff --git a/arch/arm64/boot/dts/mediatek/mt2712-evb.dts 
b/arch/arm64/boot/dts/mediatek/mt2712-evb.dts
+index 9d20cabf4f699..99515c13da3cf 100644
+--- a/arch/arm64/boot/dts/mediatek/mt2712-evb.dts
 b/arch/arm64/boot/dts/mediatek/mt2712-evb.dts
+@@ -127,7 +127,7 @@ ethernet_phy0: ethernet-phy@5 {
+ };
+ 
+  {
+-  eth_default: eth_default {
++  eth_default: eth-default-pins {
+   tx_pins {
+   pinmux = ,
+,
+@@ -154,7 +154,7 @@ mdio_pins {
+   };
+   };
+ 
+-  eth_sleep: eth_sleep {
++  eth_sleep: eth-sleep-pins {
+   tx_pins {
+   pinmux = ,
+,
+@@ -180,14 +180,14 @@ mdio_pins {
+   };
+   };
+ 
+-  usb0_id_pins_float: usb0_iddig {
++  usb0_id_pins_float: usb0-iddig-pins {
+   pins_iddig {
+   pinmux = ;
+   bias-pull-up;
+   };
+   };
+ 
+-  usb1_id_pins_float: usb1_iddig {
++  usb1_id_pins_float: usb1-iddig-pins {
+   pins_iddig {
+   pinmux = ;
+   bias-pull-up;
+diff --git a/arch/arm64/boot/dts/mediatek/mt2712e.dtsi 
b/arch/arm64/boot/dts/mediatek/mt2712e.dtsi
+index 993a03d7fff14..57e9c39fabea4 100644
+--- a/arch/arm64/boot/dts/mediatek/mt2712e.dtsi
 b/arch/arm64/boot/dts/mediatek/mt2712e.dtsi
+@@ -249,10 +249,11 @@ topckgen: syscon@1000 {
+   #clock-cells = <1>;
+   };
+ 
+-  infracfg: syscon@10001000 {
++  infracfg: clock-controller@10001000 {
+   compatible = "mediatek,mt2712-infracfg", "syscon";
+   reg = <0 0x10001000 0 0x1000>;
+   #clock-cells = <1>;
++  #reset-cells = <1>;
+   };
+ 
+   pericfg: syscon@10003000 {
+diff --git a/arch/arm64/boot/dts/mediatek/mt7622.dtsi 
b/arch/arm64/boot/dts/mediatek/mt7622.dtsi
+index a4c48b2abd209..5f21f1e95d095 100644
+--- a/arch/arm64/boot/dts/mediatek/mt7622.dtsi
 b/arch/arm64/boot/dts/mediatek/mt7622.dtsi
+@@ -244,7 +244,7 @@ scpsys: power-controller@10006000 {
+   clock-names = "hif_sel";
+   };
+ 
+-  cir: cir@10009000 {
++  cir: ir-receiver@10009000 {
+   compatible = "mediatek,mt7622-cir";
+   reg = <0 0x10009000 0 0x1000>;
+   interrupts = ;
+@@ -275,16 +275,14 @@ thermal_calibration: calib@198 {
+   };
+   };
+ 
+-  apmixedsys: apmixedsys@10209000 {
+-  

[gentoo-commits] proj/linux-patches:6.1 commit in: /

2024-05-02 Thread Mike Pagano
commit: 5932c07fdc5b0460fb7007a450b095e3ff4f3cc0
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 15:01:37 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 15:01:37 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5932c07f

Linux patch 6.1.90

Signed-off-by: Mike Pagano  gentoo.org>

 _README |4 +
 1089_linux-6.1.90.patch | 3634 +++
 2 files changed, 3638 insertions(+)

diff --git a/_README b/_README
index d6fe6f2d..1123ae49 100644
--- a/_README
+++ b/_README
@@ -399,6 +399,10 @@ Patch:  1088_linux-6.1.89.patch
 From:   https://www.kernel.org
 Desc:   Linux 6.1.89
 
+Patch:  1089_linux-6.1.90.patch
+From:   https://www.kernel.org
+Desc:   Linux 6.1.90
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1089_linux-6.1.90.patch b/1089_linux-6.1.90.patch
new file mode 100644
index ..d5c9c046
--- /dev/null
+++ b/1089_linux-6.1.90.patch
@@ -0,0 +1,3634 @@
+diff --git a/Documentation/admin-guide/sysctl/net.rst 
b/Documentation/admin-guide/sysctl/net.rst
+index 6394f5dc2303d..e3894c928118c 100644
+--- a/Documentation/admin-guide/sysctl/net.rst
 b/Documentation/admin-guide/sysctl/net.rst
+@@ -205,6 +205,11 @@ Will increase power usage.
+ 
+ Default: 0 (off)
+ 
++mem_pcpu_rsv
++
++
++Per-cpu reserved forward alloc cache size in page units. Default 1MB per CPU.
++
+ rmem_default
+ 
+ 
+diff --git a/Makefile b/Makefile
+index a0472e1cf7156..7ae5cf9ec9e55 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 6
+ PATCHLEVEL = 1
+-SUBLEVEL = 89
++SUBLEVEL = 90
+ EXTRAVERSION =
+ NAME = Curry Ramen
+ 
+diff --git a/arch/Kconfig b/arch/Kconfig
+index f99fd9a4ca778..e959abf969ec3 100644
+--- a/arch/Kconfig
 b/arch/Kconfig
+@@ -9,6 +9,14 @@
+ #
+ source "arch/$(SRCARCH)/Kconfig"
+ 
++config ARCH_CONFIGURES_CPU_MITIGATIONS
++  bool
++
++if !ARCH_CONFIGURES_CPU_MITIGATIONS
++config CPU_MITIGATIONS
++  def_bool y
++endif
++
+ menu "General architecture-dependent options"
+ 
+ config CRASH_CORE
+diff --git a/arch/arc/boot/dts/hsdk.dts b/arch/arc/boot/dts/hsdk.dts
+index 6691f42550778..41b980df862b1 100644
+--- a/arch/arc/boot/dts/hsdk.dts
 b/arch/arc/boot/dts/hsdk.dts
+@@ -205,7 +205,6 @@ dmac_cfg_clk: dmac-gpu-cfg-clk {
+   };
+ 
+   gmac: ethernet@8000 {
+-  #interrupt-cells = <1>;
+   compatible = "snps,dwmac";
+   reg = <0x8000 0x2000>;
+   interrupts = <10>;
+diff --git a/arch/arm/boot/dts/at91-sama7g5ek.dts 
b/arch/arm/boot/dts/at91-sama7g5ek.dts
+index 4af8a1c96ed63..bede6e88ae110 100644
+--- a/arch/arm/boot/dts/at91-sama7g5ek.dts
 b/arch/arm/boot/dts/at91-sama7g5ek.dts
+@@ -293,7 +293,7 @@ vddcore: VDD_CORE {
+ 
+   regulator-state-standby {
+   regulator-on-in-suspend;
+-  regulator-suspend-voltage = 
<115>;
++  regulator-suspend-microvolt = 
<115>;
+   regulator-mode = <4>;
+   };
+ 
+@@ -314,7 +314,7 @@ vddcpu: VDD_OTHER {
+ 
+   regulator-state-standby {
+   regulator-on-in-suspend;
+-  regulator-suspend-voltage = 
<105>;
++  regulator-suspend-microvolt = 
<105>;
+   regulator-mode = <4>;
+   };
+ 
+@@ -331,7 +331,7 @@ vldo1: LDO1 {
+   regulator-always-on;
+ 
+   regulator-state-standby {
+-  regulator-suspend-voltage = 
<180>;
++  regulator-suspend-microvolt = 
<180>;
+   regulator-on-in-suspend;
+   };
+ 
+@@ -346,7 +346,7 @@ vldo2: LDO2 {
+   regulator-max-microvolt = <370>;
+ 
+   regulator-state-standby {
+-  regulator-suspend-voltage = 
<180>;
++  regulator-suspend-microvolt = 
<180>;
+   regulator-on-in-suspend;
+   };
+ 
+d

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 542d840641dc57f531b935df825be3632d000a5a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:58:44 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:58:44 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=542d8406

sys-kernel/vanilla-sources: drop 6.6.29

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 5faa96c13b8b..e6afc1716e07 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,12 +3,10 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a936
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
-DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
 DIST patch-5.4.275.xz 5542108 BLAKE2B 
3671a38385824dd75b3bbaf04801e19ca364e086ae9d10201ebccd8f6c174465d4bcb70b503c852a3b5b5d70d213e166a250ea655937196e0bc004fbda56cba2
 SHA512 
2e4c1e85f6e36bf2f8803740de5e558f2a781d4d3b330fcf5be843bf1b3c06380ef2e2e532dd6676442cdfc5f55592d289cfb019a4f2f57b988b71d0663a93b7
 DIST patch-6.1.90.xz 4533156 BLAKE2B 
31f19b7fb52af72f97942d5f0f03ad35098e48bee997b3055d3202bf951b4ed1287f8747c07c948c756b43a67aa5f7121c39108d054227b38398c3a1e564e681
 SHA512 
d7df5d40a61204a31056e152cc4841a3ff9390e356d4b9f73eca496a1a57f2278c2b2341e4f95e0416bb80c81d4251acc4527c1a3b819baf225174cf8f24c562
-DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild
deleted file mode 100644
index 5f82b6754e4a..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="y

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 4c3501e121dd10d9fe322e02c0d07433aca467e5
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:58:50 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:58:50 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c3501e1

sys-kernel/vanilla-sources: add 6.6.30

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.6.30.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index e6afc1716e07..37e26cf6e447 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,10 +3,12 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a936
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
 DIST patch-5.4.275.xz 5542108 BLAKE2B 
3671a38385824dd75b3bbaf04801e19ca364e086ae9d10201ebccd8f6c174465d4bcb70b503c852a3b5b5d70d213e166a250ea655937196e0bc004fbda56cba2
 SHA512 
2e4c1e85f6e36bf2f8803740de5e558f2a781d4d3b330fcf5be843bf1b3c06380ef2e2e532dd6676442cdfc5f55592d289cfb019a4f2f57b988b71d0663a93b7
 DIST patch-6.1.90.xz 4533156 BLAKE2B 
31f19b7fb52af72f97942d5f0f03ad35098e48bee997b3055d3202bf951b4ed1287f8747c07c948c756b43a67aa5f7121c39108d054227b38398c3a1e564e681
 SHA512 
d7df5d40a61204a31056e152cc4841a3ff9390e356d4b9f73eca496a1a57f2278c2b2341e4f95e0416bb80c81d4251acc4527c1a3b819baf225174cf8f24c562
+DIST patch-6.6.30.xz 1872228 BLAKE2B 
380cddf5b2a250cfd493314087bb250b6da1308d7b2f6b7946175cfa0adf697048f4e35d8e0e5490b9064dd1a007407f34d22c2f09726d651a5a2fc078e5442f
 SHA512 
f96b8db3029f0ae7207c9f4b60f96eb8d5f808b607bd3ecea940f63ea7de9d0be6e60524ddcedf5996ef89c7e202781b941fb88c76784d63a27a91eed3070cee
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.30.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.30.ebuild
new file mode 100644
index ..5f82b6754e4a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.6.30.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="y

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: abf733ad5b8e871c9f8c13f4d75641414f2bcc23
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:55:37 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:47 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=abf733ad

sys-kernel/vanilla-sources: add 6.1.90

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.1.90.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 297776d8c19d..5faa96c13b8b 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,11 +2,13 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
 DIST patch-5.4.275.xz 5542108 BLAKE2B 
3671a38385824dd75b3bbaf04801e19ca364e086ae9d10201ebccd8f6c174465d4bcb70b503c852a3b5b5d70d213e166a250ea655937196e0bc004fbda56cba2
 SHA512 
2e4c1e85f6e36bf2f8803740de5e558f2a781d4d3b330fcf5be843bf1b3c06380ef2e2e532dd6676442cdfc5f55592d289cfb019a4f2f57b988b71d0663a93b7
+DIST patch-6.1.90.xz 4533156 BLAKE2B 
31f19b7fb52af72f97942d5f0f03ad35098e48bee997b3055d3202bf951b4ed1287f8747c07c948c756b43a67aa5f7121c39108d054227b38398c3a1e564e681
 SHA512 
d7df5d40a61204a31056e152cc4841a3ff9390e356d4b9f73eca496a1a57f2278c2b2341e4f95e0416bb80c81d4251acc4527c1a3b819baf225174cf8f24c562
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.90.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.1.

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 3475797f37e18332e327762f359470d72a2d4b10
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:55:06 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3475797f

sys-kernel/vanilla-sources: drop 5.4.274

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.4.274.ebuild   | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 5a9514a6a401..cb5313ede657 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,14 +1,12 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
-DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
-DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 14d7a9cd94632066b177e731cc2a0075351a11a1
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:55:22 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=14d7a9cd

sys-kernel/vanilla-sources: add 5.4.275

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.4.275.ebuild   | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index cb5313ede657..508643619184 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,12 +1,14 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
+DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
+DIST patch-5.4.275.xz 5542108 BLAKE2B 
3671a38385824dd75b3bbaf04801e19ca364e086ae9d10201ebccd8f6c174465d4bcb70b503c852a3b5b5d70d213e166a250ea655937196e0bc004fbda56cba2
 SHA512 
2e4c1e85f6e36bf2f8803740de5e558f2a781d4d3b330fcf5be843bf1b3c06380ef2e2e532dd6676442cdfc5f55592d289cfb019a4f2f57b988b71d0663a93b7
 DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 1c6c638f29d2fb28267bbe6826e5dfc049cdeb03
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:55:31 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:47 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c6c638f

sys-kernel/vanilla-sources: drop 6.1.89

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.1.89.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 508643619184..297776d8c19d 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,13 +2,11 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
 DIST patch-5.4.275.xz 5542108 BLAKE2B 
3671a38385824dd75b3bbaf04801e19ca364e086ae9d10201ebccd8f6c174465d4bcb70b503c852a3b5b5d70d213e166a250ea655937196e0bc004fbda56cba2
 SHA512 
2e4c1e85f6e36bf2f8803740de5e558f2a781d4d3b330fcf5be843bf1b3c06380ef2e2e532dd6676442cdfc5f55592d289cfb019a4f2f57b988b71d0663a93b7
-DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.89.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.1.

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: cac3bff1262690a953bc30db9216f4967cab0317
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:55:00 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cac3bff1

sys-kernel/vanilla-sources: add 5.15.158

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.15.158.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 521b7eae62c9..5a9514a6a401 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,11 +1,13 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
+DIST patch-5.15.158.xz 5794628 BLAKE2B 
9773dd6cfd5398dfaccc3e18dbb2d013c70b0312a9cc7a1cce01d6c255a50b539c8746d467ea7a61a3568e6c828e3064bc9051f60c015a9cdf801b52f65e347d
 SHA512 
a2cb5e129975a6b7688ab688ba378d210bfa6693d92980f8ad840d751b1fae22bc28f9db82bd8ae8c9ba03b26c4cdc4fc70f7a54ccc47d88b50e0d96eee5923e
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.15.158.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-5.15.158.ebuild
new file mode 100644
index ..9286d988287a
--- 

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 3f0331a73fa4b7c6f4805e957d89cea67ee65761
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:54:44 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f0331a7

sys-kernel/vanilla-sources: add 5.10.216

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.10.216.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 351a312a8b19..9f95865e6584 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,10 +1,12 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
+DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
+DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.216.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-5.10.216.ebuild
new file mode 100644
index ..9286d988287a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-5.10.216.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORT

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 3046a2289df8a8df7a498a395ca9f666e9478b46
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:54:25 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3046a228

sys-kernel/vanilla-sources: drop 5.10.215

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.10.215.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index a29dd8c010d1..351a312a8b19 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,12 +1,10 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
-DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
-DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild
deleted file mode 100644
index 9286d988287a..
--- a/sys-kernel/vanilla-sources/vanilla-sources-5.10.215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UN

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 0cb6692aaf7daae37e374917c487b1ae734b22ed
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:54:54 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:46 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0cb6692a

sys-kernel/vanilla-sources: drop 5.15.157

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.15.157.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 9f95865e6584..521b7eae62c9 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,13 +1,11 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.216.xz 5772836 BLAKE2B 
f16c0af9d2eb0d1ccb5347b2cc74989934b7f818075f1b4b8b29adbd786472427b037108fd40baf6f0bfac084cbc60af95dfa476da32d74a0aa3a63ffe2fe424
 SHA512 
a59fea05af7be42aa75e5a06e94274880fb9ad8b1cdc6a43e79718b4c804cc8c138bfbecae33b32778500f6aa3b61356c41a587ae847363615449dfc7ed38c29
-DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.15.157.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-5.15.157.ebuild
deleted file mode 100644
index 9286d988287a..

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: fbe1001a416f15fe20ae2ba3c4c8be6b30cbe5ed
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:53:44 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fbe1001a

sys-kernel/vanilla-sources: drop 4.19.312

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-4.19.312.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index e60d954b6624..d758b0357073 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,11 +1,9 @@
-DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
-DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild
deleted file mode 100644
index 9286d988287a..
--- a/sys-kernel/vanilla-sources/vanilla-sources-4.19.312.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org;
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86"



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-05-02 Thread Mike Pagano
commit: 76c174a9a75498e9e2a65eafb7bc6e0e0284214d
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 14:54:15 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu May  2 14:55:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76c174a9

sys-kernel/vanilla-sources: add 4.19.313

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-4.19.313.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index d758b0357073..a29dd8c010d1 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,9 +1,11 @@
+DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
+DIST patch-4.19.313.xz 6002860 BLAKE2B 
f3b26ea6b8ce7a1889afa654d148c94f149115e64ae9c37ba441aa2bcd8b67e1516b09a9c7e927c6fa40e8c628f553a2fe79ef9851802860f3beca94b99e99a7
 SHA512 
9601ca0a7e897ec6472a8e9a3d824aded2b47ca67a7a029dca9971a22d158e2166ad4b3d0f496f78f9bff8a79bb8a12519d4390f4c6b9a945c84deff1120beae
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.19.313.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-4.19.313.ebuild
new file mode 100644
index ..9286d988287a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-4.19.313.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86"



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-29 Thread Mike Pagano
commit: 7ec75a886bd99122c2464575f35f540be20b0ea3
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Apr 29 11:43:20 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Mon Apr 29 11:43:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7ec75a88

sys-kernel/gentoo-sources: add 6.1.89

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.1.89.ebuild| 27 ++
 2 files changed, 30 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 89dabcbfbf85..75ae5aeddd7e 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -36,6 +36,9 @@ DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 
506642a22002bf8bd3607d2bf06074
 DIST genpatches-6.1-97.base.tar.xz 5144036 BLAKE2B 
fd20d0a6c4b3f2bb68a97bc71e4853d0a1d2d93433904480fd89787c11976be51dc3510fa130cbcabfc47fa68be9aa66a5ddaceeff522f4b96c95d35e5c31802
 SHA512 
db1cba6f4b2db0bd24430622ffd4eb883416f559e22f8f7116ce1d26a78dcb811c02efb896e0cf470c4a7839a3af7a564041f0b4ee56d1febbc52da62656895f
 DIST genpatches-6.1-97.experimental.tar.xz 17440 BLAKE2B 
dfc132e36d60fbb5c157180f886f9a53e9492bd1e0de3c9a82309d48fc7a19dd15dae8dc9ad72716f5ebddc653f5ec9ba75b3a4abd9a5986d6adba4732281a74
 SHA512 
e7c9c85862f2eb4ed4cac7bb6a888f710ac6ba7aeaa4d2c004ad9c201d9ff019ddbc4c256ea41799189d52ac8de92e75ea7078c54486d9b097354210fe87b39a
 DIST genpatches-6.1-97.extras.tar.xz 3812 BLAKE2B 
d76227c06153026771849653a004ba3474a895e8757c46bc943eee5e30eddb86c7ee50272b339def3c07224ff65ad09e0e6cdd84f5622d2f7e74ef56e7c3ddbb
 SHA512 
b2df67590530801817fbb0d9bc1a317df5642af16147bb325ff562e3cd2796296592a12ecfc1775f6cf9302ae7740c3cf3ec9c8637c4bbf8f7a0893eaaaf1695
+DIST genpatches-6.1-98.base.tar.xz 5144484 BLAKE2B 
a337723a77e23789037ff71138906e1fe97dc14f928f2166de39a0d337998b11cd2decc91664f0d20e61632ed5b8870a9bbbcd5464ea83ac51769a16daa7757d
 SHA512 
f1877eca1741c7b7d8e844fd8e9f47a228ea00803d5b352fc59d4af1d5e45a7bb817ee2953272e4ca49684df100875eb2d6f2fd3ed2165814c280ee588e9252b
+DIST genpatches-6.1-98.experimental.tar.xz 17448 BLAKE2B 
da9ba9fab31818f912c4a4ad860d28279bfd8e96746ef744e952835b54f90250c186e115e45107957c59445fa1d78760872377866c7623a04ded115e40397d40
 SHA512 
a012379ad65b3a774f8214a21ed6a0ff722d3b3141072543288740e980e1b5c281ec6dab6bb5ca03bcc573e1685610c5b02c3240cbfeaee01d39df7f82de6887
+DIST genpatches-6.1-98.extras.tar.xz 3848 BLAKE2B 
c5092984f64c4b87256366831bc028613cb98b907b8fc162b0048f2f5185daa54021697f3ea783a56a531e036c504788b5d2e397994f18dc9c553a07b44877a2
 SHA512 
68a7e9ea763d2e1de5ecd8fa587338a1e72e94bddd88a295023d799a2150f584208d08eb2c451d0d0a951b08d42f5b1d6e3ef08433b4953d1ae77d729a9ae8e7
 DIST genpatches-6.6-16.base.tar.xz 750868 BLAKE2B 
13af5286f51a69dd0ad7b2543bcf0d933865e14c4c865e495f3225a8740bd7579858cbbd72a2099333e8dc241900c166730d4c812183f2636bf3d4049156a71b
 SHA512 
70864a69f8bdb28f8fa3515a33be510a2c529a5c3bc767aede2dae1c290869491d776336be9983259685af9fee2d2bc61c821d0103c47e91b69078bf81fe2c63
 DIST genpatches-6.6-16.experimental.tar.xz 5756 BLAKE2B 
48c2224ae8759ebbd36f8fb31e720b2df2d8c0a519ae5990e5d5947b04c7a1d0bf515fa2cf4316f3c84885ee643734da2cd4ea80ed6ee0bbdc73d12025d1c132
 SHA512 
81438179ea1d3a202a8631400727f854f938182118dcafddf7faedb12f2b69df834ac349d75cfe0ed84da422d7613d4a45723668ead5f076780d2c3236145cd4
 DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f7181b88a6965c17908232ef2b866a27a5e856e464895994599265e0e57d8e1f81561758df4670f25ef5694e5d5f535ba95
 SHA512 
8ee1686a16886320b698ac0e3767804fc9bbaf595335203fb2899c727a0ca0f3e551ac13b3cbb97cec8d91e77257aa1da75669f1c41d263960875e9d31303b1a

