summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--app-emulation/xen-pvgrub/Manifest6
-rw-r--r--app-emulation/xen-pvgrub/files/newlib-implicits.patch149
-rw-r--r--app-emulation/xen-pvgrub/files/xen-4-CVE-2012-6075-XSA-41.patch39
-rw-r--r--app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch245
-rw-r--r--app-emulation/xen-pvgrub/files/xen-4.2.0-jserver.patch32
-rw-r--r--app-emulation/xen-pvgrub/files/xen-4.2.0-newlib.patch12
-rw-r--r--app-emulation/xen-pvgrub/files/xen-4.2.2-CC.patch12
-rw-r--r--app-emulation/xen-pvgrub/files/xen-4.2.2-externals.patch74
-rw-r--r--app-emulation/xen-pvgrub/metadata.xml5
-rw-r--r--app-emulation/xen-pvgrub/xen-pvgrub-4.2.2.ebuild120
-rw-r--r--app-emulation/xen-pvgrub/xen-pvgrub-9999.ebuild110
-rw-r--r--app-emulation/xen-stubdom/Manifest6
-rw-r--r--app-emulation/xen-stubdom/files/newlib-implicits.patch149
-rw-r--r--app-emulation/xen-stubdom/files/xen-4-CVE-2012-6075-XSA-41.patch39
-rw-r--r--app-emulation/xen-stubdom/files/xen-4-fix_dotconfig-gcc.patch245
-rw-r--r--app-emulation/xen-stubdom/files/xen-4.2.0-jserver.patch32
-rw-r--r--app-emulation/xen-stubdom/files/xen-4.2.2-CC.patch12
-rw-r--r--app-emulation/xen-stubdom/files/xen-4.2.2-externals.patch74
-rw-r--r--app-emulation/xen-stubdom/metadata.xml16
-rw-r--r--app-emulation/xen-stubdom/xen-stubdom-4.2.2.ebuild114
-rw-r--r--app-emulation/xen-tools/Manifest6
-rw-r--r--app-emulation/xen-tools/files/fix-gold-ld.patch14
-rw-r--r--app-emulation/xen-tools/files/gentoo-patches.conf126
-rw-r--r--app-emulation/xen-tools/files/ipxe-nopie.patch29
-rw-r--r--app-emulation/xen-tools/files/xen-4-CVE-2012-6075-XSA-41.patch39
-rw-r--r--app-emulation/xen-tools/files/xen-4-fix_dotconfig-gcc.patch245
-rw-r--r--app-emulation/xen-tools/files/xen-4.2-configsxp.patch24
-rw-r--r--app-emulation/xen-tools/files/xen-4.2.0-anti-download.patch28
-rw-r--r--app-emulation/xen-tools/files/xen-4.2.0-jserver.patch20
-rw-r--r--app-emulation/xen-tools/files/xen-4.2.0-nostrip.patch37
-rw-r--r--app-emulation/xen-tools/files/xen-4.3-jserver.patch32
-rw-r--r--app-emulation/xen-tools/files/xen-4.4-nostrip.patch13
-rw-r--r--app-emulation/xen-tools/files/xen-4.4-qemu-bridge.patch79
-rw-r--r--app-emulation/xen-tools/files/xen-tools-3.4.0-network-bridge-broadcast.patch11
-rw-r--r--app-emulation/xen-tools/files/xen-tools-4-docfix.patch12
-rw-r--r--app-emulation/xen-tools/files/xen-tools-4-unbundle-ipxe.patch33
-rw-r--r--app-emulation/xen-tools/files/xen-tools-4.1.1-bridge.patch12
-rw-r--r--app-emulation/xen-tools/files/xen-tools-4.3-ar-cc.patch84
-rw-r--r--app-emulation/xen-tools/files/xen-tools-4.4-api-fix.patch48
-rw-r--r--app-emulation/xen-tools/files/xen-tools-9999-qemu.patch56
-rw-r--r--app-emulation/xen-tools/files/xencommons.initd3
-rw-r--r--app-emulation/xen-tools/files/xenconsoled.initd3
-rw-r--r--app-emulation/xen-tools/files/xend.initd-r252
-rw-r--r--app-emulation/xen-tools/files/xendomains.initd-r27
-rw-r--r--app-emulation/xen-tools/files/xenqemudev.initd9
-rw-r--r--[-rwxr-xr-x]app-emulation/xen-tools/files/xenstored.initd4
-rw-r--r--app-emulation/xen-tools/metadata.xml26
-rw-r--r--app-emulation/xen-tools/xen-tools-4.2.2.ebuild347
-rw-r--r--app-emulation/xen-tools/xen-tools-4.3.0.ebuild381
-rw-r--r--app-emulation/xen-tools/xen-tools-4.4.0.ebuild444
-rw-r--r--app-emulation/xen-tools/xen-tools-9999.ebuild444
-rw-r--r--app-emulation/xen/Manifest3
-rw-r--r--app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch37
-rw-r--r--app-emulation/xen/files/xen-4.2-efi.patch33
-rw-r--r--app-emulation/xen/files/xen-4.4-efi.patch23
-rw-r--r--app-emulation/xen/files/xen-4.6-efi.patch36
-rw-r--r--app-emulation/xen/metadata.xml13
-rw-r--r--app-emulation/xen/xen-4.2.2.ebuild128
-rw-r--r--app-emulation/xen/xen-4.3.0.ebuild130
-rw-r--r--app-emulation/xen/xen-4.4.0.ebuild161
-rw-r--r--app-emulation/xen/xen-9999.ebuild139
61 files changed, 563 insertions, 4299 deletions
diff --git a/app-emulation/xen-pvgrub/Manifest b/app-emulation/xen-pvgrub/Manifest
deleted file mode 100644
index 609c2d6..0000000
--- a/app-emulation/xen-pvgrub/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-DIST grub-0.97.tar.gz 971783 SHA256 4e1d15d12dbd3e9208111d6b806ad5a9857ca8850c47877d36575b904559260b SHA512 c2bc9ffc8583aeae71cee9ddcc4418969768d4e3764d47307da54f93981c0109fb07d84b061b3a3628bd00ba4d14a54742bc04848110eb3ae8ca25dbfbaabadb WHIRLPOOL 0ad7f5dc035e2a3ad5fd29b6388f06fd12a8cc694117b4cbd42b5302433aa522db23566222d35219fe17fb95edb5090553156198507f70208eda5d858fd52dd5
-DIST lwip-1.3.0.tar.gz 398933 SHA256 772e4d550e07826665ed0528c071dd5404ef7dbe1825a38c8adbc2a00bca948f SHA512 1465b58279af1647f909450e394fe002ca165f0ff4a0254bfa9fe0e64316f50facdde2729d79a4e632565b4500cf4d6c74192ac0dd3bc9fe09129bbd67ba089d WHIRLPOOL 63bdd9eb70f168ba2006a8f4bbe166b68528abe8364b23cdc1d468ccc4b137bb3447bf90695920f016e09d53d3b93ccf6e3697b3c46840f00b794789cb424acc
-DIST newlib-1.16.0.tar.gz 12024353 SHA256 db426394965c48c1d29023e1cc6d965ea6b9a9035d8a849be2750ca4659a3d07 SHA512 40eb96bbc6736a16b6399e0cdb73e853d0d90b685c967e77899183446664d64570277a633fdafdefc351b46ce210a99115769a1d9f47ac749d7e82837d4d1ac3 WHIRLPOOL 47f7afd525f482d79d9e964f0e75ee8a77e59551bd19cd94f9b95ac3af9406afa381c9d8d224f76eb568441ab613b2b194f8e5be50aa222f9ed2d9b9761829db
-DIST pciutils-2.2.9.tar.bz2 212265 SHA256 f60ae61cfbd5da1d849d0beaa21f593c38dac9359f0b3ddc612f447408265b24 SHA512 2b3d98d027e46d8c08037366dde6f0781ca03c610ef2b380984639e4ef39899ed8d8b8e4cd9c9dc54df101279b95879bd66bfd4d04ad07fef41e847ea7ae32b5 WHIRLPOOL ce801947fcf7ba0b56710029f25e746d3e03a80699af9d3570efcd417b12b546264f286b2e78b1402cca766c08e35bdd0ff0a692ab4ad419295f00bcfe91130e
-DIST xen-4.2.2.tar.gz 15602746 SHA256 c9bfe91a5e72f8545acebad9889d64368020359bfe18044c0e683133e55ae005 SHA512 4943b18016ed8c2b194a3b55e6655b3b734b39ffb8cb7ee0a0580f2f4460a1d0e92e1de8ac23f5186272914fad1650586af51fd7c3644d0310eb16f2e11c5e80 WHIRLPOOL 519eb87cb2da694696cbc3e72070a0a3bdb07c46fa266d855d8379eec3a92adfa4d434af3ac01c37834ce4a9174081a6c40030b185a70902329b185cb8d0bbea
-DIST zlib-1.2.3.tar.gz 496597 SHA256 1795c7d067a43174113fdf03447532f373e1c6c57c08d61d9e4e9be5e244b05e SHA512 021b958fcd0d346c4ba761bcf0cc40f3522de6186cf5a0a6ea34a70504ce9622b1c2626fce40675bc8282cf5f5ade18473656abc38050f72f5d6480507a2106e WHIRLPOOL 8fd7010faf6a48a9c7ff4bcfe3ce4fe9061eb541259e0a2d0def214e8c4becf2b22e8d6f96f65ca827abffeaa9d96e95ed2402844f99835f7b079fc9f3e84276
diff --git a/app-emulation/xen-pvgrub/files/newlib-implicits.patch b/app-emulation/xen-pvgrub/files/newlib-implicits.patch
deleted file mode 100644
index 73c0493..0000000
--- a/app-emulation/xen-pvgrub/files/newlib-implicits.patch
+++ /dev/null
@@ -1,149 +0,0 @@
-diff -ur newlib-1.16.0.orig/newlib/libc/stdlib/wcstoull.c newlib-1.16.0/newlib/libc/stdlib/wcstoull.c
---- newlib/libc/stdlib/wcstoull.c 2007-07-07 04:03:28.000000000 +0800
-+++ newlib/libc/stdlib/wcstoull.c 2012-12-02 14:19:40.905136553 +0800
-@@ -124,7 +124,7 @@
- #include <errno.h>
- #include <stdlib.h>
- #include <reent.h>
--
-+#include <wchar.h>
- #ifndef _REENT_ONLY
-
- unsigned long long
-diff -ur newlib-1.16.0.orig/newlib/doc/makedoc.c
-newlib-1.16.0/newlib/doc/makedoc.c
---- newlib/doc/makedoc.c 2007-01-03 01:59:59.000000000 +0900
-+++ newlib/doc/makedoc.c 2012-12-02 16:53:42.700289294 +0800
-@@ -39,7 +39,7 @@
- #include <stdio.h>
- #include <stdlib.h>
- #include <ctype.h>
--
-+#include <string.h>
- #define DEF_SIZE 5000
- #define STACK 50
-
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/lseek64r.c newlib-1.16.0/newlib/libc/reent/lseek64r.c
---- newlib/libc/reent/lseek64r.c 2003-06-04 03:48:07.000000000 +0800
-+++ newlib/libc/reent/lseek64r.c 2012-12-02 18:29:45.435760985 +0800
-@@ -1,8 +1,8 @@
- /* Reentrant versions of lseek system call. */
-
--#include <reent.h>
-+#include "../include/reent.h"
- #include <unistd.h>
--#include <_syslist.h>
-+#include "../include/_syslist.h"
-
- /* Some targets provides their own versions of this functions. Those
- targets should define REENTRANT_SYSCALLS_PROVIDED in TARGET_CFLAGS. */
-diff -ur newlib-1.16.0.orig/newlib/libc/stdio64/fseeko64.c newlib-1.16.0/newlib/libc/stdio64/fseeko64.c
---- newlib/libc/stdio64/fseeko64.c 2007-07-14 04:37:53.000000000 +0800
-+++ newlib/libc/stdio64/fseeko64.c 2012-12-02 18:26:29.955778906 +0800
-@@ -119,7 +119,7 @@
- ptr->_errno = EOVERFLOW;
- return EOF;
- }
-- return (_off64_t) _fseeko_r (ptr, fp, offset, whence);
-+ return (_off64_t) _fseeko64_r (ptr, fp, offset, whence);
- }
-
- /* Make sure stdio is set up. */
-
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/fstat64r.c newlib-1.16.0/newlib/libc/reent/fstat64r.c
---- newlib/libc/reent/fstat64r.c 2012-12-03 13:17:26.569703981 +0800
-+++ newlib/libc/reent/fstat64r.c 2003-06-04 03:48:07.000000000 +0800
-@@ -1,10 +1,10 @@
- /* Reentrant versions of fstat system call. This implementation just
- calls the fstat system call. */
-
--#include <reent.h>
-+#include "../include/reent.h">
- #include <unistd.h>
- #include <sys/stat.h>
--#include <_syslist.h>
-+#include "../include/_syslist.h"
-
- #ifdef __LARGE64_FILES
-
-diff -ur newlib-1.16.0.orig/libgloss/i386/cygmon-gmon.c newlib-1.16.0/libgloss/i386/cygmon-gmon.c
---- libgloss/i386/cygmon-gmon.c 2002-10-26 03:18:46.000000000 +0800
-+++ libgloss/i386/cygmon-gmon.c 2012-12-03 14:38:41.454257066 +0800
-@@ -68,6 +68,9 @@
-
- #include "cygmon-gmon.h"
-
-+#include <unistd.h>
-+#include <stdlib.h>
-+#include <strings.h>
- /*
- * froms is actually a bunch of unsigned shorts indexing tos
- */
-@@ -78,6 +78,8 @@
- static char *s_lowpc = 0;
- static char *s_highpc = 0;
- static unsigned long s_textsize = 0;
-+extern void profil_write(int, char*, int);
-+extern int moncontrol (int);
-
- static int ssiz;
- static char *sbuf;
-diff -ur newlib-1.16.0.orig/newlib/libc/include/_syslist.h
-newlib-1.16.0/newlib/libc/include/_syslist.h
---- newlib/libc/include/_syslist.h 2005-08-23 05:13:35.000000000 +0800
-+++ newlib/libc/include/_syslist.h 2012-12-03 17:20:03.092369483 +0800
-@@ -2,6 +2,7 @@
- and only provide C names, so that we end up in violation of ANSI */
- #ifndef __SYSLIST_H
- #define __SYSLIST_H
-+#include <sys/types.h>
-
- #ifdef MISSING_SYSCALL_NAMES
- #define _close close
-
-#diff -ur newlib-1.16.0.orig/newlib/libc/Makefile.in newlib-1.16.0/newlib/libc/Makefile.in
-#--- newlib/libc/Makefile.in 2007-05-25 01:33:30.000000000 +0800
-#+++ newlib/libc/Makefile.in 2012-12-03 21:52:05.621873084 +0800
-diff -ur newlib-1.16.0.orig/newlib/libc/stdio64/ftello64.c newlib-1.16.0/newlib/libc/stdio64/ftello64.c
---- newlib/libc/stdio64/ftello64.c 2007-07-14 04:37:53.000000000 +0800
-+++ newlib/libc/stdio64/ftello64.c 2012-12-04 18:34:46.491509484 +0800
-@@ -93,7 +93,7 @@
-
- /* Only do 64-bit tell on large file. */
- if (!(fp->_flags & __SL64))
-- return (_off64_t) _ftello_r (ptr, fp);
-+ return (_off64_t) _ftello64_r (ptr, fp);
-
- /* Ensure stdio is set up. */
-
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/open64r.c newlib-1.16.0/newlib/libc/reent/open64r.c
---- newlib/libc/reent/open64r.c 2002-08-27 02:56:06.000000000 +0800
-+++ newlib/libc/reent/open64r.c 2012-12-04 20:06:10.044006769 +0800
-@@ -1,8 +1,8 @@
- /* Reentrant versions of open system call. */
-
--#include <reent.h>
-+#include "../include/reent.h">
- #include <unistd.h>
--#include <fcntl.h>
-+#include <sys/_default_fcntl.h>
- #include <_syslist.h>
-
- #ifdef __LARGE64_FILES
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/signalr.c newlib-1.16.0/newlib/libc/reent/signalr.c
---- newlib/libc/reent/signalr.c 2012-12-05 07:33:25.623393126 +0800
-+++ newlib/libc/reent/signalr.c 2012-12-05 07:34:03.943389613 +0800
-@@ -1,10 +1,10 @@
- /* Reentrant versions of syscalls need to support signal/raise.
- These implementations just call the usual system calls. */
-
--#include <reent.h>
-+#include "../include/reent.h"
- #include <signal.h>
- #include <unistd.h>
--#include <_syslist.h>
-+#include "../include/_syslist.h"
-
- /* Some targets provides their own versions of these functions. Those
- targets should define REENTRANT_SYSCALLS_PROVIDED in TARGET_CFLAGS. */
-
diff --git a/app-emulation/xen-pvgrub/files/xen-4-CVE-2012-6075-XSA-41.patch b/app-emulation/xen-pvgrub/files/xen-4-CVE-2012-6075-XSA-41.patch
deleted file mode 100644
index 7513ac3..0000000
--- a/app-emulation/xen-pvgrub/files/xen-4-CVE-2012-6075-XSA-41.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-authorMichael Contreras <michael@inetric.com>
- Mon, 3 Dec 2012 04:11:22 +0000 (20:11 -0800)
-committerAnthony Liguori <aliguori@us.ibm.com>
- Mon, 3 Dec 2012 14:14:10 +0000 (08:14 -0600)
-
-The e1000_receive function for the e1000 needs to discard packets longer than
-1522 bytes if the SBP and LPE flags are disabled. The linux driver assumes
-this behavior and allocates memory based on this assumption.
-
-Signed-off-by: Michael Contreras <michael@inetric.com>
-Signed-off-by: Anthony Liguori <aliguori@us.ibm.com>
-hw/e1000.c
-
---- tools/qemu-xen/hw/e1000.c
-+++ tools/qemu-xen/hw/e1000.c
-@@ -59,6 +59,9 @@ static int debugflags = DBGBIT(TXERR) | DBGBIT(GENERAL);
- #define PNPMMIO_SIZE 0x20000
- #define MIN_BUF_SIZE 60 /* Min. octets in an ethernet frame sans FCS */
-
-+/* this is the size past which hardware will drop packets when setting LPE=0 */
-+#define MAXIMUM_ETHERNET_VLAN_SIZE 1522
-+
- /*
- * HW models:
- * E1000_DEV_ID_82540EM works with Windows and Linux
-@@ -805,6 +808,13 @@ e1000_receive(NetClientState *nc, const uint8_t *buf, size_t size)
- size = sizeof(min_buf);
- }
-
-+ /* Discard oversized packets if !LPE and !SBP. */
-+ if (size > MAXIMUM_ETHERNET_VLAN_SIZE
-+ && !(s->mac_reg[RCTL] & E1000_RCTL_LPE)
-+ && !(s->mac_reg[RCTL] & E1000_RCTL_SBP)) {
-+ return size;
-+ }
-+
- if (!receive_filter(s, buf, size))
- return size;
-
diff --git a/app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch b/app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch
deleted file mode 100644
index 4e08a30..0000000
--- a/app-emulation/xen-pvgrub/files/xen-4-fix_dotconfig-gcc.patch
+++ /dev/null
@@ -1,245 +0,0 @@
-# Fix gcc-4.6
-diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk
---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800
-+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800
-@@ -6,7 +6,7 @@
-
- # Define some default flags.
- # NB. '-Wcast-qual' is nasty, so I omitted it.
--DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls
-+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls
- DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,)
- DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline)
- DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline
-diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile
---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800
-+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800
-@@ -73,7 +73,7 @@
-
- -include $(XEN_TARGET_ARCH)/Makefile
-
--CFLAGS += -Werror -Wmissing-prototypes
-+CFLAGS += -Wmissing-prototypes
- CFLAGS += -I. $(CFLAGS_xeninclude)
-
- # Needed for posix_fadvise64() in xc_linux.c
-# Drop .config
-diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk
---- Config.mk 2012-09-17 18:23:12.000000000 +0800
-+++ Config.mk 2012-12-05 14:01:10.641260261 +0800
-@@ -7,7 +7,6 @@ Drop .config
- # fallback for older make
- realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))")))
-
---include $(XEN_ROOT)/.config
-
- # A debug build of Xen and tools?
- debug ?= n
-@@ -24,7 +24,7 @@
-
- # Tools to run on system hosting the build
- HOSTCC = gcc
--HOSTCFLAGS = -Wall -Werror -Wstrict-prototypes -O2 -fomit-frame-pointer
-+HOSTCFLAGS = -Wstrict-prototypes -O2 -fomit-frame-pointer
- HOSTCFLAGS += -fno-strict-aliasing
-
- DISTDIR ?= $(XEN_ROOT)/dist
-@@ -156,7 +156,7 @@
-
- CFLAGS += -std=gnu99
-
--CFLAGS += -Wall -Wstrict-prototypes
-+CFLAGS += -Wstrict-prototypes
-
- # Clang complains about macros that expand to 'if ( ( foo == bar ) ) ...'
- # and is over-zealous with the printf format lint
-diff -ur xen-4.2.1.orig/tools/blktap2/drivers/Makefile xen-4.2.1/tools/blktap2/drivers/Makefile
---- tools/blktap2/drivers/Makefile 2012-12-17 23:00:11.000000000 +0800
-+++ tools/blktap2/drivers/Makefile 2013-01-30 12:31:43.539941099 +0800
-@@ -9,7 +9,7 @@
- LOCK_UTIL = lock-util
- INST_DIR = $(SBINDIR)
-
--CFLAGS += -Werror -g
-+CFLAGS += -g
- CFLAGS += -Wno-unused
- CFLAGS += -fno-strict-aliasing
- CFLAGS += -I$(BLKTAP_ROOT)/include -I$(BLKTAP_ROOT)/drivers
-diff -ur xen-4.2.1.orig/tools/debugger/gdbsx/Rules.mk xen-4.2.1/tools/debugger/gdbsx/Rules.mk
---- tools/debugger/gdbsx/Rules.mk 2012-12-17 23:00:22.000000000 +0800
-+++ tools/debugger/gdbsx/Rules.mk 2013-01-30 12:31:43.516941098 +0800
-@@ -1,4 +1,4 @@
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror -Wmissing-prototypes
-+CFLAGS += -Wmissing-prototypes
- # (gcc 4.3x and later) -Wconversion -Wno-sign-conversion
-diff -ur xen-4.2.1.orig/tools/debugger/xenitp/Makefile xen-4.2.1/tools/debugger/xenitp/Makefile
---- tools/debugger/xenitp/Makefile 2012-12-17 23:00:22.000000000 +0800
-+++ tools/debugger/xenitp/Makefile 2013-01-30 12:31:43.516941098 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--#CFLAGS += -Werror -g -O0
-+#CFLAGS += -g -O0
-
- CFLAGS += $(CFLAGS_libxenctrl)
-
-diff -ur xen-4.2.1.orig/tools/libaio/harness/Makefile xen-4.2.1/tools/libaio/harness/Makefile
---- tools/libaio/harness/Makefile 2012-12-17 23:00:35.000000000 +0800
-+++ tools/libaio/harness/Makefile 2013-01-30 12:31:43.541941099 +0800
-@@ -4,7 +4,7 @@
- HARNESS_SRCS:=main.c
- # io_queue.c
-
--CFLAGS=-Wall -Werror -g -O -laio
-+CFLAGS=-Wall -g -O -laio
- #-lpthread -lrt
-
- all: $(PROGS)
-diff -ur xen-4.2.1.orig/tools/libfsimage/Rules.mk xen-4.2.1/tools/libfsimage/Rules.mk
---- tools/libfsimage/Rules.mk 2012-12-17 23:00:36.000000000 +0800
-+++ tools/libfsimage/Rules.mk 2013-01-30 12:31:43.515941097 +0800
-@@ -1,7 +1,7 @@
- include $(XEN_ROOT)/tools/Rules.mk
-
- CFLAGS += -Wno-unknown-pragmas -I$(XEN_ROOT)/tools/libfsimage/common/ -DFSIMAGE_FSDIR=\"$(FSDIR)\"
--CFLAGS += -Werror -D_GNU_SOURCE
-+CFLAGS += -D_GNU_SOURCE
- LDFLAGS += -L../common/
-
- PIC_OBJS := $(patsubst %.c,%.opic,$(LIB_SRCS-y))
-diff -ur xen-4.2.1.orig/tools/libxl/Makefile xen-4.2.1/tools/libxl/Makefile
---- tools/libxl/Makefile 2012-12-17 23:01:08.000000000 +0800
-+++ tools/libxl/Makefile 2013-01-30 12:31:43.541941099 +0800
-@@ -11,7 +11,7 @@
- XLUMAJOR = 1.0
- XLUMINOR = 1
-
--CFLAGS += -Werror -Wno-format-zero-length -Wmissing-declarations \
-+CFLAGS += -Wno-format-zero-length -Wmissing-declarations \
- -Wno-declaration-after-statement -Wformat-nonliteral
- CFLAGS += -I. -fPIC
-
-diff -ur xen-4.2.1.orig/tools/qemu-xen/pc-bios/optionrom/Makefile xen-4.2.1/tools/qemu-xen/pc-bios/optionrom/Makefile
---- tools/qemu-xen/pc-bios/optionrom/Makefile 2012-09-11 02:10:52.000000000 +0800
-+++ tools/qemu-xen/pc-bios/optionrom/Makefile 2013-01-30 12:31:43.528941098 +0800
-@@ -9,7 +9,7 @@
-
- .PHONY : all clean build-all
-
--CFLAGS := -Wall -Wstrict-prototypes -Werror -fomit-frame-pointer -fno-builtin
-+CFLAGS := -Wall -Wstrict-prototypes -fomit-frame-pointer -fno-builtin
- CFLAGS += -I$(SRC_PATH)
- CFLAGS += $(call cc-option, $(CFLAGS), -fno-stack-protector)
- QEMU_CFLAGS = $(CFLAGS)
-diff -ur xen-4.2.1.orig/tools/vtpm/Rules.mk xen-4.2.1/tools/vtpm/Rules.mk
---- tools/vtpm/Rules.mk 2012-12-17 23:01:35.000000000 +0800
-+++ tools/vtpm/Rules.mk 2013-01-30 12:31:43.515941097 +0800
-@@ -6,7 +6,7 @@
- #
-
- # General compiler flags
--CFLAGS = -Werror -g3
-+CFLAGS = -g3
-
- # Generic project files
- HDRS = $(wildcard *.h)
-diff -ur xen-4.2.1.orig/tools/vtpm_manager/Rules.mk xen-4.2.1/tools/vtpm_manager/Rules.mk
---- tools/vtpm_manager/Rules.mk 2012-12-17 23:01:35.000000000 +0800
-+++ tools/vtpm_manager/Rules.mk 2013-01-30 12:31:43.511941097 +0800
-@@ -6,7 +6,7 @@
- #
-
- # General compiler flags
--CFLAGS = -Werror -g3
-+CFLAGS = -g3
-
- # Generic project files
- HDRS = $(wildcard *.h)
-diff -ur xen-4.2.1.orig/tools/xenstat/xentop/Makefile xen-4.2.1/tools/xenstat/xentop/Makefile
---- tools/xenstat/xentop/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/xenstat/xentop/Makefile 2013-01-30 12:31:43.535941098 +0800
-@@ -18,7 +18,7 @@
- all install xentop:
- else
-
--CFLAGS += -DGCC_PRINTF -Wall -Werror $(CFLAGS_libxenstat)
-+CFLAGS += -DGCC_PRINTF -Wall $(CFLAGS_libxenstat)
- LDLIBS += $(LDLIBS_libxenstat) $(CURSES_LIBS) $(SOCKET_LIBS)
- CFLAGS += -DHOST_$(XEN_OS)
-
-diff -ur xen-4.2.1.orig/xen/arch/arm/Rules.mk xen-4.2.1/xen/arch/arm/Rules.mk
---- xen/arch/arm/Rules.mk 2012-12-17 23:01:37.000000000 +0800
-+++ xen/arch/arm/Rules.mk 2013-01-30 12:31:43.498941097 +0800
-@@ -9,7 +9,7 @@
- HAS_DEVICE_TREE := y
-
- CFLAGS += -fno-builtin -fno-common -Wredundant-decls
--CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe
-+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe
- CFLAGS += -I$(BASEDIR)/include
-
- # Prevent floating-point variables from creeping into Xen.
