From 3d948609bcede095f4c5122d1e44e04373212868 Mon Sep 17 00:00:00 2001 From: David Michael Date: Wed, 31 May 2017 13:23:00 -0700 Subject: [PATCH 1/3] app-emulation/xen{,-tools,-pvgrub}: drop packages --- .../app-emulation/xen-pvgrub/ChangeLog | 324 ---- .../app-emulation/xen-pvgrub/Manifest | 44 - .../xen-pvgrub/files/newlib-implicits.patch | 149 -- .../files/xen-4-fix_dotconfig-gcc.patch | 245 --- .../files/xen-4.2.1-externals.patch | 83 - .../xen-pvgrub/files/xen-4.3-externals.patch | 75 - .../files/xen-4.3-fix_dotconfig-gcc.patch | 220 --- .../files/xen-4.4-fix_dotconfig-gcc.patch | 171 -- .../xen-pvgrub/files/xen-pvgrub-4-qa.patch | 35 - .../files/xen-pvgrub-4.2-jserver.patch | 32 - .../files/xen-pvgrub-4.2.3-qa.patch | 34 - .../files/xen-pvgrub-4.3.1-qa.patch | 30 - .../app-emulation/xen-pvgrub/metadata.xml | 5 - .../xen-pvgrub/xen-pvgrub-4.2.5.ebuild | 162 -- .../xen-pvgrub/xen-pvgrub-4.3.3.ebuild | 139 -- .../xen-pvgrub/xen-pvgrub-4.4.1.ebuild | 136 -- .../app-emulation/xen-tools/ChangeLog | 1530 ----------------- .../app-emulation/xen-tools/Manifest | 56 - .../xen-tools/files/gentoo-patches.conf | 123 -- .../app-emulation/xen-tools/files/stubs-32.h | 20 - .../xen-tools/files/xen-consoles.logrotate | 5 - .../xen-tools/files/xencommons.confd | 4 - .../xen-tools/files/xencommons.initd | 80 - .../xen-tools/files/xenconsoled.confd | 2 - .../xen-tools/files/xenconsoled.initd | 34 - .../xen-tools/files/xendomains-screen.confd | 25 - .../xen-tools/files/xendomains.confd | 9 - .../xen-tools/files/xendomains.initd-r2 | 118 -- .../xen-tools/files/xenqemudev.confd | 7 - .../xen-tools/files/xenqemudev.initd | 85 - .../xen-tools/files/xenstored.confd | 2 - .../xen-tools/files/xenstored.initd | 44 - .../app-emulation/xen-tools/metadata.xml | 18 - .../xen-tools/xen-tools-4.2.5-r1.ebuild | 355 ---- .../xen-tools/xen-tools-4.3.3-r1.ebuild | 396 ----- .../xen-tools/xen-tools-4.3.3-r2.ebuild | 396 ----- .../xen-tools/xen-tools-4.4.1-r3.ebuild | 428 ----- .../xen-tools/xen-tools-4.4.1-r4.ebuild | 429 ----- .../app-emulation/xen/ChangeLog | 943 ---------- .../portage-stable/app-emulation/xen/Manifest | 41 - .../xen/files/xen-4-fix_dotconfig-gcc.patch | 37 - .../app-emulation/xen/files/xen-4.2-efi.patch | 33 - .../xen/files/xen-4.3-fix_dotconfig-gcc.patch | 220 --- .../app-emulation/xen/files/xen-4.4-efi.patch | 36 - .../app-emulation/xen/metadata.xml | 11 - .../app-emulation/xen/xen-4.2.5-r1.ebuild | 155 -- .../app-emulation/xen/xen-4.2.5-r2.ebuild | 155 -- .../app-emulation/xen/xen-4.3.3-r1.ebuild | 151 -- .../app-emulation/xen/xen-4.3.3-r2.ebuild | 151 -- .../app-emulation/xen/xen-4.4.1-r2.ebuild | 162 -- .../app-emulation/xen/xen-4.4.1-r3.ebuild | 162 -- .../md5-cache/app-emulation/xen-4.2.5-r1 | 15 - .../md5-cache/app-emulation/xen-4.2.5-r2 | 15 - .../md5-cache/app-emulation/xen-4.3.3-r1 | 15 - .../md5-cache/app-emulation/xen-4.3.3-r2 | 15 - .../md5-cache/app-emulation/xen-4.4.1-r2 | 15 - .../md5-cache/app-emulation/xen-4.4.1-r3 | 15 - .../md5-cache/app-emulation/xen-pvgrub-4.2.5 | 14 - .../md5-cache/app-emulation/xen-pvgrub-4.3.3 | 14 - .../md5-cache/app-emulation/xen-pvgrub-4.4.1 | 14 - .../app-emulation/xen-tools-4.2.5-r1 | 15 - .../app-emulation/xen-tools-4.3.3-r1 | 15 - .../app-emulation/xen-tools-4.3.3-r2 | 15 - .../app-emulation/xen-tools-4.4.1-r3 | 15 - .../app-emulation/xen-tools-4.4.1-r4 | 15 - 65 files changed, 8514 deletions(-) delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/ChangeLog delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/Manifest delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/newlib-implicits.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.2.1-externals.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-externals.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-fix_dotconfig-gcc.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.4-fix_dotconfig-gcc.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4-qa.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2-jserver.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2.3-qa.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.3.1-qa.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/metadata.xml delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.2.5.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.3.3.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.4.1.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/ChangeLog delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/Manifest delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/gentoo-patches.conf delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/stubs-32.h delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xen-consoles.logrotate delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.confd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.initd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.confd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.initd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains-screen.confd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.confd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.initd-r2 delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.confd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.initd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.confd delete mode 100755 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.initd delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/metadata.xml delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.2.5-r1.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r1.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r2.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r3.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r4.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/ChangeLog delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/Manifest delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.2-efi.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.3-fix_dotconfig-gcc.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.4-efi.patch delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/metadata.xml delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r1.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r2.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r1.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r2.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r2.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r3.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r1 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r2 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r1 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r2 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r2 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r3 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.2.5 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.3.3 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.4.1 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.2.5-r1 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r1 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r2 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r3 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r4 diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/ChangeLog b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/ChangeLog deleted file mode 100644 index ee4c68d454..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/ChangeLog +++ /dev/null @@ -1,324 +0,0 @@ -# ChangeLog for app-emulation/xen-pvgrub -# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-pvgrub/ChangeLog,v 1.60 2014/10/15 01:42:44 dlan Exp $ - - 15 Oct 2014; Yixun Lan -xen-pvgrub-4.2.4.ebuild, - -xen-pvgrub-4.3.2.ebuild: - drop old after stable - - 14 Oct 2014; Agostino Sarubbo xen-pvgrub-4.2.5.ebuild: - Stable for x86, wrt bug #524200 - - 14 Oct 2014; Agostino Sarubbo xen-pvgrub-4.2.5.ebuild, - xen-pvgrub-4.3.3.ebuild: - Stable for amd64, wrt bug #524200 - - 12 Sep 2014; Yixun Lan -xen-pvgrub-4.4.0.ebuild: - cleanup due bug 522576 - -*xen-pvgrub-4.4.1 (11 Sep 2014) -*xen-pvgrub-4.3.3 (11 Sep 2014) -*xen-pvgrub-4.2.5 (11 Sep 2014) - - 11 Sep 2014; Yixun Lan +xen-pvgrub-4.2.5.ebuild, - xen-pvgrub-4.3.2.ebuild, +xen-pvgrub-4.3.3.ebuild, xen-pvgrub-4.4.0.ebuild, - +xen-pvgrub-4.4.1.ebuild: - version bump, drop x86 keywords for 4.3.x 4.4.x - - 09 Jul 2014; Yixun Lan xen-pvgrub-4.2.4.ebuild, - xen-pvgrub-4.3.2.ebuild, xen-pvgrub-4.4.0.ebuild: - add bin86 as DEPEND, fix bug 514806 - - 17 May 2014; Yixun Lan -xen-pvgrub-4.2.2-r1.ebuild, - -xen-pvgrub-4.2.3.ebuild, -xen-pvgrub-4.3.1.ebuild, - -files/xen-4-CVE-2012-6075-XSA-41.patch, - -files/xen-4.2-CVE-2013-12to13-XSA-55.patch, - -files/xen-4.2-CVE-2013-18to19-XSA-55.patch, - -files/xen-4-CVE-2013-1922-XSA-48.patch, - -files/xen-4.2-CVE-2013-14-XSA-55.patch, - -files/xen-4.2-CVE-2013-2-XSA-55.patch, - -files/xen-4-CVE-2013-1952-XSA-49.patch, - -files/xen-4.2-CVE-2013-1-XSA-55.patch, - -files/xen-4.2-CVE-2013-16-XSA-55.patch, - -files/xen-4.2-CVE-2013-17-XSA-55.patch, - -files/xen-4.2-CVE-2013-20to23-XSA-55.patch, - -files/xen-4.2-CVE-2013-3-XSA-55.patch, - -files/xen-4.2-CVE-2013-4-XSA-55.patch, - -files/xen-4.2-CVE-2013-5to7-XSA-55.patch, - -files/xen-4.2-CVE-2013-9to10-XSA-55.patch: - tree clean old ebuilds - - 17 May 2014; Agostino Sarubbo xen-pvgrub-4.2.4.ebuild: - Stable for x86, wrt bug #509054 - - 17 May 2014; Agostino Sarubbo xen-pvgrub-4.2.4.ebuild, - xen-pvgrub-4.3.2.ebuild: - Stable for amd64, wrt bug #509054 - -*xen-pvgrub-4.4.0 (23 Mar 2014) - - 23 Mar 2014; Ian Delaney - +files/xen-4.4-fix_dotconfig-gcc.patch, +xen-pvgrub-4.4.0.ebuild: - bump - - 20 Feb 2014; Agostino Sarubbo xen-pvgrub-4.2.3.ebuild: - Stable for x86, wrt bug #500528 - - 20 Feb 2014; Agostino Sarubbo xen-pvgrub-4.2.3.ebuild: - Stable for amd64, wrt bug #500528 - -*xen-pvgrub-4.3.2 (19 Feb 2014) -*xen-pvgrub-4.2.4 (19 Feb 2014) - - 19 Feb 2014; Yixun Lan +xen-pvgrub-4.2.4.ebuild, - +xen-pvgrub-4.3.2.ebuild: - revision bump 4.2.4, 4.3.2 - -*xen-pvgrub-4.2.3 (15 Feb 2014) - - 15 Feb 2014; Ian Delaney - +files/xen-pvgrub-4.2.3-qa.patch, +xen-pvgrub-4.2.3.ebuild: - bump; extra patchsets prepared by dlan, -qa.patch required a re-base - - 24 Jan 2014; Yixun Lan -xen-pvgrub-4.3.0.ebuild: - ebuild clean, drop 4.3.0 - - 01 Jan 2014; Tom Wijsman - -files/xen-4-CVE-2013-0215-XSA-38.patch, - -files/xen-4-CVE-2013-1919-XSA-46.patch, - -files/xen-4-CVE-2013-1952-XSA_49.patch, - -files/xen-4.2-CVE-2013-6-XSA-55.patch, - -files/xen-4.2-CVE-2013-7-XSA-55.patch, xen-pvgrub-4.2.2-r1.ebuild, - xen-pvgrub-4.3.0.ebuild, xen-pvgrub-4.3.1.ebuild: - [QA] Remove unused files. Added quotes to unquoted DISTDIR variables. - - 10 Dec 2013; Agostino Sarubbo xen-pvgrub-4.3.1.ebuild: - Stable for x86, wrt bug #486354 - - 10 Dec 2013; Agostino Sarubbo xen-pvgrub-4.3.1.ebuild: - Stable for amd64, wrt bug #486354 - -*xen-pvgrub-4.3.1 (09 Dec 2013) - - 09 Dec 2013; Ian Delaney - +files/xen-pvgrub-4.3.1-qa.patch, +xen-pvgrub-4.3.1.ebuild: - bump, re-base of files/xen-pvgrub-4-qa.patch for new version - - 04 Oct 2013; Ian Delaney -xen-pvgrub-4.2.1-r3.ebuild: - remove old - - 26 Sep 2013; Ian Delaney xen-pvgrub-4.2.2-r1.ebuild: - Correct jserver.patch name in xen-pvgrub-4.2.2-r1, fixes Bug #485248 - - 23 Aug 2013; Ian Delaney xen-pvgrub-4.2.1-r3.ebuild, - xen-pvgrub-4.2.2-r1.ebuild, xen-pvgrub-4.3.0.ebuild: - substitute wiki page with xen's offical wiki page, fixes Bug #482114 by a3li - - 15 Aug 2013; Patrick Lauer xen-pvgrub-4.2.2-r1.ebuild: - Whitespace - - 31 Jul 2013; Ian Delaney +files/xen-pvgrub-4-qa.patch, - +files/xen-pvgrub-4.2-jserver.patch, -files/xen-4.2.0-jserver.patch, - xen-pvgrub-4.2.1-r3, xen-pvgrub-4.2.2-r1.ebuild, xen-pvgrub-4.3.0.ebuild: - Re-name xen-4.2.0-jserver.patch -> xen-pvgrub-4.2-jserver.patch, - added patch from upstream addressing QA issues - -*xen-pvgrub-4.3.0 (21 Jul 2013) - - 21 Jul 2013; Ian Delaney +files/xen-4.3-externals.patch, - +files/xen-4.3-fix_dotconfig-gcc.patch, +xen-pvgrub-4.3.0.ebuild: - bump; Remove py2.6 by discretion, cull redundant sec. patches, upgrade 2 - patches, add 1 new DEP and and 1 new external package - - 16 Jul 2013; Ian Delaney -xen-pvgrub-4.2.1-r2.ebuild, - -xen-pvgrub-4.2.2.ebuild: - remove old wrt #472214 - - 02 Jul 2013; Agostino Sarubbo xen-pvgrub-4.2.2-r1.ebuild: - Stable for x86, wrt bug #472214 - - 02 Jul 2013; Agostino Sarubbo xen-pvgrub-4.2.2-r1.ebuild: - Stable for amd64, wrt bug #472214 - - 27 Jun 2013; Ian Delaney - -files/xen-4.2-CVE-2013-11-XSA-55.patch, - -files/xen-4.2-CVE-2013-15-XSA-55.patch, - -files/xen-4.2-CVE-2013-8-XSA-55.patch, xen-pvgrub-4.2.1-r2.ebuild, - xen-pvgrub-4.2.1-r3.ebuild, xen-pvgrub-4.2.2-r1.ebuild, - xen-pvgrub-4.2.2.ebuild: - rm of re-located patches, rm white space - -*xen-pvgrub-4.2.1-r3 (26 Jun 2013) -*xen-pvgrub-4.2.2-r1 (26 Jun 2013) - - 26 Jun 2013; Ian Delaney - +files/xen-4.2-CVE-2013-1-XSA-55.patch, - +files/xen-4.2-CVE-2013-11-XSA-55.patch, - +files/xen-4.2-CVE-2013-12to13-XSA-55.patch, - +files/xen-4.2-CVE-2013-14-XSA-55.patch, - +files/xen-4.2-CVE-2013-15-XSA-55.patch, - +files/xen-4.2-CVE-2013-16-XSA-55.patch, - +files/xen-4.2-CVE-2013-17-XSA-55.patch, - +files/xen-4.2-CVE-2013-18to19-XSA-55.patch, - +files/xen-4.2-CVE-2013-2-XSA-55.patch, - +files/xen-4.2-CVE-2013-20to23-XSA-55.patch, - +files/xen-4.2-CVE-2013-3-XSA-55.patch, - +files/xen-4.2-CVE-2013-4-XSA-55.patch, - +files/xen-4.2-CVE-2013-5to7-XSA-55.patch, - +files/xen-4.2-CVE-2013-6-XSA-55.patch, - +files/xen-4.2-CVE-2013-7-XSA-55.patch, - +files/xen-4.2-CVE-2013-8-XSA-55.patch, - +files/xen-4.2-CVE-2013-9to10-XSA-55.patch, +xen-pvgrub-4.2.1-r3.ebuild, - +xen-pvgrub-4.2.2-r1.ebuild, -files/xen-4-CVE-2012-4544-XSA-25.patch, - -files/xen-4.2.0-externals.patch, -xen-pvgrub-4.2.0-r1.ebuild, - -xen-pvgrub-4.2.1-r1.ebuild, -xen-pvgrub-4.2.1.ebuild, - xen-pvgrub-4.2.1-r2.ebuild, xen-pvgrub-4.2.2.ebuild: - revbumps; add sec patches XSA-55, remove disused patches - - 23 May 2013; Agostino Sarubbo xen-pvgrub-4.2.1-r2.ebuild: - Stable for x86, wrt bug #464724 - - 23 May 2013; Agostino Sarubbo xen-pvgrub-4.2.1-r2.ebuild: - Stable for amd64, wrt bug #464724 - - 23 May 2013; Ian Delaney xen-pvgrub-4.2.0-r1.ebuild, - xen-pvgrub-4.2.1-r1.ebuild, xen-pvgrub-4.2.1-r2.ebuild: - Add jajl to DEPEND, fixes Bug #471008' by ago - -*xen-pvgrub-4.2.1-r2 (20 May 2013) -*xen-pvgrub-4.2.2 (20 May 2013) - - 20 May 2013; Ian Delaney - +files/xen-4-CVE-2013-0215-XSA-38.patch, - +files/xen-4-CVE-2013-1919-XSA-46.patch, - +files/xen-4-CVE-2013-1922-XSA-48.patch, - +files/xen-4-CVE-2013-1952-XSA-49.patch, - +files/xen-4-CVE-2013-1952-XSA_49.patch, +xen-pvgrub-4.2.1-r2.ebuild, - +xen-pvgrub-4.2.2.ebuild, xen-pvgrub-4.2.0-r1.ebuild, - xen-pvgrub-4.2.1-r1.ebuild: - rebump with sec. pathces, ditto bump - - 19 Feb 2013; Ian Delaney -files/xen-4.2.1-CC.patch, - files/xen-4.2.1-externals.patch, xen-pvgrub-4.2.1-r1.ebuild: - upgrades to 4.2.0-r1 mirrored in 4.2.1-r1 - - 19 Feb 2013; Ian Delaney files/xen-4.2.0-externals.patch, - xen-pvgrub-4.2.0-r1.ebuild, xen-pvgrub-4.2.1-r1.ebuild: - 4.2.0-externals.patch improved and absorbs -CC.patch, external zlib build - improved with contribution by Tomoatsu Shimada wrt Bug #455194, overhaul of - transfer of external packages to source, fixes to build in both arches also - wrt Bug #455194 after extended testing, -j1 issue remains; all pertain to xen- - pvgrub-4.2.0-r1 - - 10 Feb 2013; Ian Delaney +files/xen-4.2.1-CC.patch, - xen-pvgrub-4.2.1-r1.ebuild: - Added -CC.patch offered, tested by, and thanks to, Tomoatsu Shimada, Bug - #455196 - - 04 Feb 2013; Ian Delaney files/xen-4.2.0-jserver.patch, - xen-pvgrub-4.2.0-r1.ebuild, xen-pvgrub-4.2.1-r1.ebuild: - Added -jserver.patch to -4.2.0-r1, fixed build QA issues of Bugs #455194 - #455196 by Ago, extended -jserver.patch - - 03 Feb 2013; Agostino Sarubbo -xen-pvgrub-4.1.1-r1.ebuild, - -xen-pvgrub-4.1.2.ebuild, -xen-pvgrub-4.2.0.ebuild: - Remove old - - 02 Feb 2013; Agostino Sarubbo xen-pvgrub-4.2.0-r1.ebuild: - Stable for x86, wrt bug #454314 - - 02 Feb 2013; Agostino Sarubbo xen-pvgrub-4.2.0-r1.ebuild: - Stable for amd64, wrt bug #454314 - -*xen-pvgrub-4.2.0-r1 (30 Jan 2013) -*xen-pvgrub-4.2.1-r1 (30 Jan 2013) - - 30 Jan 2013; Ian Delaney - +files/xen-4-CVE-2012-4544-XSA-25.patch, - +files/xen-4-CVE-2012-6075-XSA-41.patch, +files/xen-4.2.0-jserver.patch, - +xen-pvgrub-4.2.0-r1.ebuild, +xen-pvgrub-4.2.1-r1.ebuild, - files/xen-4-fix_dotconfig-gcc.patch, files/xen-4.2.0-externals.patch, - xen-pvgrub-4.2.0.ebuild, xen-pvgrub-4.2.1.ebuild: - revbump; -4.2.0-r1, python eclass added to enable & ensure a py2 build wrt Bug - 53930, xen-4-fix_dotconfig-gcc.patch, xen-4.2.0-externals.patch upgraded 1 - sec. patch added, -4.2.1-r1 mirrors changes of -4.2.0-r1, -j1 workaround fixed - in -jserver.patch also in -4.2.0. - -*xen-pvgrub-4.2.1 (28 Jan 2013) - - 28 Jan 2013; Ian Delaney - +files/xen-4.2.1-externals.patch, +xen-pvgrub-4.2.1.ebuild, - -files/xen-4.2.0-newlib.patch, files/xen-4.2.0-externals.patch: - rm redundant xen-4.2.0-newlib.patch, rm corrupted & redundant 1st. hunk of - xen-4.2.0-externals.patch, add adjusted xen-4.2.1-externals.patch, version - bump - - 04 Dec 2012; Tomáš Chvátal xen-pvgrub-4.1.1-r1.ebuild: - This is supposed to be stable amd64 and x86. We do not remove stable keywords - just for fun. - -*xen-pvgrub-4.2.0 (05 Dec 2012) - - 05 Dec 2012; Ian Delaney +files/newlib-implicits.patch, - +files/xen-4-fix_dotconfig-gcc.patch, +files/xen-4.2.0-externals.patch, - +files/xen-4.2.0-newlib.patch, +xen-pvgrub-4.2.0.ebuild, - xen-pvgrub-4.1.1-r1.ebuild, xen-pvgrub-4.1.2.ebuild: - bump, patches add dealing with building external packages, sed statements - replaced with patches, key QA issues from gcc msgs fixed, minor ones remain - - 24 Apr 2012; Michał Górny xen-pvgrub-4.1.1-r1.ebuild, - xen-pvgrub-4.1.2.ebuild: - Update to use mirror://. - - 28 Nov 2011; Alexey Shvetsov -xen-pvgrub-9999.ebuild: - Move xen-pvgrub-9999 to virtualization overlay - - 07 Nov 2011; Alexey Shvetsov xen-pvgrub-4.1.2.ebuild: - Minor sytax changes; rm -j1 from install, added die statements, prepared by - Ian Delaney aka idella4 - - 01 Nov 2011; Tony Vroon xen-pvgrub-4.1.1-r1.ebuild: - Marked stable on AMD64 based on arch testing by Elijah "Armageddon" El - Lazkani & Ian "idella4" Delaney in bug #360621. - -*xen-pvgrub-4.1.2 (25 Oct 2011) - - 25 Oct 2011; Alexey Shvetsov +xen-pvgrub-4.1.2.ebuild: - [app-emulation/xen-pvgrub] Version bump prepared by Ian Delaney aka idella4 - - 13 Oct 2011; Alexey Shvetsov xen-pvgrub-4.1.1-r1.ebuild: - Use toolchain function instead of calling LD directly, copy fix from bug - #384359, fix to invoke correct compiler, copy from bug #383973, patches by - Ian Delaney aka idella4 - - 25 Sep 2011; Pawel Hajdan jr - xen-pvgrub-4.1.1-r1.ebuild: - x86 stable wrt bug #360621 - - 21 Sep 2011; Michał Górny xen-pvgrub-9999.ebuild: - Migrate to git-2. Localize git variables. - -*xen-pvgrub-4.1.1-r1 (17 Sep 2011) - - 17 Sep 2011; Alexey Shvetsov -xen-pvgrub-4.1.0.ebuild, - -xen-pvgrub-4.1.1.ebuild, +xen-pvgrub-4.1.1-r1.ebuild: - Prevent internal downloading, also fixes bug #366125, Also sets MAKEOPTS=-j1 - to ensure building. Thanks to Ian Delaney aka idella4 - -*xen-pvgrub-4.1.1 (09 Aug 2011) - - 09 Aug 2011; Alexey Shvetsov xen-pvgrub-4.1.0.ebuild, - +xen-pvgrub-4.1.1.ebuild, xen-pvgrub-9999.ebuild: - Version bump and fix bug #362689 - - 12 May 2011; Jeremy Olexa xen-pvgrub-4.1.0.ebuild, - xen-pvgrub-9999.ebuild: - QA: fix SRC_URI to allow fetch - -*xen-pvgrub-9999 (07 Apr 2011) -*xen-pvgrub-4.1.0 (07 Apr 2011) - - 07 Apr 2011; Alexey Shvetsov +xen-pvgrub-4.1.0.ebuild, - +xen-pvgrub-9999.ebuild: - Initial import. Thanks to newtonian. - http://forums.gentoo.org/viewtopic-p-6642981.html diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/Manifest b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/Manifest deleted file mode 100644 index 8ef60287df..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/Manifest +++ /dev/null @@ -1,44 +0,0 @@ ------BEGIN PGP SIGNED MESSAGE----- -Hash: SHA256 - -AUX newlib-implicits.patch 5307 SHA256 34e85aa0380d10271748cdc6cb0ff3f502fe5c3113724ba8a2c2f69668970c46 SHA512 582cfa36dbb44e8abc83120d44af78a7a7cd3f7a009c65858f3d68276bf5f772b18c4692b7e68202f9ec246e29c785fa111b19bcaefc2f04f429f1b69e77d48f WHIRLPOOL 0d36e2f4ac6476522a05842ab1194e6c58d4fa6a03ae53b14b839aa4057ce55fdd6ec5fa47d28ddcaea22fed153ca60f50413cc77f9a4ded2397168395bf336b -AUX xen-4-fix_dotconfig-gcc.patch 9551 SHA256 93c8726fc3e0bd3f54d4162a3fdace45e3c3ea24fecf5f54270c6dc55c3924ab SHA512 64bfc2dd60bf5a7db593250f9da62cdea4daa458aa8c474ec47b065f6e19509555f48d49ec8624c484d873fe947b6f9cab98cdcd2c24ca8795eb1b64b378a004 WHIRLPOOL 341506ced55ae2ad30af1696434df25ba77c665042aa82dda35d0722f0cccbe567c8cebf51c2e20e0df3084f74f7eb7a69808dea2801f911b2d3c46a293b6ba2 -AUX xen-4.2.1-externals.patch 3188 SHA256 08178c57f3de4dc5227a3a8dc3a7f6c951ddb7224cf1566066f0ca39a3f772bf SHA512 50455f5544f381fe75a3c00b8920fc30ed5f5738343a89dbb9af3883745b6dbd792f458fe073ee8a6bc41bde061aeab64fde28c2ac008fe8a7bb8a9e1c2ca823 WHIRLPOOL 9be67a23c4594737c2c531b068cebd1d456855417c762db9392c81bce2c7ecd5c94a06dafe872e1e7ee2f8ef2a72a55f12e5b2fc6cb3b59d01d20779521b2694 -AUX xen-4.3-externals.patch 2806 SHA256 f4693d85070c0983b440eaa061b4a769119e12fc0304561a9cc302d04d0dfd3d SHA512 07e9270ef404dfb765be284887e6d24202ac1783d08e7d30a768d461d6565fac4a4e9625b245610353bf2b76baf54c736170bfc84ed507491f7876e0d7a11c7d WHIRLPOOL 9240067e706ec4a2d33c8a6e1556f8df137984b7015e4347e52b35e2f562284669634137357e7651d7f747638592cf429ef3e60792489e0c287b6387690fd9ad -AUX xen-4.3-fix_dotconfig-gcc.patch 8854 SHA256 4e0d22acdb4ecc4a1d418ec91bc6ddb9ef1c283ee3ca1f67bac85d3116d76ccc SHA512 b4c969b0cf166862ea5c5cb0912d7dae8c5bf7befd6dd6bdf4e56df8a4daf85c0a36c94247053f74edc0f24b1c15a18e7ddae9d24ad28d54b726a1fbbab442be WHIRLPOOL de7b614ae486fd2cc591b405b475745b003c638c9be4c8153b61a368802af36d2a2974d1e022eb14fb58ad9260f9f82c438c84cb65c3499076c579f7e1c3e6ad -AUX xen-4.4-fix_dotconfig-gcc.patch 6998 SHA256 275d7b0f3fa61029033c537c99d9ec80bd91b95a183279cf2d9760575e835668 SHA512 0ef9aff20f933c388a3528682d3188509736f8a34cf1274a2b9d63c97e0911fe2bce097bef46525342d499a74a757357b6e4f8a421c338c3c99174377d58c6e6 WHIRLPOOL 0114425f1c6c54cb4f195b02e695402cc833c5b8ab753b5306bdb462e79e803d68342fb0bd25b34eae978a0c26910a0a8272d1c3186275249eefb0af9ae520f6 -AUX xen-pvgrub-4-qa.patch 985 SHA256 4a3c785ea1246d288c6cfdcc09b090d34a92185f716124704e371e0eea907486 SHA512 a1653775eb09682f8dffb5fd41ae1e4623ccc1f1f4ab4788e0a825d24fee0bbafe8a12a652da9810aba64cde1c7f9fa9a766620c219006407956032812ec0bf2 WHIRLPOOL 6c0e903346c39af28e0d8da70cbb2976d292516b7b587ce0b6f853671a64497d4c64991803fa7ae9e2de796be7d2c841e2d3a9d660deae978c2dd128c72d75f7 -AUX xen-pvgrub-4.2-jserver.patch 1487 SHA256 3bbf6d06ad1960e30dc84a3e3b179d5d23331ecf60d347871b7008c58456a6ed SHA512 f92bced9f3e7fec84b1bfce6ce3366f134cec2b892ffc3afcdd3fd3f73daf158c17c312260fae39bc9e04c1dab1045d17f0da706dd0dba0279e66dea454aed8d WHIRLPOOL 10828eb65effad714a61a18bcd6c33c2b7fb7fd0007b1a68aed7a653cd7e67acc04cc5eb9574d7d50c92fc7ca8223dff0c73f1cfde994e4ee1d787f536588b99 -AUX xen-pvgrub-4.2.3-qa.patch 989 SHA256 bdd692759076df78b2ed777cf1d022002237f4d19a019691863eaa7eeaae0c53 SHA512 337cafc9fbb04c676dacf8212e2a63f580c466e3e71f6953d82d841f01d39d665b390540ac9a2924d5eb9e9bcb31fcbecba255f2241ae4ad0784940c339cc4f1 WHIRLPOOL 775e612612b087f4c3cab9f638b6a5f75648e9fe3568e09544fdb5c39ce46fc86f68ce60e64fa4278559ce56ce4b3dda52f55a19e16252e15cc437b033d81da1 -AUX xen-pvgrub-4.3.1-qa.patch 945 SHA256 6ae5acc45d4c0c9fd1ca5f5013ada76e3aef89c1688b5cf62d0a80c7a240a83c SHA512 bcee20c172c585d92b2557fbec81214c08addfa1f81ea85b4f1646a8ef94ad549e7aeef868a2b2aeb028c92d9d85f943c0c1b532eeed030734da58a6385569bb WHIRLPOOL 1b693f717673125cd9052c45721b147505179ef20d623c6644e95a78a3bc3233366f9b275f475ac5c53fd1af7a0a5f239f383ec838293f3acf8d86e51032309e -DIST grub-0.97.tar.gz 971783 SHA256 4e1d15d12dbd3e9208111d6b806ad5a9857ca8850c47877d36575b904559260b SHA512 c2bc9ffc8583aeae71cee9ddcc4418969768d4e3764d47307da54f93981c0109fb07d84b061b3a3628bd00ba4d14a54742bc04848110eb3ae8ca25dbfbaabadb WHIRLPOOL 0ad7f5dc035e2a3ad5fd29b6388f06fd12a8cc694117b4cbd42b5302433aa522db23566222d35219fe17fb95edb5090553156198507f70208eda5d858fd52dd5 -DIST lwip-1.3.0.tar.gz 398933 SHA256 772e4d550e07826665ed0528c071dd5404ef7dbe1825a38c8adbc2a00bca948f SHA512 1465b58279af1647f909450e394fe002ca165f0ff4a0254bfa9fe0e64316f50facdde2729d79a4e632565b4500cf4d6c74192ac0dd3bc9fe09129bbd67ba089d WHIRLPOOL 63bdd9eb70f168ba2006a8f4bbe166b68528abe8364b23cdc1d468ccc4b137bb3447bf90695920f016e09d53d3b93ccf6e3697b3c46840f00b794789cb424acc -DIST newlib-1.16.0.tar.gz 12024353 SHA256 db426394965c48c1d29023e1cc6d965ea6b9a9035d8a849be2750ca4659a3d07 SHA512 40eb96bbc6736a16b6399e0cdb73e853d0d90b685c967e77899183446664d64570277a633fdafdefc351b46ce210a99115769a1d9f47ac749d7e82837d4d1ac3 WHIRLPOOL 47f7afd525f482d79d9e964f0e75ee8a77e59551bd19cd94f9b95ac3af9406afa381c9d8d224f76eb568441ab613b2b194f8e5be50aa222f9ed2d9b9761829db -DIST pciutils-2.2.9.tar.bz2 212265 SHA256 f60ae61cfbd5da1d849d0beaa21f593c38dac9359f0b3ddc612f447408265b24 SHA512 2b3d98d027e46d8c08037366dde6f0781ca03c610ef2b380984639e4ef39899ed8d8b8e4cd9c9dc54df101279b95879bd66bfd4d04ad07fef41e847ea7ae32b5 WHIRLPOOL ce801947fcf7ba0b56710029f25e746d3e03a80699af9d3570efcd417b12b546264f286b2e78b1402cca766c08e35bdd0ff0a692ab4ad419295f00bcfe91130e -DIST polarssl-1.1.4-gpl.tgz 611340 SHA256 2d29fd04a0d0ba29dae6bd29fb418944c08d3916665dcca74afb297ef37584b6 SHA512 88da614e4d3f4409c4fd3bb3e44c7587ba051e3fed4e33d526069a67e8180212e1ea22da984656f50e290049f60ddca65383e5983c0f8884f648d71f698303ad WHIRLPOOL 39448c00dda142a836a78381b446c7b586272a44d8afc867a7ea702228f105bb2adffe757bd6c23af090cff64ef32e7af0c373dccc5145ff4c11552cf3f28383 -DIST xen-4.2.5.tar.gz 15671925 SHA256 3cf440866315e8085050eb0586f0447b6b47a08dbed6a72226bf5ed5d89ec567 SHA512 42c0fc241952fc55fc44480fb6752b004b54ae40e946159ec047adf229b65cbfbd810271d01b064ad8fdbddb73c640dcdcb6bc19f91e8968829889c129920dac WHIRLPOOL 762a91c0111892b33e6bd3e7f7714709b04697ad7c2b0919fef6cc9570a343a77fd5a2b82833e75dac9d12d4e41acdcf0743b0d593595910ddd326f5cd721368 -DIST xen-4.3.3.tar.gz 16479922 SHA256 59eb0e1c4a1f66965fe56dcf27cdb5872bf7e0585b7f2e60bd7967ec7f744ebf SHA512 cd9b7199d2859a856c719b75ee50a059c480f7493bbc493bcc3701d20321bd6d83c6fe1dd58e7b37695639bccf15e6420fb52f7e699586e7750ea665e99f82fc WHIRLPOOL 17ee263cb2a4c7b37d399e8baa88dab5b01386959de9d481e8666340d486bc9f32d57d6e1cef1568009fe8dbb2437b9ad90c1bed832cdfedd4be3fe5bf0a7dec -DIST xen-4.4.1.tar.gz 18134427 SHA256 55b49d3c4575d7791275125ff87c0f86f1d1e0f7f2718b6fd1c4f88a9bc7ea25 SHA512 bcd577014f4e8cb37b934f17a4dfb6f12e72e865a9e553cc435fdbe6665c733a4d20a812bf126727eca0946188a6abbd9419579757d7e03a38059f3656371c1c WHIRLPOOL f29eab626729f36de3f2e2c6c8446da4a05085818e18c28f07fe364065e05f0af67602eeb988091df3027a844ad0ccd52b6a0ee86592c7ff6008f961b9bd4bcf -DIST zlib-1.2.3.tar.gz 496597 SHA256 1795c7d067a43174113fdf03447532f373e1c6c57c08d61d9e4e9be5e244b05e SHA512 021b958fcd0d346c4ba761bcf0cc40f3522de6186cf5a0a6ea34a70504ce9622b1c2626fce40675bc8282cf5f5ade18473656abc38050f72f5d6480507a2106e WHIRLPOOL 8fd7010faf6a48a9c7ff4bcfe3ce4fe9061eb541259e0a2d0def214e8c4becf2b22e8d6f96f65ca827abffeaa9d96e95ed2402844f99835f7b079fc9f3e84276 -EBUILD xen-pvgrub-4.2.5.ebuild 5031 SHA256 889f4d0122b1915076f7a21a318db4862ac36b79ac6cf92fdb36cbcac3098258 SHA512 f243e73b72881e418cbc7126e407ff12d71da1051e0d63dd90c29637e63c28fd48a5388191b197197babfd043da8d8d79aa20d9da884ac90a1d210cf58165f4d WHIRLPOOL def926d32dfb76d8fdf3d8218c0253dc56192c083eb676a9f0c8d8ce4e278bd69f094cf033e805f229c182f11fbf70d7c4efb131a20a19f9d4a46a5a8bc969de -EBUILD xen-pvgrub-4.3.3.ebuild 4488 SHA256 f9be2596390e8e4de06d77f725bae2dfd2bd80e9d5b48eb20621e733269cd6cf SHA512 473d67e8bc5b3fd62756233ae1354c473881bb21c6a51271710ececa094bb5c05e69d6c2f2397f9d08b9f0885dfbc135adb8bec95c011a1a0379efa1255cb817 WHIRLPOOL bf89ba00db9999bfa6924b624f8fe1ea6b5993e8e0d592f52c61079b5da795dbeb8744327023edd69eedb82bc8757091f4ba139c0d8b04ac3c5428f76857977e -EBUILD xen-pvgrub-4.4.1.ebuild 4423 SHA256 1c72fb83341d58358ffd100bfe4375efc33206ed5beb9f1a9519af651ab5a587 SHA512 444d4915a8d33a2ba4ce272a74a0fcc2eed9dd748014876b325a3c122b9acac69496c4e11b41f979b20d08330292e004387f76021e4da92a7e87a1714d18b4c6 WHIRLPOOL 3532f084caed2f58924e6b18a7863d450843e298f8e99a932a94ce304eba8cd584d8dec4bd072de2ef18d9e34a4c7da6433a9bc0e776996c68eab1d0c2068d99 -MISC ChangeLog 13318 SHA256 94a7f13994bfcd7ee4159964507824fb0fc77bd22ced499d8f5871f3d2804ab0 SHA512 081cb13d2ed65ce14b6da0129611778a0dcf810ac57f1997e2652f9b3144d12850acb834715cb2650e63244e1cd7693bf8cb5abd54089797874d2e7af43b044f WHIRLPOOL e14ae7e5399ef78b6c1fcbf5fa85c9fd3319eb69c3de1e07bd072070b35e6608b8c6bd166a90c363c346639a01fb8c6cffd38ed3e311fd6e2309fc083ad35859 -MISC metadata.xml 156 SHA256 4a030777459245372bda9f7925f3a5ed3ef2b29b77e1a2971f3400ac2059b1e2 SHA512 66b610ce3a3c525f52ad132e0c6cab329866069d8f40cbfc7302b12f8fc1217705ce9d5aab9c08ee3f7eb86bd880b5c3595b10c3eb67932148a109ec11b88c22 WHIRLPOOL e7f151fa553d737c02f8791448170ddd88b9330b1b01a868cd5c32a875b58b36dd1e2b041308f657d35550f22e5798cd96037c3c890c0646119046f984505c23 ------BEGIN PGP SIGNATURE----- -Version: GnuPG v2 - -iQIcBAEBCAAGBQJUPdEeAAoJEJIMDbyqvv1VUtEP/3hFFPDgDC7ypKEKssmjhaix -vySEToF+NCjnvibgulAHs8OoiIm9Gs4ozjPFSWoPnMPL/RbwglQmKeKYjO1zt+FB -pnDsb+ypzKi2Kaku1fmsQYURALW04GGXxE2hU8iC0jV7J+aFuKERH++33jFU9PCE -/3sOo2DvsYrVb8dMJSVcuxQY9VX7DKenWeYFtiwNkZU1585tgKnp70ywJI5jFuQz -0CoeQLtMkXgJNVFl1KUTeNiwMwlH2YADuQAKuLI5Z2AqYQU/+AuWmmuZiRjJ8gMx -Bdl120XX8Wjf99ObBGW2wuAlmaotvBSIGK96ttcr6fr/G+G9ImaH0wmS1Sq8NEJh -lCFesFyRoxyUmTg80oPAisVLa1NWmq8GQ53ZAOlSM+O3XIznaLJ2si5iJcK+Z8gF -PuxDM6ebcNX0ytDJBN1Xfx3XLEKD98etf3mJVOTPvOhifEOymB3pC0AHUi2UyxvG -VLWxAFAQ1zn6Ax+IKtOyeXeA+gT8VJvlb4s6Nl75Xz69UxjW0WpiXfMWIm/EHXUY -4xZsMoiuE8oAVq7pUe0S76toubwOKW8oZ83nH40eZhnNXzSpNF4nnxQNoFih+MRc -BY0D/WykmeyKptKSk1jC77ldq/14+p6G38PNC5jjBSvqa/tuCsV/ZZC1ViOepgoQ -WpGTnObXemfuZqZDvxKE -=3xOI ------END PGP SIGNATURE----- diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/newlib-implicits.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/newlib-implicits.patch deleted file mode 100644 index 73c04931b3..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/newlib-implicits.patch +++ /dev/null @@ -1,149 +0,0 @@ -diff -ur newlib-1.16.0.orig/newlib/libc/stdlib/wcstoull.c newlib-1.16.0/newlib/libc/stdlib/wcstoull.c ---- newlib/libc/stdlib/wcstoull.c 2007-07-07 04:03:28.000000000 +0800 -+++ newlib/libc/stdlib/wcstoull.c 2012-12-02 14:19:40.905136553 +0800 -@@ -124,7 +124,7 @@ - #include - #include - #include -- -+#include - #ifndef _REENT_ONLY - - unsigned long long -diff -ur newlib-1.16.0.orig/newlib/doc/makedoc.c -newlib-1.16.0/newlib/doc/makedoc.c ---- newlib/doc/makedoc.c 2007-01-03 01:59:59.000000000 +0900 -+++ newlib/doc/makedoc.c 2012-12-02 16:53:42.700289294 +0800 -@@ -39,7 +39,7 @@ - #include - #include - #include -- -+#include - #define DEF_SIZE 5000 - #define STACK 50 - -diff -ur newlib-1.16.0.orig/newlib/libc/reent/lseek64r.c newlib-1.16.0/newlib/libc/reent/lseek64r.c ---- newlib/libc/reent/lseek64r.c 2003-06-04 03:48:07.000000000 +0800 -+++ newlib/libc/reent/lseek64r.c 2012-12-02 18:29:45.435760985 +0800 -@@ -1,8 +1,8 @@ - /* Reentrant versions of lseek system call. */ - --#include -+#include "../include/reent.h" - #include --#include <_syslist.h> -+#include "../include/_syslist.h" - - /* Some targets provides their own versions of this functions. Those - targets should define REENTRANT_SYSCALLS_PROVIDED in TARGET_CFLAGS. */ -diff -ur newlib-1.16.0.orig/newlib/libc/stdio64/fseeko64.c newlib-1.16.0/newlib/libc/stdio64/fseeko64.c ---- newlib/libc/stdio64/fseeko64.c 2007-07-14 04:37:53.000000000 +0800 -+++ newlib/libc/stdio64/fseeko64.c 2012-12-02 18:26:29.955778906 +0800 -@@ -119,7 +119,7 @@ - ptr->_errno = EOVERFLOW; - return EOF; - } -- return (_off64_t) _fseeko_r (ptr, fp, offset, whence); -+ return (_off64_t) _fseeko64_r (ptr, fp, offset, whence); - } - - /* Make sure stdio is set up. */ - -diff -ur newlib-1.16.0.orig/newlib/libc/reent/fstat64r.c newlib-1.16.0/newlib/libc/reent/fstat64r.c ---- newlib/libc/reent/fstat64r.c 2012-12-03 13:17:26.569703981 +0800 -+++ newlib/libc/reent/fstat64r.c 2003-06-04 03:48:07.000000000 +0800 -@@ -1,10 +1,10 @@ - /* Reentrant versions of fstat system call. This implementation just - calls the fstat system call. */ - --#include -+#include "../include/reent.h"> - #include - #include --#include <_syslist.h> -+#include "../include/_syslist.h" - - #ifdef __LARGE64_FILES - -diff -ur newlib-1.16.0.orig/libgloss/i386/cygmon-gmon.c newlib-1.16.0/libgloss/i386/cygmon-gmon.c ---- libgloss/i386/cygmon-gmon.c 2002-10-26 03:18:46.000000000 +0800 -+++ libgloss/i386/cygmon-gmon.c 2012-12-03 14:38:41.454257066 +0800 -@@ -68,6 +68,9 @@ - - #include "cygmon-gmon.h" - -+#include -+#include -+#include - /* - * froms is actually a bunch of unsigned shorts indexing tos - */ -@@ -78,6 +78,8 @@ - static char *s_lowpc = 0; - static char *s_highpc = 0; - static unsigned long s_textsize = 0; -+extern void profil_write(int, char*, int); -+extern int moncontrol (int); - - static int ssiz; - static char *sbuf; -diff -ur newlib-1.16.0.orig/newlib/libc/include/_syslist.h -newlib-1.16.0/newlib/libc/include/_syslist.h ---- newlib/libc/include/_syslist.h 2005-08-23 05:13:35.000000000 +0800 -+++ newlib/libc/include/_syslist.h 2012-12-03 17:20:03.092369483 +0800 -@@ -2,6 +2,7 @@ - and only provide C names, so that we end up in violation of ANSI */ - #ifndef __SYSLIST_H - #define __SYSLIST_H -+#include - - #ifdef MISSING_SYSCALL_NAMES - #define _close close - -#diff -ur newlib-1.16.0.orig/newlib/libc/Makefile.in newlib-1.16.0/newlib/libc/Makefile.in -#--- newlib/libc/Makefile.in 2007-05-25 01:33:30.000000000 +0800 -#+++ newlib/libc/Makefile.in 2012-12-03 21:52:05.621873084 +0800 -diff -ur newlib-1.16.0.orig/newlib/libc/stdio64/ftello64.c newlib-1.16.0/newlib/libc/stdio64/ftello64.c ---- newlib/libc/stdio64/ftello64.c 2007-07-14 04:37:53.000000000 +0800 -+++ newlib/libc/stdio64/ftello64.c 2012-12-04 18:34:46.491509484 +0800 -@@ -93,7 +93,7 @@ - - /* Only do 64-bit tell on large file. */ - if (!(fp->_flags & __SL64)) -- return (_off64_t) _ftello_r (ptr, fp); -+ return (_off64_t) _ftello64_r (ptr, fp); - - /* Ensure stdio is set up. */ - -diff -ur newlib-1.16.0.orig/newlib/libc/reent/open64r.c newlib-1.16.0/newlib/libc/reent/open64r.c ---- newlib/libc/reent/open64r.c 2002-08-27 02:56:06.000000000 +0800 -+++ newlib/libc/reent/open64r.c 2012-12-04 20:06:10.044006769 +0800 -@@ -1,8 +1,8 @@ - /* Reentrant versions of open system call. */ - --#include -+#include "../include/reent.h"> - #include --#include -+#include - #include <_syslist.h> - - #ifdef __LARGE64_FILES -diff -ur newlib-1.16.0.orig/newlib/libc/reent/signalr.c newlib-1.16.0/newlib/libc/reent/signalr.c ---- newlib/libc/reent/signalr.c 2012-12-05 07:33:25.623393126 +0800 -+++ newlib/libc/reent/signalr.c 2012-12-05 07:34:03.943389613 +0800 -@@ -1,10 +1,10 @@ - /* Reentrant versions of syscalls need to support signal/raise. - These implementations just call the usual system calls. */ - --#include -+#include "../include/reent.h" - #include - #include --#include <_syslist.h> -+#include "../include/_syslist.h" - - /* Some targets provides their own versions of these functions. Those - targets should define REENTRANT_SYSCALLS_PROVIDED in TARGET_CFLAGS. */ - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch deleted file mode 100644 index 4e08a30f32..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch +++ /dev/null @@ -1,245 +0,0 @@ -# Fix gcc-4.6 -diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk ---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800 -+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800 -@@ -6,7 +6,7 @@ - - # Define some default flags. - # NB. '-Wcast-qual' is nasty, so I omitted it. --DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls -+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls - DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,) - DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline) - DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline -diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile ---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800 -+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800 -@@ -73,7 +73,7 @@ - - -include $(XEN_TARGET_ARCH)/Makefile - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - CFLAGS += -I. $(CFLAGS_xeninclude) - - # Needed for posix_fadvise64() in xc_linux.c -# Drop .config -diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk ---- Config.mk 2012-09-17 18:23:12.000000000 +0800 -+++ Config.mk 2012-12-05 14:01:10.641260261 +0800 -@@ -7,7 +7,6 @@ Drop .config - # fallback for older make - realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))"))) - ---include $(XEN_ROOT)/.config - - # A debug build of Xen and tools? - debug ?= n -@@ -24,7 +24,7 @@ - - # Tools to run on system hosting the build - HOSTCC = gcc --HOSTCFLAGS = -Wall -Werror -Wstrict-prototypes -O2 -fomit-frame-pointer -+HOSTCFLAGS = -Wstrict-prototypes -O2 -fomit-frame-pointer - HOSTCFLAGS += -fno-strict-aliasing - - DISTDIR ?= $(XEN_ROOT)/dist -@@ -156,7 +156,7 @@ - - CFLAGS += -std=gnu99 - --CFLAGS += -Wall -Wstrict-prototypes -+CFLAGS += -Wstrict-prototypes - - # Clang complains about macros that expand to 'if ( ( foo == bar ) ) ...' - # and is over-zealous with the printf format lint -diff -ur xen-4.2.1.orig/tools/blktap2/drivers/Makefile xen-4.2.1/tools/blktap2/drivers/Makefile ---- tools/blktap2/drivers/Makefile 2012-12-17 23:00:11.000000000 +0800 -+++ tools/blktap2/drivers/Makefile 2013-01-30 12:31:43.539941099 +0800 -@@ -9,7 +9,7 @@ - LOCK_UTIL = lock-util - INST_DIR = $(SBINDIR) - --CFLAGS += -Werror -g -+CFLAGS += -g - CFLAGS += -Wno-unused - CFLAGS += -fno-strict-aliasing - CFLAGS += -I$(BLKTAP_ROOT)/include -I$(BLKTAP_ROOT)/drivers -diff -ur xen-4.2.1.orig/tools/debugger/gdbsx/Rules.mk xen-4.2.1/tools/debugger/gdbsx/Rules.mk ---- tools/debugger/gdbsx/Rules.mk 2012-12-17 23:00:22.000000000 +0800 -+++ tools/debugger/gdbsx/Rules.mk 2013-01-30 12:31:43.516941098 +0800 -@@ -1,4 +1,4 @@ - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - # (gcc 4.3x and later) -Wconversion -Wno-sign-conversion -diff -ur xen-4.2.1.orig/tools/debugger/xenitp/Makefile xen-4.2.1/tools/debugger/xenitp/Makefile ---- tools/debugger/xenitp/Makefile 2012-12-17 23:00:22.000000000 +0800 -+++ tools/debugger/xenitp/Makefile 2013-01-30 12:31:43.516941098 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --#CFLAGS += -Werror -g -O0 -+#CFLAGS += -g -O0 - - CFLAGS += $(CFLAGS_libxenctrl) - -diff -ur xen-4.2.1.orig/tools/libaio/harness/Makefile xen-4.2.1/tools/libaio/harness/Makefile ---- tools/libaio/harness/Makefile 2012-12-17 23:00:35.000000000 +0800 -+++ tools/libaio/harness/Makefile 2013-01-30 12:31:43.541941099 +0800 -@@ -4,7 +4,7 @@ - HARNESS_SRCS:=main.c - # io_queue.c - --CFLAGS=-Wall -Werror -g -O -laio -+CFLAGS=-Wall -g -O -laio - #-lpthread -lrt - - all: $(PROGS) -diff -ur xen-4.2.1.orig/tools/libfsimage/Rules.mk xen-4.2.1/tools/libfsimage/Rules.mk ---- tools/libfsimage/Rules.mk 2012-12-17 23:00:36.000000000 +0800 -+++ tools/libfsimage/Rules.mk 2013-01-30 12:31:43.515941097 +0800 -@@ -1,7 +1,7 @@ - include $(XEN_ROOT)/tools/Rules.mk - - CFLAGS += -Wno-unknown-pragmas -I$(XEN_ROOT)/tools/libfsimage/common/ -DFSIMAGE_FSDIR=\"$(FSDIR)\" --CFLAGS += -Werror -D_GNU_SOURCE -+CFLAGS += -D_GNU_SOURCE - LDFLAGS += -L../common/ - - PIC_OBJS := $(patsubst %.c,%.opic,$(LIB_SRCS-y)) -diff -ur xen-4.2.1.orig/tools/libxl/Makefile xen-4.2.1/tools/libxl/Makefile ---- tools/libxl/Makefile 2012-12-17 23:01:08.000000000 +0800 -+++ tools/libxl/Makefile 2013-01-30 12:31:43.541941099 +0800 -@@ -11,7 +11,7 @@ - XLUMAJOR = 1.0 - XLUMINOR = 1 - --CFLAGS += -Werror -Wno-format-zero-length -Wmissing-declarations \ -+CFLAGS += -Wno-format-zero-length -Wmissing-declarations \ - -Wno-declaration-after-statement -Wformat-nonliteral - CFLAGS += -I. -fPIC - -diff -ur xen-4.2.1.orig/tools/qemu-xen/pc-bios/optionrom/Makefile xen-4.2.1/tools/qemu-xen/pc-bios/optionrom/Makefile ---- tools/qemu-xen/pc-bios/optionrom/Makefile 2012-09-11 02:10:52.000000000 +0800 -+++ tools/qemu-xen/pc-bios/optionrom/Makefile 2013-01-30 12:31:43.528941098 +0800 -@@ -9,7 +9,7 @@ - - .PHONY : all clean build-all - --CFLAGS := -Wall -Wstrict-prototypes -Werror -fomit-frame-pointer -fno-builtin -+CFLAGS := -Wall -Wstrict-prototypes -fomit-frame-pointer -fno-builtin - CFLAGS += -I$(SRC_PATH) - CFLAGS += $(call cc-option, $(CFLAGS), -fno-stack-protector) - QEMU_CFLAGS = $(CFLAGS) -diff -ur xen-4.2.1.orig/tools/vtpm/Rules.mk xen-4.2.1/tools/vtpm/Rules.mk ---- tools/vtpm/Rules.mk 2012-12-17 23:01:35.000000000 +0800 -+++ tools/vtpm/Rules.mk 2013-01-30 12:31:43.515941097 +0800 -@@ -6,7 +6,7 @@ - # - - # General compiler flags --CFLAGS = -Werror -g3 -+CFLAGS = -g3 - - # Generic project files - HDRS = $(wildcard *.h) -diff -ur xen-4.2.1.orig/tools/vtpm_manager/Rules.mk xen-4.2.1/tools/vtpm_manager/Rules.mk ---- tools/vtpm_manager/Rules.mk 2012-12-17 23:01:35.000000000 +0800 -+++ tools/vtpm_manager/Rules.mk 2013-01-30 12:31:43.511941097 +0800 -@@ -6,7 +6,7 @@ - # - - # General compiler flags --CFLAGS = -Werror -g3 -+CFLAGS = -g3 - - # Generic project files - HDRS = $(wildcard *.h) -diff -ur xen-4.2.1.orig/tools/xenstat/xentop/Makefile xen-4.2.1/tools/xenstat/xentop/Makefile ---- tools/xenstat/xentop/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/xenstat/xentop/Makefile 2013-01-30 12:31:43.535941098 +0800 -@@ -18,7 +18,7 @@ - all install xentop: - else - --CFLAGS += -DGCC_PRINTF -Wall -Werror $(CFLAGS_libxenstat) -+CFLAGS += -DGCC_PRINTF -Wall $(CFLAGS_libxenstat) - LDLIBS += $(LDLIBS_libxenstat) $(CURSES_LIBS) $(SOCKET_LIBS) - CFLAGS += -DHOST_$(XEN_OS) - -diff -ur xen-4.2.1.orig/xen/arch/arm/Rules.mk xen-4.2.1/xen/arch/arm/Rules.mk ---- xen/arch/arm/Rules.mk 2012-12-17 23:01:37.000000000 +0800 -+++ xen/arch/arm/Rules.mk 2013-01-30 12:31:43.498941097 +0800 -@@ -9,7 +9,7 @@ - HAS_DEVICE_TREE := y - - CFLAGS += -fno-builtin -fno-common -Wredundant-decls --CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe -+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe - CFLAGS += -I$(BASEDIR)/include - - # Prevent floating-point variables from creeping into Xen. -diff -ur xen-4.2.1.orig/xen/arch/x86/Rules.mk xen-4.2.1/xen/arch/x86/Rules.mk ---- xen/arch/x86/Rules.mk 2012-12-17 23:01:37.000000000 +0800 -+++ xen/arch/x86/Rules.mk 2013-01-30 12:31:43.490941096 +0800 -@@ -24,7 +24,7 @@ - endif - - CFLAGS += -fno-builtin -fno-common -Wredundant-decls --CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe -+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe - CFLAGS += -I$(BASEDIR)/include - CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-generic - CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-default -diff -ur xen-4.2.1.orig/xen/include/Makefile xen-4.2.1/xen/include/Makefile ---- xen/include/Makefile 2012-12-17 23:01:55.000000000 +0800 -+++ xen/include/Makefile 2013-01-30 12:31:43.502941097 +0800 -@@ -78,7 +78,7 @@ - all: headers.chk - - headers.chk: $(filter-out public/arch-% public/%ctl.h public/xsm/% public/%hvm/save.h, $(wildcard public/*.h public/*/*.h) $(public-y)) Makefile -- for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -Werror -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new -+ for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new - mv $@.new $@ - - endif -diff -ur xen-4.2.1.orig/tools/tests/mce-test/tools/Makefile xen-4.2.1/tools/tests/mce-test/tools/Makefile ---- tools/tests/mce-test/tools/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/mce-test/tools/Makefile 2013-01-30 13:01:44.890020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) - CFLAGS += $(CFLAGS_libxenstore) -diff -ur xen-4.2.1.orig/tools/tests/mem-sharing/Makefile xen-4.2.1/tools/tests/mem-sharing/Makefile ---- tools/tests/mem-sharing/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/mem-sharing/Makefile 2013-01-30 13:01:44.890020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_xeninclude) -diff -ur xen-4.2.1.orig/tools/tests/xen-access/Makefile xen-4.2.1/tools/tests/xen-access/Makefile ---- tools/tests/xen-access/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/xen-access/Makefile 2013-01-30 13:01:44.891020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.2.1-externals.