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.89.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.89.ebuild
new file mode 100644
index ..1582a23c0706
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.89.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="98"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="experimental"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] proj/linux-patches: New tag: 6.1-98

2024-04-29 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Apr 29 11:31:51 2024 +

New tag: 6.1-98




[gentoo-commits] proj/linux-patches:6.1 commit in: /

2024-04-29 Thread Mike Pagano
commit: 844998387fd9d7d10658d0ea4fb2d4afb787
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Apr 29 11:30:41 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Mon Apr 29 11:30:41 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=84499838

Linux patch 6.1.89, this time for real

Signed-off-by: Mike Pagano  gentoo.org>

 1088_linux-6.1.89.patch | 168 
 1 file changed, 168 insertions(+)

diff --git a/1088_linux-6.1.89.patch b/1088_linux-6.1.89.patch
new file mode 100644
index ..4b4067bb
--- /dev/null
+++ b/1088_linux-6.1.89.patch
@@ -0,0 +1,168 @@
+diff --git a/Makefile b/Makefile
+index c73cb678fb9ac..a0472e1cf7156 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 6
+ PATCHLEVEL = 1
+-SUBLEVEL = 88
++SUBLEVEL = 89
+ EXTRAVERSION =
+ NAME = Curry Ramen
+ 
+diff --git a/arch/arm/mach-omap2/pdata-quirks.c 
b/arch/arm/mach-omap2/pdata-quirks.c
+index 44da1e14a3740..9deba798cc919 100644
+--- a/arch/arm/mach-omap2/pdata-quirks.c
 b/arch/arm/mach-omap2/pdata-quirks.c
+@@ -257,19 +257,9 @@ static struct platform_device pandora_backlight = {
+   .id = -1,
+ };
+ 
+-static struct gpiod_lookup_table pandora_soc_audio_gpios = {
+-  .dev_id = "soc-audio",
+-  .table = {
+-  GPIO_LOOKUP("gpio-112-127", 6, "dac", GPIO_ACTIVE_HIGH),
+-  GPIO_LOOKUP("gpio-0-15", 14, "amp", GPIO_ACTIVE_HIGH),
+-  { }
+-  },
+-};
+-
+ static void __init omap3_pandora_legacy_init(void)
+ {
+   platform_device_register(_backlight);
+-  gpiod_add_lookup_table(_soc_audio_gpios);
+ }
+ #endif /* CONFIG_ARCH_OMAP3 */
+ 
+diff --git a/sound/soc/ti/omap3pandora.c b/sound/soc/ti/omap3pandora.c
+index fa92ed97dfe3b..a287e9747c2a1 100644
+--- a/sound/soc/ti/omap3pandora.c
 b/sound/soc/ti/omap3pandora.c
+@@ -7,7 +7,7 @@
+ 
+ #include 
+ #include 
+-#include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -21,11 +21,12 @@
+ 
+ #include "omap-mcbsp.h"
+ 
++#define OMAP3_PANDORA_DAC_POWER_GPIO  118
++#define OMAP3_PANDORA_AMP_POWER_GPIO  14
++
+ #define PREFIX "ASoC omap3pandora: "
+ 
+ static struct regulator *omap3pandora_dac_reg;
+-static struct gpio_desc *dac_power_gpio;
+-static struct gpio_desc *amp_power_gpio;
+ 
+ static int omap3pandora_hw_params(struct snd_pcm_substream *substream,
+   struct snd_pcm_hw_params *params)
+@@ -77,9 +78,9 @@ static int omap3pandora_dac_event(struct snd_soc_dapm_widget 
*w,
+   return ret;
+   }
+   mdelay(1);
+-  gpiod_set_value(dac_power_gpio, 1);
++  gpio_set_value(OMAP3_PANDORA_DAC_POWER_GPIO, 1);
+   } else {
+-  gpiod_set_value(dac_power_gpio, 0);
++  gpio_set_value(OMAP3_PANDORA_DAC_POWER_GPIO, 0);
+   mdelay(1);
+   regulator_disable(omap3pandora_dac_reg);
+   }
+@@ -91,9 +92,9 @@ static int omap3pandora_hp_event(struct snd_soc_dapm_widget 
*w,
+   struct snd_kcontrol *k, int event)
+ {
+   if (SND_SOC_DAPM_EVENT_ON(event))
+-  gpiod_set_value(amp_power_gpio, 1);
++  gpio_set_value(OMAP3_PANDORA_AMP_POWER_GPIO, 1);
+   else
+-  gpiod_set_value(amp_power_gpio, 0);
++  gpio_set_value(OMAP3_PANDORA_AMP_POWER_GPIO, 0);
+ 
+   return 0;
+ }
+@@ -228,10 +229,35 @@ static int __init omap3pandora_soc_init(void)
+ 
+   pr_info("OMAP3 Pandora SoC init\n");
+ 
++  ret = gpio_request(OMAP3_PANDORA_DAC_POWER_GPIO, "dac_power");
++  if (ret) {
++  pr_err(PREFIX "Failed to get DAC power GPIO\n");
++  return ret;
++  }
++
++  ret = gpio_direction_output(OMAP3_PANDORA_DAC_POWER_GPIO, 0);
++  if (ret) {
++  pr_err(PREFIX "Failed to set DAC power GPIO direction\n");
++  goto fail0;
++  }
++
++  ret = gpio_request(OMAP3_PANDORA_AMP_POWER_GPIO, "amp_power");
++  if (ret) {
++  pr_err(PREFIX "Failed to get amp power GPIO\n");
++  goto fail0;
++  }
++
++  ret = gpio_direction_output(OMAP3_PANDORA_AMP_POWER_GPIO, 0);
++  if (ret) {
++  pr_err(PREFIX "Failed to set amp power GPIO direction\n");
++  goto fail1;
++  }
++
+   omap3pandora_snd_device = platform_device_alloc("soc-audio", -1);
+   if (omap3pandora_snd_device == NULL) {
+   pr_err(PREFIX "Platform device allocation failed\n");
+-  return -ENOMEM;
++  ret = -ENOMEM;
++  goto fail1;
+   }
+ 
+   platform_set_drvdata(omap3pandora_snd_device, 
_soc_card_omap3pandora);
+@@ -242,20 +268,6 @@ static int __init omap3pandora_soc_init(void)
+   goto fail2

[gentoo-commits] proj/linux-patches:6.1 commit in: /

2024-04-29 Thread Mike Pagano
commit: 953980257fd3f8126add5807fc245277a419b080
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Apr 29 11:27:00 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Mon Apr 29 11:27:00 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=95398025

Linux patch 6.1.89

Signed-off-by: Mike Pagano  gentoo.org>

 _README | 4 
 1 file changed, 4 insertions(+)

diff --git a/_README b/_README
index 54940ade..d6fe6f2d 100644
--- a/_README
+++ b/_README
@@ -395,6 +395,10 @@ Patch:  1087_linux-6.1.88.patch
 From:   https://www.kernel.org
 Desc:   Linux 6.1.88
 
+Patch:  1088_linux-6.1.89.patch
+From:   https://www.kernel.org
+Desc:   Linux 6.1.89
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-29 Thread Mike Pagano
commit: 2a5b3940576aef2be557579cb7779084d19ad219
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Apr 29 11:20:54 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Mon Apr 29 11:20:54 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a5b3940

sys-kernel/vanilla-sources: drop 6.1.88

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.1.88.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 3b88dd47a320..480f8489edc7 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,13 +2,11 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
-DIST patch-6.1.88.xz 4517268 BLAKE2B 
6d157465a83b97acb6f336d01379624e91eb17f81316c4f88e997edbaaf1b8b6d8712b81d6304ccf2f3bf15b4c213c4ace720901ae9281f2505613ba33741375
 SHA512 
a21407510b7e4e82e31080f893ae3b2cba883052602ca2db816be7b1e0ffdcb04f9aa8f75d691ef49f1e25833cca5d2068c04e7558e9cff857029918929bcba5
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.88.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.1.

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-29 Thread Mike Pagano
commit: 4b86f03cb1a9e72158f61362a7475bd87e100b71
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Apr 29 11:21:09 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Mon Apr 29 11:21:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b86f03c

sys-kernel/vanilla-sources: add 6.1.89

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.1.89.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 480f8489edc7..e60d954b6624 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,11 +2,13 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
+DIST patch-6.1.89.xz 4516824 BLAKE2B 
74fa6dbf1c6e79b0e7e64333012448935494f83636b6bfdfbca8c0b88bf361b5fb8392827fe0daa38f9bddcbaf6cac3a7421dcf562c749f33b98f09a4d4f00c5
 SHA512 
dc003f0e0f4335698aa09099346cc0c72bf0a97f1430f83626afbd13eb7e6dc10d696fb11ff9825dd9854281a6aa0a9c29b22edb97e5fbb388f7b6e935c27a0b
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.89.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.1.

[gentoo-commits] proj/linux-patches: New branch: 6.9

2024-04-28 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Apr 28 22:14:57 2024 +

New branch: 6.9




[gentoo-commits] proj/linux-patches:6.8 commit in: /

2024-04-28 Thread Mike Pagano
commit: 315003951b6f0bc2014da65ad339d8a961f388e3
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Apr 28 22:04:16 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Apr 28 22:04:16 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=31500395

BMQ Patch v6.8-r6

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   2 +-
 ... => 5020_BMQ-and-PDS-io-scheduler-v6.8-r6.patch | 227 ++---
 2 files changed, 106 insertions(+), 123 deletions(-)

diff --git a/_README b/_README
index 03fbc840..7f4b52bc 100644
--- a/_README
+++ b/_README
@@ -115,6 +115,6 @@ Patch:  5010_enable-cpu-optimizations-universal.patch
 From:   https://github.com/graysky2/kernel_compiler_patch
 Desc:   Kernel >= 5.15 patch enables gcc = v11.1+ optimizations for additional 
CPUs.
 
-Patch:  5020_BMQ-and-PDS-io-scheduler-v6.8-r4.patch
+Patch:  5020_BMQ-and-PDS-io-scheduler-v6.8-r6.patch
 From:   https://gitlab.com/alfredchen/projectc
 Desc:   BMQ(BitMap Queue) Scheduler. A new CPU scheduler developed from 
PDS(incld). Inspired by the scheduler in zircon.

diff --git a/5020_BMQ-and-PDS-io-scheduler-v6.8-r4.patch 
b/5020_BMQ-and-PDS-io-scheduler-v6.8-r6.patch
similarity index 98%
rename from 5020_BMQ-and-PDS-io-scheduler-v6.8-r4.patch
rename to 5020_BMQ-and-PDS-io-scheduler-v6.8-r6.patch
index 6ade9048..6fd79852 100644
--- a/5020_BMQ-and-PDS-io-scheduler-v6.8-r4.patch
+++ b/5020_BMQ-and-PDS-io-scheduler-v6.8-r6.patch
@@ -268,10 +268,10 @@ index df3aca89d4f5..1df1f7635188 100644
  static inline bool dl_time_before(u64 a, u64 b)
  {
 diff --git a/include/linux/sched/prio.h b/include/linux/sched/prio.h
-index ab83d85e1183..a9a1dfa99140 100644
+index ab83d85e1183..e66dfb553bc5 100644
 --- a/include/linux/sched/prio.h
 +++ b/include/linux/sched/prio.h
-@@ -18,6 +18,32 @@
+@@ -18,6 +18,28 @@
  #define MAX_PRIO  (MAX_RT_PRIO + NICE_WIDTH)
  #define DEFAULT_PRIO  (MAX_RT_PRIO + NICE_WIDTH / 2)
  
@@ -284,20 +284,16 @@ index ab83d85e1183..a9a1dfa99140 100644
 +/* +/- priority levels from the base priority */
 +#ifdef CONFIG_SCHED_BMQ
 +#define MAX_PRIORITY_ADJ  (12)
-+
-+#define MIN_NORMAL_PRIO   (MAX_RT_PRIO)
-+#define MAX_PRIO  (MIN_NORMAL_PRIO + NICE_WIDTH)
-+#define DEFAULT_PRIO  (MIN_NORMAL_PRIO + NICE_WIDTH / 2)
 +#endif
 +
 +#ifdef CONFIG_SCHED_PDS
 +#define MAX_PRIORITY_ADJ  (0)
++#endif
 +
 +#define MIN_NORMAL_PRIO   (128)
 +#define NORMAL_PRIO_NUM   (64)
 +#define MAX_PRIO  (MIN_NORMAL_PRIO + NORMAL_PRIO_NUM)
-+#define DEFAULT_PRIO  (MAX_PRIO - NICE_WIDTH / 2)
-+#endif
++#define DEFAULT_PRIO  (MAX_PRIO - MAX_PRIORITY_ADJ - NICE_WIDTH / 2)
 +
 +#endif /* CONFIG_SCHED_ALT */
 +
@@ -422,7 +418,7 @@ index bee58f7468c3..81f568107a6b 100644
select CGROUP_SCHED
select FAIR_GROUP_SCHED
 diff --git a/init/init_task.c b/init/init_task.c
-index 7ecb458eb3da..40d2e86da6f9 100644
+index 7ecb458eb3da..e8f8be4f23ba 100644
 --- a/init/init_task.c
 +++ b/init/init_task.c
 @@ -70,9 +70,15 @@ struct task_struct init_task __aligned(L1_CACHE_BYTES) = {
@@ -430,9 +426,9 @@ index 7ecb458eb3da..40d2e86da6f9 100644
.usage  = REFCOUNT_INIT(2),
.flags  = PF_KTHREAD,
 +#ifdef CONFIG_SCHED_ALT
-+  .prio   = DEFAULT_PRIO + MAX_PRIORITY_ADJ,
++  .prio   = DEFAULT_PRIO,
 +  .static_prio= DEFAULT_PRIO,
-+  .normal_prio= DEFAULT_PRIO + MAX_PRIORITY_ADJ,
++  .normal_prio= DEFAULT_PRIO,
 +#else
.prio   = MAX_PRIO - 20,
.static_prio= MAX_PRIO - 20,
@@ -663,10 +659,10 @@ index 976092b7bd45..31d587c16ec1 100644
  obj-y += build_utility.o
 diff --git a/kernel/sched/alt_core.c b/kernel/sched/alt_core.c
 new file mode 100644
-index ..1044207ba0ad
+index ..c566583fe838
 --- /dev/null
 +++ b/kernel/sched/alt_core.c
-@@ -0,0 +1,8945 @@
+@@ -0,0 +1,8934 @@
 +/*
 + *  kernel/sched/alt_core.c
 + *
@@ -745,7 +741,7 @@ index ..1044207ba0ad
 +#define sched_feat(x) (0)
 +#endif /* CONFIG_SCHED_DEBUG */
 +
-+#define ALT_SCHED_VERSION "v6.8-r4"
++#define ALT_SCHED_VERSION "v6.8-r6"
 +
 +/*
 + * Compile time debug macro
@@ -856,27 +852,21 @@ index ..1044207ba0ad
 +  idle->on_rq = TASK_ON_RQ_QUEUED;
 +}
 +
-+static inline void
-+clear_recorded_preempt_mask(int pr, int low, int high, int cpu)
-+{
-+  if (low < pr && pr <= high)
++#define CLEAR_CACHED_PREEMPT_MASK(pr, low, high, cpu) \
++  if (low < pr && pr <= high) \
 +  cpumask_clear_cpu(cpu, sched_preempt_mask + pr);
-+}
 +
-+static inline void
-+set_recorded_preempt_mask(int pr, int low, int high, int cpu)
-+{
-+  if (low < pr && pr <= high)
++#define SET_CACHED

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/git-sources/

2024-04-28 Thread Mike Pagano
commit: d5c8e2ddf25d79bc7ae4d401dbc5ad0327c40159
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Apr 28 22:01:52 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Apr 28 22:01:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5c8e2dd

sys-kernel/git-sources: add 6.9_rc6

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/git-sources/Manifest   |  1 +
 sys-kernel/git-sources/git-sources-6.9_rc6.ebuild | 39 +++
 2 files changed, 40 insertions(+)

diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index 6d1bb94b0408..f34c0cfd6a5f 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -1,2 +1,3 @@
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-6.9-rc5.patch 55017344 BLAKE2B 
ea645c33325c12c065cfe14998a64510526bf4691d5b13640a39e9f2039bd86e80197692e35d3f9c95483909166f4634cba90bf86c5ecf4da438ee278bba49b7
 SHA512 
7c93fde6455a9410abd4f6b00534876fb968f0f6f30c4eb26503e12dccf85b428dc7d1a2349b3e385ebb59504b3f539b1070de9102a1ece51c1cd7cbc3da
+DIST patch-6.9-rc6.patch 55332584 BLAKE2B 
e4d4c1404b97304e7f1e2d50ad602c9c491ed9b12064f299ac5bfecf619f1407ff2814d9a119e48d2b2a4f1e2e19a95ec0233b2e16c29105443f83ca6cbbbfb9
 SHA512 
b05e3134daed7fecf6602273121b1b5b7d95152115e082494e63b66923e5e0b2c22fcaa821df0905d6ec1e298e52ebc2e5d35cad8312455dfd90abce4486ebc0

diff --git a/sys-kernel/git-sources/git-sources-6.9_rc6.ebuild 
b/sys-kernel/git-sources/git-sources-6.9_rc6.ebuild
new file mode 100644
index ..7068b44f8f6d
--- /dev/null
+++ b/sys-kernel/git-sources/git-sources-6.9_rc6.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+UNIPATCH_STRICTORDER="yes"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_NOUSEPR="yes"
+K_SECURITY_UNSUPPORTED="1"
+K_BASE_VER="6.8"
+K_EXP_GENPATCHES_NOUSE="1"
+K_FROM_GIT="yes"
+K_NODRYRUN="yes"
+ETYPE="sources"
+CKV="${PVR/-r/-git}"
+
+# only use this if it's not an _rc/_pre release
+[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="The very latest -git version of the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
+experimental nature. If you have any issues, try a matching vanilla-sources
+ebuild -- if the problem is not there, please contact the upstream kernel
+developers at https://bugzilla.kernel.org and on the linux-kernel mailing list 
to
+report the problem so it can be fixed in time for the next kernel release."
+
+DEPEND="${RDEPEND}
+   >=sys-devel/patch-2.7.6-r4"
+
+pkg_postinst() {
+   postinst_sources
+}



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-04-27 Thread Mike Pagano
commit: 1c3510b7a3ca005e2008e6ff0a3aa63a906b9a50
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:56:53 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:56:53 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1c3510b7

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 10 +++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 435a76ea..497932fe 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-01-30 08:12:05.041788304 -0500
-+++ b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
-@@ -0,0 +1,285 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 18:54:09.734564235 -0400
+@@ -0,0 +1,289 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -148,6 +148,10 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-04-27 Thread Mike Pagano
commit: 0d6c8cef8eecc143d73400098d2c455a772a1d03
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:51:13 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:51:13 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0d6c8cef

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 10 +++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 9b5365da..24dfb6d9 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-05-10 13:47:17.750578524 -0400
-+++ b/distro/Kconfig   2022-05-11 12:43:39.114196110 -0400
-@@ -0,0 +1,290 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 18:47:55.788589022 -0400
+@@ -0,0 +1,294 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -148,6 +148,10 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:6.1 commit in: /

2024-04-27 Thread Mike Pagano
commit: 47c1a6be7342f74fc0212885099153b2b2f014b8
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:44:45 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:44:45 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=47c1a6be

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 12 +++-
 1 file changed, 7 insertions(+), 5 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 195c7d47..4dcd85ca 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-08-25 07:13:06.694086407 -0400
-+++ b/distro/Kconfig   2022-08-25 13:21:55.150660724 -0400
-@@ -0,0 +1,291 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 18:16:00.549054795 -0400
+@@ -0,0 +1,295 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -213,6 +213,10 @@
 +  select SLAB_FREELIST_HARDENED
 +  select SHUFFLE_PAGE_ALLOCATOR
 +  select SLUB_DEBUG
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +  select PAGE_POISONING
 +  select PAGE_POISONING_NO_SANITY
 +  select PAGE_POISONING_ZERO
@@ -300,7 +304,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
-diff --git a/security/selinux/Kconfig b/security/selinux/Kconfig
 index 9e921fc72..f29bc13fa 100644
 --- a/security/selinux/Kconfig
 +++ b/security/selinux/Kconfig
@@ -339,4 +342,3 @@ index 24c045b24..e13fc740c 100644
  This is the portion of low virtual memory which should be protected
 -- 
 2.31.1
-```



[gentoo-commits] proj/linux-patches:6.6 commit in: /

2024-04-27 Thread Mike Pagano
commit: dec026acc53d3de81b0674ea71bbcfdbdfe94614
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:01:28 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:05:18 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=dec026ac

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 14 +++---
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index d215166c..6134393f 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-08-25 07:13:06.694086407 -0400
-+++ b/distro/Kconfig   2022-08-25 13:21:55.150660724 -0400
-@@ -0,0 +1,291 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 17:56:56.723132353 -0400
+@@ -0,0 +1,295 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -213,6 +213,10 @@
 +  select SLAB_FREELIST_HARDENED
 +  select SHUFFLE_PAGE_ALLOCATOR
 +  select SLUB_DEBUG
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +  select PAGE_POISONING
 +  select PAGE_POISONING_NO_SANITY
 +  select PAGE_POISONING_ZERO
@@ -300,9 +304,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
--- 
-2.31.1
-
 From bd3ff0b16792c18c0614c2b95e148943209f460a Mon Sep 17 00:00:00 2001
 From: Georgy Yakovlev 
 Date: Tue, 8 Jun 2021 13:59:57 -0700
@@ -327,4 +328,3 @@ index 24c045b24..e13fc740c 100644
  This is the portion of low virtual memory which should be protected
 -- 
 2.31.1
-```



[gentoo-commits] proj/linux-patches:6.8 commit in: /

2024-04-27 Thread Mike Pagano
commit: 910c52a332d5bc4800f6d510cc7427a5af1d7a28
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:01:28 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:03:10 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=910c52a3