-diff -ur xen-4.2.1.orig/xen/arch/x86/Rules.mk xen-4.2.1/xen/arch/x86/Rules.mk
---- xen/arch/x86/Rules.mk 2012-12-17 23:01:37.000000000 +0800
-+++ xen/arch/x86/Rules.mk 2013-01-30 12:31:43.490941096 +0800
-@@ -24,7 +24,7 @@
- endif
-
- CFLAGS += -fno-builtin -fno-common -Wredundant-decls
--CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe
-+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe
- CFLAGS += -I$(BASEDIR)/include
- CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-generic
- CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-default
-diff -ur xen-4.2.1.orig/xen/include/Makefile xen-4.2.1/xen/include/Makefile
---- xen/include/Makefile 2012-12-17 23:01:55.000000000 +0800
-+++ xen/include/Makefile 2013-01-30 12:31:43.502941097 +0800
-@@ -78,7 +78,7 @@
- all: headers.chk
-
- headers.chk: $(filter-out public/arch-% public/%ctl.h public/xsm/% public/%hvm/save.h, $(wildcard public/*.h public/*/*.h) $(public-y)) Makefile
-- for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -Werror -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new
-+ for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new
- mv $@.new $@
-
- endif
-diff -ur xen-4.2.1.orig/tools/tests/mce-test/tools/Makefile xen-4.2.1/tools/tests/mce-test/tools/Makefile
---- tools/tests/mce-test/tools/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/mce-test/tools/Makefile 2013-01-30 13:01:44.890020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_libxenguest)
- CFLAGS += $(CFLAGS_libxenstore)
-diff -ur xen-4.2.1.orig/tools/tests/mem-sharing/Makefile xen-4.2.1/tools/tests/mem-sharing/Makefile
---- tools/tests/mem-sharing/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/mem-sharing/Makefile 2013-01-30 13:01:44.890020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
-
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_xeninclude)
-diff -ur xen-4.2.1.orig/tools/tests/xen-access/Makefile xen-4.2.1/tools/tests/xen-access/Makefile
---- tools/tests/xen-access/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/xen-access/Makefile 2013-01-30 13:01:44.891020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
-
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_libxenguest)
-
diff --git a/app-emulation/xen-pvgrub/files/xen-4.2.0-jserver.patch b/app-emulation/xen-pvgrub/files/xen-4.2.0-jserver.patch
deleted file mode 100644
index 514fd05..0000000
--- a/app-emulation/xen-pvgrub/files/xen-4.2.0-jserver.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/tests/x86_emulator/Makefile xen-4.2.0/tools/tests/x86_emulator/Makefile
---- tools/tests/x86_emulator/Makefile 2012-09-17 18:21:19.000000000 +0800
-+++ tools/tests/x86_emulator/Makefile 2012-11-24 05:06:24.355778737 +0800
-@@ -14,13 +14,13 @@
- .PHONY: blowfish.h
- blowfish.h:
- rm -f blowfish.bin
-- XEN_TARGET_ARCH=x86_32 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_32 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish32_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >$@
- rm -f blowfish.bin
- ifeq ($(XEN_COMPILE_ARCH),x86_64)
-- XEN_TARGET_ARCH=x86_64 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_64 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish64_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >>$@
-
-diff -ur xen-4.2.0.orig/tools/firmware/vgabios/Makefile xen-4.2.0/tools/firmware/vgabios/Makefile
---- tools/firmware/vgabios/Makefile 2013-02-04 13:56:50.973533544 +0800
-+++ tools/firmware/vgabios/Makefile 2013-02-04 13:57:21.380535958 +0800
-@@ -27,7 +27,7 @@
-
- .PHONY: release
- release:
-- VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" make bios cirrus-bios
-+ VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" $(MAKE) bios cirrus-bios
- /bin/rm -f *.o *.s *.ld86 \
- temp.awk.* vgabios.*.orig _vgabios_.*.c core *.bak .#*
- cp VGABIOS-lgpl-latest.bin ../$(RELEASE).bin
diff --git a/app-emulation/xen-pvgrub/files/xen-4.2.0-newlib.patch b/app-emulation/xen-pvgrub/files/xen-4.2.0-newlib.patch
deleted file mode 100644
index 6b184db..0000000
--- a/app-emulation/xen-pvgrub/files/xen-4.2.0-newlib.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -ur xen-4.2.0.orig/stubdom/Makefile xen-4.2.0/stubdom/Makefile
---- stubdom/Makefile 2012-12-05 08:01:01.480241322 +0800
-+++ stubdom/Makefile 2012-12-05 08:01:37.432238026 +0800
-@@ -101,6 +101,7 @@
- tar xzf $<
- patch -d $@ -p0 < newlib.patch
- patch -d $@ -p0 < newlib-chk.patch
-+ patch -d $@ -p0 < newlib-implicits.patch
- patch -d $@ -p1 < newlib-stdint-size_max-fix-from-1.17.0.patch
- find $@ -type f | xargs perl -i.bak \
- -pe 's/\b_(tzname|daylight|timezone)\b/$$1/g'
-
diff --git a/app-emulation/xen-pvgrub/files/xen-4.2.2-CC.patch b/app-emulation/xen-pvgrub/files/xen-4.2.2-CC.patch
deleted file mode 100644
index 9280e38..0000000
--- a/app-emulation/xen-pvgrub/files/xen-4.2.2-CC.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -ur xen-4.2.1.orig/stubdom/Makefile xen-4.2.1/stubdom/Makefile
---- stubdom/Makefile 2012-12-17 23:00:06.000000000 +0800
-+++ stubdom/Makefile 2013-02-10 16:01:01.883644638 +0800
-@@ -130,7 +130,7 @@
- cross-zlib: $(ZLIB_STAMPFILE)
- $(ZLIB_STAMPFILE): zlib-$(XEN_TARGET_ARCH) $(NEWLIB_STAMPFILE)
- ( cd $< && \
-- CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC=$(CC) ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \
-+ CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC="$(CC)" ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \
- $(MAKE) DESTDIR= libz.a && \
- $(MAKE) DESTDIR= install )
-
diff --git a/app-emulation/xen-pvgrub/files/xen-4.2.2-externals.patch b/app-emulation/xen-pvgrub/files/xen-4.2.2-externals.patch
deleted file mode 100644
index 2c3b1b7..0000000
--- a/app-emulation/xen-pvgrub/files/xen-4.2.2-externals.patch
+++ /dev/null
@@ -1,74 +0,0 @@
-# Patch Makefile to patch insource newlib,
-# Prevent internal downloading of external packages
-diff -ur xen-4.2.0.orig/stubdom/Makefile xen-4.2.0/stubdom/Makefile
---- stubdom/Makefile 2012-09-17 18:21:17.000000000 +0800
-+++ stubdom/Makefile 2012-12-05 14:01:10.694260256 +0800
-@@ -95,12 +95,13 @@
- ##############
-
- newlib-$(NEWLIB_VERSION).tar.gz:
-- $(WGET) $(NEWLIB_URL)/$@
-+# $(WGET) $(NEWLIB_URL)/$@
-
- newlib-$(NEWLIB_VERSION): newlib-$(NEWLIB_VERSION).tar.gz
- tar xzf $<
- patch -d $@ -p0 < newlib.patch
- patch -d $@ -p0 < newlib-chk.patch
-+ patch -d $@ -p0 < newlib-implicits.patch
- patch -d $@ -p1 < newlib-stdint-size_max-fix-from-1.17.0.patch
- find $@ -type f | xargs perl -i.bak \
- -pe 's/\b_(tzname|daylight|timezone)\b/$$1/g'
-@@ -110,7 +110,7 @@
- $(NEWLIB_STAMPFILE): mk-headers-$(XEN_TARGET_ARCH) newlib-$(NEWLIB_VERSION)
- mkdir -p newlib-$(XEN_TARGET_ARCH)
- ( cd newlib-$(XEN_TARGET_ARCH) && \
-- CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \
-+ CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) LDFLAGS= RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \
- $(MAKE) DESTDIR= && \
- $(MAKE) DESTDIR= install )
-
-@@ -121,7 +122,7 @@
- ############
-
- zlib-$(ZLIB_VERSION).tar.gz:
-- $(WGET) $(ZLIB_URL)/$@
-+# $(WGET) $(ZLIB_URL)/$@
-
- zlib-$(XEN_TARGET_ARCH): zlib-$(ZLIB_VERSION).tar.gz
- tar xzf $<
-@@ -141,7 +142,7 @@
- ##############
-
- pciutils-$(LIBPCI_VERSION).tar.bz2:
-- $(WGET) $(LIBPCI_URL)/$@
-+# $(WGET) $(LIBPCI_URL)/$@
-
- pciutils-$(XEN_TARGET_ARCH): pciutils-$(LIBPCI_VERSION).tar.bz2
- tar xjf $<
-@@ -169,7 +170,7 @@
- ######
-
- lwip-$(LWIP_VERSION).tar.gz:
-- $(WGET) $(LWIP_URL)/$@
-+# $(WGET) $(LWIP_URL)/$@
-
- lwip-$(XEN_TARGET_ARCH): lwip-$(LWIP_VERSION).tar.gz
- tar xzf $<
-@@ -325,7 +326,7 @@
- ######
-
- grub-$(GRUB_VERSION).tar.gz:
-- $(WGET) $(GRUB_URL)/$@
-+#$(WGET) $(GRUB_URL)/$@
-
- grub-upstream: grub-$(GRUB_VERSION).tar.gz
- tar xzf $<
-@@ -392,7 +393,7 @@
- $(INSTALL_DIR) "$(DESTDIR)$(XENFIRMWAREDIR)"
- $(INSTALL_DATA) mini-os-$(XEN_TARGET_ARCH)-ioemu/mini-os.gz "$(DESTDIR)$(XENFIRMWAREDIR)/ioemu-stubdom.gz"
-
--install-grub: pv-grub
-+install-grub:
- $(INSTALL_DIR) "$(DESTDIR)$(XENFIRMWAREDIR)"
- $(INSTALL_DATA) mini-os-$(XEN_TARGET_ARCH)-grub/mini-os.gz "$(DESTDIR)$(XENFIRMWAREDIR)/pv-grub-$(XEN_TARGET_ARCH).gz"
-
diff --git a/app-emulation/xen-pvgrub/metadata.xml b/app-emulation/xen-pvgrub/metadata.xml
deleted file mode 100644
index cc9d568..0000000
--- a/app-emulation/xen-pvgrub/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>xen</herd>
-</pkgmetadata>
diff --git a/app-emulation/xen-pvgrub/xen-pvgrub-4.2.2.ebuild b/app-emulation/xen-pvgrub/xen-pvgrub-4.2.2.ebuild
deleted file mode 100644
index 5fbd6de..0000000
--- a/app-emulation/xen-pvgrub/xen-pvgrub-4.2.2.ebuild
+++ /dev/null
@@ -1,120 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-pvgrub/xen-pvgrub-4.2.1-r1.ebuild,v 1.3 2013/02/10 08:20:23 idella4 Exp $
-
-EAPI=5
-PYTHON_DEPEND="2:2.6"
-
-inherit flag-o-matic eutils multilib python toolchain-funcs
-
-XEN_EXTFILES_URL="http://xenbits.xensource.com/xen-extfiles"
-LIBPCI_URL=ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci
-GRUB_URL=mirror://gnu-alpha/grub
-# Todo: bump? change urls to real upstreams?
-SRC_URI="
- http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz
- $GRUB_URL/grub-0.97.tar.gz
- $XEN_EXTFILES_URL/zlib-1.2.3.tar.gz
- $LIBPCI_URL/pciutils-2.2.9.tar.bz2
- $XEN_EXTFILES_URL/lwip-1.3.0.tar.gz
- $XEN_EXTFILES_URL/newlib/newlib-1.16.0.tar.gz"
-
-S="${WORKDIR}/xen-${PV}"
-
-DESCRIPTION="allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem"
-HOMEPAGE="http://xen.org/"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="custom-cflags"
-
-DEPEND="sys-devel/gettext"
-
-RDEPEND="~app-emulation/xen-${PV}"
-
-pkg_setup() {
- python_set_active_version 2
- python_pkg_setup
-}
-
-src_prepare() {
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
- # try and remove all the default custom-cflags
- find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} \;
- fi
-
- #Substitute for internal downloading
- cp $DISTDIR/zlib-1.2.3.tar.gz \
- $DISTDIR/pciutils-2.2.9.tar.bz2 \
- $DISTDIR/lwip-1.3.0.tar.gz \
- $DISTDIR/newlib-1.16.0.tar.gz \
- $DISTDIR/grub-0.97.tar.gz \
- ./stubdom/ || die "files not coped to stubdom"
- einfo "files copied to stubdom"
-
- # Patch the unmergeable newlib, fix most of the leftover gcc QA issues
- cp "${FILESDIR}"/newlib-implicits.patch stubdom || die
-
- # Patch stubdom/Makefile to patch insource newlib & prevent internal downloading
- epatch "${FILESDIR}"/${P/-pvgrub/}-externals.patch
-
- # Drop .config and Fix gcc-4.6
- epatch "${FILESDIR}"/${PN/-pvgrub/}-4-fix_dotconfig-gcc.patch
-
- # fix jobserver in Makefile
- epatch "${FILESDIR}"/${PN/-pvgrub/}-4.2.0-jserver.patch
-
- #Sec patch
- epatch "${FILESDIR}"/${PN/-pvgrub/}-4-CVE-2012-6075-XSA-41.patch
-
- # wrt Bug #455196
- epatch "${FILESDIR}"/${P/-pvgrub/}-CC.patch
-}
-
-src_compile() {
- use custom-cflags || unset CFLAGS
- if test-flag-CC -fno-strict-overflow; then
- append-flags -fno-strict-overflow
- fi
-
- emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" -C tools/include
-
- if use x86; then
- emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \
- XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub
- elif use amd64; then
- emake CC="$(tc-getCC)" LD="$(tc-getLD)" \
- XEN_TARGET_ARCH="x86_64" -C stubdom pv-grub
- if use multilib; then
- multilib_toolchain_setup x86
- emake CC="$(tc-getCC)" XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub
- fi
- fi
-}
-
-src_install() {
- if use x86; then
- emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub
- fi
- if use amd64; then
- emake XEN_TARGET_ARCH="x86_64" DESTDIR="${D}" -C stubdom install-grub
- if use multilib; then
- emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub
- fi
- fi
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://en.gentoo-wiki.com/wiki/Xen/"
-}
diff --git a/app-emulation/xen-pvgrub/xen-pvgrub-9999.ebuild b/app-emulation/xen-pvgrub/xen-pvgrub-9999.ebuild
deleted file mode 100644
index c5d346b..0000000
--- a/app-emulation/xen-pvgrub/xen-pvgrub-9999.ebuild
+++ /dev/null
@@ -1,110 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-pvgrub/xen-pvgrub-9999.ebuild,v 1.4 2011/09/21 07:55:04 mgorny Exp $
-
-EAPI="4"
-
-inherit flag-o-matic eutils multilib mercurial git-2
-
-DESCRIPTION="allows to boot Xen domU kernels from a menu.lst laying inside guest filesystem"
-HOMEPAGE="http://xen.org/"
-SRC_URI="
- http://downloads.sourceforge.net/project/libpng/zlib/1.2.3/zlib-1.2.3.tar.gz
- http://download.savannah.gnu.org/releases/lwip/lwip-1.3.0.tar.gz
- ftp://sources.redhat.com/pub/newlib/newlib-1.16.0.tar.gz
- "
-#'mirror://gnu-alpha/grub/grub-0.97.tar.gz'
-#http://www.kernel.org/pub/software/utils/pciutils/pciutils-2.2.9.tar.bz2
-
-MERC_REPO="xen-unstable.hg"
-GIT_REPO="qemu-xen-unstable.git"
-
-EHG_REPO_URI="http://xenbits.xensource.com/${MERC_REPO}"
-EGIT_REPO_URI="git://xenbits.xensource.com/${GIT_REPO}"
-
-S="${WORKDIR}/${MERC_REPO}"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS=""
-IUSE="custom-cflags multilib"
-
-DEPEND="sys-devel/gettext
- sys-devel/gcc"
-
-RDEPEND=">=app-emulation/xen-${PV}"
-
-pkg_setup() {
- # use emerge to fetch qemu/ioemu
- export "CONFIG_QEMU=${WORKDIR}/${GIT_REPO}"
-}
-
-src_prepare() {
- default_src_unpack
- # unpack xen
- mercurial_src_unpack
-
- local EGIT_COMMIT=$(sed -n -e "s/QEMU_TAG := \(.*\)/\1/p" "${S}"/Config.mk)
- # unpack ioemu repos
- local S=${WORKDIR}/${GIT_REPO}
- local EGIT_NOUNPACK=1
- git-2_src_unpack
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
- # try and remove all the default custom-cflags
- find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} \; || die
- fi
-
- sed -i \
- -e 's/WGET=.*/WGET=cp -t . /' \
- -e "s;\$(XEN_EXTFILES_URL);${DISTDIR};" \
- -e 's/$(LD)/$(LD) LDFLAGS=/' \
- -e 's;install-grub: pv-grub;install-grub:;' \
- "${S}"/stubdom/Makefile || die
-}
-
-src_compile() {
- use custom-cflags || unset CFLAGS
- if test-flag-CC -fno-strict-overflow; then
- append-flags -fno-strict-overflow
- fi
-
- emake -C tools/include
-
- if use x86; then
- emake XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub
- fi
- if use amd64; then
- emake XEN_TARGET_ARCH="x86_64" -C stubdom pv-grub
- if use multilib; then
- multilib_toolchain_setup x86
- emake XEN_TARGET_ARCH="x86_32" -C stubdom pv-grub
- fi
- fi
-}
-
-src_install() {
- if use x86; then
- emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub
- fi
- if use amd64; then
- emake XEN_TARGET_ARCH="x86_64" DESTDIR="${D}" -C stubdom install-grub
- if use multilib; then
- emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-grub
- fi
- fi
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://en.gentoo-wiki.com/wiki/Xen/"
-}
diff --git a/app-emulation/xen-stubdom/Manifest b/app-emulation/xen-stubdom/Manifest
deleted file mode 100644
index 609c2d6..0000000
--- a/app-emulation/xen-stubdom/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-DIST grub-0.97.tar.gz 971783 SHA256 4e1d15d12dbd3e9208111d6b806ad5a9857ca8850c47877d36575b904559260b SHA512 c2bc9ffc8583aeae71cee9ddcc4418969768d4e3764d47307da54f93981c0109fb07d84b061b3a3628bd00ba4d14a54742bc04848110eb3ae8ca25dbfbaabadb WHIRLPOOL 0ad7f5dc035e2a3ad5fd29b6388f06fd12a8cc694117b4cbd42b5302433aa522db23566222d35219fe17fb95edb5090553156198507f70208eda5d858fd52dd5
-DIST lwip-1.3.0.tar.gz 398933 SHA256 772e4d550e07826665ed0528c071dd5404ef7dbe1825a38c8adbc2a00bca948f SHA512 1465b58279af1647f909450e394fe002ca165f0ff4a0254bfa9fe0e64316f50facdde2729d79a4e632565b4500cf4d6c74192ac0dd3bc9fe09129bbd67ba089d WHIRLPOOL 63bdd9eb70f168ba2006a8f4bbe166b68528abe8364b23cdc1d468ccc4b137bb3447bf90695920f016e09d53d3b93ccf6e3697b3c46840f00b794789cb424acc
-DIST newlib-1.16.0.tar.gz 12024353 SHA256 db426394965c48c1d29023e1cc6d965ea6b9a9035d8a849be2750ca4659a3d07 SHA512 40eb96bbc6736a16b6399e0cdb73e853d0d90b685c967e77899183446664d64570277a633fdafdefc351b46ce210a99115769a1d9f47ac749d7e82837d4d1ac3 WHIRLPOOL 47f7afd525f482d79d9e964f0e75ee8a77e59551bd19cd94f9b95ac3af9406afa381c9d8d224f76eb568441ab613b2b194f8e5be50aa222f9ed2d9b9761829db
-DIST pciutils-2.2.9.tar.bz2 212265 SHA256 f60ae61cfbd5da1d849d0beaa21f593c38dac9359f0b3ddc612f447408265b24 SHA512 2b3d98d027e46d8c08037366dde6f0781ca03c610ef2b380984639e4ef39899ed8d8b8e4cd9c9dc54df101279b95879bd66bfd4d04ad07fef41e847ea7ae32b5 WHIRLPOOL ce801947fcf7ba0b56710029f25e746d3e03a80699af9d3570efcd417b12b546264f286b2e78b1402cca766c08e35bdd0ff0a692ab4ad419295f00bcfe91130e
-DIST xen-4.2.2.tar.gz 15602746 SHA256 c9bfe91a5e72f8545acebad9889d64368020359bfe18044c0e683133e55ae005 SHA512 4943b18016ed8c2b194a3b55e6655b3b734b39ffb8cb7ee0a0580f2f4460a1d0e92e1de8ac23f5186272914fad1650586af51fd7c3644d0310eb16f2e11c5e80 WHIRLPOOL 519eb87cb2da694696cbc3e72070a0a3bdb07c46fa266d855d8379eec3a92adfa4d434af3ac01c37834ce4a9174081a6c40030b185a70902329b185cb8d0bbea
-DIST zlib-1.2.3.tar.gz 496597 SHA256 1795c7d067a43174113fdf03447532f373e1c6c57c08d61d9e4e9be5e244b05e SHA512 021b958fcd0d346c4ba761bcf0cc40f3522de6186cf5a0a6ea34a70504ce9622b1c2626fce40675bc8282cf5f5ade18473656abc38050f72f5d6480507a2106e WHIRLPOOL 8fd7010faf6a48a9c7ff4bcfe3ce4fe9061eb541259e0a2d0def214e8c4becf2b22e8d6f96f65ca827abffeaa9d96e95ed2402844f99835f7b079fc9f3e84276
diff --git a/app-emulation/xen-stubdom/files/newlib-implicits.patch b/app-emulation/xen-stubdom/files/newlib-implicits.patch
deleted file mode 100644
index 73c0493..0000000
--- a/app-emulation/xen-stubdom/files/newlib-implicits.patch
+++ /dev/null
@@ -1,149 +0,0 @@
-diff -ur newlib-1.16.0.orig/newlib/libc/stdlib/wcstoull.c newlib-1.16.0/newlib/libc/stdlib/wcstoull.c
---- newlib/libc/stdlib/wcstoull.c 2007-07-07 04:03:28.000000000 +0800
-+++ newlib/libc/stdlib/wcstoull.c 2012-12-02 14:19:40.905136553 +0800
-@@ -124,7 +124,7 @@
- #include <errno.h>
- #include <stdlib.h>
- #include <reent.h>
--
-+#include <wchar.h>
- #ifndef _REENT_ONLY
-
- unsigned long long
-diff -ur newlib-1.16.0.orig/newlib/doc/makedoc.c
-newlib-1.16.0/newlib/doc/makedoc.c
---- newlib/doc/makedoc.c 2007-01-03 01:59:59.000000000 +0900
-+++ newlib/doc/makedoc.c 2012-12-02 16:53:42.700289294 +0800
-@@ -39,7 +39,7 @@
- #include <stdio.h>
- #include <stdlib.h>
- #include <ctype.h>
--
-+#include <string.h>
- #define DEF_SIZE 5000
- #define STACK 50
-
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/lseek64r.c newlib-1.16.0/newlib/libc/reent/lseek64r.c
---- newlib/libc/reent/lseek64r.c 2003-06-04 03:48:07.000000000 +0800
-+++ newlib/libc/reent/lseek64r.c 2012-12-02 18:29:45.435760985 +0800
-@@ -1,8 +1,8 @@
- /* Reentrant versions of lseek system call. */
-
--#include <reent.h>
-+#include "../include/reent.h"
- #include <unistd.h>
--#include <_syslist.h>
-+#include "../include/_syslist.h"
-
- /* Some targets provides their own versions of this functions. Those
- targets should define REENTRANT_SYSCALLS_PROVIDED in TARGET_CFLAGS. */
-diff -ur newlib-1.16.0.orig/newlib/libc/stdio64/fseeko64.c newlib-1.16.0/newlib/libc/stdio64/fseeko64.c
---- newlib/libc/stdio64/fseeko64.c 2007-07-14 04:37:53.000000000 +0800
-+++ newlib/libc/stdio64/fseeko64.c 2012-12-02 18:26:29.955778906 +0800
-@@ -119,7 +119,7 @@
- ptr->_errno = EOVERFLOW;
- return EOF;
- }
-- return (_off64_t) _fseeko_r (ptr, fp, offset, whence);
-+ return (_off64_t) _fseeko64_r (ptr, fp, offset, whence);
- }
-
- /* Make sure stdio is set up. */
-
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/fstat64r.c newlib-1.16.0/newlib/libc/reent/fstat64r.c
---- newlib/libc/reent/fstat64r.c 2012-12-03 13:17:26.569703981 +0800
-+++ newlib/libc/reent/fstat64r.c 2003-06-04 03:48:07.000000000 +0800
-@@ -1,10 +1,10 @@
- /* Reentrant versions of fstat system call. This implementation just
- calls the fstat system call. */
-
--#include <reent.h>
-+#include "../include/reent.h">
- #include <unistd.h>
- #include <sys/stat.h>
--#include <_syslist.h>
-+#include "../include/_syslist.h"
-
- #ifdef __LARGE64_FILES
-
-diff -ur newlib-1.16.0.orig/libgloss/i386/cygmon-gmon.c newlib-1.16.0/libgloss/i386/cygmon-gmon.c
---- libgloss/i386/cygmon-gmon.c 2002-10-26 03:18:46.000000000 +0800
-+++ libgloss/i386/cygmon-gmon.c 2012-12-03 14:38:41.454257066 +0800
-@@ -68,6 +68,9 @@
-
- #include "cygmon-gmon.h"
-
-+#include <unistd.h>
-+#include <stdlib.h>
-+#include <strings.h>
- /*
- * froms is actually a bunch of unsigned shorts indexing tos
- */
-@@ -78,6 +78,8 @@
- static char *s_lowpc = 0;
- static char *s_highpc = 0;
- static unsigned long s_textsize = 0;
-+extern void profil_write(int, char*, int);
-+extern int moncontrol (int);
-
- static int ssiz;
- static char *sbuf;
-diff -ur newlib-1.16.0.orig/newlib/libc/include/_syslist.h
-newlib-1.16.0/newlib/libc/include/_syslist.h
---- newlib/libc/include/_syslist.h 2005-08-23 05:13:35.000000000 +0800
-+++ newlib/libc/include/_syslist.h 2012-12-03 17:20:03.092369483 +0800
-@@ -2,6 +2,7 @@
- and only provide C names, so that we end up in violation of ANSI */
- #ifndef __SYSLIST_H
- #define __SYSLIST_H
-+#include <sys/types.h>
-
- #ifdef MISSING_SYSCALL_NAMES
- #define _close close
-
-#diff -ur newlib-1.16.0.orig/newlib/libc/Makefile.in newlib-1.16.0/newlib/libc/Makefile.in
-#--- newlib/libc/Makefile.in 2007-05-25 01:33:30.000000000 +0800
-#+++ newlib/libc/Makefile.in 2012-12-03 21:52:05.621873084 +0800
-diff -ur newlib-1.16.0.orig/newlib/libc/stdio64/ftello64.c newlib-1.16.0/newlib/libc/stdio64/ftello64.c
---- newlib/libc/stdio64/ftello64.c 2007-07-14 04:37:53.000000000 +0800
-+++ newlib/libc/stdio64/ftello64.c 2012-12-04 18:34:46.491509484 +0800
-@@ -93,7 +93,7 @@
-
- /* Only do 64-bit tell on large file. */
- if (!(fp->_flags & __SL64))
-- return (_off64_t) _ftello_r (ptr, fp);
-+ return (_off64_t) _ftello64_r (ptr, fp);
-
- /* Ensure stdio is set up. */
-
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/open64r.c newlib-1.16.0/newlib/libc/reent/open64r.c
---- newlib/libc/reent/open64r.c 2002-08-27 02:56:06.000000000 +0800
-+++ newlib/libc/reent/open64r.c 2012-12-04 20:06:10.044006769 +0800
-@@ -1,8 +1,8 @@
- /* Reentrant versions of open system call. */
-
--#include <reent.h>
-+#include "../include/reent.h">
- #include <unistd.h>
--#include <fcntl.h>
-+#include <sys/_default_fcntl.h>
- #include <_syslist.h>
-
- #ifdef __LARGE64_FILES
-diff -ur newlib-1.16.0.orig/newlib/libc/reent/signalr.c newlib-1.16.0/newlib/libc/reent/signalr.c
---- newlib/libc/reent/signalr.c 2012-12-05 07:33:25.623393126 +0800
-+++ newlib/libc/reent/signalr.c 2012-12-05 07:34:03.943389613 +0800
-@@ -1,10 +1,10 @@
- /* Reentrant versions of syscalls need to support signal/raise.