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.2.1-externals.patch deleted file mode 100644 index f2525ae1b5..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.2.1-externals.patch +++ /dev/null @@ -1,83 +0,0 @@ -# Patch Makefile to patch insource newlib, -# Prevent internal downloading of external packages -diff -ur xen-4.2.0.orig/stubdom/Makefile xen-4.2.0/stubdom/Makefile ---- stubdom/Makefile 2012-09-17 18:21:17.000000000 +0800 -+++ stubdom/Makefile 2012-12-05 14:01:10.694260256 +0800 -@@ -95,12 +95,13 @@ - ############## - - newlib-$(NEWLIB_VERSION).tar.gz: -- $(WGET) $(NEWLIB_URL)/$@ -+# $(WGET) $(NEWLIB_URL)/$@ - - newlib-$(NEWLIB_VERSION): newlib-$(NEWLIB_VERSION).tar.gz - tar xzf $< - patch -d $@ -p0 < newlib.patch - patch -d $@ -p0 < newlib-chk.patch -+ patch -d $@ -p0 < newlib-implicits.patch - patch -d $@ -p1 < newlib-stdint-size_max-fix-from-1.17.0.patch - find $@ -type f | xargs perl -i.bak \ - -pe 's/\b_(tzname|daylight|timezone)\b/$$1/g' -@@ -110,7 +110,7 @@ - $(NEWLIB_STAMPFILE): mk-headers-$(XEN_TARGET_ARCH) newlib-$(NEWLIB_VERSION) - mkdir -p newlib-$(XEN_TARGET_ARCH) - ( cd newlib-$(XEN_TARGET_ARCH) && \ -- CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \ -+ CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) LDFLAGS= RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \ - $(MAKE) DESTDIR= && \ - $(MAKE) DESTDIR= install ) - -@@ -121,7 +122,7 @@ - ############ - - zlib-$(ZLIB_VERSION).tar.gz: -- $(WGET) $(ZLIB_URL)/$@ -+# $(WGET) $(ZLIB_URL)/$@ - - zlib-$(XEN_TARGET_ARCH): zlib-$(ZLIB_VERSION).tar.gz - tar xzf $< -@@ -130,7 +130,7 @@ - cross-zlib: $(ZLIB_STAMPFILE) - $(ZLIB_STAMPFILE): zlib-$(XEN_TARGET_ARCH) $(NEWLIB_STAMPFILE) - ( cd $< && \ -- CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC=$(CC) ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \ -+ CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC="$(CC)" ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \ - $(MAKE) DESTDIR= libz.a && \ - $(MAKE) DESTDIR= install ) - -@@ -141,7 +142,7 @@ - ############## - - pciutils-$(LIBPCI_VERSION).tar.bz2: -- $(WGET) $(LIBPCI_URL)/$@ -+# $(WGET) $(LIBPCI_URL)/$@ - - pciutils-$(XEN_TARGET_ARCH): pciutils-$(LIBPCI_VERSION).tar.bz2 - tar xjf $< -@@ -169,7 +170,7 @@ - ###### - - lwip-$(LWIP_VERSION).tar.gz: -- $(WGET) $(LWIP_URL)/$@ -+# $(WGET) $(LWIP_URL)/$@ - - lwip-$(XEN_TARGET_ARCH): lwip-$(LWIP_VERSION).tar.gz - tar xzf $< -@@ -325,7 +326,7 @@ - ###### - - grub-$(GRUB_VERSION).tar.gz: -- $(WGET) $(GRUB_URL)/$@ -+#$(WGET) $(GRUB_URL)/$@ - - grub-upstream: grub-$(GRUB_VERSION).tar.gz - tar xzf $< -@@ -392,7 +393,7 @@ - $(INSTALL_DIR) "$(DESTDIR)$(XENFIRMWAREDIR)" - $(INSTALL_DATA) mini-os-$(XEN_TARGET_ARCH)-ioemu/mini-os.gz "$(DESTDIR)$(XENFIRMWAREDIR)/ioemu-stubdom.gz" - --install-grub: pv-grub -+install-grub: - $(INSTALL_DIR) "$(DESTDIR)$(XENFIRMWAREDIR)" - $(INSTALL_DATA) mini-os-$(XEN_TARGET_ARCH)-grub/mini-os.gz "$(DESTDIR)$(XENFIRMWAREDIR)/pv-grub-$(XEN_TARGET_ARCH).gz" - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-externals.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-externals.patch deleted file mode 100644 index 0d8956fac0..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-externals.patch +++ /dev/null @@ -1,75 +0,0 @@ -diff -ur xen-4.3.0.orig/stubdom/Makefile xen-4.3.0/stubdom/Makefile ---- stubdom/Makefile 2013-07-09 18:46:56.000000000 +0800 -+++ stubdom/Makefile 2013-07-21 16:07:08.094663570 +0800 -@@ -68,12 +68,12 @@ - ############## - - newlib-$(NEWLIB_VERSION).tar.gz: -- $(FETCHER) $@ $(NEWLIB_URL)/$@ - - newlib-$(NEWLIB_VERSION): newlib-$(NEWLIB_VERSION).tar.gz - tar xzf $< - patch -d $@ -p0 < newlib.patch - patch -d $@ -p0 < newlib-chk.patch -+ patch -d $@ -p0 < newlib-implicits.patch - patch -d $@ -p1 < newlib-stdint-size_max-fix-from-1.17.0.patch - find $@ -type f | xargs perl -i.bak \ - -pe 's/\b_(tzname|daylight|timezone)\b/$$1/g' -@@ -85,7 +85,7 @@ - $(NEWLIB_STAMPFILE): mk-headers-$(XEN_TARGET_ARCH) newlib-$(NEWLIB_VERSION) - mkdir -p newlib-$(XEN_TARGET_ARCH) - ( cd newlib-$(XEN_TARGET_ARCH) && \ -- CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \ -+ CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) LDFLAGS= RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \ - $(MAKE) DESTDIR= && \ - $(MAKE) DESTDIR= install ) - -@@ -94,7 +94,6 @@ - ############ - - zlib-$(ZLIB_VERSION).tar.gz: -- $(FETCHER) $@ $(ZLIB_URL)/$@ - - zlib-$(XEN_TARGET_ARCH): zlib-$(ZLIB_VERSION).tar.gz - tar xzf $< -@@ -105,7 +104,7 @@ - cross-zlib: $(ZLIB_STAMPFILE) - $(ZLIB_STAMPFILE): zlib-$(XEN_TARGET_ARCH) $(NEWLIB_STAMPFILE) - ( cd $< && \ -- CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC=$(CC) ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \ -+ CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC="$(CC)" ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \ - $(MAKE) DESTDIR= libz.a && \ - $(MAKE) DESTDIR= install ) - -@@ -114,7 +113,6 @@ - ############## - - pciutils-$(LIBPCI_VERSION).tar.bz2: -- $(FETCHER) $@ $(LIBPCI_URL)/$@ - - pciutils-$(XEN_TARGET_ARCH): pciutils-$(LIBPCI_VERSION).tar.bz2 - tar xjf $< -@@ -142,7 +140,6 @@ - ###### - - lwip-$(LWIP_VERSION).tar.gz: -- $(FETCHER) $@ $(LWIP_URL)/$@ - - lwip-$(XEN_TARGET_ARCH): lwip-$(LWIP_VERSION).tar.gz - tar xzf $< -@@ -180,7 +177,6 @@ - # cross-polarssl - ############# - polarssl-$(POLARSSL_VERSION)-gpl.tgz: -- $(FETCHER) $@ $(POLARSSL_URL)/$@ - - polarssl-$(XEN_TARGET_ARCH): polarssl-$(POLARSSL_VERSION)-gpl.tgz - tar xzf $< -@@ -385,7 +382,6 @@ - ###### - - grub-$(GRUB_VERSION).tar.gz: -- $(FETCHER) $@ $(GRUB_URL)/$@ - - grub-upstream: grub-$(GRUB_VERSION).tar.gz - tar xzf $< diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-fix_dotconfig-gcc.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-fix_dotconfig-gcc.patch deleted file mode 100644 index 588be74697..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.3-fix_dotconfig-gcc.patch +++ /dev/null @@ -1,220 +0,0 @@ -# Fix gcc-4.6 -diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk ---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800 -+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800 -@@ -6,7 +6,7 @@ - - # Define some default flags. - # NB. '-Wcast-qual' is nasty, so I omitted it. --DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls -+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls - DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,) - DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline) - DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline -diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile ---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800 -+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800 -@@ -85,7 +85,7 @@ - - -include $(XEN_TARGET_ARCH)/Makefile - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - CFLAGS += -I. $(CFLAGS_xeninclude) - - # Needed for posix_fadvise64() in xc_linux.c -# Drop .config -diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk ---- Config.mk 2012-09-17 18:23:12.000000000 +0800 -+++ Config.mk 2012-12-05 14:01:10.641260261 +0800 -@@ -7,7 +7,6 @@ Drop .config - # fallback for older make - realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))"))) - ---include $(XEN_ROOT)/.config - - # A debug build of Xen and tools? - debug ?= n -@@ -24,7 +24,7 @@ - - # Tools to run on system hosting the build - HOSTCC = gcc --HOSTCFLAGS = -Wall -Werror -Wstrict-prototypes -O2 -fomit-frame-pointer -+HOSTCFLAGS = -Wstrict-prototypes -O2 -fomit-frame-pointer - HOSTCFLAGS += -fno-strict-aliasing - - DISTDIR ?= $(XEN_ROOT)/dist -@@ -156,7 +156,7 @@ - - CFLAGS += -std=gnu99 - --CFLAGS += -Wall -Wstrict-prototypes -+CFLAGS += -Wstrict-prototypes - - # Clang complains about macros that expand to 'if ( ( foo == bar ) ) ...' - # and is over-zealous with the printf format lint -diff -ur xen-4.2.1.orig/tools/blktap2/drivers/Makefile xen-4.2.1/tools/blktap2/drivers/Makefile ---- tools/blktap2/drivers/Makefile 2012-12-17 23:00:11.000000000 +0800 -+++ tools/blktap2/drivers/Makefile 2013-01-30 12:31:43.539941099 +0800 -@@ -9,7 +9,7 @@ - LOCK_UTIL = lock-util - INST_DIR = $(SBINDIR) - --CFLAGS += -Werror -g -+CFLAGS += -g - CFLAGS += -Wno-unused - CFLAGS += -fno-strict-aliasing - CFLAGS += -I$(BLKTAP_ROOT)/include -I$(BLKTAP_ROOT)/drivers -diff -ur xen-4.2.1.orig/tools/debugger/gdbsx/Rules.mk xen-4.2.1/tools/debugger/gdbsx/Rules.mk ---- tools/debugger/gdbsx/Rules.mk 2012-12-17 23:00:22.000000000 +0800 -+++ tools/debugger/gdbsx/Rules.mk 2013-01-30 12:31:43.516941098 +0800 -@@ -1,4 +1,4 @@ - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - # (gcc 4.3x and later) -Wconversion -Wno-sign-conversion -diff -ur xen-4.2.1.orig/tools/libaio/harness/Makefile xen-4.2.1/tools/libaio/harness/Makefile ---- tools/libaio/harness/Makefile 2012-12-17 23:00:35.000000000 +0800 -+++ tools/libaio/harness/Makefile 2013-01-30 12:31:43.541941099 +0800 -@@ -4,7 +4,7 @@ - HARNESS_SRCS:=main.c - # io_queue.c - --CFLAGS=-Wall -Werror -g -O -laio -+CFLAGS=-Wall -g -O -laio - #-lpthread -lrt - - all: $(PROGS) -diff -ur xen-4.2.1.orig/tools/libfsimage/Rules.mk xen-4.2.1/tools/libfsimage/Rules.mk ---- tools/libfsimage/Rules.mk 2012-12-17 23:00:36.000000000 +0800 -+++ tools/libfsimage/Rules.mk 2013-01-30 12:31:43.515941097 +0800 -@@ -1,7 +1,7 @@ - include $(XEN_ROOT)/tools/Rules.mk - - CFLAGS += -Wno-unknown-pragmas -I$(XEN_ROOT)/tools/libfsimage/common/ -DFSIMAGE_FSDIR=\"$(FSDIR)\" --CFLAGS += -Werror -D_GNU_SOURCE -+CFLAGS += -D_GNU_SOURCE - LDFLAGS += -L../common/ - - PIC_OBJS := $(patsubst %.c,%.opic,$(LIB_SRCS-y)) -diff -ur xen-4.2.1.orig/tools/libxl/Makefile xen-4.2.1/tools/libxl/Makefile ---- tools/libxl/Makefile 2012-12-17 23:01:08.000000000 +0800 -+++ tools/libxl/Makefile 2013-01-30 12:31:43.541941099 +0800 -@@ -11,7 +11,7 @@ - XLUMAJOR = 1.0 - XLUMINOR = 1 - --CFLAGS += -Werror -Wno-format-zero-length -Wmissing-declarations \ -+CFLAGS += -Wno-format-zero-length -Wmissing-declarations \ - -Wno-declaration-after-statement -Wformat-nonliteral - CFLAGS += -I. -fPIC - -diff -ur xen-4.2.1.orig/tools/qemu-xen/pc-bios/optionrom/Makefile xen-4.2.1/tools/qemu-xen/pc-bios/optionrom/Makefile ---- tools/qemu-xen/pc-bios/optionrom/Makefile 2012-09-11 02:10:52.000000000 +0800 -+++ tools/qemu-xen/pc-bios/optionrom/Makefile 2013-01-30 12:31:43.528941098 +0800 -@@ -9,7 +9,7 @@ - - .PHONY : all clean build-all - --CFLAGS := -Wall -Wstrict-prototypes -Werror -fomit-frame-pointer -fno-builtin -+CFLAGS := -Wall -Wstrict-prototypes -fomit-frame-pointer -fno-builtin - CFLAGS += -I$(SRC_PATH) - CFLAGS += $(call cc-option, $(CFLAGS), -fno-stack-protector) - QEMU_CFLAGS = $(CFLAGS) -diff -ur xen-4.2.1.orig/tools/xenstat/xentop/Makefile xen-4.2.1/tools/xenstat/xentop/Makefile ---- tools/xenstat/xentop/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/xenstat/xentop/Makefile 2013-01-30 12:31:43.535941098 +0800 -@@ -18,7 +18,7 @@ - all install xentop: - else - --CFLAGS += -DGCC_PRINTF -Wall -Werror $(CFLAGS_libxenstat) -+CFLAGS += -DGCC_PRINTF -Wall $(CFLAGS_libxenstat) - LDLIBS += $(LDLIBS_libxenstat) $(CURSES_LIBS) $(SOCKET_LIBS) - CFLAGS += -DHOST_$(XEN_OS) - -diff -ur xen-4.2.1.orig/xen/arch/arm/Rules.mk xen-4.2.1/xen/arch/arm/Rules.mk ---- xen/arch/arm/Rules.mk 2012-12-17 23:01:37.000000000 +0800 -+++ xen/arch/arm/Rules.mk 2013-01-30 12:31:43.498941097 +0800 -@@ -9,7 +9,7 @@ - HAS_DEVICE_TREE := y - - CFLAGS += -fno-builtin -fno-common -Wredundant-decls --CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe -+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe - CFLAGS += -I$(BASEDIR)/include - - # Prevent floating-point variables from creeping into Xen. -diff -ur xen-4.2.1.orig/xen/arch/x86/Rules.mk xen-4.2.1/xen/arch/x86/Rules.mk ---- xen/arch/x86/Rules.mk 2012-12-17 23:01:37.000000000 +0800 -+++ xen/arch/x86/Rules.mk 2013-01-30 12:31:43.490941096 +0800 -@@ -24,7 +24,7 @@ - endif - - CFLAGS += -fno-builtin -fno-common -Wredundant-decls --CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe -+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe - CFLAGS += -I$(BASEDIR)/include - CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-generic - CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-default -diff -ur xen-4.2.1.orig/xen/include/Makefile xen-4.2.1/xen/include/Makefile ---- xen/include/Makefile 2012-12-17 23:01:55.000000000 +0800 -+++ xen/include/Makefile 2013-01-30 12:31:43.502941097 +0800 -@@ -78,7 +78,7 @@ - all: headers.chk - - headers.chk: $(filter-out public/arch-% public/%ctl.h public/xsm/% public/%hvm/save.h, $(wildcard public/*.h public/*/*.h) $(public-y)) Makefile -- for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -Werror -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new -+ for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new - mv $@.new $@ - - endif -diff -ur xen-4.2.1.orig/tools/tests/mce-test/tools/Makefile xen-4.2.1/tools/tests/mce-test/tools/Makefile ---- tools/tests/mce-test/tools/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/mce-test/tools/Makefile 2013-01-30 13:01:44.890020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) - CFLAGS += $(CFLAGS_libxenstore) -diff -ur xen-4.2.1.orig/tools/tests/mem-sharing/Makefile xen-4.2.1/tools/tests/mem-sharing/Makefile ---- tools/tests/mem-sharing/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/mem-sharing/Makefile 2013-01-30 13:01:44.890020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_xeninclude) -diff -ur xen-4.2.1.orig/tools/tests/xen-access/Makefile xen-4.2.1/tools/tests/xen-access/Makefile ---- tools/tests/xen-access/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/xen-access/Makefile 2013-01-30 13:01:44.891020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) -diff -ur xen-4.3.0.orig/tools/firmware/Rules.mk xen-4.3.0/tools/firmware/Rules.mk ---- tools/firmware/Rules.mk 2013-07-09 18:46:56.000000000 +0800 -+++ ttools/firmware/Rules.mk 2013-07-20 20:28:57.811836505 +0800 -@@ -11,8 +11,6 @@ - CFLAGS += -DNDEBUG - endif - --CFLAGS += -Werror -- - $(call cc-options-add,CFLAGS,CC,$(EMBEDDED_EXTRA_CFLAGS)) - - # Extra CFLAGS suitable for an embedded type of environment. diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.4-fix_dotconfig-gcc.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.4-fix_dotconfig-gcc.patch deleted file mode 100644 index 5bba0fdab3..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-4.4-fix_dotconfig-gcc.patch +++ /dev/null @@ -1,171 +0,0 @@ -diff -ur xen-4.4.0.orig/Config.mk xen-4.4.0/Config.mk ---- xen-4.4.0.orig/Config.mk 2014-03-10 18:47:38.000000000 +0800 -+++ xen-4.4.0/Config.mk 2014-03-23 21:54:07.327717400 +0800 -@@ -13,8 +13,6 @@ - # fallback for older make - realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))"))) - ---include $(XEN_ROOT)/.config -- - # A debug build of Xen and tools? - debug ?= n - debug_symbols ?= $(debug) -@@ -36,7 +34,7 @@ - - # Tools to run on system hosting the build - HOSTCC = gcc --HOSTCFLAGS = -Wall -Werror -Wstrict-prototypes -O2 -fomit-frame-pointer -+HOSTCFLAGS = -Wstrict-prototypes -O2 -fomit-frame-pointer - HOSTCFLAGS += -fno-strict-aliasing - - DISTDIR ?= $(XEN_ROOT)/dist -@@ -187,7 +185,7 @@ - - CFLAGS += -std=gnu99 - --CFLAGS += -Wall -Wstrict-prototypes -+CFLAGS += -Wstrict-prototypes - - # Clang complains about macros that expand to 'if ( ( foo == bar ) ) ...' - # and is over-zealous with the printf format lint -diff -ur xen-4.4.0.orig/extras/mini-os/minios.mk xen-4.4.0/extras/mini-os/minios.mk ---- xen-4.4.0.orig/extras/mini-os/minios.mk 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/extras/mini-os/minios.mk 2014-03-23 21:48:41.110722054 +0800 -@@ -6,7 +6,7 @@ - - # Define some default flags. - # NB. '-Wcast-qual' is nasty, so I omitted it. --DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls -+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls - DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,) - DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline) - DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline -diff -ur xen-4.4.0.orig/tools/blktap2/drivers/Makefile xen-4.4.0/tools/blktap2/drivers/Makefile ---- xen-4.4.0.orig/tools/blktap2/drivers/Makefile 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/blktap2/drivers/Makefile 2014-03-23 21:55:52.215715903 +0800 -@@ -9,7 +9,7 @@ - LOCK_UTIL = lock-util - INST_DIR = $(SBINDIR) - --CFLAGS += -Werror -g -+CFLAGS += -g - CFLAGS += -Wno-unused - CFLAGS += -fno-strict-aliasing - CFLAGS += -I$(BLKTAP_ROOT)/include -I$(BLKTAP_ROOT)/drivers -diff -ur xen-4.4.0.orig/tools/debugger/gdbsx/Rules.mk xen-4.4.0/tools/debugger/gdbsx/Rules.mk ---- xen-4.4.0.orig/tools/debugger/gdbsx/Rules.mk 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/debugger/gdbsx/Rules.mk 2014-03-23 21:56:21.399715487 +0800 -@@ -1,4 +1,4 @@ - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - # (gcc 4.3x and later) -Wconversion -Wno-sign-conversion -diff -ur xen-4.4.0.orig/tools/firmware/Rules.mk xen-4.4.0/tools/firmware/Rules.mk ---- xen-4.4.0.orig/tools/firmware/Rules.mk 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/firmware/Rules.mk 2014-03-23 22:30:36.056686174 +0800 -@@ -11,7 +11,7 @@ - CFLAGS += -DNDEBUG - endif - --CFLAGS += -Werror -+CFLAGS += - - $(call cc-options-add,CFLAGS,CC,$(EMBEDDED_EXTRA_CFLAGS)) - -diff -ur xen-4.4.0.orig/tools/libfsimage/Rules.mk xen-4.4.0/tools/libfsimage/Rules.mk ---- xen-4.4.0.orig/tools/libfsimage/Rules.mk 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/libfsimage/Rules.mk 2014-03-23 21:57:21.767714626 +0800 -@@ -1,7 +1,7 @@ - include $(XEN_ROOT)/tools/Rules.mk - - CFLAGS += -Wno-unknown-pragmas -I$(XEN_ROOT)/tools/libfsimage/common/ -DFSIMAGE_FSDIR=\"$(FSDIR)\" --CFLAGS += -Werror -D_GNU_SOURCE -+CFLAGS += -D_GNU_SOURCE - LDFLAGS += -L../common/ - - PIC_OBJS := $(patsubst %.c,%.opic,$(LIB_SRCS-y)) -diff -ur xen-4.4.0.orig/tools/libxc/Makefile xen-4.4.0/tools/libxc/Makefile ---- xen-4.4.0.orig/tools/libxc/Makefile 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/libxc/Makefile 2014-03-23 21:49:37.919721243 +0800 -@@ -87,7 +87,7 @@ - - -include $(XEN_TARGET_ARCH)/Makefile - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - CFLAGS += -I. $(CFLAGS_xeninclude) - - # Needed for posix_fadvise64() in xc_linux.c -diff -ur xen-4.4.0.orig/tools/libxl/Makefile xen-4.4.0/tools/libxl/Makefile ---- xen-4.4.0.orig/tools/libxl/Makefile 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/libxl/Makefile 2014-03-23 21:58:09.983713938 +0800 -@@ -11,7 +11,7 @@ - XLUMAJOR = 4.3 - XLUMINOR = 0 - --CFLAGS += -Werror -Wno-format-zero-length -Wmissing-declarations \ -+CFLAGS += -Wno-format-zero-length -Wmissing-declarations \ - -Wno-declaration-after-statement -Wformat-nonliteral - CFLAGS += -I. -fPIC - -diff -ur xen-4.4.0.orig/tools/qemu-xen/pc-bios/optionrom/Makefile xen-4.4.0/tools/qemu-xen/pc-bios/optionrom/Makefile ---- xen-4.4.0.orig/tools/qemu-xen/pc-bios/optionrom/Makefile 2014-02-06 00:59:14.000000000 +0800 -+++ xen-4.4.0/tools/qemu-xen/pc-bios/optionrom/Makefile 2014-03-23 21:59:13.175713036 +0800 -@@ -9,7 +9,7 @@ - - .PHONY : all clean build-all - --CFLAGS := -Wall -Wstrict-prototypes -Werror -fomit-frame-pointer -fno-builtin -+CFLAGS := -Wall -Wstrict-prototypes -fomit-frame-pointer -fno-builtin - CFLAGS += -I$(SRC_PATH) - CFLAGS += $(call cc-option, $(CFLAGS), -fno-stack-protector) - QEMU_CFLAGS = $(CFLAGS) -diff -ur xen-4.4.0.orig/tools/tests/mce-test/tools/Makefile xen-4.4.0/tools/tests/mce-test/tools/Makefile ---- xen-4.4.0.orig/tools/tests/mce-test/tools/Makefile 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/tests/mce-test/tools/Makefile 2014-03-23 22:28:45.160687756 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) - CFLAGS += $(CFLAGS_libxenstore) -diff -ur xen-4.4.0.orig/tools/tests/mem-sharing/Makefile xen-4.4.0/tools/tests/mem-sharing/Makefile ---- xen-4.4.0.orig/tools/tests/mem-sharing/Makefile 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/tests/mem-sharing/Makefile 2014-03-23 22:29:15.472687324 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_xeninclude) -diff -ur xen-4.4.0.orig/tools/tests/xen-access/Makefile xen-4.4.0/tools/tests/xen-access/Makefile ---- xen-4.4.0.orig/tools/tests/xen-access/Makefile 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/tests/xen-access/Makefile 2014-03-23 22:30:02.064686659 +0800 -@@ -1,8 +1,6 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -- - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) - CFLAGS += $(CFLAGS_xeninclude) -diff -ur xen-4.4.0.orig/tools/xenstat/xentop/Makefile xen-4.4.0/tools/xenstat/xentop/Makefile ---- xen-4.4.0.orig/tools/xenstat/xentop/Makefile 2014-03-10 18:43:57.000000000 +0800 -+++ xen-4.4.0/tools/xenstat/xentop/Makefile 2014-03-23 22:23:59.944691825 +0800 -@@ -18,7 +18,7 @@ - all install xentop: - else - --CFLAGS += -DGCC_PRINTF -Wall -Werror $(CFLAGS_libxenstat) -+CFLAGS += -DGCC_PRINTF -Wall $(CFLAGS_libxenstat) - LDLIBS += $(LDLIBS_libxenstat) $(CURSES_LIBS) $(SOCKET_LIBS) - CFLAGS += -DHOST_$(XEN_OS) - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4-qa.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4-qa.patch deleted file mode 100644 index 33d56db54e..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4-qa.patch +++ /dev/null @@ -1,35 +0,0 @@ -This includes a few headers to fix some missing function declarations. - -Signed-off-by: Samuel Thibault - -diff --git a/stubdom/grub/config.h b/stubdom/grub/config.h -index 1649d51..15a6583 100644 ---- a/stubdom/grub/config.h -+++ b/stubdom/grub/config.h -@@ -2,6 +2,7 @@ - #undef putchar - #include - #include -+#include - #define debug _debug - #define grub_halt(a) do_exit() - #define printf grub_printf -diff --git a/xen/include/xen/libelf.h b/xen/include/xen/libelf.h -index 2a6fa54..e65db6d 100644 ---- a/xen/include/xen/libelf.h -+++ b/xen/include/xen/libelf.h -@@ -39,11 +39,13 @@ typedef int elf_negerrnoval; /* 0: ok; -EFOO: error */ - #ifdef __XEN__ - #include - #include -+#include - #else - #include - #include - - #include -+#include - - struct elf_binary; - typedef void elf_log_callback(struct elf_binary*, void *caller_data, - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2-jserver.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2-jserver.patch deleted file mode 100644 index 514fd0575b..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2-jserver.patch +++ /dev/null @@ -1,32 +0,0 @@ -diff -ur xen-4.2.0.orig/tools/tests/x86_emulator/Makefile xen-4.2.0/tools/tests/x86_emulator/Makefile ---- tools/tests/x86_emulator/Makefile 2012-09-17 18:21:19.000000000 +0800 -+++ tools/tests/x86_emulator/Makefile 2012-11-24 05:06:24.355778737 +0800 -@@ -14,13 +14,13 @@ - .PHONY: blowfish.h - blowfish.h: - rm -f blowfish.bin -- XEN_TARGET_ARCH=x86_32 make -f blowfish.mk all -+ XEN_TARGET_ARCH=x86_32 $(MAKE) -f blowfish.mk all - (echo "static unsigned int blowfish32_code[] = {"; \ - od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\ - echo "};") >$@ - rm -f blowfish.bin - ifeq ($(XEN_COMPILE_ARCH),x86_64) -- XEN_TARGET_ARCH=x86_64 make -f blowfish.mk all -+ XEN_TARGET_ARCH=x86_64 $(MAKE) -f blowfish.mk all - (echo "static unsigned int blowfish64_code[] = {"; \ - od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\ - echo "};") >>$@ - -diff -ur xen-4.2.0.orig/tools/firmware/vgabios/Makefile xen-4.2.0/tools/firmware/vgabios/Makefile ---- tools/firmware/vgabios/Makefile 2013-02-04 13:56:50.973533544 +0800 -+++ tools/firmware/vgabios/Makefile 2013-02-04 13:57:21.380535958 +0800 -@@ -27,7 +27,7 @@ - - .PHONY: release - release: -- VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" make bios cirrus-bios -+ VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" $(MAKE) bios cirrus-bios - /bin/rm -f *.o *.s *.ld86 \ - temp.awk.* vgabios.*.orig _vgabios_.*.c core *.bak .#* - cp VGABIOS-lgpl-latest.bin ../$(RELEASE).bin diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2.3-qa.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2.3-qa.patch deleted file mode 100644 index ea693666f0..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.2.3-qa.patch +++ /dev/null @@ -1,34 +0,0 @@ -This includes a few headers to fix some missing function declarations. - -Signed-off-by: Samuel Thibault - -diff --git a/stubdom/grub/config.h b/stubdom/grub/config.h -index 1649d51..15a6583 100644 ---- a/stubdom/grub/config.h -+++ b/stubdom/grub/config.h -@@ -2,6 +2,7 @@ - #undef putchar - #include - #include -+#include - #define debug _debug - #define grub_halt(a) do_exit() - #define printf grub_printf -diff -ur xen-4.2.3.orig/xen/include/xen/libelf.h xen-4.2.3/xen/include/xen/libelf.h ---- xen-4.2.3.orig/xen/include/xen/libelf.h 2013-09-09 20:27:41.000000000 +0800 -+++ xen-4.2.3/xen/include/xen/libelf.h 2014-02-15 13:42:24.491435783 +0800 -@@ -37,12 +37,14 @@ - #ifdef __XEN__ - #include - #include -+#include - #include - #else - #include - #include - - #include -+#include - #include - - struct elf_binary; diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.3.1-qa.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.3.1-qa.patch deleted file mode 100644 index f5cb3d2a30..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/files/xen-pvgrub-4.3.1-qa.patch +++ /dev/null @@ -1,30 +0,0 @@ -diff -ur xen-4.3.1.orig/stubdom/grub/config.h xen-4.3.1/stubdom/grub/config.h ---- stubdom/grub/config.h 2013-10-30 16:18:28.000000000 +0800 -+++ stubdom/grub/config.h 2013-12-09 17:12:14.209783970 +0800 -@@ -2,6 +2,7 @@ - #undef putchar - #include - #include -+#include - #define debug _debug - #define grub_halt(a) do_exit() - #define printf grub_printf -diff -ur xen-4.3.1.orig/xen/include/xen/libelf.h xen-4.3.1/xen/include/xen/libelf.h ---- xen/include/xen/libelf.h 2013-10-30 16:18:28.000000000 +0800 -+++ xen/include/xen/libelf.h 2013-12-09 17:14:09.249788085 +0800 -@@ -37,6 +37,7 @@ - #ifdef __XEN__ - #include - #include -+#include - #include - #else - #include -@@ -44,6 +45,7 @@ - - #include - #include -+#include - - struct elf_binary; - typedef void elf_log_callback(struct elf_binary*, void *caller_data, diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/metadata.xml b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/metadata.xml deleted file mode 100644 index cc9d568a33..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/metadata.xml +++ /dev/null @@ -1,5 +0,0 @@ - - - -xen - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.2.5.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.2.5.ebuild deleted file mode 100644 index a3b8cf4caa..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.2.5.ebuild +++ /dev/null @@ -1,162 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-pvgrub/xen-pvgrub-4.2.5.ebuild,v 1.3 2014/10/14 13:15:44 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE='xml,threads' - -inherit flag-o-matic eutils multilib python-single-r1 toolchain-funcs - -XEN_EXTFILES_URL="http://xenbits.xensource.com/xen-extfiles" -LIBPCI_URL=ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci -GRUB_URL=mirror://gnu-alpha/grub - -UPSTREAM_VER= -GENTOO_VER= - -[[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-pvgrub/}-upstream-patches-${UPSTREAM_VER}.tar.xz" -[[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-pvgrub/}-gentoo-patches-${GENTOO_VER}.tar.xz" - -SRC_URI=" - http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - $GRUB_URL/grub-0.97.tar.gz - $XEN_EXTFILES_URL/zlib-1.2.3.tar.gz - $LIBPCI_URL/pciutils-2.2.9.tar.bz2 - $XEN_EXTFILES_URL/lwip-1.3.0.tar.gz - $XEN_EXTFILES_URL/newlib/newlib-1.16.0.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI} - " - -S="${WORKDIR}/xen-${PV}" - -DESCRIPTION="allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="custom-cflags" - -REQUIRED_USE="${PYTHON_REQUIRED_USE}" - -DEPEND="sys-devel/gettext - sys-devel/bin86" - -RDEPEND=">=app-emulation/xen-4.2.1" - -pkg_setup() { - python-single-r1_pkg_setup -} - -retar-externals() { - # Purely to unclutter src_prepare - local set="grub-0.97.tar.gz lwip-1.3.0.tar.gz newlib-1.16.0.tar.gz zlib-1.2.3.tar.gz" - - # epatch can't patch in $WORKDIR, requires a sed; Bug #455194. Patchable, but sed informative - sed -e s':AR=${AR-"ar rc"}:AR=${AR-"ar"}:' \ - -i "${WORKDIR}"/zlib-1.2.3/configure - sed -e 's:^AR=ar rc:AR=ar:' \ - -e s':$(AR) $@:$(AR) rc $@:' \ - -i "${WORKDIR}"/zlib-1.2.3/{Makefile,Makefile.in} - einfo "zlib Makefile edited" - - cd "${WORKDIR}" - tar czp zlib-1.2.3 -f zlib-1.2.3.tar.gz - tar czp grub-0.97 -f grub-0.97.tar.gz - tar czp lwip -f lwip-1.3.0.tar.gz - tar czp newlib-1.16.0 -f newlib-1.16.0.tar.gz - mv $set "${S}"/stubdom/ - einfo "tarballs moved to source" -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; - fi - - # Patch the unmergeable newlib, fix most of the leftover gcc QA issues - cp "${FILESDIR}"/newlib-implicits.patch stubdom || die - - # Patch stubdom/Makefile to patch insource newlib & prevent internal downloading - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.2.1-externals.patch - - # Drop .config and Fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4-fix_dotconfig-gcc.patch - - # fix jobserver in Makefile - epatch "${FILESDIR}"/${PN}-4.2-jserver.patch - - # gcc warnings/QA fix - epatch "${FILESDIR}"/${PN}-4.2.3-qa.patch - - #Substitute for internal downloading. pciutils copied only due to the only .bz2 - cp "${DISTDIR}"/pciutils-2.2.9.tar.bz2 ./stubdom/ || die "pciutils not copied to stubdom" - retar-externals || die "re-tar procedure failed" -} - -src_compile() { - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" -C tools/include - - if use x86; then - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub - elif use amd64; then - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_64" -C stubdom pv-grub - if has_multilib_profile; then - multilib_toolchain_setup x86 - emake CC="$(tc-getCC)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub - fi - fi -} - -src_install() { - if use x86; then - emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub - fi - if use amd64; then - emake XEN_TARGET_ARCH="x86_64" DESTDIR="${D}" -C stubdom install-grub - if has_multilib_profile; then - emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub - fi - fi -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "http://www.gentoo.org/doc/en/xen-guide.xml" - elog "http://wiki.xen.org/wiki/Main_Page" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.3.3.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.3.3.ebuild deleted file mode 100644 index 16b9abf7e3..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.3.3.ebuild +++ /dev/null @@ -1,139 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-pvgrub/xen-pvgrub-4.3.3.ebuild,v 1.2 2014/10/14 13:15:04 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE='xml,threads' - -inherit flag-o-matic eutils multilib python-single-r1 toolchain-funcs - -XEN_EXTFILES_URL="http://xenbits.xensource.com/xen-extfiles" -LIBPCI_URL=ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci -GRUB_URL=mirror://gnu-alpha/grub -SRC_URI=" - http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - $GRUB_URL/grub-0.97.tar.gz - $XEN_EXTFILES_URL/zlib-1.2.3.tar.gz - $LIBPCI_URL/pciutils-2.2.9.tar.bz2 - $XEN_EXTFILES_URL/lwip-1.3.0.tar.gz - $XEN_EXTFILES_URL/newlib/newlib-1.16.0.tar.gz - $XEN_EXTFILES_URL/polarssl-1.1.4-gpl.tgz" - -S="${WORKDIR}/xen-${PV}" - -DESCRIPTION="allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 -x86" -IUSE="custom-cflags" - -REQUIRED_USE="${PYTHON_REQUIRED_USE}" - -DEPEND="sys-devel/gettext - sys-devel/bin86 - sys-apps/texinfo" - -RDEPEND=">=app-emulation/xen-4.2.1" - -pkg_setup() { - python-single-r1_pkg_setup -} - -retar-externals() { - # Purely to unclutter src_prepare - local set="grub-0.97.tar.gz lwip-1.3.0.tar.gz newlib-1.16.0.tar.gz polarssl-1.1.4-gpl.tgz zlib-1.2.3.tar.gz" - - # epatch can't patch in $WORKDIR, requires a sed; Bug #455194. Patchable, but sed informative - sed -e s':AR=${AR-"ar rc"}:AR=${AR-"ar"}:' \ - -i "${WORKDIR}"/zlib-1.2.3/configure - sed -e 's:^AR=ar rc:AR=ar:' \ - -e s':$(AR) $@:$(AR) rc $@:' \ - -i "${WORKDIR}"/zlib-1.2.3/{Makefile,Makefile.in} - einfo "zlib Makefile edited" - - cd "${WORKDIR}" - tar czp zlib-1.2.3 -f zlib-1.2.3.tar.gz - tar czp grub-0.97 -f grub-0.97.tar.gz - tar czp lwip -f lwip-1.3.0.tar.gz - tar czp newlib-1.16.0 -f newlib-1.16.0.tar.gz - tar czp polarssl-1.1.4 -f polarssl-1.1.4-gpl.tgz - mv $set "${S}"/stubdom/ - einfo "tarballs moved to source" -} - -src_prepare() { - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; - fi - - # Patch the unmergeable newlib, fix most of the leftover gcc QA issues - cp "${FILESDIR}"/newlib-implicits.patch stubdom || die - - # Patch stubdom/Makefile to patch insource newlib & prevent internal downloading - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.3-externals.patch - - # Drop .config and Fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.3-fix_dotconfig-gcc.patch - - # fix jobserver in Makefile - epatch "${FILESDIR}"/${PN}-4.2-jserver.patch - - # gcc warnings/QA fix - epatch "${FILESDIR}"/${PN}-4.3.1-qa.patch - - #Substitute for internal downloading. pciutils copied only due to the only .bz2 - cp "${DISTDIR}"/pciutils-2.2.9.tar.bz2 ./stubdom/ || die "pciutils not copied to stubdom" - retar-externals || die "re-tar procedure failed" -} - -src_compile() { - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" -C tools/include - - if use x86; then - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub - elif use amd64; then - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_64" -C stubdom pv-grub - if has_multilib_profile; then - multilib_toolchain_setup x86 - emake CC="$(tc-getCC)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub - fi - fi -} - -src_install() { - if use x86; then - emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub - fi - if use amd64; then - emake XEN_TARGET_ARCH="x86_64" DESTDIR="${D}" -C stubdom install-grub - if has_multilib_profile; then - emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub - fi - fi -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.4.1.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.4.1.ebuild deleted file mode 100644 index da34f00f40..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-pvgrub/xen-pvgrub-4.4.1.ebuild +++ /dev/null @@ -1,136 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-pvgrub/xen-pvgrub-4.4.1.ebuild,v 1.1 2014/09/11 05:15:57 dlan Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE='xml,threads' - -inherit flag-o-matic eutils multilib python-single-r1 toolchain-funcs - -XEN_EXTFILES_URL="http://xenbits.xensource.com/xen-extfiles" -LIBPCI_URL=ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci -GRUB_URL=mirror://gnu-alpha/grub -SRC_URI=" - http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - $GRUB_URL/grub-0.97.tar.gz - $XEN_EXTFILES_URL/zlib-1.2.3.tar.gz - $LIBPCI_URL/pciutils-2.2.9.tar.bz2 - $XEN_EXTFILES_URL/lwip-1.3.0.tar.gz - $XEN_EXTFILES_URL/newlib/newlib-1.16.0.tar.gz - $XEN_EXTFILES_URL/polarssl-1.1.4-gpl.tgz" - -S="${WORKDIR}/xen-${PV}" - -DESCRIPTION="allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 -x86" -IUSE="custom-cflags" - -REQUIRED_USE="${PYTHON_REQUIRED_USE}" - -DEPEND="sys-devel/gettext - sys-devel/bin86 - sys-apps/texinfo" - -RDEPEND=">=app-emulation/xen-4.2.1" - -pkg_setup() { - python-single-r1_pkg_setup -} - -retar-externals() { - # Purely to unclutter src_prepare - local set="grub-0.97.tar.gz lwip-1.3.0.tar.gz newlib-1.16.0.tar.gz polarssl-1.1.4-gpl.tgz zlib-1.2.3.tar.gz" - - # epatch can't patch in $WORKDIR, requires a sed; Bug #455194. Patchable, but sed informative - sed -e s':AR=${AR-"ar rc"}:AR=${AR-"ar"}:' \ - -i "${WORKDIR}"/zlib-1.2.3/configure - sed -e 's:^AR=ar rc:AR=ar:' \ - -e s':$(AR) $@:$(AR) rc $@:' \ - -i "${WORKDIR}"/zlib-1.2.3/{Makefile,Makefile.in} - einfo "zlib Makefile edited" - - cd "${WORKDIR}" - tar czp zlib-1.2.3 -f zlib-1.2.3.tar.gz - tar czp grub-0.97 -f grub-0.97.tar.gz - tar czp lwip -f lwip-1.3.0.tar.gz - tar czp newlib-1.16.0 -f newlib-1.16.0.tar.gz - tar czp polarssl-1.1.4 -f polarssl-1.1.4-gpl.tgz - mv $set "${S}"/stubdom/ - einfo "tarballs moved to source" -} - -src_prepare() { - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; - fi - - # Patch the unmergeable newlib, fix most of the leftover gcc QA issues - cp "${FILESDIR}"/newlib-implicits.patch stubdom || die - - # Patch stubdom/Makefile to patch insource newlib & prevent internal downloading - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.3-externals.patch - - # Drop .config and Fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.4-fix_dotconfig-gcc.patch - - # fix jobserver in Makefile - epatch "${FILESDIR}"/${PN}-4.2-jserver.patch - - #Substitute for internal downloading. pciutils copied only due to the only .bz2 - cp "${DISTDIR}"/pciutils-2.2.9.tar.bz2 ./stubdom/ || die "pciutils not copied to stubdom" - retar-externals || die "re-tar procedure failed" -} - -src_compile() { - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" -C tools/include - - if use x86; then - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub - elif use amd64; then - emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_64" -C stubdom pv-grub - if has_multilib_profile; then - multilib_toolchain_setup x86 - emake CC="$(tc-getCC)" AR="$(tc-getAR)" \ - XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub - fi - fi -} - -src_install() { - if use x86; then - emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub - fi - if use amd64; then - emake XEN_TARGET_ARCH="x86_64" DESTDIR="${D}" -C stubdom install-grub - if has_multilib_profile; then - emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub - fi - fi -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/ChangeLog b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/ChangeLog deleted file mode 100644 index 58fe3ce107..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/ChangeLog +++ /dev/null @@ -1,1530 +0,0 @@ -# ChangeLog for app-emulation/xen-tools -# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/ChangeLog,v 1.267 2014/11/26 03:25:14 dlan Exp $ - -*xen-tools-4.4.1-r4 (26 Nov 2014) -*xen-tools-4.3.3-r2 (26 Nov 2014) - - 26 Nov 2014; Yixun Lan +xen-tools-4.3.3-r2.ebuild, - -xen-tools-4.4.1-r1.ebuild, -xen-tools-4.4.1-r2.ebuild, - +xen-tools-4.4.1-r4.ebuild: - security version bump, bug 530182 - -*xen-tools-4.4.1-r3 (06 Nov 2014) - - 06 Nov 2014; Yixun Lan +xen-tools-4.4.1-r3.ebuild, - files/gentoo-patches.conf, files/xenqemudev.initd, metadata.xml: - enable ovmf bios support, bug 526080 - -*xen-tools-4.4.1-r2 (01 Nov 2014) - - 01 Nov 2014; Yixun Lan xen-tools-4.2.5-r1.ebuild, - xen-tools-4.3.3-r1.ebuild, -xen-tools-4.4.1.ebuild, - +xen-tools-4.4.1-r2.ebuild, files/gentoo-patches.conf: - fix bashcomp problem, bug 472438, fix ncurses[tinfo] build failure, bug - 526526 - - 15 Oct 2014; Yixun Lan metadata.xml: - drop USE xend - - 15 Oct 2014; Yixun Lan -xen-tools-4.2.4-r6.ebuild, - -xen-tools-4.2.4-r7.ebuild, -xen-tools-4.2.5.ebuild, - -xen-tools-4.3.2-r5.ebuild, -xen-tools-4.3.2-r6.ebuild, - -xen-tools-4.3.3.ebuild, - -files/*.patch, - clean old version, also patches move to devspace - - 14 Oct 2014; Agostino Sarubbo xen-tools-4.2.5-r1.ebuild: - Stable for x86, wrt bug #524200 - - 14 Oct 2014; Agostino Sarubbo xen-tools-4.2.5-r1.ebuild, - xen-tools-4.3.3-r1.ebuild: - Stable for amd64, wrt bug #524200 - -*xen-tools-4.4.1-r1 (10 Oct 2014) -*xen-tools-4.3.3-r1 (10 Oct 2014) -*xen-tools-4.2.5-r1 (10 Oct 2014) - - 10 Oct 2014; Yixun Lan +xen-tools-4.2.5-r1.ebuild, - +xen-tools-4.3.3-r1.ebuild, +xen-tools-4.4.1-r1.ebuild: - version bump, fix bug 522642, 494604 - - 07 Oct 2014; Ian Delaney xen-tools-4.3.2-r5.ebuild, - xen-tools-4.3.2-r6.ebuild, xen-tools-4.3.3.ebuild, xen-tools-4.4.1.ebuild: - correction to dep dev-python/markdown in all versions - - 12 Sep 2014; Yixun Lan -files/xen-tools-4.2-pod-docs.patch, - -files/xen-tools-4.2-pod-utf8-chars.patch, -files/xen-tools-4.2-pod-xl.patch, - -files/xend.initd-r1: - drop patches/no-need file since move to devspace - - 12 Sep 2014; Yixun Lan xen-tools-4.2.5.ebuild, - xen-tools-4.3.3.ebuild, -xen-tools-4.4.0-r9.ebuild, xen-tools-4.4.1.ebuild, - +files/gentoo-patches.conf: - shrink patches, move to devspace; drop USE=xend for 4.2.5 4.3.3 - -*xen-tools-4.4.1 (11 Sep 2014) -*xen-tools-4.3.3 (11 Sep 2014) -*xen-tools-4.2.5 (11 Sep 2014) - - 11 Sep 2014; Yixun Lan +xen-tools-4.2.5.ebuild, - +xen-tools-4.3.3.ebuild, +xen-tools-4.4.1.ebuild, - +files/xen-tools-4.2-pod-docs.patch, - +files/xen-tools-4.2-pod-utf8-chars.patch, +files/xen-tools-4.2-pod-xl.patch: - version bump, fix 4.2.x pod2man build error - -*xen-tools-4.4.0-r9 (19 Aug 2014) -*xen-tools-4.3.2-r6 (19 Aug 2014) -*xen-tools-4.2.4-r7 (19 Aug 2014) - - 19 Aug 2014; Yixun Lan +xen-tools-4.2.4-r7.ebuild, - +xen-tools-4.3.2-r6.ebuild, -xen-tools-4.4.0-r8.ebuild, - +xen-tools-4.4.0-r9.ebuild: - bump upstream patches - - 30 Jul 2014; Samuli Suominen xen-tools-4.2.4-r6.ebuild, - xen-tools-4.3.2-r5.ebuild, xen-tools-4.4.0-r8.ebuild: - Use shorter get_udevdir() instead of the longer deprecated udev_get_udevdir() - version. - -*xen-tools-4.4.0-r8 (29 Jul 2014) - - 29 Jul 2014; Yixun Lan -xen-tools-4.4.0-r7.ebuild, - +xen-tools-4.4.0-r8.ebuild: - bug 518136, disable build x86_emulator under nomultilib profile - - 12 Jul 2014; Yixun Lan -xen-tools-4.2.4-r2.ebuild, - -xen-tools-4.2.4-r4.ebuild, -xen-tools-4.2.4-r5.ebuild, - -xen-tools-4.3.2-r2.ebuild, -xen-tools-4.3.2-r3.ebuild, - -xen-tools-4.3.2-r4.ebuild: - cleanup after stabilization - - 12 Jul 2014; Agostino Sarubbo xen-tools-4.3.2-r5.ebuild: - Stable for amd64, wrt bug #513824 - - 12 Jul 2014; Agostino Sarubbo xen-tools-4.2.4-r6.ebuild: - Stable for x86, wrt bug #513824 - - 12 Jul 2014; Agostino Sarubbo xen-tools-4.2.4-r6.ebuild: - Stable for amd64, wrt bug #513824 - -*xen-tools-4.4.0-r7 (09 Jul 2014) -*xen-tools-4.3.2-r5 (09 Jul 2014) -*xen-tools-4.2.4-r6 (09 Jul 2014) - - 09 Jul 2014; Yixun Lan +xen-tools-4.2.4-r6.ebuild, - +xen-tools-4.3.2-r5.ebuild, -xen-tools-4.4.0-r5.ebuild, - -xen-tools-4.4.0-r6.ebuild, +xen-tools-4.4.0-r7.ebuild: - bump stable/security patches - - 15 Jun 2014; Robin H. Johnson files/xendomains.initd-r2, - files/xenstored.initd: - Fix bashisms. - -*xen-tools-4.4.0-r6 (14 Jun 2014) -*xen-tools-4.3.2-r4 (14 Jun 2014) -*xen-tools-4.2.4-r5 (14 Jun 2014) - - 14 Jun 2014; Yixun Lan +xen-tools-4.2.4-r5.ebuild, - +xen-tools-4.3.2-r4.ebuild, +xen-tools-4.4.0-r6.ebuild: - bump upstream security patches - - 30 May 2014; Yixun Lan xen-tools-4.2.4-r4.ebuild, - xen-tools-4.3.2-r3.ebuild, xen-tools-4.4.0-r5.ebuild: - fix hvm buf for no-multilib profile, bug #351648, thanks Zoltán Halassy, - Spooky Ghost - -*xen-tools-4.4.0-r5 (23 May 2014) -*xen-tools-4.3.2-r3 (23 May 2014) -*xen-tools-4.2.4-r4 (23 May 2014) - - 23 May 2014; Yixun Lan -xen-tools-4.2.4-r3.ebuild, - +xen-tools-4.2.4-r4.ebuild, +xen-tools-4.3.2-r3.ebuild, - -xen-tools-4.4.0-r4.ebuild, +xen-tools-4.4.0-r5.ebuild, - +files/xen-tools-4-anti-seabios-download.patch: - re-introduce bundled seabios with USE=system-seabios flag, bug #510052, - #510492, #510680 - -*xen-tools-4.2.4-r3 (22 May 2014) - - 22 May 2014; Yixun Lan +xen-tools-4.2.4-r3.ebuild, - +files/xen-tools-4.2.4-udev-rules.patch: - fix missing udev rules, bug #510976, thanks Tomoatsu Shimada - - 17 May 2014; Yixun Lan -xen-tools-4.2.3-r1.ebuild, - -xen-tools-4.2.4-r1.ebuild, -xen-tools-4.3.1-r5.ebuild, - -xen-tools-4.3.1-r6.ebuild, -xen-tools-4.3.2-r1.ebuild, - -files/xen-4-CVE-2012-6075-XSA-41.patch, - -files/xen-tools-4-CVE-2014-1950-XSA-88.patch, - -files/xen-4.2.0-anti-download.patch, -files/xen-4-CVE-XSA-86.patch, - -files/xen-4.3-anti-download.patch: - clean old ebuilds - - 17 May 2014; Agostino Sarubbo xen-tools-4.2.4-r2.ebuild: - Stable for x86, wrt bug #509054 - - 17 May 2014; Agostino Sarubbo xen-tools-4.2.4-r2.ebuild, - xen-tools-4.3.2-r2.ebuild: - Stable for amd64, wrt bug #509054 - -*xen-tools-4.4.0-r4 (16 May 2014) - - 16 May 2014; Yixun Lan -xen-tools-4.4.0-r3.ebuild, - +xen-tools-4.4.0-r4.ebuild: - force depend on >=seabios-1.7.4, fix bug #510492, thanks Tomas Mozes - -*xen-tools-4.4.0-r3 (14 May 2014) - - 14 May 2014; Yixun Lan -xen-tools-4.4.0-r2.ebuild, - +xen-tools-4.4.0-r3.ebuild: - upstream patches bump, fix security bug #510312 - - 11 May 2014; Yixun Lan xen-tools-4.4.0-r2.ebuild: - silent QA warning, bug #510072, thanks iamnr3 - -*xen-tools-4.4.0-r2 (09 May 2014) -*xen-tools-4.3.2-r2 (09 May 2014) -*xen-tools-4.2.4-r2 (09 May 2014) - - 09 May 2014; Yixun Lan +xen-tools-4.2.4-r2.ebuild, - +xen-tools-4.3.2-r2.ebuild, +xen-tools-4.4.0-r2.ebuild, - +files/xen-tools-4-qemu-fix-po-collision.patch: - 1) bump