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 14 +++---
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index d215166c..6134393f 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-08-25 07:13:06.694086407 -0400
-+++ b/distro/Kconfig   2022-08-25 13:21:55.150660724 -0400
-@@ -0,0 +1,291 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 17:56:56.723132353 -0400
+@@ -0,0 +1,295 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -213,6 +213,10 @@
 +  select SLAB_FREELIST_HARDENED
 +  select SHUFFLE_PAGE_ALLOCATOR
 +  select SLUB_DEBUG
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +  select PAGE_POISONING
 +  select PAGE_POISONING_NO_SANITY
 +  select PAGE_POISONING_ZERO
@@ -300,9 +304,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
--- 
-2.31.1
-
 From bd3ff0b16792c18c0614c2b95e148943209f460a Mon Sep 17 00:00:00 2001
 From: Georgy Yakovlev 
 Date: Tue, 8 Jun 2021 13:59:57 -0700
@@ -327,4 +328,3 @@ index 24c045b24..e13fc740c 100644
  This is the portion of low virtual memory which should be protected
 -- 
 2.31.1
-```



[gentoo-commits] proj/linux-patches:master commit in: /

2024-04-27 Thread Mike Pagano
commit: f9505074541db86a09aaf77aeeb425f029565fcf
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:01:28 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:01:28 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f9505074

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 14 +++---
 1 file changed, 7 insertions(+), 7 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index d215166c..6134393f 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-08-25 07:13:06.694086407 -0400
-+++ b/distro/Kconfig   2022-08-25 13:21:55.150660724 -0400
-@@ -0,0 +1,291 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 17:56:56.723132353 -0400
+@@ -0,0 +1,295 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -213,6 +213,10 @@
 +  select SLAB_FREELIST_HARDENED
 +  select SHUFFLE_PAGE_ALLOCATOR
 +  select SLUB_DEBUG
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +  select PAGE_POISONING
 +  select PAGE_POISONING_NO_SANITY
 +  select PAGE_POISONING_ZERO
@@ -300,9 +304,6 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
--- 
-2.31.1
-
 From bd3ff0b16792c18c0614c2b95e148943209f460a Mon Sep 17 00:00:00 2001
 From: Georgy Yakovlev 
 Date: Tue, 8 Jun 2021 13:59:57 -0700
@@ -327,4 +328,3 @@ index 24c045b24..e13fc740c 100644
  This is the portion of low virtual memory which should be protected
 -- 
 2.31.1
-```



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: bfccf6e63bc99acc5c16a197df541f5116148ab1
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:50:00 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:50:00 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bfccf6e6

sys-kernel/gentoo-sources: drop 6.8.5-r1

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.8.5-r1.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 705ab730df64..89dabcbfbf85 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -57,9 +57,6 @@ DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c3
 DIST genpatches-6.8-11.base.tar.xz 623140 BLAKE2B 
ab3aa16e717dc0ad99893ac73e6de6af38e83f09722088596cb0ed55d77a33c8f490c3ce81c0757933ff28bd068430adcceb99395c0a7b92c6713b89566d92a4
 SHA512 
19bd09eac56870b47f14373d648f839effe0e7e913cb7f61fb3c17e4f882768020c4069b72a7a384224116f5cd6b7a93b75b960a14d24c7e71fa1a083ab4c506
 DIST genpatches-6.8-11.experimental.tar.xz 79604 BLAKE2B 
2fde461b79ac7e245a96a58de371813ce1482d20120ad3b8d74fdf255f3df247501d78902cc7f188f27515249f1c84d5bce45463f9a4d430b91db6ba4bad5774
 SHA512 
c890930346c9e3c5560547b0d11aee4ee75712660267fef9dad246331104a5df10acc9da2689c4ffc5308559db694abcc62f1f64b322d56dd57ad9f5a271f89a
 DIST genpatches-6.8-11.extras.tar.xz 3704 BLAKE2B 
43eeb24741d062e81942c599bbfcef5bb648597f0cdadb55d71b0c3b8fc154dd8b2ed97ce4fa3beab1eb48afb2030581067fbbd7baddcab8d526aaacf8b9
 SHA512 
3bd3c9432b380b3969c9fb0b6c750981902b0253b49b68852db70504121e025213935caa98111ef5ba924905b384dadcc5cb6b12b8691c5baa8d6c738589bc6b
-DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 
856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37
 SHA512 
0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
-DIST genpatches-6.8-8.experimental.tar.xz 79612 BLAKE2B 
5a9bc8d4f65b924cd29fb01a1a25371c21d7555486ccbf4a35da49415d396cc4c2eb867322e8b089af63e21c090b8bb7cb18851e85ad1c526f9bfa9e54f1
 SHA512 
a6b523d3a7531a3d611dfe64e47782b0fde4b35193e46fbc1fbb095bbb457cf249414fcde4c26fa427842f6a947ba1b8bf17b6183fdf3a9b284781580fc9b62a
-DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 
777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d
 SHA512 
3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679
 DIST genpatches-6.8-9.base.tar.xz 531224 BLAKE2B 
b5036c400d8e9a1ed765d31f3a2d5a542ae25bd4cdcbfb46d27e0c0887051200a7546eed16a1c527760680615d1c7a589ec482ed6c9c3ad28a4df1a778da3fba
 SHA512 
eb33dbaa61b01e6cf5c706f7f72180005bee77a353a3c2a53319768a01ca16743bdea997fd9d520b7d112f9ed483de7f9ef8fd16adfed0cd28d955d13ada8eb8
 DIST genpatches-6.8-9.experimental.tar.xz 79604 BLAKE2B 
743f417c954900d17d6db84185c477affe4d73167b9be357145933cb7e6902e6ce3a16a71f0897def21d372f4d68fdddb350e6420dde145425342efab6e77b59
 SHA512 
a331076a16966dacc21fd3db0a63bb42dc8fe3aa879076bc1cb9c8fb7caf5fc2b1443c738f6c2c34b7df863e89c93250656c727a477df36f5647af46cbf33b64
 DIST genpatches-6.8-9.extras.tar.xz 3704 BLAKE2B 
204ffea55bce91b404e81fe383c7ea49c55f33d8e850876bd3e2cf39ea8162bb39a33f3ae2a8f98aa31d91055346776120661703c15c6408aa745f1b137379be
 SHA512 
c8c4316a99bbf5c2443db62db6898a7e6b5a95c008ed769488a21b93d387649edf54c34d1c131e8a6ef7c5ea8db8a502afe868c47f70868d1ca15e901c309a63

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild
deleted file mode 100644
index 9c624a24d49e..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.8.5-r1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="8"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: c8444a83cbba1f7e5eccb5fe439d35a8cf08c107
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:49:27 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:49:27 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8444a83

sys-kernel/gentoo-sources: drop 6.8.3

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.8.3.ebuild | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 9d86c9cf90a8..a8c3624459d8 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -57,9 +57,6 @@ DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c3
 DIST genpatches-6.8-11.base.tar.xz 623140 BLAKE2B 
ab3aa16e717dc0ad99893ac73e6de6af38e83f09722088596cb0ed55d77a33c8f490c3ce81c0757933ff28bd068430adcceb99395c0a7b92c6713b89566d92a4
 SHA512 
19bd09eac56870b47f14373d648f839effe0e7e913cb7f61fb3c17e4f882768020c4069b72a7a384224116f5cd6b7a93b75b960a14d24c7e71fa1a083ab4c506
 DIST genpatches-6.8-11.experimental.tar.xz 79604 BLAKE2B 
2fde461b79ac7e245a96a58de371813ce1482d20120ad3b8d74fdf255f3df247501d78902cc7f188f27515249f1c84d5bce45463f9a4d430b91db6ba4bad5774
 SHA512 
c890930346c9e3c5560547b0d11aee4ee75712660267fef9dad246331104a5df10acc9da2689c4ffc5308559db694abcc62f1f64b322d56dd57ad9f5a271f89a
 DIST genpatches-6.8-11.extras.tar.xz 3704 BLAKE2B 
43eeb24741d062e81942c599bbfcef5bb648597f0cdadb55d71b0c3b8fc154dd8b2ed97ce4fa3beab1eb48afb2030581067fbbd7baddcab8d526aaacf8b9
 SHA512 
3bd3c9432b380b3969c9fb0b6c750981902b0253b49b68852db70504121e025213935caa98111ef5ba924905b384dadcc5cb6b12b8691c5baa8d6c738589bc6b
-DIST genpatches-6.8-4.base.tar.xz 388904 BLAKE2B 
22339e2c3d8b06e98ccac88d877edeefbc5955af73ccc1bd0857ad22f33757cdcd7b851ebf0987b2927e0d6397149d034e39dd7a1f2e252355bed36ada7ea4aa
 SHA512 
ab11669385ad58a45941db73bb01957fc7a0d4794768aeaf4ab78e078d25d3eeae4d508994e61fd7d4a6de791991c9f01ea226932f9d42047c38e2fc4a037a4a
-DIST genpatches-6.8-4.experimental.tar.xz 79600 BLAKE2B 
95ad304dab8c2589591c37b5a11564c526223606fed55277ea4e0d12ef04fda3ca6eab6e4ea8e5f879a4a4ff0f384ebc142b8ad1e044c637d42bf51dfd1f6382
 SHA512 
4a3e8f88695d314accefe3c57b55595cdc66f239e168dc14db93f887dfdd8a1ec2391d4b259ea5c9cd53e965f292e7ab381b6b03278720c98ff095f3a55534da
-DIST genpatches-6.8-4.extras.tar.xz 3704 BLAKE2B 
2ac07079b69f3a778464b287924fbb758643fee48c6a02ba36cbd17d401f5761e6f5d4fb82083eb9153c8a1be22480f3b12dc0299b9d605a4d8abac49ae2c7ea
 SHA512 
5ef9d85730999d5cd1a4acbb1b35f54b71012a919440ed763dc0254ad146b3656ab2d3487df39274b1e3042167500a260dc4c620965226c450395066d950af53
 DIST genpatches-6.8-6.base.tar.xz 390424 BLAKE2B 
247749a8123e2df23e544a36cc2ccb2faa4c419aaee081220c0002f74fab2a0b4395fe6f491a571cf7c497986849391a0ee6adf25aaf0cd43e9d53956ff299e5
 SHA512 
4d8e757bed34af028e024e7c1456375f7f97d94661b51d392144af8907e4c2ab6ebd37a7f83b01f1df7ba40f7871400d829e3e443d473376b129cac5bdd73118
 DIST genpatches-6.8-6.experimental.tar.xz 79596 BLAKE2B 
dcbb93f14ccc0630f6d1b17c6325a2e2c14563beedf4ea5b86c278b9f563baab05c383a2d1d19d367375bcff03d66c5ed8e145bac7df2515e578abdffcf188da
 SHA512 
e357ca33ccf1173316d0f812cffc06ef8339943b7fd085e3e393777a7908493d2f8b6279f26f63b0a366ff36c9e519bc97568b510b5fb0428313fc0438f6713e
 DIST genpatches-6.8-6.extras.tar.xz 3704 BLAKE2B 
cf93bc6cb2aa440538d76a4a39869be17297e76d70dfdfa881a0fd63e3862c264f96b834ff6c3bc53e46941d449a61becedb78921c12c49b032874ae0be8
 SHA512 
6139490d83515ccfd8e6f2ff1f4ee39d4a9488973f38e08699150032847b2bdecb75293d8588765733256fe5028890cc2cd38ef528bf327fe282c812aebb326a

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild
deleted file mode 100644
index 182343da9a5e..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.8.3.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="4"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 0286725888a916f566cb1e4db358a028a3c15788
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:49:12 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:49:12 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02867258

sys-kernel/gentoo-sources: drop 6.6.26-r1

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.6.26-r1.ebuild | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index b9b244fa6ce2..9d86c9cf90a8 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -42,9 +42,6 @@ DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f
 DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 
46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8
 SHA512 
363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
 DIST genpatches-6.6-27.experimental.tar.xz 5752 BLAKE2B 
5e1c08546bb3414638cce0040a2734229ec8cc25e76988520e147e94472ffb95441f05993f251df7e2b24045a7178cecbbebfc830927821f8d8da19efa9f0713
 SHA512 
f886c23ddb87599258baf06630874cf4b0a3b7b78a6bbcebf412e00a7390a6d880178521b1f770ed7510ce74f8e5751056b7ce54260a47374e844d543b283792
 DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 
36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582
 SHA512 
996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
-DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B 
c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b
 SHA512 
dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
-DIST genpatches-6.6-33.experimental.tar.xz 5752 BLAKE2B 
591ce17e5358e32fa84d021360297fbbfe452d2ab212f80f2b179fc62a327d49416b48beca406d61f8042dfb3867f856d1af159908ce0184641f5b9af6f9a8bf
 SHA512 
6a473108c72fd73742fc761f1f25dab96154faed3c7784a3707c9dd9706d498f76f2fe95ad572be91533c9997e3f356bdcd8a6b0c8a28ca690257e717e3e1e38
-DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B 
c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0
 SHA512 
fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1
 DIST genpatches-6.6-34.base.tar.xz 1827752 BLAKE2B 
ad39269523df3e740205d812d3911da9a70e2117ed671d30b68cfc22ff3c3dcee24bc4731806fcefc7684e815019665f02c2a0ae6c8df52ef5663b57c1ed6b46
 SHA512 
ec1f5641cf3765833ffbd2f43454ea1c8581f942eb5d55cc894da7caad768d4f77ca579c21ef981773b90a97779965c42de32e944b99f6f8c30068910d951479
 DIST genpatches-6.6-34.experimental.tar.xz 5756 BLAKE2B 
af4ea385208e7ebc4ab59b8e624fe7b6e81af654c5cb9f6866435f8cf0b029d1e4a247675ceb8c487ddd7d7b39269ec21f18d7a6ebdcde98007aa30b34c89795
 SHA512 
3157a903571dc229406744c44d7f296c92d47f774ccb4d71faa20bea9c200f2973b98b2147b468a53a0993f8ff3b23bd66be5106a99917ff27010a70eaea
 DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 
7e5ad01a7ef80cdce8a974ede1efe530278de1b551a173674910686860bd12b76b9569bbcdad57fc6c65cc28d9c62c84bbfa0297f4cea321f9ec9fcb14c0b809
 SHA512 
96d9b972f7bd5392320183cd21db573a22806841006354ee5a52f8c311ccff63805923178f9a6ce63baa432e87d972dfe1964326ab0ede4cce0a3a185db8fc54

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild
deleted file mode 100644
index 32080ed6592b..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26-r1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="33"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 66e21304f4edf8e1b9b1d33ee5ab1430444b792f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:49:49 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:49:49 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=66e21304

sys-kernel/gentoo-sources: drop 6.8.5

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.8.5.ebuild | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 049482d26072..705ab730df64 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -57,9 +57,6 @@ DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c3
 DIST genpatches-6.8-11.base.tar.xz 623140 BLAKE2B 
ab3aa16e717dc0ad99893ac73e6de6af38e83f09722088596cb0ed55d77a33c8f490c3ce81c0757933ff28bd068430adcceb99395c0a7b92c6713b89566d92a4
 SHA512 
19bd09eac56870b47f14373d648f839effe0e7e913cb7f61fb3c17e4f882768020c4069b72a7a384224116f5cd6b7a93b75b960a14d24c7e71fa1a083ab4c506
 DIST genpatches-6.8-11.experimental.tar.xz 79604 BLAKE2B 
2fde461b79ac7e245a96a58de371813ce1482d20120ad3b8d74fdf255f3df247501d78902cc7f188f27515249f1c84d5bce45463f9a4d430b91db6ba4bad5774
 SHA512 
c890930346c9e3c5560547b0d11aee4ee75712660267fef9dad246331104a5df10acc9da2689c4ffc5308559db694abcc62f1f64b322d56dd57ad9f5a271f89a
 DIST genpatches-6.8-11.extras.tar.xz 3704 BLAKE2B 
43eeb24741d062e81942c599bbfcef5bb648597f0cdadb55d71b0c3b8fc154dd8b2ed97ce4fa3beab1eb48afb2030581067fbbd7baddcab8d526aaacf8b9
 SHA512 
3bd3c9432b380b3969c9fb0b6c750981902b0253b49b68852db70504121e025213935caa98111ef5ba924905b384dadcc5cb6b12b8691c5baa8d6c738589bc6b
-DIST genpatches-6.8-7.base.tar.xz 490916 BLAKE2B 
1e3c77cd80110af720dfe8b20600aab6c2998b05f289f906385c3407c264c77fc84778a3036101941b03e0d59d7c889bac33e351a83895b6d635e87b5dafb5d9
 SHA512 
2a3dcf50a1a78f58aaf2b0f9966004a3a1d982b0967d2311d21d9d205d7e9e889f78b0cff841ba4934c0253388db315542b510ee9c5acc52292d1a9ad1b4a916
-DIST genpatches-6.8-7.experimental.tar.xz 79608 BLAKE2B 
cb8a278ed29f00595d20fbf51974787b154e67579039c3597a33185603de64e5c94b0246b8127c1f0431f3392fe3f343177df95ba7a7465c832325d7a5574e4c
 SHA512 
476659729ae64f16a51d21046bef3f89b574daa54e8b73e309e92d10770758cb4875f216ee564e835db14b726cc3eff173c368c3b9137438c00169e0bfd0a206
-DIST genpatches-6.8-7.extras.tar.xz 3700 BLAKE2B 
95726ead3e318c0fcb3f15db7acadb4e4114157372bef7439ce310d3723faf312c7a79ea49490c59ce91c8c4f26a21e264bc6a4f6796ede0eafb45361d8d9ec6
 SHA512 
81418065cbeebe1af3ae23a29deb2994bcf250e646db045d7e01ca937bb19e8c11939a3d4649a697737aa0503c31d69d75045af5f540b98773ae59ac09528b70
 DIST genpatches-6.8-8.base.tar.xz 491508 BLAKE2B 
856cbc5f02af4b2c7073e2342a9d8131145fc0e9098557fbafc62cb5f24ce3009bb1ca9332fd1d43368bfca8963fd3f734de646faae1c3f95cf670e7768a6f37
 SHA512 
0af92f11d273bd5a13e0bc3effa2e6700b1404ae82a8bdcdf8be8279bacc5a45deb504c8df4281bf143698137fbf474337f91eeedfc681c019f4cc3313dd0da8
 DIST genpatches-6.8-8.experimental.tar.xz 79612 BLAKE2B 
5a9bc8d4f65b924cd29fb01a1a25371c21d7555486ccbf4a35da49415d396cc4c2eb867322e8b089af63e21c090b8bb7cb18851e85ad1c526f9bfa9e54f1
 SHA512 
a6b523d3a7531a3d611dfe64e47782b0fde4b35193e46fbc1fbb095bbb457cf249414fcde4c26fa427842f6a947ba1b8bf17b6183fdf3a9b284781580fc9b62a
 DIST genpatches-6.8-8.extras.tar.xz 3704 BLAKE2B 
777b8ef344a84e3be85e65f8d0753ca7f2609e80ff80f9d460f9ba3c19f3fa19f975a199c2ea9b36901dcfd7cdeb8432653ff01db5da076336a8885fc4da982d
 SHA512 
3fb1ed8a6b243a8c2f09aed66b5967df441e0ed4fc89dc9cb81b33561f8517f699787caf429bc173a1ee659912926a79d01603515c34fce43238525ef9cd8679

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild
deleted file mode 100644
index 153746657413..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.8.5.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="7"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: ce99b66327721a61f6b41123247a0d68da428975
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:49:37 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:49:37 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce99b663

sys-kernel/gentoo-sources: drop 6.8.4

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.8.4.ebuild | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index a8c3624459d8..049482d26072 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -57,9 +57,6 @@ DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c3
 DIST genpatches-6.8-11.base.tar.xz 623140 BLAKE2B 
ab3aa16e717dc0ad99893ac73e6de6af38e83f09722088596cb0ed55d77a33c8f490c3ce81c0757933ff28bd068430adcceb99395c0a7b92c6713b89566d92a4
 SHA512 
19bd09eac56870b47f14373d648f839effe0e7e913cb7f61fb3c17e4f882768020c4069b72a7a384224116f5cd6b7a93b75b960a14d24c7e71fa1a083ab4c506
 DIST genpatches-6.8-11.experimental.tar.xz 79604 BLAKE2B 
2fde461b79ac7e245a96a58de371813ce1482d20120ad3b8d74fdf255f3df247501d78902cc7f188f27515249f1c84d5bce45463f9a4d430b91db6ba4bad5774
 SHA512 
c890930346c9e3c5560547b0d11aee4ee75712660267fef9dad246331104a5df10acc9da2689c4ffc5308559db694abcc62f1f64b322d56dd57ad9f5a271f89a
 DIST genpatches-6.8-11.extras.tar.xz 3704 BLAKE2B 
43eeb24741d062e81942c599bbfcef5bb648597f0cdadb55d71b0c3b8fc154dd8b2ed97ce4fa3beab1eb48afb2030581067fbbd7baddcab8d526aaacf8b9
 SHA512 
3bd3c9432b380b3969c9fb0b6c750981902b0253b49b68852db70504121e025213935caa98111ef5ba924905b384dadcc5cb6b12b8691c5baa8d6c738589bc6b
-DIST genpatches-6.8-6.base.tar.xz 390424 BLAKE2B 
247749a8123e2df23e544a36cc2ccb2faa4c419aaee081220c0002f74fab2a0b4395fe6f491a571cf7c497986849391a0ee6adf25aaf0cd43e9d53956ff299e5
 SHA512 
4d8e757bed34af028e024e7c1456375f7f97d94661b51d392144af8907e4c2ab6ebd37a7f83b01f1df7ba40f7871400d829e3e443d473376b129cac5bdd73118
-DIST genpatches-6.8-6.experimental.tar.xz 79596 BLAKE2B 
dcbb93f14ccc0630f6d1b17c6325a2e2c14563beedf4ea5b86c278b9f563baab05c383a2d1d19d367375bcff03d66c5ed8e145bac7df2515e578abdffcf188da
 SHA512 
e357ca33ccf1173316d0f812cffc06ef8339943b7fd085e3e393777a7908493d2f8b6279f26f63b0a366ff36c9e519bc97568b510b5fb0428313fc0438f6713e
-DIST genpatches-6.8-6.extras.tar.xz 3704 BLAKE2B 
cf93bc6cb2aa440538d76a4a39869be17297e76d70dfdfa881a0fd63e3862c264f96b834ff6c3bc53e46941d449a61becedb78921c12c49b032874ae0be8
 SHA512 
6139490d83515ccfd8e6f2ff1f4ee39d4a9488973f38e08699150032847b2bdecb75293d8588765733256fe5028890cc2cd38ef528bf327fe282c812aebb326a
 DIST genpatches-6.8-7.base.tar.xz 490916 BLAKE2B 
1e3c77cd80110af720dfe8b20600aab6c2998b05f289f906385c3407c264c77fc84778a3036101941b03e0d59d7c889bac33e351a83895b6d635e87b5dafb5d9
 SHA512 
2a3dcf50a1a78f58aaf2b0f9966004a3a1d982b0967d2311d21d9d205d7e9e889f78b0cff841ba4934c0253388db315542b510ee9c5acc52292d1a9ad1b4a916
 DIST genpatches-6.8-7.experimental.tar.xz 79608 BLAKE2B 
cb8a278ed29f00595d20fbf51974787b154e67579039c3597a33185603de64e5c94b0246b8127c1f0431f3392fe3f343177df95ba7a7465c832325d7a5574e4c
 SHA512 
476659729ae64f16a51d21046bef3f89b574daa54e8b73e309e92d10770758cb4875f216ee564e835db14b726cc3eff173c368c3b9137438c00169e0bfd0a206
 DIST genpatches-6.8-7.extras.tar.xz 3700 BLAKE2B 
95726ead3e318c0fcb3f15db7acadb4e4114157372bef7439ce310d3723faf312c7a79ea49490c59ce91c8c4f26a21e264bc6a4f6796ede0eafb45361d8d9ec6
 SHA512 
81418065cbeebe1af3ae23a29deb2994bcf250e646db045d7e01ca937bb19e8c11939a3d4649a697737aa0503c31d69d75045af5f540b98773ae59ac09528b70