- These implementations just call the usual system calls. */
-
--#include <reent.h>
-+#include "../include/reent.h"
- #include <signal.h>
- #include <unistd.h>
--#include <_syslist.h>
-+#include "../include/_syslist.h"
-
- /* Some targets provides their own versions of these functions. Those
- targets should define REENTRANT_SYSCALLS_PROVIDED in TARGET_CFLAGS. */
-
diff --git a/app-emulation/xen-stubdom/files/xen-4-CVE-2012-6075-XSA-41.patch b/app-emulation/xen-stubdom/files/xen-4-CVE-2012-6075-XSA-41.patch
deleted file mode 100644
index 7513ac3..0000000
--- a/app-emulation/xen-stubdom/files/xen-4-CVE-2012-6075-XSA-41.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-authorMichael Contreras <michael@inetric.com>
- Mon, 3 Dec 2012 04:11:22 +0000 (20:11 -0800)
-committerAnthony Liguori <aliguori@us.ibm.com>
- Mon, 3 Dec 2012 14:14:10 +0000 (08:14 -0600)
-
-The e1000_receive function for the e1000 needs to discard packets longer than
-1522 bytes if the SBP and LPE flags are disabled. The linux driver assumes
-this behavior and allocates memory based on this assumption.
-
-Signed-off-by: Michael Contreras <michael@inetric.com>
-Signed-off-by: Anthony Liguori <aliguori@us.ibm.com>
-hw/e1000.c
-
---- tools/qemu-xen/hw/e1000.c
-+++ tools/qemu-xen/hw/e1000.c
-@@ -59,6 +59,9 @@ static int debugflags = DBGBIT(TXERR) | DBGBIT(GENERAL);
- #define PNPMMIO_SIZE 0x20000
- #define MIN_BUF_SIZE 60 /* Min. octets in an ethernet frame sans FCS */
-
-+/* this is the size past which hardware will drop packets when setting LPE=0 */
-+#define MAXIMUM_ETHERNET_VLAN_SIZE 1522
-+
- /*
- * HW models:
- * E1000_DEV_ID_82540EM works with Windows and Linux
-@@ -805,6 +808,13 @@ e1000_receive(NetClientState *nc, const uint8_t *buf, size_t size)
- size = sizeof(min_buf);
- }
-
-+ /* Discard oversized packets if !LPE and !SBP. */
-+ if (size > MAXIMUM_ETHERNET_VLAN_SIZE
-+ && !(s->mac_reg[RCTL] & E1000_RCTL_LPE)
-+ && !(s->mac_reg[RCTL] & E1000_RCTL_SBP)) {
-+ return size;
-+ }
-+
- if (!receive_filter(s, buf, size))
- return size;
-
diff --git a/app-emulation/xen-stubdom/files/xen-4-fix_dotconfig-gcc.patch b/app-emulation/xen-stubdom/files/xen-4-fix_dotconfig-gcc.patch
deleted file mode 100644
index 4e08a30..0000000
--- a/app-emulation/xen-stubdom/files/xen-4-fix_dotconfig-gcc.patch
+++ /dev/null
@@ -1,245 +0,0 @@
-# Fix gcc-4.6
-diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk
---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800
-+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800
-@@ -6,7 +6,7 @@
-
- # Define some default flags.
- # NB. '-Wcast-qual' is nasty, so I omitted it.
--DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls
-+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls
- DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,)
- DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline)
- DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline
-diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile
---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800
-+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800
-@@ -73,7 +73,7 @@
-
- -include $(XEN_TARGET_ARCH)/Makefile
-
--CFLAGS += -Werror -Wmissing-prototypes
-+CFLAGS += -Wmissing-prototypes
- CFLAGS += -I. $(CFLAGS_xeninclude)
-
- # Needed for posix_fadvise64() in xc_linux.c
-# Drop .config
-diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk
---- Config.mk 2012-09-17 18:23:12.000000000 +0800
-+++ Config.mk 2012-12-05 14:01:10.641260261 +0800
-@@ -7,7 +7,6 @@ Drop .config
- # fallback for older make
- realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))")))
-
---include $(XEN_ROOT)/.config
-
- # A debug build of Xen and tools?
- debug ?= n
-@@ -24,7 +24,7 @@
-
- # Tools to run on system hosting the build
- HOSTCC = gcc
--HOSTCFLAGS = -Wall -Werror -Wstrict-prototypes -O2 -fomit-frame-pointer
-+HOSTCFLAGS = -Wstrict-prototypes -O2 -fomit-frame-pointer
- HOSTCFLAGS += -fno-strict-aliasing
-
- DISTDIR ?= $(XEN_ROOT)/dist
-@@ -156,7 +156,7 @@
-
- CFLAGS += -std=gnu99
-
--CFLAGS += -Wall -Wstrict-prototypes
-+CFLAGS += -Wstrict-prototypes
-
- # Clang complains about macros that expand to 'if ( ( foo == bar ) ) ...'
- # and is over-zealous with the printf format lint
-diff -ur xen-4.2.1.orig/tools/blktap2/drivers/Makefile xen-4.2.1/tools/blktap2/drivers/Makefile
---- tools/blktap2/drivers/Makefile 2012-12-17 23:00:11.000000000 +0800
-+++ tools/blktap2/drivers/Makefile 2013-01-30 12:31:43.539941099 +0800
-@@ -9,7 +9,7 @@
- LOCK_UTIL = lock-util
- INST_DIR = $(SBINDIR)
-
--CFLAGS += -Werror -g
-+CFLAGS += -g
- CFLAGS += -Wno-unused
- CFLAGS += -fno-strict-aliasing
- CFLAGS += -I$(BLKTAP_ROOT)/include -I$(BLKTAP_ROOT)/drivers
-diff -ur xen-4.2.1.orig/tools/debugger/gdbsx/Rules.mk xen-4.2.1/tools/debugger/gdbsx/Rules.mk
---- tools/debugger/gdbsx/Rules.mk 2012-12-17 23:00:22.000000000 +0800
-+++ tools/debugger/gdbsx/Rules.mk 2013-01-30 12:31:43.516941098 +0800
-@@ -1,4 +1,4 @@
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror -Wmissing-prototypes
-+CFLAGS += -Wmissing-prototypes
- # (gcc 4.3x and later) -Wconversion -Wno-sign-conversion
-diff -ur xen-4.2.1.orig/tools/debugger/xenitp/Makefile xen-4.2.1/tools/debugger/xenitp/Makefile
---- tools/debugger/xenitp/Makefile 2012-12-17 23:00:22.000000000 +0800
-+++ tools/debugger/xenitp/Makefile 2013-01-30 12:31:43.516941098 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--#CFLAGS += -Werror -g -O0
-+#CFLAGS += -g -O0
-
- CFLAGS += $(CFLAGS_libxenctrl)
-
-diff -ur xen-4.2.1.orig/tools/libaio/harness/Makefile xen-4.2.1/tools/libaio/harness/Makefile
---- tools/libaio/harness/Makefile 2012-12-17 23:00:35.000000000 +0800
-+++ tools/libaio/harness/Makefile 2013-01-30 12:31:43.541941099 +0800
-@@ -4,7 +4,7 @@
- HARNESS_SRCS:=main.c
- # io_queue.c
-
--CFLAGS=-Wall -Werror -g -O -laio
-+CFLAGS=-Wall -g -O -laio
- #-lpthread -lrt
-
- all: $(PROGS)
-diff -ur xen-4.2.1.orig/tools/libfsimage/Rules.mk xen-4.2.1/tools/libfsimage/Rules.mk
---- tools/libfsimage/Rules.mk 2012-12-17 23:00:36.000000000 +0800
-+++ tools/libfsimage/Rules.mk 2013-01-30 12:31:43.515941097 +0800
-@@ -1,7 +1,7 @@
- include $(XEN_ROOT)/tools/Rules.mk
-
- CFLAGS += -Wno-unknown-pragmas -I$(XEN_ROOT)/tools/libfsimage/common/ -DFSIMAGE_FSDIR=\"$(FSDIR)\"
--CFLAGS += -Werror -D_GNU_SOURCE
-+CFLAGS += -D_GNU_SOURCE
- LDFLAGS += -L../common/
-
- PIC_OBJS := $(patsubst %.c,%.opic,$(LIB_SRCS-y))
-diff -ur xen-4.2.1.orig/tools/libxl/Makefile xen-4.2.1/tools/libxl/Makefile
---- tools/libxl/Makefile 2012-12-17 23:01:08.000000000 +0800
-+++ tools/libxl/Makefile 2013-01-30 12:31:43.541941099 +0800
-@@ -11,7 +11,7 @@
- XLUMAJOR = 1.0
- XLUMINOR = 1
-
--CFLAGS += -Werror -Wno-format-zero-length -Wmissing-declarations \
-+CFLAGS += -Wno-format-zero-length -Wmissing-declarations \
- -Wno-declaration-after-statement -Wformat-nonliteral
- CFLAGS += -I. -fPIC
-
-diff -ur xen-4.2.1.orig/tools/qemu-xen/pc-bios/optionrom/Makefile xen-4.2.1/tools/qemu-xen/pc-bios/optionrom/Makefile
---- tools/qemu-xen/pc-bios/optionrom/Makefile 2012-09-11 02:10:52.000000000 +0800
-+++ tools/qemu-xen/pc-bios/optionrom/Makefile 2013-01-30 12:31:43.528941098 +0800
-@@ -9,7 +9,7 @@
-
- .PHONY : all clean build-all
-
--CFLAGS := -Wall -Wstrict-prototypes -Werror -fomit-frame-pointer -fno-builtin
-+CFLAGS := -Wall -Wstrict-prototypes -fomit-frame-pointer -fno-builtin
- CFLAGS += -I$(SRC_PATH)
- CFLAGS += $(call cc-option, $(CFLAGS), -fno-stack-protector)
- QEMU_CFLAGS = $(CFLAGS)
-diff -ur xen-4.2.1.orig/tools/vtpm/Rules.mk xen-4.2.1/tools/vtpm/Rules.mk
---- tools/vtpm/Rules.mk 2012-12-17 23:01:35.000000000 +0800
-+++ tools/vtpm/Rules.mk 2013-01-30 12:31:43.515941097 +0800
-@@ -6,7 +6,7 @@
- #
-
- # General compiler flags
--CFLAGS = -Werror -g3
-+CFLAGS = -g3
-
- # Generic project files
- HDRS = $(wildcard *.h)
-diff -ur xen-4.2.1.orig/tools/vtpm_manager/Rules.mk xen-4.2.1/tools/vtpm_manager/Rules.mk
---- tools/vtpm_manager/Rules.mk 2012-12-17 23:01:35.000000000 +0800
-+++ tools/vtpm_manager/Rules.mk 2013-01-30 12:31:43.511941097 +0800
-@@ -6,7 +6,7 @@
- #
-
- # General compiler flags
--CFLAGS = -Werror -g3
-+CFLAGS = -g3
-
- # Generic project files
- HDRS = $(wildcard *.h)
-diff -ur xen-4.2.1.orig/tools/xenstat/xentop/Makefile xen-4.2.1/tools/xenstat/xentop/Makefile
---- tools/xenstat/xentop/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/xenstat/xentop/Makefile 2013-01-30 12:31:43.535941098 +0800
-@@ -18,7 +18,7 @@
- all install xentop:
- else
-
--CFLAGS += -DGCC_PRINTF -Wall -Werror $(CFLAGS_libxenstat)
-+CFLAGS += -DGCC_PRINTF -Wall $(CFLAGS_libxenstat)
- LDLIBS += $(LDLIBS_libxenstat) $(CURSES_LIBS) $(SOCKET_LIBS)
- CFLAGS += -DHOST_$(XEN_OS)
-
-diff -ur xen-4.2.1.orig/xen/arch/arm/Rules.mk xen-4.2.1/xen/arch/arm/Rules.mk
---- xen/arch/arm/Rules.mk 2012-12-17 23:01:37.000000000 +0800
-+++ xen/arch/arm/Rules.mk 2013-01-30 12:31:43.498941097 +0800
-@@ -9,7 +9,7 @@
- HAS_DEVICE_TREE := y
-
- CFLAGS += -fno-builtin -fno-common -Wredundant-decls
--CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe
-+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe
- CFLAGS += -I$(BASEDIR)/include
-
- # Prevent floating-point variables from creeping into Xen.
-diff -ur xen-4.2.1.orig/xen/arch/x86/Rules.mk xen-4.2.1/xen/arch/x86/Rules.mk
---- xen/arch/x86/Rules.mk 2012-12-17 23:01:37.000000000 +0800
-+++ xen/arch/x86/Rules.mk 2013-01-30 12:31:43.490941096 +0800
-@@ -24,7 +24,7 @@
- endif
-
- CFLAGS += -fno-builtin -fno-common -Wredundant-decls
--CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe
-+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe
- CFLAGS += -I$(BASEDIR)/include
- CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-generic
- CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-default
-diff -ur xen-4.2.1.orig/xen/include/Makefile xen-4.2.1/xen/include/Makefile
---- xen/include/Makefile 2012-12-17 23:01:55.000000000 +0800
-+++ xen/include/Makefile 2013-01-30 12:31:43.502941097 +0800
-@@ -78,7 +78,7 @@
- all: headers.chk
-
- headers.chk: $(filter-out public/arch-% public/%ctl.h public/xsm/% public/%hvm/save.h, $(wildcard public/*.h public/*/*.h) $(public-y)) Makefile
-- for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -Werror -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new
-+ for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new
- mv $@.new $@
-
- endif
-diff -ur xen-4.2.1.orig/tools/tests/mce-test/tools/Makefile xen-4.2.1/tools/tests/mce-test/tools/Makefile
---- tools/tests/mce-test/tools/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/mce-test/tools/Makefile 2013-01-30 13:01:44.890020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_libxenguest)
- CFLAGS += $(CFLAGS_libxenstore)
-diff -ur xen-4.2.1.orig/tools/tests/mem-sharing/Makefile xen-4.2.1/tools/tests/mem-sharing/Makefile
---- tools/tests/mem-sharing/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/mem-sharing/Makefile 2013-01-30 13:01:44.890020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
-
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_xeninclude)
-diff -ur xen-4.2.1.orig/tools/tests/xen-access/Makefile xen-4.2.1/tools/tests/xen-access/Makefile
---- tools/tests/xen-access/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/xen-access/Makefile 2013-01-30 13:01:44.891020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
-
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_libxenguest)
-
diff --git a/app-emulation/xen-stubdom/files/xen-4.2.0-jserver.patch b/app-emulation/xen-stubdom/files/xen-4.2.0-jserver.patch
deleted file mode 100644
index 514fd05..0000000
--- a/app-emulation/xen-stubdom/files/xen-4.2.0-jserver.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/tests/x86_emulator/Makefile xen-4.2.0/tools/tests/x86_emulator/Makefile
---- tools/tests/x86_emulator/Makefile 2012-09-17 18:21:19.000000000 +0800
-+++ tools/tests/x86_emulator/Makefile 2012-11-24 05:06:24.355778737 +0800
-@@ -14,13 +14,13 @@
- .PHONY: blowfish.h
- blowfish.h:
- rm -f blowfish.bin
-- XEN_TARGET_ARCH=x86_32 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_32 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish32_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >$@
- rm -f blowfish.bin
- ifeq ($(XEN_COMPILE_ARCH),x86_64)
-- XEN_TARGET_ARCH=x86_64 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_64 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish64_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >>$@
-
-diff -ur xen-4.2.0.orig/tools/firmware/vgabios/Makefile xen-4.2.0/tools/firmware/vgabios/Makefile
---- tools/firmware/vgabios/Makefile 2013-02-04 13:56:50.973533544 +0800
-+++ tools/firmware/vgabios/Makefile 2013-02-04 13:57:21.380535958 +0800
-@@ -27,7 +27,7 @@
-
- .PHONY: release
- release:
-- VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" make bios cirrus-bios
-+ VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" $(MAKE) bios cirrus-bios
- /bin/rm -f *.o *.s *.ld86 \
- temp.awk.* vgabios.*.orig _vgabios_.*.c core *.bak .#*
- cp VGABIOS-lgpl-latest.bin ../$(RELEASE).bin
diff --git a/app-emulation/xen-stubdom/files/xen-4.2.2-CC.patch b/app-emulation/xen-stubdom/files/xen-4.2.2-CC.patch
deleted file mode 100644
index 9280e38..0000000
--- a/app-emulation/xen-stubdom/files/xen-4.2.2-CC.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -ur xen-4.2.1.orig/stubdom/Makefile xen-4.2.1/stubdom/Makefile
---- stubdom/Makefile 2012-12-17 23:00:06.000000000 +0800
-+++ stubdom/Makefile 2013-02-10 16:01:01.883644638 +0800
-@@ -130,7 +130,7 @@
- cross-zlib: $(ZLIB_STAMPFILE)
- $(ZLIB_STAMPFILE): zlib-$(XEN_TARGET_ARCH) $(NEWLIB_STAMPFILE)
- ( cd $< && \
-- CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC=$(CC) ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \
-+ CFLAGS="$(TARGET_CPPFLAGS) $(TARGET_CFLAGS)" CC="$(CC)" ./configure --prefix=$(CROSS_PREFIX)/$(GNU_TARGET_ARCH)-xen-elf && \
- $(MAKE) DESTDIR= libz.a && \
- $(MAKE) DESTDIR= install )
-
diff --git a/app-emulation/xen-stubdom/files/xen-4.2.2-externals.patch b/app-emulation/xen-stubdom/files/xen-4.2.2-externals.patch
deleted file mode 100644
index 2c3b1b7..0000000
--- a/app-emulation/xen-stubdom/files/xen-4.2.2-externals.patch
+++ /dev/null
@@ -1,74 +0,0 @@
-# Patch Makefile to patch insource newlib,
-# Prevent internal downloading of external packages
-diff -ur xen-4.2.0.orig/stubdom/Makefile xen-4.2.0/stubdom/Makefile
---- stubdom/Makefile 2012-09-17 18:21:17.000000000 +0800
-+++ stubdom/Makefile 2012-12-05 14:01:10.694260256 +0800
-@@ -95,12 +95,13 @@
- ##############
-
- newlib-$(NEWLIB_VERSION).tar.gz:
-- $(WGET) $(NEWLIB_URL)/$@
-+# $(WGET) $(NEWLIB_URL)/$@
-
- newlib-$(NEWLIB_VERSION): newlib-$(NEWLIB_VERSION).tar.gz
- tar xzf $<
- patch -d $@ -p0 < newlib.patch
- patch -d $@ -p0 < newlib-chk.patch
-+ patch -d $@ -p0 < newlib-implicits.patch
- patch -d $@ -p1 < newlib-stdint-size_max-fix-from-1.17.0.patch
- find $@ -type f | xargs perl -i.bak \
- -pe 's/\b_(tzname|daylight|timezone)\b/$$1/g'
-@@ -110,7 +110,7 @@
- $(NEWLIB_STAMPFILE): mk-headers-$(XEN_TARGET_ARCH) newlib-$(NEWLIB_VERSION)
- mkdir -p newlib-$(XEN_TARGET_ARCH)
- ( cd newlib-$(XEN_TARGET_ARCH) && \
-- CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \
-+ CC_FOR_TARGET="$(CC) $(TARGET_CPPFLAGS) $(TARGET_CFLAGS) $(NEWLIB_CFLAGS)" AR_FOR_TARGET=$(AR) LD_FOR_TARGET=$(LD) LDFLAGS= RANLIB_FOR_TARGET=$(RANLIB) ../newlib-$(NEWLIB_VERSION)/configure --prefix=$(CROSS_PREFIX) --verbose --target=$(GNU_TARGET_ARCH)-xen-elf --enable-newlib-io-long-long --disable-multilib && \
- $(MAKE) DESTDIR= && \
- $(MAKE) DESTDIR= install )
-
-@@ -121,7 +122,7 @@
- ############
-
- zlib-$(ZLIB_VERSION).tar.gz:
-- $(WGET) $(ZLIB_URL)/$@
-+# $(WGET) $(ZLIB_URL)/$@
-
- zlib-$(XEN_TARGET_ARCH): zlib-$(ZLIB_VERSION).tar.gz
- tar xzf $<
-@@ -141,7 +142,7 @@
- ##############
-
- pciutils-$(LIBPCI_VERSION).tar.bz2:
-- $(WGET) $(LIBPCI_URL)/$@
-+# $(WGET) $(LIBPCI_URL)/$@
-
- pciutils-$(XEN_TARGET_ARCH): pciutils-$(LIBPCI_VERSION).tar.bz2
- tar xjf $<
-@@ -169,7 +170,7 @@
- ######
-
- lwip-$(LWIP_VERSION).tar.gz:
-- $(WGET) $(LWIP_URL)/$@
-+# $(WGET) $(LWIP_URL)/$@
-
- lwip-$(XEN_TARGET_ARCH): lwip-$(LWIP_VERSION).tar.gz
- tar xzf $<
-@@ -325,7 +326,7 @@
- ######
-
- grub-$(GRUB_VERSION).tar.gz:
-- $(WGET) $(GRUB_URL)/$@
-+#$(WGET) $(GRUB_URL)/$@
-
- grub-upstream: grub-$(GRUB_VERSION).tar.gz
- tar xzf $<
-@@ -392,7 +393,7 @@
- $(INSTALL_DIR) "$(DESTDIR)$(XENFIRMWAREDIR)"
- $(INSTALL_DATA) mini-os-$(XEN_TARGET_ARCH)-ioemu/mini-os.gz "$(DESTDIR)$(XENFIRMWAREDIR)/ioemu-stubdom.gz"
-
--install-grub: pv-grub
-+install-grub:
- $(INSTALL_DIR) "$(DESTDIR)$(XENFIRMWAREDIR)"
- $(INSTALL_DATA) mini-os-$(XEN_TARGET_ARCH)-grub/mini-os.gz "$(DESTDIR)$(XENFIRMWAREDIR)/pv-grub-$(XEN_TARGET_ARCH).gz"
-
diff --git a/app-emulation/xen-stubdom/metadata.xml b/app-emulation/xen-stubdom/metadata.xml
deleted file mode 100644
index 6a0aea1..0000000
--- a/app-emulation/xen-stubdom/metadata.xml
+++ /dev/null
@@ -1,16 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>xen</herd>
- <maintainer>
- <email>idella4@gentoo.org</email>
- <name>Ian Delaney</name>
- </maintainer>
- <maintainer>
- <email>spookyghost@blueyonder.co.uk</email>
- <name>James Dingwall</name>
- </maintainer>
- <use>
- <flag name='custom-cflags'>Build with user-specified CFLAGS</flag>
- </use>
-</pkgmetadata>
diff --git a/app-emulation/xen-stubdom/xen-stubdom-4.2.2.ebuild b/app-emulation/xen-stubdom/xen-stubdom-4.2.2.ebuild
deleted file mode 100644
index 3cb003d..0000000
--- a/app-emulation/xen-stubdom/xen-stubdom-4.2.2.ebuild
+++ /dev/null
@@ -1,114 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-EAPI=5
-PYTHON_DEPEND="2:2.6"
-
-inherit flag-o-matic eutils multilib python toolchain-funcs
-
-XEN_EXTFILES_URL="http://xenbits.xensource.com/xen-extfiles"
-LIBPCI_URL=ftp://atrey.karlin.mff.cuni.cz/pub/linux/pci
-GRUB_URL=mirror://gnu-alpha/grub
-SRC_URI="
- http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz
- $GRUB_URL/grub-0.97.tar.gz
- $XEN_EXTFILES_URL/zlib-1.2.3.tar.gz
- $LIBPCI_URL/pciutils-2.2.9.tar.bz2
- $XEN_EXTFILES_URL/lwip-1.3.0.tar.gz
- $XEN_EXTFILES_URL/newlib/newlib-1.16.0.tar.gz"
-
-S="${WORKDIR}/xen-${PV}"
-
-DESCRIPTION="allows XEN HVM guests to be run in a stubdom which improves isolation and performance."