security patches, bug 508510, 508424, 509054, 509176 2) fix file - collision with app-emulation/qemu, bug 508302 3) drop old - - 12 Apr 2014; Ian Delaney xen-tools-4.3.1-r5.ebuild, - xen-tools-4.3.1-r6.ebuild, xen-tools-4.3.2.ebuild, xen-tools-4.4.0.ebuild: - minor correction to deps - -*xen-tools-4.4.0-r1 (12 Apr 2014) -*xen-tools-4.3.2-r1 (12 Apr 2014) -*xen-tools-4.2.4-r1 (12 Apr 2014) - - 12 Apr 2014; Yixun Lan +xen-tools-4.2.4-r1.ebuild, - +xen-tools-4.3.2-r1.ebuild, +xen-tools-4.4.0-r1.ebuild: - bump upstream patches, add IUSE=system-qemu to 4.4.x - - 04 Apr 2014; Ian Delaney xen-tools-4.4.0.ebuild: - Add revised configure option, fixes Bug #506072 by Sven - - 24 Mar 2014; Ian Delaney xen-tools-4.4.0.ebuild: - re bump; keyword ~arm, update deps, drop py2.6 support, drop IUSE xend, - improvements to configure phase, tidy up and style improvements by dlan. Re- - set SLOT for libgcrypt, drop leftover elog msg re xend - -*xen-tools-4.4.0 (23 Mar 2014) - - 23 Mar 2014; Yixun Lan +xen-tools-4.4.0.ebuild, - +files/xen-tools-4.4-api-fix.patch, +files/xen-4.4-nostrip.patch, - +files/xen-4.4-qemu-bridge.patch, files/xenstored.initd: - bump to 4.4.0 - - 01 Mar 2014; Michał Górny xen-tools-4.2.3-r1.ebuild, - xen-tools-4.2.4.ebuild, xen-tools-4.3.1-r5.ebuild, xen-tools-4.3.1-r6.ebuild, - xen-tools-4.3.2.ebuild: - Update libgcrypt dep to use slot :0. - - 23 Feb 2014; Yixun Lan files/xenstored.initd: - fix bug #502056, thanks KK - - 21 Feb 2014; Ian Delaney xen-tools-4.2.3-r1.ebuild, - xen-tools-4.2.4.ebuild, xen-tools-4.3.2.ebuild: - correct typos, tidy - - 20 Feb 2014; Yixun Lan - -files/xen-4-CVE-2013-0215-XSA-38.patch, - -files/xen-4-CVE-2013-1919-XSA-46.patch, - -files/xen-4-CVE-2013-1922-XSA-48.patch, - -files/xen-4-CVE-2013-1952-XSA-49.patch, - -files/xen-4-CVE-2013-1952-XSA_49.patch, - -files/xen-4-CVE-2013-2072-XSA-56.patch, - -files/xen-4.2-CVE-2013-1-XSA-55.patch, - -files/xen-4.2-CVE-2013-12to13-XSA-55.patch, - -files/xen-4.2-CVE-2013-14-XSA-55.patch, - -files/xen-4.2-CVE-2013-16-XSA-55.patch, - -files/xen-4.2-CVE-2013-17-XSA-55.patch, - -files/xen-4.2-CVE-2013-18to19-XSA-55.patch, - -files/xen-4.2-CVE-2013-2-XSA-55.patch, - -files/xen-4.2-CVE-2013-20to23-XSA-55.patch, - -files/xen-4.2-CVE-2013-3-XSA-55.patch, - -files/xen-4.2-CVE-2013-4-XSA-55.patch, - -files/xen-4.2-CVE-2013-5to7-XSA-55.patch, - -files/xen-4.2-CVE-2013-6-XSA-55.patch, - -files/xen-4.2-CVE-2013-7-XSA-55.patch, - -files/xen-4.2-CVE-2013-9to10-XSA-55.patch, -files/xen-4.2-CVE-XSA-57.patch, - -files/xen-tools-4-CVE-2013-4369-XSA-68.patch, - -files/xen-tools-4-CVE-2013-4370-XSA-69.patch, - -files/xen-tools-4-CVE-2013-4371-XSA-70.patch, - -files/xen-tools-4-CVE-2013-4416-XSA-72.patch: - clean up unused XSA patches - - 20 Feb 2014; Yixun Lan -xen-tools-4.2.2-r3.ebuild, - -xen-tools-4.2.2-r7.ebuild, -xen-tools-4.2.3.ebuild: - drop old ebuild, clean up - - 20 Feb 2014; Agostino Sarubbo xen-tools-4.2.3-r1.ebuild: - Stable for x86, wrt bug #500530 - - 20 Feb 2014; Agostino Sarubbo xen-tools-4.2.3-r1.ebuild: - Stable for amd64, wrt bug #500530 - -*xen-tools-4.3.2 (19 Feb 2014) -*xen-tools-4.2.4 (19 Feb 2014) - - 19 Feb 2014; Yixun Lan +xen-tools-4.2.4.ebuild, - +xen-tools-4.3.2.ebuild: - revision bump 4.2.4, 4.3.2 - -*xen-tools-4.3.1-r6 (18 Feb 2014) -*xen-tools-4.2.3-r1 (18 Feb 2014) - - 18 Feb 2014; Yixun Lan +xen-tools-4.2.3-r1.ebuild, - -xen-tools-4.3.1-r3.ebuild, xen-tools-4.3.1-r5.ebuild, - +xen-tools-4.3.1-r6.ebuild, +files/xen-tools-4-unbundle-ipxe.patch, - +files/xen-tools-4-unbundle-seabios.patch, metadata.xml: - fix bug #496708, thanks Radoslaw Szkodzinski - - 15 Feb 2014; Agostino Sarubbo xen-tools-4.3.1-r5.ebuild: - Stable for x86, wrt bug #500530 - - 15 Feb 2014; Agostino Sarubbo xen-tools-4.3.1-r5.ebuild: - Stable for amd64, wrt bug #500530 - -*xen-tools-4.2.3 (14 Feb 2014) - - 14 Feb 2014; Yixun Lan +xen-tools-4.2.3.ebuild: - bumped, fix security bugs, see #500530 for details - -*xen-tools-4.3.1-r5 (13 Feb 2014) -*xen-tools-4.2.2-r7 (13 Feb 2014) - - 13 Feb 2014; Yixun Lan -xen-tools-4.2.2-r6.ebuild, - +xen-tools-4.2.2-r7.ebuild, -xen-tools-4.3.1-r4.ebuild, - +xen-tools-4.3.1-r5.ebuild, +files/xen-tools-4-CVE-2014-1950-XSA-88.patch, - +files/xen-tools-4.2.2-rt-link.patch, files/xenconsoled.initd: - fix sec bug #500530, #501080, missing -lrt bug #463840, glib deps bug #500604 - -*xen-tools-4.3.1-r4 (08 Feb 2014) - - 08 Feb 2014; Ian Delaney +files/xen-4-CVE-XSA-86.patch, - +xen-tools-4.3.1-r4.ebuild: - revbump; only to 4.3.1 (for now), add sec. patch XSA-86 patch wrt bug #500530 - -*xen-tools-4.2.2-r6 (07 Feb 2014) - - 07 Feb 2014; Ian Delaney +xen-tools-4.2.2-r6.ebuild, - -xen-tools-4.2.2-r5.ebuild: - revbump; add xencommons init scripts to 4.2.2, rm 4.2.2-r5, fixes Bug #499992 - - 28 Jan 2014; Yixun Lan files/xenstored.initd: - fix local variable collision, thanks Cyril Nahon - - 27 Jan 2014; Yixun Lan xen-tools-4.2.2-r5.ebuild, - xen-tools-4.3.1-r3.ebuild, files/xenstored.initd: - fix QA warning, create /var/run/,/var/lock dynamically - - 24 Jan 2014; Yixun Lan -xen-tools-4.3.0-r3.ebuild: - ebuild clean, drop 4.3.0 - - 23 Jan 2014; Yixun Lan files/xenconsoled.initd, - -files/xendomains.initd-r1: - bug #498720, shutdown all domUs - - 02 Jan 2014; Ian Delaney files/xend.initd-r1, - files/xend.initd-r2: - Remove un-needed var 'opts' from xend init scripts noted by mva - - 22 Dec 2013; Ian Delaney xen-tools-4.3.0-r3.ebuild, - xen-tools-4.3.1-r3.ebuild: - set pygrub in REQUIRED_USE paired with python, fixes Bug #494908 by K. Agouros - - 10 Dec 2013; Agostino Sarubbo xen-tools-4.3.1-r3.ebuild: - Stable for x86, wrt bug #486354 - - 10 Dec 2013; Agostino Sarubbo xen-tools-4.3.1-r3.ebuild: - Stable for amd64, wrt bug #486354 - -*xen-tools-4.3.1-r3 (09 Dec 2013) - - 09 Dec 2013; Ian Delaney +xen-tools-4.3.1-r3.ebuild, - -xen-tools-4.3.1-r2.ebuild: - revbump; fix to Bug #493232, update of xen guide page @ the gentoo wiki - - 08 Dec 2013; Ian Delaney -files/xenstoredorig.confd: - remove leftover wrong files - - 07 Dec 2013; Ian Delaney -xen-tools-4.3.1-r1.ebuild, - -xen-tools-4.3.1.ebuild: - rm superseded 4.3.1 ebuilds - - 07 Dec 2013; Ian Delaney files/xencommons.confd, - files/xenconsoled.initd, files/xenqemudev.initd, files/xenstored.confd, - files/xenstored.initd, xen-tools-4.3.1-r1.ebuild, xen-tools-4.3.1-r2.ebuild: - corrections to previous patch by dlan, tested by him - -*xen-tools-4.3.1-r2 (06 Dec 2013) - - 06 Dec 2013; Ian Delaney +files/xencommons.confd, - +files/xencommons.initd, +files/xenqemudev.confd, +files/xenqemudev.initd, - +xen-tools-4.3.1-r2.ebuild, files/xenconsoled.initd, files/xenstored.initd, - xen-tools-4.3.1-r1.ebuild: - revbump; the gentoo styling of xencommon script split into the new 4 files, - patching prepared by up and coming dlan - -*xen-tools-4.3.1-r1 - - 1 Dec 2013; Ian Delaney - +xen-tools-4.3.1-r1: - revbump; install provisioned xencommons script with elog msg - @ pkg_postinst - -*xen-tools-4.3.1 (24 Nov 2013) - - 24 Nov 2013; Ian Delaney - +files/xen-4.3-anti-download.patch, +xen-tools-4.3.1.ebuild, - -files/xen-4.3.0-anti-download.patch, xen-tools-4.3.0-r3.ebuild: - renamed xen-4.3-anti-download.patch to xen-4.3.0-anti-download.patch, bump - - 09 Nov 2013; Michał Górny xen-tools-4.2.2-r3.ebuild, - xen-tools-4.2.2-r5.ebuild, xen-tools-4.3.0-r3.ebuild: - Add missing PYTHON_REQUIRED_USE. - -*xen-tools-4.3.0-r3 (07 Nov 2013) -*xen-tools-4.2.2-r5 (07 Nov 2013) - - 07 Nov 2013; Ian Delaney - +files/xen-tools-4-CVE-2013-4369-XSA-68.patch, - +files/xen-tools-4-CVE-2013-4370-XSA-69.patch, - +files/xen-tools-4-CVE-2013-4371-XSA-70.patch, - +files/xen-tools-4-CVE-2013-4416-XSA-72.patch, +xen-tools-4.2.2-r5.ebuild, - +xen-tools-4.3.0-r3.ebuild, -xen-tools-4.2.2-r4.ebuild, - -xen-tools-4.3.0-r2.ebuild: - revbumps; add security patches XSA-68-70/72, remove old ebuilds - -*xen-tools-4.3.0-r2 (04 Nov 2013) - - 04 Nov 2013; Ian Delaney -xen-tools-4.3.0.ebuild, - -xen-tools-4.3.0-r1.ebuild, metadata.xml, xen-tools-4.2.2-r4.ebuild, - +xen-tools-4.3.0-r2.ebuild: - revbump; add IUSE pam, fixes Bug #488660 by Pat Erley - - 04 Nov 2013; Ian Delaney +files/fix-gold-ld.patch, - xen-tools-4.2.2-r4.ebuild, xen-tools-4.3.0-r1.ebuild: - Add patch by dlan, fixes Bug 379537 by flameeyes - -*xen-tools-4.3.0-r1 (04 Nov 2013) - - 04 Nov 2013; Ian Delaney +xen-tools-4.3.0-r1.ebuild, - metadata.xml: - ocaml deps findlib, ocaml combined & re-located under DEPEND, stable fault - unfixable due to sole reliance on assigned maintainer of Bug 486076 submitting - a dev-lang/ocaml-4x for stable. Electing for now not to purge IUSE ocaml and - related deps though flagged as a future option. - - 04 Oct 2013; Ian Delaney -xen-tools-4.2.1-r5.ebuild, - xen-tools-4.2.2-r3.ebuild, xen-tools-4.2.2-r4.ebuild, xen-tools-4.3.0.ebuild: - remove old, remove ocaml from stable due to ocaml-4 being ~, add libgcrypt to - DEPEND and remove antiquated CDEPEND thanks to dev steev - - 23 Aug 2013; Ian Delaney xen-tools-4.2.1-r5.ebuild, - xen-tools-4.2.2-r3.ebuild, xen-tools-4.2.2-r4.ebuild, xen-tools-4.3.0.ebuild: - substitute wiki page with xen's offical wiki page, fixes Bug #482114 by a3li - - 04 Aug 2013; Ian Delaney +files/xenstoredorig.confd, - files/xenstored.confd, xen-tools-4.3.0.ebuild: - Upgrade to IUSE ocaml with shift of findlib behind IUSE ocaml and consequent - upgrade to configure, substitute xenstored conf.d script resultant of Bug - #478776, orginal conf.d script retained by rename to xenstoredorig.confd - - 01 Aug 2013; Ian Delaney xen-tools-4.3.0.ebuild: - Reverting transfig to previous place behind IUSE doc, fixes Bug #479226 by - Sven - - 31 Jul 2013; Ian Delaney xen-tools-4.2.2-r4.ebuild: - upgrade emake in complile phase to match 4.3.0 - - 30 Jul 2013; Ian Delaney files/xend.initd-r1, - files/xend.initd-r2: - Add var extra_commands matching xendomain init scripts, requested by mva - - 30 Jul 2013; Ian Delaney - files/xen-tools-4.2.2-install.patch: - extend xen-tools-4.2.2-install.patch with patch by D. Lan via Bug 478708, - hopefully fixes the bug - - 30 Jul 2013; Ian Delaney files/xendomains-screen.confd: - Take out duplicate AUTODIR && PARALLEL_SHUTDOWN from xendomains-screen.confd - wrt Bug #478234 - - 30 Jul 2013; Ian Delaney - +files/xen-tools-4.2.2-install.patch, xen-tools-4.2.2-r4.ebuild: - alternate fix to Bug #472976 by patch by Andreas Kinzler wrt to Bug #472976 by - Andreas Kinzler - - 30 Jul 2013; Ian Delaney xen-tools-4.3.0.ebuild: - verbosity level hard set in src_compile, fixes Bug #477678 by hasufell - - 30 Jul 2013; Ian Delaney xen-tools-4.2.2-r4.ebuild, - xen-tools-4.3.0.ebuild: - previous mentioned fix to #445986 appears not to have gone through, repeat + - applied to 4.2.2-r4 - - 27 Jul 2013; Ian Delaney xen-tools-4.3.0.ebuild: - Add dep markdown, make dep transfig unconditional, sed statement to correct - locale failure in build of seabios, fixes Bug #445986 - - 27 Jul 2013; Ian Delaney +files/xen-4.3-jserver.patch, - files/xenconsoled.initd, files/xend.initd-r1, files/xend.initd-r2, - files/xenstored.initd, xen-tools-4.3.0.ebuild: - for 4.3.0; upgrade jserver.patch, substitute with correct code to set IUSE - api, flask capable builds, rm whitespace in init script, thanks for support - from mva - - 27 Jul 2013; Ian Delaney files/xendomains.initd-r1, - files/xendomains.initd-r2: - Correction to xendomains.initd scripts wrt Bug #477824 - - 26 Jul 2013; Ian Delaney +files/qemu-bridge.patch, - xen-tools-4.3.0.ebuild: - Alternate fix of file collision with qemu-bridge-helper with corresponding - patch wrt Bug #478064 - - 25 Jul 2013; Ian Delaney files/xenstored.initd, - xen-tools-4.3.0.ebuild: - Correction to xenstored.initd fix, set app-emulation/qemu as an antagonist dep - to IUSE qemu wrt Bug #478064 by uen - - 25 Jul 2013; Ian Delaney files/xenstored.initd: - Edit to xenstored.initd wrt Bug #476572 & #475204 - - 24 Jul 2013; Ian Delaney xen-tools-4.3.0.ebuild: - Add dep for IUSE qemu build, fixes Bug #477878 by 'a.m.', again - - 24 Jul 2013; Ian Delaney xen-tools-4.3.0.ebuild: - Correction to install with IUSE qemu, fixes Bug #477884, fixes Bug #477884 - - 24 Jul 2013; Ian Delaney xen-tools-4.3.0.ebuild: - correct tools' Makefile re IUSE pygrub, add python use flag and corresponding - sed to Makefile, fixes Bug #477880 by 'a.m' - - 23 Jul 2013; Ian Delaney - +files/xen-tools-4.3-ar-cc.patch, -files/xen-tools-4.3-ar.patch, - xen-tools-4.3.0.ebuild: - renamed patch to capture ar & cc, extended the patch to honour tc-getCC, - almost fixes Bug #477676 - - 23 Jul 2013; Ian Delaney +files/xen-tools-4.3-ar.patch, - xen-tools-4.3.0.ebuild: - patch to correct AR use wrt Bug #477676 - - 23 Jul 2013; Ian Delaney files/xendomains.initd-r1, - files/xendomains.initd-r2: - Correct xendomains.init(s) to POSIX compliant, fixes Bug #477824 - - 22 Jul 2013; Ian Delaney - files/xen-4.3-fix_dotconfig-gcc.patch, xen-tools-4.3.0.ebuild: - Extend purging of Werror CFLAG in xen-4.3-fix_dotconfig-gcc.patch, fixes Bug - #477674 - - 22 Jul 2013; Ian Delaney - files/xen-4-fix_dotconfig-gcc.patch, files/xen-4.2.0-anti-download.patch, - xen-tools-4.3.0.ebuild: - Add vars AR, RANLIB to build, addresses Bug #477676 - - 21 Jul 2013; Ian Delaney - files/xen-4-fix_dotconfig-gcc.patch, files/xen-4.2.0-anti-download.patch, - xen-tools-4.2.2-r4.ebuild, xen-tools-4.3.0.ebuild: - Rm antiquated line from elog, add antagonist dep behind IUSE hvm, fixes Bug - #475634 - -*xen-tools-4.2.2-r4 (21 Jul 2013) - - 21 Jul 2013; Ian Delaney +xen-tools-4.2.2-r4.ebuild, - files/xen-4-fix_dotconfig-gcc.patch, files/xen-4.2.0-anti-download.patch, - xen-tools-4.2.2-r3.ebuild, xen-tools-4.3.0.ebuild: - revbump; correct install of qemu files folders with IUSE qemu, fixes Bug - #472976, upgrade instances of ED to D in revbumped & 4.3.0 - -*xen-tools-4.3.0 (20 Jul 2013) - - 20 Jul 2013; Ian Delaney - +files/xen-4.3-fix_dotconfig-gcc.patch, +files/xen-4.3.0-anti-download.patch, - +xen-tools-4.3.0.ebuild, files/xen-4-fix_dotconfig-gcc.patch, - files/xen-4.2.0-anti-download.patch, files/xenstored.initd: - bump; required culling sec patches, edit to configure and upgrading 2 patches, - correction to xenstored.initd wrt Bug #476572 by Spooky Ghost - - 04 Jul 2013; Ian Delaney -xen-tools-4.2.1-r3.ebuild, - -xen-tools-4.2.1-r4.ebuild, -xen-tools-4.2.2-r1.ebuild, - -xen-tools-4.2.2-r2.ebuild, files/xenstored.initd: - correction - - 02 Jul 2013; Agostino Sarubbo xen-tools-4.2.2-r3.ebuild: - Stable for x86, wrt bug #472214 - - 02 Jul 2013; Agostino Sarubbo xen-tools-4.2.2-r3.ebuild: - Stable for amd64, wrt bug #472214 - - 01 Jul 2013; Ian Delaney xen-tools-4.2.1-r3.ebuild, - xen-tools-4.2.1-r4.ebuild, xen-tools-4.2.1-r5.ebuild, - xen-tools-4.2.2-r1.ebuild, xen-tools-4.2.2-r2.ebuild, - xen-tools-4.2.2-r3.ebuild: - Re-remove redundant pyxml, origin Bug #45673 - - 01 Jul 2013; Ian Delaney files/xenstored.initd, - xen-tools-4.2.1-r3.ebuild, xen-tools-4.2.1-r4.ebuild, - xen-tools-4.2.2-r1.ebuild: - remove major slow-down in starting xenstored, put forward by 'a.m.' in Bug - #475204 - -*xen-tools-4.2.2-r3 (28 Jun 2013) -*xen-tools-4.2.1-r5 (28 Jun 2013) - - 28 Jun 2013; Ian Delaney +xen-tools-4.2.1-r5.ebuild, - +xen-tools-4.2.2-r3.ebuild, xen-tools-4.2.1-r3.ebuild, - xen-tools-4.2.1-r4.ebuild, xen-tools-4.2.2-r1.ebuild, - xen-tools-4.2.2-r2.ebuild: - rm stray line, revbumps; set correct install location wrt Bug #472438 - - 28 Jun 2013; Ian Delaney xen-tools-4.2.1-r3.ebuild, - xen-tools-4.2.1-r4.ebuild, xen-tools-4.2.2-r1.ebuild, - xen-tools-4.2.2-r2.ebuild: - correct setting of libdir, fixes Bug #474914 by keytoaster - - 27 Jun 2013; Ian Delaney +files/xen-4.2-configsxp.patch, - xen-tools-4.2.1-r3.ebuild, xen-tools-4.2.1-r4.ebuild, - xen-tools-4.2.2-r1.ebuild, xen-tools-4.2.2-r2.ebuild: - Set dom0-min-mem to kb wrt Bug #472982 by PatomaS - - 27 Jun 2013; Ian Delaney xen-tools-4.2.1-r3.ebuild, - xen-tools-4.2.1-r4.ebuild, xen-tools-4.2.2-r1.ebuild, - xen-tools-4.2.2-r2.ebuild: - drop dep texinfo-5, fixes faulty install, Bug #472976 by Andreas Kinzler - - 27 Jun 2013; Ian Delaney - -files/xen-4.2-CVE-2013-11-XSA-55.patch, - -files/xen-4.2-CVE-2013-15-XSA-55.patch, - -files/xen-4.2-CVE-2013-8-XSA-55.patch, xen-tools-4.2.1-r4.ebuild, - xen-tools-4.2.2-r1.ebuild, xen-tools-4.2.2-r2.ebuild: - rm of re-located patches - -*xen-tools-4.2.2-r2 (26 Jun 2013) -*xen-tools-4.2.1-r4 (26 Jun 2013) - - 26 Jun 2013; Ian Delaney - +files/xen-4.2-CVE-2013-1-XSA-55.patch, - +files/xen-4.2-CVE-2013-11-XSA-55.patch, - +files/xen-4.2-CVE-2013-12to13-XSA-55.patch, - +files/xen-4.2-CVE-2013-14-XSA-55.patch, - +files/xen-4.2-CVE-2013-15-XSA-55.patch, - +files/xen-4.2-CVE-2013-16-XSA-55.patch, - +files/xen-4.2-CVE-2013-17-XSA-55.patch, - +files/xen-4.2-CVE-2013-18to19-XSA-55.patch, - +files/xen-4.2-CVE-2013-2-XSA-55.patch, - +files/xen-4.2-CVE-2013-20to23-XSA-55.patch, - +files/xen-4.2-CVE-2013-3-XSA-55.patch, - +files/xen-4.2-CVE-2013-4-XSA-55.patch, - +files/xen-4.2-CVE-2013-5to7-XSA-55.patch, - +files/xen-4.2-CVE-2013-6-XSA-55.patch, - +files/xen-4.2-CVE-2013-7-XSA-55.patch, - +files/xen-4.2-CVE-2013-8-XSA-55.patch, - +files/xen-4.2-CVE-2013-9to10-XSA-55.patch, +files/xen-4.2-CVE-XSA-57.patch, - +xen-tools-4.2.1-r4.ebuild, +xen-tools-4.2.2-r2.ebuild, - -files/xen-4-CVE-2012-4544-XSA-25.patch, -files/xen-tools-3.3.0-nostrip.patch, - -files/xen-tools-4-add-nopie.patch, -files/xen-tools-4.1.1-curl.patch, - -files/xen-tools-4.1.1-libxl-tap.patch, -files/xen-tools-4.1.2-pyxml.patch, - -xen-tools-4.2.0-r3.ebuild, -xen-tools-4.2.1-r1.ebuild, - -xen-tools-4.2.1-r2.ebuild, -xen-tools-4.2.1.ebuild, - xen-tools-4.2.2-r1.ebuild: - revbumps; add security patches XSA-55,56 to 4.2.1, 4.2.2, remove old ebuilds + - disused patches - - 23 May 2013; Agostino Sarubbo xen-tools-4.2.1-r3.ebuild: - Stable for x86, wrt bug #464724 - - 23 May 2013; Agostino Sarubbo xen-tools-4.2.1-r3.ebuild: - Stable for amd64, wrt bug #464724 - - 18 May 2013; Ian Delaney - +files/xen-4-CVE-2013-2072-XSA-56.patch, xen-tools-4.2.1-r3.ebuild, - xen-tools-4.2.2-r1.ebuild: - Add XSA-56 / CVE-2072 sec. patch - - 17 May 2013; Ian Delaney - +files/xen-tools-4-qemu-xen-doc.patch, xen-tools-4.2.1-r3.ebuild, - xen-tools-4.2.2-r1.ebuild: - patch to fix build issue with qemu.doc.html, fixes Bug #470048 by Tomas Mozes - who sourced the patch, re-add ocaml in IUSE for now - - 16 May 2013; Ian Delaney - +files/xen-tools-4.2-xen_disk_leak.patch, xen-tools-4.2.1-r3.ebuild, - xen-tools-4.2.2-r1.ebuild: - Fix to leak in qemu-system, reported in Bug #467200 and tested by László - Szalma, patch from [Qemu-devel], closes said bug - -*xen-tools-4.2.2-r1 (15 May 2013) - - 15 May 2013; Jason A. Donenfeld +xen-tools-4.2.2-r1.ebuild, - -xen-tools-4.2.2.ebuild: - xl requires lzo now; otherwise it won't run. - - 15 May 2013; Ian Delaney xen-tools-4.2.2.ebuild: - epatch_user helper added wrt Bug #464052 - -*xen-tools-4.2.2 (15 May 2013) -*xen-tools-4.2.1-r3 (15 May 2013) - - 15 May 2013; Ian Delaney - +files/xen-4-CVE-2013-0215-XSA-38.patch, - +files/xen-4-CVE-2013-1919-XSA-46.patch, - +files/xen-4-CVE-2013-1922-XSA-48.patch, - +files/xen-4-CVE-2013-1952-XSA-49.patch, - +files/xen-4-CVE-2013-1952-XSA_49.patch, +files/xen-4-ulong.patch, - +xen-tools-4.2.1-r3.ebuild, +xen-tools-4.2.2.ebuild, - xen-tools-4.2.1-r1.ebuild: - 4.2.1-r1; re-invoked ipxe-nopie.patch, revbump 4.2.1-r3; updated security - patches, bump 4.2.2; updated security patches, dropped ocaml use flag made - redundant by build - - 15 May 2013; Ian Delaney files/xenstored.initd: - Fix to xenstored.initd wrt Bug #459082 - - 16 Mar 2013; Ian Delaney files/xenstored.initd: - update depend() in xenstored.initd, fixes Bug #461632 by a.m - - 05 Mar 2013; Ian Delaney xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r2.ebuild: - Fix paths for qemu files, fixes Bug #458818 by Tomoatsu Shimada - - 24 Feb 2013; Ian Delaney files/xendomains.initd-r1, - files/xendomains.initd-r2: - Updated xendomains init scripts, ack to Tomas Mozes, fixes Bug #420067 - - 22 Feb 2013; Ian Delaney xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r1.ebuild: - Update the dependency yajl to current version, thx to 'BT' from Bug #458576 - - 12 Feb 2013; Ian Delaney xen-tools-4.2.1-r2.ebuild: - Fixed copy header file, Bug #456884 - - 11 Feb 2013; Ian Delaney xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r2.ebuild: - Removed redundant dep pyxml, closes Bug #45673 by Oleg - - 11 Feb 2013; Ian Delaney xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r1.ebuild, xen-tools-4.2.1-r2.ebuild: - Reset REQUIRED_USE - - 11 Feb 2013; Ian Delaney xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r1.ebuild, xen-tools-4.2.1-r2.ebuild: - Fix to install with use qemu - - 11 Feb 2013; Ian Delaney xen-tools-4.2.0-r3.ebuild: - the manifests - -*xen-tools-4.2.1-r2 (11 Feb 2013) - - 11 Feb 2013; Ian Delaney +files/stubs-32.h, - +xen-tools-4.2.1-r2.ebuild, xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r1.ebuild: - revbump, added a header flag wrt Bug #351648 - - 09 Feb 2013; Ian Delaney files/xendomains-screen.confd, - files/xendomains.initd-r2, xen-tools-4.2.1-r1.ebuild: - Added xendomains.confd to start of xendomains-screen.confd suggested in Bug - #455622, edited xendomains.initd-r2 wrt suggestion from Bug #455626, fixes - both bugs by Tomas Mozes - - 03 Feb 2013; Agostino Sarubbo -xen-tools-4.1.1-r6.ebuild, - -xen-tools-4.1.2-r3.ebuild, -xen-tools-4.2.0-r2.ebuild: - Remove old - - 02 Feb 2013; Agostino Sarubbo xen-tools-4.2.0-r3.ebuild: - Stable for x86, wrt bug #454314 - - 02 Feb 2013; Agostino Sarubbo xen-tools-4.2.0-r3.ebuild: - Stable for amd64, wrt bug #454314 - - 01 Feb 2013; Ian Delaney xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r1.ebuild: - Reversed/Re-added bin86 & dev86 to DEPEND in -4.2.0-r3 -4,2.2-r1 subsequent to - arch testing - - 31 Jan 2013; Ian Delaney files/ipxe-nopie.patch, - xen-tools-4.2.0-r2.ebuild, xen-tools-4.2.0-r3.ebuild, - xen-tools-4.2.1-r1.ebuild: - Re-setting/correcting ipxe-nopie.patch to match source content in 4.2.0-r3 and - disabling the patch in -4.2.1-r1 (pending further testing) consequent to Bug - #447716, removed redunadant 4-add-nopie.patch - -*xen-tools-4.2.0-r3 (30 Jan 2013) -*xen-tools-4.2.1-r1 (30 Jan 2013) - - 30 Jan 2013; Ian Delaney - +files/xen-4-CVE-2012-4544-XSA-25.patch, - +files/xen-4-CVE-2012-6075-XSA-41.patch, +files/xen-4-fix_dotconfig-gcc.patch, - +files/xen-tools-4-add-nopie.patch, +files/xen-tools-4-docfix.patch, - +xen-tools-4.2.0-r3.ebuild, +xen-tools-4.2.1-r1.ebuild, - -files/xen-tools-3.4.2-as-needed.patch, files/ipxe-nopie.patch, - xen-tools-4.2.0-r2.ebuild: - revbump;-4.2.0-r3; adjustments to DEPS, implementation of ocaml flag courtesy - of user known as 'a.m' wrt Bug #447716, reconstitution of ipxe-nopie with - subsequent add of -4-add-nopie.patch, new use ocaml added and implemented - (possible to rename), sed statements reduced to patches, 2 sec. patches - applied, build & install of docs corrected/upgrade. 4.2.1-r1; changes mirrored - those to 4.2.0-r3, add of 1 valid sec. patch. Drop un-needed -3.4.2-as- - needed.patch - - 24 Jan 2013; Ian Delaney -xen-tools-4.1.2-r2.ebuild, - -xen-tools-4.2.0-r1.ebuild, xen-tools-4.2.0-r2.ebuild, xen-tools-4.2.1.ebuild: - 4.2.0-r2, correct DEPS, thanks OP of Bug #447716, 4.2.1, rm white space, drop - old - -*xen-tools-4.2.1 (24 Jan 2013) - - 24 Jan 2013; Ian Delaney +xen-tools-4.2.1.ebuild, - metadata.xml: - bump - - 23 Jan 2013; Ian Delaney xen-tools-4.1.1-r6.ebuild: - patch from razamatan applied, fixes Bug #413493 - - 21 Jan 2013; Samuli Suominen - xen-tools-4.1.1-r6.ebuild, xen-tools-4.1.2-r2.ebuild, - xen-tools-4.1.2-r3.ebuild, xen-tools-4.2.0-r1.ebuild, - xen-tools-4.2.0-r2.ebuild: - Remove sys-apps/hotplug dependency from || () in favour of virtual/udev wrt - #145809 - - 20 Jan 2013; Michał Górny xen-tools-4.2.0-r2.ebuild: - Drop python2.5 because of lxml. - - 20 Dec 2012; Michał Górny xen-tools-4.2.0-r2.ebuild: - Use python_fix_shebang() to fix shebangs. - - 18 Dec 2012; Ian Delaney files/ipxe-nopie.patch: - patched patch ipxe-nopie.patch, thanks to patch submitted by user uen in Bug - #446022 - - 17 Dec 2012; Michał Górny xen-tools-4.2.0-r2.ebuild: - Bump to EAPI=5 to make Paludis happy, bug #447524. - -*xen-tools-4.2.0-r2 (16 Dec 2012) - - 16 Dec 2012; Michał Górny +xen-tools-4.2.0-r2.ebuild: - Migrate to python-r1, clean up a bit. Acked by idella4. - - 11 Dec 2012; Samuli Suominen - xen-tools-4.1.1-r6.ebuild, xen-tools-4.1.2-r3.ebuild, - xen-tools-4.2.0-r1.ebuild: - Move sys-power/iasl dependency from USE="hvm" to always required because - econf won't pass without it. Use udev.eclass to install udev rules into - correct directory. Convert to virtual/udev again after it was mistakenly - reverted 05 Dec 2012 by idella4. - - 04 Dec 2012; Jeroen Roovers metadata.xml: - Change maintainer tag (bug #390951). - - 04 Dec 2012; Tomáš Chvátal xen-tools-4.1.1-r6.ebuild: - This is supposed to be stable amd64 and x86. We do not remove stable keywords - just for fun. - - 05 Dec 2012; Ian Delaney xen-tools-4.1.1-r6.ebuild: - Correction to amd64 keyword in 4.4.4-r6 - -*xen-tools-4.2.0-r1 (05 Dec 2012) - - 05 Dec 2012; Ian Delaney - +files/xen-4.2.0-anti-download.patch, +files/xen-4.2.0-jserver.patch, - +files/xen-4.2.0-nostrip.patch, +xen-tools-4.2.0-r1.ebuild, - -files/xen-tools-3.3.1-sandbox-fix.patch, - -files/xen-tools-3.4.2-fix-definitions.patch, - -files/xen-tools-3.4.2-fix-include.patch, - -files/xen-tools-3.4.2-ldflags-respect.patch, - -files/xen-tools-3.4.2-remove-default-cflags.patch, - -files/xen-tools-3.4.2-werror-idiocy-v2.patch, - -files/xen-tools-4.1.1-upstream-23104-1976adbf2b80.patch, - -xen-tools-3.4.2-r3.ebuild, -xen-tools-3.4.2-r5.ebuild, - -xen-tools-4.1.1-r5.ebuild, metadata.xml, xen-tools-4.1.1-r6.ebuild, - xen-tools-4.1.2-r3.ebuild: - initial 4.2.0 found in virtual overlay, bump to 4.2.0-r1, added patches fixing - QA issues, added edits to build of external packages - - 02 Dec 2012; Samuli Suominen - xen-tools-3.4.2-r3.ebuild, xen-tools-3.4.2-r5.ebuild, - xen-tools-4.1.1-r5.ebuild, xen-tools-4.1.1-r6.ebuild, - xen-tools-4.1.2-r2.ebuild, xen-tools-4.1.2-r3.ebuild: - Use virtual/udev instead of sys-fs/udev wrt #444398 - -*xen-tools-4.1.2-r3 (10 Jul 2012) - - 10 Jul 2012; Matthew Thode - +xen-tools-4.1.2-r3.ebuild: - Updated ebuild for selinux dependancy xen-tools-4.1.2-r3.ebuild - - 29 May 2012; Kacper Kowalik metadata.xml: - Use field in order to provide more compact - - 08 May 2012; Kacper Kowalik xen-tools-3.4.2-r3.ebuild, - xen-tools-3.4.2-r5.ebuild, xen-tools-4.1.1-r5.ebuild, - xen-tools-4.1.1-r6.ebuild, xen-tools-4.1.2-r2.ebuild: - Fix building with app-text/texi2html-5, commited on behalf of Ian Delaney. - Fixes bug 409333. Thanks to Joerg Neikes for the - report and patch - - 12 Jan 2012; Alexey Shvetsov xen-tools-4.1.2-r2.ebuild, - files/xendomains.initd-r2: - re-expand newinitd, fixes Bug 392403, patch prepared by Ian Delaney - -*xen-tools-4.1.2-r2 (28 Nov 2011) - - 28 Nov 2011; Alexey Shvetsov +xen-tools-4.1.2-r2.ebuild, - -xen-tools-4.1.2-r1.ebuild, -xen-tools-9999.ebuild, files/xendomains.initd-r2: - Move -9999 to virtualization overlay and revbump xen-tools to EAPI4 - -*xen-tools-4.1.2-r1 (11 Nov 2011) - - 11 Nov 2011; Jesus Rivero -xen-tools-4.1.2.ebuild, - +xen-tools-4.1.2-r1.ebuild: - Revision bump wrt bug #311207 - - 11 Nov 2011; Jesus Rivero xen-tools-4.1.2.ebuild: - Fix for improving Python-related code (bug #311207). Proxying for idella4 - - 10 Nov 2011; Alexey Shvetsov - files/xen-tools-4.1.2-pyxml.patch: - Fix pyxml patch - - 07 Nov 2011; Alexey Shvetsov - +files/xen-tools-4.1.2-pyxml.patch, files/xen-tools-4.1.1-curl.patch, - xen-tools-4.1.2.ebuild: - Fix to pyxml, add dep pypam, fixes Bug 367735, patch by Arfrever, repair to - curl patch, Bug #386487, repiared by Ian Delaney aka idella4 - - 01 Nov 2011; Tony Vroon xen-tools-4.1.1-r6.ebuild: - Marked stable on AMD64 based on arch testing by Elijah "Armageddon" El - Lazkani & Ian "idella4" Delaney in bug #360621. - -*xen-tools-4.1.2 (25 Oct 2011) - - 25 Oct 2011; Alexey Shvetsov xen-tools-3.4.2-r5.ebuild, - +xen-tools-4.1.2.ebuild: - Version bump prepared by Ian Delaney aka idella4 - - 24 Oct 2011; Alexey Shvetsov xen-tools-4.1.1-r6.ebuild, - +files/xen-tools-4.1.1-bridge.patch, +files/xen-tools-4.1.1-curl.patch: - Patch to curl config, fixes Bug #386487, tiny change to bridging fixes Bug - #362575 by Klas Meder Boqvist, patch prepared by Ian Delaney aka idella4 - - 23 Oct 2011; Patrick Lauer xen-tools-9999.ebuild: - Bump for #386461, thanks to Ian Delaney - -*xen-tools-4.1.1-r6 (22 Oct 2011) - - 22 Oct 2011; Magnus Granberg +xen-tools-4.1.1-r6.ebuild, - +files/ipxe-nopie.patch: - Fix hardened compile failure #360805 don't compile ipxe with pie. - Thanks Ian Delaney and Ralf Glauberman - - 13 Oct 2011; Alexey Shvetsov -xen-tools-3.4.2.ebuild, - xen-tools-4.1.1-r5.ebuild, files/xendomains.initd-r1: - Sabayon Tinderbox build failuire, fixes bug #377557. patch by Tobias Heinlein - aka keytoaster, full diff prepared by Ian Delaney. Use toolchain function - instead of calling LD directly, copy fix from bug #384359, fix to invoke - correct compiler, copy from bug #383973, patches by Ian Delaney aka idella4 - - 05 Oct 2011; Alexey Shvetsov xen-tools-3.4.2-r5.ebuild, - xen-tools-4.1.1-r5.ebuild, metadata.xml: - Change use ioemu to qemu and edit metadata.xml, fixes Bug 383337, add rdep - packages for use flag doc, fixes Bug 384357, add elog meassage re /.config, - fixes Bug 376819. Pathces by by Ian Delaney aka idella4 - - 29 Sep 2011; Thomas Kahle xen-tools-3.4.2-r3.ebuild: - x86 stable per bug 379241 - - 27 Sep 2011; Tony Vroon xen-tools-3.4.2-r5.ebuild: - Patch by Ian "idella4" Delaney closes bug #384349 by Agostino "ago" Sarubbo. - -*xen-tools-3.4.2-r5 (27 Sep 2011) - - 27 Sep 2011; Tony Vroon -xen-tools-3.4.2-r4.ebuild, - +xen-tools-3.4.2-r5.ebuild, +files/xen-tools-3.4.2-ldflags-respect.patch: - Proxy commit for Ian "idella4" Delaney. LDFLAGS respect closes bug #384351. - Removal of static libraries closes bug #384355. Use toolchain function - instead of calling LD directly, closes bug #384359. - -*xen-tools-3.4.2-r4 (25 Sep 2011) - - 25 Sep 2011; Tony Vroon +xen-tools-3.4.2-r4.ebuild, - +files/xen-tools-3.4.2-remove-default-cflags.patch: - Proxy commit for Ian "idella4" Delaney. Be more thorough for custom-cflags - and use a diff instead of sed magic, closes bug #383975. Use toolchain-funcs - to invoke correct compiler, closes bug #383973. - - 25 Sep 2011; Tony Vroon xen-tools-3.4.2-r3.ebuild: - Marked stable on AMD64 based on arch testing by Agostino "ago" Sarubbo & Ian - "idella4" Delaney in security bug #379241. - - 25 Sep 2011; Pawel Hajdan jr - xen-tools-4.1.1-r5.ebuild: - x86 stable wrt bug #360621 - - 25 Sep 2011; Pawel Hajdan jr - xen-tools-4.1.1-r5.ebuild: - x86 stable wrt bug #360621 - -*xen-tools-3.4.2-r3 (24 Sep 2011) - - 24 Sep 2011; Tony Vroon -xen-tools-3.4.2-r2.ebuild, - +xen-tools-3.4.2-r3.ebuild, -files/xen-tools-3.4.2-werror-idiocy.patch, - +files/xen-tools-3.4.2-werror-idiocy-v2.patch: - Revised patch by Ian "idella4" Delaney resolves building on GCC 4.5 & 4.6; - closes bug #383977. - -*xen-tools-3.4.2-r2 (23 Sep 2011) - - 23 Sep 2011; Tony Vroon -xen-tools-3.4.2-r1.ebuild, - +xen-tools-3.4.2-r2.ebuild, +files/xen-tools-3.4.2-werror-idiocy.patch: - Patch by Ian "idella4" Delaney to clear -Werror, stopping GCC 4.5 build - failures. Closes bug #383977. Moved to using a PATCHES array and the base - eclass. - - 21 Sep 2011; Alexey Shvetsov - files/xen-tools-3.4.2-fix-definitions.patch, - files/xen-tools-3.4.2-fix-include.patch: - Fix xen3 patches by Ian Delaney aka idell4 - -*xen-tools-3.4.2-r1 (21 Sep 2011) - - 21 Sep 2011; Alexey Shvetsov +xen-tools-3.4.2-r1.ebuild, - +files/xen-tools-3.4.2-fix-definitions.patch, - +files/xen-tools-3.4.2-fix-include.patch: - Fix borken emerge due to system header changes; bug #379815. Input from Ian - Delaney aka idell4 - - 18 Sep 2011; Alexey Shvetsov xen-tools-4.1.1-r5.ebuild: - Fix patch name. Thanks to Sven Köhler - -*xen-tools-4.1.1-r5 (18 Sep 2011) - - 18 Sep 2011; Alexey Shvetsov -xen-tools-4.1.1-r4.ebuild, - +xen-tools-4.1.1-r5.ebuild, +files/xen-tools-4.1.1-libxl-tap.patch, - +files/xen-tools-4.1.1-upstream-23104-1976adbf2b80.patch: - Fix bugs #380343 and #382329 - -*xen-tools-4.1.1-r4 (12 Sep 2011) - - 12 Sep 2011; Alexey Shvetsov -xen-tools-4.1.1-r3.ebuild, - +xen-tools-4.1.1-r4.ebuild: - Prevent downloading during compile, fixes bug #366125; Thanks to Ian Delaney - aka idella4 - - 11 Sep 2011; Alexey Shvetsov xen-tools-4.1.1-r3.ebuild, - xen-tools-9999.ebuild: - Fix build - -*xen-tools-4.1.1-r3 (11 Sep 2011) - - 11 Sep 2011; Alexey Shvetsov -xen-tools-4.1.1-r2.ebuild, - +xen-tools-4.1.1-r3.ebuild, xen-tools-9999.ebuild, metadata.xml: - Sync live ebuild with 4.1.1, drop acm since its deprecated upstream. Make - xend optional. Input from Ian Delaney aka idell4 - -*xen-tools-4.1.1-r2 (10 Sep 2011) - - 10 Sep 2011; Alexey Shvetsov -xen-tools-4.1.1-r1.ebuild, - +xen-tools-4.1.1-r2.ebuild, files/xend.initd-r2, files/xendomains.initd-r2: - Uncomment xl settings, fix bug 370817, adjust init.d scripts to work for xl; - Thanks to Ian Delaney aka idella4 - - 05 Sep 2011; Alexey Shvetsov xen-tools-4.1.1-r1.ebuild, - metadata.xml: - Fix use doc #347942. Thanks to Ian Delaney aka idella4 - -*xen-tools-4.1.1-r1 (31 Aug 2011) - - 31 Aug 2011; Alexey Shvetsov -xen-tools-4.1.0-r1.ebuild, - -xen-tools-4.1.1.ebuild, +xen-tools-4.1.1-r1.ebuild: - Drop old version - - 23 Aug 2011; Fabio Erculiani xen-tools-4.1.1.ebuild: - fix src_install, remove rm -r - - 09 Aug 2011; Alexey Shvetsov xen-tools-9999.ebuild: - Drop patch - - 09 Aug 2011; Alexey Shvetsov xen-tools-9999.ebuild: - Sync 9999 and 4.1.1 - -*xen-tools-4.1.1 (29 Jul 2011) - - 29 Jul 2011; Patrick Lauer +xen-tools-4.1.1.ebuild: - Bump for #372259 - - 29 Jul 2011; Patrick Lauer xen-tools-4.1.0-r1.ebuild: - Dep fix for #363139 - -*xen-tools-9999 (06 Apr 2011) - - 06 Apr 2011; Alexey Shvetsov +xen-tools-9999.ebuild: - Add live version - - 05 Apr 2011; Alexey Shvetsov xen-tools-4.1.0-r1.ebuild, - +files/xend.initd-r2, +files/xendomains.initd-r2, -files/xend.initd, - -files/xendomains.initd, -files/xendomains.initd-xl, files/xenstored.initd: - Clean up and fix init script deps - -*xen-tools-4.1.0-r1 (05 Apr 2011) - - 05 Apr 2011; Alexey Shvetsov -xen-tools-4.1.0.ebuild, - +xen-tools-4.1.0-r1.ebuild, +files/xenconsoled.confd, - +files/xenconsoled.initd, +files/xendomains.initd-xl, +files/xenstored.confd, - +files/xenstored.initd: - Clean up. Add support for new xl framework. No need for xend - - 26 Mar 2011; Alexey Shvetsov xen-tools-4.1.0.ebuild: - Fix build on some platforms - - 26 Mar 2011; Alexey Shvetsov xen-tools-4.1.0.ebuild: - Fix bug #360561 - - 26 Mar 2011; Alexey Shvetsov -xen-tools-3.4.3.ebuild, - -files/xen-tools-4.0.0-asneeded.patch, -xen-tools-4.0.1.ebuild: - Clean up - - 26 Mar 2011; Alexey Shvetsov - -files/xen-tools-3.0.4_p1--as-needed.patch, - -files/xen-tools-3.0.4_p1-network-bridge-broadcast.patch, - -files/xen-tools-3.1.0-xen-detect-nopie-fix.patch, - -files/xen-tools-3.1.3-bzimage.patch, - -files/xen-tools-3.1.3-network-bridge-broadcast.patch: - Clean up - -*xen-tools-4.1.0 (26 Mar 2011) - - 26 Mar 2011; Alexey Shvetsov -xen-tools-3.1.3.ebuild, - -xen-tools-3.1.3-r1.ebuild, -xen-tools-3.2.1.ebuild, - -files/xen-tools-3.2.1-qemu-nodocs.patch, - -files/xen-tools-3.3.0--as-needed.patch, - -files/xen-tools-3.3.0-warning-fix.patch, - -files/xen-tools-3.3.0-xen-detect-nopie-fix.patch, -xen-tools-3.4.0.ebuild, - -xen-tools-3.4.0-r1.ebuild, -files/xen-tools-3.4.0-udevinfo.patch, - -xen-tools-3.4.1.ebuild, -xen-tools-3.4.1-r1.ebuild, - -files/xen-tools-3.4.1-xc_core-memset.patch, xen-tools-3.4.2.ebuild, - xen-tools-3.4.3.ebuild, -xen-tools-4.0.0.ebuild, xen-tools-4.0.1.ebuild, - +xen-tools-4.1.0.ebuild: - Version bump & clean up - -*xen-tools-4.0.1 (03 Dec 2010) - - 03 Dec 2010; Patrick Lauer +xen-tools-4.0.1.ebuild: - Bump - - 16 Oct 2010; Arfrever Frehtes Taifersar Arahesis - xen-tools-3.4.0.ebuild, xen-tools-3.4.0-r1.ebuild, xen-tools-3.4.1.ebuild, - xen-tools-3.4.1-r1.ebuild, xen-tools-3.4.2.ebuild, xen-tools-3.4.3.ebuild, - xen-tools-4.0.0.ebuild: - Update EAPI. Unset PYTHON_MODNAME variable, which is used only by - distutils.eclass, which isn't inherited here. Fix calls to - python_mod_optimize() and python_mod_cleanup() (bug #329141). - -*xen-tools-3.4.3 (11 Jul 2010) - - 11 Jul 2010; Patrick Lauer +xen-tools-3.4.3.ebuild: - Bump for #325091 - - 25 Jun 2010; Kacper Kowalik - xen-tools-4.0.0.ebuild, -files/xen-tools-4.0.0-as-needed.patch, - +files/xen-tools-4.0.0-asneeded.patch: - Fixing build with --as-neeed wrt bug 320339. Thanks to Diego for - reporting. - - 24 Jun 2010; Christoph Mende xen-tools-3.4.2.ebuild: - Stable on amd64 wrt bug #293714 - - 09 Jun 2010; Patrick Lauer xen-tools-4.0.0.ebuild: - Adding iasl dep for hvm useflag. Fixes #318471 - -*xen-tools-4.0.0 (12 Apr 2010) - - 12 Apr 2010; Alexey Shvetsov +xen-tools-4.0.0.ebuild, - +files/xen-tools-4.0.0-as-needed.patch: - Version bump per bug #313791 - - 07 Apr 2010; Patrick Lauer - files/xen-tools-3.4.0-network-bridge-broadcast.patch: - Fixing xen-tools-3.4.0-network-bridge-broadcast.patch for #258378 - - 16 Jan 2010; Christian Faulhammer - xen-tools-3.4.2.ebuild: - stable x86, bug 293714 - - 16 Jan 2010; Christian Faulhammer - xen-tools-3.4.2.ebuild, +files/xen-tools-3.4.2-as-needed.patch: - fix issues with --as-needed, patch by Kacper Kowalik in bug 296631 - -*xen-tools-3.4.2 (01 Dec 2009) - - 01 Dec 2009; Patrick Lauer +xen-tools-3.4.2.ebuild: - Bump - - 05 Nov 2009; Patrick Lauer xen-tools-3.4.1-r1.ebuild: - Adding gettext depend for #287935 - - 27 Oct 2009; Patrick Lauer -xen-tools-3.3.0.ebuild, - -xen-tools-3.3.1.ebuild: - Removing old versions for #287936 - - 11 Oct 2009; Petteri Räty - xen-tools-3.4.1-r1.ebuild: - Replace built_with_use with has_version. - -*xen-tools-3.4.1-r1 (01 Sep 2009) - - 01 Sep 2009; Wolfram Schlich +files/xend.initd-r1, - +files/xendomains.initd-r1, +xen-tools-3.4.1-r1.ebuild: - fix bugs 248771, 248797, 248917 - - 19 Aug 2009; Patrick Lauer xen-tools-3.4.1.ebuild: - Changing python dep (use=ssl) for #279917 - -*xen-tools-3.4.1 (17 Aug 2009) - - 17 Aug 2009; Patrick Lauer +xen-tools-3.4.1.ebuild, - +files/xen-tools-3.4.1-xc_core-memset.patch: - Bump to 3.4.1. Fixes #280773. Patch by Sergey Morozov - - 27 Jun 2009; Patrick Lauer xen-tools-3.1.3.ebuild, - xen-tools-3.1.3-r1.ebuild, xen-tools-3.2.1.ebuild, xen-tools-3.3.0.ebuild, - xen-tools-3.3.1.ebuild, xen-tools-3.4.0.ebuild, xen-tools-3.4.0-r1.ebuild: - Fixing link to gentoo-wiki.com, fixes #275219 - -*xen-tools-3.4.0-r1 (22 Jun 2009) - - 22 Jun 2009; Patrick Lauer - +xen-tools-3.4.0-r1.ebuild, +files/xen-tools-3.4.0-udevinfo.patch: - Udev rules fix, closes #236819. Thanks to Frank Ridderbusch for the shiny - patch - -*xen-tools-3.4.0 (22 Jun 2009) - - 22 Jun 2009; Patrick Lauer +xen-tools-3.4.0.ebuild, - +files/xen-tools-3.4.0-network-bridge-broadcast.patch: - Bump to 3.4.0. Closes #271173. Patch and ebuild fixes by Sergey Morozov - - 28 Apr 2009; Patrick Lauer - +files/xen-tools-3.3.1-sandbox-fix.patch, xen-tools-3.3.1: - Small sandbox fix, closes 253134. Patch originally from RB. - - 27 Apr 2009; Patrick Lauer xen-tools-3.3.1: - Bump to eapi2 for usedeps, fixing depends for use=doc, closes #199764 - -*xen-tools-3.3.1 (26 Apr 2009) - - 26 Apr 2009; Patrick Lauer +xen-tools-3.3.1.ebuild: - Bump to 3.3.1. Fixes half of #254931 - - 26 Apr 2009; Patrick Lauer - +files/xen-tools-3.3.0-warning-fix.patch, xen-tools-3.3.0: - Fix gcc 4.3 compile failure, part of #259670 - - 28 Feb 2009; Markus Meier metadata.xml: - custom-cflags is a global USE-flag - -*xen-tools-3.1.3-r1 (16 Jan 2009) - - 16 Jan 2009; Lance Albertson - +files/xen-tools-3.1.3-bzimage.patch, +xen-tools-3.1.3-r1.ebuild: - New patch for 3.1.3 which adds bzImage >=v2.08 support to xen. This allows - Fedora 10 to run as a DomU for this version. Patch is originally from - https://bugzilla.redhat.com/457199 - -*xen-tools-3.3.0 (01 Sep 2008) - - 01 Sep 2008; Robert Buchholz - +files/xen-tools-3.3.0--as-needed.patch, - +files/xen-tools-3.3.0-nostrip.patch, - +files/xen-tools-3.3.0-xen-detect-nopie-fix.patch, files/xendomains.confd, - files/xendomains.initd, metadata.xml, -xen-tools-3.2.0.ebuild, - +xen-tools-3.3.0.ebuild: - Version bump to Xen 3.3 (bug #201792). Fixes bugs: - * Add USE flags for ACM and FLASK Xen Security Modules - * Properly compile and uninstall python bytecode - * RDEPEND on pyxml (bug #201255) - * Remove libvncserver dependency - * Shutdown xendomains in reverse start order (bug #210445) - * Allow for parallel shutdown of xendomains (bug #162833) - * Check that python is built with threading (bug #236092) - - 30 Jul 2008; Robert Buchholz xen-tools-3.2.1.ebuild: - Set VARTEXFONTS so LaTeX does not try to write out of the sandbox (bug #233120) - - 28 Jul 2008; Doug Goldstein metadata.xml: - add GLEP 56 USE flag desc from use.local.desc - -*xen-tools-3.2.1 (04 May 2008) - - 04 May 2008; Robert Buchholz - +files/xen-tools-3.2.1-qemu-nodocs.patch, -xen-tools-3.1.2.ebuild, - +xen-tools-3.2.1.ebuild: - Version bump to the Xen 3.2.1 release (bug #219339), thanks to Troy Bowman - for testig. Disable magic building of QEMU documentation (bug #192427). - -*xen-tools-3.2.0 (08 Feb 2008) - - 08 Feb 2008; Michael Marineau - +xen-tools-3.2.0.ebuild: - Add version 3.2.0 - -*xen-tools-3.1.3 (03 Feb 2008) - - 03 Feb 2008; Michael Marineau - +files/xen-tools-3.1.3-network-bridge-broadcast.patch, - +xen-tools-3.1.3.ebuild: - Version bump to 3.1.3 - - 14 Dec 2007; Robert Buchholz xen-tools-3.1.2.ebuild: - Added a check for USE=ncurses in python in case we use pygrub - -*xen-tools-3.1.2 (17 Nov 2007) - - 17 Nov 2007; Michael Marineau - -files/xen-tools-3.0.4_p1-pygrub-security-fix.patch, - -files/xen-tools-3.0.4_p1-remove-monitor-mode-from-vnc.patch, - -files/xen-tools-3.0.4_p1-vnclisten.patch, - -files/xen-tools-3.1.0-pygrub-security-fix.patch, - -files/xen-tools-3.1.0-python-site-packages.patch, - -files/xen-tools-3.1.1-insecure-file-creation-fix.patch, - -xen-tools-3.0.4_p1-r2.ebuild, -xen-tools-3.1.0-r2.ebuild, - -xen-tools-3.1.1-r1.ebuild, +xen-tools-3.1.2.ebuild: - Bump to 3.1.2. Clean out old versions. - -*xen-tools-3.1.1-r1 (23 Oct 2007) -*xen-tools-3.1.0-r2 (23 Oct 2007) -*xen-tools-3.0.4_p1-r2 (23 Oct 2007) - - 23 Oct 2007; Michael Marineau - +files/xen-tools-3.1.1-insecure-file-creation-fix.patch, - -xen-tools-3.0.4_p1-r1.ebuild, +xen-tools-3.0.4_p1-r2.ebuild, - -xen-tools-3.1.0-r1.ebuild, +xen-tools-3.1.0-r2.ebuild, - -xen-tools-3.1.1.ebuild, +xen-tools-3.1.1-r1.ebuild: - Fix an insecure temp file creation, bug #196824, CVE-2007-3919 - -*xen-tools-3.1.1 (15 Oct 2007) - - 15 Oct 2007; Michael Marineau - +xen-tools-3.1.1.ebuild: - Version bump. - - 02 Oct 2007; Michael Marineau - xen-tools-3.1.0-r1.ebuild: - Fix build on gcc 4.2.0, fixes bug #191172. - Warn user if iproute2 was built with USE=minimal, fixes bug #194224. - Minor cleanups, etc. - -*xen-tools-3.1.0-r1 (26 Sep 2007) -*xen-tools-3.0.4_p1-r1 (26 Sep 2007) - - 26 Sep 2007; Michael Marineau - +files/xen-tools-3.0.4_p1-pygrub-security-fix.patch, - +files/xen-tools-3.1.0-pygrub-security-fix.patch, - -xen-tools-3.0.4_p1.ebuild, +xen-tools-3.0.4_p1-r1.ebuild, - -xen-tools-3.1.0.ebuild, +xen-tools-3.1.0-r1.ebuild: - Security Bump: Guest domains could execute code on Dom0 via pygrub. - Bug #193808 and CVE-2007-4993 - - 03 Sep 2007; Michael Marineau - xen-tools-3.0.4_p1.ebuild, xen-tools-3.1.0.ebuild: - Fix documentation dependencies. - - 27 Aug 2007; Michael Marineau - xen-tools-3.0.4_p1.ebuild, xen-tools-3.1.0.ebuild: - Die if both x86 and amd64 are set in USE. - - 26 Aug 2007; Michael Marineau - +files/xen-tools-3.1.0-xen-detect-nopie-fix.patch, xen-tools-3.1.0.ebuild: - Fix build on x86 hardened. - -*xen-tools-3.1.0 (24 Aug 2007) - - 24 Aug 2007; Michael Marineau - -files/xen-tools-3.0.2--as-needed.patch, - -files/xen-tools-3.0.2-bxclobber.patch, - -files/xen-tools-3.0.2-pushpop.patch, - -files/xen-tools-3.0.2-pygrub-progsreiserfs-0.3.1.patch, - -files/xen-tools-3.0.2-test-uuid.patch, - -files/xen-tools-3.0.2-test-xauthority.patch, - -files/xen-tools-3.0.2-xc_ptrace.patch, - +files/xen-tools-3.1.0-python-site-packages.patch, -files/xend-init, - -xen-tools-3.0.2-r4.ebuild, +xen-tools-3.1.0.ebuild: - Copy Xen 3.1.0 related ebuilds over from the Xen project overlay. - Remove Xen 3.0.2. - - 10 Jul 2007; Michael Marineau - xen-tools-3.0.4_p1.ebuild: - Remove unneeded hardened flag checking and add some more info to the post - install message. - - 25 Jun 2007; Michael Marineau - xen-tools-3.0.4_p1.ebuild: - Fix typo in -fno-pie flag. - - 16 May 2007; Michael Marineau - xen-tools-3.0.4_p1.ebuild: - Only depend on xproto when ioemu is enabled. Bug #177110. - -*xen-tools-3.0.4_p1 (02 May 2007) - - 02 May 2007; Michael Marineau - -files/3.0.2-r4/pygrub-progsreiserfs-0.3.1.patch, - -files/3.0.2-r4/xc_ptrace.patch, -files/3.0.2-r4/xend.initd, - -files/3.0.2-r4/xendomains.initd, +files/xen-tools-3.0.2-xc_ptrace.patch, - +files/xen-tools-3.0.2-pygrub-progsreiserfs-0.3.1.patch, - +files/xen-tools-3.0.4_p1--as-needed.patch, - +files/xen-tools-3.0.4_p1-network-bridge-broadcast.patch, - +files/xen-tools-3.0.4_p1-remove-monitor-mode-from-vnc.patch, - +files/xen-tools-3.0.4_p1-vnclisten.patch, +files/xend.initd, - +files/xendomains.initd, -files/xendomains-conf, -files/xendomains-init, - -xen-tools-3.0.2-r2.ebuild, -xen-tools-3.0.2-r3.ebuild, - xen-tools-3.0.2-r4.ebuild, +xen-tools-3.0.4_p1.ebuild: - Add Xen 3.0.4_1 from the marineam-xen overlay. - Clean out some old ebuilds and clean up the files dir. - - 13 Mar 2007; Andrew Ross xen-tools-3.0.2-r3.ebuild, - xen-tools-3.0.2-r4.ebuild: - Use "type" instead of "which", as per - http://archives.gentoo.org/gentoo-dev/msg_143424.xml - - 16 Dec 2006; Andrew Ross xen-tools-3.0.2-r4.ebuild: - Narrow dep on app-emulation/xen to match version of xen-tools. - -*xen-tools-3.0.2-r4 (13 Oct 2006) - - 13 Oct 2006; - +files/3.0.2-r4/pygrub-progsreiserfs-0.3.1.patch, - +files/3.0.2-r4/xc_ptrace.patch, +files/3.0.2-r4/xendomains.initd, - +files/3.0.2-r4/xend.initd, +xen-tools-3.0.2-r4.ebuild: - Fix a PTRACE_* compilation error, thanks to Thomas Veith - in #151014. - - Introduce the pygrub local USE flag and fix a compile error when - sys-fs/progsreiserfs is installed, thanks to M. Edward Borasky - and Mauricio Zambrano in - #137137. - - Make ntp-client start after xend, thanks to Harris Landgarten - in #144057. - - Make /etc/init.d/xendomains correctly handle domains with numbers, periods - and/or hyphens, thanks to Robert S in #148628. - - Fix a compile error with python-2.5, thanks to Charlie Shepherd - and Marien Zwart in #149138. - - Fix a compilation error on AMD64 with a 64 bit kernel and 32 bit userland, - thanks to tonich and Sven Wegener - in #143999. - - Make /etc/init.d/xend fail gracefully when started in a non-privileged - domain or unmodified kernel, thanks to Christian Hesse - and Robert S in #148486. - - Only warn instead of dying when python is build with stack smashing - protection (ssp), thanks to Tuan Van , Raimonds Cicans - , Brad Plant and Sven Wegener - in #141866. - - Replace the hardened USE flag with test-flag-CC from flag-o-matic.eclass to - avoid compile errors with gcc-4.1 and USE=hardened, thanks to Richard - Benjamin Voigt in #147876. - -*xen-tools-3.0.2-r3 (15 Aug 2006) - - 15 Aug 2006; Andrew Ross +files/xen-consoles.logrotate, - -files/xend-conf, +files/xendomains.confd, +files/xendomains.initd, - +files/xendomains-screen.confd, metadata.xml, -xen-tools-3.0.2-r1.ebuild, - xen-tools-3.0.2-r2.ebuild, +xen-tools-3.0.2-r3.ebuild: - Fix bugs #141981, #142011, #141866, and #137886. Thanks to Brad Plant - , Nedd Ludd , Nick Devito - , and Mike Williams . - - 10 Aug 2006; Sven Wegener - +files/xen-tools-3.0.2-bxclobber.patch, - +files/xen-tools-3.0.2-pushpop.patch, -files/hardened-bx-clobber.patch, - metadata.xml, xen-tools-3.0.2-r2.ebuild: - Fix push and pop usage for amd64, bug #142682. Disable the 32bit-only - vmxassist, if we can't compile x86 32bit code, bug #138314. - - 10 Aug 2006; Andrew Ross xen-tools-3.0.2-r2.ebuild: - Fix minor bug (debug USE flag ignored) introduced by the fix for bug #124361 - - 10 Aug 2006; Andrew Ross - +files/xen-tools-3.0.2-test-uuid.patch, - +files/xen-tools-3.0.2-test-xauthority.patch, metadata.xml, - xen-tools-3.0.2-r1.ebuild, xen-tools-3.0.2-r2.ebuild: - Fix bug #141233 and add myself as a maintainer. - -*xen-tools-3.0.2-r2 (04 Aug 2006) - - 04 Aug 2006; Chris Bainbridge - +xen-tools-3.0.2-r2.ebuild: - Add support for vnc and sdl - thanks to Nick Devito and Andrew Ross in bug - #124361 - -*xen-tools-3.0.2-r1 (09 Jun 2006) - - 09 Jun 2006; Chris Bainbridge -xen-tools-3.0.2.ebuild, - +xen-tools-3.0.2-r1.ebuild: - Clean up .pyc files, thanks to Andrew Ross, bug #136159 - - 02 Jun 2006; Roy Marples - +files/xen-tools-3.0.2--as-needed.patch, -xen-tools-3.0.1.ebuild, - -xen-tools-3.0.1_p9029.ebuild, xen-tools-3.0.2.ebuild: - Add patch to enable --as-needed LDFLAG, #135145 - - 26 Apr 2006; Aron Griffis xen-tools-3.0.1.ebuild, - xen-tools-3.0.1_p9029.ebuild, xen-tools-3.0.2.ebuild: - Remove ~ia64 since this ebuild deps on app-emulation/xen, which won't have - ia64 keywords for a while yet - - 11 Apr 2006; +files/hardened-bx-clobber.patch, - xen-tools-3.0.2.ebuild: - add hardened patch and IUSE flag, #129491 - - 10 Apr 2006; xen-tools-3.0.2.ebuild: - Fix hardened flags for hvmloader and vmxassist, #129491 - - 10 Apr 2006; xen-tools-3.0.2.ebuild: - removed the hardened stripping flags - now that the hypervisor is split out, - the tools should be compilable with hardened flags. There is currently a bug - with register clobbering which has been filed at bugzilla.xensource.com #609 - - 10 Apr 2006; xen-tools-3.0.2.ebuild: - add some extra man pages, #129189 - - 10 Apr 2006; xen-tools-3.0.2.ebuild: - remove sed fix, #129429 - - 10 Apr 2006; files/digest-xen-tools-3.0.2, Manifest: - new digest - -*xen-tools-3.0.2 (09 Apr 2006) - - 09 Apr 2006; +xen-tools-3.0.2.ebuild: - bump, #129191 - - 01 Apr 2006; Aron Griffis xen-tools-3.0.1.ebuild, - xen-tools-3.0.1_p9029.ebuild: - Add warning regarding dev-lang/python built without USE=ncurses #128175 - -*xen-tools-3.0.1_p9029 (24 Mar 2006) -*xen-tools-3.0.1 (24 Mar 2006) - - 24 Mar 2006; Aron Griffis +files/xend-conf, - +files/xend-init, +files/xendomains-conf, +files/xendomains-init, - +metadata.xml, +xen-tools-3.0.1.ebuild, +xen-tools-3.0.1_p9029.ebuild: - Split xen-tools from xen; this package installs xend and the tools, but not - the hypervisor or include files. Unify the release and snapshot ebuilds for - easier maintenance. Switch to a snapshot versioning scheme that keeps - release/snapshot versions in order. Add myself as an additional maintainer - in metadata.xml diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/Manifest b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/Manifest deleted file mode 100644 index 9a2aa98482..