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild
deleted file mode 100644
index 669ad34ffc10..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.8.4.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="6"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 97769eb172a6be73fe63cde0d3d2ec446d92d681
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:48:37 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:48:37 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97769eb1

sys-kernel/gentoo-sources: drop 6.6.24

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.6.24.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 725fc3f01b25..a33e5cec121b 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -42,9 +42,6 @@ DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f
 DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 
46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8
 SHA512 
363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
 DIST genpatches-6.6-27.experimental.tar.xz 5752 BLAKE2B 
5e1c08546bb3414638cce0040a2734229ec8cc25e76988520e147e94472ffb95441f05993f251df7e2b24045a7178cecbbebfc830927821f8d8da19efa9f0713
 SHA512 
f886c23ddb87599258baf06630874cf4b0a3b7b78a6bbcebf412e00a7390a6d880178521b1f770ed7510ce74f8e5751056b7ce54260a47374e844d543b283792
 DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 
36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582
 SHA512 
996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
-DIST genpatches-6.6-30.base.tar.xz 1698592 BLAKE2B 
3e7343cfb06a081796dcc67e15c1b2bd5161b17a9c41703c17131dbb730ae1715fb8f6eda3fb0d8c6443fecb0809e1d417675ff47b04578c0e6fdf708ac64c8a
 SHA512 
57572a52c83fa5e67d084bcffb94f9a8c210a6fb6f424aaac6cb817c0627044eb54c3e61ad38e10acfa0024ed2a09a4c019a3503ce31c00beb07cd573b264df6
-DIST genpatches-6.6-30.experimental.tar.xz 5756 BLAKE2B 
53403e52215b65a30fb5aa3af08ac7d675e0858dda33bb5fcf8971fa527a89e5c71b9feab71cacb07ea36c5e96b8fc3ecf4c53ff05a5fea81eb2fababbd20b3e
 SHA512 
35f8134a90b58b2356252677d028c1fe25e3c48d45ca207f51998702db6c4bebe03eb416bf12857525e616b464a8027c85ef8fc410654963dc11c9b6f8b1eb56
-DIST genpatches-6.6-30.extras.tar.xz 3704 BLAKE2B 
18c323ae1c680bc076d2b62ca5715057b2fe32db70ee582bf81c50dfe6c356acf3a5518de57d64aa046562908981c0b67cc96ee14d452093b25bbd619e206112
 SHA512 
01eb396bb8a6854b9c25339bc41d388743b8ebab46b2ead24e3ea87bc1de48d87e94f80df2b530569088fd431d7f700882321823dfa349a451211b689d1a71a5
 DIST genpatches-6.6-31.base.tar.xz 1700036 BLAKE2B 
52497ce73dc1a0eaac0a73b7c9a8bcd02925afae9d3064e4709e17dd89184100177c6c1b8b6819448a89246cde6a6f29b82a51d906a362df0dd40b182992f872
 SHA512 
e4933aa19770d54e5524efc03e02be8a0c9b1eea62a53458584603e5add1d8123d279ba41cc8c33d65152a0a0649ae53ce0fd8a88b5582b39865f83b84a031e0
 DIST genpatches-6.6-31.experimental.tar.xz 5752 BLAKE2B 
32551b49441cc7a2fac8773a14787389bcea633d34ac22b1d2064b7d0464df2dba634e0fbdf51d164c9a87752df3b708532642af5b4f0a1c1f241a45f3050aa6
 SHA512 
3c7e75fe6ffd0d7d3f7d40beb56e15fda54dbdbdefdaa7f5be9072840f0a717e96122e3768d3387a4e58ad9ac2118c8abeeb180ce7d4fdad096d01ac70a5d355
 DIST genpatches-6.6-31.extras.tar.xz 3704 BLAKE2B 
25bfb920528a71136639dcd536f1b8182ce687d5e8059c29539ed6ea348928cab361867afeb0eef55b040fa3860c44d7510ae9d453a805785567515a7157d009
 SHA512 
f7e7e6b2407752f2f868afef958e88dcdfd1788bb518f17eb60baaec43e55cc69b9185ae55c515b9bc617dc1aa7d1a958b8980ffafd95228aa3322ca104a8fa3

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild
deleted file mode 100644
index dfd900d26729..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.6.24.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="30"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 89f75fea735bdccd397840732aee6c359571532b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:49:00 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:49:00 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89f75fea

sys-kernel/gentoo-sources: drop 6.6.26

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.6.26.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 7a5abd488ed4..b9b244fa6ce2 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -42,9 +42,6 @@ DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f
 DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 
46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8
 SHA512 
363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
 DIST genpatches-6.6-27.experimental.tar.xz 5752 BLAKE2B 
5e1c08546bb3414638cce0040a2734229ec8cc25e76988520e147e94472ffb95441f05993f251df7e2b24045a7178cecbbebfc830927821f8d8da19efa9f0713
 SHA512 
f886c23ddb87599258baf06630874cf4b0a3b7b78a6bbcebf412e00a7390a6d880178521b1f770ed7510ce74f8e5751056b7ce54260a47374e844d543b283792
 DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 
36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582
 SHA512 
996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
-DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B 
a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c2301a5c0b8abcc
 SHA512 
2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
-DIST genpatches-6.6-32.experimental.tar.xz 5756 BLAKE2B 
101781a9303f91cdc195c557b083d092a3353dadcc4c3ff50779af12143953a4c0b236fb5d37015d70c4734fff9ee2f1939cc95ba68fcb5d86ea9df21f9bb1f3
 SHA512 
98ce81edb582028434500a6ceaf278d235705473f580c92b84ea6d958ebf60f255ef1b87fcb1f8b7a20f04be1783474ea1af0d19d18ac3bd8247d414718e
-DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 
42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b
 SHA512 
35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca
 DIST genpatches-6.6-33.base.tar.xz 1799480 BLAKE2B 
c724ac510c4ffa2494a95268c2c97898f78c54a5ffb48f2fd6b74dc27dcf51d9403e60ff4e10d1f1c673a2d09ec6dd9a00683297631fcebe28d4f3497ff31e4b
 SHA512 
dc253ace1b4d1da549e5039682f4e6987ad48da88c63a94968d3fc817b2a64faffbf3e7024417036df3f645346f02f913e81857b7b261a6b174fa4f9d18b1db1
 DIST genpatches-6.6-33.experimental.tar.xz 5752 BLAKE2B 
591ce17e5358e32fa84d021360297fbbfe452d2ab212f80f2b179fc62a327d49416b48beca406d61f8042dfb3867f856d1af159908ce0184641f5b9af6f9a8bf
 SHA512 
6a473108c72fd73742fc761f1f25dab96154faed3c7784a3707c9dd9706d498f76f2fe95ad572be91533c9997e3f356bdcd8a6b0c8a28ca690257e717e3e1e38
 DIST genpatches-6.6-33.extras.tar.xz 3704 BLAKE2B 
c337062a967a4261f48d3a571d4267ac9e0a259013eb9f5f40ed306712d83ac87108c7e60e7479e6e3fec9490c85e6d34bfc0a5c67fd30fe56970b858ef9ccd0
 SHA512 
fc857243332ef3b7c5e1698c0a4fea7860ddfc2a4f240e6f538b33bf4332d324d180745270fd0787e9d26fca575a72ec5bd0c0983d63304775278a4d51a168c1

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild
deleted file mode 100644
index 8621f33422f5..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.6.26.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="32"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 76957bc4eeb21c50970f11a8c365e61c2024
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:48:22 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:48:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76957bc4

sys-kernel/gentoo-sources: drop 6.1.85

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.1.85.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 45386f584b7a..725fc3f01b25 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -27,9 +27,6 @@ DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B 
d22ef26f4b321319ce84b7bac4b345
 DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 
3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b
 SHA512 
6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
 DIST genpatches-6.1-90.experimental.tar.xz 17432 BLAKE2B 
f99459d9f570b9b772914725b07c2b6897bfdc525310e58b3aafa8b7978ee1520a52f84f52d0b3a83ead4105b8cc2ebc5b87a5638927c4f3c7b036415abb3dec
 SHA512 
5431de60b22466559088e050e420cd5eb624f0e39efdc069707a572011adf9173b954cc0deb58054d43855df264dd93a2d673e00c344fadc0f90bdf1c604b48d
 DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 
466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572
 SHA512 
1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
-DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B 
f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131
 SHA512 
356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
-DIST genpatches-6.1-94.experimental.tar.xz 17440 BLAKE2B 
34a41cf4382f4f7f8e4a0a92db26335a1500a6421a1bdc115f709739aa1f34041ab332e638bbe63df9f160c1985ebdc73c482c76a0bc26c2eba4e62af6083ae7
 SHA512 
3055b91194475c170d029933c76f644aeaf462be2c1ea0700a8c6323d66a54baa84c2908478fe27e8603856faa739b3b33d61a06cdb9044b680f095c1e0586f6
-DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 
1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692
 SHA512 
035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d
 DIST genpatches-6.1-95.base.tar.xz 5062256 BLAKE2B 
e08c254f1e2e2a062d2b8026109d72553ca8083b170f0a4424c78ac53802bd5bf54d23195dd89f748ef6c253bdf1058cdd65a6f548d0b0a5378b8636b63c3908
 SHA512 
0607276c857bd40a96e74fafea00d11c0ac80a3801a3cb320230463be1f6ad52727f0081261194a6fff1b0d644b3561663eb51cb3c36778c5827b5859e0923d6
 DIST genpatches-6.1-95.experimental.tar.xz 17428 BLAKE2B 
7216dfbd36ae5d1c2743c2f481cfacdd8705783e593d0c5d305e5a55b053611ff00eb542d41d12316659bb98f3439012b5e9ea78cb72fa3f2a8013e0feb54e9c
 SHA512 
014cf2ff9a6626e8d3f96d02a739bec5b1c157874c71d5281df83d0e79b2643c91d44f00c08a427deee607a43b30b790881ba6ef48704983cc0705c731c68460
 DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B 
b1fd3b8c0cfdf227a96084fb8eb2ac99d9ff5d45bc3b3092818accd4253e677cb4962e7a554d3510a3bdc62dcad9b7ae22f549f15e0478241fa2c6d19a45da97
 SHA512 
73f46044c7d64969a287cbb269c9039bb1eb1d537fb1cdcfe0bc3772b9fa220419abda8ef5395d3d0d06ca80d3761a6eda610251cc825b79fc7fa3b4b0c1cd99

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild
deleted file mode 100644
index 7213208c1c47..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.1.85.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="94"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 9028ce75da8404b77d0f92df381941a36119277f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:48:49 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:48:49 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9028ce75

sys-kernel/gentoo-sources: drop 6.6.25

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.6.25.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index a33e5cec121b..7a5abd488ed4 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -42,9 +42,6 @@ DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f
 DIST genpatches-6.6-27.base.tar.xz 1392292 BLAKE2B 
46e3c354f7c27182c2f97bd20c165fa8bb79317bb136afbbe1e0906cd405e7cbcab1293e724cda38491f0d1cd9e9009146f18ad9b5ecf54526e69aae43fbc9e8
 SHA512 
363d26f9410e2d526f07c0831d36733999ec284ee01d684ad15aa5856b007a2d2a189ca414358da87a479dcbbea7ae24add9d8019b4c41c8bf1aae7b67a3b490
 DIST genpatches-6.6-27.experimental.tar.xz 5752 BLAKE2B 
5e1c08546bb3414638cce0040a2734229ec8cc25e76988520e147e94472ffb95441f05993f251df7e2b24045a7178cecbbebfc830927821f8d8da19efa9f0713
 SHA512 
f886c23ddb87599258baf06630874cf4b0a3b7b78a6bbcebf412e00a7390a6d880178521b1f770ed7510ce74f8e5751056b7ce54260a47374e844d543b283792
 DIST genpatches-6.6-27.extras.tar.xz 3700 BLAKE2B 
36a21c970dd2c8f72a4496b9f72faea3e94fba49342e00b7cdfc0ca6d4f3ab14fef161a7d02ad13b1c7db73af3c96b1c145453d0645791b46b34f599b3947582
 SHA512 
996a1b0a5c625043ececbeacc648f4dd71da2e239482ca515b680b146ba6041feeb0924929b1b2b6ee4f3ecc24c85926e54e28058d9401d4399282151332dfce
-DIST genpatches-6.6-31.base.tar.xz 1700036 BLAKE2B 
52497ce73dc1a0eaac0a73b7c9a8bcd02925afae9d3064e4709e17dd89184100177c6c1b8b6819448a89246cde6a6f29b82a51d906a362df0dd40b182992f872
 SHA512 
e4933aa19770d54e5524efc03e02be8a0c9b1eea62a53458584603e5add1d8123d279ba41cc8c33d65152a0a0649ae53ce0fd8a88b5582b39865f83b84a031e0
-DIST genpatches-6.6-31.experimental.tar.xz 5752 BLAKE2B 
32551b49441cc7a2fac8773a14787389bcea633d34ac22b1d2064b7d0464df2dba634e0fbdf51d164c9a87752df3b708532642af5b4f0a1c1f241a45f3050aa6
 SHA512 
3c7e75fe6ffd0d7d3f7d40beb56e15fda54dbdbdefdaa7f5be9072840f0a717e96122e3768d3387a4e58ad9ac2118c8abeeb180ce7d4fdad096d01ac70a5d355
-DIST genpatches-6.6-31.extras.tar.xz 3704 BLAKE2B 
25bfb920528a71136639dcd536f1b8182ce687d5e8059c29539ed6ea348928cab361867afeb0eef55b040fa3860c44d7510ae9d453a805785567515a7157d009
 SHA512 
f7e7e6b2407752f2f868afef958e88dcdfd1788bb518f17eb60baaec43e55cc69b9185ae55c515b9bc617dc1aa7d1a958b8980ffafd95228aa3322ca104a8fa3
 DIST genpatches-6.6-32.base.tar.xz 1799112 BLAKE2B 
a9c9af39b7da19c0d3f3a1893de26641b1d5d7ad242de4ceb1659d33573e8df8d173d363f005843149ee21598a2d4f8a6e5fbbdd02926c2301a5c0b8abcc
 SHA512 
2204a3ff6187c349a41f101bddffd39145aa530e6a37792b391db0b3c4150e290ce8909430e87c8deb18400d753a621b90c26d581c08abf104a8bc48197a1fe6
 DIST genpatches-6.6-32.experimental.tar.xz 5756 BLAKE2B 
101781a9303f91cdc195c557b083d092a3353dadcc4c3ff50779af12143953a4c0b236fb5d37015d70c4734fff9ee2f1939cc95ba68fcb5d86ea9df21f9bb1f3
 SHA512 
98ce81edb582028434500a6ceaf278d235705473f580c92b84ea6d958ebf60f255ef1b87fcb1f8b7a20f04be1783474ea1af0d19d18ac3bd8247d414718e
 DIST genpatches-6.6-32.extras.tar.xz 3704 BLAKE2B 
42d3c81bbd7bb8f062a5f437f8c1c9db1809cea8c0628f8604f7c2c8968fca4c6629bd3dafa2eae1e7b7692ff33a9836e1be96a0e3b45db95752b96b9f76f58b
 SHA512 
35fe52d2ad4b4621d7bb615e0c5888eae83a88d8554abae069d68e801598c2fad360c9cdefdbf3e7c3c083e50eb2317f775f2ce23c26ee7a07446184b7dbbdca

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild
deleted file mode 100644
index f96e1bc90b25..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.6.25.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="31"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 3834fd0abf93a8165d8b063d8b91cda6628fd041
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:47:45 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:47:45 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3834fd0a

sys-kernel/gentoo-sources: drop 5.15.154

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  2 --
 .../gentoo-sources/gentoo-sources-5.15.154.ebuild  | 28 --
 2 files changed, 30 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 95f82d488483..6cb8efb3b307 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -15,8 +15,6 @@ DIST genpatches-5.15-156.experimental.tar.xz 5420 BLAKE2B 
5cb4d75abca17c53653238
 DIST genpatches-5.15-156.extras.tar.xz 3936 BLAKE2B 
ad08b5d93b943236326d333c627ae8cd279d78fd2b8f8df420ce75be815472dca9785b8eb14015ca2dbc92560a8589d31b9f9edbf81280c85d1ce6fe58aed0b1
 SHA512 
580ba97a039ff7417b448d4df13b67ed262b7a47be449515ca80125a89b5da3773757db6ff7389b501daee6ab708e19dc2713088ee118859e1e9d3f4b303
 DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B 
ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78
 SHA512 
e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
 DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 
7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e
 SHA512 
4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
-DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 
2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558
 SHA512 
0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
-DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B 
f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93
 SHA512 
a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
 DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 
1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca
 SHA512 
46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b
 DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 
6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf
 SHA512 
c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
 DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B 
f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed
 SHA512 
f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild
deleted file mode 100644
index 43c1b536de16..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.154.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="164"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: e82131ff23406c11a1afeccb16fd211192e905da
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:48:11 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:48:11 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e82131ff

sys-kernel/gentoo-sources: drop 6.1.84

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.1.84.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 52e0336f676d..45386f584b7a 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -27,9 +27,6 @@ DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B 
d22ef26f4b321319ce84b7bac4b345
 DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 
3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b
 SHA512 
6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
 DIST genpatches-6.1-90.experimental.tar.xz 17432 BLAKE2B 
f99459d9f570b9b772914725b07c2b6897bfdc525310e58b3aafa8b7978ee1520a52f84f52d0b3a83ead4105b8cc2ebc5b87a5638927c4f3c7b036415abb3dec
 SHA512 
5431de60b22466559088e050e420cd5eb624f0e39efdc069707a572011adf9173b954cc0deb58054d43855df264dd93a2d673e00c344fadc0f90bdf1c604b48d
 DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 
466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572
 SHA512 
1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
-DIST genpatches-6.1-93.base.tar.xz 5006784 BLAKE2B 
e8b08d894eab003f055f847a635ed2c5b28a0251afb3e1a62f7c904047344b7f58747423a9ff68ab0047604fc53f1431f4c8dde02dc876a035ef24cf5056426f
 SHA512 
e15df28e3802b78333d8401d6c525561ba130d94866dc0084c7ed99bc72d5a8abd38792d46c686165d58cef989f8d61ca8d36fe98ced9f7f8a7628c2d72442c4
-DIST genpatches-6.1-93.experimental.tar.xz 17440 BLAKE2B 
480038608754f63bdd663e711c0d954e23811d6ceeaea63e11da56096564a0b871095449f2987c6c69d6975e65411f54c634a1a9e8b76cbdc2595a1f4e412582
 SHA512 
04f423c1eaaf61e8339a3509af03ad85ddbbfecc8e96940e5326ec21015b91c29de3036dd986ed845596f4b2b83a0a3d3600368ad3a156ef5d90a3a943c48d8a
-DIST genpatches-6.1-93.extras.tar.xz 3816 BLAKE2B 
bd2102b672f8b8128aa19f262d44162e54af0538742a8f9e38e1c1efe6e927c6d51bc5eae0e1f7f3182b5ac29e4f4a1405ac62fe35052967aab3f58e53993bc2
 SHA512 
73ecba9e045e9575f137985dce8303194ac5333dac6d83f0106cdcc1cd8df342778a2030701572d7445f0d5332ae384e07be09aae8f48c39e01993e3f3ad37dd
 DIST genpatches-6.1-94.base.tar.xz 5046684 BLAKE2B 
f9024ee9302b618af0e68c4b0ed91af1781d0d9ab51d3efacd1e18d8ee07fd61b40fdbdb52ef9a8a4e403570a87f4c28e12ab305657df19dcd766d9de81f9131
 SHA512 
356301a38dee163ff836ae5dbaf6ac724c3166b76b161b967f5ef892133d82b79be11d0f7243e221d938c1a5b154f847462713b2cc5f191d949126f66be8ec51
 DIST genpatches-6.1-94.experimental.tar.xz 17440 BLAKE2B 
34a41cf4382f4f7f8e4a0a92db26335a1500a6421a1bdc115f709739aa1f34041ab332e638bbe63df9f160c1985ebdc73c482c76a0bc26c2eba4e62af6083ae7
 SHA512 
3055b91194475c170d029933c76f644aeaf462be2c1ea0700a8c6323d66a54baa84c2908478fe27e8603856faa739b3b33d61a06cdb9044b680f095c1e0586f6
 DIST genpatches-6.1-94.extras.tar.xz 3816 BLAKE2B 
1f542b22b91ed285938cfbc6eef5f6ebce579882f65cfd7031b38aedbc3fdbe88abefec221e3139f3ea44c9a7841283d733f4a21ac3c4e449273e4269a491692
 SHA512 
035461792175f6914813dd900c1ab18a93998d7a54f42cd15275e23fb1e0c6b76382e3dd9782f50aaea9eceb1271518918bac964f95db2d746f3deb0a9a0dc1d