-HOMEPAGE="http://xen.org/"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="custom-cflags"
-
-DEPEND="sys-devel/gettext"
-
-RDEPEND=">=app-emulation/xen-4.2.1"
-
-pkg_setup() {
- python_set_active_version 2
- python_pkg_setup
-}
-
-src_prepare() {
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
- # try and remove all the default custom-cflags
- find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} \;
- fi
-
- #Substitute for internal downloading
- cp $DISTDIR/zlib-1.2.3.tar.gz \
- $DISTDIR/pciutils-2.2.9.tar.bz2 \
- $DISTDIR/lwip-1.3.0.tar.gz \
- $DISTDIR/newlib-1.16.0.tar.gz \
- $DISTDIR/grub-0.97.tar.gz \
- ./stubdom/ || die "files not coped to stubdom"
- einfo "files copied to stubdom"
-
- # Patch the unmergeable newlib, fix most of the leftover gcc QA issues
- cp "${FILESDIR}"/newlib-implicits.patch stubdom || die
-
- # Patch stubdom/Makefile to patch insource newlib & prevent internal downloading
- epatch "${FILESDIR}"/${P/-stubdom/}-externals.patch
-
- # Drop .config and Fix gcc-4.6
- epatch "${FILESDIR}"/${PN/-stubdom/}-4-fix_dotconfig-gcc.patch
-
- # fix jobserver in Makefile
- epatch "${FILESDIR}"/${PN/-stubdom/}-4.2.0-jserver.patch
-
- #Sec patch
- epatch "${FILESDIR}"/${PN/-stubdom/}-4-CVE-2012-6075-XSA-41.patch
-
- # wrt Bug #455196
- epatch "${FILESDIR}"/${P/-stubdom/}-CC.patch
-}
-
-src_compile() {
- use custom-cflags || unset CFLAGS
- if test-flag-CC -fno-strict-overflow; then
- append-flags -fno-strict-overflow
- fi
-
- emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" -C tools/include
-
- if use x86; then
- emake CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" \
- XEN_TARGET_ARCH="x86_32" -C stubdom genpath ioemu-stubdom
- elif use amd64; then
- emake CC="$(tc-getCC)" LD="$(tc-getLD)" \
- XEN_TARGET_ARCH="x86_64" -C stubdom genpath ioemu-stubdom
- fi
-}
-
-src_install() {
- if use x86; then
- emake XEN_TARGET_ARCH="x86_32" DESTDIR="${D}" -C stubdom install-ioemu
- fi
- if use amd64; then
- emake XEN_TARGET_ARCH="x86_64" DESTDIR="${D}" -C stubdom install-ioemu
- fi
-}
-
-pkg_postinst() {
- elog " Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://en.gentoo-wiki.com/wiki/Xen/"
- elog " Xen stubdom information"
- elog " http://wiki.xen.org/wiki/Device_Model_Stub_Domains"
-}
diff --git a/app-emulation/xen-tools/Manifest b/app-emulation/xen-tools/Manifest
deleted file mode 100644
index 568b0d7..0000000
--- a/app-emulation/xen-tools/Manifest
+++ /dev/null
@@ -1,6 +0,0 @@
-DIST ipxe.tar.gz 2867999 SHA256 632ce8c193ccacc3012bd354bdb733a4be126f7c098e111930aa41dad537405c SHA512 c5cb1cdff40d2d71fd3e692a9d0efadf2aa17290daf5195391a1c81ddd9dfc913a8e44d5be2b12be85b2a5565ea31631c99c7053564f2fb2225c80ea0bb0e4a4 WHIRLPOOL 58b7459aaf7323968e2f4d1cdcb563a04a0ee40d7d0e8fc600495baf6914127fbbbcddfb66199cd9f462eb59565b3d1ae90a05b3c771b8f13c2d2dcb6070eebc
-DIST seabios-0-20121121.tar.bz2 2199282 SHA256 f7f67181c6c0b4cea3a9db48e2569fdcbbc81b732a2f672079c42fb44153ee62 SHA512 4f886088ebaa911590b8cb19db5c5dbc8f1384d2d5a7c4bf04df083e177513b3123b1839dad744171670eded8b69ce092a774288aec1804d00aa32b1b6778599 WHIRLPOOL f2e62682d7213ee5eaecbc2590637ef36d9c86f746840c0ee758c0c153139f485032ea2cd098c87bb8a2b5f17f91375b8fb65599e3b71b45b1645df85a88887f
-DIST seabios-dir-remote-20130720.tar.gz 3201017 SHA256 0cf06b54e8ae1cfc25f2942eea1490a9e7e01f478541577025f6eef76e0c76de SHA512 e9ebe3711e3f678d3632f8e8e645f8be4fb65608aff04aeeb0e1152521bf571bc4d879f136d23bb0aa8bd4c4ec20f294b472cf54dc70916e52d330328aadd357 WHIRLPOOL 6138271f72fd96fabe3cffc07a6efcb9c0e195ed96f4ad708d00e85e0a84a03900dc41389cd4f26d533a3aa42142a9e17708d7b87d722f1c9348f61a5db3e59d
-DIST xen-4.2.2.tar.gz 15602746 SHA256 c9bfe91a5e72f8545acebad9889d64368020359bfe18044c0e683133e55ae005 SHA512 4943b18016ed8c2b194a3b55e6655b3b734b39ffb8cb7ee0a0580f2f4460a1d0e92e1de8ac23f5186272914fad1650586af51fd7c3644d0310eb16f2e11c5e80 WHIRLPOOL 519eb87cb2da694696cbc3e72070a0a3bdb07c46fa266d855d8379eec3a92adfa4d434af3ac01c37834ce4a9174081a6c40030b185a70902329b185cb8d0bbea
-DIST xen-4.3.0.tar.gz 16425975 SHA256 e1e9faabe4886e2227aacdbde74410653b233d66642ca1972a860cbec6439961 SHA512 e6b8f64e15e48704ea5cee5585cd6151fe6a5a62bc4670caf0b762c1aa71c9598db236c637ac34c42c92c6e8a5001acdd3d9d4b9305401a26273279358f481d6 WHIRLPOOL a91f14bc6535127ab17d3867b92fb3e008089453d5ba7996fd1d0b5c6d32a881c07df320f018c928e919f28de7b4ab4757c6bdb020e0cdb7d67960d4cab9dda0
-DIST xen-4.4.0.tar.gz 18116578 SHA256 6910a504fe2ffe8db0e7a44756ce1c4c95e1ccbef942a1fc8da27aced5aac021 SHA512 84bc293415b8ce9686240b0145a92be190cdd7032c66b5b07906baacbfeb33ad1e6148336e951fd4506b7f4e0b250937c702226c0207d7088a50e643bedabd17 WHIRLPOOL 87886cc83bf1eaaf5dd5b67d7cc82823d98dd9b4b47c0a178ea70ee2367c1a4a142aa66df13f58603840d0e310fb5c09dc0d5b87f6361c934e1c83c95d09d406
diff --git a/app-emulation/xen-tools/files/fix-gold-ld.patch b/app-emulation/xen-tools/files/fix-gold-ld.patch
deleted file mode 100644
index 654eb25..0000000
--- a/app-emulation/xen-tools/files/fix-gold-ld.patch
+++ /dev/null
@@ -1,14 +0,0 @@
-diff --git a/tools/libfsimage/common/Makefile b/tools/libfsimage/common/Makefile
-index cbd60b4..d2b83dd 100644
---- a/tools/libfsimage/common/Makefile
-+++ b/tools/libfsimage/common/Makefile
-@@ -5,7 +5,7 @@ MAJOR = 1.0
- MINOR = 0
-
- LDFLAGS-$(CONFIG_SunOS) = -Wl,-M -Wl,mapfile-SunOS
--LDFLAGS-$(CONFIG_Linux) = -Wl,mapfile-GNU
-+LDFLAGS-$(CONFIG_Linux) =
- LDFLAGS = $(LDFLAGS-y)
-
- CFLAGS += $(PTHREAD_CFLAGS)
-
diff --git a/app-emulation/xen-tools/files/gentoo-patches.conf b/app-emulation/xen-tools/files/gentoo-patches.conf
new file mode 100644
index 0000000..6fe9bf0
--- /dev/null
+++ b/app-emulation/xen-tools/files/gentoo-patches.conf
@@ -0,0 +1,126 @@
+# Drop .config, fixes to gcc-4.6
+_gx001=" xen-4-fix_dotconfig-gcc.patch"
+_gx020=" xen-4.3-fix_dotconfig-gcc.patch"
+
+# Fix texi2html build error with new texi2html, qemu.doc.html
+_gx002=" xen-tools-4-docfix.patch"
+_gx003=" xen-tools-4-qemu-xen-doc.patch"
+
+_gx004=" xen-tools-4.2-pod-utf8-chars.patch"
+_gx005=" xen-tools-4.2-pod-docs.patch"
+_gx006=" xen-tools-4.2-pod-xl.patch"
+
+# Fix network broadcast on bridged networks
+_gx007=" xen-tools-3.4.0-network-bridge-broadcast.patch"
+
+# Bug 496708
+_gx008=" xen-tools-4-unbundle-ipxe.patch"
+#use system-seabios && epatch "${FILESDIR}"/${PN}-4-unbundle-seabios.patch
+
+# Fix bridge by idella4, bug #362575
+_gx009=" xen-tools-4.1.1-bridge.patch"
+
+# Conditional patch, fix in ebuild
+# Don't build ipxe with pie on hardened, Bug #360805
+#if gcc-specs-pie; then
+# epatch "${FILESDIR}"/ipxe-nopie.patch
+#fi
+
+# Prevent double stripping of files at install
+_gx010=" xen-4.2.0-nostrip.patch"
+_gx024+=" xen-4.4-nostrip.patch"
+
+# fix jobserver in Makefile
+_gx011=" xen-4.2.0-jserver.patch"
+_gx021=" xen-4.3-jserver.patch"
+
+# add missing header, Bug #467200
+_gx012=" xen-4-ulong.patch"
+_gx013=" xen-tools-4.2-xen_disk_leak.patch"
+
+# Set dom0-min-mem to kb; Bug #472982
+_gx014=" xen-4.2-configsxp.patch"
+
+# Bug 463840
+_gx015=" xen-tools-4.2.2-install.patch"
+_gx016=" xen-tools-4.2.2-rt-link.patch"
+
+# Bug 379537
+_gx017=" fix-gold-ld.patch"
+
+# Bug 510976
+_gx018=" xen-tools-4.2.4-udev-rules.patch"
+
+# bundled seabios
+_gx019=" xen-tools-4-anti-seabios-download.patch"
+_gx032=" xen-tools-4.5-anti-seabios-download.patch"
+
+# Bug 477676
+_gx022=" xen-tools-4.3-ar-cc.patch"
+_gx038=" xen-tools-4.8-ar-cc.patch"
+
+# Prevent file collision with qemu package Bug 478064
+_gx023=" qemu-bridge.patch"
+_gx025=" xen-4.4-qemu-bridge.patch"
+_gx031=" xen-4.5-qemu-bridge.patch"
+_gx039=" xen-4.8-qemu-bridge.patch"
+#mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die
+
+_gx026=" xen-tools-4.4-api-fix.patch"
+
+# Fix po file collision with app-emulation/qemu, while USE=qemu is enabled, Bug 508302
+_gx027=" xen-tools-4-qemu-fix-po-collision.patch"
+
+# Fix build failure with ncurses[tinfo], bug 526526
+_gx028=" xen-tools-4.4.1-tinfo.patch"
+
+# Don't download ovmf, use pre-released
+_gx029=" xen-tools-4-anti-ovmf-download.patch"
+
+# fix build err while using gcc-4.5.x, c99
+_gx033=" xen-tools-4.4.2-gcc99.patch"
+_gx034=" xen-tools-4.5.0-gcc99.patch"
+
+_gx035=" xen-tools-4.2-pod-docs-r1.patch"
+# disable stackcheck for hardened system, bug 569810
+_gx036=" xen-tools-4.6-no-stackcheck.patch"
+
+# increase stack to fix xenqemu err
+# https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03961.html
+_gx037=" xen-tools-4.6-increase-stack-size.patch"
+
+
+#Fix issues with zero-length records in migration v2"
+#https://xenbits.xen.org/gitweb/?p=people/andrewcoop/xen.git;a=shortlog;h=refs/heads/tools-fix-zero-length-records
+_gx040=" 0001-docs-Clarify-the-expected-behaviour-of-zero-length-r.patch
+ 0003-tools-libxc-Avoid-generating-inappropriate-zero-leng.patch
+ 0004-tools-python-Adjust-migration-v2-library-to-warn-abo.patch"
+
+_gx041=" 0002-tools-libxc-Tolerate-zero-length-records-in-migratio.patch"
+
+# xen-tools-4.7.2 patches set
+_gpv_xen_tools_472_0="
+${_gx008} ${_gx021}
+${_gx022} ${_gx017} ${_gx031}
+${_gx027} ${_gx032}
+${_gx028} ${_gx029} ${_gx036}
+${_gx037} ${_gx040} ${_gx041}
+"
+
+# xen-tools-4.7.3 patches set
+_gpv_xen_tools_473_0="
+${_gx008} ${_gx021}
+${_gx022} ${_gx017} ${_gx031}
+${_gx027} ${_gx032}
+${_gx028} ${_gx029} ${_gx036}
+${_gx037} ${_gx040}
+"
+
+# xen-tools-4.8.1 patches set
+_gpv_xen_tools_481_0="
+${_gx008}
+${_gx038} ${_gx017} ${_gx039}
+${_gx027} ${_gx032}
+${_gx028} ${_gx029}
+${_gx037} ${_gx040}
+"
diff --git a/app-emulation/xen-tools/files/ipxe-nopie.patch b/app-emulation/xen-tools/files/ipxe-nopie.patch
deleted file mode 100644
index c5be735..0000000
--- a/app-emulation/xen-tools/files/ipxe-nopie.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-2011-10-22 Ralf Glauberman <ralfglauberman@gmx.de>
-
- #360805 Don't compile ipxe with pie on hardened.
- * /tools/firmware/etherboot/patches/ipxe-nopie.patche New patch
- * /tools/firmware/etherboot/patches/series Add ipxe-nopie.patch
-
---- a/tools/firmware/etherboot/patches/ipxe-nopie.patch 1970-01-01 01:00:00.000000000 +0100
-+++ b/tools/firmware/etherboot/patches/ipxe-nopie.patch 2011-03-27 17:45:13.929697782 +0200
-@@ -0,0 +1,11 @@
-+--- ipxe/src/Makefile~ 2011-03-27 17:41:52.000000000 +0200
-++++ ipxe/src/Makefile 2011-03-27 17:43:20.869446433 +0200
-+@@ -4,7 +4,7 @@
-+ #
-+
-+ CLEANUP :=
-+-CFLAGS :=
-++CFLAGS := -nopie
-+ ASFLAGS :=
-+ LDFLAGS :=
-+ MAKEDEPS := Makefile
---- a/tools/firmware/etherboot/patches/series 2011-03-25 11:42:50.000000000 +0100
-+++ b/tools/firmware/etherboot/patches/series 2011-03-27 17:45:45.140446216 +0200
-@@ -1,4 +1,5 @@
- boot_prompt_option.patch
- build_fix_1.patch
- build_fix_2.patch
- build_fix_3.patch
-+ipxe-nopie.patch
-
diff --git a/app-emulation/xen-tools/files/xen-4-CVE-2012-6075-XSA-41.patch b/app-emulation/xen-tools/files/xen-4-CVE-2012-6075-XSA-41.patch
deleted file mode 100644
index 7513ac3..0000000
--- a/app-emulation/xen-tools/files/xen-4-CVE-2012-6075-XSA-41.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-authorMichael Contreras <michael@inetric.com>
- Mon, 3 Dec 2012 04:11:22 +0000 (20:11 -0800)
-committerAnthony Liguori <aliguori@us.ibm.com>
- Mon, 3 Dec 2012 14:14:10 +0000 (08:14 -0600)
-
-The e1000_receive function for the e1000 needs to discard packets longer than
-1522 bytes if the SBP and LPE flags are disabled. The linux driver assumes
-this behavior and allocates memory based on this assumption.
-
-Signed-off-by: Michael Contreras <michael@inetric.com>
-Signed-off-by: Anthony Liguori <aliguori@us.ibm.com>
-hw/e1000.c
-
---- tools/qemu-xen/hw/e1000.c
-+++ tools/qemu-xen/hw/e1000.c
-@@ -59,6 +59,9 @@ static int debugflags = DBGBIT(TXERR) | DBGBIT(GENERAL);
- #define PNPMMIO_SIZE 0x20000
- #define MIN_BUF_SIZE 60 /* Min. octets in an ethernet frame sans FCS */
-
-+/* this is the size past which hardware will drop packets when setting LPE=0 */
-+#define MAXIMUM_ETHERNET_VLAN_SIZE 1522
-+
- /*
- * HW models:
- * E1000_DEV_ID_82540EM works with Windows and Linux
-@@ -805,6 +808,13 @@ e1000_receive(NetClientState *nc, const uint8_t *buf, size_t size)
- size = sizeof(min_buf);
- }
-
-+ /* Discard oversized packets if !LPE and !SBP. */
-+ if (size > MAXIMUM_ETHERNET_VLAN_SIZE
-+ && !(s->mac_reg[RCTL] & E1000_RCTL_LPE)
-+ && !(s->mac_reg[RCTL] & E1000_RCTL_SBP)) {
-+ return size;
-+ }
-+
- if (!receive_filter(s, buf, size))
- return size;
-
diff --git a/app-emulation/xen-tools/files/xen-4-fix_dotconfig-gcc.patch b/app-emulation/xen-tools/files/xen-4-fix_dotconfig-gcc.patch
deleted file mode 100644
index 4e08a30..0000000
--- a/app-emulation/xen-tools/files/xen-4-fix_dotconfig-gcc.patch
+++ /dev/null
@@ -1,245 +0,0 @@
-# Fix gcc-4.6
-diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk
---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800
-+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800
-@@ -6,7 +6,7 @@
-
- # Define some default flags.
- # NB. '-Wcast-qual' is nasty, so I omitted it.
--DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls
-+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls
- DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,)
- DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline)
- DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline
-diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile
---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800
-+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800
-@@ -73,7 +73,7 @@
-
- -include $(XEN_TARGET_ARCH)/Makefile
-
--CFLAGS += -Werror -Wmissing-prototypes
-+CFLAGS += -Wmissing-prototypes
- CFLAGS += -I. $(CFLAGS_xeninclude)
-
- # Needed for posix_fadvise64() in xc_linux.c
-# Drop .config
-diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk
---- Config.mk 2012-09-17 18:23:12.000000000 +0800
-+++ Config.mk 2012-12-05 14:01:10.641260261 +0800
-@@ -7,7 +7,6 @@ Drop .config
- # fallback for older make
- realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))")))
-
---include $(XEN_ROOT)/.config
-
- # A debug build of Xen and tools?
- debug ?= n
-@@ -24,7 +24,7 @@
-
- # Tools to run on system hosting the build
- HOSTCC = gcc
--HOSTCFLAGS = -Wall -Werror -Wstrict-prototypes -O2 -fomit-frame-pointer
-+HOSTCFLAGS = -Wstrict-prototypes -O2 -fomit-frame-pointer
- HOSTCFLAGS += -fno-strict-aliasing
-
- DISTDIR ?= $(XEN_ROOT)/dist
-@@ -156,7 +156,7 @@
-
- CFLAGS += -std=gnu99
-
--CFLAGS += -Wall -Wstrict-prototypes
-+CFLAGS += -Wstrict-prototypes
-
- # Clang complains about macros that expand to 'if ( ( foo == bar ) ) ...'
- # and is over-zealous with the printf format lint
-diff -ur xen-4.2.1.orig/tools/blktap2/drivers/Makefile xen-4.2.1/tools/blktap2/drivers/Makefile
---- tools/blktap2/drivers/Makefile 2012-12-17 23:00:11.000000000 +0800
-+++ tools/blktap2/drivers/Makefile 2013-01-30 12:31:43.539941099 +0800
-@@ -9,7 +9,7 @@
- LOCK_UTIL = lock-util
- INST_DIR = $(SBINDIR)
-
--CFLAGS += -Werror -g
-+CFLAGS += -g
- CFLAGS += -Wno-unused
- CFLAGS += -fno-strict-aliasing
- CFLAGS += -I$(BLKTAP_ROOT)/include -I$(BLKTAP_ROOT)/drivers
-diff -ur xen-4.2.1.orig/tools/debugger/gdbsx/Rules.mk xen-4.2.1/tools/debugger/gdbsx/Rules.mk
---- tools/debugger/gdbsx/Rules.mk 2012-12-17 23:00:22.000000000 +0800
-+++ tools/debugger/gdbsx/Rules.mk 2013-01-30 12:31:43.516941098 +0800
-@@ -1,4 +1,4 @@
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror -Wmissing-prototypes
-+CFLAGS += -Wmissing-prototypes
- # (gcc 4.3x and later) -Wconversion -Wno-sign-conversion
-diff -ur xen-4.2.1.orig/tools/debugger/xenitp/Makefile xen-4.2.1/tools/debugger/xenitp/Makefile
---- tools/debugger/xenitp/Makefile 2012-12-17 23:00:22.000000000 +0800
-+++ tools/debugger/xenitp/Makefile 2013-01-30 12:31:43.516941098 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--#CFLAGS += -Werror -g -O0
-+#CFLAGS += -g -O0
-
- CFLAGS += $(CFLAGS_libxenctrl)
-
-diff -ur xen-4.2.1.orig/tools/libaio/harness/Makefile xen-4.2.1/tools/libaio/harness/Makefile
---- tools/libaio/harness/Makefile 2012-12-17 23:00:35.000000000 +0800
-+++ tools/libaio/harness/Makefile 2013-01-30 12:31:43.541941099 +0800
-@@ -4,7 +4,7 @@
- HARNESS_SRCS:=main.c
- # io_queue.c
-
--CFLAGS=-Wall -Werror -g -O -laio
-+CFLAGS=-Wall -g -O -laio
- #-lpthread -lrt
-
- all: $(PROGS)
-diff -ur xen-4.2.1.orig/tools/libfsimage/Rules.mk xen-4.2.1/tools/libfsimage/Rules.mk
---- tools/libfsimage/Rules.mk 2012-12-17 23:00:36.000000000 +0800
-+++ tools/libfsimage/Rules.mk 2013-01-30 12:31:43.515941097 +0800
-@@ -1,7 +1,7 @@
- include $(XEN_ROOT)/tools/Rules.mk
-
- CFLAGS += -Wno-unknown-pragmas -I$(XEN_ROOT)/tools/libfsimage/common/ -DFSIMAGE_FSDIR=\"$(FSDIR)\"
--CFLAGS += -Werror -D_GNU_SOURCE
-+CFLAGS += -D_GNU_SOURCE
- LDFLAGS += -L../common/
-
- PIC_OBJS := $(patsubst %.c,%.opic,$(LIB_SRCS-y))
-diff -ur xen-4.2.1.orig/tools/libxl/Makefile xen-4.2.1/tools/libxl/Makefile
---- tools/libxl/Makefile 2012-12-17 23:01:08.000000000 +0800
-+++ tools/libxl/Makefile 2013-01-30 12:31:43.541941099 +0800
-@@ -11,7 +11,7 @@
- XLUMAJOR = 1.0
- XLUMINOR = 1
-
--CFLAGS += -Werror -Wno-format-zero-length -Wmissing-declarations \
-+CFLAGS += -Wno-format-zero-length -Wmissing-declarations \
- -Wno-declaration-after-statement -Wformat-nonliteral
- CFLAGS += -I. -fPIC
-
-diff -ur xen-4.2.1.orig/tools/qemu-xen/pc-bios/optionrom/Makefile xen-4.2.1/tools/qemu-xen/pc-bios/optionrom/Makefile
---- tools/qemu-xen/pc-bios/optionrom/Makefile 2012-09-11 02:10:52.000000000 +0800
-+++ tools/qemu-xen/pc-bios/optionrom/Makefile 2013-01-30 12:31:43.528941098 +0800
-@@ -9,7 +9,7 @@
-
- .PHONY : all clean build-all
-
--CFLAGS := -Wall -Wstrict-prototypes -Werror -fomit-frame-pointer -fno-builtin
-+CFLAGS := -Wall -Wstrict-prototypes -fomit-frame-pointer -fno-builtin
- CFLAGS += -I$(SRC_PATH)
- CFLAGS += $(call cc-option, $(CFLAGS), -fno-stack-protector)
- QEMU_CFLAGS = $(CFLAGS)
-diff -ur xen-4.2.1.orig/tools/vtpm/Rules.mk xen-4.2.1/tools/vtpm/Rules.mk
---- tools/vtpm/Rules.mk 2012-12-17 23:01:35.000000000 +0800
-+++ tools/vtpm/Rules.mk 2013-01-30 12:31:43.515941097 +0800
-@@ -6,7 +6,7 @@
- #
-
- # General compiler flags
--CFLAGS = -Werror -g3
-+CFLAGS = -g3
-
- # Generic project files
- HDRS = $(wildcard *.h)
-diff -ur xen-4.2.1.orig/tools/vtpm_manager/Rules.mk xen-4.2.1/tools/vtpm_manager/Rules.mk
---- tools/vtpm_manager/Rules.mk 2012-12-17 23:01:35.000000000 +0800
-+++ tools/vtpm_manager/Rules.mk 2013-01-30 12:31:43.511941097 +0800
-@@ -6,7 +6,7 @@
- #
-
- # General compiler flags
--CFLAGS = -Werror -g3
-+CFLAGS = -g3
-
- # Generic project files
- HDRS = $(wildcard *.h)
-diff -ur xen-4.2.1.orig/tools/xenstat/xentop/Makefile xen-4.2.1/tools/xenstat/xentop/Makefile
---- tools/xenstat/xentop/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/xenstat/xentop/Makefile 2013-01-30 12:31:43.535941098 +0800
-@@ -18,7 +18,7 @@
- all install xentop:
- else
-
--CFLAGS += -DGCC_PRINTF -Wall -Werror $(CFLAGS_libxenstat)
-+CFLAGS += -DGCC_PRINTF -Wall $(CFLAGS_libxenstat)
- LDLIBS += $(LDLIBS_libxenstat) $(CURSES_LIBS) $(SOCKET_LIBS)
- CFLAGS += -DHOST_$(XEN_OS)
-
-diff -ur xen-4.2.1.orig/xen/arch/arm/Rules.mk xen-4.2.1/xen/arch/arm/Rules.mk
---- xen/arch/arm/Rules.mk 2012-12-17 23:01:37.000000000 +0800
-+++ xen/arch/arm/Rules.mk 2013-01-30 12:31:43.498941097 +0800
-@@ -9,7 +9,7 @@
- HAS_DEVICE_TREE := y
-
- CFLAGS += -fno-builtin -fno-common -Wredundant-decls
--CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe
-+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe
- CFLAGS += -I$(BASEDIR)/include
-
- # Prevent floating-point variables from creeping into Xen.
-diff -ur xen-4.2.1.orig/xen/arch/x86/Rules.mk xen-4.2.1/xen/arch/x86/Rules.mk
---- xen/arch/x86/Rules.mk 2012-12-17 23:01:37.000000000 +0800
-+++ xen/arch/x86/Rules.mk 2013-01-30 12:31:43.490941096 +0800
-@@ -24,7 +24,7 @@
- endif
-
- CFLAGS += -fno-builtin -fno-common -Wredundant-decls
--CFLAGS += -iwithprefix include -Werror -Wno-pointer-arith -pipe
-+CFLAGS += -iwithprefix include -Wno-pointer-arith -pipe
- CFLAGS += -I$(BASEDIR)/include
- CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-generic
- CFLAGS += -I$(BASEDIR)/include/asm-x86/mach-default
-diff -ur xen-4.2.1.orig/xen/include/Makefile xen-4.2.1/xen/include/Makefile
---- xen/include/Makefile 2012-12-17 23:01:55.000000000 +0800
-+++ xen/include/Makefile 2013-01-30 12:31:43.502941097 +0800
-@@ -78,7 +78,7 @@
- all: headers.chk
-
- headers.chk: $(filter-out public/arch-% public/%ctl.h public/xsm/% public/%hvm/save.h, $(wildcard public/*.h public/*/*.h) $(public-y)) Makefile
-- for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -Werror -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new
-+ for i in $(filter %.h,$^); do $(CC) -ansi -include stdint.h -Wall -W -S -o /dev/null -xc $$i || exit 1; echo $$i; done >$@.new
- mv $@.new $@
-
- endif
-diff -ur xen-4.2.1.orig/tools/tests/mce-test/tools/Makefile xen-4.2.1/tools/tests/mce-test/tools/Makefile
---- tools/tests/mce-test/tools/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/mce-test/tools/Makefile 2013-01-30 13:01:44.890020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_libxenguest)
- CFLAGS += $(CFLAGS_libxenstore)
-diff -ur xen-4.2.1.orig/tools/tests/mem-sharing/Makefile xen-4.2.1/tools/tests/mem-sharing/Makefile
---- tools/tests/mem-sharing/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/mem-sharing/Makefile 2013-01-30 13:01:44.890020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
-
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_xeninclude)
-diff -ur xen-4.2.1.orig/tools/tests/xen-access/Makefile xen-4.2.1/tools/tests/xen-access/Makefile
---- tools/tests/xen-access/Makefile 2012-12-17 23:01:35.000000000 +0800
-+++ tools/tests/xen-access/Makefile 2013-01-30 13:01:44.891020152 +0800
-@@ -1,7 +1,7 @@
- XEN_ROOT=$(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-
--CFLAGS += -Werror
-+CFLAGS +=
-
- CFLAGS += $(CFLAGS_libxenctrl)
- CFLAGS += $(CFLAGS_libxenguest)
-
diff --git a/app-emulation/xen-tools/files/xen-4.2-configsxp.patch b/app-emulation/xen-tools/files/xen-4.2-configsxp.patch
deleted file mode 100644
index 4c159c1..0000000
--- a/app-emulation/xen-tools/files/xen-4.2-configsxp.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-diff -ur xen-4.2.1.orig/tools/examples/xend-config.sxp xen-4.2.1/tools/examples/xend-config.sxp
---- tools/examples/xend-config.sxp 2012-12-17 23:00:23.000000000 +0800
-+++ tools/examples/xend-config.sxp 2013-06-27 21:32:50.198221774 +0800
-@@ -200,7 +200,7 @@
- #(network-script network-nat)
- #(vif-script vif-nat)
-
--# dom0-min-mem is the lowest permissible memory level (in MB) for dom0.
-+# dom0-min-mem is the lowest permissible memory level (in kb) for dom0.
- # This is a minimum both for auto-ballooning (as enabled by
- # enable-dom0-ballooning below) and for xm mem-set when applied to dom0.
- (dom0-min-mem 196)
-diff -ur xen-4.2.1.orig/tools/python/xen/xend/tests/xend-config.sxp xen-4.2.1/tools/python/xen/xend/tests/xend-config.sxp
---- tools/python/xen/xend/tests/xend-config.sxp 2012-12-17 23:01:27.000000000 +0800
-+++ tools/python/xen/xend/tests/xend-config.sxp 2013-06-27 21:32:02.726225130 +0800
-@@ -116,7 +116,7 @@
-
-
- # Dom0 will balloon out when needed to free memory for domU.
--# dom0-min-mem is the lowest memory level (in MB) dom0 will get down to.
-+# dom0-min-mem is the lowest memory level (in kb) dom0 will get down to.
- # If dom0-min-mem=0, dom0 will never balloon out.