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/Manifest +++ /dev/null @@ -1,56 +0,0 @@ ------BEGIN PGP SIGNED MESSAGE----- -Hash: SHA256 - -AUX gentoo-patches.conf 3289 SHA256 df3dc1f4556fa1b01d593427b2a6a3d9a60639d3a3bc88e8bd72a106dc4068b8 SHA512 ecb67c1f27bd5c1d564d12556239a8d613a99dc02b9cdea9ab293738ab81e3c67b6370dddfdcc7f024248b5d859cc81b2a482d445bab698d2bd392b1b349af4e WHIRLPOOL cde964890fad8dec822f90d762191c5e8de5bb54d73fb24a48bb1ab3ac4e2c326b6c8e729c2878b6c3b73abc88cf918566cd8d20bf3dc3b1eff2cefc01423a6f -AUX stubs-32.h 537 SHA256 4c903162da80cefd394404cb8cd9963a6ef6e3ad6c7adcbaa450a002d929bfc5 SHA512 55308dbedaa91909a2213940f7a7b574cabe6b5a3104761a2a6f28d6aed00164544488c00cbf9d66a9a370a14c6b6d3a00434efd3ff0228cc8e4d81af19c0e68 WHIRLPOOL 9c006e266bea6bb9d623e76011a4eac07c5fe4fdf76a041cc42a2289a7e9163988bad0fb2f458e300e45aabf9fb864ec764a496d7f89d58e57a506bac206a5f1 -AUX xen-consoles.logrotate 63 SHA256 0da87a4b9094f934e3de937e8ef8d3afc752e76793aa3d730182d0241e118b19 SHA512 ab2105c75cfe01768aecd5bcbb56269d63666e8a44e42b6a83aee87df6c84ee2f9ab249171c21b2e09f8fec2cae8318f6e87d160989398a3e7dd68db8d52c426 WHIRLPOOL be108bf298202851de434af513ac8c03a533e7621623c2a7e8f26d498074b3eec81b85b2ae29ad2ec67f4fe9937c88bd78c5f5e260793e7e69ec964d4adb989e -AUX xencommons.confd 109 SHA256 e19b950b1bb4103f9006a0c2648a8d4bc890e2c67417de2700b82fb456802640 SHA512 f0bbc9647cecc6cf806e3059960fbe39b23304d9ca0955fb261e1d320b9b9ce59e5b28cc4b5a9922295b31221f0cd8f0cccb405520e097a7b12dc6ddb3294c17 WHIRLPOOL a8b7df6f9a8515b9c3c845379a3aa4424490972d5f882e8779a30fd2d44b77cb66deaa5c1496125ea7bc82e06044a485e14e904ad5c9c79222c008fb6ccc4e74 -AUX xencommons.initd 1572 SHA256 1798da5d488097792b6d2d42970309a4f6dad5a14b3104de66b44b7d07f0a5c3 SHA512 32407a6e075dbbead800b49c08db1786b9ff667dc7e3297a58ce620c200826d38955f19ec622fb6526c96615adb167c53cf34828bbb63aba40a7b24b41513382 WHIRLPOOL 29a18b9778e5c2c411f7a20381f5a9f8d1f5e99f6bdfb850a585ee21c88f4d5f678550f74ea4aee15cc8dc63db3d58564afa5480effc77e21fd89482ee560e0d -AUX xenconsoled.confd 44 SHA256 2a74be03eb74f6013242a4a5d721df6cb9b959b43c405de1e32813f52d749060 SHA512 30df69cc38d0bed26bc4d6e08a2b62cbdc654d5f663009a05cb3b83b3e3dc5e206362d3fd59abbb753ceb8d6d79eaa6e15d079bb8f4f35dc74667103faf4e85d WHIRLPOOL 503f7b48842724e69e7e4ae752d0570c339b7214b5a5fa1db51300e65470803bb383524f6de6c5c08849a961f628f6db7764e3eddcc19accbd209777a0f27d68 -AUX xenconsoled.initd 902 SHA256 3c992cfaee51e923ed33982a83a16c1812abb9d365975006193ef60806268025 SHA512 f20f283dc0e262ea08ae5adadf8ffd07a111ab041ac0b4c34b2b1a517a9cc7a71f72fccf6690e389b69057875522576e528b346062a6afbd21195afa1cd14e28 WHIRLPOOL 1a952b4f84de478f3d375f93bca445fb82e4af4381f619b3d01ef8d8d1d9aae0272c392565f819580a769a3779745377caa6ebeeaf4b7cdab5858ef2b701073f -AUX xendomains-screen.confd 890 SHA256 10ae16108a73cc1ddecfae3bd8dc0e7e739f3f9d845249a2ec23ca03ea02fdb1 SHA512 fb7bfc1806608c6e30bb7db367afe9cf75d44e809556c3ba2794cb3ce0c9f35bcfd7f2bfc4a15a8d805f3d57ff082fe9a525cbac3306e64cbbd0ee5cef554505 WHIRLPOOL 014bef2bf120733482a54811f97ea680ce4d585df1cefde96a0ad90de1e167986f8ebdc0726717128c5835b8f8d55eddef79a36ab86e39ac2a43be70562eeb07 -AUX xendomains.confd 291 SHA256 2fac318bb96b357dd185f7729d83c0a0b941799cdb89c24ed83051bb085735dc SHA512 8ad255d39fc0b390c854a64ed82333b6a3041e1247b7a3934cd8274710c168c0017ef2dddbe32c120268d7ea946f8c1b148d7d06a3a4bf415a77eeec36dce2da WHIRLPOOL cea26f5b0c88d644a8906cb2cc9ea8fe5071d6dfd7fc1020d1ce795a389c01b26209cdde04f61e4755494455a1b60c4652e45734c8f5463f2108ea4700e4f336 -AUX xendomains.initd-r2 2929 SHA256 05118153b6dfca4c17f74a5c3c619200c2f1479ad5e7bf9887f79c12814d7944 SHA512 24328f6fa1ff8721cc76faf269f0a3aca47b5d029a8a9087be6b9a0cb2003880971109459d72e78a8349f5139c06056a0be80e4801eb34c78975f187fdd7482d WHIRLPOOL 098109d3bcde691721c997e3a62609e7001683256b85b4f64194e55c2740bb8f3b970e628315b97e26ce188f3fe2279d10a5fba03524577138ec29478a0bb7d0 -AUX xenqemudev.confd 156 SHA256 61c5ff72464c5098d9cad50e5dc94a090dd107b4831bb60a4260cf0a3d12ce81 SHA512 d3cdeaed625e65e60fb22128baf24dceb45143ddf494d7db26464497abc42dbba0c0c9878f1e3908e2910557f4c4d600939824e944938aa251609ec5a1a86ee4 WHIRLPOOL 9633789dcc4dc4eaf7f2198385930bf5474c7a9e531746db89bcae50b8ed78313133a124d4a2b38fb5021337f43cfbd260e4ae391e26d063c68e7aff354be4c2 -AUX xenqemudev.initd 1946 SHA256 1fca7ae45141ed2b34a64b6e5ddcf42a8096d12206cdfae72809743825713657 SHA512 7b830f765ea7bb580c2bb2143e48fac9870ed70342d3782476bcd9006ea5ede7ebf2abfd3a4c8bd04edd461767fe02315480586dd223ffd307fb29fca1fbc56c WHIRLPOOL 418dccfe3544b7c97d9df22393fab57d5269ae1da246958ee8926fff4c50cff685b535049dab4635b8d1dbd15be772a6ecd6021d259e137150b6f2852cd608b5 -AUX xenstored.confd 42 SHA256 afcc14f014fe4ec478f85d230efefba9ffad024bf8c83b30074e8a3712cc7831 SHA512 0906cbcdc84935d07cf53bc4447a1f9a9dc4e4fb9fda9a7163f6982f1d8a3ada1f0650fcd254fb6f715a54f7971daf0a5e61c3de6db70dfd156156fd55b59fe4 WHIRLPOOL df46f3fde8b13c3427f445bcf08eb4c660f6000164a01e461cff85cf93ce1195009fc3b4457181788da8eef8dec9125b41ace233ec6f169919be64337a57ebb8 -AUX xenstored.initd 1057 SHA256 15c22c41ade7a329f8a2b5c857cab865fb89752413b427c651ce5cffb45bc8fe SHA512 e74d3e95af079b96b4f2bbf3e436d2cebd84726f9c098ec1fad3dd9015a45cb2dac97fa5ee1ef9fe1f6bf332e97f1cbd38601c397a1a513cde60039ee15c8925 WHIRLPOOL 5071b02be32fe6fc1ca0eb07ad81d46e03ddd1b3344cdabf632552b87b8c2a4d45c58ba148f6706a1140e30525c1ee68394e1cbad8442886d697b3e033038a6d -DIST ovmf-20131208.tar.bz2 32493270 SHA256 73363666b9e1b906905812347ec1d3bebec1375cb72160ee9edcebed188d1b39 SHA512 2ef53456d409d0e97973da5e2267b3ba2d49fbedcbdd86c3e1b87fa44f98f5f8d154ee5179ee325f1b3f9dca95eee373977b7c146a4e5cd9d1e2267a199ce82d WHIRLPOOL 4883ca2f960a65f846cec96861a124524f9f6c19916148cef7c93277b8b4c8984761b04b6372422e5c14b7ebfd1832a3368f7417aa5c49b81704f48f26b6aa3d -DIST seabios-1.6.3.2.tar.gz 422376 SHA256 888aafe37ef3d1f502a73518a5e4dd0e9373ce4cd41681c354771314f1e41dd7 SHA512 c54431d8e81d25b74427696da689e90d3ab68c7c1be1dec05c81658d28b650f53daa34dcee2da826c1cf5d5d39396b12b0b16ea20ed6fd89de8f732163c8cca5 WHIRLPOOL 826c0e034ca46291661faa363189ee6cf56098cabc39f8fc84d2c442cc2da2174c2fa027cc11e11a7c3fed619f2e524f2aee804d9836d256448cdad28631d69a -DIST seabios-1.7.1-stable-xen.tar.gz 437679 SHA256 f45a2815fb3cce1e0d0acadcf06c6eaecf1f104bb18138a566cb5eaf414f88e5 SHA512 60b686a4dfc56b390bee3592c999d5485ad3fef8adb6115a999eb4c2d850b33ac22e67d8c58513a2d3aba3997c1402b86a01bfb7e8f19834a23623e32010f73b WHIRLPOOL 3bff0ff214d83ea1521a2689f56c6f261d59c760eb1fb5789492e4be6a638073de393d11b93a3e0a71d6f43f5fd597dc2deac326f64bb55af4346579821a28c8 -DIST seabios-1.7.3.1.tar.gz 463801 SHA256 e1f5845c3fa01a9280421d587dcd866273d5d6c0002b9fe70a6736e56ef5c36f SHA512 6b2c376f6c2644e1ecad687079fc8ec63eb064b82ec3ac2d24f4ec7b56432c7ed69d41539e7b212aa134368272198bdaf50fed23637a29fcf1e653db008b2009 WHIRLPOOL 8e37ef66722580b9db67c5b98282e23074847eadbdd2db5ed8b999d25c1ce7cbe9ab54fbbb15d2985f403e18e6b2fa2ea36d87ce46ec30b0e5bbbc0f69623007 -DIST xen-4.2.5-upstream-patches-0.tar.xz 5380 SHA256 e1f2afeb801eb2f4905597cc819c05c7cfcfddb3f6a3c27599bbfbacca204117 SHA512 52f370d0606d3da6d058dee70016699ef25fe5ea0910a6681cf9ecd0f34396462361faffa1e16d0456bf1a08e4cfbde847535b45e5592c4f47e872868be89b60 WHIRLPOOL 4630bb386c70eb4317e1c3bc3db4e8c9b9b03fd6bed5f53f325d6c78110b06d13cad39371d5ddea16a2b8da0ec17a08bcb497999d5a31e5e6877c1c8800fe9fd -DIST xen-4.2.5.tar.gz 15671925 SHA256 3cf440866315e8085050eb0586f0447b6b47a08dbed6a72226bf5ed5d89ec567 SHA512 42c0fc241952fc55fc44480fb6752b004b54ae40e946159ec047adf229b65cbfbd810271d01b064ad8fdbddb73c640dcdcb6bc19f91e8968829889c129920dac WHIRLPOOL 762a91c0111892b33e6bd3e7f7714709b04697ad7c2b0919fef6cc9570a343a77fd5a2b82833e75dac9d12d4e41acdcf0743b0d593595910ddd326f5cd721368 -DIST xen-4.3.3-upstream-patches-0.tar.xz 7536 SHA256 b62613ef4aaf4978e25ffba11493cd01eb7515e4cfb13326bec7c52726e4acb4 SHA512 c7a1a421439455098bdf7c3561b3b932251a950534f40dcca0cbbf51854e379b997a6d0efdfc42389cddb8c8d0fd8e9215dc5c1d273a87bd903d0ce8d02cd609 WHIRLPOOL 6377a962c3ce07a8f23d58b89f0b0746cfd10db244162da6eb3a049b9098bacf621d9070f0358fae91f072cc72b2f6661c7b24b70de67527910f351b4278b0b0 -DIST xen-4.3.3-upstream-patches-1.tar.xz 27356 SHA256 f1654f9955ef7e2b2ca7cfe03f452aa19453dc592f976fbc2c6b3e993606045c SHA512 c46a2ca7082223d9345ac49bf4ef5e5f02f338c0e4c406083e81c707210b505965cf1cd5a84b0fbb2abcf7e9973acdb85c05068c0c0310965a177d63bbed2076 WHIRLPOOL e937b24761d536e7d71982c872cbb346459ba627cabf3f792c728985655a6f3c0e65305807833f2c9a2ca5eef7f819dc214c336131e9dff046ef5152d405a491 -DIST xen-4.3.3.tar.gz 16479922 SHA256 59eb0e1c4a1f66965fe56dcf27cdb5872bf7e0585b7f2e60bd7967ec7f744ebf SHA512 cd9b7199d2859a856c719b75ee50a059c480f7493bbc493bcc3701d20321bd6d83c6fe1dd58e7b37695639bccf15e6420fb52f7e699586e7750ea665e99f82fc WHIRLPOOL 17ee263cb2a4c7b37d399e8baa88dab5b01386959de9d481e8666340d486bc9f32d57d6e1cef1568009fe8dbb2437b9ad90c1bed832cdfedd4be3fe5bf0a7dec -DIST xen-4.4.1-upstream-patches-1.tar.xz 12472 SHA256 96bdb8696bca1de9b7b7963dbfe6d60cfb9db2751a5aa89a1abd57c48faa811d SHA512 a8c3a8c013571eebd12b8a633c3a4988d32579af693951883c8d81030d9bde0368cd8b8420c11f76c46f004c8651e94c2554959675632bf7db50b75bdbfc4fb6 WHIRLPOOL 7b3839c09481511e5482042510b5440496fb3096d965ed1c74aaf2288ad16d805fc0327933de3e56918e9e92f251d180ea4913b4a59be270530f4ec54acb5f02 -DIST xen-4.4.1-upstream-patches-2.tar.xz 32688 SHA256 da8e3e2556a81a60b3eaf9047766c5161b719881eee747e32e927887949d6792 SHA512 03c986bc111410106ac67a35dc25b8dcb59ba39d8983e4a2496b1bc810afe10ffa67bc55043d931f9589155ce999724a17460a33ec426238cea400e71839b0a2 WHIRLPOOL ef63771910ff8c3f7d12430627a6292ae9998f38ca6470032a5d4ca4044e82f74bb07af568f05310d357a53ddd4e6027ab69eb4d43f65a0a98390b79e955c148 -DIST xen-4.4.1.tar.gz 18134427 SHA256 55b49d3c4575d7791275125ff87c0f86f1d1e0f7f2718b6fd1c4f88a9bc7ea25 SHA512 bcd577014f4e8cb37b934f17a4dfb6f12e72e865a9e553cc435fdbe6665c733a4d20a812bf126727eca0946188a6abbd9419579757d7e03a38059f3656371c1c WHIRLPOOL f29eab626729f36de3f2e2c6c8446da4a05085818e18c28f07fe364065e05f0af67602eeb988091df3027a844ad0ccd52b6a0ee86592c7ff6008f961b9bd4bcf -DIST xen-gentoo-patches-0.tar.xz 22240 SHA256 cfe809b2ca278a4ad6771a59ea5bf4848423e5eb5c72c2f3092163c772774e3c SHA512 05c3416859e24b6704e4cf3442fe20411e78a63689d20f97dfd228a15a7e5bb6cf0c4310278ef6cb15a37bc5e07933137ffa17ccb0a8b7096fc45f3a1c16ba90 WHIRLPOOL ea1c3a4679368bcc37f4638400e91f773126a43f6c180084cb8c8f737d9bdae476d67e310453ac3b10e3fe71a0e2c760906ad707234ee6933c0963d6f3c7f061 -DIST xen-gentoo-patches-3.tar.xz 23364 SHA256 66e37bc63376ac9aa9c8c9b16d7a154d3fb8c9906f963bb32f3d7baec6c95c68 SHA512 20b6bcede882b454bd84d349b0b70bf7e7150afb25ff89718f2feb938b120bd051547b7c129e58656e5281b39263de29bc2ed0510070fcfc2297110f0a597b4d WHIRLPOOL 293b1db1061e5af0f4f6e5c4d102d2ea8203539ad17adec3545ef35184ffae7d5c3f7a99dc5c367b9ad84b39aa6fa9624598620bdeb308c08ccf03b56b379e90 -DIST xen-ovmf-patches-0.tar.xz 4356 SHA256 cd192a98114e534ce7454dc7ea45a42cea7ca83899d01fc8d695e2b110fdeaaf SHA512 03b844040ebad1a18d759418b0107d56feb9b8095291b7da1d36eb3409041764ad4bfd87679176b820221180e1038f6fad4314e8ad877096c052505de6339cf8 WHIRLPOOL e5c0aca3c786d905ad13f4d58a3b9b78260350df3dbe769ea6b66ac409e25ea0a368f9554c9da9b1a3f6f01ea1540038893b496fa5e637b18007076f8d305ee6 -EBUILD xen-tools-4.2.5-r1.ebuild 10705 SHA256 464b696bfa55e962dcb87526ad26b5fe2872bac16bd2f2d654524aa3421c17ce SHA512 e5a0bc2ad064210ae025ad0738c67d35fa4f2ec0d1e83ae322d433a2d49adff55aa44e5007587cce0b8f5c440b4d008ad66a0016a4794affa448d9c257650969 WHIRLPOOL 05e3b7e28c121bd7f7a902d4b120b4e4ebd213d952a5805b0b97f497236d3ecc7ca247049c14d39b55d473b06cc62739b758bd137ee6a9d10f07c36b3b97c793 -EBUILD xen-tools-4.3.3-r1.ebuild 12096 SHA256 5149ca998ad89f3c21fb3a39b0052ea9688b8a4dae91669319bf5d4c7f4fe5b2 SHA512 d237bac39cd7c0644bab195b84640065164b46e6de2f90366e6d60a215ea878ddce2df00f55a3cab11091f5cc056cae98d9fb21231f0d3d9419236957d9f42b7 WHIRLPOOL b1d15bc0933167c2da55b13bd75ac1f20e0c37d145a52bd8989e596f7ba6607f609e10183fe35712232a644b01ad07caf25a58bf07058c786bd428d76989e3a4 -EBUILD xen-tools-4.3.3-r2.ebuild 12097 SHA256 d371e2bac690ea1bc49ca8216ba0173bbc39f5a7c468843f1829f6984af0589c SHA512 87ff0e4bf29d6bf73f08bd4a9c1cec85150b46e07cd8bd4fb6c0b08be692b074f45e42b91fedcf31616c0c12b5bd7580de4a65013ee8fd0c1f8e2e8b24033e13 WHIRLPOOL a515162d367ec0e33ead3fd75ecf991afb49a1ee4edc4b956d0b3009a56c88da634dd52563c73f476a2cbac7fd8809fb30910da5865e3554e94a309e75a79917 -EBUILD xen-tools-4.4.1-r3.ebuild 13105 SHA256 fbebe4e0817bcaf93f4298c8143dfd55cf5b76a64a219b3b54c5464b247c1fdb SHA512 7aee0a081f9f64a66da55ed41371a52e449406b4c4a5c5f7fb21a17c9d8cdcbe0f888305b4a015e310fbd4118cdd7e84dbc105880d38791f5f0124b6589bf1e1 WHIRLPOOL c7215eb2e37de885e39ee428e114c5a84a626b10f11a9f733e5e541cc3673ed16a852f2fbdfbb9172f869e3253a735018a1ce011c3ce790a1fe6f854c6b0b6d9 -EBUILD xen-tools-4.4.1-r4.ebuild 13175 SHA256 464f54e18d8e0cd7f2feb212e6e69d8bd56b3e515a3cd7b15ecfdf30b36b5572 SHA512 e039381f994cdcbce029a9f1d8b6f57237c61fe179df5480e85761341cca178ca53be0c45b21994fe92ace699c37914b526cd84cd26536f40c986a709f432ddf WHIRLPOOL 4f16aa918870628e7923241258308a0f7fcb33b2b053ad6b1a0596c21ae2e0611a476bba9e94c18a771d642d516d473298815b66862a74effb7683d776915773 -MISC ChangeLog 62954 SHA256 07787e7505c9243c13bfc811c15a032a1252bd5c7289690372853133881d3094 SHA512 2dd3c669b64ccbcdfc2ad7c4ee68fcaa00ea3d3a5a84957c1e52671da9a0e2f817af49e1ab19a261737bf64a0b1e9cbc94c40d45c4017b68b281fba4a5f7efe6 WHIRLPOOL ed389102743810ec59aaa2643327db8ff84a60bd729c7ab7e5a8160e6839e698dd9c4f8bde564d778b505e9b0d532dceb0f2a3155a2eed83d5f591627ee762cd -MISC metadata.xml 1016 SHA256 c308885b5aaa9733dcc866837e1847a89ef6085cf360a32a819cc38436d3569f SHA512 d93403690acb20d330e3af8e76b0a63daf69abce63f41e2edb7268158fafa15aa2c3f58fa1b6ec5f4667e55262685840bd1e47c12b2dfb95f702a7ecf7926390 WHIRLPOOL f02be8f37834b7d01328f99664268a0f6a47876c520f4bb36690b70c436a65e1a34cc6fed9e3429a804f1668c8e6c379bff39bf7375842d0b6c1efe3c01f756d ------BEGIN PGP SIGNATURE----- -Version: GnuPG v2 - -iQIcBAEBCAAGBQJUdUgtAAoJEJIMDbyqvv1V3IIP/ROckVxvVQorEvTz/LKCWna8 -3UQHVhbqP7Pu7zQY0/46obIwULGRyxLULh12t6hXJBntr2DeinKxK9vpDyfHDsGP -o/BkEMhOYaKI324h/YcqcsITq/cognInkOq7aa8E6FTqOM6EJ0sFsbpXSsm6aNT+ -eCnEZO3JBxO5ZaUYFYivrxadvdTtjqI3ht6E7nyKsmmPPGUiE596BvvtHruTt6Kh -epTTHRx2gwW/3/PII6O7fzPUX6wMnzUIERjafHaAiN6mJpDE1jPmwwNnn6UhMxxv -zoW+On/vxyzoFC4pdMT1TOdAxt+eFlav/fPAga+Lf5MlOHK8f0h0IfCb8nPc/MCq -0TNa1Inck7iJiTmzMiUG6TRLp4NB8v3DXVdCpRSb0axO1VgAoaKY2BktHQ0COZQK -eaHy2tF0U3NgTRgirt1SA18i6BX4ah8snoMq3D2GZ6h0QTqi72iyc2QpP0aJ2V+l -Q8BvT4ixcBObYmxda1//Bs4jWR4etcy6rJEMBrF03+aqlwyIzUotdYfyO/bZQji3 -xqDGY+hb6qkx/l9TGMUg0CvVjxtX6pONmnwBExdNCR9hRLy0P7y9EQ+WpW0q73TV -RqfWuOsprtyEYP1uAuDrLui3+2f7MPb/I5WoB+gwfZoMwt7pYPX7ZmehlWqL8Ibp -RbX1dEcTeFkWb2XrRvZ9 -=aRHn ------END PGP SIGNATURE----- diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/gentoo-patches.conf b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/gentoo-patches.conf deleted file mode 100644 index bb7c472e99..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/gentoo-patches.conf +++ /dev/null @@ -1,123 +0,0 @@ -# Drop .config, fixes to gcc-4.6 -_gx001=" xen-4-fix_dotconfig-gcc.patch" -_gx020=" xen-4.3-fix_dotconfig-gcc.patch" - -# Fix texi2html build error with new texi2html, qemu.doc.html -_gx002=" xen-tools-4-docfix.patch" -_gx003=" xen-tools-4-qemu-xen-doc.patch" - -_gx004=" xen-tools-4.2-pod-utf8-chars.patch" -_gx005=" xen-tools-4.2-pod-docs.patch" -_gx006=" xen-tools-4.2-pod-xl.patch" - -# Fix network broadcast on bridged networks -_gx007=" xen-tools-3.4.0-network-bridge-broadcast.patch" - -# Bug 496708 -_gx008=" xen-tools-4-unbundle-ipxe.patch" -#use system-seabios && epatch "${FILESDIR}"/${PN}-4-unbundle-seabios.patch - -# Fix bridge by idella4, bug #362575 -_gx009=" xen-tools-4.1.1-bridge.patch" - -# Conditional patch, fix in ebuild -# Don't build ipxe with pie on hardened, Bug #360805 -#if gcc-specs-pie; then -# epatch "${FILESDIR}"/ipxe-nopie.patch -#fi - -# Prevent double stripping of files at install -_gx010=" xen-4.2.0-nostrip.patch" -_gx024+=" xen-4.4-nostrip.patch" - -# fix jobserver in Makefile -_gx011=" xen-4.2.0-jserver.patch" -_gx021=" xen-4.3-jserver.patch" - -# add missing header, Bug #467200 -_gx012=" xen-4-ulong.patch" -_gx013=" xen-tools-4.2-xen_disk_leak.patch" - -# Set dom0-min-mem to kb; Bug #472982 -_gx014=" xen-4.2-configsxp.patch" - -# Bug 463840 -_gx015=" xen-tools-4.2.2-install.patch" -_gx016=" xen-tools-4.2.2-rt-link.patch" - -# Bug 379537 -_gx017=" fix-gold-ld.patch" - -# Bug 510976 -_gx018=" xen-tools-4.2.4-udev-rules.patch" - -# bundled seabios -_gx019=" xen-tools-4-anti-seabios-download.patch" -_gx032=" xen-tools-4.5-anti-seabios-download.patch" - -# Bug 477676 -_gx022=" xen-tools-4.3-ar-cc.patch" - -# Prevent file collision with qemu package Bug 478064 -_gx023=" qemu-bridge.patch" -_gx025=" xen-4.4-qemu-bridge.patch" -_gx031=" xen-4.5-qemu-bridge.patch" -#mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die - -_gx026=" xen-tools-4.4-api-fix.patch" - -# Fix po file collision with app-emulation/qemu, while USE=qemu is enabled, Bug 508302 -_gx027=" xen-tools-4-qemu-fix-po-collision.patch" - -# Fix build failure with ncurses[tinfo], bug 526526 -_gx028=" xen-tools-4.4.1-tinfo.patch" - -# Don't download ovmf, use pre-released -_gx029=" xen-tools-4-anti-ovmf-download.patch" - -# xen-tools-4.2.5 patches set -_gpv_xen_tools_425_0=" -${_gx001} ${_gx002} ${_gx003} ${_gx004} ${_gx005} -${_gx006} ${_gx007} ${_gx008} ${_gx009} ${_gx010} -${_gx011} ${_gx012} ${_gx013} ${_gx014} ${_gx015} -${_gx016} ${_gx017} ${_gx018} ${_gx019} -" - -# xen-tools-4.3.3 patches set -_gpv_xen_tools_433_0=" -${_gx020} ${_gx002} ${_gx003} -${_gx007} ${_gx008} ${_gx009} ${_gx010} -${_gx021} ${_gx012} ${_gx014} ${_gx022} -${_gx017} ${_gx023} ${_gx019} -" - -# xen-tools-4.4.1 patches set -_gpv_xen_tools_441_0=" -${_gx007} ${_gx008} ${_gx009} -${_gx024} ${_gx021} ${_gx014} -${_gx022} ${_gx017} ${_gx025} -${_gx026} ${_gx027} ${_gx019} -" - -_gpv_xen_tools_441_1=" -${_gx007} ${_gx008} ${_gx009} -${_gx024} ${_gx021} ${_gx014} -${_gx022} ${_gx017} ${_gx025} -${_gx026} ${_gx027} ${_gx019} -${_gx028} -" -_gpv_xen_tools_441_2=" -${_gx007} ${_gx008} ${_gx009} -${_gx024} ${_gx021} ${_gx014} -${_gx022} ${_gx017} ${_gx025} -${_gx026} ${_gx027} ${_gx019} -${_gx028} ${_gx029} -" - -# xen-tools-4.5.0 patches set -_gpv_xen_tools_450_rc1_0=" -${_gx008} ${_gx024} ${_gx021} -${_gx022} ${_gx017} ${_gx031} -${_gx027} ${_gx032} -${_gx028} ${_gx029} -" diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/stubs-32.h b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/stubs-32.h deleted file mode 100644 index a421528deb..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/stubs-32.h +++ /dev/null @@ -1,20 +0,0 @@ -/* This file is automatically generated. - It defines a symbol `__stub_FUNCTION' for each function - in the C library which is a stub, meaning it will fail - every time called, usually setting errno to ENOSYS. */ - -#ifdef _LIBC - #error Applications may not define the macro _LIBC -#endif - -#define __stub_chflags -#define __stub_fattach -#define __stub_fchflags -#define __stub_fdetach -#define __stub_gtty -#define __stub_lchmod -#define __stub_revoke -#define __stub_setlogin -#define __stub_sigreturn -#define __stub_sstk -#define __stub_stty diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xen-consoles.logrotate b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xen-consoles.logrotate deleted file mode 100644 index c6445239b4..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xen-consoles.logrotate +++ /dev/null @@ -1,5 +0,0 @@ -/var/log/xen-consoles/*.log { - rotate 7 - missingok - compress -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.confd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.confd deleted file mode 100644 index b9e2248296..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.confd +++ /dev/null @@ -1,4 +0,0 @@ -# /etc/conf.d/xencommons - -# Load xen's kernel modules, and this will override defaults -XEN_KERNEL_MODULES="" diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.initd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.initd deleted file mode 100644 index 5ece118c9b..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xencommons.initd +++ /dev/null @@ -1,80 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xencommons.initd,v 1.1 2013/12/06 23:34:11 idella4 Exp $ - -depend() { - before xenstored -} - -is_privileged_domain() { - grep -qsE '^control_d$' /proc/xen/capabilities - return $? -} - -handle_kernel_modules() { - local XEN_DEFAULT_KERNEL_MODULES=" - xen-evtchn - xen-gntdev - xen-gntalloc - xen-blkback - xen-netback - xen-pciback - gntdev - netbk - blkbk - xen-scsibk - usbbk - pciback - xen-acpi-processor - blktap2 - blktap - " - - [ "$1" = "remove" ] && OPTS="-r" - - XEN_KERNEL_MODULES="${XEN_KERNEL_MODULES:-${XEN_DEFAULT_KERNEL_MODULES}}" - for i in ${XEN_KERNEL_MODULES}; do - modprobe ${OPTS} $i 2>/dev/null - done - return 0 -} - -start() { - ebegin "Starting xencommons daemon" - - # not running in Xen dom0 or domU - if [ ! -d /proc/xen ]; then - eend 1 "Not running in Xen mode" - return 1 - fi - - # mount xenfs in dom0 or domU with a pv_ops kernel - if ! test -f /proc/xen/capabilities && \ - ! grep '^xenfs ' /proc/mounts >/dev/null; - then - mount -t xenfs xenfs /proc/xen - fi - - if ! is_privileged_domain; then - eend 1 "Not running on a privileged domain. xencommons not started" - return 1 - fi - - handle_kernel_modules - - eend $? "Failed to start xencommons" -} - -stop () { - ebegin "Stopping xencommons" - if ! is_privileged_domain; then - eend 1 "Not running on a privileged domain. xencommons not started" - return 1 - fi - - handle_kernel_modules remove - - eend $? "Failed to stop xencommons" -} - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.confd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.confd deleted file mode 100644 index b2e194bde4..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.confd +++ /dev/null @@ -1,2 +0,0 @@ -# /etc/conf.d/xenstored -XENCONSOLED_OPTS="" diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.initd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.initd deleted file mode 100644 index e2d245ff0f..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenconsoled.initd +++ /dev/null @@ -1,34 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xenconsoled.initd,v 1.6 2014/02/13 07:59:09 dlan Exp $ - -depend() { - need xenstored - after lvm -} - -# bug #498720 -shutdown_all_domU() { - # Note: shutdown all domU, including manually started ones - local V=$(xl info| awk "/xen_minor/ { print \$3 }") - # 4.2.2 do not support "-a" option - [ $V -gt 2 ] && xl shutdown -a -w >/dev/null -} - -start() { - ebegin "Starting xenconsoled daemon" - start-stop-daemon --start --exec /usr/sbin/xenconsoled \ - --pidfile /run/xenconsoled.pid \ - -- --pid-file=/run/xenconsoled.pid \ - ${XENCONSOLED_OPTS} - eend $* -} - -stop() { - ebegin "Stopping xenconsoled daemon" - shutdown_all_domU - start-stop-daemon --stop --exec /usr/sbin/xenconsoled \ - --pidfile /run/xenconsoled.pid - eend $* -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains-screen.confd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains-screen.confd deleted file mode 100644 index e75e19d3be..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains-screen.confd +++ /dev/null @@ -1,25 +0,0 @@ -# /etc/conf.d/xendomains - -# Directory of domains to boot. AUTODIR should contain one or more symlinks -# to domain config files in /etc/xen -# AUTODIR=/etc/xen/auto - -# Send shutdown commands to all domains in parallel instead of waiting for -# each to shutdown individually -# PARALLEL_SHUTDOWN=yes - -# When SCREEN="yes", domains in AUTODIR have their consoles connected to a -# screen session named SCREEN_NAME, with output logged to individual files -# named after each domain and written to /var/log/xen-consoles/ . These files -# are rotated (using app-admin/logrotate) every time xendomains is started. - -SCREEN="yes" -SCREEN_NAME="xen" - -# Number of seconds between writes to screen's logfiles. -# -# Lower values mean more disk activity and hence a possible performance -# impact, but higher values mean a greater chance of loosing some output -# in the event of a crash. - -SCREEN_LOG_INTERVAL="1" diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.confd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.confd deleted file mode 100644 index 90c1f5256c..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.confd +++ /dev/null @@ -1,9 +0,0 @@ -# /etc/conf.d/xendomains - -# Directory of domains to boot. AUTODIR should contain one or more symlinks -# to domain config files in /etc/xen -AUTODIR=/etc/xen/auto - -# Send shutdown commands to all domains in parallel instead of waiting for -# each to shutdown individually -PARALLEL_SHUTDOWN=yes diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.initd-r2 b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.initd-r2 deleted file mode 100644 index 8c28f20c38..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xendomains.initd-r2 +++ /dev/null @@ -1,118 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xendomains.initd-r2,v 1.9 2014/06/15 19:55:21 robbat2 Exp $ - -extra_commands="status" - -depend() { - need xenstored - after dhcp xend xenconsoled -} - -get_domname() { - local name_from_file=$(sed -rn 's/^name\W*=\W*\"?([[:alnum:]_\.-]+)\"?\W*;?/\1/p' "${1}" | tail -n 1) - - if [ -z ${name_from_file} ] ; then - basename "${1}" - else - echo ${name_from_file} - fi -} - -is_running() { - /usr/sbin/xl list "${1}" >/dev/null 2>&1 -} - -using_screen() { - [ "${SCREEN}" = "yes" -o "${SCREEN}" = "YES" ] -} - -set_screen_cmd() { - screen_cmd="screen -c ${SCREENRC:-/dev/null} -q -r ${SCREEN_NAME:=xen} -X" -} - -start() { - set_screen_cmd - - einfo "Starting Xen domains from ${AUTODIR:=/etc/xen/auto}" - if using_screen ; then - ebegin "Creating screen session to hold domain consoles" - ( screen -c ${SCREENRC:-/dev/null} -d -m -S ${SCREEN_NAME} -t dom0 \ - && sleep 5 \ - && ${screen_cmd} zombie dr \ - && logrotate -f /etc/xen/xen-consoles.logrotate \ - && ${screen_cmd} logfile /var/log/xen-consoles/%t.log \ - && ${screen_cmd} logfile flush ${SCREEN_LOG_INTERVAL:-1} \ - && ${screen_cmd} log on \ - && ${screen_cmd} deflog on ) >/dev/null - if [ $? -ne 0 ] ; then - eend 1 - return 1 - else - eend - fi - fi - # Create all domains with config files in AUTODIR. - for dom in $(ls "${AUTODIR:=/etc/xen/auto}/"* 2>/dev/null | sort); do - name=$(get_domname ${dom}) - if ! is_running ${name} ; then - ebegin " Starting domain ${name}" - if using_screen ; then - ${screen_cmd} screen -t ${name} xl create ${dom} -c - else - xl create --quiet ${dom} - fi - eend $? - else - einfo " Not starting domain ${name} - already running" - fi - done -} - -stop() { - set_screen_cmd - - einfo "Shutting down Xen domains from ${AUTODIR:=/etc/xen/auto}" - # Stop all domains with config files in AUTODIR. - DOMAINS="$(ls "${AUTODIR:=/etc/xen/auto}/"* 2>/dev/null | sort -r)" - - if [ "$PARALLEL_SHUTDOWN" = "yes" ] ; then - for dom in $DOMAINS ; do - name=$(get_domname ${dom}) - if is_running ${name} ; then - ebegin " Asking domain ${name} to shutdown in the background..." - xl shutdown -w ${name} >/dev/null & - else - einfo " Not stopping domain ${name} - not running" - fi - done - einfo " Waiting for shutdown of domains that are still running" - wait - eend $? - else - for dom in $DOMAINS ; do - name=$(get_domname ${dom}) - if is_running ${name} ; then - ebegin " Waiting for domain ${name} to shutdown" - xl shutdown -w ${name} >/dev/null - eend $? - else - einfo " Not stopping domain ${name} - not running" - fi - done - fi - if using_screen ; then - if ${screen_cmd} sleep 0 >/dev/null 2>&1 ; then - ebegin "Closing screen session ${SCREEN_NAME}" - ${screen_cmd} quit - eend $? - else - eend 0 - fi - fi -} - -status() { - /usr/sbin/xl list -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.confd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.confd deleted file mode 100644 index 5b49520aa0..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.confd +++ /dev/null @@ -1,7 +0,0 @@ -# /etc/conf.d/xenqemudev - -# To enable QEMU file backend, set to 'yes' -XENQEMUDEV_FILE_BACKEND_ENABLE="" - -# Common options for xenqemudev -XENQEMUDEV_OPTS="" diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.initd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.initd deleted file mode 100644 index 8ef7342adf..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenqemudev.initd +++ /dev/null @@ -1,85 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xenqemudev.initd,v 1.3 2014/11/06 23:00:32 dlan Exp $ - -depend() { - need xencommons xenstored xenconsoled -} - -is_privileged_domain() { - grep -qsE '^control_d$' /proc/xen/capabilities - return $? -} - -xen_setvars() { - . /etc/xen/scripts/hotplugpath.sh - - XENQEMUDEV_PIDFILE=/run/xenqemudev.pid - - # xen-4.5 change the path - XEN_QEMU="${LIBEXEC}/qemu-system-i386" - [ -e ${XEN_QEMU} ] && return - XEN_QEMU="${LIBEXEC_BIN}/qemu-system-i386" -} - -xen_qemu_start() { - if [ -z "${XENQEMUDEV_FILE_BACKEND_ENABLE}" ]; then - ewarn " QEMU disk backend not enabled" - ewarn " enable XENQEMUDEV_FILE_BACKEND_ENABLE in /etc/conf.d/xenqemudev" - return 1 - fi - - xen_setvars - - if [ ! -c /dev/xen/gntdev ]; then - einfo " Xen gntdev driver not loaded" - return 1 - fi - - if [ -e "${XEN_QEMU}" ]; then - einfo " Starting QEMU as disk backend for dom0" - - XENQEMUDEV_DEFAULT_OPTS="-xen-domid 0 -xen-attach -name dom0 \ - -nographic -M xenpv -daemonize \ - -monitor /dev/null -serial /dev/null -parallel /dev/null" - - XENQEMUDEV_OPTS=${XENQEMUDEV_OPTS:-${XENQEMUDEV_DEFAULT_OPTS}} - - start-stop-daemon --start --exec ${XEN_QEMU} \ - --pidfile ${XENQEMUDEV_PIDFILE} \ - -- -pidfile ${XENQEMUDEV_PIDFILE} \ - ${XENQEMUDEV_OPTS} - return $? - fi -} - -start() { - ebegin "Starting xenqemudev daemon" - - # not running in Xen dom0 or domU - if [ ! -d /proc/xen ]; then - eend 1 "Not running in Xen mode" - return 1 - fi - - if ! is_privileged_domain; then - eend 1 "Not running on a privileged domain. xenqemudev not started" - return 1 - fi - - xen_qemu_start - - eend $? "Failed to start xenqemudev" -} - -stop () { - ebegin "Stopping xenqemudev" - - xen_setvars - - start-stop-daemon --stop --exec ${XEN_QEMU} \ - --pidfile ${XENQEMUDEV_PIDFILE} - - eend $? "Stopping xenqemudev, as it cannot be restarted." -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.confd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.confd deleted file mode 100644 index 31b9293aa3..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.confd +++ /dev/null @@ -1,2 +0,0 @@ -# /etc/conf.d/xenstored -XENSTORED_OPTS="" diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.initd b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.initd deleted file mode 100755 index 05bcbb2725..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/files/xenstored.initd +++ /dev/null @@ -1,44 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -depend() { - before xendomains xend sshd ntp-client ntpd nfs nfsmount rsyncd portmap dhcp - need xencommons -} - -xenstored_dir_check() { - # create dir dynamically - local i - for i in /var/lock/subsys /run/xen /run/xend/boot /run/xenstored; do - [ -x $i ] || mkdir -p $i - done -} - -start() { - ebegin "Starting xenstored daemon" - xenstored_dir_check - start-stop-daemon --start --exec /usr/sbin/xenstored \ - --pidfile /run/xenstored.pid \ - -- --pid-file=/run/xenstored.pid \ - $XENSTORED_OPTS - until xenstore-exists / || $((15 < ++i)) - do - echo -n . - sleep 1 - done - einfo "Setting domain0 name record" - /usr/bin/xenstore-write "/local/domain/0/name" "Domain-0" - local V=$(xl info| awk "/xen_minor/ { print \$3 }") - [ $V -ge 4 ] && /usr/bin/xenstore-write "/local/domain/0/domid" 0 - - eend $* -} - -stop() { - ebegin "Stopping xenstored daemon" - start-stop-daemon --stop --exec /usr/sbin/xenstored \ - --pidfile /run/xenstored.pid - eend $? -} - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/metadata.xml b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/metadata.xml deleted file mode 100644 index dfd18d1ce5..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/metadata.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - xen - - Build the C libxenapi bindings - Enable the Flask XSM module from NSA - Enable support for hardware based virtualization (VT-x,AMD-v) - Enable IOEMU support via the use of qemu-dm - Install the pygrub boot loader - Enable support for running domain U console in an app-misc/screen session - Using app-emulation/qemu instead of the bundled one - Using sys-firmware/seabios instead of the bundled one - Enable support for the ocaml language - Enable support to boot UEFI guest vm, needed by hvm - Enable pam support - - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.2.5-r1.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.2.5-r1.ebuild deleted file mode 100644 index 2e5e2525ab..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.2.5-r1.ebuild +++ /dev/null @@ -1,355 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.2.5-r1.ebuild,v 1.4 2014/11/01 14:54:13 dlan Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 x86" - UPSTREAM_VER=0 - # xen-tools's gentoo patches tarball - GENTOO_VER=0 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=0 - SEABIOS_VER=1.6.3.2 - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools/}-gentoo-patches-${GENTOO_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - S="${WORKDIR}/xen-${PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -IUSE="api custom-cflags debug doc flask hvm qemu ocaml pygrub screen static-libs system-seabios" - -REQUIRED_USE="hvm? ( qemu ) - ${PYTHON_REQUIRED_USE}" - -DEPEND="dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libgcrypt:0 - dev-python/lxml[${PYTHON_USEDEP}] - dev-python/pypam[${PYTHON_USEDEP}] - sys-libs/zlib - sys-power/iasl - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - dev-ml/findlib - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - ${PYTHON_DEPS} - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - sys-devel/bin86 - sys-devel/dev86 - dev-lang/perl - app-misc/pax-utils - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/transfig - media-gfx/graphviz - dev-tex/xcolor - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi )" -RDEPEND="sys-apps/iproute2 - net-misc/bridge-utils - ocaml? ( >=dev-lang/ocaml-4 ) - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if use qemu; then - export "CONFIG_IOEMU=y" - else - export "CONFIG_IOEMU=n" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - use api && export "LIBXENAPI_BINDINGS=y" - use flask && export "FLASK_ENABLE=y" -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - use system-seabios && epatch "${WORKDIR}"/patches-gentoo/${PN}-4-unbundle-seabios.patch - - if gcc-specs-pie; then - epatch "${WORKDIR}"/patches-gentoo/ipxe-nopie.patch - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-$(PYTHON_TOOLS) += pygrub$/d' -i tools/Makefile || die - fi - - # Disable hvm support on systems that don't support x86_32 binaries. - if ! use hvm; then - sed -e '/^CONFIG_IOEMU := y$/d' -i config/*.mk || die - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "/^CONFIG_IOEMU := y$/d" -i config/*.mk || die - sed -e "s:install-tools\: tools/ioemu-dir:install-tools\: :g" -i Makefile || die - fi - - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - # Bug 445986 - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' -i tools/firmware/Makefile || die - - # fix QA warning, create /var/run/, /var/lock dynamically - sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \ - tools/libxl/Makefile || die - - sed -i -e "/\/var\/run\//d" \ - tools/xenstore/Makefile \ - tools/pygrub/Makefile || die - - sed -i -e "/\/var\/lock\/subsys/d" \ - tools/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons || die - - epatch_user -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" install-tools \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - # Fix the remaining Python shebangs. - python_fix_shebang "${ED}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=1:autoballoon=1:' \ - -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \ - -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \ - -i tools/examples/xl.conf || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${ED}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${ED}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - if [[ "${ARCH}" == 'amd64' ]] && use qemu; then - mkdir -p "${D}"usr/$(get_libdir)/xen/bin || die - mv "${D}"usr/lib/xen/bin/qemu* "${D}"usr/$(get_libdir)/xen/bin/ || die - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # xend expects these to exist - keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "http://www.gentoo.org/doc/en/xen-gu"${D}"usr/ide.xml" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem at boot." - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r1.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r1.ebuild deleted file mode 100644 index 9af296a162..