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild
deleted file mode 100644
index 91f774a7cca4..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.1.84.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="93"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 450d47cd4a32561101cc18ac398ec4b15f3e58ed
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:48:01 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:48:01 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=450d47cd

sys-kernel/gentoo-sources: drop 6.1.83

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-6.1.83.ebuild| 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 6cb8efb3b307..52e0336f676d 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -27,9 +27,6 @@ DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B 
d22ef26f4b321319ce84b7bac4b345
 DIST genpatches-6.1-90.base.tar.xz 4798868 BLAKE2B 
3898a35ee9d3ea977c455a8432d512ed9f282f3b961b0046b79843bac59b136d9834c6fc128c5fdd2ba28b1d25e98c47b67bc3c50287cb05a372ed34d2b8982b
 SHA512 
6bd2353dcb0caedfbd009f66d10e6201079c481101490fbe131168f0e46203446226c47a85059bcdeb8a3395ba79ed9ce0075c144ea8f94dffc0911958f679b4
 DIST genpatches-6.1-90.experimental.tar.xz 17432 BLAKE2B 
f99459d9f570b9b772914725b07c2b6897bfdc525310e58b3aafa8b7978ee1520a52f84f52d0b3a83ead4105b8cc2ebc5b87a5638927c4f3c7b036415abb3dec
 SHA512 
5431de60b22466559088e050e420cd5eb624f0e39efdc069707a572011adf9173b954cc0deb58054d43855df264dd93a2d673e00c344fadc0f90bdf1c604b48d
 DIST genpatches-6.1-90.extras.tar.xz 3812 BLAKE2B 
466c0b796df7406c228fd4dbad20f84c2fb99203ccae1a9e018a15a0314dafb478ef89dbeefaa012b0873a06fe3398b7f17f68bf8275283cafd0d258d44c3572
 SHA512 
1744cb7d90176d3eb09195679b51eb0aadfe5a3452dc2d2b299262eb7aeda3071bd0bbdadab2c05bd266c288eee5580e4da1190f308e8755140d454226f32204
-DIST genpatches-6.1-92.base.tar.xz 5022044 BLAKE2B 
bdc476c487d2102a92683fd173555c2719a26eaf96153b468748724dfe4ee3c0bc7c78d2d789e0bbfbc7620fccf89b882489427c738d6c5cbd12bce9f611f492
 SHA512 
7009e52a91b1f1bb2c5f1f6e494b0e91ef194382ed183da450be4a83a849cbcbcb83d7333c95e4b91fec56c02059c9c07c299fea9717384d880a9d9c08038766
-DIST genpatches-6.1-92.experimental.tar.xz 17440 BLAKE2B 
1cdb72b922417af9af795dc43f3e91dd1f5e4f954e37b7b17ef322c1c56d19f64f71843f1b849463a300d21b50697324bf578e670e82cff20c7c25fdf7a3b1bd
 SHA512 
92f6b57b74b23aed03ff325575d0196b14224409f2b91551877ff86a010c9a02c45012a4b9ce6438fe01c3a2b86006c09381b91473733f686409a7d4eab6d7fe
-DIST genpatches-6.1-92.extras.tar.xz 3820 BLAKE2B 
be1e90178f400f7e4b6f2e21c6f3e1160c9e5d317eeab902d593838ad9a1261eed8824db27a9852771baea9bbcc7365303098d74cb906ef720f82ab5f2e83a5e
 SHA512 
5e5f0b564987d43bb577449cf6fe65adf59f56a2fdd80fdb09890e02d42771327caf2ef9abcb711a6ab678e45bc6aa6ccae4b448a668856f9533d42e6a2a8e7d
 DIST genpatches-6.1-93.base.tar.xz 5006784 BLAKE2B 
e8b08d894eab003f055f847a635ed2c5b28a0251afb3e1a62f7c904047344b7f58747423a9ff68ab0047604fc53f1431f4c8dde02dc876a035ef24cf5056426f
 SHA512 
e15df28e3802b78333d8401d6c525561ba130d94866dc0084c7ed99bc72d5a8abd38792d46c686165d58cef989f8d61ca8d36fe98ced9f7f8a7628c2d72442c4
 DIST genpatches-6.1-93.experimental.tar.xz 17440 BLAKE2B 
480038608754f63bdd663e711c0d954e23811d6ceeaea63e11da56096564a0b871095449f2987c6c69d6975e65411f54c634a1a9e8b76cbdc2595a1f4e412582
 SHA512 
04f423c1eaaf61e8339a3509af03ad85ddbbfecc8e96940e5326ec21015b91c29de3036dd986ed845596f4b2b83a0a3d3600368ad3a156ef5d90a3a943c48d8a
 DIST genpatches-6.1-93.extras.tar.xz 3816 BLAKE2B 
bd2102b672f8b8128aa19f262d44162e54af0538742a8f9e38e1c1efe6e927c6d51bc5eae0e1f7f3182b5ac29e4f4a1405ac62fe35052967aab3f58e53993bc2
 SHA512 
73ecba9e045e9575f137985dce8303194ac5333dac6d83f0106cdcc1cd8df342778a2030701572d7445f0d5332ae384e07be09aae8f48c39e01993e3f3ad37dd

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild
deleted file mode 100644
index d79efe65f8d5..
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.1.83.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="92"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 00fc56da9888b02373146bfcf0967efbc01a4791
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:47:22 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:47:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=00fc56da

sys-kernel/gentoo-sources: drop 5.15.152

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  2 --
 .../gentoo-sources/gentoo-sources-5.15.152.ebuild  | 28 --
 2 files changed, 30 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 05befaae90e5..4126b57f1317 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -15,8 +15,6 @@ DIST genpatches-5.15-156.experimental.tar.xz 5420 BLAKE2B 
5cb4d75abca17c53653238
 DIST genpatches-5.15-156.extras.tar.xz 3936 BLAKE2B 
ad08b5d93b943236326d333c627ae8cd279d78fd2b8f8df420ce75be815472dca9785b8eb14015ca2dbc92560a8589d31b9f9edbf81280c85d1ce6fe58aed0b1
 SHA512 
580ba97a039ff7417b448d4df13b67ed262b7a47be449515ca80125a89b5da3773757db6ff7389b501daee6ab708e19dc2713088ee118859e1e9d3f4b303
 DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B 
ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78
 SHA512 
e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
 DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 
7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e
 SHA512 
4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
-DIST genpatches-5.15-161.base.tar.xz 6394340 BLAKE2B 
9b30c56e1efcc866985caa448061cf8fb8973ee99a65c55787df122518bafa358760222944420add65ec777ad3012f06f74e0b8a4c2ecef32d5b882e78735ba2
 SHA512 
63cc6a96813f197a0d37e8a98a603ee594244cc6d18fd2e0fd566ea4a72866c425abbf847e9389472a7a3ceaa6118eb72e2c09d838db4698e0402f3a92bf229d
-DIST genpatches-5.15-161.extras.tar.xz 3936 BLAKE2B 
3bbf29d5ff26051c5f115439f42a07a3af47a681065e00561f8636aae51142b82b87d7e2879839d5abc7bec944b193aac31d2eed543275b94f47dca2eda38090
 SHA512 
20e5ac4f8e8903a86cefa2cbb3a4962f3dd60ab56f71397208622230ea1f4d481d703d6594fa9269e46d2369514d1c6deacfcfdbd97cd50ad9ee63c220f289b4
 DIST genpatches-5.15-163.base.tar.xz 6565400 BLAKE2B 
2ad4b5bf3b7654936bc9354d8f737435b8bb0cd0a8e12600cc453410ce99c5e41ee5659d19d1d0fd9939fccdee2ee584f7d73cfb05cc844f3097bf8907cde6f0
 SHA512 
b51d2aca5891582bc27f258f0de629230d793960548e385492d7b1e4cbabd2acb40c628a7d63c6182d31cc28c9a658f6a496997174a8116a14c5b2253fe921cb
 DIST genpatches-5.15-163.extras.tar.xz 3944 BLAKE2B 
61018af8eae6b9492e3ce11d26a33e0bb5207f05ea7353e4b843b2ccfcf67ef02c2f70833921573e13e5f11443733d64ffb15657cdbdc02696f03ac2e71c75c4
 SHA512 
69e5a999aa527472e3fb80ffbe0bbb9c9c3d81aa4a4e623d361febe3ed1c695ab647b9e4ae3e1978b12981636f7a1d7f0a65685ba140e6515e45ec3ed0747a70
 DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 
2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558
 SHA512 
0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild
deleted file mode 100644
index ee9ee0c8b718..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.152.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="161"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 558a1477cbc68f9279e6b17a3b569bb96f466a69
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:47:07 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:47:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=558a1477

sys-kernel/gentoo-sources: drop 5.10.213

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 ---
 .../gentoo-sources/gentoo-sources-5.10.213.ebuild  | 28 --
 2 files changed, 31 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index c62885bd1a56..05befaae90e5 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -4,9 +4,6 @@ DIST genpatches-5.10-219.extras.tar.xz 3872 BLAKE2B 
e750906a1615f45077bba557296d
 DIST genpatches-5.10-223.base.tar.xz 6584808 BLAKE2B 
41f0555956697c8963664a61259c70160f3473f4df25d676600acba478a3b9ebf2382da6d3a4a0ede98c1c8b5f41e37b15de841721db0b55716c79356255578e
 SHA512 
69aeeecdcc0de166386dd795d5b93e595c81ed36833f670051b73607f6d419345b452847517aa1532a08bf3b9009603aea3c64b693c76a3a3f8cd42fae6d522a
 DIST genpatches-5.10-223.experimental.tar.xz 11852 BLAKE2B 
63d94631f96c50fcaedef1c0aebc9769d0a12ceb79ce005d184484f1ab0ef20800506e1cd9ce2f29141504f3a8a2807d0e55aa62cfe690ceabed082944b0be6a
 SHA512 
61184a7ceb8a9289c7edd6efe62bdcb30fa2cb2926ca222ab16f991467379fd2d0bc16009ea99c69e946074499e2d8a61da13cdfad0f7e50a62da54aaa7d305f
 DIST genpatches-5.10-223.extras.tar.xz 3872 BLAKE2B 
26ea7a17b505ef6ba61301999d962c745416164cc047aa5049d6db192f714a73ae0e89d5faa74724820524f4398b2d2f86d00479f28c38bdfdfef52c03bc5ccc
 SHA512 
12b85bafc1b22ba4f310f74fe18c936e6d251787913d03849b117268e4c15e9b0ecf5cf9bcf8275630811e2babc845cc0b817b3d50a9c19fd548a800da537932
-DIST genpatches-5.10-224.base.tar.xz 6613216 BLAKE2B 
f62d92ad50be996e40459a55f7d2ac9e12a838fd56d221a93bf331f5d60ebf587c347ee915135334a37a0dcbe14dd8e0b1f47211f53c2fcc5d1bc113a849cdd6
 SHA512 
ff7114c6ac151f923b43d7c5261c59b1281fb6066a45620d61c17f23dad6ec7ebb1557a8d8aa5b278c0d110cf3c98e84948a10fedf89525207cbd22aadb6e0cd
-DIST genpatches-5.10-224.experimental.tar.xz 11852 BLAKE2B 
0442688f7e5629859de18d045d34f701d4adb9ee4eadfb030157af0d8422cb9f32d110bd7da1e7b65ab4084961b72b445ba4ee97abf30375b648c924b6da3e37
 SHA512 
600d1700a715fe07bd570a04e79981a9b8668df4227dc49ea20ebb9d97864f055233abfc65b47f268b1874624818c6a06326a56e187ad116a5612453a5782375
-DIST genpatches-5.10-224.extras.tar.xz 3876 BLAKE2B 
819af23c0a0524ca4bc9655eca4dd3a6ac9569409df4f496630a5f42823cb1663e472082abdd0f745d8c12da64a010703f7800215cc1eea0991fbf2f09903327
 SHA512 
199b0eac0807285691acfac8b36a675887c546a4afe2602dfccbd4792b5175583d933f199198a0b897418097825336a431316201cedfeb6e07e7d89a54cabb0e
 DIST genpatches-5.10-225.base.tar.xz 6772188 BLAKE2B 
39328b3d07cf007e8b85022a478b70011de41b32968f8ba61d6cf5e153c8e5f1bed488d655911ebc657548061da14e172dd04864dd2e2df48faabc6e5f535979
 SHA512 
d3046f9d3792c7b55c5a5d2bdf376b112dafb3facf372259939a8fc8a4f3ddb1e64ed31a90ecc8032d8631feb646b04d2864dbbf846f05b5558c221b61d79bdd
 DIST genpatches-5.10-225.experimental.tar.xz 11852 BLAKE2B 
0508f3f759f4780bcc88921e64eb14410e2113ca63eb0bdfc6cbb490e98162f316c6b5fe9923db6f3ee482f2a0f76a3d9472148c27ebe683c28773b48e9b9eea
 SHA512 
0e1128188fcb9e5b3173550a7faa017b953429c0d61c1be1408e80848567b6b6670751045eca4d5599ba1879ac00fe6748e0c9c56e0d1d8894bb94bedf5f635c
 DIST genpatches-5.10-225.extras.tar.xz 3880 BLAKE2B 
340f98133bf43bc6313882f834186de7359277184e370d6f81d6a857fa6e42b8a5a210896ae8d462c160a4d0ca1d373f435e752ed08b34a466e635720e7120b5
 SHA512 
9afe7f84bebdf6a6f410df7fc6598d130bd765d2f79ce1827f61c36d6a166c741631ba2812bc2ef0c27d5c48ac6ceb38676e2a254143e267997570b9cee07d94

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild
deleted file mode 100644
index 57cff3d8b7e6..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.213.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras experimental"
-K_GENPATCHES_VER="224"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: c891148254a4c7405b32b75d54f963d155fee277
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:47:33 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:47:33 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8911482

sys-kernel/gentoo-sources: drop 5.15.153

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  2 --
 .../gentoo-sources/gentoo-sources-5.15.153.ebuild  | 28 --
 2 files changed, 30 deletions(-)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 4126b57f1317..95f82d488483 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -15,8 +15,6 @@ DIST genpatches-5.15-156.experimental.tar.xz 5420 BLAKE2B 
5cb4d75abca17c53653238
 DIST genpatches-5.15-156.extras.tar.xz 3936 BLAKE2B 
ad08b5d93b943236326d333c627ae8cd279d78fd2b8f8df420ce75be815472dca9785b8eb14015ca2dbc92560a8589d31b9f9edbf81280c85d1ce6fe58aed0b1
 SHA512 
580ba97a039ff7417b448d4df13b67ed262b7a47be449515ca80125a89b5da3773757db6ff7389b501daee6ab708e19dc2713088ee118859e1e9d3f4b303
 DIST genpatches-5.15-160.base.tar.xz 6317352 BLAKE2B 
ccee78c3ccba8755f0e9de9e62c870d7f85d5302d2cdafd178184bbbec51d1a69be990c49f58fe1a1f897ed7e59bba1cc5eacc7589b4476ee6fcac19a90b0e78
 SHA512 
e36a435f9e353cd48ee12322f998a2fb4e9cf29eeb9e6f6f95534a48524db17b6eb654aa514ddba1108135eb92da7ef6af54f532bf29ca89b566d8903c1456e6
 DIST genpatches-5.15-160.extras.tar.xz 3936 BLAKE2B 
7b4d7802346372f862321837b1b554dcc5cd666be0a39fb56c6a6364060c3c5b5fe37d77d131beff6f0ed4c6290d9c9f9eafc58e9a923e268cafd2814ea9d18e
 SHA512 
4ff242b000ce5969dd50c424ebe94a417271a2af081584e91d155ef11c3b11536fc8a242b0e536491396317ead92a825590208c5f317dc6a8975bbfae28a17a1
-DIST genpatches-5.15-163.base.tar.xz 6565400 BLAKE2B 
2ad4b5bf3b7654936bc9354d8f737435b8bb0cd0a8e12600cc453410ce99c5e41ee5659d19d1d0fd9939fccdee2ee584f7d73cfb05cc844f3097bf8907cde6f0
 SHA512 
b51d2aca5891582bc27f258f0de629230d793960548e385492d7b1e4cbabd2acb40c628a7d63c6182d31cc28c9a658f6a496997174a8116a14c5b2253fe921cb
-DIST genpatches-5.15-163.extras.tar.xz 3944 BLAKE2B 
61018af8eae6b9492e3ce11d26a33e0bb5207f05ea7353e4b843b2ccfcf67ef02c2f70833921573e13e5f11443733d64ffb15657cdbdc02696f03ac2e71c75c4
 SHA512 
69e5a999aa527472e3fb80ffbe0bbb9c9c3d81aa4a4e623d361febe3ed1c695ab647b9e4ae3e1978b12981636f7a1d7f0a65685ba140e6515e45ec3ed0747a70
 DIST genpatches-5.15-164.base.tar.xz 6702232 BLAKE2B 
2a65783ebd23392a767ded400280d9e47ea95c18f059b1d67b653aa800f63a50cfcdd996113036dc9f61648453d232003eaf9df0a42af18949e43f7669bd6558
 SHA512 
0eb957501c3a1cf2256585c90c81cb3e4b371a54640bd893f001bce949d1a3897eee055c090e1dc57033a691bd62af2b5418401ce8a44fb76a388bb629c5205f
 DIST genpatches-5.15-164.extras.tar.xz 3940 BLAKE2B 
f1a166e7982c6a6968a083fcf60b6e383d148c17562403035ed8168ba16d045e56384528694752cd614b7aeade23fda879ab298c704bb297278af554ea6caa93
 SHA512 
a78b7eb2a98194a08b836358be7b8249cc280216056caffd95cea98dbeb62e01c04012c864031d5f9f16bf132b154dfc4922a4550127192c8307ab61da3937d1
 DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 
1c77612af16b5111c89c5f9ec8624f82ecdb8cbd18afaa25d72c05853cf63f6206101fbd19b9beaedc9689f7a14ebd9b6c6b6b559b502282489e6a558e48afca
 SHA512 
46c196486d96644d9991ea93b44dfcc524fd7ea68b7bbc549f6eaa8d99ef5dce039365c727157c7bffa6f389503d92630b4d750ee482bbf67def2159daad766b

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild
deleted file mode 100644
index 07e8d3c956df..
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.153.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-ETYPE="sources"
-K_WANT_GENPATCHES="base extras"
-K_GENPATCHES_VER="163"
-
-inherit kernel-2
-detect_version
-detect_arch
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
-DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
-SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
-
-pkg_postinst() {
-   kernel-2_pkg_postinst
-   einfo "For more info on this patchset, and how to report problems, see:"
-   einfo "${HOMEPAGE}"
-}
-
-pkg_postrm() {
-   kernel-2_pkg_postrm
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: e04edcb48d6c8ec017054339c88d7e27758d224f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:42:29 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:42:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e04edcb4

sys-kernel/gentoo-sources: Minor QA fixes

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild
index d292aefd9aca..4a4de6d4a2eb 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild
@@ -10,12 +10,11 @@ inherit kernel-2
 detect_version
 detect_arch
 
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="experimental"
 
 pkg_postinst() {
kernel-2_pkg_postinst



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 355990ae8566f9e65e9fb411de2ea846d999496b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:45:55 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:45:55 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=355990ae

sys-kernel/gentoo-sources: Minor QA fixes

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild
index fb43f8ebf98c..c8179f12eefc 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.215.ebuild
@@ -10,12 +10,11 @@ inherit kernel-2
 detect_version
 detect_arch
 
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="experimental"
 
 pkg_postinst() {
kernel-2_pkg_postinst



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 96a6a276658d688d2a2b0cc904edf7cd4e37666d
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:43:34 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:43:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=96a6a276

sys-kernel/gentoo-sources: Minor QA fixes

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild
index c3023fe6244a..3ab6d0df0560 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild
@@ -10,12 +10,11 @@ inherit kernel-2
 detect_version
 detect_arch
 
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+IUSE="experimental"
 
 pkg_postinst() {
kernel-2_pkg_postinst



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 472a11320a84e8cfa4f0be5bd4c692f85ee111f9
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:44:58 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:44:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=472a1132

sys-kernel/gentoo-sources: Minor QA fixes

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild
index c1fe97c43018..364050c724e3 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild
@@ -10,12 +10,11 @@ inherit kernel-2
 detect_version
 detect_arch
 
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="experimental"
 
 pkg_postinst() {
kernel-2_pkg_postinst



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 119393e609ff8234817cf2e85d8629845cd8fa74
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 18:44:12 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 18:44:12 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=119393e6

sys-kernel/gentoo-sources: Minor QA fixes

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild
index 8837a1c4f08d..7677d4661efa 100644
--- a/sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild
@@ -10,12 +10,11 @@ inherit kernel-2
 detect_version
 detect_arch
 
