sys-kernel/calculate-sources: drop 5.16

master 2920
Alexander Tratsevskiy 2 years ago
parent 012c36cdb9
commit d68d7fa2fe

@ -1 +0,0 @@
# Calculate append=skip merge(sys-kernel/calculate-sources)=>5.16,5.17

@ -1,2 +0,0 @@
# Calculate format=kernel name=.config
CONFIG_DRM_QXL=m

@ -1,32 +0,0 @@
# Calculate format=kernel name=.config
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_EVM is not set
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
# CONFIG_IMA is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY=y
# CONFIG_IP6_NF_SECURITY is not set
# CONFIG_IP_NF_SECURITY is not set
# CONFIG_NETLABEL is not set
# CONFIG_NFSD_V4_SECURITY_LABEL is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
# CONFIG_SECURITY_YAMA is not set
!CONFIG_SND_SOC_AMD_VANGOGH_MACH=

@ -1,2 +0,0 @@
# Calculate format=kernel name=.config
# CONFIG_RT_GROUP_SCHED is not set

@ -1,2 +0,0 @@
# Calculate format=kernel name=.config
!CONFIG_IWLWIFI_BCAST_FILTERING=

@ -1,14 +0,0 @@
# Calculate format=kernel name=.config merge(sys-kernel/calculate-sources[-desktop])!=
# CONFIG_BT is not set
# CONFIG_GAMEPORT is not set
# CONFIG_HZ_1000 is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_MEDIA_SUPPORT is not set
# CONFIG_PREEMPT is not set
# CONFIG_RC_CORE is not set
# CONFIG_SOUND is not set
# CONFIG_USB_GADGET is not set

@ -1,11 +1,9 @@
DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e
DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a
DIST linux-5.16.tar.xz 123114100 BLAKE2B 07a90cc640ff89e1359c06cee8c38abd33e51f9b9a89833e31a1d2750526fda4a59e8884db3c1ea63df0a37f0d3de6b5a922b014b7313d8abce20d90ac08adcb SHA512 7a257dd576bc8493595ec7d6f3c9cb6e22c772a8b2dbe735d2485c4f5c56e26a08695546e7e0f1f1cd04a533f25e829361958d4da0b98bf0ba8094dd57a85aaf
DIST linux-5.17.tar.xz 128399340 BLAKE2B 82dc4a45cc25c781ac67aa6ed1e4c369544154960f41c4634d47621f381159687a227054976d078524cda28884d395a15f7542fe44ca74ce98ca6ff54a81d6d0 SHA512 89f0a7ca69d20a539d4b612a7028a30a5e98b402e4b6b88516f14237e5da4b626d7929eab8b40fccc90766e8f3bae87e9858a19077ffad20d8204acf18794f5b
DIST linux-5.18.tar.xz 129790264 BLAKE2B e2745a69eb70169e90505a9318a3993046eab3020496eecde7d8352ecda0eb71a25b21becf7ce93fc593507dce7d1cd61b94ddcdf82b3094d79c0d3d48508eeb SHA512 dbbc9d1395898a498fa4947fceda1781344fa5d360240f753810daa4fa88e519833e2186c4e582a8f1836e6413e9e85f6563c7770523b704e8702d67622f98b5
DIST patch-5.10.103.xz 2806360 BLAKE2B b3563c60b89ba7d7d1d61576e0010f1258a254c7c10aa3072a6889e39e061f417c39ec4b5d723cba9d62e1c0a14ec2affbe7c7c0a6e71f0592e80c179c0d97e2 SHA512 d9f9c728109f099f4998bd2c016f18f3e63fd674f60afd4c308bf2f212ba1463d894ae5346b21842c0117131e577d315cdb067c1ad5c837f8b4a9ff44c524e16
DIST patch-5.10.118.xz 3125740 BLAKE2B e023a5298649beb60b9b0704a04e37d4957ebba802dc8e2e48ed3d09ffc7cff6bfd07b2f8aaa0d401dae68196cc6ce4c1a97a07d0cb257b75ac07d6082a97eeb SHA512 d7ca67818437b685773a7e595aa1b6fc1fab172bd5d22217532af587df2e610a6144f5ec2bbad0478ff9f849ae6e6d7348e6ac9a6389f53080af01017ba87314
DIST patch-5.15.29.xz 1225588 BLAKE2B 4d4f1971f02fb2e8efcb740e70ffb9c91c7dd61c2d681b874cd25454adcad24608d9df8817a500d3e95183b3812915166919f02ad663291673ccd7cc909b624d SHA512 12484803e62c722da469bb73510baadb344d130c38d6b9ca0d01169bc96058ff65c3b27470ef45b1a2c41a34e6452bd928d445e0c9b1799e11c18850092218de
DIST patch-5.15.43.xz 1763688 BLAKE2B 38b279dfc4ac9a80e9a2705dcc51e481f2040787fb241d1abce6ebc136635b81aa4271a24f4fab1aefe5db94c875f2480343d9d47cd43f8abe46ed03ca32cc14 SHA512 70c674983f00613615c927c90378ffcd1f0fadd8ac8622cd08633da74f7978972912cbd7020d4304e6fa9e3d41f3683c551d82615d095dcdd32be61498323e3b
DIST patch-5.16.20.xz 1114748 BLAKE2B 00c07fe9388e3bd39976c6bec5d34fe369e5f94671b35e7853b66520f918f3e80bedd02a4ad0193a8210a2442d2b0b7f6d6df96c9e7e323bf82cf21d5d481114 SHA512 c1ec95cc2359726dd1b371b6b6372453d0f4448af9ef62638e058f56317f9021a93a47f017d0f6a0af354ab91cfc987c390a1247593af4e69f8cfadee5d3c445
DIST patch-5.17.11.xz 748028 BLAKE2B a6cc1c3b8ce2aa4ea75b436ef10d607e91600b716d91273efacbe23ee0c687dd2f53ca0d21ea7ff50a7f0059eab5d5a07eefc72d03ce01db43427c7547638792 SHA512 59023e87e038f5bebf95f2a4149651090614868ab89c75ceb8c39952f367a98dc40fce406a6b0b7cab92400b8e575878cec3ef933ff77f8004a12fb52f5b68c5

@ -1,24 +0,0 @@
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: $
EAPI=7
ETYPE="sources"
inherit calculate-kernel-8 eutils
DESCRIPTION="Calculate Linux kernel image"
KEYWORDS="~amd64"
HOMEPAGE="http://www.calculate-linux.org"
SRC_URI="${KERNEL_URI} ${ARCH_URI}"
IUSE="uksm"
src_unpack() {
calculate-kernel-8_src_unpack
}
pkg_postinst() {
calculate-kernel-8_pkg_postinst
}
Loading…
Cancel
Save