- (dom0-min-mem 196)
-
diff --git a/app-emulation/xen-tools/files/xen-4.2.0-anti-download.patch b/app-emulation/xen-tools/files/xen-4.2.0-anti-download.patch
deleted file mode 100644
index 95a1ce6..0000000
--- a/app-emulation/xen-tools/files/xen-4.2.0-anti-download.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/firmware/etherboot/Makefile xen-4.2.0/tools/firmware/etherboot/Makefile
---- tools/firmware/etherboot/Makefile 2012-09-17 18:21:18.000000000 +0800
-+++ tools/firmware/etherboot/Makefile 2012-11-21 14:12:54.389536642 +0800
-@@ -28,13 +28,6 @@
- $(MAKE) -C $D/src bin/$(*F).rom
-
- $T:
-- if ! wget -O _$T $(IPXE_TARBALL_URL); then \
-- $(GIT) clone $(IPXE_GIT_URL) $D.git; \
-- (cd $D.git && $(GIT) archive --format=tar --prefix=$D/ \
-- $(IPXE_GIT_TAG) | gzip >../_$T); \
-- rm -rf $D.git; \
-- fi
-- mv _$T $T
-
- $D/src/arch/i386/Makefile: $T Config
- rm -rf $D
-diff -ur xen-4.2.0.orig/tools/firmware/Makefile xen-4.2.0/tools/firmware/Makefile
---- tools/firmware/Makefile 2012-09-17 18:21:18.000000000 +0800
-+++ tools/firmware/Makefile 2012-11-21 16:14:21.974868539 +0800
-@@ -18,7 +18,6 @@
- cp ovmf-makefile ovmf/Makefile;
-
- seabios-dir:
-- GIT=$(GIT) $(XEN_ROOT)/scripts/git-checkout.sh $(SEABIOS_UPSTREAM_URL) $(SEABIOS_UPSTREAM_TAG) seabios-dir
- cp seabios-config seabios-dir/.config;
-
- .PHONY: all
diff --git a/app-emulation/xen-tools/files/xen-4.2.0-jserver.patch b/app-emulation/xen-tools/files/xen-4.2.0-jserver.patch
deleted file mode 100644
index d42080c..0000000
--- a/app-emulation/xen-tools/files/xen-4.2.0-jserver.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/tests/x86_emulator/Makefile xen-4.2.0/tools/tests/x86_emulator/Makefile
---- tools/tests/x86_emulator/Makefile 2012-09-17 18:21:19.000000000 +0800
-+++ tools/tests/x86_emulator/Makefile 2012-11-24 05:06:24.355778737 +0800
-@@ -14,13 +14,13 @@
- .PHONY: blowfish.h
- blowfish.h:
- rm -f blowfish.bin
-- XEN_TARGET_ARCH=x86_32 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_32 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish32_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >$@
- rm -f blowfish.bin
- ifeq ($(XEN_COMPILE_ARCH),x86_64)
-- XEN_TARGET_ARCH=x86_64 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_64 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish64_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >>$@
-
diff --git a/app-emulation/xen-tools/files/xen-4.2.0-nostrip.patch b/app-emulation/xen-tools/files/xen-4.2.0-nostrip.patch
deleted file mode 100644
index de06279..0000000
--- a/app-emulation/xen-tools/files/xen-4.2.0-nostrip.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/qemu-xen-traditional/Makefile xen-4.2.0/tools/qemu-xen-traditional/Makefile
---- tools/qemu-xen-traditional/Makefile 2012-09-07 00:05:30.000000000 +0800
-+++ tools/qemu-xen-traditional/Makefile 2012-11-22 06:12:29.433599695 +0800
-@@ -243,7 +243,7 @@
- install: all $(if $(BUILD_DOCS),install-doc)
- mkdir -p "$(DESTDIR)$(bindir)"
- ifneq ($(TOOLS),)
-- $(INSTALL) -m 755 -s $(TOOLS) "$(DESTDIR)$(bindir)"
-+ $(INSTALL) -m 755 $(TOOLS) "$(DESTDIR)$(bindir)"
- endif
- ifneq ($(BLOBS),)
- mkdir -p "$(DESTDIR)$(datadir)"
-diff -ur xen-4.2.0.orig/tools/qemu-xen-traditional/Makefile.target xen-4.2.0/tools/qemu-xen-traditional/Makefile.target
---- tools/qemu-xen-traditional/Makefile.target 2012-09-07 00:05:30.000000000 +0800
-+++ tools/qemu-xen-traditional/Makefile.target 2012-11-22 06:26:45.302521231 +0800
-@@ -755,7 +755,7 @@
-
- install: all install-hook
- ifneq ($(PROGS),)
-- $(INSTALL) -m 755 -s $(PROGS) "$(DESTDIR)$(bindir)"
-+ $(INSTALL) -m 755 $(PROGS) "$(DESTDIR)$(bindir)"
- endif
-
- # Include automatically generated dependency files
-diff -ur xen-4.2.0.orig/tools/qemu-xen/Makefile.target xen-4.2.0/tools/qemu-xen/Makefile.target
---- tools/qemu-xen/Makefile.target 2012-09-11 02:10:52.000000000 +0800
-+++ tools/qemu-xen/Makefile.target 2012-11-22 07:13:38.894263291 +0800
-@@ -437,9 +437,6 @@
- install: all
- ifneq ($(PROGS),)
- $(INSTALL) -m 755 $(PROGS) "$(DESTDIR)$(bindir)"
--ifneq ($(STRIP),)
-- $(STRIP) $(patsubst %,"$(DESTDIR)$(bindir)/%",$(PROGS))
--endif
- endif
- ifdef CONFIG_TRACE_SYSTEMTAP
- ifdef CONFIG_TRACE_SYSTEMTAP
diff --git a/app-emulation/xen-tools/files/xen-4.3-jserver.patch b/app-emulation/xen-tools/files/xen-4.3-jserver.patch
deleted file mode 100644
index 514fd05..0000000
--- a/app-emulation/xen-tools/files/xen-4.3-jserver.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/tests/x86_emulator/Makefile xen-4.2.0/tools/tests/x86_emulator/Makefile
---- tools/tests/x86_emulator/Makefile 2012-09-17 18:21:19.000000000 +0800
-+++ tools/tests/x86_emulator/Makefile 2012-11-24 05:06:24.355778737 +0800
-@@ -14,13 +14,13 @@
- .PHONY: blowfish.h
- blowfish.h:
- rm -f blowfish.bin
-- XEN_TARGET_ARCH=x86_32 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_32 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish32_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >$@
- rm -f blowfish.bin
- ifeq ($(XEN_COMPILE_ARCH),x86_64)
-- XEN_TARGET_ARCH=x86_64 make -f blowfish.mk all
-+ XEN_TARGET_ARCH=x86_64 $(MAKE) -f blowfish.mk all
- (echo "static unsigned int blowfish64_code[] = {"; \
- od -v -t x blowfish.bin | sed 's/^[0-9]* /0x/' | sed 's/ /, 0x/g' | sed 's/$$/,/';\
- echo "};") >>$@
-
-diff -ur xen-4.2.0.orig/tools/firmware/vgabios/Makefile xen-4.2.0/tools/firmware/vgabios/Makefile
---- tools/firmware/vgabios/Makefile 2013-02-04 13:56:50.973533544 +0800
-+++ tools/firmware/vgabios/Makefile 2013-02-04 13:57:21.380535958 +0800
-@@ -27,7 +27,7 @@
-
- .PHONY: release
- release:
-- VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" make bios cirrus-bios
-+ VGABIOS_VERS=\"-DVGABIOS_VERS=\\\"$(RELVERS)\\\"\" $(MAKE) bios cirrus-bios
- /bin/rm -f *.o *.s *.ld86 \
- temp.awk.* vgabios.*.orig _vgabios_.*.c core *.bak .#*
- cp VGABIOS-lgpl-latest.bin ../$(RELEASE).bin
diff --git a/app-emulation/xen-tools/files/xen-4.4-nostrip.patch b/app-emulation/xen-tools/files/xen-4.4-nostrip.patch
deleted file mode 100644
index 7ddd354..0000000
--- a/app-emulation/xen-tools/files/xen-4.4-nostrip.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/qemu-xen/Makefile.target xen-4.2.0/tools/qemu-xen/Makefile.target
---- tools/qemu-xen/Makefile.target 2012-09-11 02:10:52.000000000 +0800
-+++ tools/qemu-xen/Makefile.target 2012-11-22 07:13:38.894263291 +0800
-@@ -437,9 +437,6 @@
- install: all
- ifneq ($(PROGS),)
- $(INSTALL) -m 755 $(PROGS) "$(DESTDIR)$(bindir)"
--ifneq ($(STRIP),)
-- $(STRIP) $(patsubst %,"$(DESTDIR)$(bindir)/%",$(PROGS))
--endif
- endif
- ifdef CONFIG_TRACE_SYSTEMTAP
- ifdef CONFIG_TRACE_SYSTEMTAP
diff --git a/app-emulation/xen-tools/files/xen-4.4-qemu-bridge.patch b/app-emulation/xen-tools/files/xen-4.4-qemu-bridge.patch
deleted file mode 100644
index 8544561..0000000
--- a/app-emulation/xen-tools/files/xen-4.4-qemu-bridge.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-diff --git a/tools/qemu-xen/Makefile b/tools/qemu-xen/Makefile
-index 4d257f1..db2c2ad 100644
---- a/tools/qemu-xen/Makefile
-+++ b/tools/qemu-xen/Makefile
-@@ -62,7 +62,7 @@ $(call set-vpath, $(SRC_PATH))
-
- LIBS+=-lz $(LIBS_TOOLS)
-
--HELPERS-$(CONFIG_LINUX) = qemu-bridge-helper$(EXESUF)
-+HELPERS-$(CONFIG_LINUX) = xen-bridge-helper$(EXESUF)
-
- ifdef BUILD_DOCS
- DOCS=qemu-doc.html qemu-tech.html qemu.1 qemu-img.1 qemu-nbd.8 QMP/qmp-commands.txt
-@@ -186,7 +186,7 @@ qemu-img$(EXESUF): qemu-img.o $(block-obj-y) libqemuutil.a libqemustub.a
- qemu-nbd$(EXESUF): qemu-nbd.o $(block-obj-y) libqemuutil.a libqemustub.a
- qemu-io$(EXESUF): qemu-io.o $(block-obj-y) libqemuutil.a libqemustub.a
-
--qemu-bridge-helper$(EXESUF): qemu-bridge-helper.o
-+xen-bridge-helper$(EXESUF): xen-bridge-helper.o
-
- fsdev/virtfs-proxy-helper$(EXESUF): fsdev/virtfs-proxy-helper.o fsdev/virtio-9p-marshal.o libqemuutil.a libqemustub.a
- fsdev/virtfs-proxy-helper$(EXESUF): LIBS += -lcap
-diff --git a/tools/qemu-xen/include/net/net.h b/tools/qemu-xen/include/net/net.h
-index 30e4b04..6691ff0 100644
---- a/tools/qemu-xen/include/net/net.h
-+++ b/tools/qemu-xen/include/net/net.h
-@@ -178,7 +178,7 @@ NetClientState *net_hub_port_find(int hub_id);
-
- #define DEFAULT_NETWORK_SCRIPT "/etc/qemu-ifup"
- #define DEFAULT_NETWORK_DOWN_SCRIPT "/etc/qemu-ifdown"
--#define DEFAULT_BRIDGE_HELPER CONFIG_QEMU_HELPERDIR "/qemu-bridge-helper"
-+#define DEFAULT_BRIDGE_HELPER CONFIG_QEMU_HELPERDIR "/xen-bridge-helper"
- #define DEFAULT_BRIDGE_INTERFACE "br0"
-
- void qdev_set_nic_properties(DeviceState *dev, NICInfo *nd);
-diff --git a/tools/qemu-xen/qemu-bridge-helper.c b/tools/qemu-xen/qemu-bridge-helper.c
-index 6a0974e..74b4635 100644
---- a/tools/qemu-xen/qemu-bridge-helper.c
-+++ b/tools/qemu-xen/qemu-bridge-helper.c
-@@ -67,7 +67,7 @@ typedef QSIMPLEQ_HEAD(ACLList, ACLRule) ACLList;
- static void usage(void)
- {
- fprintf(stderr,
-- "Usage: qemu-bridge-helper [--use-vnet] --br=bridge --fd=unixfd\n");
-+ "Usage: xen-bridge-helper [--use-vnet] --br=bridge --fd=unixfd\n");
- }
-
- static int parse_acl_file(const char *filename, ACLList *acl_list)
-diff --git a/tools/qemu-xen/qemu-options.hx b/tools/qemu-xen/qemu-options.hx
-index d15338e..f7104f1 100644
---- a/tools/qemu-xen/qemu-options.hx
-+++ b/tools/qemu-xen/qemu-options.hx
-@@ -1601,7 +1601,7 @@ to disable script execution.
-
- If running QEMU as an unprivileged user, use the network helper
- @var{helper} to configure the TAP interface. The default network
--helper executable is @file{/usr/local/libexec/qemu-bridge-helper}.
-+helper executable is @file{/usr/local/libexec/xen-bridge-helper}.
-
- @option{fd}=@var{h} can be used to specify the handle of an already
- opened host TAP interface.
-@@ -1625,7 +1625,7 @@ qemu-system-i386 linux.img \
- #launch a QEMU instance with the default network helper to
- #connect a TAP device to bridge br0
- qemu-system-i386 linux.img \
-- -net nic -net tap,"helper=/usr/local/libexec/qemu-bridge-helper"
-+ -net nic -net tap,"helper=/usr/local/libexec/xen-bridge-helper"
- @end example
-
- @item -netdev bridge,id=@var{id}[,br=@var{bridge}][,helper=@var{helper}]
-@@ -1634,7 +1634,7 @@ Connect a host TAP network interface to a host bridge device.
-
- Use the network helper @var{helper} to configure the TAP interface and
- attach it to the bridge. The default network helper executable is
--@file{/usr/local/libexec/qemu-bridge-helper} and the default bridge
-+@file{/usr/local/libexec/xen-bridge-helper} and the default bridge
- device is @file{br0}.
-
- Examples:
diff --git a/app-emulation/xen-tools/files/xen-tools-3.4.0-network-bridge-broadcast.patch b/app-emulation/xen-tools/files/xen-tools-3.4.0-network-bridge-broadcast.patch
deleted file mode 100644
index c926510..0000000
--- a/app-emulation/xen-tools/files/xen-tools-3.4.0-network-bridge-broadcast.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- xen-3.4.0/tools/hotplug/Linux/network-bridge.orig 2009-05-18 15:05:38.000000000 +0400
-+++ xen-3.4.0/tools/hotplug/Linux/network-bridge 2009-06-09 23:16:05.000000000 +0400
-@@ -101,7 +101,7 @@
- tdev=tmpbridge
-
- get_ip_info() {
-- addr_pfx=`ip addr show dev $1 | egrep '^ *inet' | sed -e 's/ *inet //' -e 's/ .*//'`
-+ addr_pfx=`ip addr show dev $1 | egrep '^ *inet ' | sed -e 's/ *inet //' -e "s/$1//"`
- gateway=`ip route show dev $1 | fgrep default | sed 's/default via //'`
- }
-
diff --git a/app-emulation/xen-tools/files/xen-tools-4-docfix.patch b/app-emulation/xen-tools/files/xen-tools-4-docfix.patch
deleted file mode 100644
index c9205a4..0000000
--- a/app-emulation/xen-tools/files/xen-tools-4-docfix.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -ur xen-4.2.0.orig/tools/qemu-xen-traditional/Makefile xen-4.2.0/tools/qemu-xen-traditional/Makefile
---- xen-4.2.0.orig/tools/qemu-xen-traditional/Makefile 2012-09-07 00:05:30.000000000 +0800
-+++ xen-4.2.0/tools/qemu-xen-traditional/Makefile 2013-01-29 11:12:20.502989453 +0800
-@@ -275,7 +275,7 @@
-
- # documentation
- %.html: %.texi
-- texi2html -monolithic -number $<
-+ texi2html -monolithic $<
-
- %.info: %.texi
- makeinfo $< -o $@
diff --git a/app-emulation/xen-tools/files/xen-tools-4-unbundle-ipxe.patch b/app-emulation/xen-tools/files/xen-tools-4-unbundle-ipxe.patch
deleted file mode 100644
index 902c9ac..0000000
--- a/app-emulation/xen-tools/files/xen-tools-4-unbundle-ipxe.patch
+++ /dev/null
@@ -1,33 +0,0 @@
---- xen-4.2.0/tools/firmware/hvmloader/Makefile.orig 2012-05-27 21:57:04.481812859 +0100
-+++ xen-4.2.0/tools/firmware/hvmloader/Makefile 2012-06-02 18:52:44.935034128 +0100
-@@ -48,7 +48,7 @@
- else
- CIRRUSVGA_ROM := ../vgabios/VGABIOS-lgpl-latest.cirrus.bin
- endif
--ETHERBOOT_ROMS := $(addprefix ../etherboot/ipxe/src/bin/, $(addsuffix .rom, $(ETHERBOOT_NICS)))
-+ETHERBOOT_ROMS := $(addprefix /usr/share/ipxe/, $(addsuffix .rom, $(ETHERBOOT_NICS)))
- endif
-
- ROMS :=
---- xen-4.2.0/Config.mk.orig 2012-05-27 21:57:04.479812884 +0100
-+++ xen-4.2.0/Config.mk 2012-06-02 18:55:14.087169469 +0100
-@@ -206,7 +206,7 @@
- # Wed Jun 26 16:30:45 2013 +0100
- # xen: Don't perform SMP setup.
-
--ETHERBOOT_NICS ?= rtl8139 8086100e
-+ETHERBOOT_NICS ?= 10ec8139 8086100e
-
- # Specify which qemu-dm to use. This may be `ioemu' to use the old
- # Mercurial in-tree version, or a local directory, or a git URL.
---- xen-4.2.0/tools/firmware/Makefile.orig 2012-05-27 21:57:04.480812871 +0100
-+++ xen-4.2.0/tools/firmware/Makefile 2012-06-02 19:03:52.254691484 +0100
-@@ -10,7 +10,7 @@
- #SUBDIRS-$(CONFIG_SEABIOS) += seabios-dir
- SUBDIRS-$(CONFIG_ROMBIOS) += rombios
- SUBDIRS-$(CONFIG_ROMBIOS) += vgabios
--SUBDIRS-$(CONFIG_ROMBIOS) += etherboot
-+#SUBDIRS-$(CONFIG_ROMBIOS) += etherboot
- SUBDIRS-y += hvmloader
-
- ovmf:
diff --git a/app-emulation/xen-tools/files/xen-tools-4.1.1-bridge.patch b/app-emulation/xen-tools/files/xen-tools-4.1.1-bridge.patch
deleted file mode 100644
index 4b3a4ba..0000000
--- a/app-emulation/xen-tools/files/xen-tools-4.1.1-bridge.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -ur xen-4.1.1.orig//tools/hotplug/Linux/network-bridge xen-4.1.1/tools/hotplug/Linux/network-bridge
---- xen-4.1.1.orig//tools/hotplug/Linux/network-bridge 2011-10-14 02:28:43.481714285 +0800
-+++ xen-4.1.1/tools/hotplug/Linux/network-bridge 2011-10-16 01:06:11.226673108 +0800
-@@ -216,7 +216,7 @@
- return
- fi
-
-- if [ `brctl show | wc -l` != 1 ]; then
-+ if [ `brctl show | grep $netdev | wc -l` != 0 ]; then
- return
- fi
-
diff --git a/app-emulation/xen-tools/files/xen-tools-4.3-ar-cc.patch b/app-emulation/xen-tools/files/xen-tools-4.3-ar-cc.patch
deleted file mode 100644
index 174b404..0000000
--- a/app-emulation/xen-tools/files/xen-tools-4.3-ar-cc.patch
+++ /dev/null
@@ -1,84 +0,0 @@
-diff -ur xen-4.3.0.orig/tools/debugger/gdbsx/gx/Makefile xen-4.3.0/tools/debugger/gdbsx/gx/Makefile
---- tools/debugger/gdbsx/gx/Makefile 2013-07-09 18:46:56.000000000 +0800
-+++ tools/debugger/gdbsx/gx/Makefile 2013-07-23 16:14:53.930752663 +0800
-@@ -3,6 +3,7 @@
-
- GX_OBJS := gx_comm.o gx_main.o gx_utils.o gx_local.o
- GX_HDRS := $(wildcard *.h)
-+AR="ar"
-
- .PHONY: all
- all: gx_all.a
-@@ -16,5 +17,5 @@
- # $(CC) -c $(CFLAGS) -o $@ $<
-
- gx_all.a: $(GX_OBJS) Makefile $(GX_HDRS)
-- ar cr $@ $(GX_OBJS) # problem with ld using -m32
-+ $(AR) cr $@ $(GX_OBJS) # problem with ld using -m32
-
-diff -ur xen-4.3.0.orig/tools/firmware/rombios/Makefile xen-4.3.0/tools/firmware/rombios/Makefile
---- tools/firmware/rombios/Makefile 2013-07-09 18:46:56.000000000 +0800
-+++ tools/firmware/rombios/Makefile 2013-07-23 21:57:21.258085143 +0800
-@@ -1,5 +1,6 @@
- XEN_ROOT = $(CURDIR)/../../..
- include $(XEN_ROOT)/tools/Rules.mk
-+CC="gcc"
-
- SUBDIRS := 32bit
-
-@@ -16,7 +17,7 @@
- rm -f $(DEPS)
-
- BIOS-bochs-latest: rombios.c biossums 32bitgateway.c tcgbios.c
-- gcc -DBX_SMP_PROCESSORS=1 -E -P $< > _rombios_.c
-+ $(CC) -DBX_SMP_PROCESSORS=1 -E -P $< > _rombios_.c
- bcc -o rombios.s -C-c -D__i86__ -0 -S _rombios_.c
- sed -e 's/^\.text//' -e 's/^\.data//' rombios.s > _rombios_.s
- as86 _rombios_.s -b tmp.bin -u- -w- -g -0 -j -O -l rombios.txt
-@@ -26,6 +27,6 @@
- rm -f _rombios_.s
-
- biossums: biossums.c
-- gcc -o biossums biossums.c
-+ $(CC) -o biossums biossums.c
-
- -include $(DEPS)
-diff -ur xen-4.3.0.orig/tools/firmware/vgabios/Makefile xen-4.3.0/tools/firmware/vgabios/Makefile
---- tools/firmware/vgabios/Makefile 2013-07-09 18:46:56.000000000 +0800
-+++ tools/firmware/vgabios/Makefile 2013-07-23 22:42:39.041261388 +0800
-@@ -37,7 +37,7 @@
- tar czvf ../$(RELEASE).tgz --exclude CVS -C .. $(RELEASE)/
-
- vgabios.bin: biossums vgabios.c vgabios.h vgafonts.h vgatables.h vbe.h vbe.c vbetables.h
-- $(GCC) -E -P vgabios.c $(VGABIOS_VERS) -DVBE $(VGABIOS_DATE) > _vgabios_.c
-+ $(CC) -E -P vgabios.c $(VGABIOS_VERS) -DVBE $(VGABIOS_DATE) > _vgabios_.c
- $(BCC) -o vgabios.s -C-c -D__i86__ -S -0 _vgabios_.c
- sed -e 's/^\.text//' -e 's/^\.data//' vgabios.s > _vgabios_.s
- $(AS86) _vgabios_.s -b vgabios.bin -u -w- -g -0 -j -O -l vgabios.txt
-@@ -47,7 +47,7 @@
- ls -l VGABIOS-lgpl-latest.bin
-
- vgabios.debug.bin: biossums vgabios.c vgabios.h vgafonts.h vgatables.h vbe.h vbe.c vbetables.h
-- $(GCC) -E -P vgabios.c $(VGABIOS_VERS) -DVBE -DDEBUG $(VGABIOS_DATE) > _vgabios-debug_.c
-+ $(CC) -E -P vgabios.c $(VGABIOS_VERS) -DVBE -DDEBUG $(VGABIOS_DATE) > _vgabios-debug_.c
- $(BCC) -o vgabios-debug.s -C-c -D__i86__ -S -0 _vgabios-debug_.c
- sed -e 's/^\.text//' -e 's/^\.data//' vgabios-debug.s > _vgabios-debug_.s
- $(AS86) _vgabios-debug_.s -b vgabios.debug.bin -u -w- -g -0 -j -O -l vgabios.debug.txt
-@@ -57,7 +57,7 @@
- ls -l VGABIOS-lgpl-latest.debug.bin
-
- vgabios-cirrus.bin: biossums vgabios.c vgabios.h vgafonts.h vgatables.h clext.c
-- $(GCC) -E -P vgabios.c $(VGABIOS_VERS) -DCIRRUS -DPCIBIOS $(VGABIOS_DATE) > _vgabios-cirrus_.c
-+ $(CC) -E -P vgabios.c $(VGABIOS_VERS) -DCIRRUS -DPCIBIOS $(VGABIOS_DATE) > _vgabios-cirrus_.c
- $(BCC) -o vgabios-cirrus.s -C-c -D__i86__ -S -0 _vgabios-cirrus_.c
- sed -e 's/^\.text//' -e 's/^\.data//' vgabios-cirrus.s > _vgabios-cirrus_.s
- $(AS86) _vgabios-cirrus_.s -b vgabios-cirrus.bin -u -w- -g -0 -j -O -l vgabios-cirrus.txt
-@@ -67,7 +67,7 @@
- ls -l VGABIOS-lgpl-latest.cirrus.bin
-
- vgabios-cirrus.debug.bin: biossums vgabios.c vgabios.h vgafonts.h vgatables.h clext.c
-- $(GCC) -E -P vgabios.c $(VGABIOS_VERS) -DCIRRUS -DCIRRUS_DEBUG -DPCIBIOS $(VGABIOS_DATE) > _vgabios-cirrus-debug_.c
-+ $(CC) -E -P vgabios.c $(VGABIOS_VERS) -DCIRRUS -DCIRRUS_DEBUG -DPCIBIOS $(VGABIOS_DATE) > _vgabios-cirrus-debug_.c
- $(BCC) -o vgabios-cirrus-debug.s -C-c -D__i86__ -S -0 _vgabios-cirrus-debug_.c
- sed -e 's/^\.text//' -e 's/^\.data//' vgabios-cirrus-debug.s > _vgabios-cirrus-debug_.s
- $(AS86) _vgabios-cirrus-debug_.s -b vgabios-cirrus.debug.bin -u -w- -g -0 -j -O -l vgabios-cirrus.debug.txt
diff --git a/app-emulation/xen-tools/files/xen-tools-4.4-api-fix.patch b/app-emulation/xen-tools/files/xen-tools-4.4-api-fix.patch
deleted file mode 100644
index fc0124c..0000000
--- a/app-emulation/xen-tools/files/xen-tools-4.4-api-fix.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-diff --git a/tools/configure b/tools/configure
-index afc3000..6187468 100755
---- a/tools/configure
-+++ b/tools/configure
-@@ -4615,7 +4615,7 @@ if test x"${PERL}" = x"no"
- then
- as_fn_error $? "Unable to find perl, please install perl" "$LINENO" 5
- fi
--if test "x$xapi" = "xy"; then :
-+if test "x$xenapi" = "xy"; then :
-
- # Extract the first word of "curl-config", so it can be a program name with args.
- set dummy curl-config; ac_word=$2
-diff --git a/tools/configure.ac b/tools/configure.ac
-index 0754f0e..cc884f7 100644
---- a/tools/configure.ac
-+++ b/tools/configure.ac
-@@ -150,7 +150,7 @@ AC_PROG_INSTALL
- AC_PATH_PROG([BISON], [bison])
- AC_PATH_PROG([FLEX], [flex])
- AX_PATH_PROG_OR_FAIL([PERL], [perl])
--AS_IF([test "x$xapi" = "xy"], [
-+AS_IF([test "x$xenapi" = "xy"], [
- AX_PATH_PROG_OR_FAIL([CURL], [curl-config])
- AX_PATH_PROG_OR_FAIL([XML], [xml2-config])
- ])
-diff --git a/tools/libxen/Makefile b/tools/libxen/Makefile
-index b66f0bc..94b854b 100644
---- a/tools/libxen/Makefile
-+++ b/tools/libxen/Makefile
-@@ -22,12 +22,15 @@ MAJOR = 1.0
- MINOR = 0
-
- CFLAGS += -Iinclude \
-- $(shell $(XML2_CONFIG) --cflags) \
-- $(shell $(CURL_CONFIG) --cflags) \
- -fPIC
-
-+ifeq ($(LIBXENAPI_BINDINGS),y)
-+CFLAGS += $(shell $(XML2_CONFIG) --cflags) \
-+ $(shell $(CURL_CONFIG) --cflags)
-+
- LDFLAGS += $(shell $(XML2_CONFIG) --libs) \
- $(shell $(CURL_CONFIG) --libs)
-+endif
-
- LIBXENAPI_HDRS = $(wildcard include/xen/api/*.h) include/xen/api/xen_all.h
- LIBXENAPI_OBJS = $(patsubst %.c, %.o, $(wildcard src/*.c))
diff --git a/app-emulation/xen-tools/files/xen-tools-9999-qemu.patch b/app-emulation/xen-tools/files/xen-tools-9999-qemu.patch
deleted file mode 100644
index 2059d6c..0000000
--- a/app-emulation/xen-tools/files/xen-tools-9999-qemu.patch
+++ /dev/null
@@ -1,56 +0,0 @@
-diff -uNr a/tools/Makefile b/tools/Makefile
---- a/tools/Makefile 2012-03-10 07:19:16.000000000 +0100
-+++ b/tools/Makefile 2012-03-12 17:19:04.000000000 +0100
-@@ -118,11 +118,17 @@
- $(GIT) reset --hard $(QEMU_TAG); \
- fi
-
--subdir-all-qemu-xen-traditional-dir subdir-install-qemu-xen-traditional-dir: qemu-xen-traditional-dir-find
-+subdir-all-qemu-xen-traditional-dir: qemu-xen-traditional-dir-find
- set -e; \
- $(buildmakevars2shellvars); \
- cd qemu-xen-traditional-dir; \
- $(QEMU_ROOT)/xen-setup $(IOEMU_CONFIGURE_CROSS); \
-+ $(MAKE)
-+
-+subdir-install-qemu-xen-traditional-dir: qemu-xen-traditional-dir-find
-+ set -e; \
-+ $(buildmakevars2shellvars); \
-+ cd qemu-xen-traditional-dir; \
- $(MAKE) install
-
- subdir-clean-qemu-xen-traditional-dir:
-@@ -140,14 +146,14 @@
- $(GIT) reset --hard $(QEMU_UPSTREAM_REVISION); \
- fi
-
--subdir-all-qemu-xen-dir subdir-install-qemu-xen-dir: qemu-xen-dir-find
-+subdir-all-qemu-xen-dir: qemu-xen-dir-find
- if test -d $(QEMU_UPSTREAM_URL) ; then \
- source=$(QEMU_UPSTREAM_URL); \
- else \
- source=.; \
- fi; \
- cd qemu-xen-dir; \
-- $$source/configure --enable-xen --target-list=i386-softmmu \
-+ CFLAGS="" $$source/configure --enable-xen --target-list=i386-softmmu \
- --source-path=$$source \
- --extra-cflags="-I$(XEN_ROOT)/tools/include \
- -I$(XEN_ROOT)/tools/libxc \
-@@ -156,8 +162,16 @@
- -L$(XEN_ROOT)/tools/xenstore" \
- --bindir=$(LIBEXEC) \
- --disable-kvm \
-+ --disable-docs \
-+ --datadir=$(DESTDIR)/usr/share/xen/qemu-upstream \
-+ --sysconfdir=$(DESTDIR)/etc/xen/qemu-upstream \
- --python=$(PYTHON) \
- $(IOEMU_CONFIGURE_CROSS); \
-+ sed -i 's#$$(sysconfdir)/qemu#$$(sysconfdir)#' Makefile; \
-+ $(MAKE)
-+
-+subdir-install-qemu-xen-dir: qemu-xen-dir-find
-+ cd qemu-xen-dir; \
- $(MAKE) install
-
- subdir-clean-qemu-xen-dir:
diff --git a/app-emulation/xen-tools/files/xencommons.initd b/app-emulation/xen-tools/files/xencommons.initd
index 5ece118..d1fbb18 100644
--- a/app-emulation/xen-tools/files/xencommons.initd
+++ b/app-emulation/xen-tools/files/xencommons.initd
@@ -1,7 +1,6 @@
-#!/sbin/runscript
+#!/sbin/openrc-run
# Copyright 1999-2013 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xencommons.initd,v 1.1 2013/12/06 23:34:11 idella4 Exp $
depend() {
before xenstored
diff --git a/app-emulation/xen-tools/files/xenconsoled.initd b/app-emulation/xen-tools/files/xenconsoled.initd
index e2d245f..d31737a 100644
--- a/app-emulation/xen-tools/files/xenconsoled.initd
+++ b/app-emulation/xen-tools/files/xenconsoled.initd
@@ -1,7 +1,6 @@
-#!/sbin/runscript
+#!/sbin/openrc-run
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xenconsoled.initd,v 1.6 2014/02/13 07:59:09 dlan Exp $
depend() {
need xenstored
diff --git a/app-emulation/xen-tools/files/xend.initd-r2 b/app-emulation/xen-tools/files/xend.initd-r2
deleted file mode 100644
index 837decc..0000000
--- a/app-emulation/xen-tools/files/xend.initd-r2
+++ /dev/null
@@ -1,52 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xend.initd-r2,v 1.5 2014/01/02 04:58:53 idella4 Exp $
-
-extra_commands="status"
-
-depend() {
- need net xenconsoled xenstored
- before xendomains sshd
-}
-
-await_daemons_up() {
- for ((i=0; i<5; i++)); do
- sleep 1
- /usr/sbin/xend status && return 0
- done
- return 1
-}
-
-is_privileged_domain() {
- grep -qsE '^control_d$' /proc/xen/capabilities
- return $?