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
-HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
-IUSE="experimental"
-
 DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
 SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+IUSE="experimental"
 
 pkg_postinst() {
kernel-2_pkg_postinst



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: c6b67a781e231b41bacfdb76409fb92d1bba52c6
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:48:30 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:48:30 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c6b67a78

sys-kernel/gentoo-sources: add 6.6.29, Remove redundant patch

Removed:
1800_gcc-plugins-stackleak-Avoid-head-text-section.patch

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.6.29.ebuild| 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 7efc50ff6713..c368a50f0d19 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -78,6 +78,9 @@ DIST genpatches-6.6-34.extras.tar.xz 3704 BLAKE2B 
7e5ad01a7ef80cdce8a974ede1efe5
 DIST genpatches-6.6-35.base.tar.xz 1860992 BLAKE2B 
afeb95582f83a941d830e8a90d1b7e6275d6d43b41de93aeb01dc743b1afafc5d675d98b66b528899fe9e69fe856402059932be58487c74bfc0102cff748244a
 SHA512 
bf2848bc7e668b8b8df410f22f66b575ccd3a4d160efc6ac5d3549e4d34dc10d81736d8dbf689e64414491d4bb5479c54ee8ba7d6ad9d3dcae7db1d15c13dff0
 DIST genpatches-6.6-35.experimental.tar.xz 5756 BLAKE2B 
057d6bd9f1082bcd2a956bccea4a3d7ecbf35c57cf1f5e54b702e282d651b780f325dc1d4f65198a84cf6567ee79790dfeecdbded9cd93b86e8c2df57ebb7ac5
 SHA512 
19451d95b23770d705b1947fecaf5f211a22de1ca43f91f5b40a5a8c2f0a9e136e5ddcdb8de35cbd5c77664b131adbed8385dd3f403f0fb78bca2799602bf1c1
 DIST genpatches-6.6-35.extras.tar.xz 3704 BLAKE2B 
23fe1a854b29b205e93ac82a796ed6eabbc96774648168f616c2366f647dedd5f5ebade68059bc7e9f8aad5b57c8b7577b6e098859484f35c07913cb4e3567a2
 SHA512 
37e311b153e411df00489bf4973e1a414b480c4f2d6ac488ddd8af3f717461b14c53143696628df3750168869cfcc3cfc209599454f9873e28ae1e1390198076
+DIST genpatches-6.6-36.base.tar.xz 1937600 BLAKE2B 
8e3483fb9e7b3f6f63e97eb4dc66e7f0ea8c48fc22c17981d930d89fdb878fe0325fa7898df1baa8e8252a2ca122ab77e027e0e1da0881c9240a70d5dd912951
 SHA512 
8b66b6584b7d14ef3a897e4d71395340d6b350ed53a656988f40487da3819d403fdacc209df593459042d6c5f3ec4605f3e0d7cd78654cbcee9928ea022a6be6
+DIST genpatches-6.6-36.experimental.tar.xz 5756 BLAKE2B 
5329921c9ab3dbde6bbb922e1f2f1a6a9ac057c08b818e99feb84f8f9d4119eb7c4ffd40d51355ede0a3b81d79b3274dbbc617d794ae45f3b527011ccb28
 SHA512 
994dd1d7d696128e8e940c2e3e860c6c83c53e9feef5d56200c3c95940ef83a19ded0293b6681919b2d934e6da50e4a7d29cad47ab20fd784a6dcf62bc38860b
+DIST genpatches-6.6-36.extras.tar.xz 3704 BLAKE2B 
f264b10b2956dee9762df626cc764f53f8935b774fa84c08e553b52cc23bc91e48580b46cb5ba29f2364ac6ef98ef8993757e750cc7e5d020061118483083bb6
 SHA512 
c006fad1e9cd0aaa3d8d4698e8fa44a17dfa121eab23991cf3549a49cb132543a070b4ed3ab980267225eec8700dd0c6e9b71c20489a16288d22fcefd0166a9a
 DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 
87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4
 SHA512 
fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
 DIST genpatches-6.8-10.experimental.tar.xz 79636 BLAKE2B 
f625573411a8b4e86812164477a0a01cdf5fd2cc9923b3228241ff8bc1014d6a2d557fd82400ed1d0ba43238cade1f300a2fa9b0edfc2920959c89fd194fd5df
 SHA512 
ff490250974e298a83ba16a9448f55b4c1f2d754445ea4c389d71d8e48c2cf67f05b7567a8b40c1379cf0389b7ce90e2e2965ad66b6e553546aacfd66382ab0a
 DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f
 SHA512 
bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild
new file mode 100644
index ..c3023fe6244a
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.6.29.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="36"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 537830658a9a970dcbbe525181a65f27e7cc85f4
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:47:34 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:47:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53783065

sys-kernel/gentoo-sources: add 5.15.157

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  2 ++
 .../gentoo-sources/gentoo-sources-5.15.157.ebuild  | 28 ++
 2 files changed, 30 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index b0b045536177..85f36b8601bf 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -28,6 +28,8 @@ DIST genpatches-5.15-165.base.tar.xz 6711916 BLAKE2B 
1c77612af16b5111c89c5f9ec86
 DIST genpatches-5.15-165.extras.tar.xz 3936 BLAKE2B 
6556f3659c1cc3f85a06c3e8204e3a1d013e016afe4b1b28c5ef1f43ef7ab47847d16f5d969dde9c7dd62ac7e35ee69ae2ed3eb1651ab66d73b3a9ced0e603cf
 SHA512 
c3f3131b930fdab97b3014e884b94f91420585c686aa96c3dd88a6a9579e06d0377d4bb7d50590eb4bdfb6aee7707499f4ea92fbdfc6d982f5551dafd07b3c6f
 DIST genpatches-5.15-166.base.tar.xz 6725224 BLAKE2B 
f19d204334748c6c5befdecb51cf9250f87f022599fd5d3c04053a9326a0832ea370b0238dc7167fe75b36e97118799dc3739b7313f92ba30143f7e2ca6c71ed
 SHA512 
f200cb2ef8266f84ae9865f506dac6bd938383c56c3197c1ec722fb3698f14c2f6c3ffec284bb45e695877f99d8da29e7d73d16191bd81ac142eeaf55835a012
 DIST genpatches-5.15-166.extras.tar.xz 3940 BLAKE2B 
6db1809d2ff7d407c12a461c737a80ddfd0a91aa762ad2624613640202f9a65bc39b538007826740f42f8aa210b13f2936124737c5d5793a94a9778456135445
 SHA512 
45d025bbede7990ac1a8f285a6c27d4df79aab77842ec2f63b7e2e44b53b27f00da5e3866ced56fde852453130dc0930e8a1b2e95873af4c2d7a663649d1f800
+DIST genpatches-5.15-167.base.tar.xz 6743824 BLAKE2B 
4982628750d9373adf5b97fbd9d1042772cfdb2724b101ea7dc36b39587e78ec40cb1fc0c2fffa7e8e5e9d6361f0efa1445288fcf50f4d393a794c3566cb4ea4
 SHA512 
3ca376b96d52855d1c4708011defa2822fb94048ee7354da68db03df4f92497580b141d1b74982c8d6cf8370fbccbaf0883d417c18c5c0d3762c8d6fbfe977cb
+DIST genpatches-5.15-167.extras.tar.xz 3936 BLAKE2B 
48ef973309b1831ddb3775e95707a5550d18634cd3b567a5616e00f03613c9ec7ccb842fba4a4fe13b88190e7f7ad061ad524fcfadba4a196e8ebc0e5c40f245
 SHA512 
4ecf70a33fb2e3d825d952b7ac32ec1b0cb38f15f4f77d2bf955749bb97cb438db76974c40372ee894195e11954f9097ac6ecf17832f5188f47f69e6b917bfd5
 DIST genpatches-6.1-83.base.tar.xz 4358680 BLAKE2B 
0ef9de04e2bdbfd4cdf2942ad1e1b27b8a314b07409cd7c140d0cc2783679a135eedd7d08860ed9fb6256115dbfbcbab5cd3d15522733bd72ec3d4d918fdc96e
 SHA512 
544630385153defad073422da90ec6710d0b4e3444ca1843017b1f1b855add852045c0a1d7e8cd68c037746c4c23e8ec24df747469e177519384ca2e8185cfda
 DIST genpatches-6.1-83.experimental.tar.xz 17456 BLAKE2B 
1c87dd4cbe085c2cffdc63602b76a35971dca4bd710b257eed536d05377cd485de58b939290428006d770db60c851de5610e14be43f728d185fe80627927c7cd
 SHA512 
d9189c50f63889865747da485a8359cd8d08f461e37d4a408c26a50f4909b98e6548facfe711873f071768203e2ec1eeeb4ba91d2229c81c0553c151c68f15ef
 DIST genpatches-6.1-83.extras.tar.xz 3816 BLAKE2B 
d22ef26f4b321319ce84b7bac4b345759519ce1bf4b821fd85590021f93c80242506b4ebd3cfca6ad4c1e56dc8d3600e54a0b459f07eabe0e154b03a0a1bb37d
 SHA512 
086b04be251177d98038fc2aab2b4110aea45144996b3e50d7803e331a5660cef9e4c7d6fe794905dc8a22065ab8ecf4b5eb5f94e8db59df88a2c861c09c2505

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild
new file mode 100644
index ..c1fe97c43018
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.157.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras"
+K_GENPATCHES_VER="167"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: 899a10cf42c2bcd312fc68e29ded6a3f4f15f6a0
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:48:07 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:48:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=899a10cf

sys-kernel/gentoo-sources: add 6.1.88

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.1.88.ebuild| 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index 85f36b8601bf..7efc50ff6713 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -51,6 +51,9 @@ DIST genpatches-6.1-95.extras.tar.xz 3816 BLAKE2B 
b1fd3b8c0cfdf227a96084fb8eb2ac
 DIST genpatches-6.1-96.base.tar.xz 5079348 BLAKE2B 
97ea3473a5189a92ea4478ff82051fb6b9b48344284168902c98674f4d093e2d9e8deaafc5e6ffdfe4653c7aa41bacb5c094f867dba3e283bf2fbb236d753d80
 SHA512 
3e7f9a56a0767b7532c89460c156d663e2bed069223c27f7b6d5ca7084c3ee869b00bd63a844989c4801e29e442ddf7889c4a025af97195228e181564d8f087e
 DIST genpatches-6.1-96.experimental.tar.xz 17440 BLAKE2B 
2acc2e1b687ef8128db6b65e5d4326ebab01d31b1157f72b05c663121a8ccb11660ca58dc7410caf1c501e6c7987e69660d9861d589c4c62d66d645e040ca766
 SHA512 
4818f284a63763d444d50897a408b728d35c5fd6c8c2fd548925c823ff83f5b9591919e27c486c6ee97258566f96ea9c3f3a774e268391cb2d553fc167fc8030
 DIST genpatches-6.1-96.extras.tar.xz 3812 BLAKE2B 
506642a22002bf8bd3607d2bf060740e29d1a6bb649b0345f751c83e504f1084bf0bf279e69c7f52fae517acd7b166c32861f5263d843a02384d12b7f6e04e9c
 SHA512 
1c5a7f9e3f28d2db1d0136a037d32c30cfe754186491970addb9f3b8d24bad851e9472c028e6eb8dcc71bf892a227d7a7e606fa7b7210cf11f79b6d8a063617a
+DIST genpatches-6.1-97.base.tar.xz 5144036 BLAKE2B 
fd20d0a6c4b3f2bb68a97bc71e4853d0a1d2d93433904480fd89787c11976be51dc3510fa130cbcabfc47fa68be9aa66a5ddaceeff522f4b96c95d35e5c31802
 SHA512 
db1cba6f4b2db0bd24430622ffd4eb883416f559e22f8f7116ce1d26a78dcb811c02efb896e0cf470c4a7839a3af7a564041f0b4ee56d1febbc52da62656895f
+DIST genpatches-6.1-97.experimental.tar.xz 17440 BLAKE2B 
dfc132e36d60fbb5c157180f886f9a53e9492bd1e0de3c9a82309d48fc7a19dd15dae8dc9ad72716f5ebddc653f5ec9ba75b3a4abd9a5986d6adba4732281a74
 SHA512 
e7c9c85862f2eb4ed4cac7bb6a888f710ac6ba7aeaa4d2c004ad9c201d9ff019ddbc4c256ea41799189d52ac8de92e75ea7078c54486d9b097354210fe87b39a
+DIST genpatches-6.1-97.extras.tar.xz 3812 BLAKE2B 
d76227c06153026771849653a004ba3474a895e8757c46bc943eee5e30eddb86c7ee50272b339def3c07224ff65ad09e0e6cdd84f5622d2f7e74ef56e7c3ddbb
 SHA512 
b2df67590530801817fbb0d9bc1a317df5642af16147bb325ff562e3cd2796296592a12ecfc1775f6cf9302ae7740c3cf3ec9c8637c4bbf8f7a0893eaaaf1695
 DIST genpatches-6.6-16.base.tar.xz 750868 BLAKE2B 
13af5286f51a69dd0ad7b2543bcf0d933865e14c4c865e495f3225a8740bd7579858cbbd72a2099333e8dc241900c166730d4c812183f2636bf3d4049156a71b
 SHA512 
70864a69f8bdb28f8fa3515a33be510a2c529a5c3bc767aede2dae1c290869491d776336be9983259685af9fee2d2bc61c821d0103c47e91b69078bf81fe2c63
 DIST genpatches-6.6-16.experimental.tar.xz 5756 BLAKE2B 
48c2224ae8759ebbd36f8fb31e720b2df2d8c0a519ae5990e5d5947b04c7a1d0bf515fa2cf4316f3c84885ee643734da2cd4ea80ed6ee0bbdc73d12025d1c132
 SHA512 
81438179ea1d3a202a8631400727f854f938182118dcafddf7faedb12f2b69df834ac349d75cfe0ed84da422d7613d4a45723668ead5f076780d2c3236145cd4
 DIST genpatches-6.6-16.extras.tar.xz 3704 BLAKE2B 
a33d9a80926abd8318f124fa6aa25f7181b88a6965c17908232ef2b866a27a5e856e464895994599265e0e57d8e1f81561758df4670f25ef5694e5d5f535ba95
 SHA512 
8ee1686a16886320b698ac0e3767804fc9bbaf595335203fb2899c727a0ca0f3e551ac13b3cbb97cec8d91e77257aa1da75669f1c41d263960875e9d31303b1a

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild
new file mode 100644
index ..8837a1c4f08d
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.1.88.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="97"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/gentoo-sources/

2024-04-27 Thread Mike Pagano
commit: a793c35103eb36f7f5f1332ec2719689a4e12d9b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:49:09 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:49:09 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a793c351

sys-kernel/gentoo-sources: add 6.8.8, remove redundant patch

Removed:
1800_gcc-plugins-stackleak-Avoid-head-text-section.patch

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/gentoo-sources/Manifest |  3 +++
 .../gentoo-sources/gentoo-sources-6.8.8.ebuild | 28 ++
 2 files changed, 31 insertions(+)

diff --git a/sys-kernel/gentoo-sources/Manifest 
b/sys-kernel/gentoo-sources/Manifest
index c368a50f0d19..c62885bd1a56 100644
--- a/sys-kernel/gentoo-sources/Manifest
+++ b/sys-kernel/gentoo-sources/Manifest
@@ -84,6 +84,9 @@ DIST genpatches-6.6-36.extras.tar.xz 3704 BLAKE2B 
f264b10b2956dee9762df626cc764f
 DIST genpatches-6.8-10.base.tar.xz 574628 BLAKE2B 
87b6006dd317b24157dc7af3e0386ff598c9b596e0fe7cdc5f8f109d56191ff6741d6c55f359bc1e43ce9fc2887a614edbc1a2871343dace4ee57d2f472ff8a4
 SHA512 
fdc83b414ca5d72323646d345d95071a175f0a52470fb4a4b5cc7e9a3c8fd59e8d257396a8ff0bfdff81177bc24aaa3b22ba20b27b7bcf31eb71d8b428edfe0f
 DIST genpatches-6.8-10.experimental.tar.xz 79636 BLAKE2B 
f625573411a8b4e86812164477a0a01cdf5fd2cc9923b3228241ff8bc1014d6a2d557fd82400ed1d0ba43238cade1f300a2fa9b0edfc2920959c89fd194fd5df
 SHA512 
ff490250974e298a83ba16a9448f55b4c1f2d754445ea4c389d71d8e48c2cf67f05b7567a8b40c1379cf0389b7ce90e2e2965ad66b6e553546aacfd66382ab0a
 DIST genpatches-6.8-10.extras.tar.xz 3704 BLAKE2B 
d836e79733083c5587dcb63d1fb3c30c7b91aee70660681b5fcfbdf90d4ba6fdca09dcbdab29588d267e07ffa8b338223e9590539356fa862e8fa211827d6f9f
 SHA512 
bb01fb545a182d3073590939b172755b1883e827b6687870f889634ac00949308fd62e0d870e6d6d18d8c517dfbeafd3252f9b61d589522cf5c9d09d534ec6a4
+DIST genpatches-6.8-11.base.tar.xz 623140 BLAKE2B 
ab3aa16e717dc0ad99893ac73e6de6af38e83f09722088596cb0ed55d77a33c8f490c3ce81c0757933ff28bd068430adcceb99395c0a7b92c6713b89566d92a4
 SHA512 
19bd09eac56870b47f14373d648f839effe0e7e913cb7f61fb3c17e4f882768020c4069b72a7a384224116f5cd6b7a93b75b960a14d24c7e71fa1a083ab4c506
+DIST genpatches-6.8-11.experimental.tar.xz 79604 BLAKE2B 
2fde461b79ac7e245a96a58de371813ce1482d20120ad3b8d74fdf255f3df247501d78902cc7f188f27515249f1c84d5bce45463f9a4d430b91db6ba4bad5774
 SHA512 
c890930346c9e3c5560547b0d11aee4ee75712660267fef9dad246331104a5df10acc9da2689c4ffc5308559db694abcc62f1f64b322d56dd57ad9f5a271f89a
+DIST genpatches-6.8-11.extras.tar.xz 3704 BLAKE2B 
43eeb24741d062e81942c599bbfcef5bb648597f0cdadb55d71b0c3b8fc154dd8b2ed97ce4fa3beab1eb48afb2030581067fbbd7baddcab8d526aaacf8b9
 SHA512 
3bd3c9432b380b3969c9fb0b6c750981902b0253b49b68852db70504121e025213935caa98111ef5ba924905b384dadcc5cb6b12b8691c5baa8d6c738589bc6b
 DIST genpatches-6.8-4.base.tar.xz 388904 BLAKE2B 
22339e2c3d8b06e98ccac88d877edeefbc5955af73ccc1bd0857ad22f33757cdcd7b851ebf0987b2927e0d6397149d034e39dd7a1f2e252355bed36ada7ea4aa
 SHA512 
ab11669385ad58a45941db73bb01957fc7a0d4794768aeaf4ab78e078d25d3eeae4d508994e61fd7d4a6de791991c9f01ea226932f9d42047c38e2fc4a037a4a
 DIST genpatches-6.8-4.experimental.tar.xz 79600 BLAKE2B 
95ad304dab8c2589591c37b5a11564c526223606fed55277ea4e0d12ef04fda3ca6eab6e4ea8e5f879a4a4ff0f384ebc142b8ad1e044c637d42bf51dfd1f6382
 SHA512 
4a3e8f88695d314accefe3c57b55595cdc66f239e168dc14db93f887dfdd8a1ec2391d4b259ea5c9cd53e965f292e7ab381b6b03278720c98ff095f3a55534da
 DIST genpatches-6.8-4.extras.tar.xz 3704 BLAKE2B 
2ac07079b69f3a778464b287924fbb758643fee48c6a02ba36cbd17d401f5761e6f5d4fb82083eb9153c8a1be22480f3b12dc0299b9d605a4d8abac49ae2c7ea
 SHA512 
5ef9d85730999d5cd1a4acbb1b35f54b71012a919440ed763dc0254ad146b3656ab2d3487df39274b1e3042167500a260dc4c620965226c450395066d950af53

diff --git a/sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild 
b/sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild
new file mode 100644
index ..d292aefd9aca
--- /dev/null
+++ b/sys-kernel/gentoo-sources/gentoo-sources-6.8.8.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+ETYPE="sources"
+K_WANT_GENPATCHES="base extras experimental"
+K_GENPATCHES_VER="11"
+
+inherit kernel-2
+detect_version
+detect_arch
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86"
+HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches;
+IUSE="experimental"
+
+DESCRIPTION="Full sources including the Gentoo patchset for the 
${KV_MAJOR}.${KV_MINOR} kernel tree"
+SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}"
+
+pkg_postinst() {
+   kernel-2_pkg_postinst
+   einfo "For more info on this patchset, and how to report problems, see:"
+   einfo "${HOMEPAGE}"
+}
+
+pkg_postrm() {
+   kernel-2_pkg_postrm
+}



[gentoo-commits] proj/linux-patches: New tag: 6.8-11

2024-04-27 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:23:00 2024 +

New tag: 6.8-11




[gentoo-commits] proj/linux-patches: New tag: 6.6-36

2024-04-27 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:21:51 2024 +

New tag: 6.6-36




[gentoo-commits] proj/linux-patches:6.6 commit in: /

2024-04-27 Thread Mike Pagano
commit: 5100806341d2063710626ded2380d69556b5e080
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:21:15 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:21:15 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=51008063

Remove redundant patch

Removed:
1800_gcc-plugins-stackleak-Avoid-head-text-section.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ---
 ...plugins-stackleak-Avoid-head-text-section.patch | 36 --
 2 files changed, 40 deletions(-)

diff --git a/_README b/_README
index b08c709c..3a2ec3fd 100644
--- a/_README
+++ b/_README
@@ -171,10 +171,6 @@ Patch:  1730_parisc-Disable-prctl.patch
 From:
https://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux.git
 Desc:prctl: Temporarily disable prctl(PR_SET_MDWE) on parisc
 
-Patch:  1800_gcc-plugins-stackleak-Avoid-head-text-section.patch
-From:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
-Desc:   gcc-plugins/stackleak: Avoid .head.text section
-
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1800_gcc-plugins-stackleak-Avoid-head-text-section.patch 
b/1800_gcc-plugins-stackleak-Avoid-head-text-section.patch
deleted file mode 100644
index 28964f01..
--- a/1800_gcc-plugins-stackleak-Avoid-head-text-section.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From e7d24c0aa8e678f41457d1304e2091cac6fd1a2e Mon Sep 17 00:00:00 2001
-From: Ard Biesheuvel 
-Date: Thu, 28 Mar 2024 07:42:57 +0100
-Subject: gcc-plugins/stackleak: Avoid .head.text section
-
-The .head.text section carries the startup code that runs with the MMU
-off or with a translation of memory that deviates from the ordinary one.
-So avoid instrumentation with the stackleak plugin, which already avoids
-.init.text and .noinstr.text entirely.
-
-Fixes: 48204aba801f1b51 ("x86/sme: Move early SME kernel encryption handling 
into .head.text")
-Reported-by: kernel test robot 
-Closes: 
https://lore.kernel.org/oe-lkp/202403221630.2692c998-oliver.s...@intel.com
-Signed-off-by: Ard Biesheuvel 
-Link: https://lore.kernel.org/r/20240328064256.2358634-2-ardb+...@google.com
-Signed-off-by: Kees Cook 

- scripts/gcc-plugins/stackleak_plugin.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/scripts/gcc-plugins/stackleak_plugin.c 
b/scripts/gcc-plugins/stackleak_plugin.c
-index c5c2ce113c9232..d20c47d21ad835 100644
 a/scripts/gcc-plugins/stackleak_plugin.c
-+++ b/scripts/gcc-plugins/stackleak_plugin.c
-@@ -467,6 +467,8 @@ static bool stackleak_gate(void)
-   return false;
-   if (STRING_EQUAL(section, ".entry.text"))
-   return false;
-+  if (STRING_EQUAL(section, ".head.text"))
-+  return false;
-   }
- 
-   return track_frame_size >= 0;
--- 
-cgit 1.2.3-korg
-