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r1.ebuild +++ /dev/null @@ -1,396 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.3.3-r1.ebuild,v 1.3 2014/11/01 14:54:13 dlan Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 -x86" - UPSTREAM_VER=0 - # xen-tools's gentoo patches tarball - GENTOO_VER=0 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=0 - SEABIOS_VER=1.7.1-stable-xen - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools/}-gentoo-patches-${GENTOO_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - S="${WORKDIR}/xen-${PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make -# >=dev-lang/ocaml-4 stable -# Masked in profiles/eapi-5-files instead -IUSE="api custom-cflags debug doc flask hvm qemu ocaml +pam python pygrub screen static-libs system-seabios" - -REQUIRED_USE="hvm? ( qemu ) - ${PYTHON_REQUIRED_USE} - pygrub? ( python )" - -DEPEND="dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libgcrypt:0 - dev-python/lxml[${PYTHON_USEDEP}] - pam? ( dev-python/pypam[${PYTHON_USEDEP}] ) - sys-libs/zlib - sys-power/iasl - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - sys-devel/bin86 - sys-devel/dev86 - dev-lang/perl - app-misc/pax-utils - dev-python/markdown[${PYTHON_USEDEP}] - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/graphviz - dev-tex/xcolor - media-gfx/transfig - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi ) - qemu? ( x11-libs/pixman ) - ocaml? ( dev-ml/findlib - >=dev-lang/ocaml-4 )" -RDEPEND="sys-apps/iproute2 - net-misc/bridge-utils - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if use qemu; then - export "CONFIG_IOEMU=y" - else - export "CONFIG_IOEMU=n" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - # Bug 496708 - use system-seabios && epatch "${WORKDIR}"/patches-gentoo/${PN}-4-unbundle-seabios.patch - - # Bug 478064 - mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die - - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die - fi - - if ! use python; then - sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die - fi - - # Disable hvm support on systems that don't support x86_32 binaries. - if ! use hvm; then - sed -e '/^CONFIG_IOEMU := y$/d' -i config/*.mk || die - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "/^CONFIG_IOEMU := y$/d" -i config/*.mk || die - sed -e "s:install-tools\: tools/ioemu-dir:install-tools\: :g" -i Makefile || die - fi - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - use flask || sed -e "/SUBDIRS-y += flask/d" -i tools/Makefile || die - use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \ - -i tools/firmware/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons || die - - # Bug 493232 fix from http://bugzilla.xensource.com/bugzilla/show_bug.cgi?id=1844 - sed -e 's:bl->argsspace = 7 + :bl->argsspace = 9 + :' \ - -i tools/libxl/libxl_bootloader.c || die - - # fix QA warning, create /var/run/, /var/lock dynamically - sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \ - tools/libxl/Makefile || die - - sed -i -e "/\/var\/run\//d" \ - tools/xenstore/Makefile \ - tools/pygrub/Makefile || die - - sed -i -e "/\/var\/lock\/subsys/d" \ - tools/Makefile || die - - epatch_user -} - -src_configure() { - local myconf="--prefix=/usr --disable-werror" - - if use ocaml - then - myconf="${myconf} $(use_enable ocaml ocamltools)" - else - myconf="${myconf} --disable-ocamltools" - fi - - if ! use pam - then - myconf="${myconf} --disable-pam" - fi - - econf ${myconf} -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - - # Fix the remaining Python shebangs. - python_fix_shebang "${D}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=1:autoballoon=1:' \ - -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \ - -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \ - -i tools/examples/xl.conf || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev - newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - # Move files built with use qemu, Bug #477884 - if [[ "${ARCH}" == 'amd64' ]] && use qemu; then - mkdir -p "${D}"usr/$(get_libdir)/xen/bin || die - mv "${D}"usr/lib/xen/bin/* "${D}"usr/$(get_libdir)/xen/bin/ || die - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # xend expects these to exist - keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem At boot" - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if use qemu; then - elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source" - elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently" - elog "with the qemu capable xen. It is up to the user to distinguish between and utilise" - elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise" - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r2.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r2.ebuild deleted file mode 100644 index 6297575e2e..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.3.3-r2.ebuild +++ /dev/null @@ -1,396 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.3.3-r2.ebuild,v 1.1 2014/11/26 03:25:14 dlan Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="~amd64 -x86" - UPSTREAM_VER=1 - # xen-tools's gentoo patches tarball - GENTOO_VER=0 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=0 - SEABIOS_VER=1.7.1-stable-xen - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools/}-gentoo-patches-${GENTOO_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - S="${WORKDIR}/xen-${PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make -# >=dev-lang/ocaml-4 stable -# Masked in profiles/eapi-5-files instead -IUSE="api custom-cflags debug doc flask hvm qemu ocaml +pam python pygrub screen static-libs system-seabios" - -REQUIRED_USE="hvm? ( qemu ) - ${PYTHON_REQUIRED_USE} - pygrub? ( python )" - -DEPEND="dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libgcrypt:0 - dev-python/lxml[${PYTHON_USEDEP}] - pam? ( dev-python/pypam[${PYTHON_USEDEP}] ) - sys-libs/zlib - sys-power/iasl - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - sys-devel/bin86 - sys-devel/dev86 - dev-lang/perl - app-misc/pax-utils - dev-python/markdown[${PYTHON_USEDEP}] - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/graphviz - dev-tex/xcolor - media-gfx/transfig - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi ) - qemu? ( x11-libs/pixman ) - ocaml? ( dev-ml/findlib - >=dev-lang/ocaml-4 )" -RDEPEND="sys-apps/iproute2 - net-misc/bridge-utils - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if use qemu; then - export "CONFIG_IOEMU=y" - else - export "CONFIG_IOEMU=n" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - # Bug 496708 - use system-seabios && epatch "${WORKDIR}"/patches-gentoo/${PN}-4-unbundle-seabios.patch - - # Bug 478064 - mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die - - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die - fi - - if ! use python; then - sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die - fi - - # Disable hvm support on systems that don't support x86_32 binaries. - if ! use hvm; then - sed -e '/^CONFIG_IOEMU := y$/d' -i config/*.mk || die - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "/^CONFIG_IOEMU := y$/d" -i config/*.mk || die - sed -e "s:install-tools\: tools/ioemu-dir:install-tools\: :g" -i Makefile || die - fi - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - use flask || sed -e "/SUBDIRS-y += flask/d" -i tools/Makefile || die - use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \ - -i tools/firmware/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons || die - - # Bug 493232 fix from http://bugzilla.xensource.com/bugzilla/show_bug.cgi?id=1844 - sed -e 's:bl->argsspace = 7 + :bl->argsspace = 9 + :' \ - -i tools/libxl/libxl_bootloader.c || die - - # fix QA warning, create /var/run/, /var/lock dynamically - sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \ - tools/libxl/Makefile || die - - sed -i -e "/\/var\/run\//d" \ - tools/xenstore/Makefile \ - tools/pygrub/Makefile || die - - sed -i -e "/\/var\/lock\/subsys/d" \ - tools/Makefile || die - - epatch_user -} - -src_configure() { - local myconf="--prefix=/usr --disable-werror" - - if use ocaml - then - myconf="${myconf} $(use_enable ocaml ocamltools)" - else - myconf="${myconf} --disable-ocamltools" - fi - - if ! use pam - then - myconf="${myconf} --disable-pam" - fi - - econf ${myconf} -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - - # Fix the remaining Python shebangs. - python_fix_shebang "${D}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=1:autoballoon=1:' \ - -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \ - -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \ - -i tools/examples/xl.conf || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev - newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - # Move files built with use qemu, Bug #477884 - if [[ "${ARCH}" == 'amd64' ]] && use qemu; then - mkdir -p "${D}"usr/$(get_libdir)/xen/bin || die - mv "${D}"usr/lib/xen/bin/* "${D}"usr/$(get_libdir)/xen/bin/ || die - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # xend expects these to exist - keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem At boot" - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if use qemu; then - elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source" - elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently" - elog "with the qemu capable xen. It is up to the user to distinguish between and utilise" - elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise" - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r3.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r3.ebuild deleted file mode 100644 index a68bde3efa..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r3.ebuild +++ /dev/null @@ -1,428 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.4.1-r3.ebuild,v 1.1 2014/11/06 23:00:32 dlan Exp $ - -EAPI=5 - -MY_PV=${PV/_/-} - -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="~amd64 ~arm -x86" - UPSTREAM_VER=1 - # xen-tools's gentoo patches tarball - GENTOO_VER=3 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=2 - # xen-tools ovmf's patches - OVMF_VER=0 - - SEABIOS_VER=1.7.3.1 - OVMF_PV=20131208 - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTRAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-gentoo-patches-${GENTOO_VER}.tar.xz" - [[ -n ${OVMF_VER} ]] && \ - OVMF_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-ovmf-patches-${OVMF_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/xen-${MY_PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/ovmf-${OVMF_PV}.tar.bz2 - ${UPSTRAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI} - ${OVMF_PATCHSET_URI}" - S="${WORKDIR}/xen-${MY_PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make -# >=dev-lang/ocaml-4 stable -# Masked in profiles/eapi-5-files instead -IUSE="api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios" - -REQUIRED_USE="hvm? ( || ( qemu system-qemu ) ) - ${PYTHON_REQUIRED_USE} - pygrub? ( python ) - ovmf? ( hvm ) - qemu? ( !system-qemu )" - -COMMON_DEPEND=" - dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libaio - dev-libs/libgcrypt:0 - sys-libs/zlib -" - -DEPEND="${COMMON_DEPEND} - dev-python/lxml[${PYTHON_USEDEP}] - pam? ( dev-python/pypam[${PYTHON_USEDEP}] ) - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - arm? ( >=sys-apps/dtc-1.4.0 ) - !arm? ( sys-devel/bin86 - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - sys-devel/dev86 - sys-power/iasl ) - dev-lang/perl - app-misc/pax-utils - dev-python/markdown[${PYTHON_USEDEP}] - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/graphviz - dev-tex/xcolor - media-gfx/transfig - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi ) - qemu? ( x11-libs/pixman ) - system-qemu? ( app-emulation/qemu[xen] ) - ocaml? ( dev-ml/findlib - >=dev-lang/ocaml-4 )" - -RDEPEND="${COMMON_DEPEND} - sys-apps/iproute2 - net-misc/bridge-utils - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader - usr/share/qemu-xen/qemu/s390-ccw.img" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - elif use arm; then - export XEN_TARGET_ARCH="arm32" - else - die "Unsupported architecture!" - fi - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - # Ovmf's patchset - if [[ -n ${OVMF_VER} ]]; then - pushd "${WORKDIR}"/ovmf-*/ > /dev/null - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-ovmf - popd > /dev/null - fi - - mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die - - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - mv ../ovmf-${OVMF_PV} tools/firmware/ovmf-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # Fix texi2html build error with new texi2html, qemu.doc.html - sed -i -e "/texi2html -monolithic/s/-number//" tools/qemu-xen-traditional/Makefile || die - - use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \ - -i tools/firmware/Makefile || die - - # Drop .config, fixes to gcc-4.6 - sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop" - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die - fi - - if ! use python; then - sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die - fi - - if ! use hvm; then - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "s:install-tools\: tools/qemu-xen-traditional-dir:install-tools\: :g" -i Makefile || die - fi - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons || die - - # respect multilib, usr/lib/libcacard.so.0.0.0 - sed -e "/^libdir=/s/\/lib/\/$(get_libdir)/" \ - -i tools/qemu-xen/configure || die - - #bug 518136, don't build 32bit exactuable for nomultilib profile - if [[ "${ARCH}" == 'amd64' ]] && ! has_multilib_profile; then - sed -i -e "/x86_emulator/d" tools/tests/Makefile || die - fi - - # Bug 477884, 518136 - if [[ "${ARCH}" == 'amd64' ]]; then - sed -i -e "/LIBEXEC =/s|/lib/xen/bin|/$(get_libdir)/xen/bin|" config/StdGNU.mk || die - fi - - # fix QA warning, create /var/run/, /var/lock dynamically - sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \ - tools/libxl/Makefile || die - - sed -i -e "/\/var\/run\//d" \ - tools/xenstore/Makefile \ - tools/pygrub/Makefile || die - - sed -i -e "/\/var\/lock\/subsys/d" \ - tools/Makefile || die - - epatch_user -} - -src_configure() { - local myconf="--prefix=/usr \ - --libdir=/usr/$(get_libdir) \ - --disable-werror \ - --disable-xen \ - --enable-tools \ - --enable-docs \ - --enable-qemu-traditional \ - $(use_with system-qemu) \ - $(use_enable pam) \ - $(use_enable api xenapi) \ - $(use_enable ovmf) \ - $(use_enable ocaml ocamltools) \ - " - use system-seabios && myconf+=" --with-system-seabios=/usr/share/seabios/bios.bin" - use qemu || myconf+=" --with-system-qemu" - econf ${myconf} -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - - # Fix the remaining Python shebangs. - python_fix_shebang "${D}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=1:autoballoon=1:' \ - -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \ - -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \ - -i tools/examples/xl.conf || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev - newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # xend expects these to exist - keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem At boot" - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if use qemu; then - elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source" - elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently" - elog "with the qemu capable xen. It is up to the user to distinguish between and utilise" - elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise" - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r4.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r4.ebuild deleted file mode 100644 index 9e5a7bd33f..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen-tools/xen-tools-4.4.1-r4.ebuild +++ /dev/null @@ -1,429 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.4.1-r4.ebuild,v 1.1 2014/11/26 03:25:14 dlan Exp $ - -EAPI=5 - -MY_PV=${PV/_/-} - -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE='xml,threads' - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="~amd64 ~arm -x86" - UPSTREAM_VER=2 - # xen-tools's gentoo patches tarball - GENTOO_VER=3 - # xen-tools's gentoo patches version which apply to this specific ebuild - GENTOO_GPV=2 - # xen-tools ovmf's patches - OVMF_VER=0 - - SEABIOS_VER=1.7.3.1 - OVMF_PV=20131208 - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTRAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-gentoo-patches-${GENTOO_VER}.tar.xz" - [[ -n ${OVMF_VER} ]] && \ - OVMF_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-ovmf-patches-${OVMF_VER}.tar.xz" - - SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/xen-${MY_PV}.tar.gz - http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz - http://dev.gentoo.org/~dlan/distfiles/ovmf-${OVMF_PV}.tar.bz2 - ${UPSTRAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI} - ${OVMF_PATCHSET_URI}" - S="${WORKDIR}/xen-${MY_PV}" -fi - -inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass} - -DESCRIPTION="Xend daemon and tools" -HOMEPAGE="http://xen.org/" -DOCS=( README docs/README.xen-bugtool ) - -LICENSE="GPL-2" -SLOT="0" -# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make -# >=dev-lang/ocaml-4 stable -# Masked in profiles/eapi-5-files instead -IUSE="api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios" - -REQUIRED_USE="hvm? ( || ( qemu system-qemu ) ) - ${PYTHON_REQUIRED_USE} - pygrub? ( python ) - ovmf? ( hvm ) - qemu? ( !system-qemu )" - -COMMON_DEPEND=" - dev-libs/lzo:2 - dev-libs/glib:2 - dev-libs/yajl - dev-libs/libaio - dev-libs/libgcrypt:0 - sys-libs/zlib -" - -DEPEND="${COMMON_DEPEND} - dev-python/lxml[${PYTHON_USEDEP}] - pam? ( dev-python/pypam[${PYTHON_USEDEP}] ) - hvm? ( media-libs/libsdl ) - ${PYTHON_DEPS} - api? ( dev-libs/libxml2 - net-misc/curl ) - pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} ) - arm? ( >=sys-apps/dtc-1.4.0 ) - !arm? ( sys-devel/bin86 - system-seabios? ( sys-firmware/seabios ) - sys-firmware/ipxe - sys-devel/dev86 - sys-power/iasl ) - dev-lang/perl - app-misc/pax-utils - dev-python/markdown[${PYTHON_USEDEP}] - doc? ( - app-doc/doxygen - dev-tex/latex2html[png,gif] - media-gfx/graphviz - dev-tex/xcolor - media-gfx/transfig - dev-texlive/texlive-latexextra - virtual/latex-base - dev-tex/latexmk - dev-texlive/texlive-latex - dev-texlive/texlive-pictures - dev-texlive/texlive-latexrecommended - ) - hvm? ( x11-proto/xproto - !net-libs/libiscsi ) - qemu? ( x11-libs/pixman ) - system-qemu? ( app-emulation/qemu[xen] ) - ocaml? ( dev-ml/findlib - >=dev-lang/ocaml-4 )" - -RDEPEND="${COMMON_DEPEND} - sys-apps/iproute2 - net-misc/bridge-utils - screen? ( - app-misc/screen - app-admin/logrotate - ) - virtual/udev" - -# hvmloader is used to bootstrap a fully virtualized kernel -# Approved by QA team in bug #144032 -QA_WX_LOAD="usr/lib/xen/boot/hvmloader - usr/share/qemu-xen/qemu/s390-ccw.img" - -RESTRICT="test" - -pkg_setup() { - python-single-r1_pkg_setup - export "CONFIG_LOMOUNT=y" - - #bug 522642, disable compile tools/tests - export "CONFIG_TESTS=n" - - if has_version dev-libs/libgcrypt:0; then - export "CONFIG_GCRYPT=y" - fi - - if [[ -z ${XEN_TARGET_ARCH} ]] ; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64 ; then - export XEN_TARGET_ARCH="x86_64" - elif use arm; then - export XEN_TARGET_ARCH="arm32" - else - die "Unsupported architecture!" - fi - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then - source "${FILESDIR}"/gentoo-patches.conf - _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV} - for i in ${!_gpv}; do - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo/$i - done - fi - - # Ovmf's patchset - if [[ -n ${OVMF_VER} ]]; then - pushd "${WORKDIR}"/ovmf-*/ > /dev/null - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-ovmf - popd > /dev/null - fi - - mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die - - mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die - mv ../ovmf-${OVMF_PV} tools/firmware/ovmf-dir-remote || die - pushd tools/firmware/ > /dev/null - ln -s seabios-dir-remote seabios-dir || die - popd > /dev/null - - # Fix texi2html build error with new texi2html, qemu.doc.html - sed -i -e "/texi2html -monolithic/s/-number//" tools/qemu-xen-traditional/Makefile || die - - use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die - sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \ - -i tools/firmware/Makefile || die - - # Drop .config, fixes to gcc-4.6 - sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop" - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - - # try and remove all the default cflags - find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \ - -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} + || die "failed to re-set custom-cflags" - fi - - if ! use pygrub; then - sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die - fi - - if ! use python; then - sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die - fi - - if ! use hvm; then - sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die - # Bug 351648 - elif ! use x86 && ! has x86 $(get_all_abis); then - mkdir -p "${WORKDIR}"/extra-headers/gnu || die - touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die - export CPATH="${WORKDIR}"/extra-headers - fi - - # Don't bother with qemu, only needed for fully virtualised guests - if ! use qemu; then - sed -e "s:install-tools\: tools/qemu-xen-traditional-dir:install-tools\: :g" -i Makefile || die - fi - - # Reset bash completion dir; Bug 472438 - sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \ - -i Config.mk || die - sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die - - # xencommons, Bug #492332, sed lighter weight than patching - sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \ - -i tools/hotplug/Linux/init.d/xencommons || die - - # respect multilib, usr/lib/libcacard.so.0.0.0 - sed -e "/^libdir=/s/\/lib/\/$(get_libdir)/" \ - -i tools/qemu-xen/configure || die - - #bug 518136, don't build 32bit exactuable for nomultilib profile - if [[ "${ARCH}" == 'amd64' ]] && ! has_multilib_profile; then - sed -i -e "/x86_emulator/d" tools/tests/Makefile || die - fi - - # Bug 477884, 518136 - if [[ "${ARCH}" == 'amd64' ]]; then - sed -i -e "/LIBEXEC =/s|/lib/xen/bin|/$(get_libdir)/xen/bin|" config/StdGNU.mk || die - fi - - # fix QA warning, create /var/run/, /var/lock dynamically - sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \ - tools/libxl/Makefile || die - - sed -i -e "/\/var\/run\//d" \ - tools/xenstore/Makefile \ - tools/pygrub/Makefile || die - - sed -i -e "/\/var\/lock\/subsys/d" \ - tools/Makefile || die - - epatch_user -} - -src_configure() { - local myconf="--prefix=/usr \ - --libdir=/usr/$(get_libdir) \ - --disable-werror \ - --disable-xen \ - --enable-tools \ - --enable-docs \ - $(use_with system-qemu) \ - $(use_enable pam) \ - $(use_enable api xenapi) \ - $(use_enable ovmf) \ - $(use_enable ocaml ocamltools) \ - " - # disable qemu-traditional for arm, fail to build - use arm || myconf+=" --enable-qemu-traditional" - use system-seabios && myconf+=" --with-system-seabios=/usr/share/seabios/bios.bin" - use qemu || myconf+=" --with-system-qemu" - econf ${myconf} -} - -src_compile() { - export VARTEXFONTS="${T}/fonts" - local myopt - use debug && myopt="${myopt} debug=y" - - use custom-cflags || unset CFLAGS - if test-flag-CC -fno-strict-overflow; then - append-flags -fno-strict-overflow - fi - - unset LDFLAGS - unset CFLAGS - emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt} - - use doc && emake -C docs txt html - emake -C docs man-pages -} - -src_install() { - # Override auto-detection in the build system, bug #382573 - export INITD_DIR=/tmp/init.d - export CONFIG_LEAF_DIR=../tmp/default - - # Let the build system compile installed Python modules. - local PYTHONDONTWRITEBYTECODE - export PYTHONDONTWRITEBYTECODE - - emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \ - XEN_PYTHON_NATIVE_INSTALL=y install-tools - - # Fix the remaining Python shebangs. - python_fix_shebang "${D}" - - # Remove RedHat-specific stuff - rm -rf "${D}"tmp || die - - # uncomment lines in xl.conf - sed -e 's:^#autoballoon=1:autoballoon=1:' \ - -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \ - -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \ - -i tools/examples/xl.conf || die - - if use doc; then - emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs - - dohtml -r docs/ - docinto pdf - dodoc ${DOCS[@]} - [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html - fi - - rm -rf "${D}"/usr/share/doc/xen/ - doman docs/man?/* - - newconfd "${FILESDIR}"/xendomains.confd xendomains - newconfd "${FILESDIR}"/xenstored.confd xenstored - newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled - newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains - newinitd "${FILESDIR}"/xenstored.initd xenstored - newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled - newinitd "${FILESDIR}"/xencommons.initd xencommons - newconfd "${FILESDIR}"/xencommons.confd xencommons - newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev - newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev - - if use screen; then - cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die - cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die - keepdir /var/log/xen-consoles - fi - - # For -static-libs wrt Bug 384355 - if ! use static-libs; then - rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a - fi - - # xend expects these to exist - keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen - - # for xendomains - keepdir /etc/xen/auto - - # Temp QA workaround - dodir "$(get_udevdir)" - mv "${D}"/etc/udev/* "${D}/$(get_udevdir)" - rm -rf "${D}"/etc/udev - - # Remove files failing QA AFTER emake installs them, avoiding seeking absent files - find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \ - -o -name openbios-ppc -o -name palcode-clipper \) -delete || die -} - -pkg_postinst() { - elog "Official Xen Guide and the offical wiki page:" - elog "https://wiki.gentoo.org/wiki/Xen" - elog "http://wiki.xen.org/wiki/Main_Page" - elog "" - elog "Recommended to utilise the xencommons script to config sytem At boot" - elog "Add by use of rc-update on completion of the install" - - # TODO: we need to have the current Python slot here. - if ! has_version "dev-lang/python[ncurses]"; then - echo - ewarn "NB: Your dev-lang/python is built without USE=ncurses." - ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py." - fi - - if has_version "sys-apps/iproute2[minimal]"; then - echo - ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking" - ewarn "will not work until you rebuild iproute2 without USE=minimal." - fi - - if ! use hvm; then - echo - elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm" - elog "support enable the hvm use flag." - elog "An x86 or amd64 system is required to build HVM support." - fi - - if use qemu; then - elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source" - elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently" - elog "with the qemu capable xen. It is up to the user to distinguish between and utilise" - elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise" - fi - - if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then - echo - elog "xensv is broken upstream (Gentoo bug #142011)." - elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed." - fi -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/ChangeLog b/sdk_container/src/third_party/portage-stable/app-emulation/xen/ChangeLog deleted file mode 100644 index b73c580a79..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/ChangeLog +++ /dev/null @@ -1,943 +0,0 @@ -# ChangeLog for app-emulation/xen -# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/ChangeLog,v 1.181 2014/11/26 13:53:12 ago Exp $ - - 26 Nov 2014; Agostino Sarubbo xen-4.2.5-r2.ebuild, - xen-4.3.3-r2.ebuild: - Stable for amd64, wrt bug #530182 - -*xen-4.4.1-r3 (26 Nov 2014) -*xen-4.3.3-r2 (26 Nov 2014) -*xen-4.2.5-r2 (26 Nov 2014) - - 26 Nov 2014; Yixun Lan +xen-4.2.5-r2.ebuild, - +xen-4.3.3-r2.ebuild, +xen-4.4.1-r3.ebuild: - security version bump, bug 530182 - - 15 Oct 2014; Yixun Lan -xen-4.2.4-r4.ebuild, - -xen-4.2.4-r5.ebuild, -xen-4.2.5.ebuild, -xen-4.3.2-r4.ebuild, - -xen-4.3.2-r5.ebuild, -xen-4.3.3.ebuild: - clean old versions after stabilization - - 14 Oct 2014; Agostino Sarubbo xen-4.2.5-r1.ebuild: - Stable for x86, wrt bug #524200 - - 14 Oct 2014; Agostino Sarubbo xen-4.2.5-r1.ebuild, - xen-4.3.3-r1.ebuild: - Stable for amd64, wrt bug #524200 - -*xen-4.4.1-r2 (10 Oct 2014) -*xen-4.3.3-r1 (10 Oct 2014) -*xen-4.2.5-r1 (10 Oct 2014) - - 10 Oct 2014; Yixun Lan +xen-4.2.5-r1.ebuild, - +xen-4.3.3-r1.ebuild, -xen-4.4.1-r1.ebuild, +xen-4.4.1-r2.ebuild: - revision bump, fix security bug 524200, 523524 - - 12 Sep 2014; Yixun Lan -xen-4.4.0-r6.ebuild: - cleanup due bug 522576 - -*xen-4.4.1-r1 (11 Sep 2014) - - 11 Sep 2014; Yixun Lan -xen-4.4.1.ebuild, - +xen-4.4.1-r1.ebuild: - fix security bug 522576 - -*xen-4.4.1 (11 Sep 2014) -*xen-4.3.3 (11 Sep 2014) -*xen-4.2.5 (11 Sep 2014) - - 11 Sep 2014; Yixun Lan +xen-4.2.5.ebuild, - +xen-4.3.3.ebuild, +xen-4.4.1.ebuild: - version bump - - 20 Aug 2014; Agostino Sarubbo xen-4.2.4-r5.ebuild: - Stable for x86, wrt bug #519800 - - 20 Aug 2014; Agostino Sarubbo xen-4.2.4-r5.ebuild, - xen-4.3.2-r5.ebuild: - Stable for amd64, wrt bug #519800 - -*xen-4.4.0-r6 (19 Aug 2014) -*xen-4.3.2-r5 (19 Aug 2014) -*xen-4.2.4-r5 (19 Aug 2014) - - 19 Aug 2014; Yixun Lan +xen-4.2.4-r5.ebuild, - +xen-4.3.2-r5.ebuild, -xen-4.4.0-r5.ebuild, +xen-4.4.0-r6.ebuild: - bump security patches, fix bug 519800, 519802 519804 - - 12 Jul 2014; Yixun Lan -xen-4.2.4-r2.ebuild, - -xen-4.2.4-r3.ebuild, -xen-4.3.2-r2.ebuild, -xen-4.3.2-r3.ebuild: - cleanup after stabilization - - 12 Jul 2014; Agostino Sarubbo xen-4.3.2-r4.ebuild: - Stable for amd64, wrt bug #513824 - - 12 Jul 2014; Agostino Sarubbo xen-4.2.4-r4.ebuild: - Stable for x86, wrt bug #513824 - - 12 Jul 2014; Agostino Sarubbo xen-4.2.4-r4.ebuild: - Stable for amd64, wrt bug #513824 - -*xen-4.4.0-r5 (09 Jul 2014) -*xen-4.3.2-r4 (09 Jul 2014) -*xen-4.2.4-r4 (09 Jul 2014) - - 09 Jul 2014; Yixun Lan +xen-4.2.4-r4.ebuild, - +xen-4.3.2-r4.ebuild, -xen-4.4.0-r3.ebuild, -xen-4.4.0-r4.ebuild, - +xen-4.4.0-r5.ebuild: - bump stable/security patches, fix bug 515106, 513824 - -*xen-4.4.0-r4 (14 Jun 2014) -*xen-4.3.2-r3 (14 Jun 2014) -*xen-4.2.4-r3 (14 Jun 2014) - - 14 Jun 2014; Yixun Lan +xen-4.2.4-r3.ebuild, - +xen-4.3.2-r3.ebuild, +xen-4.4.0-r4.ebuild: - bump security patches, fix bug 482138, 512572, 512294 - - 17 May 2014; Yixun Lan -xen-4.2.3.ebuild, - -xen-4.2.4-r1.ebuild, -xen-4.3.1-r5.ebuild, -xen-4.3.2-r1.ebuild, - -files/xen-4-XSA-83.patch, -files/xen-4.3-CVE-2013-4553-XSA-74.patch, - -files/xen-4.3-CVE-2013-6375-XSA-75.patch, - -files/xen-4.3-CVE-2014-263-XSA-84-85.patch, -files/xen-4.3-XSA-87.patch, - -files/xen-CVE-2013-4375-XSA-71.patch, -files/xen-CVE-2013-4494-XSA-73.patch, - -files/xen-CVE-2013-4554-XSA-76.patch, -files/xen-CVE-2013-6375-XSA-78.patch, - -files/xen-CVE-2013-6400-XSA-80.patch, -files/xen-CVE-2013-6885-XSA-82.patch: - tree clean old ebuilds - - 17 May 2014; Agostino Sarubbo xen-4.2.4-r2.ebuild: - Stable for x86, wrt bug #509054 - - 17 May 2014; Agostino Sarubbo xen-4.2.4-r2.ebuild, - xen-4.3.2-r2.ebuild: - Stable for amd64, wrt bug #509054 - -*xen-4.4.0-r3 (14 May 2014) - - 14 May 2014; Yixun Lan +xen-4.4.0-r3.ebuild, - -xen-4.4.0-r2.ebuild: - upstream patches bump - -*xen-4.4.0-r2 (09 May 2014) -*xen-4.3.2-r2 (09 May 2014) -*xen-4.2.4-r2 (09 May 2014) - - 09 May 2014; Yixun Lan -xen-4.2.4.ebuild, - +xen-4.2.4-r2.ebuild, -xen-4.3.2.ebuild, +xen-4.3.2-r2.ebuild, - -xen-4.4.0.ebuild, -xen-4.4.0-r1.ebuild, +xen-4.4.0-r2.ebuild: - bump security patches, bug 508510, 508424, 509054, 509176 - -*xen-4.4.0-r1 (09 Apr 2014) -*xen-4.3.2-r1 (09 Apr 2014) -*xen-4.2.4-r1 (09 Apr 2014) - - 09 Apr 2014; Yixun Lan +xen-4.2.4-r1.ebuild, - +xen-4.3.2-r1.ebuild, +xen-4.4.0-r1.ebuild: - bump stable patches, fix bug #505714, XSA-89 - - 23 Mar 2014; Ian Delaney - Keyworded ~arm, this release provides broad support for the - arm arch, update efi patch, py2.6 support dropped (as of 4.3.2), - switch to git-2 eclass - -*xen-4.4.0 (23 Mar 2014) - - 23 Mar 2014; Yixun Lan +xen-4.4.0.ebuild, - +files/xen-4.4-efi.patch: - bump to 4.4.0 - - 21 Feb 2014; Ian Delaney xen-4.2.3.ebuild, - xen-4.2.4.ebuild, xen-4.3.2.ebuild: - correct typos, tidy - - 20 Feb 2014; Yixun Lan -xen-4.2.2-r1.ebuild, - -xen-4.2.2-r4.ebuild, -xen-4.3.1-r1.ebuild, -xen-4.3.1-r4.ebuild: - clean old versions - - 20 Feb 2014; Agostino Sarubbo xen-4.2.3.ebuild: - Stable for x86, wrt bug #500528 - - 20 Feb 2014; Agostino Sarubbo xen-4.2.3.ebuild: - Stable for amd64, wrt bug #500528 - -*xen-4.3.2 (19 Feb 2014) -*xen-4.2.4 (19 Feb 2014) - - 19 Feb 2014; Yixun Lan +xen-4.2.4.ebuild, - +xen-4.3.2.ebuild, metadata.xml: - revision bump 4.2.4, 4.3.2 - - 16 Feb 2014; Agostino Sarubbo xen-4.3.1-r5.ebuild: - Stable for amd64, wrt bug #500528 - -*xen-4.2.3 (14 Feb 2014) - - 14 Feb 2014; Yixun Lan +xen-4.2.3.ebuild: - bumped, fix security bugs, see #500530 for details - - 12 Feb 2014; Tobias Heinlein - +files/xen-4.2-XSA-84.patch, +files/xen-4.2-XSA-85.patch, xen-4.2.2-r4.ebuild: - Commit missing patches for Xen 4.2. - -*xen-4.3.1-r4 (07 Feb 2014) - - 07 Feb 2014; Ian Delaney +xen-4.3.1-r4.ebuild: - Returned xen-4.3.1-r4.ebuild, sheduled for probable stablising soon - -*xen-4.3.1-r5 (07 Feb 2014) -*xen-4.2.2-r4 (07 Feb 2014) - - 07 Feb 2014; Ian Delaney - +files/xen-4.3-CVE-2014-263-XSA-84-85.patch, +xen-4.2.2-r4.ebuild, - +xen-4.3.1-r5.ebuild, -xen-4.2.2-r3.ebuild, -xen-4.3.1-r4.ebuild: - revbumps; Sec patches XSA 84, 85 added wrt Sec. Bugs #500536, 500528, rm old - - 24 Jan 2014; Yixun Lan -xen-4.2.2-r2.ebuild, - -xen-4.3.0-r5.ebuild, -xen-4.3.0-r6.ebuild, -xen-4.3.1-r2.ebuild, - -xen-4.3.1-r3.ebuild: - clean 4.3.0, and unstable ones - -*xen-4.3.1-r4 (24 Jan 2014) -*xen-4.2.2-r3 (24 Jan 2014) - - 24 Jan 2014; Yixun Lan +xen-4.2.2-r3.ebuild, - +xen-4.3.1-r4.ebuild, +files/xen-4-XSA-83.patch, +files/xen-4.2-XSA-87.patch, - +files/xen-4.3-XSA-87.patch: - fix security bugs #499054, #499124 - -*xen-4.2.2-r2 (17 Jan 2014) - - 17 Jan 2014; Yixun Lan +xen-4.2.2-r2.ebuild, - +files/xen-4.2-CVE-2013-4553-XSA-74.patch: - fix security bug #497084, previous missed version 4.2.2 - -*xen-4.3.1-r3 (06 Jan 2014) -*xen-4.3.0-r6 (06 Jan 2014) - - 06 Jan 2014; Ian Delaney - +files/xen-4.3-CVE-2013-4553-XSA-74.patch, - +files/xen-CVE-2013-4554-XSA-76.patch, +files/xen-CVE-2013-6400-XSA-80.patch, - +xen-4.3.0-r6.ebuild, +xen-4.3.1-r3.ebuild: - add new sec patches, revbumps, patches prepared by dlan - - 01 Jan 2014; Tom Wijsman - -files/xen-4-CVE-2012-5634-XSA-33.patch, - -files/xen-4-CVE-2013-0151-XSA-34_35.patch, - -files/xen-4-CVE-2013-0153-XSA-36.patch, - -files/xen-4-CVE-2013-0154-XSA-37.patch, - -files/xen-4-CVE-2013-1917-XSA-44.patch: - [QA] Remove unused files. - - 31 Dec 2013; Ian Delaney xen-4.3.0-r5.ebuild, - xen-4.3.1-r1.ebuild, xen-4.3.1-r2.ebuild: - After some further 'discussion', stabalised version corrected to resolve - residual QA issues, other ebuilds updated to follow suit - -*xen-4.3.1-r2 (16 Dec 2013) -*xen-4.3.0-r5 (16 Dec 2013) - - 16 Dec 2013; Ian Delaney +xen-4.3.0-r5.ebuild, - +xen-4.3.1-r2.ebuild, -xen-4.3.0-r4.ebuild, metadata.xml: - KEYWORDS.dropped, x86, along with IUSE pae, in 4.3.x, wrt Bug #493944 - - 10 Dec 2013; Agostino Sarubbo xen-4.3.1-r1.ebuild: - Stable for x86, wrt bug #486354 - - 10 Dec 2013; Agostino Sarubbo xen-4.3.1-r1.ebuild: - Stable for amd64, wrt bug #486354 - -*xen-4.3.0-r4 (06 Dec 2013) -*xen-4.3.1-r1 (06 Dec 2013) - - 06 Dec 2013; Ian Delaney - +files/xen-CVE-2013-6885-XSA-82.patch, +xen-4.3.0-r4.ebuild, - +xen-4.3.1-r1.ebuild, -xen-4.3.0-r3.ebuild, -xen-4.3.1.ebuild: - revbumps; add sec XSA-82.patch, remove old - -*xen-4.3.1 (24 Nov 2013) - - 24 Nov 2013; Ian Delaney +xen-4.3.1.ebuild: - bump - -*xen-4.3.0-r3 (22 Nov 2013) - - 22 Nov 2013; Ian Delaney - +files/xen-4.3-CVE-2013-6375-XSA-75.patch, - +files/xen-CVE-2013-6375-XSA-78.patch, +xen-4.3.0-r3.ebuild, - -xen-4.3.0-r1.ebuild, -xen-4.3.0-r2.ebuild, -xen-4.3.0.ebuild: - Adding more security patches to 4.3.0 from Bug #486354, drop old - -*xen-4.3.0-r2 (06 Nov 2013) - - 06 Nov 2013; Ian Delaney - +files/xen-CVE-2013-4368-XSA-67.patch, +files/xen-CVE-2013-4375-XSA-71.patch, - +files/xen-CVE-2013-4494-XSA-73.patch, +xen-4.3.0-r2.ebuild, - xen-4.2.2-r1.ebuild, xen-4.3.0-r1.ebuild: - Adding more security patches to 4.3.0 from Bug #486354, 4.2.2 excluded again - for now - - 04 Oct 2013; Ian Delaney -xen-4.2.1-r4.ebuild: - remove old - -*xen-4.3.0-r1 (02 Oct 2013) - - 02 Oct 2013; Ian Delaney - +files/xen-CVE-2013-1442-XSA-62.patch, +files/xen-CVE-2013-4355-XSA-63.patch, - +files/xen-CVE-2013-4356-XSA-64.patch, +files/xen-CVE-2013-4361-XSA-66.patch, - +xen-4.3.0-r1.ebuild: - Adding security patches to 4.3.0 from Bug #486354, 4.2.2 excluded (for now) - due to one sec. patch failing - - 28 Jul 2013; Jonathan Callen xen-4.2.1-r4.ebuild, - xen-4.2.2-r1.ebuild, xen-4.3.0.ebuild: - Fix dependencies, add REQUIRED_USE, add missing eutils inherit (was inherited - indirectly) - -*xen-4.3.0 (21 Jul 2013) - - 21 Jul 2013; Ian Delaney - +files/xen-4.3-fix_dotconfig-gcc.patch, +xen-4.3.0.ebuild: - bump; Removed py2.6 by discretion, added upgraded patch, all sec patches - dropped (now inc. in source) - - 03 Jul 2013; Ian Delaney -xen-4.2.1-r3.ebuild, - -xen-4.2.2.ebuild: - remove old unsecure ebuilds wrt Bug 472214 - - 02 Jul 2013; Agostino Sarubbo xen-4.2.2-r1.ebuild: - Stable for x86, wrt bug #472214 - - 02 Jul 2013; Agostino Sarubbo xen-4.2.2-r1.ebuild: - Stable for amd64, wrt bug #472214 - - 28 Jun 2013; Ian Delaney - +files/xen-4.2-CVE-2013-1432-XSA-58.patch, xen-4.2.1-r4.ebuild, - xen-4.2.2-r1.ebuild: - Add sec patch XSA-58 wrt Bug #472214, refrained from revbump since last 2 are - still poised for testing - - 27 Jun 2013; Ian Delaney xen-4.2.1-r4.ebuild: - correction to pacth name - - 26 Jun 2013; Ian Delaney - -files/xen-4-CVE-2012-4535-XSA-20.patch, - -files/xen-4-CVE-2012-4537-XSA-22.patch, - -files/xen-4-CVE-2012-4538-XSA-23.patch, - -files/xen-4-CVE-2012-4539-XSA-24.patch, - -files/xen-4-CVE-2012-5510-XSA-26.patch, - -files/xen-4-CVE-2012-5513-XSA-29.patch, - -files/xen-4-CVE-2012-5514-XSA-30.patch, - -files/xen-4-CVE-2012-5515-XSA-31.patch, - -files/xen-4-CVE-2012-5525-XSA-32.patch, - -files/xen-4-CVE-2013-0151-XSA-27_34_35.patch, - -files/xen-4-CVE-2013-1920-XSA-47.patch, -files/xen-4.1.1-iommu_sec_fix.patch: - drop disused patches - -*xen-4.2.1-r4 (26 Jun 2013) -*xen-4.2.2-r1 (26 Jun 2013) - - 26 Jun 2013; Ian Delaney - +files/xen-4.2-2013-2076-XSA-52to54.patch, +xen-4.2.1-r4.ebuild, - +xen-4.2.2-r1.ebuild, -xen-4.2.0-r1.ebuild, -xen-4.2.0-r2.ebuild, - -xen-4.2.1-r1.ebuild, -xen-4.2.1-r2.ebuild: - revbump; add security patches XSA-52to54, remove old - - 23 May 2013; Agostino Sarubbo xen-4.2.1-r3.ebuild: - Stable for x86, wrt bug #464724 - - 23 May 2013; Agostino Sarubbo xen-4.2.1-r3.ebuild: - Stable for amd64, wrt bug #464724 - - 15 May 2013; Ian Delaney xen-4.2.1-r1.ebuild, - xen-4.2.1-r2.ebuild: - Manifests - - 15 May 2013; Ian Delaney xen-4.2.1-r1.ebuild, - xen-4.2.1-r2.ebuild, xen-4.2.2.ebuild: - epatch_user helper added wrt Bug #464052 - -*xen-4.2.2 (15 May 2013) -*xen-4.2.1-r3 (15 May 2013) - - 15 May 2013; Ian Delaney - +files/xen-4-CVE-2013-0153-XSA-36.patch, - +files/xen-4-CVE-2013-1917-XSA-44.patch, - +files/xen-4-CVE-2013-1918-XSA-45_1.patch, - +files/xen-4-CVE-2013-1918-XSA-45_2.patch, - +files/xen-4-CVE-2013-1918-XSA-45_3.patch, - +files/xen-4-CVE-2013-1918-XSA-45_4.patch, - +files/xen-4-CVE-2013-1918-XSA-45_5.patch, - +files/xen-4-CVE-2013-1918-XSA-45_6.patch, - +files/xen-4-CVE-2013-1918-XSA-45_7.patch, - +files/xen-4-CVE-2013-1920-XSA-47.patch, +xen-4.2.1-r3.ebuild, - +xen-4.2.2.ebuild, xen-4.2.1-r1.ebuild, xen-4.2.1-r2.ebuild: - revbump 4.2.1-r3; updated security patches, bump 4.2.2; updated security - patches - - 08 Mar 2013; Ian Delaney xen-4.2.0-r2.ebuild, - xen-4.2.1-r1.ebuild, xen-4.2.1-r2.ebuild: - Deps fixed addressing IUSE efi, fixes Bug #458947 by a.m!, tested by Paul - Freeman - - 07 Mar 2013; Ian Delaney files/xen-4.2-efi.patch, - xen-4.2.1-r2.ebuild: - Deps corrected in 4.2.1-r2, patch addressing efi upgraded for newly made efi - build, fixes Bug #458926 by Carlos Silva, patched prepared, tested by Paul - Freeman - - 27 Feb 2013; Ian Delaney xen-4.2.0-r2.ebuild, - xen-4.2.1-r2.ebuild: - install fixed if IUSE efi for both sub-versions, thx to lejonet and Zorry wrt - Bug #45897 - - 25 Feb 2013; Ian Delaney xen-4.2.0-r2.ebuild: - Add the intended dep to support efi in 4.2.0-r2 - -*xen-4.2.1-r2 (24 Feb 2013) -*xen-4.2.0-r2 (24 Feb 2013) - - 24 Feb 2013; Ian Delaney +files/xen-4.2-efi.patch, - +xen-4.2.0-r2.ebuild, +xen-4.2.1-r2.ebuild, -files/xen-4-efi.patch, - xen-4.2.0-r1.ebuild, xen-4.2.1-r1.ebuild: - After further review, reverted both -r1 ebuilds, revbumped both to -r2, fixed - deps and install, reduced efi.patch accordingly and re-named to - xen-4.2-efi.patch, all wrt Bug #458160 - - 23 Feb 2013; Ian Delaney +files/xen-4-efi.patch, - metadata.xml, xen-4.2.0-r1.ebuild, xen-4.2.1-r1.ebuild: - local efi IUSE flag added, efi support to both 4.2.0 & 4.2.1, fixes Bug - #458160 by Jiří Moravec - - 04 Feb 2013; Ian Delaney xen-4.2.0-r1.ebuild: - Add a missed '\' to added patch, 2nd. time lucky - - 04 Feb 2013; Ian Delaney xen-4.2.0-r1.ebuild: - Added acquired but missed sec patch 2012-5513-XSA-29.patch to set of sec - patches in 4.2.0-r1 - - 03 Feb 2013; Agostino Sarubbo -xen-4.1.1-r2.ebuild, - -xen-4.1.2.ebuild: - Remove old - - 02 Feb 2013; Agostino Sarubbo xen-4.2.0-r1.ebuild: - Stable for x86, wrt bug #454314 - - 02 Feb 2013; Agostino Sarubbo xen-4.2.0-r1.ebuild: - Stable for amd64, wrt bug #454314 - - 01 Feb 2013; Ian Delaney xen-4.2.0-r1.ebuild, - xen-4.2.1-r1.ebuild: - Removal of un-needed dep grub or grub-static from RDEP in 4.2.0-r1.4.2.1-r1, - from user a.m in Bug #447716 - -*xen-4.2.1-r1 (30 Jan 2013) -*xen-4.2.0-r1 (30 Jan 2013) - - 30 Jan 2013; Ian Delaney - +files/xen-4-CVE-2012-4535-XSA-20.patch, - +files/xen-4-CVE-2012-4537-XSA-22.patch, - +files/xen-4-CVE-2012-4538-XSA-23.patch, - +files/xen-4-CVE-2012-4539-XSA-24.patch, - +files/xen-4-CVE-2012-5510-XSA-26.patch, - +files/xen-4-CVE-2012-5513-XSA-29.patch, - +files/xen-4-CVE-2012-5514-XSA-30.patch, - +files/xen-4-CVE-2012-5515-XSA-31.patch, - +files/xen-4-CVE-2012-5525-XSA-32.patch, - +files/xen-4-CVE-2012-5634-XSA-33.patch, - +files/xen-4-CVE-2013-0151-XSA-27_34_35.patch, - +files/xen-4-CVE-2013-0151-XSA-34_35.patch, - +files/xen-4-CVE-2013-0154-XSA-37.patch, +xen-4.2.0-r1.ebuild, - +xen-4.2.1-r1.ebuild, -xen-4.2.0.ebuild, -xen-4.2.1.ebuild, - files/xen-4-fix_dotconfig-gcc.patch: - revbumps; -4.2.0-r1, eclass python-single-r1 added to anable & ensure a build - by py2 fixing Bug #453930, PYTHON_COMPAT set accordingly, EAPI->5, sed - statements reduced to patches, many sec. patches added addressing Bugs - #445254, #431156, #454314. -4.2.1-r1, changes mirrored in those of -4.2.0-r1, - addition of 3 sec. patches that pertain to 4.2.1. Dropped 4.2.0 & 4.2.1 by - virtue of being prone to failure in form of Bug #453930. Sees 4.2.0-r1 ready - for testing for stable - -*xen-4.2.1 (24 Jan 2013) - - 24 Jan 2013; Ian Delaney - +files/xen-4-fix_dotconfig-gcc.patch, +xen-4.2.1.ebuild: - bump - - 05 Dec 2012; Jeroen Roovers metadata.xml: - Change maintainer tag (bug #390951). - - 04 Dec 2012; Tomáš Chvátal xen-4.1.1-r2.ebuild: - This is supposed to be stable amd64 and x86. We do not remove stable keywords - just for fun. - -*xen-4.2.0 (05 Dec 2012) - - 05 Dec 2012; Ian Delaney +xen-4.2.0.ebuild, - -files/xen-3.3.0-unexported-target-fix.patch, - -files/xen-3.4.2-CVE-2011-1583.patch, - -files/xen-3.4.2-dump_registers-watchdog-fix.patch, - -files/xen-3.4.2-fix-__addr_ok-limit.patch, -files/xen-3.4.2-no-DMA.patch, - -files/xen-3.4.2-werror-idiocy.patch, xen-4.1.1-r2.ebuild: - bump and all that goes with it; note todo ovmf - - 01 Jun 2012; Zac Medico xen-4.1.1-r2.ebuild: - tweak inherit so repoman can parse it, and inherit eutils for epatch - - 29 May 2012; Kacper Kowalik metadata.xml: - Use field in order to provide more compact - - 13 May 2012; Pacho Ramos -xen-3.4.2-r4.ebuild, - metadata.xml: - Drop old. - - 28 Nov 2011; Alexey Shvetsov -xen-9999.ebuild: - Move xen-9999 to virtualization overlay - - 07 Nov 2011; Alexey Shvetsov -xen-3.4.2-r3.ebuild, - xen-4.1.1-r2.ebuild: - Drop old one. And fix minor syntax issues - - 07 Nov 2011; Alexey Shvetsov xen-4.1.1-r2.ebuild, - xen-4.1.2.ebuild: - adding of tc-getLD, prepared by Ian Delaney aka idella4 - - 01 Nov 2011; Tony Vroon xen-4.1.1-r2.ebuild: - Marked stable on AMD64 based on arch testing by Elijah "Armageddon" El - Lazkani & Ian "idella4" Delaney in bug #360621. - -*xen-4.1.2 (25 Oct 2011) - - 25 Oct 2011; Alexey Shvetsov +xen-4.1.2.ebuild: - Version bump prepared by Ian Delaney aka idella4 - - 15 Oct 2011; Markos Chandras xen-3.4.2-r4.ebuild: - Stable on amd64 wrt bug #385319 - - 13 Oct 2011; Pawel Hajdan jr xen-3.4.2-r4.ebuild: - x86 stable wrt bug #385319 - - 13 Oct 2011; Alexey Shvetsov -xen-3.4.2-r1.ebuild, - xen-4.1.1-r2.ebuild: - Drop old. Alternate fix to -Werror, fixes bug 362303, patch by Markus - Peloquin - -*xen-3.4.2-r4 (11 Oct 2011) - - 11 Oct 2011; Tony Vroon +xen-3.4.2-r4.ebuild, - +files/xen-3.4.2-CVE-2011-1583.patch, - +files/xen-3.4.2-fix-__addr_ok-limit.patch: - Patches by Ian "idella4" Delaney to address security bugs #385319 and - #386371. - - 29 Sep 2011; Thomas Kahle xen-3.4.2-r3.ebuild: - x86 stable per bug 379241 - - 25 Sep 2011; Tony Vroon xen-3.4.2-r3.ebuild: - Marked stable on AMD64 based on arch testing by Agostino "ago" Sarubbo & Ian - "idella4" Delaney in security bug #379241. - -*xen-3.4.2-r3 (25 Sep 2011) - - 25 Sep 2011; Tony Vroon -xen-3.4.2-r2.ebuild, - +xen-3.4.2-r3.ebuild, +files/xen-3.4.2-werror-idiocy.patch: - Patch by Ian "idella4" Delaney allows building on GCC 4.5 & 4.6; closes bug - #384361 by Agostino "ago" Sarubbo. - - 25 Sep 2011; Pawel Hajdan jr xen-4.1.1-r2.ebuild: - x86 stable wrt bug #360621 - - 25 Sep 2011; Pawel Hajdan jr xen-4.1.1-r2.ebuild: - x86 stable wrt bug #360621 - -*xen-3.4.2-r2 (21 Sep 2011) - - 21 Sep 2011; Alexey Shvetsov +xen-3.4.2-r2.ebuild, - +files/xen-3.4.2-no-DMA.patch: - Security patch from xen-4 backported for xen-3 by Ian Delaney aka idell4 - -*xen-4.1.1-r2 (18 Sep 2011) - - 18 Sep 2011; Alexey Shvetsov -xen-4.1.1-r1.ebuild, - +xen-4.1.1-r2.ebuild, +files/xen-4.1.1-iommu_sec_fix.patch: - Fix bug #379241 - -*xen-4.1.1-r1 (11 Sep 2011) - - 11 Sep 2011; Alexey Shvetsov -xen-4.1.1.ebuild, - +xen-4.1.1-r1.ebuild, xen-9999.ebuild, metadata.xml: - Sync live ebuild with 4.1.1, drop acm since its deprecated upstream. Input - from Ian Delaney aka idell4 - - 31 Aug 2011; Alexey Shvetsov -xen-4.1.0.ebuild: - Drop old version - - 09 Aug 2011; Alexey Shvetsov xen-9999.ebuild: - Sync 9999 and 4.1.1 - -*xen-4.1.1 (29 Jul 2011) - - 29 Jul 2011; Patrick Lauer +xen-4.1.1.ebuild: - Bump for #372259 - -*xen-9999 (06 Apr 2011) - - 06 Apr 2011; Alexey Shvetsov +xen-9999.ebuild: - Add live version - - 26 Mar 2011; Alexey Shvetsov xen-4.1.0.ebuild: - Fix build on some platforms - - 26 Mar 2011; Alexey Shvetsov -xen-3.4.3.ebuild, - -xen-4.0.1.ebuild: - Clean up - -*xen-4.1.0 (26 Mar 2011) - - 26 Mar 2011; Alexey Shvetsov -xen-3.1.3.ebuild, - -xen-3.2.1.ebuild, -files/xen-3.3.0-warning-fix.patch, -xen-3.4.0.ebuild, - -xen-3.4.1.ebuild, -xen-3.4.2.ebuild, -xen-4.0.0.ebuild, +xen-4.1.0.ebuild, - -files/xen-sed-gcc.patch: - Version bump & clean up - -*xen-4.0.1 (03 Dec 2010) - - 03 Dec 2010; Patrick Lauer +xen-4.0.1.ebuild: - Bump - -*xen-3.4.3 (11 Jul 2010) - - 11 Jul 2010; Patrick Lauer +xen-3.4.3.ebuild: - Bump for #325091 - - 24 Jun 2010; Christoph Mende xen-3.4.2-r1.ebuild: - Stable on amd64 wrt bug #293714 - -*xen-4.0.0 (12 Apr 2010) - - 12 Apr 2010; Alexey Shvetsov +xen-4.0.0.ebuild: - Version bump per bug #313791 - - 16 Jan 2010; Christian Faulhammer xen-3.4.2-r1.ebuild: - stable x86, bug 293714 - -*xen-3.4.2-r1 (06 Jan 2010) - - 06 Jan 2010; Patrick Lauer +xen-3.4.2-r1.ebuild, - +files/xen-3.4.2-dump_registers-watchdog-fix.patch: - Crashfix for xen console thanks to Andrew Lyon - -*xen-3.4.2 (01 Dec 2009) - - 01 Dec 2009; Patrick Lauer +xen-3.4.2.ebuild: - Bump - - 27 Oct 2009; Patrick Lauer -xen-3.3.0.ebuild, - -xen-3.3.1.ebuild, -xen-3.3.1-r1.ebuild: - Removing old versions for #287936 - -*xen-3.4.1 (17 Aug 2009) - - 17 Aug 2009; Patrick Lauer +xen-3.4.1.ebuild: - Bump to 3.4.1. Fixes #280773 - - 27 Jun 2009; Patrick Lauer xen-3.1.3.ebuild, - xen-3.2.1.ebuild, xen-3.3.0.ebuild, xen-3.3.1.ebuild, xen-3.3.1-r1.ebuild, - xen-3.4.0.ebuild: - Fixing link to gentoo-wiki.com, fixes #275219 - -*xen-3.4.0 (22 Jun 2009) - - 22 Jun 2009; Patrick Lauer +xen-3.4.0.ebuild: - Bump to 3.4.0. Closes #271173 - -*xen-3.3.1-r1 (27 Apr 2009) - - 27 Apr 2009; Patrick Lauer - +files/xen-3.3.0-unexported-target-fix.patch, +xen-3.3.1-r1.ebuild: - Fix sandbox violation, - http://bugzilla.xensource.com/bugzilla/show_bug.cgi?id=1405 Closes #259670 - -*xen-3.3.1 (26 Apr 2009) - - 26 Apr 2009; Patrick Lauer +xen-3.3.1.ebuild: - Bump to 3.3.1. Fixes other half of #254931 - - 26 Apr 2009; Patrick Lauer - +files/xen-3.3.0-warning-fix.patch, xen-3.3.0: - Fix gcc 4.3 compile failure, part of #259670 - - 28 Feb 2009; Markus Meier metadata.xml: - custom-cflags is a global USE-flag - -*xen-3.3.0 (01 Sep 2008) - - 01 Sep 2008; Robert Buchholz +files/xen-sed-gcc.patch, - metadata.xml, -xen-3.2.0.ebuild, xen-3.2.1.ebuild, +xen-3.3.0.ebuild: - Version bump to Xen 3.3 (bug #201792). - Bugs fixed: - * Fix invalid sed that broke gcc-4.3 (bug #217151) - - 28 Jul 2008; Doug Goldstein metadata.xml: - add GLEP 56 USE flag desc from use.local.desc - -*xen-3.2.1 (04 May 2008) - - 04 May 2008; Robert Buchholz -xen-3.1.2.ebuild, - +xen-3.2.1.ebuild: - Version bump to the Xen 3.2.1 release (bug #219339), thanks to Troy Bowman - for testig. - -*xen-3.2.0 (08 Feb 2008) - - 08 Feb 2008; Michael Marineau +xen-3.2.0.ebuild: - Add version 3.2.0 - -*xen-3.1.3 (03 Feb 2008) - - 03 Feb 2008; Michael Marineau +xen-3.1.3.ebuild: - Version bump to 3.1.3 - - 03 Feb 2008; Michael Marineau xen-3.1.2.ebuild: - Filter -O3 from CFLAGS when using custom cflags. - -*xen-3.1.2 (17 Nov 2007) - - 17 Nov 2007; Michael Marineau -xen-3.0.4_p1.ebuild, - -xen-3.1.0.ebuild, -xen-3.1.1.ebuild, +xen-3.1.2.ebuild: - Bump to 3.1.2, fixes CVE-2007-5906, Bug #198995. Clean out old versions. - -*xen-3.1.1 (15 Oct 2007) - - 15 Oct 2007; Michael Marineau +xen-3.1.1.ebuild: - Version bump. - - 27 Aug 2007; Michael Marineau xen-3.0.4_p1.ebuild, - xen-3.1.0.ebuild: - Die if both x86 and amd64 are set in USE. - -*xen-3.1.0 (24 Aug 2007) - - 24 Aug 2007; Michael Marineau - -xen-3.0.2.ebuild, +xen-3.1.0.ebuild: - Copy Xen 3.1.0 related ebuilds over from the Xen project overlay. - Remove Xen 3.0.2. - - 10 Jul 2007; Michael Marineau xen-3.0.4_p1.ebuild: - Fix building with --as-needed - - 09 Jul 2007; Michael Marineau xen-3.0.4_p1.ebuild: - It turns out that xen 3.0.4 correctly handles hardened flags, remove useless - code from the ebuild. - - 25 Jun 2007; Michael Marineau xen-3.0.4_p1.ebuild: - Fix typo in -fno-pie flag. - -*xen-3.0.4_p1 (02 May 2007) - - 02 May 2007; Michael Marineau - -files/gentoo-makefile-targets, -files/xend-conf, xen-3.0.2.ebuild, - +xen-3.0.4_p1.ebuild: - Add xen 3.0.4 from the marineam-xen overlay, cleanup the 3.0.2 ebuild a bit. - - 25 Jan 2007; Marius Mauch xen-3.0.2.ebuild: - Replacing einfo with elog - - 06 Oct 2006; xen-3.0.2.ebuild: - Allow compilation under AMD64 with a 64 bit kernel but 32 bit userland. - Thanks to tonich and Sven Wegener - in bug #143999 - - 16 Aug 2006; Andrew Ross metadata.xml: - Convert from individual maintainers to xen herd. - - 11 Aug 2006; Andrew Ross metadata.xml: - Add myself as a maintainer - - 04 Aug 2006; Chris Bainbridge xen-3.0.2.ebuild: - Remove in package testing - tests are for xen-tools, not xen hypervisor. Bug - #141227, thanks to Andrew Ross - - 02 Jun 2006; Roy Marples xen-3.0.2.ebuild: - Send raw LDFLAGS via make to support --as-needed, #135140 - - 22 May 2006; +files/xen-3.0.2-nopiessp.patch, - -xen-3.0.1-r4.ebuild, -xen-3.0.1-r5.ebuild, -xen-3.0.1_p9029.ebuild, - xen-3.0.2.ebuild: - Add hardened patch, thanks to Solar in bug #130167 - - 10 Apr 2006; xen-3.0.2.ebuild: - fix pae, again, #124355 - - 10 Apr 2006; xen-3.0.2.ebuild: - remove sed fix, #129429 - - 10 Apr 2006; files/digest-xen-3.0.2, Manifest: - new digest - -*xen-3.0.2 (09 Apr 2006) - - 09 Apr 2006; +xen-3.0.2.ebuild: - bump, #129191 - -*xen-3.0.1_p9029 (24 Mar 2006) -*xen-3.0.1-r5 (24 Mar 2006) - - 24 Mar 2006; Aron Griffis +xen-3.0.1-r5.ebuild, - +xen-3.0.1_p9029.ebuild, -xen-9029-r2.ebuild: - Split xen from xen-tools; now this package only installs the hypervisor and - include files. Unify the release and snapshot ebuilds for easier - maintenance. Switch to a snapshot versioning scheme that keeps - release/snapshot versions in order. Add myself as an additional maintainer in - metadata.xml - -*xen-9029-r2 (05 Mar 2006) -*xen-3.0.1-r4 (05 Mar 2006) - - 05 Mar 2006; Chris Bainbridge -xen-3.0.1-r3.ebuild, +xen-3.0.1-r4.ebuild, - -xen-9029-r1.ebuild, +xen-9029-r2.ebuild: - add ekeep for pre-created xen dirs, bug #123862 - -*xen-9029-r1 (03 Mar 2006) -*xen-3.0.1-r3 (03 Mar 2006) - - 03 Mar 2006; Chris Bainbridge +files/gentoo-makefile-targets, - -xen-3.0.1-r2.ebuild, +xen-3.0.1-r3.ebuild, -xen-9029.ebuild, - +xen-9029-r1.ebuild: - more pae fixes - -*xen-9029 (02 Mar 2006) -*xen-3.0.1-r2 (02 Mar 2006) - - 02 Mar 2006; Chris Bainbridge -xen-3.0.1-r1.ebuild, +xen-3.0.1-r2.ebuild, - -xen-8885.ebuild, +xen-9029.ebuild: - Bump unstable. Add PAE support thanks to Christopher G. Stach II (bug #124355). - -*xen-8885 (19 Feb 2006) - - 19 Feb 2006; Chris Bainbridge +xen-8885.ebuild: - new xen-unstable snapshot - -*xen-3.0.1-r1 (05 Feb 2006) - - 05 Feb 2006; Chris Bainbridge -xen-3.0.1.ebuild, +xen-3.0.1-r1.ebuild: - use the official 3.0.1 tarballs - - 04 Feb 2006; Chris Bainbridge xen-3.0.1.ebuild: - fix snapshot - -*xen-3.0.1 (03 Feb 2006) - - 03 Feb 2006; Chris Bainbridge +xen-3.0.1.ebuild: - bump - -*xen-3.0.0-r2 (23 Dec 2005) - - 23 Dec 2005; Chris Bainbridge files/xend-init, files/xendomains-init, - -xen-2.0.7.ebuild, -xen-3.0.0-r1.ebuild, +xen-3.0.0-r2.ebuild: - Bugs #115970 (/var/xen/dump), #115969 (dhcp), #116332 (hotplug). Removed - xen-2 as bugs are not being fixed upstream since the xen-3.0.0 release. - - 21 Dec 2005; Alex Howells xen-3.0.0-r1.ebuild: - Keyword ~amd64 added, works fine for me! - - 08 Dec 2005; Chris Bainbridge xen-3.0.0-r1.ebuild: - rename cflags -> custom-cflags (like mplayer, grub..) - -*xen-3.0.0-r1 (08 Dec 2005) - - 08 Dec 2005; Chris Bainbridge -xen-3.0.0.ebuild, +xen-3.0.0-r1.ebuild: - add dirs expected by xend, bug #114856 - - 07 Dec 2005; Chris Bainbridge xen-3.0.0.ebuild: - Fix CFLAGS for hardened bug #114716 - -*xen-3.0.0 (06 Dec 2005) - - 06 Dec 2005; Chris Bainbridge -xen-3.0.0_pre20051027.ebuild, - -xen-3.0.0_pre20051122.ebuild, -xen-3.0.0_pre20051128.ebuild, - -xen-3.0.0_pre20051128-r1.ebuild, +xen-3.0.0.ebuild: - New 3.0.0 release. - -*xen-3.0.0_pre20051128-r1 (30 Nov 2005) - - 30 Nov 2005; Chris Bainbridge xen-3.0.0_pre20051128.ebuild, - +xen-3.0.0_pre20051128-r1.ebuild: - support user specified cflags (must be forced to override defaults with - 'cflags' USE flag - -*xen-3.0.0_pre20051128 (28 Nov 2005) - - 28 Nov 2005; Chris Bainbridge +xen-3.0.0_pre20051128.ebuild: - bump - -*xen-3.0.0_pre20051122 (22 Nov 2005) - - 22 Nov 2005; Chris Bainbridge +xen-3.0.0_pre20051122.ebuild: - version bump - - 03 Nov 2005; Chris Bainbridge -xen-3.0.0_pre20051010.ebuild, - -xen-3.0.0_pre20051010-r1.ebuild: - remove old cvs snapshots - -*xen-3.0.0_pre20051027 (27 Oct 2005) - - 27 Oct 2005; Chris Bainbridge files/xendomains-init, - +xen-3.0.0_pre20051027.ebuild: - version bump - -*xen-3.0.0_pre20051010-r1 (26 Oct 2005) - - 26 Oct 2005; Chris Bainbridge - +xen-3.0.0_pre20051010-r1.ebuild: - added depend on sys-devel/dev86 - -*xen-3.0.0_pre20051010 (10 Oct 2005) - - 10 Oct 2005; Chris Bainbridge - -xen-3.0.0_pre20051007.ebuild, +xen-3.0.0_pre20051010.ebuild: - bump - - 10 Oct 2005; Chris Bainbridge - xen-3.0.0_pre20051007.ebuild: - add disabling cflags einfo - - 10 Oct 2005; Chris Bainbridge - xen-3.0.0_pre20051007.ebuild: - re-add hardened flags. - -*xen-3.0.0_pre20051007 (08 Oct 2005) - - 08 Oct 2005; Chris Bainbridge files/xend-init, - files/xendomains-conf, files/xendomains-init, - -xen-3.0.0_pre20050929.ebuild, +xen-3.0.0_pre20051007.ebuild: - -m Version bump xen-3, now uses udev rules. Add support for screen consoles - in xendomains. No longer use broken --halt to bring down domains. - -*xen-3.0.0_pre20050929 (29 Sep 2005) - - 29 Sep 2005; Chris Bainbridge - -xen-3.0.0_pre20050919.ebuild, +xen-3.0.0_pre20050929.ebuild: - cvs bump - - 22 Sep 2005; Chris Bainbridge xen-2.0.7.ebuild, - -xen-3.0.0_pre20050906.ebuild: - Add hardened flags #106731 and remove old snapshot - - 20 Sep 2005; Chris Bainbridge files/xend-init, - files/xendomains-init: - Change init scripts to absolute paths. - -*xen-3.0.0_pre20050919 (19 Sep 2005) - - 19 Sep 2005; Chris Bainbridge - +xen-3.0.0_pre20050919.ebuild: - Version bump - -*xen-3.0.0_pre20050906 (07 Sep 2005) -*xen-2.0.7 (07 Sep 2005) - - 07 Sep 2005; Chris Bainbridge +files/xend-conf, - +files/xend-init, +files/xendomains-conf, +files/xendomains-init, - +metadata.xml, +xen-2.0.7.ebuild, +xen-3.0.0_pre20050906.ebuild: - New package. Thanks to the many who contributed in bug #70161. diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/Manifest b/sdk_container/src/third_party/portage-stable/app-emulation/xen/Manifest deleted file mode 100644 index 9a48b5bb47..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/Manifest +++ /dev/null @@ -1,41 +0,0 @@ ------BEGIN PGP SIGNED MESSAGE----- -Hash: SHA256 - -AUX xen-4-fix_dotconfig-gcc.patch 1525 SHA256 943119cde08d16d05a927a85fb54ee4cee323cb4870dd0d90a552051fedc9907 SHA512 aa507594d96159c4e01ccfc4781f9afe7b6fe125c9df5925128c002f28fdf04999954b523cc53c6d7eaa49cb6e05120605f4e7d6f8bab6d5718d73a60b5accea WHIRLPOOL 6f4395203199b8037363ed56256e12f426f0c26f449c5e4a001c5454370a0e412f18cd03099866c30592ee0413556b85b3c374efb7172212db37ff3891c004af -AUX xen-4.2-efi.patch 2216 SHA256 0886961e2656fe7e140dd0ac0e6620d4c14ef0796b8f8889bda163e2a9f8db8b SHA512 ecaa4f1f1c3ca737931fe5343529708dfb7ec7040dbf2acf2b155e7c7f019ce3e2630ddb302213570a2647fe220dbf23eb6c28618d6b1be9161e25fcadd71cb4 WHIRLPOOL 63b56e22683b2755ae17e7871c1b535d750f655ff8c003979d039654f5ef3303457b5d4469f216c1744202d4d1f4561f7498c1d93171ab1110a93e3a2fa8db8d -AUX xen-4.3-fix_dotconfig-gcc.patch 8854 SHA256 4e0d22acdb4ecc4a1d418ec91bc6ddb9ef1c283ee3ca1f67bac85d3116d76ccc SHA512 b4c969b0cf166862ea5c5cb0912d7dae8c5bf7befd6dd6bdf4e56df8a4daf85c0a36c94247053f74edc0f24b1c15a18e7ddae9d24ad28d54b726a1fbbab442be WHIRLPOOL de7b614ae486fd2cc591b405b475745b003c638c9be4c8153b61a368802af36d2a2974d1e022eb14fb58ad9260f9f82c438c84cb65c3499076c579f7e1c3e6ad -AUX xen-4.4-efi.patch 1873 SHA256 096ae932f6f9387b8d5a837279c436173310f121e06ba356b7dded67d682ac7a SHA512 a448b72f679fa2e9d544d73bfb68d2deef646706917114a458c9c44a0338d46390ebffe8b671a30f057be9f15b8fb4246c574916e674b5bd314b6908e5e06c82 WHIRLPOOL 02ba29e135f85727a655ed674624a97c3bad40ddd00a0e194b64f5179b9e65c9f6831c902c754001551dc4fbc0a08ee52c075208551d72a65b2f93f7aef29698 -DIST xen-4.2.5-upstream-patches-0.tar.xz 5380 SHA256 e1f2afeb801eb2f4905597cc819c05c7cfcfddb3f6a3c27599bbfbacca204117 SHA512 52f370d0606d3da6d058dee70016699ef25fe5ea0910a6681cf9ecd0f34396462361faffa1e16d0456bf1a08e4cfbde847535b45e5592c4f47e872868be89b60 WHIRLPOOL 4630bb386c70eb4317e1c3bc3db4e8c9b9b03fd6bed5f53f325d6c78110b06d13cad39371d5ddea16a2b8da0ec17a08bcb497999d5a31e5e6877c1c8800fe9fd -DIST xen-4.2.5-upstream-patches-1.tar.xz 12260 SHA256 82c3640b6c3f64767810a2db26fc7b96751e350989846679ab60a034a17202e1 SHA512 71998510a0a80069f7d0ab4e74e6ecc1e4a224df9a6c83af50fa7cf322e4d45f80366006fc004238e05def1084dc80e70221ae082833f29781f33a0b621bd303 WHIRLPOOL 034ac220e17025c41a969a1474bb0170eb5ec72b9c0dc8ef48208da01f380fbd2d969a7ae323b41e73156a90f06c0f90f16722581a79c232f7d0b9bd1509b0c0 -DIST xen-4.2.5.tar.gz 15671925 SHA256 3cf440866315e8085050eb0586f0447b6b47a08dbed6a72226bf5ed5d89ec567 SHA512 42c0fc241952fc55fc44480fb6752b004b54ae40e946159ec047adf229b65cbfbd810271d01b064ad8fdbddb73c640dcdcb6bc19f91e8968829889c129920dac WHIRLPOOL 762a91c0111892b33e6bd3e7f7714709b04697ad7c2b0919fef6cc9570a343a77fd5a2b82833e75dac9d12d4e41acdcf0743b0d593595910ddd326f5cd721368 -DIST xen-4.3.3-upstream-patches-0.tar.xz 7536 SHA256 b62613ef4aaf4978e25ffba11493cd01eb7515e4cfb13326bec7c52726e4acb4 SHA512 c7a1a421439455098bdf7c3561b3b932251a950534f40dcca0cbbf51854e379b997a6d0efdfc42389cddb8c8d0fd8e9215dc5c1d273a87bd903d0ce8d02cd609 WHIRLPOOL 6377a962c3ce07a8f23d58b89f0b0746cfd10db244162da6eb3a049b9098bacf621d9070f0358fae91f072cc72b2f6661c7b24b70de67527910f351b4278b0b0 -DIST xen-4.3.3-upstream-patches-1.tar.xz 27356 SHA256 f1654f9955ef7e2b2ca7cfe03f452aa19453dc592f976fbc2c6b3e993606045c SHA512 c46a2ca7082223d9345ac49bf4ef5e5f02f338c0e4c406083e81c707210b505965cf1cd5a84b0fbb2abcf7e9973acdb85c05068c0c0310965a177d63bbed2076 WHIRLPOOL e937b24761d536e7d71982c872cbb346459ba627cabf3f792c728985655a6f3c0e65305807833f2c9a2ca5eef7f819dc214c336131e9dff046ef5152d405a491 -DIST xen-4.3.3.tar.gz 16479922 SHA256 59eb0e1c4a1f66965fe56dcf27cdb5872bf7e0585b7f2e60bd7967ec7f744ebf SHA512 cd9b7199d2859a856c719b75ee50a059c480f7493bbc493bcc3701d20321bd6d83c6fe1dd58e7b37695639bccf15e6420fb52f7e699586e7750ea665e99f82fc WHIRLPOOL 17ee263cb2a4c7b37d399e8baa88dab5b01386959de9d481e8666340d486bc9f32d57d6e1cef1568009fe8dbb2437b9ad90c1bed832cdfedd4be3fe5bf0a7dec -DIST xen-4.4.1-upstream-patches-1.tar.xz 12472 SHA256 96bdb8696bca1de9b7b7963dbfe6d60cfb9db2751a5aa89a1abd57c48faa811d SHA512 a8c3a8c013571eebd12b8a633c3a4988d32579af693951883c8d81030d9bde0368cd8b8420c11f76c46f004c8651e94c2554959675632bf7db50b75bdbfc4fb6 WHIRLPOOL 7b3839c09481511e5482042510b5440496fb3096d965ed1c74aaf2288ad16d805fc0327933de3e56918e9e92f251d180ea4913b4a59be270530f4ec54acb5f02 -DIST xen-4.4.1-upstream-patches-2.tar.xz 32688 SHA256 da8e3e2556a81a60b3eaf9047766c5161b719881eee747e32e927887949d6792 SHA512 03c986bc111410106ac67a35dc25b8dcb59ba39d8983e4a2496b1bc810afe10ffa67bc55043d931f9589155ce999724a17460a33ec426238cea400e71839b0a2 WHIRLPOOL ef63771910ff8c3f7d12430627a6292ae9998f38ca6470032a5d4ca4044e82f74bb07af568f05310d357a53ddd4e6027ab69eb4d43f65a0a98390b79e955c148 -DIST xen-4.4.1.tar.gz 18134427 SHA256 55b49d3c4575d7791275125ff87c0f86f1d1e0f7f2718b6fd1c4f88a9bc7ea25 SHA512 bcd577014f4e8cb37b934f17a4dfb6f12e72e865a9e553cc435fdbe6665c733a4d20a812bf126727eca0946188a6abbd9419579757d7e03a38059f3656371c1c WHIRLPOOL f29eab626729f36de3f2e2c6c8446da4a05085818e18c28f07fe364065e05f0af67602eeb988091df3027a844ad0ccd52b6a0ee86592c7ff6008f961b9bd4bcf -EBUILD xen-4.2.5-r1.ebuild 4233 SHA256 b83c320ba293245068c8f761032d8d16c8dc4e280b0f07845ef53b6aa80dbfbd SHA512 3e6480af9ef5d7065d695f2f32fcba16e8c6f2a6e21d954233d421777e7f2868c218ad90580df1d70c4dbc12cf122dce9361d960cbdbfd8824b36d7cb36bca32 WHIRLPOOL d056e6b7d271c5a0ae57372043655296a704db4845a9f64d80ade6fadbe41e09aef5f720d11739343995a542bba8811591f66ca5822b81eb8c3f3d6f449d229b -EBUILD xen-4.2.5-r2.ebuild 4234 SHA256 6177d083e74bed26ae5835aafb2c04fc6b21b44dd53658b1c7f2446f6d194c27 SHA512 bc3d195ba8151a17d93bb004ee1886789336e041e5c8b47a41a1f8f718cf8794c8a18cec2bc0b759a3d680aacbaa92e25b4b5a7334a2f20932cd3e603ea27fcb WHIRLPOOL 8bdc2af0a09647e2a16b9689023c1d4dc725af4eb5872133597f7ab7b02c8925f811b701abb172d19847e35374504480878d8eff9b8c751359913b061c6fa9af -EBUILD xen-4.3.3-r1.ebuild 4128 SHA256 2823aeeade1f2c0c1206c6e0d1e747a4fec3151b654b5f3af23f79ca9dd536e7 SHA512 3ce390b86314efb14932ffd01b5e8ee29ad5bb9747569de9639c19bc257bca0ffe0055e4f0f8dca7e59d9c954bc461f5e69af4949c57e8f7e7292a325a4b0a27 WHIRLPOOL 2f398e01c60cfcd5d3ba40ce82905992c62b1a95805a4f25962cf40cf67b39011759f0ec5376467081d500aa19557f549aee4890a7c4edc7c02baecd7271a539 -EBUILD xen-4.3.3-r2.ebuild 4128 SHA256 753a5b846bb63c58abfbe1c3fc72d5f09bf7e38503c0c53a8ac8d5613305afc3 SHA512 e38110f594865da4ee8ab10a9fba6f2e0ea951c1b54612536f43c6696d08d232c19bd7288e20b22b9e51d56577b2df01400561f238946e31422bc9f7c8f3c184 WHIRLPOOL 7f416c29c21274644a8b6a34588e42bb736f390eed7053069d244ce6aa5f5c9aea74de2b63424c810b4ba5ccaf9ebf44d65dc7b2755f0af69786d8098f31a5e7 -EBUILD xen-4.4.1-r2.ebuild 4359 SHA256 d43ad43308ea88c3f3c96894cb1bfb9ca7a41a93feae6f4d346ff5aa2264ec53 SHA512 0173382ae88fa49218a10faf11915e2f8b8f5a65b39a444d31e273f3f08bf5ca241e3603d404ad6f8af53288a35da8414b7b724b08b7210fa6b1ac0adf312083 WHIRLPOOL bf401dc49c524f4845de4f9be4f3b1bdda546a5d71522fadc0bbcef91878d03b987d086c4cd901e11c711570f47688786ec88cf23e158cec1240bfad75754b43 -EBUILD xen-4.4.1-r3.ebuild 4359 SHA256 b8332ce4ca470284f63e1bcba7f1bf83c234c0f3798aca84b8e009a4068d5d11 SHA512 46bbbcbdfd1c969a215b0cb2ce69b23c4068876586e4b3c89fefb1e8790eee763c3c954bfa809d8e4ec328a541a2a7b019af99d432c5eae646504902614135c9 WHIRLPOOL f6dac1669dc222cf1ef7714bc0f497705f4a15f4b62cbe7eb92bd5c85636571c2736a57195807d5b77e33e757755fccd205548aaa434247fa955cf3396d43fb0 -MISC ChangeLog 33264 SHA256 0e94f3e24ccc20c5dda5e089e8041e6a316052f4abc29b5378030b66f250b2a8 SHA512 d0297561ba87529ef201ec345b4cadac663452bb76aa4becf595d1049294492236fa48d2f4a74383c85c3cc55465aae93b2fd06944569082a9b6357b68b3685c WHIRLPOOL f88c153eff0626ba994a25dc7af0299332bd07806d307266db26f9415240cc0582f762b43431647b8a3cc388e597157bb8104b9498a1cfff5111a40a401e1e3b -MISC metadata.xml 480 SHA256 c6d867148db1480748552aea9692bdee95fb98a94fcfadab0d128cbf1102b0d5 SHA512 888aa860cbb74d79c76f096107d8b22975470373ab11249da2c4ae9c4e172bc52fee73fdfaf07c19e977cabbbdf35ea5b3c6508d4a6f555b771ab6729806fe5c WHIRLPOOL c4d10589ca2c8b4e8bbd877dfc8f4f3b66ce8ae7bece71617e9571f07a39270f54c41f5fbbb2b29020ffc6473e2341064bd708813af3e20a31d5b9bd0510ebe2 ------BEGIN PGP SIGNATURE----- -Version: GnuPG v2 - -iQIcBAEBCAAGBQJUddtJAAoJELp701BxlEWf9/UP/3yxUYKr1DeHmjcB4E+sDsYP -YS/sqa03Rf8oOtW2OcO/IFhNu9vY5iC0424bewtKiQKgRpLJ3L18P/5OBxyhmW48 -IGN55x9RER4lPlKLFre8gu16dQVLgi/im4eIx/4zQJz4W8oWNjXIML5iByZT4OS6 -kmzn91N2PthlIybh7HM4QodIPRX8wnRi6YV+DeYaxok6EHxYJzdzhCoEwgHwTp0K -86SO6vNTiq6gqvN8nJ7G/S8aFvGQWPvqHLJtRLL8sYp6//2HUU+5H/bY8ku3E+VY -dUXb1yGQCK1yzU5uI/qJjzC9mRBzA2H1sIlJkI3jrdm7HTcYOLcYJ9QPxJuhnl7B -hf1ivEHHGGkfQW+tnUdkU7ME1TyVjZoIyHVtWOJg1E/002KcfP89mMHWxidSmDaj -MzEFqv8rF2qO2yOT5tRj1JN9KiwErSqNg59QB+274IVuz4po9teXH5P67OmRStal -bWbTZOOGC0KjCdeDicRPFjUWneolCXKmN7zDP5jzcPRAdeJENs8o9y0Dk8ctMNY/ -UcKqkzHPyWcL1TpfoCQc3Kv/QpcYGaO4Yb5psPFR+kjL2BDqpM9NiVz2iupk+OZR -I6vmJmEQL6s3rLYaQ8icHl79Nsx304wZ2N5268SoK6+Z8Eq3uGvcYoRN0pT8cx/A -EsmW2Eh1dzGbBt/EQxSm -=XdLg ------END PGP SIGNATURE----- diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch deleted file mode 100644 index c0dbd20ece..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch +++ /dev/null @@ -1,37 +0,0 @@ -# Fix gcc-4.6 -diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk ---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800 -+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800 -@@ -6,7 +6,7 @@ - - # Define some default flags. - # NB. '-Wcast-qual' is nasty, so I omitted it. --DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls -+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls - DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,) - DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline) - DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline -diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile ---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800 -+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800 -@@ -73,7 +73,7 @@ - - -include $(XEN_TARGET_ARCH)/Makefile - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - CFLAGS += -I. $(CFLAGS_xeninclude) - - # Needed for posix_fadvise64() in xc_linux.c -# Drop .config -diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk ---- Config.mk 2012-09-17 18:23:12.000000000 +0800 -+++ Config.mk 2012-12-05 14:01:10.641260261 +0800 -@@ -7,7 +7,6 @@ - # fallback for older make - realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))"))) - ---include $(XEN_ROOT)/.config - - # A debug build of Xen and tools? - debug ?= n diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.2-efi.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.2-efi.patch deleted file mode 100644 index 6e38aaa985..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.2-efi.patch +++ /dev/null @@ -1,33 +0,0 @@ -diff -ur xen-4.2.0.orig/xen/arch/x86/Makefile xen-4.2.0/xen/arch/x86/Makefile ---- xen/arch/x86/Makefile 2012-09-17 18:21:19.000000000 +0800 -+++ xen/arch/x86/Makefile 2013-02-23 20:37:30.679918815 +0800 -@@ -112,7 +112,7 @@ - $(@D)/.$(@F).1.o -o $@ - rm -f $(@D)/.$(@F).[0-9]* - --EFI_LDFLAGS = $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10 -+EFI_LDFLAGS = -mi386pep $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10 - EFI_LDFLAGS += --image-base=$(1) --stack=0,0 --heap=0,0 --strip-debug - EFI_LDFLAGS += --section-alignment=0x200000 --file-alignment=0x20 - EFI_LDFLAGS += --major-image-version=$(XEN_VERSION) ---- xen/Makefile 2013-03-07 14:34:01.819453278 +0000 -+++ xen/Makefile 2013-03-07 15:56:44.753044655 +0000 -@@ -31,9 +31,15 @@ - _install: $(TARGET).gz - [ -d $(DESTDIR)/boot ] || $(INSTALL_DIR) $(DESTDIR)/boot - $(INSTALL_DATA) $(TARGET).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz -- ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).$(XEN_SUBVERSION).gz -- ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).gz -- ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET)).gz -+ if [ 'x$(EFI_VENDOR)' == 'x' ]; then \ -+ ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).$(XEN_SUBVERSION).gz; \ -+ ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).gz; \ -+ ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET)).gz; \ -+ else \ -+ cp $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).$(XEN_SUBVERSION).gz; \ -+ cp $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).gz; \ -+ cp $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET)).gz; \ -+ fi; \ - $(INSTALL_DATA) $(TARGET)-syms $(DESTDIR)/boot/$(notdir $(TARGET))-syms-$(XEN_FULLVERSION) - if [ -r $(TARGET).efi -a -n '$(EFI_DIR)' ]; then \ - [ -d $(DESTDIR)$(EFI_DIR) ] || $(INSTALL_DIR) $(DESTDIR)$(EFI_DIR); \ diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.3-fix_dotconfig-gcc.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.3-fix_dotconfig-gcc.patch deleted file mode 100644 index 588be74697..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.3-fix_dotconfig-gcc.patch +++ /dev/null @@ -1,220 +0,0 @@ -# Fix gcc-4.6 -diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk ---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800 -+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800 -@@ -6,7 +6,7 @@ - - # Define some default flags. - # NB. '-Wcast-qual' is nasty, so I omitted it. --DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls -+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls - DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,) - DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline) - DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline -diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile ---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800 -+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800 -@@ -85,7 +85,7 @@ - - -include $(XEN_TARGET_ARCH)/Makefile - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - CFLAGS += -I. $(CFLAGS_xeninclude) - - # Needed for posix_fadvise64() in xc_linux.c -# Drop .config -diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk ---- Config.mk 2012-09-17 18:23:12.000000000 +0800 -+++ Config.mk 2012-12-05 14:01:10.641260261 +0800 -@@ -7,7 +7,6 @@ Drop .config - # fallback for older make - realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))"))) - ---include $(XEN_ROOT)/.config - - # A debug build of Xen and tools? - debug ?= n -@@ -24,7 +24,7 @@ - - # Tools to run on system hosting the build - HOSTCC = gcc --HOSTCFLAGS = -Wall -Werror -Wstrict-prototypes -O2 -fomit-frame-pointer -+HOSTCFLAGS = -Wstrict-prototypes -O2 -fomit-frame-pointer - HOSTCFLAGS += -fno-strict-aliasing - - DISTDIR ?= $(XEN_ROOT)/dist -@@ -156,7 +156,7 @@ - - CFLAGS += -std=gnu99 - --CFLAGS += -Wall -Wstrict-prototypes -+CFLAGS += -Wstrict-prototypes - - # Clang complains about macros that expand to 'if ( ( foo == bar ) ) ...' - # and is over-zealous with the printf format lint -diff -ur xen-4.2.1.orig/tools/blktap2/drivers/Makefile xen-4.2.1/tools/blktap2/drivers/Makefile ---- tools/blktap2/drivers/Makefile 2012-12-17 23:00:11.000000000 +0800 -+++ tools/blktap2/drivers/Makefile 2013-01-30 12:31:43.539941099 +0800 -@@ -9,7 +9,7 @@ - LOCK_UTIL = lock-util - INST_DIR = $(SBINDIR) - --CFLAGS += -Werror -g -+CFLAGS += -g - CFLAGS += -Wno-unused - CFLAGS += -fno-strict-aliasing - CFLAGS += -I$(BLKTAP_ROOT)/include -I$(BLKTAP_ROOT)/drivers -diff -ur xen-4.2.1.orig/tools/debugger/gdbsx/Rules.mk xen-4.2.1/tools/debugger/gdbsx/Rules.mk ---- tools/debugger/gdbsx/Rules.mk 2012-12-17 23:00:22.000000000 +0800 -+++ tools/debugger/gdbsx/Rules.mk 2013-01-30 12:31:43.516941098 +0800 -@@ -1,4 +1,4 @@ - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -Wmissing-prototypes -+CFLAGS += -Wmissing-prototypes - # (gcc 4.3x and later) -Wconversion -Wno-sign-conversion -diff -ur xen-4.2.1.orig/tools/libaio/harness/Makefile xen-4.2.1/tools/libaio/harness/Makefile ---- tools/libaio/harness/Makefile 2012-12-17 23:00:35.000000000 +0800 -+++ tools/libaio/harness/Makefile 2013-01-30 12:31:43.541941099 +0800 -@@ -4,7 +4,7 @@ - HARNESS_SRCS:=main.c - # io_queue.c - --CFLAGS=-Wall -Werror -g -O -laio -+CFLAGS=-Wall -g -O -laio - #-lpthread -lrt - - all: $(PROGS) -diff -ur xen-4.2.1.orig/tools/libfsimage/Rules.mk xen-4.2.1/tools/libfsimage/Rules.mk ---- tools/libfsimage/Rules.mk 2012-12-17 23:00:36.000000000 +0800 -+++ tools/libfsimage/Rules.mk 2013-01-30 12:31:43.515941097 +0800 -@@ -1,7 +1,7 @@ - include $(XEN_ROOT)/tools/Rules.mk - - CFLAGS += -Wno-unknown-pragmas -I$(XEN_ROOT)/tools/libfsimage/common/ -DFSIMAGE_FSDIR=\"$(FSDIR)\" --CFLAGS += -Werror -D_GNU_SOURCE -+CFLAGS += -D_GNU_SOURCE - LDFLAGS += -L../common/ - - PIC_OBJS := $(patsubst %.c,%.opic,$(LIB_SRCS-y)) -diff -ur xen-4.2.1.orig/tools/libxl/Makefile xen-4.2.1/tools/libxl/Makefile ---- tools/libxl/Makefile 2012-12-17 23:01:08.000000000 +0800 -+++ tools/libxl/Makefile 2013-01-30 12:31:43.541941099 +0800 -@@ -11,7 +11,7 @@ - XLUMAJOR = 1.0 - XLUMINOR = 1 - --CFLAGS += -Werror -Wno-format-zero-length -Wmissing-declarations \ -+CFLAGS += -Wno-format-zero-length -Wmissing-declarations \ - -Wno-declaration-after-statement -Wformat-nonliteral - CFLAGS += -I. -fPIC - -diff -ur xen-4.2.1.orig/tools/qemu-xen/pc-bios/optionrom/Makefile xen-4.2.1/tools/qemu-xen/pc-bios/optionrom/Makefile ---- tools/qemu-xen/pc-bios/optionrom/Makefile 2012-09-11 02:10:52.000000000 +0800 -+++ tools/qemu-xen/pc-bios/optionrom/Makefile 2013-01-30 12:31:43.528941098 +0800 -@@ -9,7 +9,7 @@ - - .PHONY : all clean build-all - --CFLAGS := -Wall -Wstrict-prototypes -Werror -fomit-frame-pointer -fno-builtin -+CFLAGS := -Wall -Wstrict-prototypes -fomit-frame-pointer -fno-builtin - CFLAGS += -I$(SRC_PATH) - CFLAGS += $(call cc-option, $(CFLAGS), -fno-stack-protector) - QEMU_CFLAGS = $(CFLAGS) -diff -ur xen-4.2.1.orig/tools/xenstat/xentop/Makefile xen-4.2.1/tools/xenstat/xentop/Makefile ---- tools/xenstat/xentop/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/xenstat/xentop/Makefile 2013-01-30 12:31:43.535941098 +0800 -@@ -18,7 +18,7 @@ - all install xentop: - else - --CFLAGS += -DGCC_PRINTF -Wall -Werror $(CFLAGS_libxenstat) -+CFLAGS += -DGCC_PRINTF -Wall $(CFLAGS_libxenstat) - LDLIBS += $(LDLIBS_libxenstat) $(CURSES_LIBS) $(SOCKET_LIBS) - CFLAGS += -DHOST_$(XEN_OS) - -diff -ur xen-4.2.1.orig/xen/arch/arm/Rules.mk xen-4.2.1/xen/arch/arm/Rules.mk ---- xen/arch/arm/Rules.mk 2012-12-17 23:01:37.000000000 +0800 -+++ xen/arch/arm/Rules.mk 2013-01-30 12:31:43.498941097 +0800 -@@ -9,7 +9,7 @@ - HAS_DEVICE_TREE := y - - CFLAGS += -fno-builtin -fno-common -Wredundant-decls --CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe -+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe - CFLAGS += -I$(BASEDIR)/include - - # Prevent floating-point variables from creeping into Xen. -diff -ur xen-4.2.1.orig/xen/arch/x86/Rules.mk xen-4.2.1/xen/arch/x86/Rules.mk ---- xen/arch/x86/Rules.mk 2012-12-17 23:01:37.000000000 +0800 -+++ xen/arch/x86/Rules.mk 2013-01-30 12:31:43.490941096 +0800 -@@ -24,7 +24,7 @@ - endif - - CFLAGS += -fno-builtin -fno-common -Wredundant-decls --CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe -+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe - CFLAGS += -I$(BASEDIR)/include - CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-generic - CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-default -diff -ur xen-4.2.1.orig/xen/include/Makefile xen-4.2.1/xen/include/Makefile ---- xen/include/Makefile 2012-12-17 23:01:55.000000000 +0800 -+++ xen/include/Makefile 2013-01-30 12:31:43.502941097 +0800 -@@ -78,7 +78,7 @@ - all: headers.chk - - headers.chk: $(filter-out public/arch-% public/%ctl.h public/xsm/% public/%hvm/save.h, $(wildcard public/*.h public/*/*.h) $(public-y)) Makefile -- for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -Werror -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new -+ for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new - mv $@.new $@ - - endif -diff -ur xen-4.2.1.orig/tools/tests/mce-test/tools/Makefile xen-4.2.1/tools/tests/mce-test/tools/Makefile ---- tools/tests/mce-test/tools/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/mce-test/tools/Makefile 2013-01-30 13:01:44.890020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) - CFLAGS += $(CFLAGS_libxenstore) -diff -ur xen-4.2.1.orig/tools/tests/mem-sharing/Makefile xen-4.2.1/tools/tests/mem-sharing/Makefile ---- tools/tests/mem-sharing/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/mem-sharing/Makefile 2013-01-30 13:01:44.890020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_xeninclude) -diff -ur xen-4.2.1.orig/tools/tests/xen-access/Makefile xen-4.2.1/tools/tests/xen-access/Makefile ---- tools/tests/xen-access/Makefile 2012-12-17 23:01:35.000000000 +0800 -+++ tools/tests/xen-access/Makefile 2013-01-30 13:01:44.891020152 +0800 -@@ -1,7 +1,7 @@ - XEN_ROOT=$(CURDIR)/../../.. - include $(XEN_ROOT)/tools/Rules.mk - --CFLAGS += -Werror -+CFLAGS += - - CFLAGS += $(CFLAGS_libxenctrl) - CFLAGS += $(CFLAGS_libxenguest) -diff -ur xen-4.3.0.orig/tools/firmware/Rules.mk xen-4.3.0/tools/firmware/Rules.mk ---- tools/firmware/Rules.mk 2013-07-09 18:46:56.000000000 +0800 -+++ ttools/firmware/Rules.mk 2013-07-20 20:28:57.811836505 +0800 -@@ -11,8 +11,6 @@ - CFLAGS += -DNDEBUG - endif - --CFLAGS += -Werror -- - $(call cc-options-add,CFLAGS,CC,$(EMBEDDED_EXTRA_CFLAGS)) - - # Extra CFLAGS suitable for an embedded type of environment. diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.4-efi.patch b/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.4-efi.patch deleted file mode 100644 index c584d141d4..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/files/xen-4.4-efi.patch +++ /dev/null @@ -1,36 +0,0 @@ -diff --git a/xen/Makefile b/xen/Makefile -index 39839a3..d2603f0 100644 ---- a/xen/Makefile -+++ b/xen/Makefile -@@ -38,9 +38,15 @@ _install: Z=$(CONFIG_XEN_INSTALL_SUFFIX) - _install: $(TARGET)$(CONFIG_XEN_INSTALL_SUFFIX) - [ -d $(D)/boot ] || $(INSTALL_DIR) $(D)/boot - $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)-$(XEN_FULLVERSION)$(Z) -- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z) -- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION)$(Z) -- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)$(Z) -+ if [ 'x$(EFI_VENDOR)' == 'x' ]; then \ -+ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z); \ -+ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION)$(Z);\ -+ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)$(Z); \ -+ else \ -+ $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z); \ -+ $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)-$(XEN_VERSION)$(Z);\ -+ $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)$(Z); \ -+ fi; \ - $(INSTALL_DATA) $(TARGET)-syms $(D)/boot/$(T)-syms-$(XEN_FULLVERSION) - if [ -r $(TARGET).efi -a -n '$(EFI_DIR)' ]; then \ - [ -d $(D)$(EFI_DIR) ] || $(INSTALL_DIR) $(D)$(EFI_DIR); \ -diff --git a/xen/arch/x86/Makefile b/xen/arch/x86/Makefile -index d502bdf..a2121b0 100644 ---- a/xen/arch/x86/Makefile -+++ b/xen/arch/x86/Makefile -@@ -112,7 +112,7 @@ $(TARGET)-syms: prelink.o xen.lds $(BASEDIR)/common/symbols-dummy.o - $(@D)/.$(@F).1.o -o $@ - rm -f $(@D)/.$(@F).[0-9]* - --EFI_LDFLAGS = $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10 -+EFI_LDFLAGS = -mi386pep $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10 - EFI_LDFLAGS += --image-base=$(1) --stack=0,0 --heap=0,0 --strip-debug - EFI_LDFLAGS += --section-alignment=0x200000 --file-alignment=0x20 - EFI_LDFLAGS += --major-image-version=$(XEN_VERSION) diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/metadata.xml b/sdk_container/src/third_party/portage-stable/app-emulation/xen/metadata.xml deleted file mode 100644 index 67c5e0f5da..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/metadata.xml +++ /dev/null @@ -1,11 +0,0 @@ - - - - xen - - Enable the Flask XSM module from NSA - Enable support for PAE kernels (usually x86-32 with >4GB memory) - Enable the Xen Security Modules (XSM) - Adds efi boot support, requires LDFLAG -melf_x86_64 for amd64 - - diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r1.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r1.ebuild deleted file mode 100644 index 63fe58369d..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r1.ebuild +++ /dev/null @@ -1,155 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.2.5-r1.ebuild,v 1.3 2014/10/14 13:15:35 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 x86" - UPSTREAM_VER=0 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask pae xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE=" - flask? ( xsm ) - " - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config and fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4-fix_dotconfig-gcc.patch - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.2-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use pae && ewarn "This is a PAE build of Xen. It will *only* boot PAE kernels!" - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r2.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r2.ebuild deleted file mode 100644 index 4a817a8272..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.2.5-r2.ebuild +++ /dev/null @@ -1,155 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.2.5-r2.ebuild,v 1.2 2014/11/26 13:53:12 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python{2_6,2_7} ) - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - KEYWORDS="amd64 ~x86" - UPSTREAM_VER=1 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask pae xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE=" - flask? ( xsm ) - " - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config and fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4-fix_dotconfig-gcc.patch - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.2-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - use pae && myopt="${myopt} pae=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use pae && ewarn "This is a PAE build of Xen. It will *only* boot PAE kernels!" - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r1.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r1.ebuild deleted file mode 100644 index 89e8c25bfc..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r1.ebuild +++ /dev/null @@ -1,151 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.3.3-r1.ebuild,v 1.2 2014/10/14 13:14:55 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - # Set to match entry in stable 4.3.1-r1, Bug 493944 - KEYWORDS="amd64 -x86" - UPSTREAM_VER=0 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE="flask? ( xsm )" - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config and fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.3-fix_dotconfig-gcc.patch - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.2-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use debug && myopt="${myopt} debug=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r2.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r2.ebuild deleted file mode 100644 index 1740eb8a66..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.3.3-r2.ebuild +++ /dev/null @@ -1,151 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.3.3-r2.ebuild,v 1.2 2014/11/26 13:53:12 ago Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - REPO="xen-unstable.hg" - EHG_REPO_URI="http://xenbits.xensource.com/${REPO}" - S="${WORKDIR}/${REPO}" - live_eclass="mercurial" -else - # Set to match entry in stable 4.3.1-r1, Bug 493944 - KEYWORDS="amd64 -x86" - UPSTREAM_VER=1 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE="flask? ( xsm )" - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config and fix gcc-4.6 - epatch "${FILESDIR}"/${PN/-pvgrub/}-4.3-fix_dotconfig-gcc.patch - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.2-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use debug && myopt="${myopt} debug=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r2.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r2.ebuild deleted file mode 100644 index 7a50b34240..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r2.ebuild +++ /dev/null @@ -1,162 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.4.1-r2.ebuild,v 1.1 2014/10/10 03:15:33 dlan Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -MY_PV=${PV/_/-} -MY_P=${PN}-${PV/_/-} - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - EGIT_REPO_URI="git://xenbits.xen.org/${PN}.git" - live_eclass="git-2" -else - KEYWORDS="~amd64 ~arm -x86" - UPSTREAM_VER=1 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/${MY_P}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE="flask? ( xsm ) - arm? ( debug )" - -S="${WORKDIR}/${MY_P}" - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - elif use arm; then - export XEN_TARGET_ARCH="arm32" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config - sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop" - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.4-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # remove -Werror for gcc-4.6's sake - find "${S}" -name 'Makefile*' -o -name '*.mk' -o -name 'common.make' | \ - xargs sed -i 's/ *-Werror */ /' - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use arm && myopt="${myopt} CONFIG_EARLY_PRINTK=sun7i" - - use debug && myopt="${myopt} debug=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r3.ebuild b/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r3.ebuild deleted file mode 100644 index 3077ac5b16..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-emulation/xen/xen-4.4.1-r3.ebuild +++ /dev/null @@ -1,162 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.4.1-r3.ebuild,v 1.1 2014/11/26 03:29:54 dlan Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -MY_PV=${PV/_/-} -MY_P=${PN}-${PV/_/-} - -if [[ $PV == *9999 ]]; then - KEYWORDS="" - EGIT_REPO_URI="git://xenbits.xen.org/${PN}.git" - live_eclass="git-2" -else - KEYWORDS="~amd64 ~arm -x86" - UPSTREAM_VER=2 - GENTOO_VER= - - [[ -n ${UPSTREAM_VER} ]] && \ - UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz" - [[ -n ${GENTOO_VER} ]] && \ - GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz" - SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/${MY_P}.tar.gz - ${UPSTREAM_PATCHSET_URI} - ${GENTOO_PATCHSET_URI}" - -fi - -inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass} - -DESCRIPTION="The Xen virtual machine monitor" -HOMEPAGE="http://xen.org/" -LICENSE="GPL-2" -SLOT="0" -IUSE="custom-cflags debug efi flask xsm" - -DEPEND="${PYTHON_DEPS} - efi? ( >=sys-devel/binutils-2.22[multitarget] ) - !efi? ( >=sys-devel/binutils-2.22[-multitarget] )" -RDEPEND="" -PDEPEND="~app-emulation/xen-tools-${PV}" - -RESTRICT="test" - -# Approved by QA team in bug #144032 -QA_WX_LOAD="boot/xen-syms-${PV}" - -REQUIRED_USE="flask? ( xsm ) - arm? ( debug )" - -S="${WORKDIR}/${MY_P}" - -pkg_setup() { - python-any-r1_pkg_setup - if [[ -z ${XEN_TARGET_ARCH} ]]; then - if use x86 && use amd64; then - die "Confusion! Both x86 and amd64 are set in your use flags!" - elif use x86; then - export XEN_TARGET_ARCH="x86_32" - elif use amd64; then - export XEN_TARGET_ARCH="x86_64" - elif use arm; then - export XEN_TARGET_ARCH="arm32" - else - die "Unsupported architecture!" - fi - fi - - if use flask ; then - export "XSM_ENABLE=y" - export "FLASK_ENABLE=y" - elif use xsm ; then - export "XSM_ENABLE=y" - fi -} - -src_prepare() { - # Upstream's patchset - if [[ -n ${UPSTREAM_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - EPATCH_OPTS="-p1" \ - epatch "${WORKDIR}"/patches-upstream - fi - - # Gentoo's patchset - if [[ -n ${GENTOO_VER} ]]; then - EPATCH_SUFFIX="patch" \ - EPATCH_FORCE="yes" \ - epatch "${WORKDIR}"/patches-gentoo - fi - - # Drop .config - sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop" - - if use efi; then - epatch "${FILESDIR}"/${PN}-4.4-efi.patch - export EFI_VENDOR="gentoo" - export EFI_MOUNTPOINT="boot" - fi - - # if the user *really* wants to use their own custom-cflags, let them - if use custom-cflags; then - einfo "User wants their own CFLAGS - removing defaults" - # try and remove all the default custom-cflags - find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \ - -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \ - -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \ - -i {} \; || die "failed to re-set custom-cflags" - fi - - # remove -Werror for gcc-4.6's sake - find "${S}" -name 'Makefile*' -o -name '*.mk' -o -name 'common.make' | \ - xargs sed -i 's/ *-Werror */ /' - # not strictly necessary to fix this - sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py" - - epatch_user -} - -src_configure() { - use arm && myopt="${myopt} CONFIG_EARLY_PRINTK=sun7i" - - use debug && myopt="${myopt} debug=y" - - if use custom-cflags; then - filter-flags -fPIE -fstack-protector - replace-flags -O3 -O2 - else - unset CFLAGS - fi -} - -src_compile() { - # Send raw LDFLAGS so that --as-needed works - emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt} -} - -src_install() { - local myopt - use debug && myopt="${myopt} debug=y" - - # The 'make install' doesn't 'mkdir -p' the subdirs - if use efi; then - mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die - fi - - emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install -} - -pkg_postinst() { - elog "Official Xen Guide and the unoffical wiki page:" - elog " http://www.gentoo.org/doc/en/xen-guide.xml" - elog " http://en.gentoo-wiki.com/wiki/Xen/" - - use efi && einfo "The efi executable is installed in boot/efi/gentoo" -} diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r1 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r1 deleted file mode 100644 index 9749ad6900..