-}
-
-start() {
- if is_privileged_domain ; then
- ebegin "Starting Xen control daemon"
- /usr/sbin/xend start
- /usr/sbin/xend status || await_daemons_up
- eend $?
- else
- eerror "Can't start xend - this is not a privileged domain."
- return 1
- fi
-}
-
-stop() {
- if [ "$(xm list | wc -l)" -gt 2 ]; then
- ebegin " Stopping all domains"
- /usr/sbin/xl shutdown -a -w >/dev/null
- eend $?
- fi
-
- ebegin "Stopping Xen control daemon"
- /usr/sbin/xend stop
- eend $?
-}
-
-status() {
- is_privileged_domain && /usr/sbin/xend status
-}
diff --git a/app-emulation/xen-tools/files/xendomains.initd-r2 b/app-emulation/xen-tools/files/xendomains.initd-r2
index 103384c..c1a7081 100644
--- a/app-emulation/xen-tools/files/xendomains.initd-r2
+++ b/app-emulation/xen-tools/files/xendomains.initd-r2
@@ -1,7 +1,6 @@
-#!/sbin/runscript
-# Copyright 1999-2013 Gentoo Foundation
+#!/sbin/openrc-run
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xendomains.initd-r2,v 1.8 2013/07/27 06:11:03 idella4 Exp $
extra_commands="status"
@@ -77,7 +76,7 @@ stop() {
# Stop all domains with config files in AUTODIR.
DOMAINS="$(ls "${AUTODIR:=/etc/xen/auto}/"* 2>/dev/null | sort -r)"
- if [[ "$PARALLEL_SHUTDOWN" == "yes" ]] ; then
+ if [ "$PARALLEL_SHUTDOWN" = "yes" ] ; then
for dom in $DOMAINS ; do
name=$(get_domname ${dom})
if is_running ${name} ; then
diff --git a/app-emulation/xen-tools/files/xenqemudev.initd b/app-emulation/xen-tools/files/xenqemudev.initd
index 6f7066e..90da3ac 100644
--- a/app-emulation/xen-tools/files/xenqemudev.initd
+++ b/app-emulation/xen-tools/files/xenqemudev.initd
@@ -1,7 +1,6 @@
-#!/sbin/runscript
-# Copyright 1999-2013 Gentoo Foundation
+#!/sbin/openrc-run
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/files/xenqemudev.initd,v 1.2 2013/12/07 06:49:41 idella4 Exp $
depend() {
need xencommons xenstored xenconsoled
@@ -16,7 +15,11 @@ xen_setvars() {
. /etc/xen/scripts/hotplugpath.sh
XENQEMUDEV_PIDFILE=/run/xenqemudev.pid
+
+ # xen-4.5 change the path
XEN_QEMU="${LIBEXEC}/qemu-system-i386"
+ [ -e ${XEN_QEMU} ] && return
+ XEN_QEMU="${LIBEXEC_BIN}/qemu-system-i386"
}
xen_qemu_start() {
diff --git a/app-emulation/xen-tools/files/xenstored.initd b/app-emulation/xen-tools/files/xenstored.initd
index 09009ea..d92616b 100755..100644
--- a/app-emulation/xen-tools/files/xenstored.initd
+++ b/app-emulation/xen-tools/files/xenstored.initd
@@ -1,4 +1,4 @@
-#!/sbin/runscript
+#!/sbin/openrc-run
# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
@@ -22,7 +22,7 @@ start() {
--pidfile /run/xenstored.pid \
-- --pid-file=/run/xenstored.pid \
$XENSTORED_OPTS
- until xenstore-exists \ || ((15 < ++i))
+ until xenstore-exists / || $((15 < ++i))
do
echo -n .
sleep 1
diff --git a/app-emulation/xen-tools/metadata.xml b/app-emulation/xen-tools/metadata.xml
index bd4d8c1..5009c6f 100644
--- a/app-emulation/xen-tools/metadata.xml
+++ b/app-emulation/xen-tools/metadata.xml
@@ -1,16 +1,22 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <herd>xen</herd>
+ <maintainer type="project">
+ <email>xen@gentoo.org</email>
+ <name>Gentoo Xen Project</name>
+ </maintainer>
<use>
- <flag name='api'>Build the C libxenapi bindings</flag>
- <flag name='flask'>Enable the Flask XSM module from NSA</flag>
- <flag name='hvm'>Enable support for hardware based virtualization (VT-x,AMD-v)</flag>
- <flag name='qemu'>Enable IOEMU support via the use of qemu-dm</flag>
- <flag name='pygrub'>Install the pygrub boot loader</flag>
- <flag name='screen'>Enable support for running domain U console in an <pkg>app-misc/screen</pkg> session</flag>
- <flag name='xend'>Enable support the xend and xm to manage xen</flag>
- <flag name='ocaml'>Enable support for the ocaml language</flag>
- <flag name='pam'>Enable pam support</flag>
+ <flag name="api">Build the C libxenapi bindings</flag>
+ <flag name="flask">Enable the Flask XSM module from NSA</flag>
+ <flag name="hvm">Enable support for hardware based virtualization (VT-x,AMD-v)</flag>
+ <flag name="qemu">Enable IOEMU support via the use of qemu-dm</flag>
+ <flag name="qemu-traditional">Build the old qemu traditional device model (useful only if you cannot change to the new device model e.g. Windows VMs)</flag>
+ <flag name="pygrub">Install the pygrub boot loader</flag>
+ <flag name="screen">Enable support for running domain U console in an <pkg>app-misc/screen</pkg> session</flag>
+ <flag name="system-qemu">Using <pkg>app-emulation/qemu</pkg> instead of the bundled one</flag>
+ <flag name="system-seabios">Using <pkg>sys-firmware/seabios</pkg> instead of the bundled one</flag>
+ <flag name="ocaml">Enable support for the ocaml language</flag>
+ <flag name="ovmf">Enable support to boot UEFI guest vm, needed by hvm</flag>
+ <flag name="pam">Enable pam support</flag>
</use>
</pkgmetadata>
diff --git a/app-emulation/xen-tools/xen-tools-4.2.2.ebuild b/app-emulation/xen-tools/xen-tools-4.2.2.ebuild
deleted file mode 100644
index a1c3581..0000000
--- a/app-emulation/xen-tools/xen-tools-4.2.2.ebuild
+++ /dev/null
@@ -1,347 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.2.1-r2.ebuild,v 1.6 2013/03/05 18:05:35 idella4 Exp $
-
-EAPI=5
-
-PYTHON_COMPAT=( python{2_6,2_7} )
-PYTHON_REQ_USE='xml,threads'
-
-IPXE_TARBALL_URL="http://dev.gentoo.org/~idella4/tarballs/ipxe.tar.gz"
-XEN_SEABIOS_URL="http://dev.gentoo.org/~idella4/tarballs/seabios-0-20121121.tar.bz2"
-
-if [[ $PV == *9999 ]]; then
- KEYWORDS=""
- REPO="xen-unstable.hg"
- EHG_REPO_URI="http://xenbits.xensource.com/${REPO}"
- S="${WORKDIR}/${REPO}"
- live_eclass="mercurial"
-else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz
- $IPXE_TARBALL_URL
- $XEN_SEABIOS_URL"
- S="${WORKDIR}/xen-${PV}"
-fi
-
-inherit flag-o-matic eutils multilib python-single-r1 toolchain-funcs udev ${live_eclass}
-
-DESCRIPTION="Xend daemon and tools"
-HOMEPAGE="http://xen.org/"
-DOCS=( README docs/README.xen-bugtool )
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="api custom-cflags debug doc flask hvm qemu ocaml pygrub screen static-libs xend"
-
-REQUIRED_USE="hvm? ( qemu )"
-
-CDEPEND="<dev-libs/yajl-2
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/pypam[${PYTHON_USEDEP}]
- sys-libs/zlib
- sys-power/iasl
- ocaml? ( dev-ml/findlib )
- hvm? ( media-libs/libsdl )
- ${PYTHON_DEPS}
- api? ( dev-libs/libxml2
- net-misc/curl )
- ${PYTHON_DEPS}
- pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} )"
-DEPEND="${CDEPEND}
- sys-devel/bin86
- sys-devel/dev86
- dev-lang/perl
- app-misc/pax-utils
- doc? (
- app-doc/doxygen
- dev-tex/latex2html[png,gif]
- media-gfx/transfig
- media-gfx/graphviz
- dev-tex/xcolor
- dev-texlive/texlive-latexextra
- virtual/latex-base
- dev-tex/latexmk
- dev-texlive/texlive-latex
- dev-texlive/texlive-pictures
- dev-texlive/texlive-latexrecommended
- )
- hvm? ( x11-proto/xproto
- )"
-RDEPEND="${CDEPEND}
- sys-apps/iproute2
- net-misc/bridge-utils
- ocaml? ( >=dev-lang/ocaml-3.12.0 )
- screen? (
- app-misc/screen
- app-admin/logrotate
- )
- virtual/udev"
-
-# hvmloader is used to bootstrap a fully virtualized kernel
-# Approved by QA team in bug #144032
-QA_WX_LOAD="usr/lib/xen/boot/hvmloader"
-
-RESTRICT="test"
-
-pkg_setup() {
- python-single-r1_pkg_setup
- export "CONFIG_LOMOUNT=y"
-
- if has_version dev-libs/libgcrypt; then
- export "CONFIG_GCRYPT=y"
- fi
-
- if use qemu; then
- export "CONFIG_IOEMU=y"
- else
- export "CONFIG_IOEMU=n"
- fi
-
- if ! use x86 && ! has x86 $(get_all_abis) && use hvm; then
- eerror "HVM (VT-x and AMD-v) cannot be built on this system. An x86 or"
- eerror "an amd64 multilib profile is required. Remove the hvm use flag"
- eerror "to build xen-tools on your current profile."
- die "USE=hvm is unsupported on this system."
- fi
-
- if [[ -z ${XEN_TARGET_ARCH} ]] ; then
- if use x86 && use amd64; then
- die "Confusion! Both x86 and amd64 are set in your use flags!"
- elif use x86; then
- export XEN_TARGET_ARCH="x86_32"
- elif use amd64 ; then
- export XEN_TARGET_ARCH="x86_64"
- else
- die "Unsupported architecture!"
- fi
- fi
-
- use api && export "LIBXENAPI_BINDINGS=y"
- use flask && export "FLASK_ENABLE=y"
-}
-
-src_prepare() {
- # Drop .config, fixes to gcc-4.6
- epatch "${FILESDIR}"/${PN/-tools/}-4-fix_dotconfig-gcc.patch
-
- # Xend
- if ! use xend; then
- sed -e 's:xm xen-bugtool xen-python-path xend:xen-bugtool xen-python-path:' \
- -i tools/misc/Makefile || die "Disabling xend failed"
- sed -e 's:^XEND_INITD:#XEND_INITD:' \
- -i tools/examples/Makefile || die "Disabling xend failed"
- fi
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
-
- # try and remove all the default cflags
- find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \
- -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} + || die "failed to re-set custom-cflags"
- fi
-
- if ! use pygrub; then
- sed -e '/^SUBDIRS-$(PYTHON_TOOLS) += pygrub$/d' -i tools/Makefile || die
- fi
-
- # Disable hvm support on systems that don't support x86_32 binaries.
- if ! use hvm; then
- sed -e '/^CONFIG_IOEMU := y$/d' -i config/*.mk || die
- sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die
- fi
-
- # Don't bother with qemu, only needed for fully virtualised guests
- if ! use qemu; then
- sed -e "/^CONFIG_IOEMU := y$/d" -i config/*.mk || die
- sed -e "s:install-tools\: tools/ioemu-dir:install-tools\: :g" -i Makefile || die
- fi
-
- # Fix texi2html build error with new texi2html
- epatch "${FILESDIR}"/${PN}-4-docfix.patch
-
- # Fix network broadcast on bridged networks
- epatch "${FILESDIR}/${PN}-3.4.0-network-bridge-broadcast.patch"
-
- # Prevent the downloading of ipxe, seabios
- epatch "${FILESDIR}"/${PN/-tools/}-4.2.0-anti-download.patch
- cp "${DISTDIR}"/ipxe.tar.gz tools/firmware/etherboot/ || die
- mv ../seabios-dir-remote tools/firmware/ || die
- pushd tools/firmware/ > /dev/null
- ln -s seabios-dir-remote seabios-dir || die
- popd > /dev/null
-
- # Fix bridge by idella4, bug #362575
- epatch "${FILESDIR}/${PN}-4.1.1-bridge.patch"
-
- # Don't build ipxe with pie on hardened, Bug #360805
- if gcc-specs-pie; then
- epatch "${FILESDIR}"/ipxe-nopie.patch
- fi
-
- # Prevent double stripping of files at install
- epatch "${FILESDIR}"/${PN/-tools/}-4.2.0-nostrip.patch
-
- # fix jobserver in Makefile
- epatch "${FILESDIR}"/${PN/-tools/}-4.2.0-jserver.patch
-
- #Sec patch, currently valid
- epatch "${FILESDIR}"/xen-4-CVE-2012-6075-XSA-41.patch
-
- if use hvm; then
- cp -r "${FILESDIR}"/stubs-32.h xen/tools/include || die "copy of header file failed"
- einfo "stubs-32.h added"
- fi
-}
-
-src_compile() {
- export VARTEXFONTS="${T}/fonts"
- local myopt
- use debug && myopt="${myopt} debug=y"
-
- use custom-cflags || unset CFLAGS
- if test-flag-CC -fno-strict-overflow; then
- append-flags -fno-strict-overflow
- fi
-
- unset LDFLAGS
- unset CFLAGS
- emake CC="$(tc-getCC)" LD="$(tc-getLD)" -C tools ${myopt}
-
- use doc && emake -C docs txt html
- emake -C docs man-pages
-}
-
-src_install() {
- # Override auto-detection in the build system, bug #382573
- export INITD_DIR=/tmp/init.d
- export CONFIG_LEAF_DIR=../tmp/default
-
- # Let the build system compile installed Python modules.
- local PYTHONDONTWRITEBYTECODE
- export PYTHONDONTWRITEBYTECODE
-
- emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-tools
-
- # Fix the remaining Python shebangs.
- python_fix_shebang "${D}"
-
- # Remove RedHat-specific stuff
- rm -rf "${D}"tmp || die
-
- # uncomment lines in xl.conf
- sed -e 's:^#autoballoon=1:autoballoon=1:' \
- -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \
- -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \
- -i tools/examples/xl.conf || die
-
- if use doc; then
- emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs
-
- dohtml -r docs/
- docinto pdf
- dodoc ${DOCS[@]}
- [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html
- fi
-
- rm -rf "${D}"/usr/share/doc/xen/
- doman docs/man?/*
-
- if use xend; then
- newinitd "${FILESDIR}"/xend.initd-r2 xend || die "Couldn't install xen.initd"
- fi
- newconfd "${FILESDIR}"/xendomains.confd xendomains
- newconfd "${FILESDIR}"/xenstored.confd xenstored
- newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled
- newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains
- newinitd "${FILESDIR}"/xenstored.initd xenstored
- newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled
-
- if use screen; then
- cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die
- cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die
- keepdir /var/log/xen-consoles
- fi
-
- # Set dirs for qemu files,; Bug #458818
- if use qemu; then
- if use x86; then
- dodir /usr/lib/xen/bin
- elif use amd64; then
- mv "${D}"usr/lib/xen/bin/qemu* "${D}"usr/$(get_libdir)/xen/bin/ || die
- fi
- fi
-
- # For -static-libs wrt Bug 384355
- if ! use static-libs; then
- rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a
- fi
-
- # xend expects these to exist
- keepdir /var/run/xenstored /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen
-
- # for xendomains
- keepdir /etc/xen/auto
-
- # Temp QA workaround
- dodir "$(udev_get_udevdir)"
- mv "${D}"/etc/udev/* "${D}/$(udev_get_udevdir)"
- rm -rf "${D}"/etc/udev
-
- # Remove files failing QA AFTER emake installs them, avoiding seeking absent files
- find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \
- -o -name openbios-ppc -o -name palcode-clipper \) -delete || die
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://gentoo-wiki.com/HOWTO_Xen_and_Gentoo"
-
- if [[ "$(scanelf -s __guard -q "${PYTHON}")" ]] ; then
- echo
- ewarn "xend may not work when python is built with stack smashing protection (ssp)."
- ewarn "If 'xm create' fails with '<ProtocolError for /RPC2: -1 >', see bug #141866"
- ewarn "This problem may be resolved as of Xen 3.0.4, if not post in the bug."
- fi
-
- # TODO: we need to have the current Python slot here.
- if ! has_version "dev-lang/python[ncurses]"; then
- echo
- ewarn "NB: Your dev-lang/python is built without USE=ncurses."
- ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py."
- fi
-
- if has_version "sys-apps/iproute2[minimal]"; then
- echo
- ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking"
- ewarn "will not work until you rebuild iproute2 without USE=minimal."
- fi
-
- if ! use hvm; then
- echo
- elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm"
- elog "support enable the hvm use flag."
- elog "An x86 or amd64 multilib system is required to build HVM support."
- echo
- elog "The qemu use flag has been removed and replaced with hvm."
- fi
-
- if use xend; then
- echo
- elog "xend capability has been enabled and installed"
- fi
-
- if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then
- echo
- elog "xensv is broken upstream (Gentoo bug #142011)."
- elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed."
- fi
-}
diff --git a/app-emulation/xen-tools/xen-tools-4.3.0.ebuild b/app-emulation/xen-tools/xen-tools-4.3.0.ebuild
deleted file mode 100644
index a7da7f7..0000000
--- a/app-emulation/xen-tools/xen-tools-4.3.0.ebuild
+++ /dev/null
@@ -1,381 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.3.0.ebuild,v 1.17 2013/08/01 08:16:07 idella4 Exp $
-
-EAPI=5
-
-PYTHON_COMPAT=( python{2_6,2_7} )
-PYTHON_REQ_USE='xml,threads'
-
-IPXE_TARBALL_URL="http://dev.gentoo.org/~idella4/tarballs/ipxe.tar.gz"
-XEN_SEABIOS_URL="http://dev.gentoo.org/~idella4/tarballs/seabios-dir-remote-20130720.tar.gz"
-
-if [[ $PV == *9999 ]]; then
- KEYWORDS=""
- REPO="xen-unstable.hg"
- EHG_REPO_URI="http://xenbits.xensource.com/${REPO}"
- S="${WORKDIR}/${REPO}"
- live_eclass="mercurial"
-else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz
- $IPXE_TARBALL_URL
- $XEN_SEABIOS_URL"
- S="${WORKDIR}/xen-${PV}"
-fi
-
-inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass}
-
-DESCRIPTION="Xend daemon and tools"
-HOMEPAGE="http://xen.org/"
-DOCS=( README docs/README.xen-bugtool )
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="api custom-cflags debug doc flask hvm qemu ocaml python pygrub screen static-libs xend"
-
-REQUIRED_USE="hvm? ( qemu )"
-
-CDEPEND="dev-libs/lzo:2
- dev-libs/yajl
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/pypam[${PYTHON_USEDEP}]
- sys-libs/zlib
- sys-power/iasl
- dev-ml/findlib
- hvm? ( media-libs/libsdl )
- ${PYTHON_DEPS}
- api? ( dev-libs/libxml2
- net-misc/curl )
- pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} )"
-DEPEND="${CDEPEND}
- sys-devel/bin86
- sys-devel/dev86
- dev-lang/perl
- app-misc/pax-utils
- dev-python/markdown
- doc? (
- app-doc/doxygen
- dev-tex/latex2html[png,gif]
- media-gfx/graphviz
- dev-tex/xcolor
- media-gfx/transfig
- dev-texlive/texlive-latexextra
- virtual/latex-base
- dev-tex/latexmk
- dev-texlive/texlive-latex
- dev-texlive/texlive-pictures
- dev-texlive/texlive-latexrecommended
- )
- hvm? ( x11-proto/xproto
- !net-libs/libiscsi )
- qemu? ( x11-libs/pixman )"
-RDEPEND="${CDEPEND}
- sys-apps/iproute2
- net-misc/bridge-utils
- ocaml? ( >=dev-lang/ocaml-4 )
- screen? (
- app-misc/screen
- app-admin/logrotate
- )
- virtual/udev"
-
-# hvmloader is used to bootstrap a fully virtualized kernel
-# Approved by QA team in bug #144032
-QA_WX_LOAD="usr/lib/xen/boot/hvmloader"
-
-RESTRICT="test"
-
-pkg_setup() {
- python-single-r1_pkg_setup
- export "CONFIG_LOMOUNT=y"
-
- if has_version dev-libs/libgcrypt; then
- export "CONFIG_GCRYPT=y"
- fi
-
- if use qemu; then
- export "CONFIG_IOEMU=y"
- else
- export "CONFIG_IOEMU=n"
- fi
-
- if ! use x86 && ! has x86 $(get_all_abis) && use hvm; then
- eerror "HVM (VT-x and AMD-v) cannot be built on this system. An x86 or"
- eerror "an amd64 multilib profile is required. Remove the hvm use flag"
- eerror "to build xen-tools on your current profile."
- die "USE=hvm is unsupported on this system."
- fi
-
- if [[ -z ${XEN_TARGET_ARCH} ]] ; then
- if use x86 && use amd64; then
- die "Confusion! Both x86 and amd64 are set in your use flags!"
- elif use x86; then
- export XEN_TARGET_ARCH="x86_32"
- elif use amd64 ; then
- export XEN_TARGET_ARCH="x86_64"
- else
- die "Unsupported architecture!"
- fi
- fi
-}
-
-src_prepare() {
- # Drop .config, fixes to gcc-4.6
- epatch "${FILESDIR}"/${PN/-tools/}-4.3-fix_dotconfig-gcc.patch
-
- # Xend
- if ! use xend; then
- sed -e 's:xm xen-bugtool xen-python-path xend:xen-bugtool xen-python-path:' \
- -i tools/misc/Makefile || die "Disabling xend failed"
- sed -e 's:^XEND_INITD:#XEND_INITD:' \
- -i tools/examples/Makefile || die "Disabling xend failed"
- fi
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
-
- # try and remove all the default cflags
- find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \
- -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} + || die "failed to re-set custom-cflags"
- fi
-
- if ! use pygrub; then
- sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die
- fi
-
- if ! use python; then
- sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die
- fi
-
- # Disable hvm support on systems that don't support x86_32 binaries.
- if ! use hvm; then
- sed -e '/^CONFIG_IOEMU := y$/d' -i config/*.mk || die
- sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die
- fi
-
- # Don't bother with qemu, only needed for fully virtualised guests
- if ! use qemu; then
- sed -e "/^CONFIG_IOEMU := y$/d" -i config/*.mk || die
- sed -e "s:install-tools\: tools/ioemu-dir:install-tools\: :g" -i Makefile || die
- fi
-
- # Fix texi2html build error with new texi2html, qemu.doc.html
- epatch "${FILESDIR}"/${PN}-4-docfix.patch \
- "${FILESDIR}"/${PN}-4-qemu-xen-doc.patch
-
- # Fix network broadcast on bridged networks
- epatch "${FILESDIR}/${PN}-3.4.0-network-bridge-broadcast.patch"
-
- # Prevent the downloading of ipxe, seabios
- epatch "${FILESDIR}"/${P/-tools/}-anti-download.patch
- cp "${DISTDIR}"/ipxe.tar.gz tools/firmware/etherboot/ || die
- mv ../seabios-dir-remote tools/firmware/ || die
- pushd tools/firmware/ > /dev/null
- ln -s seabios-dir-remote seabios-dir || die
- popd > /dev/null
-
- # Fix bridge by idella4, bug #362575
- epatch "${FILESDIR}/${PN}-4.1.1-bridge.patch"
-
- # Don't build ipxe with pie on hardened, Bug #360805
- if gcc-specs-pie; then
- epatch "${FILESDIR}"/ipxe-nopie.patch
- fi
-
- # Prevent double stripping of files at install
- epatch "${FILESDIR}"/${PN/-tools/}-4.2.0-nostrip.patch
-
- # fix jobserver in Makefile
- epatch "${FILESDIR}"/${PN/-tools/}-4.3-jserver.patch
-
- # add missing header
- epatch "${FILESDIR}"/xen-4-ulong.patch
-
- # Set dom0-min-mem to kb; Bug #472982
- epatch "${FILESDIR}"/${PN/-tools/}-4.2-configsxp.patch
-
- #Security patches, currently valid
- epatch "${FILESDIR}"/xen-4-CVE-2012-6075-XSA-41.patch \
- "${FILESDIR}"/xen-4-CVE-2013-1922-XSA-48.patch
-
- # Bug 472438
- sed -e 's:^BASH_COMPLETION_DIR ?= $(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(SHARE_DIR)/bash-completion:' \
- -i Config.mk || die
-
- # Bug 477676
- epatch "${FILESDIR}"/${PN}-4.3-ar-cc.patch
-
- # Prevent file collision with qemu package Bug 478064
- if use qemu; then
- epatch "${FILESDIR}"/qemu-bridge.patch
- mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die
- fi
-
- use flask || sed -e "/SUBDIRS-y += flask/d" -i tools/Makefile || die
- use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die
- sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' -i tools/firmware/Makefile || die
-
- epatch_user
-}
-
-src_configure() {
- econf --prefix=/usr --disable-werror
-}
-
-src_compile() {
- export VARTEXFONTS="${T}/fonts"
- local myopt
- use debug && myopt="${myopt} debug=y"
-
- use custom-cflags || unset CFLAGS
- if test-flag-CC -fno-strict-overflow; then
- append-flags -fno-strict-overflow
- fi
-
- unset LDFLAGS
- unset CFLAGS
- emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt}
-
- use doc && emake -C docs txt html
- emake -C docs man-pages
-}
-
-src_install() {
- # Override auto-detection in the build system, bug #382573
- export INITD_DIR=/tmp/init.d
- export CONFIG_LEAF_DIR=../tmp/default
-
- # Let the build system compile installed Python modules.
- local PYTHONDONTWRITEBYTECODE
- export PYTHONDONTWRITEBYTECODE
-
- emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \
- XEN_PYTHON_NATIVE_INSTALL=y install-tools
-
- # Fix the remaining Python shebangs.