[gentoo-commits] proj/linux-patches: New tag: 6.1-97

2024-04-27 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:12:51 2024 +

New tag: 6.1-97




[gentoo-commits] proj/linux-patches: New tag: 5.15-167

2024-04-27 Thread Mike Pagano
commit: 
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:08:22 2024 +

New tag: 5.15-167




[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-04-27 Thread Mike Pagano
commit: 9b06adb4a915cbba640a5a43cc655b4152991bd5
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:06:54 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:06:54 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9b06adb4

Linux patch 5.15.157

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1156_linux-5.15.157.patch | 3047 +
 2 files changed, 3051 insertions(+)

diff --git a/_README b/_README
index 38eb9972..730dfdf5 100644
--- a/_README
+++ b/_README
@@ -667,6 +667,10 @@ Patch:  1155_linux-5.15.156.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.156
 
+Patch:  1156_linux-5.15.157.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.157
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1156_linux-5.15.157.patch b/1156_linux-5.15.157.patch
new file mode 100644
index ..931d05bf
--- /dev/null
+++ b/1156_linux-5.15.157.patch
@@ -0,0 +1,3047 @@
+diff --git a/Documentation/filesystems/nfs/exporting.rst 
b/Documentation/filesystems/nfs/exporting.rst
+index 6a1cbd7de38df..6f59a364f84cd 100644
+--- a/Documentation/filesystems/nfs/exporting.rst
 b/Documentation/filesystems/nfs/exporting.rst
+@@ -241,10 +241,3 @@ following flags are defined:
+ all of an inode's dirty data on last close. Exports that behave this
+ way should set EXPORT_OP_FLUSH_ON_CLOSE so that NFSD knows to skip
+ waiting for writeback when closing such files.
+-
+-  EXPORT_OP_ASYNC_LOCK - Indicates a capable filesystem to do async lock
+-requests from lockd. Only set EXPORT_OP_ASYNC_LOCK if the filesystem has
+-it's own ->lock() functionality as core posix_lock_file() implementation
+-has no async lock request handling yet. For more information about how to
+-indicate an async lock request from a ->lock() file_operations struct, see
+-fs/locks.c and comment for the function vfs_lock_file().
+diff --git a/Makefile b/Makefile
+index 30680c037e1d7..013b68ef0c3f3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 156
++SUBLEVEL = 157
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/mm/pageattr.c b/arch/arm64/mm/pageattr.c
+index a3bacd79507a4..f0779d0f349df 100644
+--- a/arch/arm64/mm/pageattr.c
 b/arch/arm64/mm/pageattr.c
+@@ -211,9 +211,6 @@ bool kernel_page_present(struct page *page)
+   pte_t *ptep;
+   unsigned long addr = (unsigned long)page_address(page);
+ 
+-  if (!can_set_direct_map())
+-  return true;
+-
+   pgdp = pgd_offset_k(addr);
+   if (pgd_none(READ_ONCE(*pgdp)))
+   return false;
+diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
+index 08cfc26ee7c67..f779facd82460 100644
+--- a/arch/x86/include/asm/kvm_host.h
 b/arch/x86/include/asm/kvm_host.h
+@@ -732,6 +732,7 @@ struct kvm_vcpu_arch {
+ 
+   int cpuid_nent;
+   struct kvm_cpuid_entry2 *cpuid_entries;
++  bool is_amd_compatible;
+ 
+   u64 reserved_gpa_bits;
+   int maxphyaddr;
+diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
+index b30b32b288dd4..247545b57dff6 100644
+--- a/arch/x86/kernel/cpu/bugs.c
 b/arch/x86/kernel/cpu/bugs.c
+@@ -1629,7 +1629,8 @@ static void __init bhi_select_mitigation(void)
+   return;
+ 
+   /* Retpoline mitigates against BHI unless the CPU has RRSBA behavior */
+-  if (cpu_feature_enabled(X86_FEATURE_RETPOLINE)) {
++  if (boot_cpu_has(X86_FEATURE_RETPOLINE) &&
++  !boot_cpu_has(X86_FEATURE_RETPOLINE_LFENCE)) {
+   spec_ctrl_disable_kernel_rrsba();
+   if (rrsba_disabled)
+   return;
+@@ -2783,11 +2784,13 @@ static const char *spectre_bhi_state(void)
+ {
+   if (!boot_cpu_has_bug(X86_BUG_BHI))
+   return "; BHI: Not affected";
+-  else if  (boot_cpu_has(X86_FEATURE_CLEAR_BHB_HW))
++  else if (boot_cpu_has(X86_FEATURE_CLEAR_BHB_HW))
+   return "; BHI: BHI_DIS_S";
+-  else if  (boot_cpu_has(X86_FEATURE_CLEAR_BHB_LOOP))
++  else if (boot_cpu_has(X86_FEATURE_CLEAR_BHB_LOOP))
+   return "; BHI: SW loop, KVM: SW loop";
+-  else if (boot_cpu_has(X86_FEATURE_RETPOLINE) && rrsba_disabled)
++  else if (boot_cpu_has(X86_FEATURE_RETPOLINE) &&
++   !boot_cpu_has(X86_FEATURE_RETPOLINE_LFENCE) &&
++   rrsba_disabled)
+   return "; BHI: Retpoline";
+   else if (boot_cpu_has(X86_FEATURE_CLEAR_BHB_LOOP_ON_VMEXIT))
+   return "; BHI: Vulnerable, KVM: SW loop";
+diff --git a/arch/x86/kernel/cpu/cpuid-deps.c 
b/arch/x86/kernel/cp

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: ee1211837915c7ceda134286f7948bdbad601641
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:02:19 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:02:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ee121183

sys-kernel/vanilla-sources: drop 6.6.28

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 0999cbba0790..ca503245a835 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,12 +3,10 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a936
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
-DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.88.xz 4517268 BLAKE2B 
6d157465a83b97acb6f336d01379624e91eb17f81316c4f88e997edbaaf1b8b6d8712b81d6304ccf2f3bf15b4c213c4ace720901ae9281f2505613ba33741375
 SHA512 
a21407510b7e4e82e31080f893ae3b2cba883052602ca2db816be7b1e0ffdcb04f9aa8f75d691ef49f1e25833cca5d2068c04e7558e9cff857029918929bcba5
-DIST patch-6.6.28.xz 1756536 BLAKE2B 
5fd1632e91f652a29e9dad7aaa9592b87cda33e09d40c3432f800d580a353fabf53dccfaeb3c5d1bfc5de3d97ae92830b68bad8b426fec41c32a7c16a648764e
 SHA512 
26d7bacd5516faa6377b135fb066bd8a00323a8999840b9a74ef03de8b993d2cba59e7f182a318b93b50de1f3453935bbbfd65c7ee1eaf3cb6dba5dcbab35724
 DIST patch-6.8.7.xz 550168 BLAKE2B 
b6064f2b37272df2979d95d926fa4829fdcedb223e6c1951aea26b2c91b11c6eacf2b27a975681a7016b2f46396e1b58bd31511aba4fdab08858c272a1fa7796
 SHA512 
19f6ff889e643bd46bce57ff9312900ab2bf866a8c2eaf0ab545bd6f4189872346c861672babbff991dbb04e3ef1a9b805aaac491d660482bdedc30af5922a0c

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild
deleted file mode 100644
index 5f82b6754e4a..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.6.28.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="y

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: 100676edc494a7800650f5227c453640c5c1f459
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:02:41 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:02:41 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=100676ed

sys-kernel/vanilla-sources: drop 6.8.7

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 8b572439dd09..4a0e18e52065 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -4,11 +4,9 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
-DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.88.xz 4517268 BLAKE2B 
6d157465a83b97acb6f336d01379624e91eb17f81316c4f88e997edbaaf1b8b6d8712b81d6304ccf2f3bf15b4c213c4ace720901ae9281f2505613ba33741375
 SHA512 
a21407510b7e4e82e31080f893ae3b2cba883052602ca2db816be7b1e0ffdcb04f9aa8f75d691ef49f1e25833cca5d2068c04e7558e9cff857029918929bcba5
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
-DIST patch-6.8.7.xz 550168 BLAKE2B 
b6064f2b37272df2979d95d926fa4829fdcedb223e6c1951aea26b2c91b11c6eacf2b27a975681a7016b2f46396e1b58bd31511aba4fdab08858c272a1fa7796
 SHA512 
19f6ff889e643bd46bce57ff9312900ab2bf866a8c2eaf0ab545bd6f4189872346c861672babbff991dbb04e3ef1a9b805aaac491d660482bdedc30af5922a0c

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild
deleted file mode 100644
index b8791038d227..
--- a/sys-kernel/vanilla-sources/vanilla-sources-6.8.7.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_SECURITY_UNSUPPORTED="1"
-ETYPE="sources"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="Full sources for the Linux kernel"
-HOMEPAGE="https://www.kernel.org;
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~s390 ~sparc ~x86"



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: 65da38c79bdcd2eea15f75cb316afd581403766e
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:01:40 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:01:40 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=65da38c7

sys-kernel/vanilla-sources: add 5.15.157

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 .../vanilla-sources/vanilla-sources-5.15.157.ebuild  | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index b48243400033..52d21cfa6b73 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,11 +1,13 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
+DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
+DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.87.xz 4462328 BLAKE2B 
43dd85222d79006e7cace01ab22d37cd7925816f97890a6fca85b5e6bf3aaa00d726194e841b861c824b2d8021fc186a21fe504cd5df780a6260e5bd2ad7b6e5
 SHA512 
6f9ebacaab499897af1960394d202e68639f7691cd34a954334eca19355114da719a4013235514433c860b6f101b4c34dd734a68b6f0f55a58eb7ec81f8c2ba4
 DIST patch-6.6.28.xz 1756536 BLAKE2B 
5fd1632e91f652a29e9dad7aaa9592b87cda33e09d40c3432f800d580a353fabf53dccfaeb3c5d1bfc5de3d97ae92830b68bad8b426fec41c32a7c16a648764e
 SHA512 
26d7bacd5516faa6377b135fb066bd8a00323a8999840b9a74ef03de8b993d2cba59e7f182a318b93b50de1f3453935bbbfd65c7ee1eaf3cb6dba5dcbab35724

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.15.157.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-5.15.157.ebuild
new file mode 100644
index ..9286d988287a
--- 

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: e869f3f6e1b451ccb6b8410606de1bdfcaecbd45
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:02:10 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:02:10 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e869f3f6

sys-kernel/vanilla-sources: add 6.1.88

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.1.88.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 211ef163ba5e..0999cbba0790 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,11 +2,13 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
+DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
+DIST patch-6.1.88.xz 4517268 BLAKE2B 
6d157465a83b97acb6f336d01379624e91eb17f81316c4f88e997edbaaf1b8b6d8712b81d6304ccf2f3bf15b4c213c4ace720901ae9281f2505613ba33741375
 SHA512 
a21407510b7e4e82e31080f893ae3b2cba883052602ca2db816be7b1e0ffdcb04f9aa8f75d691ef49f1e25833cca5d2068c04e7558e9cff857029918929bcba5
 DIST patch-6.6.28.xz 1756536 BLAKE2B 
5fd1632e91f652a29e9dad7aaa9592b87cda33e09d40c3432f800d580a353fabf53dccfaeb3c5d1bfc5de3d97ae92830b68bad8b426fec41c32a7c16a648764e
 SHA512 
26d7bacd5516faa6377b135fb066bd8a00323a8999840b9a74ef03de8b993d2cba59e7f182a318b93b50de1f3453935bbbfd65c7ee1eaf3cb6dba5dcbab35724
 DIST patch-6.8.7.xz 550168 BLAKE2B 
b6064f2b37272df2979d95d926fa4829fdcedb223e6c1951aea26b2c91b11c6eacf2b27a975681a7016b2f46396e1b58bd31511aba4fdab08858c272a1fa7796
 SHA512 
19f6ff889e643bd46bce57ff9312900ab2bf866a8c2eaf0ab545bd6f4189872346c861672babbff991dbb04e3ef1a9b805aaac491d660482bdedc30af5922a0c

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.88.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.1.

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: 16008ae735356f31bde539c9b6e025c617bdc3ac
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:02:59 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:02:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=16008ae7

sys-kernel/vanilla-sources: add 6.8.8

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 4a0e18e52065..3b88dd47a320 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -4,9 +4,11 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
+DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.88.xz 4517268 BLAKE2B 
6d157465a83b97acb6f336d01379624e91eb17f81316c4f88e997edbaaf1b8b6d8712b81d6304ccf2f3bf15b4c213c4ace720901ae9281f2505613ba33741375
 SHA512 
a21407510b7e4e82e31080f893ae3b2cba883052602ca2db816be7b1e0ffdcb04f9aa8f75d691ef49f1e25833cca5d2068c04e7558e9cff857029918929bcba5
 DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
+DIST patch-6.8.8.xz 596952 BLAKE2B 
216a5a72221831a3c6a55c16430d8006fb60ea5714b12824d8541837353d1afedd8d36f4b4203557a7e8f43d5d641149466cc1415577df2411bac4815112ad4b
 SHA512 
e17ca959c10b82ae41cdf9779a3d94082ac377d72034001dbc3d60d74873a014a0d6b3716b0b2715e0f6b92044faea78cb7caa3db02a5ea114a5fde1c5171588

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild
new file mode 100644
index ..b8791038d227
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.8.8.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_SECURITY_UNSUPPORTED="1"
+ETYPE="sources"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="Full sources for the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa -ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~s390 ~sparc ~x86"



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: c500fcfd88d0864cb7853c4974ec9f269fe9d9db
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:02:35 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:02:35 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c500fcfd

sys-kernel/vanilla-sources: add 6.6.29

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 ++
 sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild | 16 
 2 files changed, 18 insertions(+)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index ca503245a835..8b572439dd09 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -3,10 +3,12 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a936
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
+DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.88.xz 4517268 BLAKE2B 
6d157465a83b97acb6f336d01379624e91eb17f81316c4f88e997edbaaf1b8b6d8712b81d6304ccf2f3bf15b4c213c4ace720901ae9281f2505613ba33741375
 SHA512 
a21407510b7e4e82e31080f893ae3b2cba883052602ca2db816be7b1e0ffdcb04f9aa8f75d691ef49f1e25833cca5d2068c04e7558e9cff857029918929bcba5
+DIST patch-6.6.29.xz 1827856 BLAKE2B 
b56928f86a9f42cdc15a2da29d83f8d0b2164490238731b879fbbb525407a2bf6bdc8637931c346d1889ae6c9143949bfc32285a90e013b1bf9933fbd23bf562
 SHA512 
fc0a0e25386dadc0663b6b5c9b2a9e0edb72f833acf591830818ed5b5e0e5859a301d35f3815dcf5b22f1e5b186fc21b4b3d95717483786239f7efedbace9c9e
 DIST patch-6.8.7.xz 550168 BLAKE2B 
b6064f2b37272df2979d95d926fa4829fdcedb223e6c1951aea26b2c91b11c6eacf2b27a975681a7016b2f46396e1b58bd31511aba4fdab08858c272a1fa7796
 SHA512 
19f6ff889e643bd46bce57ff9312900ab2bf866a8c2eaf0ab545bd6f4189872346c861672babbff991dbb04e3ef1a9b805aaac491d660482bdedc30af5922a0c

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild
new file mode 100644
index ..5f82b6754e4a
--- /dev/null
+++ b/sys-kernel/vanilla-sources/vanilla-sources-6.6.29.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+K_NOUSENAME="y

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: 1c9aaa9125a014e6f88675985a824981d66edf01
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:01:52 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:01:52 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c9aaa91

sys-kernel/vanilla-sources: drop 6.1.87

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 52d21cfa6b73..211ef163ba5e 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -2,13 +2,11 @@ DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c03418
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
 DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
 DIST patch-5.15.157.xz 5785120 BLAKE2B 
21412ced7941481b6b0f31833d1b7c4ad8dd932593956105988ca77d8c6810c17a6af43a600270164eb2feffb8889f6d3f98b1ce1f90d298b285c600fdce316f
 SHA512 
654e341ef5c76550d3c20273c84de650f0c29306a494b0ba038fc1d29ca2ba0378c0f52fe9994ba8f8eabaaf346231946347eee4e378f99b1041784dbd1fc3bb
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
-DIST patch-6.1.87.xz 4462328 BLAKE2B 
43dd85222d79006e7cace01ab22d37cd7925816f97890a6fca85b5e6bf3aaa00d726194e841b861c824b2d8021fc186a21fe504cd5df780a6260e5bd2ad7b6e5
 SHA512 
6f9ebacaab499897af1960394d202e68639f7691cd34a954334eca19355114da719a4013235514433c860b6f101b4c34dd734a68b6f0f55a58eb7ec81f8c2ba4
 DIST patch-6.6.28.xz 1756536 BLAKE2B 
5fd1632e91f652a29e9dad7aaa9592b87cda33e09d40c3432f800d580a353fabf53dccfaeb3c5d1bfc5de3d97ae92830b68bad8b426fec41c32a7c16a648764e
 SHA512 
26d7bacd5516faa6377b135fb066bd8a00323a8999840b9a74ef03de8b993d2cba59e7f182a318b93b50de1f3453935bbbfd65c7ee1eaf3cb6dba5dcbab35724
 DIST patch-6.8.7.xz 550168 BLAKE2B 
b6064f2b37272df2979d95d926fa4829fdcedb223e6c1951aea26b2c91b11c6eacf2b27a975681a7016b2f46396e1b58bd31511aba4fdab08858c272a1fa7796
 SHA512 
19f6ff889e643bd46bce57ff9312900ab2bf866a8c2eaf0ab545bd6f4189872346c861672babbff991dbb04e3ef1a9b805aaac491d660482bdedc30af5922a0c

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-6.1.87.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-6.1.

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/vanilla-sources/

2024-04-27 Thread Mike Pagano
commit: e5748c1a3f09a999021cd0353efbd4f3005365f8
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:01:33 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:01:33 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e5748c1a

sys-kernel/vanilla-sources: drop 5.15.156

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/vanilla-sources/Manifest  |  2 --
 .../vanilla-sources/vanilla-sources-5.15.156.ebuild  | 16 
 2 files changed, 18 deletions(-)

diff --git a/sys-kernel/vanilla-sources/Manifest 
b/sys-kernel/vanilla-sources/Manifest
index 2e9d9fbe85be..b48243400033 100644
--- a/sys-kernel/vanilla-sources/Manifest
+++ b/sys-kernel/vanilla-sources/Manifest
@@ -1,13 +1,11 @@
 DIST linux-4.19.tar.xz 103117552 BLAKE2B 
1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0
 SHA512 
ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4
 DIST linux-5.10.tar.xz 116606704 BLAKE2B 
b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1
 SHA512 
95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
-DIST linux-5.15.tar.xz 121913744 BLAKE2B 
3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b83a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83
 SHA512 
d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
 DIST linux-5.4.tar.xz 109441440 BLAKE2B 
193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13
 SHA512 
9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
 DIST linux-6.1.tar.xz 134728520 BLAKE2B 
ae60257860b2bd1bd708d183f0443afc60ebbd2b3d535c45e44c2e541bd0928530a3b62de6385dd4e4726ebbedcc0a871d4f3ffb4105b9f1f6d8ed7467f5688e
 SHA512 
6ed2a73c2699d0810e54753715635736fc370288ad5ce95c594f2379959b0e418665cd71bc512a0273fe226fe90074d8b10d14c209080a6466498417a4fdda68
 DIST linux-6.6.tar.xz 140064536 BLAKE2B 
5f02fd8696d42f7ec8c5fbadec8e7270bdcfcb1f9844a6c4db3e1fd461c93ce1ccda650ca72dceb4890ebcbbf768ba8fba0bce91efc49fbd2c307b04e95665f2
 SHA512 
458b2c34d46206f9b4ccbac54cc57aeca1eaecaf831bc441e59701bac6eadffc17f6ce24af6eadd0454964e843186539ac0d63295ad2cc32d112b60360c39a35
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-4.19.312.xz 5995312 BLAKE2B 
9c553eecf31fdfa991cd93c1bbb14c98f6c611e12e55e4e691cf922af44eb720b3ad6c95f94a1c87a2b481f95a9e1c8e4cf015948e44738b2d0b1885c2ad74f7
 SHA512 
28ee29023bbb99f8996265a02969edfdf32d17937e551fc6aeeb3d67da330903b50c5d46997cc90bd487303f4a27aa112913456222da319221185114a145254d
 DIST patch-5.10.215.xz 5754668 BLAKE2B 
f41f977d20c5743dd0d6b3cffd2037c609b52ec5ae35db3a4c0972e540a00eef2b32cc6d75bfad025936a4ba20cb7810312c801413db1d711c94b834c4576b60
 SHA512 
a4b28866274a0233aa1f3919d3f0625859bfb25d48cad5bceb389c3185436ac358e6cd102eeef89b68c53a55b0c497c2188c1b8f3bb67d7dbeb0e1936784a415
-DIST patch-5.15.156.xz 5773208 BLAKE2B 
3c4ec488a01b860cb2fa1e1e5d69cd99cc1635cbea7b689127c80b233f29d586ecc74124266e7b8cbf94531e583f569461a387d6a18a225ba5a6b78bc1e3c0d7
 SHA512 
c29a722b6cbfe0cd9ff49d7f7c5a51dadf7ce7d41c28f3e3b483598c31d13114260a554923d9dcf08375a147872be0c462f3fcd36887c0531e804839e5abacf1
 DIST patch-5.4.274.xz 5528956 BLAKE2B 
85ad0a19b9d159302fc47d09d51c7c1ead47c34017d28dcb76ba54bcd5a0d37de7af60e793663323d1e868092d8e4ab4181d2ea2b6763eb4b53d0b0ba4ef52fb
 SHA512 
43eed1e3e5f0d3f0137292ed8ddd585e1847035d71f8d9f01985ef095fc94681cdd512585267fa0c1d87ded7c28e52042f37b9180fe123ac6be109d04e8a30a1
 DIST patch-6.1.87.xz 4462328 BLAKE2B 
43dd85222d79006e7cace01ab22d37cd7925816f97890a6fca85b5e6bf3aaa00d726194e841b861c824b2d8021fc186a21fe504cd5df780a6260e5bd2ad7b6e5
 SHA512 
6f9ebacaab499897af1960394d202e68639f7691cd34a954334eca19355114da719a4013235514433c860b6f101b4c34dd734a68b6f0f55a58eb7ec81f8c2ba4
 DIST patch-6.6.28.xz 1756536 BLAKE2B 
5fd1632e91f652a29e9dad7aaa9592b87cda33e09d40c3432f800d580a353fabf53dccfaeb3c5d1bfc5de3d97ae92830b68bad8b426fec41c32a7c16a648764e
 SHA512 
26d7bacd5516faa6377b135fb066bd8a00323a8999840b9a74ef03de8b993d2cba59e7f182a318b93b50de1f3453935bbbfd65c7ee1eaf3cb6dba5dcbab35724

diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild 
b/sys-kernel/vanilla-sources/vanilla-sources-5.15.156.ebuild
deleted file mode 100644
index 9286d988287a..