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm pretend setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask pae xsm -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.2.5 -REQUIRED_USE=flask? ( xsm ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.2.5-upstream-patches-0.tar.xz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e mount-boot 1e82d96b7a7dcb483b412497a90bb646 multilib 0236be304ee52e7f179ed2f337075515 python-any-r1 be89e882151ba4b847089b860d79729c python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=4995ee61ba1d065903bc8e4e108e2e11 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r2 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r2 deleted file mode 100644 index ea4d7c51ce..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.2.5-r2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm pretend setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask pae xsm -KEYWORDS=amd64 ~x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.2.5 -REQUIRED_USE=flask? ( xsm ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.2.5-upstream-patches-1.tar.xz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e mount-boot 1e82d96b7a7dcb483b412497a90bb646 multilib 0236be304ee52e7f179ed2f337075515 python-any-r1 be89e882151ba4b847089b860d79729c python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=9a36343babb91893313ea9c072b7b87d diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r1 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r1 deleted file mode 100644 index 25007db225..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm pretend setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask xsm -KEYWORDS=amd64 -x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.3.3 -REQUIRED_USE=flask? ( xsm ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.3.3/xen-4.3.3.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.3.3-upstream-patches-0.tar.xz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e mount-boot 1e82d96b7a7dcb483b412497a90bb646 multilib 0236be304ee52e7f179ed2f337075515 python-any-r1 be89e882151ba4b847089b860d79729c python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=54eae99117b977f7d935da51829bc7de diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r2 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r2 deleted file mode 100644 index d1324027bf..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.3.3-r2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm pretend setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask xsm -KEYWORDS=amd64 -x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.3.3 -REQUIRED_USE=flask? ( xsm ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.3.3/xen-4.3.3.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.3.3-upstream-patches-1.tar.xz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e mount-boot 1e82d96b7a7dcb483b412497a90bb646 multilib 0236be304ee52e7f179ed2f337075515 python-any-r1 be89e882151ba4b847089b860d79729c python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=546ae03c2b6db77056cd5572e9713c12 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r2 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r2 deleted file mode 100644 index 31eff0aa22..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm pretend setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask xsm -KEYWORDS=~amd64 ~arm -x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.4.1 -REQUIRED_USE=flask? ( xsm ) arm? ( debug ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.4.1/xen-4.4.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.4.1-upstream-patches-1.tar.xz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e mount-boot 1e82d96b7a7dcb483b412497a90bb646 multilib 0236be304ee52e7f179ed2f337075515 python-any-r1 be89e882151ba4b847089b860d79729c python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=1b037a727504626b2e34564b89be0f2f diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r3 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r3 deleted file mode 100644 index 9ba3ea68d4..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-4.4.1-r3 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare prerm pretend setup -DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) efi? ( >=sys-devel/binutils-2.22[multitarget] ) !efi? ( >=sys-devel/binutils-2.22[-multitarget] ) -DESCRIPTION=The Xen virtual machine monitor -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags debug efi flask xsm -KEYWORDS=~amd64 ~arm -x86 -LICENSE=GPL-2 -PDEPEND=~app-emulation/xen-tools-4.4.1 -REQUIRED_USE=flask? ( xsm ) arm? ( debug ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.4.1/xen-4.4.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.4.1-upstream-patches-2.tar.xz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e mount-boot 1e82d96b7a7dcb483b412497a90bb646 multilib 0236be304ee52e7f179ed2f337075515 python-any-r1 be89e882151ba4b847089b860d79729c python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=d6d198ae1f8298e97e3001ea01b7d80a diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.2.5 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.2.5 deleted file mode 100644 index 9742d416aa..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.2.5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare setup -DEPEND=sys-devel/gettext sys-devel/bin86 -DESCRIPTION=allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=app-emulation/xen-4.2.1 -REQUIRED_USE=python_targets_python2_7 -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz mirror://gnu-alpha/grub/grub-0.97.tar.gz http://xenbits.xensource.com/xen-extfiles/zlib-1.2.3.tar.gz ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci/pciutils-2.2.9.tar.bz2 http://xenbits.xensource.com/xen-extfiles/lwip-1.3.0.tar.gz http://xenbits.xensource.com/xen-extfiles/newlib/newlib-1.16.0.tar.gz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=6bd2b1b3f8a733cce364a248c297b58c diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.3.3 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.3.3 deleted file mode 100644 index 9d62a9b99b..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.3.3 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare setup -DEPEND=sys-devel/gettext sys-devel/bin86 sys-apps/texinfo -DESCRIPTION=allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags python_targets_python2_7 -KEYWORDS=amd64 -x86 -LICENSE=GPL-2 -RDEPEND=>=app-emulation/xen-4.2.1 -REQUIRED_USE=python_targets_python2_7 -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.3.3/xen-4.3.3.tar.gz mirror://gnu-alpha/grub/grub-0.97.tar.gz http://xenbits.xensource.com/xen-extfiles/zlib-1.2.3.tar.gz ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci/pciutils-2.2.9.tar.bz2 http://xenbits.xensource.com/xen-extfiles/lwip-1.3.0.tar.gz http://xenbits.xensource.com/xen-extfiles/newlib/newlib-1.16.0.tar.gz http://xenbits.xensource.com/xen-extfiles/polarssl-1.1.4-gpl.tgz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=aa697b25e6f0d063d187e3d6cb1ade29 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.4.1 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.4.1 deleted file mode 100644 index 9231015eab..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-pvgrub-4.4.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare setup -DEPEND=sys-devel/gettext sys-devel/bin86 sys-apps/texinfo -DESCRIPTION=allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=custom-cflags python_targets_python2_7 -KEYWORDS=~amd64 -x86 -LICENSE=GPL-2 -RDEPEND=>=app-emulation/xen-4.2.1 -REQUIRED_USE=python_targets_python2_7 -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.4.1/xen-4.4.1.tar.gz mirror://gnu-alpha/grub/grub-0.97.tar.gz http://xenbits.xensource.com/xen-extfiles/zlib-1.2.3.tar.gz ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci/pciutils-2.2.9.tar.bz2 http://xenbits.xensource.com/xen-extfiles/lwip-1.3.0.tar.gz http://xenbits.xensource.com/xen-extfiles/newlib/newlib-1.16.0.tar.gz http://xenbits.xensource.com/xen-extfiles/polarssl-1.1.4-gpl.tgz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=a723bc2837f00c8031ee4e3ce0225855 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.2.5-r1 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.2.5-r1 deleted file mode 100644 index 260e1695a3..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.2.5-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libgcrypt:0 dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] sys-libs/zlib sys-power/iasl system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe dev-ml/findlib hvm? ( media-libs/libsdl ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml,threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml,threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] pygrub? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) sys-devel/bin86 sys-devel/dev86 dev-lang/perl app-misc/pax-utils doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/transfig media-gfx/graphviz dev-tex/xcolor dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml pygrub screen static-libs system-seabios python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sys-apps/iproute2 net-misc/bridge-utils ocaml? ( >=dev-lang/ocaml-4 ) screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( qemu ) python_targets_python2_7 -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.2.5/xen-4.2.5.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.6.3.2.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.6.3.2.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.2.5-upstream-patches-0.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-0.tar.xz -_eclasses_=bash-completion-r1 8e447753aaf658afa609fbf961d80ab7 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee udev d91cac2c73b94629cad2daea66e0d182 -_md5_=be0a28c652e25d7958fa1b505f568a6b diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r1 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r1 deleted file mode 100644 index d984783959..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libgcrypt:0 dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] pam? ( dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) sys-libs/zlib sys-power/iasl system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe hvm? ( media-libs/libsdl ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml,threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) pygrub? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) sys-devel/bin86 sys-devel/dev86 dev-lang/perl app-misc/pax-utils dev-python/markdown[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/graphviz dev-tex/xcolor media-gfx/transfig dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) qemu? ( x11-libs/pixman ) ocaml? ( dev-ml/findlib >=dev-lang/ocaml-4 ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml +pam python pygrub screen static-libs system-seabios python_targets_python2_7 -KEYWORDS=amd64 -x86 -LICENSE=GPL-2 -RDEPEND=sys-apps/iproute2 net-misc/bridge-utils screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( qemu ) python_targets_python2_7 pygrub? ( python ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.3.3/xen-4.3.3.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.7.1-stable-xen.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.7.1-stable-xen.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.3.3-upstream-patches-0.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-0.tar.xz -_eclasses_=bash-completion-r1 8e447753aaf658afa609fbf961d80ab7 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee udev d91cac2c73b94629cad2daea66e0d182 -_md5_=ddf81b97332637ac65c4677946196266 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r2 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r2 deleted file mode 100644 index bd29f2e7ab..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.3.3-r2 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libgcrypt:0 dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] pam? ( dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) sys-libs/zlib sys-power/iasl system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe hvm? ( media-libs/libsdl ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml,threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) pygrub? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) sys-devel/bin86 sys-devel/dev86 dev-lang/perl app-misc/pax-utils dev-python/markdown[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/graphviz dev-tex/xcolor media-gfx/transfig dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) qemu? ( x11-libs/pixman ) ocaml? ( dev-ml/findlib >=dev-lang/ocaml-4 ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml +pam python pygrub screen static-libs system-seabios python_targets_python2_7 -KEYWORDS=~amd64 -x86 -LICENSE=GPL-2 -RDEPEND=sys-apps/iproute2 net-misc/bridge-utils screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( qemu ) python_targets_python2_7 pygrub? ( python ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.3.3/xen-4.3.3.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.7.1-stable-xen.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.7.1-stable-xen.tar.gz http://dev.gentoo.org/~dlan/distfiles/xen-4.3.3-upstream-patches-1.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-0.tar.xz -_eclasses_=bash-completion-r1 8e447753aaf658afa609fbf961d80ab7 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee udev d91cac2c73b94629cad2daea66e0d182 -_md5_=42ddf802fff646ea6ac54a02aca877e2 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r3 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r3 deleted file mode 100644 index f9c9e7bff6..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r3 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] pam? ( dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) hvm? ( media-libs/libsdl ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml,threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) pygrub? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) arm? ( >=sys-apps/dtc-1.4.0 ) !arm? ( sys-devel/bin86 system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe sys-devel/dev86 sys-power/iasl ) dev-lang/perl app-misc/pax-utils dev-python/markdown[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/graphviz dev-tex/xcolor media-gfx/transfig dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) qemu? ( x11-libs/pixman ) system-qemu? ( app-emulation/qemu[xen] ) ocaml? ( dev-ml/findlib >=dev-lang/ocaml-4 ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios python_targets_python2_7 -KEYWORDS=~amd64 ~arm -x86 -LICENSE=GPL-2 -RDEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib sys-apps/iproute2 net-misc/bridge-utils screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( || ( qemu system-qemu ) ) python_targets_python2_7 pygrub? ( python ) ovmf? ( hvm ) qemu? ( !system-qemu ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.4.1/xen-4.4.1.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.7.3.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.7.3.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/ovmf-20131208.tar.bz2 http://dev.gentoo.org/~dlan/distfiles/xen-4.4.1-upstream-patches-1.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-3.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-ovmf-patches-0.tar.xz -_eclasses_=bash-completion-r1 8e447753aaf658afa609fbf961d80ab7 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee udev d91cac2c73b94629cad2daea66e0d182 -_md5_=6212eeb6e60e7599de4fec60bdeb6213 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r4 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r4 deleted file mode 100644 index f058dd1f02..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-emulation/xen-tools-4.4.1-r4 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib dev-python/lxml[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] pam? ( dev-python/pypam[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) hvm? ( media-libs/libsdl ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml,threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] api? ( dev-libs/libxml2 net-misc/curl ) pygrub? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] ) arm? ( >=sys-apps/dtc-1.4.0 ) !arm? ( sys-devel/bin86 system-seabios? ( sys-firmware/seabios ) sys-firmware/ipxe sys-devel/dev86 sys-power/iasl ) dev-lang/perl app-misc/pax-utils dev-python/markdown[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] doc? ( app-doc/doxygen dev-tex/latex2html[png,gif] media-gfx/graphviz dev-tex/xcolor media-gfx/transfig dev-texlive/texlive-latexextra virtual/latex-base dev-tex/latexmk dev-texlive/texlive-latex dev-texlive/texlive-pictures dev-texlive/texlive-latexrecommended ) hvm? ( x11-proto/xproto !net-libs/libiscsi ) qemu? ( x11-libs/pixman ) system-qemu? ( app-emulation/qemu[xen] ) ocaml? ( dev-ml/findlib >=dev-lang/ocaml-4 ) virtual/pkgconfig -DESCRIPTION=Xend daemon and tools -EAPI=5 -HOMEPAGE=http://xen.org/ -IUSE=api custom-cflags debug doc flask hvm qemu ocaml ovmf +pam python pygrub screen static-libs system-qemu system-seabios python_targets_python2_7 -KEYWORDS=~amd64 ~arm -x86 -LICENSE=GPL-2 -RDEPEND=dev-libs/lzo:2 dev-libs/glib:2 dev-libs/yajl dev-libs/libaio dev-libs/libgcrypt:0 sys-libs/zlib sys-apps/iproute2 net-misc/bridge-utils screen? ( app-misc/screen app-admin/logrotate ) virtual/udev -REQUIRED_USE=hvm? ( || ( qemu system-qemu ) ) python_targets_python2_7 pygrub? ( python ) ovmf? ( hvm ) qemu? ( !system-qemu ) -RESTRICT=test -SLOT=0 -SRC_URI=http://bits.xensource.com/oss-xen/release/4.4.1/xen-4.4.1.tar.gz http://code.coreboot.org/p/seabios/downloads/get/seabios-1.7.3.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/seabios-1.7.3.1.tar.gz http://dev.gentoo.org/~dlan/distfiles/ovmf-20131208.tar.bz2 http://dev.gentoo.org/~dlan/distfiles/xen-4.4.1-upstream-patches-2.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-gentoo-patches-3.tar.xz http://dev.gentoo.org/~dlan/distfiles/xen-ovmf-patches-0.tar.xz -_eclasses_=bash-completion-r1 8e447753aaf658afa609fbf961d80ab7 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 python-single-r1 c3e54dd0dc1e70c6252f2551a55bf053 python-utils-r1 c11fc374357e6ad9ddfe2e9f931e4d29 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee udev d91cac2c73b94629cad2daea66e0d182 -_md5_=d5d456b6f38b38957586cf492b8bb60a From d32ad251ad45461fd05fee61948c535da149dfd8 Mon Sep 17 00:00:00 2001 From: David Michael Date: Wed, 31 May 2017 12:22:32 -0700 Subject: [PATCH 2/3] bump(app-admin/sudo): sync with upstream --- .../portage-stable/app-admin/sudo/Manifest | 8 +- .../app-admin/sudo/sudo-1.8.18_p1.ebuild | 201 ------------------ .../app-admin/sudo/sudo-1.8.19_p2.ebuild | 201 ------------------ ....8.20_rc2.ebuild => sudo-1.8.20_p1.ebuild} | 2 +- .../md5-cache/app-admin/sudo-1.8.18_p1 | 14 -- .../md5-cache/app-admin/sudo-1.8.19_p2 | 14 -- .../{sudo-1.8.20_rc2 => sudo-1.8.20_p1} | 5 +- 7 files changed, 6 insertions(+), 439 deletions(-) delete mode 100644 sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.18_p1.ebuild delete mode 100644 sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.19_p2.ebuild rename sdk_container/src/third_party/portage-stable/app-admin/sudo/{sudo-1.8.20_rc2.ebuild => sudo-1.8.20_p1.ebuild} (97%) delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.18_p1 delete mode 100644 sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.19_p2 rename sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/{sudo-1.8.20_rc2 => sudo-1.8.20_p1} (82%) diff --git a/sdk_container/src/third_party/portage-stable/app-admin/sudo/Manifest b/sdk_container/src/third_party/portage-stable/app-admin/sudo/Manifest index 6ed70d8c02..f0b5a51321 100644 --- a/sdk_container/src/third_party/portage-stable/app-admin/sudo/Manifest +++ b/sdk_container/src/third_party/portage-stable/app-admin/sudo/Manifest @@ -1,9 +1,5 @@ -DIST sudo-1.8.18p1.tar.gz 2822109 SHA256 e5a0471c721281a693025bbde33ebd9d3db43245d83ab8516bbfc23980379434 SHA512 8dceeb5024c4f94fcc15e75fa2fd164af5e0597734f95df43207738b3258c4d396e102faf2b6811e399f1cdbdbf617b87e5bfcc1e591ea6722f45d81d1098fe5 WHIRLPOOL 094c1232517706a6da4a0548f7ab5c0c7b9e12f8ce584db97d0c4793a38c4044538637f2834b9f3104326bd5b4b826d08ab79b1dc2c5b950de7d7f558685ef7b -DIST sudo-1.8.19p2.tar.gz 2861855 SHA256 237e18e67c2ad59ecacfa4b7707198b09fcf84914621585a9bc670dcc31a52e0 SHA512 21c83403e7ff219a273b2c4873be0d858997558ca150bc8239379a9dfcc587fdd7c0c49cdf4cdc27dfd6dd45f9f089fa034b58bfcee07dceb4a481542251b3fc WHIRLPOOL 550ed115ea711d6ba9aa698cd988295b74327dd770d79b6852f9f3f00a1c0420bbdcce5cc7c49467e0cf8a57fc79dbcfc73edaf3ad697e06ba9fd48919fece0b -DIST sudo-1.8.20rc2.tar.gz 2924906 SHA256 1748abfde7a7fe34f571553e975c64baeb2c48c28ad95e35d64c8e7d56bf1cfe SHA512 dd24e09a39a0b4a179ac7e38d19c12959be8bf4ed32fc8c27d139c01f41680d1116d2905e54b539cfbda61b1530dbb8cfab8a4d82e6a4b03ac5d3ffbbf8b6690 WHIRLPOOL 9f93f43784a94bdbaf5ac2f69a4691bc775f34cef532a0913c568f673fb8507830fbaa395789ca7e2674f8a62e848fda9106f58f4513ca82f48d1a82be0bdda7 -EBUILD sudo-1.8.18_p1.ebuild 5621 SHA256 362ea2b97ea32149160dfe802b6d388b3a35974305810fbb4aa67dcee0ed4b94 SHA512 0c38825139cf27c426d97c1cd3620bc32cda14b6bd852748d0d925c6b2a3326f66a8cce00876515aa1a2cd1bd8a7872879dad31cc4616917e8f1a24ef8c28d3a WHIRLPOOL 40f2ff323e12586d7ac9c438f1af9281a36fc86496b7f82abc42507f3c56bd1dfb6ecc6f4692ccebbcfd8c6d21a400b6fc36f9ad331e1ae8b669b3102cf2abc5 -EBUILD sudo-1.8.19_p2.ebuild 5634 SHA256 a4308c250fede2a0399c0c4ee396715208974a44ae0b5a97244475c838ea25ea SHA512 a4b82e41fd4e9fe92295570bc4dbf3c481420c3f457452ec44bf899b396beecd2dedab7919accd5d3c31800749cde6df1a184032e4d71c6f6a16f2e46477d4e2 WHIRLPOOL 7be1ff4cb1d0235c2bfde902ffea9db27b903b19937eb44d4997a8c1154baa3ad5b5a1f84130b65f474a37e4dd455a3ae35c50cdbbfda45dfe5cdbc5ac9144ea -EBUILD sudo-1.8.20_rc2.ebuild 5762 SHA256 04546e8566c1b0fedcd23400a5296eed0cfeec61b05404bbcd33bfaf53ffe0ec SHA512 eff064d9fb2bf0973b8fbd808940282c2f791cfccfebe895d6d591c7abbe711138f0dc6b52726602b97c38269dca42c269f905881de14800b3df2b937e9bfcdd WHIRLPOOL 45d1d3a4d4d7b3f0e1d9923cf81fba48fa35ef99eac568fd539583ecda22d389d20c552cd9ef142ec76a2643cf4d5225d160e5049cc76a0db9c7440357236adc +DIST sudo-1.8.20p1.tar.gz 2930394 SHA256 9e980eb23a60dd11f0f452e672e705d7a386882bc230c6e8483050e03182db1d SHA512 b7d4c07a550da917029e31d15e734d9462f3565ee43eb5f6fd19463b54a2fa3f444381f0999d6d1ba643b65832056dd9177dad4452fa9f87f2542c223b13f258 WHIRLPOOL 7e652f70782d7c5240fa23198d16d94171510d7eb52df56ee667a3da17c26643257d4304c3bfdb94a77831b904ac1c4d4027f2d1140764ddcd130159a3c3a3d3 +EBUILD sudo-1.8.20_p1.ebuild 5753 SHA256 068f861f7d24aa5a4660a3014e28205f3ecdc903b9f77793e51214ff9ca09e82 SHA512 dac3f07f7c4a6ad493535fa9a753424ff9bd03777cc4330eb5575cf7c0a862b5b2c60e5229a9634e80dd001f8498b4effd5c3ef5b33b4e9723d919657162904e WHIRLPOOL 5075f57c3e9d49b84e9099c6fec4298bf60848219074953b7691b8299a0c2bfa584ba57e51a346f4aff5a8fa2abd57da81551858f2cc15a5a16aabf00c6abd8a EBUILD sudo-9999.ebuild 5902 SHA256 873d78de74b8831c7b20c411764882600d25a51e7ae27dba72191ba339a9d10f SHA512 db412c41d971084dd1279c8e2b1b1fdc8e29332ed8d57b446bfb491b2f74113e8cc65b988966809177b5f4582d64753160f9388cda9fdbdc4ee46b7dc614e9db WHIRLPOOL 8b706114c808141669f9f0019e70780b1819ab90e8be29fe4683ee38967c25e29cc9607dce70b32efed179c2950e9851d9fca474ff446709f04b53746d98281d MISC ChangeLog 10568 SHA256 88c3586b178e3222f190930a0c39bbb7755261152ac866a3ab6142f9cd740fef SHA512 b06ee9dc63142e847ec5045a84baadb5e0790b63aa87f05a6c0584261648d4f2b10be30c4cf2040316d5c3ff193ce7fa3df20f3982ec8388b5998cba4798d878 WHIRLPOOL c78f7ec2b5eda9e68aaa6a0eea4d2bbb1498d43970465eaf0d5016bbd8b73a703689632a69a66d2775fa6b41d8f5dc80af8fbff0339603d5952d0edc73cea07a MISC ChangeLog-2015 56371 SHA256 4ffe6c477fa8f0d089b6d135501283d409b880528f21162a52f8512555a1bc39 SHA512 af41912ac5e32ced0eea056593bdfd569c16a09760d42f79be1901ae8bed2ad98dc13b75d1c82861a0ccad613434076b63853bcb7c755fa775911e9688d7562e WHIRLPOOL 79db049d5b1286721e07d170b381b4fe8ff2433781e25c55fa7e4f999caa61f68d9282d47139b274e64d2f73a325cd18b26762ea6cd128cec7a70b4cd5c3ed37 diff --git a/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.18_p1.ebuild b/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.18_p1.ebuild deleted file mode 100644 index f01c3b37c7..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.18_p1.ebuild +++ /dev/null @@ -1,201 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -inherit eutils pam multilib libtool - -MY_P=${P/_/} -MY_P=${MY_P/beta/b} - -uri_prefix= -case ${P} in -*_beta*|*_rc*) uri_prefix=beta/ ;; -esac - -DESCRIPTION="Allows users or groups to run commands as other users" -HOMEPAGE="http://www.sudo.ws/" -SRC_URI="http://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz - ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz" - -# Basic license is ISC-style as-is, some files are released under -# 3-clause BSD license -LICENSE="ISC BSD" -SLOT="0" -if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then - KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~sparc-solaris" -fi -IUSE="ldap nls pam offensive selinux skey +sendmail" - -DEPEND="pam? ( virtual/pam ) - skey? ( >=sys-auth/skey-1.1.5-r1 ) - ldap? ( - >=net-nds/openldap-2.1.30-r1 - dev-libs/cyrus-sasl - ) - sys-libs/zlib" -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-sudo ) - ldap? ( dev-lang/perl ) - pam? ( sys-auth/pambase ) - >=app-misc/editor-wrapper-3 - virtual/editor - sendmail? ( virtual/mta )" -DEPEND="${DEPEND} - sys-devel/bison" - -S=${WORKDIR}/${MY_P} - -REQUIRED_USE="pam? ( !skey ) skey? ( !pam )" - -MAKEOPTS+=" SAMPLES=" - -src_prepare() { - default - elibtoolize -} - -set_rootpath() { - # FIXME: secure_path is a compile time setting. using ROOTPATH - # is not perfect, env-update may invalidate this, but until it - # is available as a sudoers setting this will have to do. - einfo "Setting secure_path ..." - - # first extract the default ROOTPATH from build env - ROOTPATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env; echo "${ROOTPATH}") - if [[ -z ${ROOTPATH} ]] ; then - ewarn " Failed to find ROOTPATH, please report this" - fi - - # then remove duplicate path entries - cleanpath() { - local newpath thisp IFS=: - for thisp in $1 ; do - if [[ :${newpath}: != *:${thisp}:* ]] ; then - newpath+=:$thisp - else - einfo " Duplicate entry ${thisp} removed..." - fi - done - ROOTPATH=${newpath#:} - } - cleanpath /bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/opt/bin${ROOTPATH:+:${ROOTPATH}} - - # finally, strip gcc paths #136027 - rmpath() { - local e newpath thisp IFS=: - for thisp in ${ROOTPATH} ; do - for e ; do [[ $thisp == $e ]] && continue 2 ; done - newpath+=:$thisp - done - ROOTPATH=${newpath#:} - } - rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*' - - einfo "... done" -} - -src_configure() { - local ROOTPATH - set_rootpath - - # audit: somebody got to explain me how I can test this before I - # enable it.. - Diego - # plugindir: autoconf code is crappy and does not delay evaluation - # until `make` time, so we have to use a full path here rather than - # basing off other values. - econf \ - --enable-zlib=system \ - --with-secure-path="${ROOTPATH}" \ - --with-editor="${EPREFIX}"/usr/libexec/editor \ - --with-env-editor \ - $(use_with offensive insults) \ - $(use_with offensive all-insults) \ - $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo) \ - $(use_with ldap) \ - $(use_enable nls) \ - $(use_with pam) \ - $(use_with skey) \ - $(use_with selinux) \ - $(use_with sendmail) \ - --without-opie \ - --without-linux-audit \ - --with-rundir="${EPREFIX}"/var/run/sudo \ - --with-vardir="${EPREFIX}"/var/db/sudo \ - --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo \ - --docdir="${EPREFIX}"/usr/share/doc/${PF} -} - -src_install() { - default - - if use ldap ; then - dodoc README.LDAP - dosbin plugins/sudoers/sudoers2ldif - - cat <<-EOF > "${T}"/ldap.conf.sudo - # See ldap.conf(5) and README.LDAP for details - # This file should only be readable by root - - # supported directives: host, port, ssl, ldap_version - # uri, binddn, bindpw, sudoers_base, sudoers_debug - # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key} - EOF - - insinto /etc - doins "${T}"/ldap.conf.sudo - fperms 0440 /etc/ldap.conf.sudo - - insinto /etc/openldap/schema - newins doc/schema.OpenLDAP sudo.schema - fi - - pamd_mimic system-auth sudo auth account session - - keepdir /var/db/sudo - fperms 0700 /var/db/sudo - - # Don't install into /var/run as that is a tmpfs most of the time - # (bug #504854) - rm -rf "${D}"/var/run -} - -pkg_postinst() { - if use ldap ; then - ewarn - ewarn "sudo uses the /etc/ldap.conf.sudo file for ldap configuration." - ewarn - if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf ; then - ewarn "In 1.7 series, LDAP is no more consulted, unless explicitly" - ewarn "configured in /etc/nsswitch.conf." - ewarn - ewarn "To make use of LDAP, add this line to your /etc/nsswitch.conf:" - ewarn " sudoers: ldap files" - ewarn - fi - fi - if use prefix ; then - ewarn - ewarn "To use sudo, you need to change file ownership and permissions" - ewarn "with root privileges, as follows:" - ewarn - ewarn " # chown root:root ${EPREFIX}/usr/bin/sudo" - ewarn " # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers.d" - ewarn " # chown root:root ${EPREFIX}/var/db/sudo" - ewarn " # chmod 4111 ${EPREFIX}/usr/bin/sudo" - ewarn - fi - - elog "To use the -A (askpass) option, you need to install a compatible" - elog "password program from the following list. Starred packages will" - elog "automatically register for the use with sudo (but will not force" - elog "the -A option):" - elog "" - elog " [*] net-misc/ssh-askpass-fullscreen" - elog " net-misc/x11-ssh-askpass" - elog "" - elog "You can override the choice by setting the SUDO_ASKPASS environmnent" - elog "variable to the program you want to use." -} diff --git a/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.19_p2.ebuild b/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.19_p2.ebuild deleted file mode 100644 index 5103d4888e..0000000000 --- a/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.19_p2.ebuild +++ /dev/null @@ -1,201 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -inherit eutils pam multilib libtool - -MY_P=${P/_/} -MY_P=${MY_P/beta/b} - -uri_prefix= -case ${P} in -*_beta*|*_rc*) uri_prefix=beta/ ;; -esac - -DESCRIPTION="Allows users or groups to run commands as other users" -HOMEPAGE="http://www.sudo.ws/" -SRC_URI="http://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz - ftp://ftp.sudo.ws/pub/sudo/${uri_prefix}${MY_P}.tar.gz" - -# Basic license is ISC-style as-is, some files are released under -# 3-clause BSD license -LICENSE="ISC BSD" -SLOT="0" -if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~sparc-solaris" -fi -IUSE="ldap nls pam offensive selinux skey +sendmail" - -DEPEND="pam? ( virtual/pam ) - skey? ( >=sys-auth/skey-1.1.5-r1 ) - ldap? ( - >=net-nds/openldap-2.1.30-r1 - dev-libs/cyrus-sasl - ) - sys-libs/zlib" -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-sudo ) - ldap? ( dev-lang/perl ) - pam? ( sys-auth/pambase ) - >=app-misc/editor-wrapper-3 - virtual/editor - sendmail? ( virtual/mta )" -DEPEND="${DEPEND} - sys-devel/bison" - -S=${WORKDIR}/${MY_P} - -REQUIRED_USE="pam? ( !skey ) skey? ( !pam )" - -MAKEOPTS+=" SAMPLES=" - -src_prepare() { - default - elibtoolize -} - -set_rootpath() { - # FIXME: secure_path is a compile time setting. using ROOTPATH - # is not perfect, env-update may invalidate this, but until it - # is available as a sudoers setting this will have to do. - einfo "Setting secure_path ..." - - # first extract the default ROOTPATH from build env - ROOTPATH=$(unset ROOTPATH; . "${EPREFIX}"/etc/profile.env; echo "${ROOTPATH}") - if [[ -z ${ROOTPATH} ]] ; then - ewarn " Failed to find ROOTPATH, please report this" - fi - - # then remove duplicate path entries - cleanpath() { - local newpath thisp IFS=: - for thisp in $1 ; do - if [[ :${newpath}: != *:${thisp}:* ]] ; then - newpath+=:$thisp - else - einfo " Duplicate entry ${thisp} removed..." - fi - done - ROOTPATH=${newpath#:} - } - cleanpath /bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/opt/bin${ROOTPATH:+:${ROOTPATH}} - - # finally, strip gcc paths #136027 - rmpath() { - local e newpath thisp IFS=: - for thisp in ${ROOTPATH} ; do - for e ; do [[ $thisp == $e ]] && continue 2 ; done - newpath+=:$thisp - done - ROOTPATH=${newpath#:} - } - rmpath '*/gcc-bin/*' '*/gnat-gcc-bin/*' '*/gnat-gcc/*' - - einfo "... done" -} - -src_configure() { - local ROOTPATH - set_rootpath - - # audit: somebody got to explain me how I can test this before I - # enable it.. - Diego - # plugindir: autoconf code is crappy and does not delay evaluation - # until `make` time, so we have to use a full path here rather than - # basing off other values. - econf \ - --enable-zlib=system \ - --with-secure-path="${ROOTPATH}" \ - --with-editor="${EPREFIX}"/usr/libexec/editor \ - --with-env-editor \ - $(use_with offensive insults) \ - $(use_with offensive all-insults) \ - $(use_with ldap ldap_conf_file /etc/ldap.conf.sudo) \ - $(use_with ldap) \ - $(use_enable nls) \ - $(use_with pam) \ - $(use_with skey) \ - $(use_with selinux) \ - $(use_with sendmail) \ - --without-opie \ - --without-linux-audit \ - --with-rundir="${EPREFIX}"/var/run/sudo \ - --with-vardir="${EPREFIX}"/var/db/sudo \ - --with-plugindir="${EPREFIX}"/usr/$(get_libdir)/sudo \ - --docdir="${EPREFIX}"/usr/share/doc/${PF} -} - -src_install() { - default - - if use ldap ; then - dodoc README.LDAP - dosbin plugins/sudoers/sudoers2ldif - - cat <<-EOF > "${T}"/ldap.conf.sudo - # See ldap.conf(5) and README.LDAP for details - # This file should only be readable by root - - # supported directives: host, port, ssl, ldap_version - # uri, binddn, bindpw, sudoers_base, sudoers_debug - # tls_{checkpeer,cacertfile,cacertdir,randfile,ciphers,cert,key} - EOF - - insinto /etc - doins "${T}"/ldap.conf.sudo - fperms 0440 /etc/ldap.conf.sudo - - insinto /etc/openldap/schema - newins doc/schema.OpenLDAP sudo.schema - fi - - pamd_mimic system-auth sudo auth account session - - keepdir /var/db/sudo - fperms 0700 /var/db/sudo - - # Don't install into /var/run as that is a tmpfs most of the time - # (bug #504854) - rm -rf "${D}"/var/run -} - -pkg_postinst() { - if use ldap ; then - ewarn - ewarn "sudo uses the /etc/ldap.conf.sudo file for ldap configuration." - ewarn - if grep -qs '^[[:space:]]*sudoers:' "${ROOT}"/etc/nsswitch.conf ; then - ewarn "In 1.7 series, LDAP is no more consulted, unless explicitly" - ewarn "configured in /etc/nsswitch.conf." - ewarn - ewarn "To make use of LDAP, add this line to your /etc/nsswitch.conf:" - ewarn " sudoers: ldap files" - ewarn - fi - fi - if use prefix ; then - ewarn - ewarn "To use sudo, you need to change file ownership and permissions" - ewarn "with root privileges, as follows:" - ewarn - ewarn " # chown root:root ${EPREFIX}/usr/bin/sudo" - ewarn " # chown root:root ${EPREFIX}/usr/lib/sudo/sudoers.so" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers" - ewarn " # chown root:root ${EPREFIX}/etc/sudoers.d" - ewarn " # chown root:root ${EPREFIX}/var/db/sudo" - ewarn " # chmod 4111 ${EPREFIX}/usr/bin/sudo" - ewarn - fi - - elog "To use the -A (askpass) option, you need to install a compatible" - elog "password program from the following list. Starred packages will" - elog "automatically register for the use with sudo (but will not force" - elog "the -A option):" - elog "" - elog " [*] net-misc/ssh-askpass-fullscreen" - elog " net-misc/x11-ssh-askpass" - elog "" - elog "You can override the choice by setting the SUDO_ASKPASS environmnent" - elog "variable to the program you want to use." -} diff --git a/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.20_rc2.ebuild b/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.20_p1.ebuild similarity index 97% rename from sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.20_rc2.ebuild rename to sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.20_p1.ebuild index 163cd38502..621ff50e21 100644 --- a/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.20_rc2.ebuild +++ b/sdk_container/src/third_party/portage-stable/app-admin/sudo/sudo-1.8.20_p1.ebuild @@ -23,7 +23,7 @@ SRC_URI="http://www.sudo.ws/sudo/dist/${uri_prefix}${MY_P}.tar.gz LICENSE="ISC BSD" SLOT="0" if [[ ${PV} != *_beta* ]] && [[ ${PV} != *_rc* ]] ; then - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~sparc-solaris" + KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~sparc-solaris" fi IUSE="gcrypt ldap nls pam offensive openssl selinux skey +sendmail" diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.18_p1 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.18_p1 deleted file mode 100644 index ac4dcf130b..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.18_p1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare -DEPEND=pam? ( virtual/pam ) skey? ( >=sys-auth/skey-1.1.5-r1 ) ldap? ( >=net-nds/openldap-2.1.30-r1 dev-libs/cyrus-sasl ) sys-libs/zlib sys-devel/bison >=app-portage/elt-patches-20170317 -DESCRIPTION=Allows users or groups to run commands as other users -EAPI=6 -HOMEPAGE=http://www.sudo.ws/ -IUSE=ldap nls pam offensive selinux skey +sendmail -KEYWORDS=alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~sparc-solaris -LICENSE=ISC BSD -RDEPEND=pam? ( virtual/pam ) skey? ( >=sys-auth/skey-1.1.5-r1 ) ldap? ( >=net-nds/openldap-2.1.30-r1 dev-libs/cyrus-sasl ) sys-libs/zlib selinux? ( sec-policy/selinux-sudo ) ldap? ( dev-lang/perl ) pam? ( sys-auth/pambase ) >=app-misc/editor-wrapper-3 virtual/editor sendmail? ( virtual/mta ) -REQUIRED_USE=pam? ( !skey ) skey? ( !pam ) -SLOT=0 -SRC_URI=http://www.sudo.ws/sudo/dist/sudo-1.8.18p1.tar.gz ftp://ftp.sudo.ws/pub/sudo/sudo-1.8.18p1.tar.gz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b libtool e32ea84bf82cf8987965b574672dba93 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 pam 3e788d86170dfcd5b06824d898315e18 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=b0b07bd839b642b5850493b8adfeb799 diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.19_p2 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.19_p2 deleted file mode 100644 index ffc2baf1f1..0000000000 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.19_p2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare -DEPEND=pam? ( virtual/pam ) skey? ( >=sys-auth/skey-1.1.5-r1 ) ldap? ( >=net-nds/openldap-2.1.30-r1 dev-libs/cyrus-sasl ) sys-libs/zlib sys-devel/bison >=app-portage/elt-patches-20170317 -DESCRIPTION=Allows users or groups to run commands as other users -EAPI=6 -HOMEPAGE=http://www.sudo.ws/ -IUSE=ldap nls pam offensive selinux skey +sendmail -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~sparc-solaris -LICENSE=ISC BSD -RDEPEND=pam? ( virtual/pam ) skey? ( >=sys-auth/skey-1.1.5-r1 ) ldap? ( >=net-nds/openldap-2.1.30-r1 dev-libs/cyrus-sasl ) sys-libs/zlib selinux? ( sec-policy/selinux-sudo ) ldap? ( dev-lang/perl ) pam? ( sys-auth/pambase ) >=app-misc/editor-wrapper-3 virtual/editor sendmail? ( virtual/mta ) -REQUIRED_USE=pam? ( !skey ) skey? ( !pam ) -SLOT=0 -SRC_URI=http://www.sudo.ws/sudo/dist/sudo-1.8.19p2.tar.gz ftp://ftp.sudo.ws/pub/sudo/sudo-1.8.19p2.tar.gz -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b libtool e32ea84bf82cf8987965b574672dba93 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 pam 3e788d86170dfcd5b06824d898315e18 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=f52d0bb1bacbbd099f2e7a2c059bb4ad diff --git a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.20_rc2 b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.20_p1 similarity index 82% rename from sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.20_rc2 rename to sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.20_p1 index 70bcb47743..68f7a219bf 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.20_rc2 +++ b/sdk_container/src/third_party/portage-stable/metadata/md5-cache/app-admin/sudo-1.8.20_p1 @@ -4,10 +4,11 @@ DESCRIPTION=Allows users or groups to run commands as other users EAPI=6 HOMEPAGE=http://www.sudo.ws/ IUSE=gcrypt ldap nls pam offensive openssl selinux skey +sendmail +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~sparc-solaris LICENSE=ISC BSD RDEPEND=gcrypt? ( dev-libs/libgcrypt:= ) openssl? ( dev-libs/openssl:0= ) pam? ( virtual/pam ) skey? ( >=sys-auth/skey-1.1.5-r1 ) ldap? ( >=net-nds/openldap-2.1.30-r1 dev-libs/cyrus-sasl ) sys-libs/zlib selinux? ( sec-policy/selinux-sudo ) ldap? ( dev-lang/perl ) pam? ( sys-auth/pambase ) >=app-misc/editor-wrapper-3 virtual/editor sendmail? ( virtual/mta ) REQUIRED_USE=pam? ( !skey ) skey? ( !pam ) ?? ( gcrypt openssl ) SLOT=0 -SRC_URI=http://www.sudo.ws/sudo/dist/beta/sudo-1.8.20rc2.tar.gz ftp://ftp.sudo.ws/pub/sudo/beta/sudo-1.8.20rc2.tar.gz +SRC_URI=http://www.sudo.ws/sudo/dist/sudo-1.8.20p1.tar.gz ftp://ftp.sudo.ws/pub/sudo/sudo-1.8.20p1.tar.gz _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 61cad4fb5d800b29d484b27cb033f59b libtool e32ea84bf82cf8987965b574672dba93 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 0236be304ee52e7f179ed2f337075515 pam 3e788d86170dfcd5b06824d898315e18 toolchain-funcs 6eb35f81556258a4bc9182ad3dfd58ee -_md5_=db9f97ff8299acf6ed40835ed26ea35f +_md5_=e765c094a3592a5f0474dc4d78999161 From 96eca17befebe1d8b2e05bb1f097c81ae4047f24 Mon Sep 17 00:00:00 2001 From: David Michael Date: Wed, 31 May 2017 13:55:03 -0700 Subject: [PATCH 3/3] bump(metadata/glsa): sync with upstream --- .../metadata/glsa/glsa-201705-05.xml | 70 ++++++++++ .../metadata/glsa/glsa-201705-06.xml | 72 +++++++++++ .../metadata/glsa/glsa-201705-07.xml | 75 +++++++++++ .../metadata/glsa/glsa-201705-08.xml | 61 +++++++++ .../metadata/glsa/glsa-201705-09.xml | 83 ++++++++++++ .../metadata/glsa/glsa-201705-10.xml | 120 ++++++++++++++++++ .../metadata/glsa/glsa-201705-11.xml | 75 +++++++++++ .../metadata/glsa/glsa-201705-12.xml | 59 +++++++++ .../metadata/glsa/glsa-201705-13.xml | 51 ++++++++ .../metadata/glsa/glsa-201705-14.xml | 49 +++++++ .../metadata/glsa/glsa-201705-15.xml | 57 +++++++++ .../metadata/glsa/timestamp.chk | 2 +- .../metadata/glsa/timestamp.commit | 2 +- 13 files changed, 774 insertions(+), 2 deletions(-) create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-05.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-06.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-07.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-08.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-09.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-10.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-11.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-12.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-13.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-14.xml create mode 100644 sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-15.xml diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-05.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-05.xml new file mode 100644 index 0000000000..91858eb0f8 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-05.xml @@ -0,0 +1,70 @@ + + + + FFmpeg: Multiple vulnerabilities + Multiple vulnerabilities have been found in FFmpeg, the worst of + which allows remote attackers to execute arbitrary code. + + ffmpeg + 2017-05-09 + 2017-05-09: 1 + 608868 + 610810 + remote + + + 3.2.4 + 3.2.4 + + + 1.10.4 + 1.10.4 + + + +