- python_fix_shebang "${D}"
-
- # Remove RedHat-specific stuff
- rm -rf "${D}"tmp || die
-
- # uncomment lines in xl.conf
- sed -e 's:^#autoballoon=1:autoballoon=1:' \
- -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \
- -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \
- -i tools/examples/xl.conf || die
-
- # Reset bash completion dir; Bug 472438
- mv "${D}"bash-completion "${D}"usr/share/ || die
-
- if use doc; then
- emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs
-
- dohtml -r docs/
- docinto pdf
- dodoc ${DOCS[@]}
- [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html
- fi
-
- rm -rf "${D}"/usr/share/doc/xen/
- doman docs/man?/*
-
- if use xend; then
- newinitd "${FILESDIR}"/xend.initd-r2 xend || die "Couldn't install xen.initd"
- fi
- newconfd "${FILESDIR}"/xendomains.confd xendomains
- newconfd "${FILESDIR}"/xenstored.confd xenstored
- newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled
- newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains
- newinitd "${FILESDIR}"/xenstored.initd xenstored
- newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled
-
- if use screen; then
- cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die
- cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die
- keepdir /var/log/xen-consoles
- fi
-
- # Move files built with use qemu, Bug #477884
- if [[ "${ARCH}" == 'amd64' ]] && use qemu; then
- mkdir -p "${D}"usr/$(get_libdir)/xen/bin || die
- mv "${D}"usr/lib/xen/bin/* "${D}"usr/$(get_libdir)/xen/bin/ || die
- fi
-
- # For -static-libs wrt Bug 384355
- if ! use static-libs; then
- rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a
- fi
-
- # xend expects these to exist
- keepdir /var/run/xenstored /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen
-
- # for xendomains
- keepdir /etc/xen/auto
-
- # Temp QA workaround
- dodir "$(udev_get_udevdir)"
- mv "${D}"/etc/udev/* "${D}/$(udev_get_udevdir)"
- rm -rf "${D}"/etc/udev
-
- # Remove files failing QA AFTER emake installs them, avoiding seeking absent files
- find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \
- -o -name openbios-ppc -o -name palcode-clipper \) -delete || die
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://gentoo-wiki.com/HOWTO_Xen_and_Gentoo"
-
- if [[ "$(scanelf -s __guard -q "${PYTHON}")" ]] ; then
- echo
- ewarn "xend may not work when python is built with stack smashing protection (ssp)."
- ewarn "If 'xm create' fails with '<ProtocolError for /RPC2: -1 >', see bug #141866"
- ewarn "This problem may be resolved as of Xen 3.0.4, if not post in the bug."
- fi
-
- # TODO: we need to have the current Python slot here.
- if ! has_version "dev-lang/python[ncurses]"; then
- echo
- ewarn "NB: Your dev-lang/python is built without USE=ncurses."
- ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py."
- fi
-
- if has_version "sys-apps/iproute2[minimal]"; then
- echo
- ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking"
- ewarn "will not work until you rebuild iproute2 without USE=minimal."
- fi
-
- if ! use hvm; then
- echo
- elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm"
- elog "support enable the hvm use flag."
- elog "An x86 or amd64 multilib system is required to build HVM support."
- fi
-
- if use xend; then
- elog"";elog "xend capability has been enabled and installed"
- fi
-
- if use qemu; then
- elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source"
- elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently"
- elog "with the qemu capable xen. It is up to the user to distinguish between and utilise"
- elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise"
- fi
-
- if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then
- echo
- elog "xensv is broken upstream (Gentoo bug #142011)."
- elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed."
- fi
-}
diff --git a/app-emulation/xen-tools/xen-tools-4.4.0.ebuild b/app-emulation/xen-tools/xen-tools-4.4.0.ebuild
deleted file mode 100644
index da33b48..0000000
--- a/app-emulation/xen-tools/xen-tools-4.4.0.ebuild
+++ /dev/null
@@ -1,444 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-4.3.1-r3.ebuild,v 1.4 2013/12/22 12:01:08 idella4 Exp $
-
-EAPI=5
-
-MY_PV=${PV/_/-}
-
-PYTHON_COMPAT=( python{2_6,2_7} )
-PYTHON_REQ_USE='xml,threads'
-
-if [[ $PV == *9999 ]]; then
- KEYWORDS=""
- REPO="xen-unstable.hg"
- EHG_REPO_URI="http://xenbits.xensource.com/${REPO}"
- S="${WORKDIR}/${REPO}"
- live_eclass="mercurial"
-else
- KEYWORDS="~amd64 ~arm -x86"
- UPSTREAM_VER=
- GENTOO_VER=
-
- [[ -n ${UPSTREAM_VER} ]] && \
- UPSTRAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz"
- [[ -n ${GENTOO_VER} ]] && \
- GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-gentoo-patches-${GENTOO_VER}.tar.xz"
-
- SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/xen-${MY_PV}.tar.gz
- ${UPSTRAM_PATCHSET_URI}
- ${GENTOO_PATCHSET_URI}"
- S="${WORKDIR}/xen-${MY_PV}"
-fi
-
-inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass}
-
-DESCRIPTION="Xend daemon and tools"
-HOMEPAGE="http://xen.org/"
-DOCS=( README docs/README.xen-bugtool )
-
-LICENSE="GPL-2"
-SLOT="0"
-# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make
-# >=dev-lang/ocaml-4 stable
-# Masked in profiles/eapi-5-files instead
-IUSE="api custom-cflags debug doc xsm flask hvm qemu ocaml +pam python pygrub screen static-libs xend"
-
-REQUIRED_USE="hvm? ( qemu )
- ${PYTHON_REQUIRED_USE}
- pygrub? ( python )"
-
-COMMON_DEPEND="
- dev-libs/lzo:2
- dev-libs/glib:2
- dev-libs/yajl
- dev-libs/libaio
- dev-libs/libgcrypt
- sys-libs/zlib
-"
-
-DEPEND="${COMMON_DEPEND}
- dev-python/lxml[${PYTHON_USEDEP}]
- pam? ( dev-python/pypam[${PYTHON_USEDEP}] )
- hvm? ( media-libs/libsdl )
- ${PYTHON_DEPS}
- api? ( dev-libs/libxml2
- net-misc/curl )
- pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} )
- arm? ( >=sys-apps/dtc-1.4.0 )
- !arm? ( sys-devel/bin86
- sys-firmware/ipxe
- sys-firmware/seabios
- sys-devel/dev86
- sys-power/iasl )
- dev-lang/perl
- app-misc/pax-utils
- dev-python/markdown
- doc? (
- app-doc/doxygen
- dev-tex/latex2html[png,gif]
- media-gfx/graphviz
- dev-tex/xcolor
- media-gfx/transfig
- dev-texlive/texlive-latexextra
- virtual/latex-base
- dev-tex/latexmk
- dev-texlive/texlive-latex
- dev-texlive/texlive-pictures
- dev-texlive/texlive-latexrecommended
- )
- hvm? ( x11-proto/xproto
- !net-libs/libiscsi )
- qemu? ( x11-libs/pixman )
- ocaml? ( dev-ml/findlib
- >=dev-lang/ocaml-4 )"
-
-RDEPEND="${COMMON_DEPEND}
- sys-apps/iproute2
- net-misc/bridge-utils
- screen? (
- app-misc/screen
- app-admin/logrotate
- )
- virtual/udev"
-
-# hvmloader is used to bootstrap a fully virtualized kernel
-# Approved by QA team in bug #144032
-QA_WX_LOAD="usr/lib/xen/boot/hvmloader"
-
-RESTRICT="test"
-
-pkg_setup() {
- python-single-r1_pkg_setup
- export "CONFIG_LOMOUNT=y"
-
- if has_version dev-libs/libgcrypt; then
- export "CONFIG_GCRYPT=y"
- fi
- if use xsm; then
- export "XSM_ENABLE=y"
- if use flask; then
- export "FLASK_ENABLE=y"
- fi
- else
- export "XSM_ENABLE=n"
- fi
-
- if use qemu; then
- export "CONFIG_IOEMU=y"
- else
- export "CONFIG_IOEMU=n"
- fi
-
- if use xend; then
- export "CONFIG_XEND=y"
- else
- export "CONFIG_XEND=n"
- fi
-
- if ! use x86 && ! has x86 $(get_all_abis) && use hvm; then
- eerror "HVM (VT-x and AMD-v) cannot be built on this system. An x86 or"
- eerror "an amd64 multilib profile is required. Remove the hvm use flag"
- eerror "to build xen-tools on your current profile."
- die "USE=hvm is unsupported on this system."
- fi
-
- if [[ -z ${XEN_TARGET_ARCH} ]] ; then
- if use x86 && use amd64; then
- die "Confusion! Both x86 and amd64 are set in your use flags!"
- elif use x86; then
- export XEN_TARGET_ARCH="x86_32"
- elif use amd64 ; then
- export XEN_TARGET_ARCH="x86_64"
- elif use arm; then
- export XEN_TARGET_ARCH="arm32"
- else
- die "Unsupported architecture!"
- fi
- fi
- #bug 472438
- export BASH_COMPLETION_DIR=/usr/share/bash-completion
-}
-
-src_prepare() {
- # Upstream's patchset
- if [[ -n ${UPSTREAM_VER} ]]; then
- EPATCH_SUFFIX="patch" \
- EPATCH_FORCE="yes" \
- epatch "${WORKDIR}"/patches-upstream
- fi
-
- # Gentoo's patchset
- if [[ -n ${GENTOO_VER} ]]; then
- EPATCH_SUFFIX="patch" \
- EPATCH_FORCE="yes" \
- epatch "${WORKDIR}"/patches-gentoo
- fi
-
- # Fix texi2html build error with new texi2html, qemu.doc.html
- epatch "${FILESDIR}"/${PN}-4-docfix.patch
-
- # Fix network broadcast on bridged networks
- epatch "${FILESDIR}/${PN}-3.4.0-network-bridge-broadcast.patch"
-
- # Bug 496708
- epatch "${FILESDIR}"/${PN}-4-unbundle-ipxe.patch
-
- # Fix bridge by idella4, bug #362575
- epatch "${FILESDIR}/${PN}-4.1.1-bridge.patch"
-
- # Prevent double stripping of files at install
- epatch "${FILESDIR}"/${PN/-tools/}-4.4-nostrip.patch
-
- # fix jobserver in Makefile
- epatch "${FILESDIR}"/${PN/-tools/}-4.3-jserver.patch
-
- # Set dom0-min-mem to kb; Bug #472982
- epatch "${FILESDIR}"/${PN/-tools/}-4.2-configsxp.patch
-
- # Bug 477676
- epatch "${FILESDIR}"/${PN}-4.3-ar-cc.patch
-
- # Bug 379537
- epatch "${FILESDIR}"/fix-gold-ld.patch
-
- # Prevent file collision with qemu package Bug 478064
- epatch "${FILESDIR}"/xen-4.4-qemu-bridge.patch
- mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die
-
- epatch "${FILESDIR}"/${PN}-4.4-api-fix.patch
-
- use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die
- sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \
- -i tools/firmware/Makefile || die
-
- # Drop .config, fixes to gcc-4.6
- sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop"
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
-
- # try and remove all the default cflags
- find "${S}" \( -name Makefile -o -name Rules.mk -o -name Config.mk \) \
- -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} + || die "failed to re-set custom-cflags"
- fi
-
- if ! use pygrub; then
- sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die
- fi
-
- if ! use python; then
- sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die
- fi
-
- # Disable hvm support on systems that don't support x86_32 binaries.
- if ! use hvm; then
- sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die
- fi
-
- # Don't bother with qemu, only needed for fully virtualised guests
- if ! use qemu; then
- sed -e "s:install-tools\: tools/qemu-xen-traditional-dir:install-tools\: :g" -i Makefile || die
- fi
-
- # Bug 472438
- sed -e 's:^BASH_COMPLETION_DIR ?= $(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(SHARE_DIR)/bash-completion:' \
- -i Config.mk || die
-
-
- # xencommons, Bug #492332, sed lighter weight than patching
- sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \
- -i tools/hotplug/Linux/init.d/xencommons || die
-
- # respect multilib, usr/lib/libcacard.so.0.0.0
- sed -e "/^libdir=/s/\/lib/\/$(get_libdir)/" \
- -i tools/qemu-xen/configure || die
-
- # fix QA warning, create /var/run/, /var/lock dynamically
- sed -i -e "/\$(INSTALL_DIR) \$(DESTDIR)\$(XEN_RUN_DIR)/d" \
- tools/libxl/Makefile || die
-
- sed -i -e "/\/var\/run\//d" \
- tools/xenstore/Makefile \
- tools/pygrub/Makefile || die
-
- sed -i -e "/\/var\/lock\/subsys/d" \
- tools/Makefile || die
-
- epatch_user
-}
-
-src_configure() {
- local myconf="--prefix=/usr \
- --libdir=/usr/$(get_libdir) \
- --disable-werror \
- --with-system-seabios=/usr/share/seabios/bios.bin \
- --disable-xen \
- --enable-tools \
- $(use_enable doc docs) \
- $(use_enable pam) \
- $(use_enable api xenapi) \
- $(use_enable ocaml ocamltools) \
- "
- econf ${myconf}
-}
-
-src_compile() {
- export VARTEXFONTS="${T}/fonts"
- local myopt
- use debug && myopt="${myopt} debug=y"
-
- use custom-cflags || unset CFLAGS
- if test-flag-CC -fno-strict-overflow; then
- append-flags -fno-strict-overflow
- fi
-
- unset LDFLAGS
- unset CFLAGS
- emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt}
-}
-
-src_install() {
- # Override auto-detection in the build system, bug #382573
- export INITD_DIR=/tmp/init.d
- export CONFIG_LEAF_DIR=../tmp/default
-
- # Let the build system compile installed Python modules.
- local PYTHONDONTWRITEBYTECODE
- export PYTHONDONTWRITEBYTECODE
-
- emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \
- XEN_PYTHON_NATIVE_INSTALL=y install-tools
-
- # Fix the remaining Python shebangs.
- python_fix_shebang "${D}"
-
- # Remove RedHat-specific stuff
- rm -rf "${D}"tmp || die
-
- # uncomment lines in xl.conf
- sed -e 's:^#autoballoon=1:autoballoon=1:' \
- -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \
- -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \
- -i tools/examples/xl.conf || die
-
- # Reset bash completion dir; Bug 472438
- mv "${D}"bash-completion "${D}"usr/share/ || die
-
- if use doc; then
- emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs
-
- dohtml -r docs/
- docinto pdf
- dodoc ${DOCS[@]}
- [ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html
- fi
-
- rm -rf "${D}"/usr/share/doc/xen/
-
- if use xend; then
- newinitd "${FILESDIR}"/xend.initd-r2 xend || die "Couldn't install xen.initd"
- fi
- newconfd "${FILESDIR}"/xendomains.confd xendomains
- newconfd "${FILESDIR}"/xenstored.confd xenstored
- newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled
- newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains
- newinitd "${FILESDIR}"/xenstored.initd xenstored
- newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled
- newinitd "${FILESDIR}"/xencommons.initd xencommons
- newconfd "${FILESDIR}"/xencommons.confd xencommons
- newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev
- newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev
-
- if use screen; then
- cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die
- cp "${FILESDIR}"/xen-consoles.logrotate "${D}"/etc/xen/ || die
- keepdir /var/log/xen-consoles
- fi
-
- # Move files built with use qemu, Bug #477884
- if [[ "${ARCH}" == 'amd64' ]] && use qemu; then
- mkdir -p "${D}"usr/$(get_libdir)/xen/bin || die
- mv "${D}"usr/lib/xen/bin/* "${D}"usr/$(get_libdir)/xen/bin/ || die
- fi
-
- # For -static-libs wrt Bug 384355
- if ! use static-libs; then
- rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a
- fi
-
- # xend expects these to exist
- keepdir /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen
-
- # for xendomains
- keepdir /etc/xen/auto
-
- # Temp QA workaround
- dodir "$(udev_get_udevdir)"
- mv "${D}"/etc/udev/* "${D}/$(udev_get_udevdir)"
- rm -rf "${D}"/etc/udev
-
- # Remove files failing QA AFTER emake installs them, avoiding seeking absent files
- find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \
- -o -name openbios-ppc -o -name palcode-clipper \) -delete || die
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the offical wiki page:"
- elog "https://wiki.gentoo.org/wiki/Xen"
- elog "http://wiki.xen.org/wiki/Main_Page"
- elog ""
- elog "Recommended to utilise the xencommons script to config sytem At boot"
- elog "Add by use of rc-update on completion of the install"
-
- if [[ "$(scanelf -s __guard -q "${PYTHON}")" ]] ; then
- echo
- ewarn "xend may not work when python is built with stack smashing protection (ssp)."
- ewarn "If 'xm create' fails with '<ProtocolError for /RPC2: -1 >', see bug #141866"
- ewarn "This problem may be resolved as of Xen 3.0.4, if not post in the bug."
- fi
-
- # TODO: we need to have the current Python slot here.
- if ! has_version "dev-lang/python[ncurses]"; then
- echo
- ewarn "NB: Your dev-lang/python is built without USE=ncurses."
- ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py."
- fi
-
- if has_version "sys-apps/iproute2[minimal]"; then
- echo
- ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking"
- ewarn "will not work until you rebuild iproute2 without USE=minimal."
- fi
-
- if ! use hvm; then
- echo
- elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm"
- elog "support enable the hvm use flag."
- elog "An x86 or amd64 multilib system is required to build HVM support."
- fi
-
- if use xend; then
- elog"";elog "xend capability has been enabled and installed"
- fi
-
- if use qemu; then
- elog "The qemu-bridge-helper is renamed to the xen-bridge-helper in the in source"
- elog "build of qemu. This allows for app-emulation/qemu to be emerged concurrently"
- elog "with the qemu capable xen. It is up to the user to distinguish between and utilise"
- elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise"
- fi
-
- if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then
- echo
- elog "xensv is broken upstream (Gentoo bug #142011)."
- elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed."
- fi
-}
diff --git a/app-emulation/xen-tools/xen-tools-9999.ebuild b/app-emulation/xen-tools/xen-tools-9999.ebuild
index a86f0e4..4653c90 100644
--- a/app-emulation/xen-tools/xen-tools-9999.ebuild
+++ b/app-emulation/xen-tools/xen-tools-9999.ebuild
@@ -1,65 +1,107 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen-tools/xen-tools-9999.ebuild,v 1.7 2011/10/23 10:49:29 patrick Exp $
EAPI=5
-PYTHON_COMPAT=( python{2_6,2_7} )
-PYTHON_REQ_USE='xml,threads'
+PYTHON_COMPAT=( python2_7 )
+PYTHON_REQ_USE='ncurses,xml,threads'
-IPXE_TARBALL_URL="http://dev.gentoo.org/~idella4/tarballs/ipxe.tar.gz"
-XEN_SEABIOS_URL="http://dev.gentoo.org/~idella4/tarballs/seabios-dir-remote-20130720.tar.gz"
+inherit eutils bash-completion-r1 flag-o-matic multilib python-single-r1 toolchain-funcs versionator
+
+MY_PV=${PV/_/-}
+MAJOR_V="$(get_version_component_range 1-2)"
if [[ $PV == *9999 ]]; then
+ inherit git-r3
KEYWORDS=""
- EGIT_REPO_URI_MAIN="git://xenbits.xen.org/xen.git"
- EGIT_REPO_URI_QEMU="git://xenbits.xen.org/qemu-upstream-unstable.git"
- EGIT_REPO_URI_TRAD="git://xenbits.xen.org/qemu-xen-unstable.git"
- EGIT_REPO_URI_SEAB="git://xenbits.xen.org/seabios.git"
- EGIT_REPO_URI_IPXE="git://git.ipxe.org/ipxe.git"
- S="${WORKDIR}/xen"
- live_eclass="git-2"
+ REPO="xen.git"
+ EGIT_REPO_URI="git://xenbits.xen.org/${REPO}"
+ S="${WORKDIR}/${REPO}"
else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz
- $IPXE_TARBALL_URL
- $XEN_SEABIOS_URL"
- S="${WORKDIR}/xen-${PV}"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+ UPSTREAM_VER=0
+ SECURITY_VER=27
+ # xen-tools's gentoo patches tarball
+ GENTOO_VER=9
+ # xen-tools's gentoo patches version which apply to this specific ebuild
+ GENTOO_GPV=0
+ # xen-tools ovmf's patches
+ OVMF_VER=2
+
+ SEABIOS_VER=1.10.0
+ # OVMF upstream 52a99493cce88a9d4ec8a02d7f1bd1a1001ce60d
+ OVMF_PV=20151110
+
+ [[ -n ${UPSTREAM_VER} ]] && \
+ UPSTREAM_PATCHSET_URI="https://dev.gentoo.org/~dlan/distfiles/${P/-tools/}-upstream-patches-${UPSTREAM_VER}.tar.xz"
+ [[ -n ${SECURITY_VER} ]] && \
+ SECURITY_PATCHSET_URI="https://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-security-patches-${SECURITY_VER}.tar.xz"
+ [[ -n ${GENTOO_VER} ]] && \
+ GENTOO_PATCHSET_URI="https://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-gentoo-patches-${GENTOO_VER}.tar.xz"
+ [[ -n ${OVMF_VER} ]] && \
+ OVMF_PATCHSET_URI="https://dev.gentoo.org/~dlan/distfiles/${PN/-tools}-ovmf-patches-${OVMF_VER}.tar.xz"
+
+ SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/xen-${MY_PV}.tar.gz
+ http://code.coreboot.org/p/seabios/downloads/get/seabios-${SEABIOS_VER}.tar.gz
+ https://dev.gentoo.org/~dlan/distfiles/seabios-${SEABIOS_VER}.tar.gz
+ ovmf? ( https://dev.gentoo.org/~dlan/distfiles/ovmf-${OVMF_PV}.tar.bz2
+ ${OVMF_PATCHSET_URI} )
+ ${UPSTREAM_PATCHSET_URI}
+ ${SECURITY_PATCHSET_URI}
+ ${GENTOO_PATCHSET_URI}"
+
+ S="${WORKDIR}/xen-${MY_PV}"
fi
-inherit bash-completion-r1 eutils flag-o-matic multilib python-single-r1 toolchain-funcs udev ${live_eclass}
-
-DESCRIPTION="Xend daemon and tools"
+DESCRIPTION="Xen tools including QEMU and xl"
HOMEPAGE="http://xen.org/"
-DOCS=( README docs/README.xen-bugtool docs/ChangeLog )
+DOCS=( README docs/README.xen-bugtool )
LICENSE="GPL-2"
-SLOT="0"
-IUSE="api custom-cflags debug doc flask hvm qemu ocaml python pygrub screen static-libs xend"
-
-REQUIRED_USE="hvm? ( qemu )"
-
-CDEPEND="dev-libs/lzo:2
+SLOT="0/${MAJOR_V}"
+# Inclusion of IUSE ocaml on stabalizing requires maintainer of ocaml to (get off his hands and) make
+# >=dev-lang/ocaml-4 stable
+# Masked in profiles/eapi-5-files instead
+IUSE="api custom-cflags debug doc flask hvm +qemu ocaml ovmf +qemu-traditional +pam python pygrub screen sdl static-libs system-qemu system-seabios"
+
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ pygrub? ( python )
+ ovmf? ( hvm )
+ ^^ ( qemu system-qemu )"
+
+COMMON_DEPEND="
+ dev-libs/lzo:2
+ dev-libs/glib:2
dev-libs/yajl
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/pypam[${PYTHON_USEDEP}]
+ dev-libs/libaio
+ dev-libs/libgcrypt:0
sys-libs/zlib
- sys-power/iasl
- dev-ml/findlib
- hvm? ( media-libs/libsdl )
${PYTHON_DEPS}
+"
+
+DEPEND="${COMMON_DEPEND}
+ dev-python/lxml[${PYTHON_USEDEP}]
+ x86? ( sys-devel/dev86
+ sys-power/iasl )
+ pam? ( dev-python/pypam[${PYTHON_USEDEP}] )
api? ( dev-libs/libxml2
net-misc/curl )
- pygrub? ( ${PYTHON_DEPS//${PYTHON_REQ_USE}/ncurses} )"
-
-DEPEND="${CDEPEND}
- sys-devel/bin86
- sys-devel/dev86
+ ovmf? (
+ !arm? ( !arm64? ( dev-lang/nasm ) )
+ $(python_gen_impl_dep sqlite)
+ )
+ !amd64? ( >=sys-apps/dtc-1.4.0 )
+ amd64? ( sys-devel/bin86
+ system-seabios? ( sys-firmware/seabios )
+ sys-firmware/ipxe
+ sys-devel/dev86
+ sys-power/iasl )
dev-lang/perl
app-misc/pax-utils
- dev-python/markdown
doc? (
app-doc/doxygen
+ dev-python/markdown[${PYTHON_USEDEP}]
dev-tex/latex2html[png,gif]
media-gfx/graphviz
dev-tex/xcolor
@@ -73,45 +115,35 @@ DEPEND="${CDEPEND}
)
hvm? ( x11-proto/xproto
!net-libs/libiscsi )
- qemu? ( x11-libs/pixman )"
+ qemu? (
+ x11-libs/pixman
+ sdl? ( media-libs/libsdl[X] )
+ )
+ system-qemu? ( app-emulation/qemu[xen] )
+ ocaml? ( dev-ml/findlib
+ >=dev-lang/ocaml-4 )"
-RDEPEND="${CDEPEND}
- sys-apps/iproute2
+RDEPEND="${COMMON_DEPEND}
+ sys-apps/iproute2[-minimal]
net-misc/bridge-utils
- ocaml? ( >=dev-lang/ocaml-4 )
screen? (
app-misc/screen
app-admin/logrotate
- )
- virtual/udev"
+ )"
# hvmloader is used to bootstrap a fully virtualized kernel
# Approved by QA team in bug #144032
-QA_WX_LOAD="usr/lib/xen/boot/hvmloader"
+QA_WX_LOAD="usr/lib/xen/boot/hvmloader
+ usr/share/qemu-xen/qemu/s390-ccw.img"
RESTRICT="test"
pkg_setup() {
- python-single-r1_pkg_setup
+ python_setup
export "CONFIG_LOMOUNT=y"
- export "CONFIG_TESTS=n"
-
- if has_version dev-libs/libgcrypt; then
- export "CONFIG_GCRYPT=y"
- fi
-
- if use qemu; then
- export "CONFIG_IOEMU=y"
- else
- export "CONFIG_IOEMU=n"
- fi
- if ! use x86 && ! has x86 $(get_all_abis) && use hvm; then
- eerror "HVM (VT-x and AMD-v) cannot be built on this system. An x86 or"
- eerror "an amd64 multilib profile is required. Remove the hvm use flag"
- eerror "to build xen-tools on your current profile."
- die "USE=hvm is unsupported on this system."