[gentoo-commits] repo/gentoo:master commit in: net-print/epson-inkjet-printer-escpr/

2024-04-24 Thread Mike Pagano
commit: 0507166970049ed4eed2186382c57c66d9804f7f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 24 20:00:23 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Wed Apr 24 20:00:23 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=05071669

net-print/epson-inkjet-printer-escpr: QA Fixes, update SRC_URI

Signed-off-by: Mike Pagano  gentoo.org>

 .../epson-inkjet-printer-escpr/epson-inkjet-printer-escpr-1.2.9.ebuild | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git 
a/net-print/epson-inkjet-printer-escpr/epson-inkjet-printer-escpr-1.2.9.ebuild 
b/net-print/epson-inkjet-printer-escpr/epson-inkjet-printer-escpr-1.2.9.ebuild
index 663349e57345..bcffdd5d589e 100644
--- 
a/net-print/epson-inkjet-printer-escpr/epson-inkjet-printer-escpr-1.2.9.ebuild
+++ 
b/net-print/epson-inkjet-printer-escpr/epson-inkjet-printer-escpr-1.2.9.ebuild
@@ -9,6 +9,7 @@ MY_P="${PN}${SLOT}-${PV}"
 DESCRIPTION="Epson Inkjet Printer Driver 2 (ESC/P-R) for Linux"
 HOMEPAGE="https://download.ebz.epson.net/dsc/search/01/search/?OSC=LX;
 
SRC_URI="https://download3.ebz.epson.net/dsc/f/03/00/15/33/96/607198a4f064daa9e7931913eaf27f3a58125f2b/${MY_P}-1.tar.gz;
+S="${WORKDIR}/${MY_P}"
 LICENSE="EPSON LGPL-2.1+"
 KEYWORDS="amd64"
 
@@ -17,8 +18,6 @@ QA_FLAGS_IGNORED="/usr/lib64/libescpr2.so.1.0.0"
 DEPEND="net-print/cups"
 RDEPEND="${DEPEND}"
 
-S="${WORKDIR}/${MY_P}"
-
 src_configure() {
econf \
--with-cupsfilterdir="${EPREFIX}/usr/libexec/cups/filter"



[gentoo-commits] proj/linux-patches:6.8 commit in: /

2024-04-21 Thread Mike Pagano
commit: 3584cee31ed8f353980cc8b10137fc86a44d0669
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Apr 21 22:24:38 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Apr 21 22:24:38 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3584cee3

Remove redundant patch

Removed:
1800_gcc-plugins-stackleak-Avoid-head-text-section.patch

Bug: https://bugs.gentoo.org/930389

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ---
 ...plugins-stackleak-Avoid-head-text-section.patch | 36 --
 2 files changed, 40 deletions(-)

diff --git a/_README b/_README
index 1380bd5c..ba3f48c8 100644
--- a/_README
+++ b/_README
@@ -83,10 +83,6 @@ Patch:  1730_parisc-Disable-prctl.patch
 From:
https://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux.git
 Desc:prctl: Temporarily disable prctl(PR_SET_MDWE) on parisc
 
-Patch:  1800_gcc-plugins-stackleak-Avoid-head-text-section.patch
-From:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
-Desc:gcc-plugins/stackleak: Avoid .head.text section
-
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1800_gcc-plugins-stackleak-Avoid-head-text-section.patch 
b/1800_gcc-plugins-stackleak-Avoid-head-text-section.patch
deleted file mode 100644
index 28964f01..
--- a/1800_gcc-plugins-stackleak-Avoid-head-text-section.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From e7d24c0aa8e678f41457d1304e2091cac6fd1a2e Mon Sep 17 00:00:00 2001
-From: Ard Biesheuvel 
-Date: Thu, 28 Mar 2024 07:42:57 +0100
-Subject: gcc-plugins/stackleak: Avoid .head.text section
-
-The .head.text section carries the startup code that runs with the MMU
-off or with a translation of memory that deviates from the ordinary one.
-So avoid instrumentation with the stackleak plugin, which already avoids
-.init.text and .noinstr.text entirely.
-
-Fixes: 48204aba801f1b51 ("x86/sme: Move early SME kernel encryption handling 
into .head.text")
-Reported-by: kernel test robot 
-Closes: 
https://lore.kernel.org/oe-lkp/202403221630.2692c998-oliver.s...@intel.com
-Signed-off-by: Ard Biesheuvel 
-Link: https://lore.kernel.org/r/20240328064256.2358634-2-ardb+...@google.com
-Signed-off-by: Kees Cook 

- scripts/gcc-plugins/stackleak_plugin.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/scripts/gcc-plugins/stackleak_plugin.c 
b/scripts/gcc-plugins/stackleak_plugin.c
-index c5c2ce113c9232..d20c47d21ad835 100644
 a/scripts/gcc-plugins/stackleak_plugin.c
-+++ b/scripts/gcc-plugins/stackleak_plugin.c
-@@ -467,6 +467,8 @@ static bool stackleak_gate(void)
-   return false;
-   if (STRING_EQUAL(section, ".entry.text"))
-   return false;
-+  if (STRING_EQUAL(section, ".head.text"))
-+  return false;
-   }
- 
-   return track_frame_size >= 0;
--- 
-cgit 1.2.3-korg
-



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/git-sources/

2024-04-21 Thread Mike Pagano
commit: 6eaee750323d90aa8e68e99d71e452ec152abea3
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Apr 21 21:26:29 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Apr 21 21:26:33 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6eaee750

sys-kernel/git-sources: drop 6.9_rc4

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/git-sources/Manifest   |  2 --
 sys-kernel/git-sources/git-sources-6.9_rc4.ebuild | 39 ---
 2 files changed, 41 deletions(-)

diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index 9b17294d3a36..6d1bb94b0408 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -1,4 +1,2 @@
-DIST linux-6.7.tar.xz 141406528 BLAKE2B 
cecdbd19905e43e485ab73b352ced18b37f2a138c97a6956cadcda5d3d271001117dc1cf896b166ff019fc7f405f9539e2ed0d6112b0890efb04d182adf4fd0e
 SHA512 
de06de556191614bd9daf077ae239360352a402bab407748e67f1e5108c92fd933e451707840ab22fe0f9976db3d1e1b60ca9d41cf894f015ca09b3f652b74ad
 DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
-DIST patch-6.9-rc4.patch 97385879 BLAKE2B 
3e3a0020a0269a1a5b8509f0807e90b2c4a68dc959cba08b7f9074f561ea62f37880d176240d51b663c706c57b7edd95b22c7d62115fd1ff0328d524d3756e44
 SHA512 
642f01cac43ba541eb0899a6121d92d99239f7360cab2e3683e955b593f3ce5a12b6d149e0da19ef0bf0e23105cb7c334a00bedafe99e647245d786246d5a50d
 DIST patch-6.9-rc5.patch 55017344 BLAKE2B 
ea645c33325c12c065cfe14998a64510526bf4691d5b13640a39e9f2039bd86e80197692e35d3f9c95483909166f4634cba90bf86c5ecf4da438ee278bba49b7
 SHA512 
7c93fde6455a9410abd4f6b00534876fb968f0f6f30c4eb26503e12dccf85b428dc7d1a2349b3e385ebb59504b3f539b1070de9102a1ece51c1cd7cbc3da

diff --git a/sys-kernel/git-sources/git-sources-6.9_rc4.ebuild 
b/sys-kernel/git-sources/git-sources-6.9_rc4.ebuild
deleted file mode 100644
index ca760a458b08..
--- a/sys-kernel/git-sources/git-sources-6.9_rc4.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="8"
-UNIPATCH_STRICTORDER="yes"
-K_NOUSENAME="yes"
-K_NOSETEXTRAVERSION="yes"
-K_NOUSEPR="yes"
-K_SECURITY_UNSUPPORTED="1"
-K_BASE_VER="6.7"
-K_EXP_GENPATCHES_NOUSE="1"
-K_FROM_GIT="yes"
-K_NODRYRUN="yes"
-ETYPE="sources"
-CKV="${PVR/-r/-git}"
-
-# only use this if it's not an _rc/_pre release
-[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
-inherit kernel-2
-detect_version
-
-DESCRIPTION="The very latest -git version of the Linux kernel"
-HOMEPAGE="https://www.kernel.org;
-SRC_URI="${KERNEL_URI}"
-
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
-experimental nature. If you have any issues, try a matching vanilla-sources
-ebuild -- if the problem is not there, please contact the upstream kernel
-developers at https://bugzilla.kernel.org and on the linux-kernel mailing list 
to
-report the problem so it can be fixed in time for the next kernel release."
-
-DEPEND="${RDEPEND}
-   >=sys-devel/patch-2.7.6-r4"
-
-pkg_postinst() {
-   postinst_sources
-}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/git-sources/

2024-04-21 Thread Mike Pagano
commit: 4d67c75de24c44b180fa78c7d8d2226fc1e13dba
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Apr 21 21:26:16 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sun Apr 21 21:26:33 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4d67c75d

sys-kernel/git-sources: add 6.9_rc5

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/git-sources/Manifest   |  2 ++
 sys-kernel/git-sources/git-sources-6.9_rc5.ebuild | 39 +++
 2 files changed, 41 insertions(+)

diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index 674eba8f5eac..9b17294d3a36 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -1,2 +1,4 @@
 DIST linux-6.7.tar.xz 141406528 BLAKE2B 
cecdbd19905e43e485ab73b352ced18b37f2a138c97a6956cadcda5d3d271001117dc1cf896b166ff019fc7f405f9539e2ed0d6112b0890efb04d182adf4fd0e
 SHA512 
de06de556191614bd9daf077ae239360352a402bab407748e67f1e5108c92fd933e451707840ab22fe0f9976db3d1e1b60ca9d41cf894f015ca09b3f652b74ad
+DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
 DIST patch-6.9-rc4.patch 97385879 BLAKE2B 
3e3a0020a0269a1a5b8509f0807e90b2c4a68dc959cba08b7f9074f561ea62f37880d176240d51b663c706c57b7edd95b22c7d62115fd1ff0328d524d3756e44
 SHA512 
642f01cac43ba541eb0899a6121d92d99239f7360cab2e3683e955b593f3ce5a12b6d149e0da19ef0bf0e23105cb7c334a00bedafe99e647245d786246d5a50d
+DIST patch-6.9-rc5.patch 55017344 BLAKE2B 
ea645c33325c12c065cfe14998a64510526bf4691d5b13640a39e9f2039bd86e80197692e35d3f9c95483909166f4634cba90bf86c5ecf4da438ee278bba49b7
 SHA512 
7c93fde6455a9410abd4f6b00534876fb968f0f6f30c4eb26503e12dccf85b428dc7d1a2349b3e385ebb59504b3f539b1070de9102a1ece51c1cd7cbc3da

diff --git a/sys-kernel/git-sources/git-sources-6.9_rc5.ebuild 
b/sys-kernel/git-sources/git-sources-6.9_rc5.ebuild
new file mode 100644
index ..7068b44f8f6d
--- /dev/null
+++ b/sys-kernel/git-sources/git-sources-6.9_rc5.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+UNIPATCH_STRICTORDER="yes"
+K_NOUSENAME="yes"
+K_NOSETEXTRAVERSION="yes"
+K_NOUSEPR="yes"
+K_SECURITY_UNSUPPORTED="1"
+K_BASE_VER="6.8"
+K_EXP_GENPATCHES_NOUSE="1"
+K_FROM_GIT="yes"
+K_NODRYRUN="yes"
+ETYPE="sources"
+CKV="${PVR/-r/-git}"
+
+# only use this if it's not an _rc/_pre release
+[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}"
+inherit kernel-2
+detect_version
+
+DESCRIPTION="The very latest -git version of the Linux kernel"
+HOMEPAGE="https://www.kernel.org;
+SRC_URI="${KERNEL_URI}"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and
+experimental nature. If you have any issues, try a matching vanilla-sources
+ebuild -- if the problem is not there, please contact the upstream kernel
+developers at https://bugzilla.kernel.org and on the linux-kernel mailing list 
to
+report the problem so it can be fixed in time for the next kernel release."
+
+DEPEND="${RDEPEND}
+   >=sys-devel/patch-2.7.6-r4"
+
+pkg_postinst() {
+   postinst_sources
+}



[gentoo-commits] repo/gentoo:master commit in: sys-kernel/linux-firmware/

2024-04-20 Thread Mike Pagano
commit: 3af25ee3621b374a7338f0c624b2904b3759e52c
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 20 14:10:35 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Sat Apr 20 14:10:35 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3af25ee3

sys-kernel/linux-firmware: drop 20240220-r1

Signed-off-by: Mike Pagano  gentoo.org>

 .../linux-firmware-20240220-r1.ebuild  | 407 -
 1 file changed, 407 deletions(-)

diff --git a/sys-kernel/linux-firmware/linux-firmware-20240220-r1.ebuild 
b/sys-kernel/linux-firmware/linux-firmware-20240220-r1.ebuild
deleted file mode 100644
index c7c35403a3f9..
--- a/sys-kernel/linux-firmware/linux-firmware-20240220-r1.ebuild
+++ /dev/null
@@ -1,407 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-inherit linux-info mount-boot savedconfig multiprocessing
-
-# In case this is a real snapshot, fill in commit below.
-# For normal, tagged releases, leave blank
-MY_COMMIT=""
-
-if [[ ${PV} == * ]]; then
-   inherit git-r3
-   
EGIT_REPO_URI="https://git.kernel.org/pub/scm/linux/kernel/git/firmware/${PN}.git;
-else
-   if [[ -n "${MY_COMMIT}" ]]; then
-   
SRC_URI="https://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/snapshot/${MY_COMMIT}.tar.gz
 -> ${P}.tar.gz"
-   S="${WORKDIR}/${MY_COMMIT}"
-   else
-   
SRC_URI="https://mirrors.edge.kernel.org/pub/linux/kernel/firmware/${P}.tar.xz;
-   fi
-
-   KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc 
ppc64 ~riscv ~s390 sparc x86"
-fi
-
-DESCRIPTION="Linux firmware files"
-HOMEPAGE="https://git.kernel.org/?p=linux/kernel/git/firmware/linux-firmware.git;
-
-LICENSE="GPL-2 GPL-2+ GPL-3 BSD MIT || ( MPL-1.1 GPL-2 )
-   redistributable? ( linux-fw-redistributable BSD-2 BSD BSD-4 ISC MIT )
-   unknown-license? ( all-rights-reserved )"
-SLOT="0"
-IUSE="bindist compress-xz compress-zstd deduplicate initramfs +redistributable 
savedconfig unknown-license"
-REQUIRED_USE="initramfs? ( redistributable )
-   ?? ( compress-xz compress-zstd )
-   savedconfig? ( !deduplicate )"
-
-RESTRICT="binchecks strip test
-   !bindist? ( bindist )
-   unknown-license? ( bindist )"
-
-BDEPEND="initramfs? ( app-alternatives/cpio )
-   compress-xz? ( app-arch/xz-utils )
-   compress-zstd? ( app-arch/zstd )
-   deduplicate? ( app-misc/rdfind )"
-
-#add anything else that collides to this
-RDEPEND="!savedconfig? (
-   redistributable? (
-   !sys-firmware/alsa-firmware[alsa_cards_ca0132]
-   !sys-block/qla-fc-firmware
-   !sys-firmware/iwl1000-ucode
-   !sys-firmware/iwl6005-ucode
-   !sys-firmware/iwl6030-ucode
-   !sys-firmware/iwl3160-ucode
-   !sys-firmware/iwl7260-ucode
-   !sys-firmware/iwl3160-7260-bt-ucode
-   !sys-firmware/raspberrypi-wifi-ucode
-   )
-   unknown-license? (
-   !sys-firmware/alsa-firmware[alsa_cards_korg1212]
-   !sys-firmware/alsa-firmware[alsa_cards_maestro3]
-   !sys-firmware/alsa-firmware[alsa_cards_sb16]
-   !sys-firmware/alsa-firmware[alsa_cards_ymfpci]
-   )
-   )"
-
-QA_PREBUILT="*"
-PATCHES=( "${FILESDIR}"/${PN}-copy-firmware-r3.patch )
-
-pkg_pretend() {
-   use initramfs && mount-boot_pkg_pretend
-}
-
-pkg_setup() {
-   if use compress-xz || use compress-zstd ; then
-   local CONFIG_CHECK
-
-   if kernel_is -ge 5 19; then
-   use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS_XZ"
-   use compress-zstd && 
CONFIG_CHECK="~FW_LOADER_COMPRESS_ZSTD"
-   else
-   use compress-xz && CONFIG_CHECK="~FW_LOADER_COMPRESS"
-   if use compress-zstd; then
-   eerror "Kernels <5.19 do not support 
ZSTD-compressed firmware files"
-   fi
-   fi
-   linux-info_pkg_setup
-   fi
-}
-
-src_unpack() {
-   if [[ ${PV} == * ]]; then
-   git-r3_src_unpack
-   else
-   default
-   # rename directory from git snapshot tarball
-   if [[ ${#GIT_COMMIT} -gt 8 ]]; then
-   mv ${PN}-*/ ${P} || die
-   fi
-   fi
-}
-
-src_prepare() {
-
-   default
-
-   find . -type f -not -perm 0644 -print0 \
- 

[gentoo-commits] repo/gentoo:master commit in: sys-kernel/git-sources/

2024-04-19 Thread Mike Pagano
commit: 72b0288c94eafe1f807e0f257a8fd18013ccd978
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Apr 19 18:46:04 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Fri Apr 19 18:46:04 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72b0288c

sys-kernel/git-sources: update BASE_VER

Signed-off-by: Mike Pagano  gentoo.org>

 sys-kernel/git-sources/Manifest   | 2 +-
 sys-kernel/git-sources/git-sources-6.9_rc4.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest
index f38d3d5a0b96..674eba8f5eac 100644
--- a/sys-kernel/git-sources/Manifest
+++ b/sys-kernel/git-sources/Manifest
@@ -1,2 +1,2 @@
-DIST linux-6.8.tar.xz 142502100 BLAKE2B 
c6f17f816cea16e629f63e9379b9713f57b2c5173306926471f139a9d612a0c74e119341f8075390e55e203d787d9edeb4ad5a064b18870f6f0f7ffaafb2
 SHA512 
5c4eb4aa1d3f7d1ea01c0f7ddeadacdece6e144fd4bdfc16b2b925d3e10dc04de3a6db69320b79a96c3560052616f001d2c09e7a1bb4f7b731e2380a7ecce068
+DIST linux-6.7.tar.xz 141406528 BLAKE2B 
cecdbd19905e43e485ab73b352ced18b37f2a138c97a6956cadcda5d3d271001117dc1cf896b166ff019fc7f405f9539e2ed0d6112b0890efb04d182adf4fd0e
 SHA512 
de06de556191614bd9daf077ae239360352a402bab407748e67f1e5108c92fd933e451707840ab22fe0f9976db3d1e1b60ca9d41cf894f015ca09b3f652b74ad
 DIST patch-6.9-rc4.patch 97385879 BLAKE2B 
3e3a0020a0269a1a5b8509f0807e90b2c4a68dc959cba08b7f9074f561ea62f37880d176240d51b663c706c57b7edd95b22c7d62115fd1ff0328d524d3756e44
 SHA512 
642f01cac43ba541eb0899a6121d92d99239f7360cab2e3683e955b593f3ce5a12b6d149e0da19ef0bf0e23105cb7c334a00bedafe99e647245d786246d5a50d

diff --git a/sys-kernel/git-sources/git-sources-6.9_rc4.ebuild 
b/sys-kernel/git-sources/git-sources-6.9_rc4.ebuild
index 7068b44f8f6d..ca760a458b08 100644
--- a/sys-kernel/git-sources/git-sources-6.9_rc4.ebuild
+++ b/sys-kernel/git-sources/git-sources-6.9_rc4.ebuild
@@ -7,7 +7,7 @@ K_NOUSENAME="yes"
 K_NOSETEXTRAVERSION="yes"
 K_NOUSEPR="yes"
 K_SECURITY_UNSUPPORTED="1"
-K_BASE_VER="6.8"
+K_BASE_VER="6.7"
 K_EXP_GENPATCHES_NOUSE="1"
 K_FROM_GIT="yes"
 K_NODRYRUN="yes"



[gentoo-commits] repo/gentoo:master commit in: dev-util/idea-community/

2024-04-18 Thread Mike Pagano
commit: 394d576eb0901d1da7573ed9f32cb6ca7f469ccf
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Apr 18 19:49:59 2024 +
Commit:     Mike Pagano  gentoo  org>
CommitDate: Thu Apr 18 19:50:49 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=394d576e

dev-util/idea-community: Minor qa fix

Signed-off-by: Mike Pagano  gentoo.org>

 dev-util/idea-community/idea-community-2024.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-util/idea-community/idea-community-2024.1.0.ebuild 
b/dev-util/idea-community/idea-community-2024.1.0.ebuild
index 41b2f2d44c90..2fd003d766aa 100644
--- a/dev-util/idea-community/idea-community-2024.1.0.ebuild
+++ b/dev-util/idea-community/idea-community-2024.1.0.ebuild
@@ -14,6 +14,7 @@ SRC_URI="
arm64? ( 
https://download.jetbrains.com/idea/ideaIC-${MY_PV}-aarch64.tar.gz -> 
${P}-aarch64.tar.gz )
"
 
+S="${WORKDIR}/idea-IC-${PV}"
 LICENSE="Apache-2.0 BSD BSD-2 CC0-1.0 CC-BY-2.5 CDDL-1.1
codehaus-classworlds CPL-1.0 EPL-1.0 EPL-2.0
GPL-2 GPL-2-with-classpath-exception ISC
@@ -37,7 +38,6 @@ RDEPEND="${DEPEND}
 
 BDEPEND="dev-util/patchelf"
 RESTRICT="splitdebug"
-S="${WORKDIR}/idea-IC-${PV}"
 
 QA_PREBUILT="opt/${PN}/*"
 



<    1   2   3   4   5   6   7   8   9   10   >