FFmpeg is a complete, cross-platform solution to record, convert and + stream audio and video. +

+
+ +

Multiple vulnerabilities have been discovered in FFmpeg. Please review + the CVE identifiers referenced below for details. +

+ +

gst-plugins-libav is affected because this package is bundling a + vulnerable FFmpeg version. +

+
+ +

A remote attacker could entice a user or automated system using FFmpeg + to process a specially crafted file, resulting in the execution of + arbitrary code or a Denial of Service. +

+
+ +

There is no known workaround at this time.

+
+ +

All FFmpeg users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-3.2.4" + + +

All gst-plugins-libav users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=media-plugins/gst-plugins-libav-1.10.4" + + +
+ + CVE-2017-5024 + CVE-2017-5025 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-06.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-06.xml new file mode 100644 index 0000000000..821d1a35cd --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-06.xml @@ -0,0 +1,72 @@ + + + + Mozilla Firefox: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Firefox, the + worst of which may allow execution of arbitrary code. + + firefox + 2017-05-09 + 2017-05-09: 1 + 611976 + remote + + + 45.8.0 + 45.8.0 + + + 45.8.0 + 45.8.0 + + + +

Mozilla Firefox is a popular open-source web browser from the Mozilla + Project. +

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please + review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could possibly execute arbitrary code with the + privileges of the process, cause a Denial of Service condition, bypass + access restriction, access otherwise protected information, or spoof + content via multiple vectors. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Firefox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-45.8.0" + + +

All Mozilla Firefox binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-45.8.0" + + +
+ + CVE-2017-5398 + CVE-2017-5400 + CVE-2017-5401 + CVE-2017-5402 + CVE-2017-5404 + CVE-2017-5405 + CVE-2017-5407 + CVE-2017-5408 + CVE-2017-5410 + + BlueKnight + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-07.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-07.xml new file mode 100644 index 0000000000..10f7c6fafb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-07.xml @@ -0,0 +1,75 @@ + + + + Mozilla Thunderbird: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Thunderbird, + the worst of which could lead to the execution of arbitrary code. + + thunderbird,mozilla + 2017-05-09 + 2017-05-09: 1 + 611954 + remote + + + 45.8.0 + 45.8.0 + + + 45.8.0 + 45.8.0 + + + +

Mozilla Thunderbird is a popular open-source email client from the + Mozilla project. +

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Thunderbird. + Please review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by enticing a user to open a specially crafted email + or web page, could possibly execute arbitrary code with the privileges of + the process, cause a Denial of Service condition, spoof content or obtain + sensitive information. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Thunderbird users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-45.8.0" + + +

All Mozilla Thunderbird binary users should upgrade to the latest + version: +

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=mail-client/thunderbird-bin-45.8.0" + + +
+ + CVE-2017-5398 + CVE-2017-5400 + CVE-2017-5401 + CVE-2017-5402 + CVE-2017-5404 + CVE-2017-5405 + CVE-2017-5407 + CVE-2017-5408 + CVE-2017-5410 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-08.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-08.xml new file mode 100644 index 0000000000..1f598eebf2 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-08.xml @@ -0,0 +1,61 @@ + + + + libav: Multiple vulnerabilities + Multiple vulnerabilities have been found in libav, the worst of + which may allow execution of arbitrary code. + + libav + 2017-05-09 + 2017-05-09: 1 + 552320 + 571870 + 600706 + remote + + + 11.8 + 11.8 + + + +

Libav is a complete solution to record, convert and stream audio and + video. +

+
+ +

Multiple vulnerabilities have been discovered in libav. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user to open a specially crafted media + file in an application linked against libav, possibly resulting in + execution of arbitrary code with the privileges of the application, a + Denial of Service condition or access the content of arbitrary local + files. +

+
+ +

There is no known workaround at this time.

+
+ +

All libav users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/libav-11.8" + + +
+ + CVE-2015-3395 + CVE-2015-3417 + CVE-2016-1897 + CVE-2016-1898 + CVE-2016-2326 + CVE-2016-3062 + + BlueKnight + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-09.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-09.xml new file mode 100644 index 0000000000..5ea908a81c --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-09.xml @@ -0,0 +1,83 @@ + + + + Apache Tomcat: Multiple vulnerabilities + Multiple vulnerabilities have been found in Apache Tomcat, the + worst of which could lead to privilege escalation. + + tomcat + 2017-05-18 + 2017-05-18: 1 + 575796 + 586966 + 595978 + 615868 + local, remote + + + 8.0.36 + 7.0.70 + 8.0.36 + + + +

Apache Tomcat is a Servlet-3.0/JSP-2.2 Container.

+
+ +

Multiple vulnerabilities have been discovered in Tomcat. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker may be able to cause a Denial of Service condition, + obtain sensitive information, bypass protection mechanisms and + authentication restrictions. +

+ +

A local attacker, who is a tomcat’s system user or belongs to + tomcat’s group, could potentially escalate privileges. +

+
+ +

There is no known workaround at this time.

+
+ +

All Apache Tomcat users have to manually check their Tomcat runscripts + to make sure that they don’t use an old, vulnerable runscript. In + addition: +

+ +

All Apache Tomcat 7 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.70:7" + + +

All Apache Tomcat 8 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-servers/tomcat-8.0.36:8" + + +
+ + CVE-2015-5174 + CVE-2015-5345 + CVE-2015-5346 + CVE-2015-5351 + CVE-2016-0706 + CVE-2016-0714 + CVE-2016-0763 + CVE-2016-1240 + CVE-2016-3092 + CVE-2016-8745 + CVE-2017-5647 + CVE-2017-5648 + CVE-2017-5650 + CVE-2017-5651 + + BlueKnight + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-10.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-10.xml new file mode 100644 index 0000000000..727cf07cf0 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-10.xml @@ -0,0 +1,120 @@ + + + + GStreamer plug-ins: User-assisted execution of arbitrary code + Multiple vulnerabilities have been found in various GStreamer + plug-ins, the worst of which could lead to the execution of arbitrary code. + + gstreamer,gst-plugins + 2017-05-18 + 2017-05-18: 1 + 600142 + 601354 + remote + + + 1.10.3 + 1.10.3 + + + 1.10.3 + 1.10.3 + + + 1.10.3 + 1.10.3 + + + 1.10.3 + 1.10.3 + + + +

The GStreamer plug-ins provide decoders to the GStreamer open source + media framework. +

+
+ +

Multiple vulnerabilities have been discovered in various GStreamer + plug-ins. Please review the CVE identifiers referenced below for details. +

+
+ +

A remote attacker could entice a user or automated system using a + GStreamer plug-in to process a specially crafted file, resulting in the + execution of arbitrary code or a Denial of Service. +

+
+ +

There is no known workaround at this time.

+
+ +

All gst-plugins-bad users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=media-libs/gst-plugins-bad-1.10.3:1.0" + + +

All gst-plugins-good users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=media-libs/gst-plugins-good-1.10.3:1.0" + + +

All gst-plugins-base users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=media-libs/gst-plugins-base-1.10.3:1.0" + + +

All gst-plugins-ugly users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=media-libs/gst-plugins-ugly-1.10.3:1.0" + + +
+ + + CVE-2016-10198 + + + CVE-2016-10199 + + CVE-2016-9445 + CVE-2016-9446 + CVE-2016-9447 + CVE-2016-9634 + CVE-2016-9635 + CVE-2016-9636 + CVE-2016-9807 + CVE-2016-9808 + CVE-2016-9809 + CVE-2016-9810 + CVE-2016-9811 + CVE-2016-9812 + CVE-2016-9813 + CVE-2017-5837 + CVE-2017-5838 + CVE-2017-5839 + CVE-2017-5840 + CVE-2017-5841 + CVE-2017-5842 + CVE-2017-5843 + CVE-2017-5844 + CVE-2017-5845 + CVE-2017-5846 + CVE-2017-5847 + CVE-2017-5848 + + whissi + whissi +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-11.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-11.xml new file mode 100644 index 0000000000..1984fe580d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-11.xml @@ -0,0 +1,75 @@ + + + + Xen: Multiple vulnerabilities + Multiple vulnerabilities have been found in Xen, the worst of which + could allow for privilege escalation. + + xen + 2017-05-26 + 2017-05-26: 1 + 615980 + local + + + 4.7.2-r1 + 4.7.2-r1 + + + 4.7.2 + 4.7.2 + + + 4.7.2 + 4.7.2 + + + +

Xen is a bare-metal hypervisor.

+
+ +

Multiple vulnerabilities have been discovered in Xen. Please review the + CVE identifiers and Xen Security Advisory referenced below for details. +

+
+ +

A local attacker could potentially execute arbitrary code with + privileges of Xen (QEMU) process on the host, gain privileges on the host + system, or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Xen users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.7.2-r1:0" + + +

All Xen Tools users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/xen-tools-4.7.2:0" + + +

All Xen pvgrub users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=app-emulation/xen-pvgrub-4.7.2:0" + + +
+ + CVE-2017-8903 + CVE-2017-8904 + CVE-2017-8905 + + BlueKnight + BlueKnight +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-12.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-12.xml new file mode 100644 index 0000000000..a9b7a5846f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-12.xml @@ -0,0 +1,59 @@ + + + + Adobe Flash Player: Multiple vulnerabilities + Multiple vulnerabilities have been found in Adobe Flash Player, the + worst of which allows remote attackers to execute arbitrary code. + + adobe-flash + 2017-05-26 + 2017-05-26: 1 + 617968 + remote + + + 25.0.0.171 + 25.0.0.171 + + + +

The Adobe Flash Player is a renderer for the SWF file format, which is + commonly used to provide interactive websites. +

+
+ +

Multiple vulnerabilities have been discovered in Adobe Flash Player. + Please review the CVE identifiers referenced below for details. +

+ +
+ +

A remote attacker could possibly execute arbitrary code with the + privileges of the process or bypass security restrictions. +

+
+ +

There is no known workaround at this time.

+
+ +

All Adobe Flash Player users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-plugins/adobe-flash-25.0.0.171 :22" + + +
+ + CVE-2017-3068 + CVE-2017-3069 + CVE-2017-3070 + CVE-2017-3071 + CVE-2017-3072 + CVE-2017-3073 + CVE-2017-3074 + + BlueKnight + BlueKnight +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-13.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-13.xml new file mode 100644 index 0000000000..f807980a36 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-13.xml @@ -0,0 +1,51 @@ + + + + Teeworlds: Remote execution of arbitrary code on client + Teeworlds client vulnerability in snap handling could result in + execution of arbitrary code. + + teeworlds + 2017-05-26 + 2017-05-26: 2 + 600178 + remote + + + 0.6.4 + 0.6.4 + + + +

Teeworlds is an online multi-player platform 2D shooter.

+
+ +

Teeworlds client contains a vulnerability allowing a malicious server to + execute arbitrary code, or write to arbitrary physical memory via the + CClient::ProcessServerPacket method. +

+
+ +

A remote malicious server can write to arbitrary physical memory + locations and possibly execute arbitrary if a vulnerable client joins the + server. +

+
+ +

There is no known workaround at this time.

+
+ +

All Teeworlds users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=games-action/teeworlds-0.6.4:0" + + +
+ + CVE-2016-9400 + + BlueKnight + BlueKnight +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-14.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-14.xml new file mode 100644 index 0000000000..d41d227e92 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-14.xml @@ -0,0 +1,49 @@ + + + + Smb4K: Arbitrary command execution as root + A vulnerability in Smb4K could allow local attackers to execute + commands as root. + + smb4k + 2017-05-26 + 2017-05-26: 2 + 618106 + local + + + 1.2.3-r1 + 1.2.3-r1 + + + +

Smb4K is a SMB/CIFS (Windows) share browser for KDE.

+
+ +

Smb4k contains a logic flaw in which mount helper binary does not + properly verify the mount command it is being asked to run. +

+
+ +

A local user can execute commands with the root privilege due to the + mount helper being installed as suid. +

+
+ +

There is no known workaround at this time.

+
+ +

All Smb4K users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/smb4k-1.2.3-r1:4" + + +
+ + CVE-2017-8849 + + BlueKnight + BlueKnight +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-15.xml b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-15.xml new file mode 100644 index 0000000000..688fe87ccf --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/glsa-201705-15.xml @@ -0,0 +1,57 @@ + + + + sudo: Privilege escalation + A vulnerability in sudo allows local users to gain root privileges. + sudo,privilege + 2017-05-30 + 2017-05-30: 1 + 620182 + local + + + 1.8.20_p1 + 1.8.20_p1 + + + +

sudo (su “do”) allows a system administrator to delegate authority + to give certain users (or groups of users) the ability to run some (or + all) commands as root or another user while providing an audit trail of + the commands and their arguments. +

+
+ +

Qualys discovered a vulnerability in sudo’s get_process_ttyname() for + Linux, that via sudo_ttyname_scan() can be directed to use a + user-controlled, arbitrary tty device during its traversal of “/dev” + by utilizing the world-writable /dev/shm. +

+
+ +

A local attacker can pretend that his tty is any character device on the + filesystem, and after two race conditions, an attacker can pretend that + the controlled tty is any file on the filesystem allowing for privilege + escalation +

+
+ +

There is no known workaround at this time.

+
+ +

All sudo users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.20_p1" + + +
+ + + CVE-2017-1000367 + + + K_F + K_F +
diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk index cc7b2c5fee..cc5d47a2b2 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Mon, 08 May 2017 18:09:03 +0000 +Wed, 31 May 2017 20:08:57 +0000 diff --git a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit index 5f6cee49ca..ae68b5bd77 100644 --- a/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit +++ b/sdk_container/src/third_party/portage-stable/metadata/glsa/timestamp.commit @@ -1 +1 @@ -897a88bc971653dc30260f5432ee7d29adee1c07 1494188470 2017-05-07T20:21:10+00:00 +742dfe25646ca49d62bb5f6452a3600f934c798d 1496157625 2017-05-30T15:20:25+00:00