- fi
+ #bug 522642, disable compile tools/tests
+ export "CONFIG_TESTS=n"
if [[ -z ${XEN_TARGET_ARCH} ]] ; then
if use x86 && use amd64; then
@@ -120,46 +152,99 @@ pkg_setup() {
export XEN_TARGET_ARCH="x86_32"
elif use amd64 ; then
export XEN_TARGET_ARCH="x86_64"
+ elif use arm; then
+ export XEN_TARGET_ARCH="arm32"
+ elif use arm64; then
+ export XEN_TARGET_ARCH="arm64"
else
die "Unsupported architecture!"
fi
fi
-
- use api && export "LIBXENAPI_BINDINGS=y"
- use flask && export "FLASK_ENABLE=y" "XSM_ENABLE=y"
}
-src_unpack() {
- EGIT_REPO_URI=${EGIT_REPO_URI_MAIN} \
- EGIT_SOURCEDIR=${S} git-2_src_unpack
+src_prepare() {
+ # Upstream's patchset
+ if [[ -n ${UPSTREAM_VER} ]]; then
+ einfo "Try to apply Xen Upstream patch set"
+ EPATCH_SUFFIX="patch" \
+ EPATCH_FORCE="yes" \
+ EPATCH_OPTS="-p1" \
+ epatch "${WORKDIR}"/patches-upstream
+ fi
+
+ # Security patchset
+ if [[ -n ${SECURITY_VER} ]]; then
+ einfo "Try to apply Xen Security patch set"
+ # apply main xen patches
+ # Two parallel systems, both work side by side
+ # Over time they may concdense into one. This will suffice for now
+ EPATCH_SUFFIX="patch"
+ EPATCH_FORCE="yes"
+
+ source "${WORKDIR}"/patches-security/${PV}.conf || die
+
+ for i in ${XEN_SECURITY_MAIN}; do
+ epatch "${WORKDIR}"/patches-security/xen/$i
+ done
+
+ # apply qemu-xen/upstream patches
+ pushd "${S}"/tools/qemu-xen/ > /dev/null
+ for i in ${XEN_SECURITY_QEMUU}; do
+ epatch "${WORKDIR}"/patches-security/qemuu/$i
+ done
+ popd > /dev/null
+
+ # apply qemu-traditional patches
+ pushd "${S}"/tools/qemu-xen-traditional/ > /dev/null
+ for i in ${XEN_SECURITY_QEMUT}; do
+ epatch "${WORKDIR}"/patches-security/qemut/$i
+ done
+ popd > /dev/null
+ fi
+
+ # move before Gentoo patch, one patch should apply to seabios, to fix gcc-4.5.x build err
+ mv ../seabios-${SEABIOS_VER} tools/firmware/seabios-dir-remote || die
+ pushd tools/firmware/ > /dev/null
+ ln -s seabios-dir-remote seabios-dir || die
+ popd > /dev/null
+
+ # Gentoo's patchset
+ if [[ -n ${GENTOO_VER} && -n ${GENTOO_GPV} ]]; then
+ einfo "Try to apply Gentoo specific patch set"
+ source "${FILESDIR}"/gentoo-patches.conf || die
+ _gpv=_gpv_${PN/-/_}_${PV//./}_${GENTOO_GPV}
+ for i in ${!_gpv}; do
+ EPATCH_SUFFIX="patch" \
+ EPATCH_FORCE="yes" \
+ epatch "${WORKDIR}"/patches-gentoo/$i
+ done
+ fi
- EGIT_REPO_URI=${EGIT_REPO_URI_QEMU} \
- EGIT_SOURCEDIR=${S}/tools/qemu-xen-dir git-2_src_unpack
+ # Ovmf's patchset
+ if use ovmf; then
+ if [[ -n ${OVMF_VER} ]];then
+ einfo "Try to apply Ovmf patch set"
+ pushd "${WORKDIR}"/ovmf-*/ > /dev/null
+ EPATCH_SUFFIX="patch" \
+ EPATCH_FORCE="yes" \
+ EPATCH_OPTS="-p1" \
+ epatch "${WORKDIR}"/patches-ovmf
+ popd > /dev/null
+ fi
+ mv ../ovmf-${OVMF_PV} tools/firmware/ovmf-dir-remote || die
+ fi
- EGIT_REPO_URI=${EGIT_REPO_URI_TRAD} \
- EGIT_SOURCEDIR=${S}/tools/qemu-xen-traditional-dir git-2_src_unpack
+ mv tools/qemu-xen/qemu-bridge-helper.c tools/qemu-xen/xen-bridge-helper.c || die
- EGIT_REPO_URI=${EGIT_REPO_URI_SEAB} \
- EGIT_SOURCEDIR=${S}/tools/firmware/seabios-dir \
- EGIT_COMMIT="1.7.1-stable-xen" \
- EGIT_BRANCH="1.7.1-stable-xen" git-2_src_unpack
+ # Fix texi2html build error with new texi2html, qemu.doc.html
+ sed -i -e "/texi2html -monolithic/s/-number//" tools/qemu-xen-traditional/Makefile || die
- EGIT_REPO_URI=${EGIT_REPO_URI_IPXE} \
- EGIT_SOURCEDIR=${S}/tools/firmware/etherboot/ipxe git-2_src_unpack
-}
+ use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die
+ sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' \
+ -i tools/firmware/Makefile || die
-src_prepare() {
- sed -e 's/-Wall//' -i Config.mk || die "Couldn't sanitize CFLAGS"
-
- # Drop .config
- sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop"
- # Xend
- if ! use xend; then
- sed -e 's:xm xen-bugtool xen-python-path xend:xen-bugtool xen-python-path:' \
- -i tools/misc/Makefile || die "Disabling xend failed"
- sed -e 's:^XEND_INITD:#XEND_INITD:' \
- -i tools/examples/Makefile || die "Disabling xend failed"
- fi
+ # Drop .config, fixes to gcc-4.6
+ sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop"
# if the user *really* wants to use their own custom-cflags, let them
if use custom-cflags; then
@@ -174,54 +259,95 @@ src_prepare() {
-e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
-e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
-i {} + || die "failed to re-set custom-cflags"
+ else
+ unset CFLAGS
+ unset LDFLAGS
+ unset ASFLAGS
+ unset CPPFLAGS
fi
if ! use pygrub; then
- sed -e '/^SUBDIRS-y += pygrub$/d' -i tools/Makefile || die
+ sed -e '/^SUBDIRS-y += pygrub/d' -i tools/Makefile || die
fi
if ! use python; then
sed -e '/^SUBDIRS-y += python$/d' -i tools/Makefile || die
fi
- # Disable hvm support on systems that don't support x86_32 binaries.
if ! use hvm; then
- sed -e '/^CONFIG_IOEMU := y$/d' -i config/*.mk || die
sed -e '/SUBDIRS-$(CONFIG_X86) += firmware/d' -i tools/Makefile || die
+ # Bug 351648
+ elif ! use x86 && ! has x86 $(get_all_abis); then
+ mkdir -p "${WORKDIR}"/extra-headers/gnu || die
+ touch "${WORKDIR}"/extra-headers/gnu/stubs-32.h || die
+ export CPATH="${WORKDIR}"/extra-headers
fi
- # Don't bother with qemu, only needed for fully virtualised guests
- if ! use qemu; then
- sed -e "/^CONFIG_IOEMU := y$/d" -i config/*.mk || die
- sed -e "s:install-tools\: tools/ioemu-dir:install-tools\: :g" -i Makefile || die
+ if use qemu; then
+ if use sdl; then
+ sed -i -e "s:\$\$source/configure:\0 --enable-sdl:" \
+ tools/Makefile || die
+ else
+ sed -i -e "s:\${QEMU_ROOT\:\-\.}/configure:\0 --disable-sdl:" \
+ tools/qemu-xen-traditional/xen-setup || die
+ sed -i -e "s:\$\$source/configure:\0 --disable-sdl:" \
+ tools/Makefile || die
+ fi
+ else
+ # Don't bother with qemu, only needed for fully virtualised guests
+ sed -e "s:install-tools\: tools/qemu-xen-traditional-dir:install-tools\: :g" -i Makefile || die
fi
- # Fix build for gcc-4.6
- local WERROR=(
- "tools/libxl/Makefile"
- "tools/xenstat/xentop/Makefile"
- )
- for mf in ${WERROR[@]} ; do
- sed -e "s:-Werror::g" -i $mf || die
- done
-
- # Bug 472438
- sed -e 's:^BASH_COMPLETION_DIR ?= $(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(SHARE_DIR)/bash-completion:' \
+ # Reset bash completion dir; Bug 472438
+ sed -e "s:^BASH_COMPLETION_DIR ?= \$(CONFIG_DIR)/bash_completion.d:BASH_COMPLETION_DIR ?= $(get_bashcompdir):" \
-i Config.mk || die
+ sed -i -e "/bash-completion/s/xl\.sh/xl/g" tools/libxl/Makefile || die
- use flask || sed -e "/SUBDIRS-y += flask/d" -i tools/Makefile || die
- use api || sed -e "/SUBDIRS-\$(LIBXENAPI_BINDINGS) += libxen/d" -i tools/Makefile || die
+ # xencommons, Bug #492332, sed lighter weight than patching
+ sed -e 's:\$QEMU_XEN -xen-domid:test -e "\$QEMU_XEN" \&\& &:' \
+ -i tools/hotplug/Linux/init.d/xencommons.in || die
+
+ # respect multilib, usr/lib/libcacard.so.0.0.0
+ sed -e "/^libdir=/s/\/lib/\/$(get_libdir)/" \
+ -i tools/qemu-xen/configure || die
+
+ #bug 518136, don't build 32bit exactuable for nomultilib profile
+ if [[ "${ARCH}" == 'amd64' ]] && ! has_multilib_profile; then
+ sed -i -e "/x86_emulator/d" tools/tests/Makefile || die
+ fi
- # why need LC_ALL=C
- sed -e 's:$(MAKE) PYTHON=$(PYTHON) subdirs-$@:LC_ALL=C "$(MAKE)" PYTHON=$(PYTHON) subdirs-$@:' -i tools/firmware/Makefile || die
+ # uncomment lines in xl.conf
+ sed -e 's:^#autoballoon=:autoballoon=:' \
+ -e 's:^#lockfile=:lockfile=:' \
+ -e 's:^#vif.default.script=:vif.default.script=:' \
+ -i tools/examples/xl.conf || die
+
+ # Bug #575868 converted to a sed statement, typo of one char
+ sed -e "s:granter’s:granter's:" -i xen/include/public/grant_table.h || die
epatch_user
}
src_configure() {
- econf \
- --enable-lomount \
- --disable-werror
+ local myconf="--prefix=${PREFIX}/usr \
+ --libdir=${PREFIX}/usr/$(get_libdir) \
+ --libexecdir=${PREFIX}/usr/libexec \
+ --localstatedir=${EPREFIX}/var \
+ --disable-werror \
+ --disable-xen \
+ --enable-tools \
+ --enable-docs \
+ $(use_enable pam) \
+ $(use_enable api xenapi) \
+ $(use_enable ovmf) \
+ $(use_enable ocaml ocamltools) \
+ --with-xenstored=$(usex ocaml 'oxenstored' 'xenstored') \
+ "
+
+ use system-seabios && myconf+=" --with-system-seabios=/usr/share/seabios/bios.bin"
+ use system-qemu && myconf+=" --with-system-qemu=/usr/bin/qemu-system-x86_64"
+ use amd64 && myconf+=" $(use_enable qemu-traditional)"
+ econf ${myconf}
}
src_compile() {
@@ -229,17 +355,13 @@ src_compile() {
local myopt
use debug && myopt="${myopt} debug=y"
- use custom-cflags || unset CFLAGS
if test-flag-CC -fno-strict-overflow; then
append-flags -fno-strict-overflow
fi
- unset LDFLAGS
- unset CFLAGS
emake V=1 CC="$(tc-getCC)" LD="$(tc-getLD)" AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" -C tools ${myopt}
- # add figs if media-gfx/transfig enabled
- use doc && emake -C docs txt html figs
+ use doc && emake -C docs txt html
emake -C docs man-pages
}
@@ -252,27 +374,19 @@ src_install() {
local PYTHONDONTWRITEBYTECODE
export PYTHONDONTWRITEBYTECODE
- emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" \
+ emake DESTDIR="${ED}" DOCDIR="/usr/share/doc/${PF}" \
XEN_PYTHON_NATIVE_INSTALL=y install-tools
# Fix the remaining Python shebangs.
python_fix_shebang "${D}"
# Remove RedHat-specific stuff
- rm -rf "${D}"/tmp || die
-
- # uncomment lines in xl.conf
- sed -e 's:^#autoballoon=1:autoballoon=1:' \
- -e 's:^#lockfile="/var/lock/xl":lockfile="/var/lock/xl":' \
- -e 's:^#vifscript="vif-bridge":vifscript="vif-bridge":' \
- -i tools/examples/xl.conf || die
-
- # Reset bash completion dir; Bug 472438
- mv "${D}"bash-completion "${D}"usr/share/ || die
+ rm -rf "${D}"tmp || die
if use doc; then
emake DESTDIR="${D}" DOCDIR="/usr/share/doc/${PF}" install-docs
+ dohtml -r docs/
docinto pdf
dodoc ${DOCS[@]}
[ -d "${D}"/usr/share/doc/xen ] && mv "${D}"/usr/share/doc/xen/* "${D}"/usr/share/doc/${PF}/html
@@ -281,15 +395,16 @@ src_install() {
rm -rf "${D}"/usr/share/doc/xen/
doman docs/man?/*
- if use xend; then
- newinitd "${FILESDIR}"/xend.initd-r2 xend
- fi
newconfd "${FILESDIR}"/xendomains.confd xendomains
newconfd "${FILESDIR}"/xenstored.confd xenstored
newconfd "${FILESDIR}"/xenconsoled.confd xenconsoled
newinitd "${FILESDIR}"/xendomains.initd-r2 xendomains
newinitd "${FILESDIR}"/xenstored.initd xenstored
newinitd "${FILESDIR}"/xenconsoled.initd xenconsoled
+ newinitd "${FILESDIR}"/xencommons.initd xencommons
+ newconfd "${FILESDIR}"/xencommons.confd xencommons
+ newinitd "${FILESDIR}"/xenqemudev.initd xenqemudev
+ newconfd "${FILESDIR}"/xenqemudev.confd xenqemudev
if use screen; then
cat "${FILESDIR}"/xendomains-screen.confd >> "${D}"/etc/conf.d/xendomains || die
@@ -297,67 +412,32 @@ src_install() {
keepdir /var/log/xen-consoles
fi
- # Move files built with use qemu, Bug #477884
- if [[ "${ARCH}" == 'amd64' ]] && use qemu; then
- mkdir -p "${D}"usr/$(get_libdir)/xen/bin || die
- mv "${D}"usr/lib/xen/bin/* "${D}"usr/$(get_libdir)/xen/bin/ || die
- fi
-
# For -static-libs wrt Bug 384355
if ! use static-libs; then
rm -f "${D}"usr/$(get_libdir)/*.a "${D}"usr/$(get_libdir)/ocaml/*/*.a
fi
- # xend expects these to exist
- keepdir /var/run/xenstored /var/lib/xenstored /var/xen/dump /var/lib/xen /var/log/xen
-
# for xendomains
keepdir /etc/xen/auto
- # Temp QA workaround
- dodir "$(udev_get_udevdir)"
- mv "${D}"/etc/udev/* "${D}/$(udev_get_udevdir)"
- rm -rf "${D}"/etc/udev
-
# Remove files failing QA AFTER emake installs them, avoiding seeking absent files
find "${D}" \( -name openbios-sparc32 -o -name openbios-sparc64 \
-o -name openbios-ppc -o -name palcode-clipper \) -delete || die
}
pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://gentoo-wiki.com/HOWTO_Xen_and_Gentoo"
-
- if [[ "$(scanelf -s __guard -q "${PYTHON}")" ]] ; then
- echo
- ewarn "xend may not work when python is built with stack smashing protection (ssp)."
- ewarn "If 'xm create' fails with '<ProtocolError for /RPC2: -1 >', see bug #141866"
- ewarn "This problem may be resolved as of Xen 3.0.4, if not post in the bug."
- fi
-
- # TODO: we need to have the current Python slot here.
- if ! has_version "dev-lang/python[ncurses]"; then
- echo
- ewarn "NB: Your dev-lang/python is built without USE=ncurses."
- ewarn "Please rebuild python with USE=ncurses to make use of xenmon.py."
- fi
-
- if has_version "sys-apps/iproute2[minimal]"; then
- echo
- ewarn "Your sys-apps/iproute2 is built with USE=minimal. Networking"
- ewarn "will not work until you rebuild iproute2 without USE=minimal."
- fi
+ elog "Official Xen Guide and the offical wiki page:"
+ elog "https://wiki.gentoo.org/wiki/Xen"
+ elog "http://wiki.xen.org/wiki/Main_Page"
+ elog ""
+ elog "Recommended to utilise the xencommons script to config sytem At boot"
+ elog "Add by use of rc-update on completion of the install"
if ! use hvm; then
echo
elog "HVM (VT-x and AMD-V) support has been disabled. If you need hvm"
elog "support enable the hvm use flag."
- elog "An x86 or amd64 multilib system is required to build HVM support."
- fi
-
- if use xend; then
- elog"";elog "xend capability has been enabled and installed"
+ elog "An x86 or amd64 system is required to build HVM support."
fi
if use qemu; then
@@ -366,10 +446,4 @@ pkg_postinst() {
elog "with the qemu capable xen. It is up to the user to distinguish between and utilise"
elog "the qemu-bridge-helper and the xen-bridge-helper. File bugs of any issues that arise"
fi
-
- if grep -qsF XENSV= "${ROOT}/etc/conf.d/xend"; then
- echo
- elog "xensv is broken upstream (Gentoo bug #142011)."
- elog "Please remove '${ROOT%/}/etc/conf.d/xend', as it is no longer needed."
- fi
}
diff --git a/app-emulation/xen/Manifest b/app-emulation/xen/Manifest
deleted file mode 100644
index 5033931..0000000
--- a/app-emulation/xen/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST xen-4.2.2.tar.gz 15602746 SHA256 c9bfe91a5e72f8545acebad9889d64368020359bfe18044c0e683133e55ae005 SHA512 4943b18016ed8c2b194a3b55e6655b3b734b39ffb8cb7ee0a0580f2f4460a1d0e92e1de8ac23f5186272914fad1650586af51fd7c3644d0310eb16f2e11c5e80 WHIRLPOOL 519eb87cb2da694696cbc3e72070a0a3bdb07c46fa266d855d8379eec3a92adfa4d434af3ac01c37834ce4a9174081a6c40030b185a70902329b185cb8d0bbea
-DIST xen-4.3.0.tar.gz 16425975 SHA256 e1e9faabe4886e2227aacdbde74410653b233d66642ca1972a860cbec6439961 SHA512 e6b8f64e15e48704ea5cee5585cd6151fe6a5a62bc4670caf0b762c1aa71c9598db236c637ac34c42c92c6e8a5001acdd3d9d4b9305401a26273279358f481d6 WHIRLPOOL a91f14bc6535127ab17d3867b92fb3e008089453d5ba7996fd1d0b5c6d32a881c07df320f018c928e919f28de7b4ab4757c6bdb020e0cdb7d67960d4cab9dda0
-DIST xen-4.4.0.tar.gz 18116578 SHA256 6910a504fe2ffe8db0e7a44756ce1c4c95e1ccbef942a1fc8da27aced5aac021 SHA512 84bc293415b8ce9686240b0145a92be190cdd7032c66b5b07906baacbfeb33ad1e6148336e951fd4506b7f4e0b250937c702226c0207d7088a50e643bedabd17 WHIRLPOOL 87886cc83bf1eaaf5dd5b67d7cc82823d98dd9b4b47c0a178ea70ee2367c1a4a142aa66df13f58603840d0e310fb5c09dc0d5b87f6361c934e1c83c95d09d406
diff --git a/app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch b/app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch
deleted file mode 100644
index c0dbd20..0000000
--- a/app-emulation/xen/files/xen-4-fix_dotconfig-gcc.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-# Fix gcc-4.6
-diff -ur xen-4.2.0.orig/extras/mini-os/minios.mk xen-4.2.0/extras/mini-os/minios.mk
---- extras/mini-os/minios.mk 2012-09-17 18:21:17.000000000 +0800
-+++ extras/mini-os/minios.mk 2012-12-05 14:01:10.653260260 +0800
-@@ -6,7 +6,7 @@
-
- # Define some default flags.
- # NB. '-Wcast-qual' is nasty, so I omitted it.
--DEF_CFLAGS += -fno-builtin -Wall -Werror -Wredundant-decls -Wno-format -Wno-redundant-decls
-+DEF_CFLAGS += -fno-builtin -Wall -Wredundant-decls -Wno-format -Wno-redundant-decls
- DEF_CFLAGS += $(call cc-option,$(CC),-fno-stack-protector,)
- DEF_CFLAGS += $(call cc-option,$(CC),-fgnu89-inline)
- DEF_CFLAGS += -Wstrict-prototypes -Wnested-externs -Wpointer-arith -Winline
-diff -ur xen-4.2.0.orig/tools/libxc/Makefile xen-4.2.0/tools/libxc/Makefile
---- tools/libxc/Makefile 2012-09-17 18:21:18.000000000 +0800
-+++ tools/libxc/Makefile 2012-12-05 14:01:10.653260260 +0800
-@@ -73,7 +73,7 @@
-
- -include $(XEN_TARGET_ARCH)/Makefile
-
--CFLAGS += -Werror -Wmissing-prototypes
-+CFLAGS += -Wmissing-prototypes
- CFLAGS += -I. $(CFLAGS_xeninclude)
-
- # Needed for posix_fadvise64() in xc_linux.c
-# Drop .config
-diff -ur xen-4.2.0.orig/Config.mk xen-4.2.0/Config.mk
---- Config.mk 2012-09-17 18:23:12.000000000 +0800
-+++ Config.mk 2012-12-05 14:01:10.641260261 +0800
-@@ -7,7 +7,6 @@
- # fallback for older make
- realpath = $(wildcard $(foreach file,$(1),$(shell cd -P $(dir $(file)) && echo "$$PWD/$(notdir $(file))")))
-
---include $(XEN_ROOT)/.config
-
- # A debug build of Xen and tools?
- debug ?= n
diff --git a/app-emulation/xen/files/xen-4.2-efi.patch b/app-emulation/xen/files/xen-4.2-efi.patch
deleted file mode 100644
index 6e38aaa..0000000
--- a/app-emulation/xen/files/xen-4.2-efi.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-diff -ur xen-4.2.0.orig/xen/arch/x86/Makefile xen-4.2.0/xen/arch/x86/Makefile
---- xen/arch/x86/Makefile 2012-09-17 18:21:19.000000000 +0800
-+++ xen/arch/x86/Makefile 2013-02-23 20:37:30.679918815 +0800
-@@ -112,7 +112,7 @@
- $(@D)/.$(@F).1.o -o $@
- rm -f $(@D)/.$(@F).[0-9]*
-
--EFI_LDFLAGS = $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10
-+EFI_LDFLAGS = -mi386pep $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10
- EFI_LDFLAGS += --image-base=$(1) --stack=0,0 --heap=0,0 --strip-debug
- EFI_LDFLAGS += --section-alignment=0x200000 --file-alignment=0x20
- EFI_LDFLAGS += --major-image-version=$(XEN_VERSION)
---- xen/Makefile 2013-03-07 14:34:01.819453278 +0000
-+++ xen/Makefile 2013-03-07 15:56:44.753044655 +0000
-@@ -31,9 +31,15 @@
- _install: $(TARGET).gz
- [ -d $(DESTDIR)/boot ] || $(INSTALL_DIR) $(DESTDIR)/boot
- $(INSTALL_DATA) $(TARGET).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz
-- ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).$(XEN_SUBVERSION).gz
-- ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).gz
-- ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET)).gz
-+ if [ 'x$(EFI_VENDOR)' == 'x' ]; then \
-+ ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).$(XEN_SUBVERSION).gz; \
-+ ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).gz; \
-+ ln -f -s $(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET)).gz; \
-+ else \
-+ cp $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).$(XEN_SUBVERSION).gz; \
-+ cp $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_VERSION).gz; \
-+ cp $(DESTDIR)/boot/$(notdir $(TARGET))-$(XEN_FULLVERSION).gz $(DESTDIR)/boot/$(notdir $(TARGET)).gz; \
-+ fi; \
- $(INSTALL_DATA) $(TARGET)-syms $(DESTDIR)/boot/$(notdir $(TARGET))-syms-$(XEN_FULLVERSION)
- if [ -r $(TARGET).efi -a -n '$(EFI_DIR)' ]; then \
- [ -d $(DESTDIR)$(EFI_DIR) ] || $(INSTALL_DIR) $(DESTDIR)$(EFI_DIR); \
diff --git a/app-emulation/xen/files/xen-4.4-efi.patch b/app-emulation/xen/files/xen-4.4-efi.patch
deleted file mode 100644
index 9213ade..0000000
--- a/app-emulation/xen/files/xen-4.4-efi.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-diff --git a/xen/Makefile b/xen/Makefile
-index 39839a3..d2603f0 100644
---- a/xen/Makefile
-+++ b/xen/Makefile
-@@ -38,9 +38,15 @@ _install: Z=$(CONFIG_XEN_INSTALL_SUFFIX)
- _install: $(TARGET)$(CONFIG_XEN_INSTALL_SUFFIX)
- [ -d $(D)/boot ] || $(INSTALL_DIR) $(D)/boot
- $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)-$(XEN_FULLVERSION)$(Z)
-- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z)
-- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION)$(Z)
-- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)$(Z)
-+ if [ 'x$(EFI_VENDOR)' == 'x' ]; then \
-+ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z); \
-+ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)-$(XEN_VERSION)$(Z);\
-+ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)/boot/$(T)$(Z); \
-+ else \
-+ $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z); \
-+ $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)-$(XEN_VERSION)$(Z);\
-+ $(INSTALL_DATA) $(TARGET)$(Z) $(D)/boot/$(T)$(Z); \
-+ fi; \
- $(INSTALL_DATA) $(TARGET)-syms $(D)/boot/$(T)-syms-$(XEN_FULLVERSION)
- if [ -r $(TARGET).efi -a -n '$(EFI_DIR)' ]; then \
- [ -d $(D)$(EFI_DIR) ] || $(INSTALL_DIR) $(D)$(EFI_DIR); \
diff --git a/app-emulation/xen/files/xen-4.6-efi.patch b/app-emulation/xen/files/xen-4.6-efi.patch
new file mode 100644
index 0000000..bf888de
--- /dev/null
+++ b/app-emulation/xen/files/xen-4.6-efi.patch
@@ -0,0 +1,36 @@
+diff --git a/xen/Makefile b/xen/Makefile
+index 4c54e9b..a5cdccd 100644
+--- a/xen/Makefile
++++ b/xen/Makefile
+@@ -41,9 +41,15 @@ _install: Z=$(CONFIG_XEN_INSTALL_SUFFIX)
+ _install: $(TARGET)$(CONFIG_XEN_INSTALL_SUFFIX)
+ [ -d $(D)$(BOOT_DIR) ] || $(INSTALL_DIR) $(D)$(BOOT_DIR)
+ $(INSTALL_DATA) $(TARGET)$(Z) $(D)$(BOOT_DIR)/$(T)-$(XEN_FULLVERSION)$(Z)
+- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)$(BOOT_DIR)/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z)
+- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)$(BOOT_DIR)/$(T)-$(XEN_VERSION)$(Z)
+- ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)$(BOOT_DIR)/$(T)$(Z)
++ if [ 'x$(EFI_VENDOR)' == 'x' ]; then \
++ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)$(BOOT_DIR)/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z); \
++ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)$(BOOT_DIR)/$(T)-$(XEN_VERSION)$(Z); \
++ ln -f -s $(T)-$(XEN_FULLVERSION)$(Z) $(D)$(BOOT_DIR)/$(T)$(Z); \
++ else \
++ $(INSTALL_DATA) $(TARGET)$(Z) $(D)$(BOOT_DIR)/$(T)-$(XEN_VERSION).$(XEN_SUBVERSION)$(Z); \
++ $(INSTALL_DATA) $(TARGET)$(Z) $(D)$(BOOT_DIR)/$(T)-$(XEN_VERSION)$(Z); \
++ $(INSTALL_DATA) $(TARGET)$(Z) $(D)$(BOOT_DIR)/$(T)$(Z); \
++ fi;
+ [ -d "$(D)$(DEBUG_DIR)" ] || $(INSTALL_DIR) $(D)$(DEBUG_DIR)
+ $(INSTALL_DATA) $(TARGET)-syms $(D)$(DEBUG_DIR)/$(T)-syms-$(XEN_FULLVERSION)
+ if [ -r $(TARGET).efi -a -n '$(EFI_DIR)' ]; then \
+diff --git a/xen/arch/x86/Makefile b/xen/arch/x86/Makefile
+index 5f24951..4ec0ee2 100644
+--- a/xen/arch/x86/Makefile
++++ b/xen/arch/x86/Makefile
+@@ -116,7 +116,7 @@ $(TARGET)-syms: prelink.o xen.lds $(BASEDIR)/common/symbols-dummy.o
+ $(@D)/.$(@F).1.o -o $@
+ rm -f $(@D)/.$(@F).[0-9]*
+
+-EFI_LDFLAGS = $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10
++EFI_LDFLAGS = -mi386pep $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10
+ EFI_LDFLAGS += --image-base=$(1) --stack=0,0 --heap=0,0 --strip-debug
+ EFI_LDFLAGS += --section-alignment=0x200000 --file-alignment=0x20
+ EFI_LDFLAGS += --major-image-version=$(XEN_VERSION)
diff --git a/app-emulation/xen/metadata.xml b/app-emulation/xen/metadata.xml
index 78acefc..f69cd9e 100644
--- a/app-emulation/xen/metadata.xml
+++ b/app-emulation/xen/metadata.xml
@@ -1,15 +1,12 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <herd>xen</herd>
- <maintainer>
- <email>idella4@gentoo.org</email>
- <name>Ian Delaney</name>
+ <maintainer type="project">
+ <email>xen@gentoo.org</email>
+ <name>Gentoo Xen Project</name>
</maintainer>
<use>
- <flag name='flask'>Enable the Flask XSM module from NSA</flag>
- <flag name='pae'>Enable support for PAE kernels (usually x86-32 with >4GB memory)</flag>
- <flag name='xsm'>Enable the Xen Security Modules (XSM)</flag>
- <flag name='efi'>Adds efi boot support, requires LDFLAG -melf_x86_64 for amd64</flag>
+ <flag name="flask">Enable the Flask XSM module from NSA</flag>
+ <flag name="efi">Adds efi boot support, requires LDFLAG -melf_x86_64 for amd64</flag>
</use>
</pkgmetadata>
diff --git a/app-emulation/xen/xen-4.2.2.ebuild b/app-emulation/xen/xen-4.2.2.ebuild
deleted file mode 100644
index ad8588b..0000000
--- a/app-emulation/xen/xen-4.2.2.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.2.1-r2.ebuild,v 1.4 2013/03/08 10:33:14 idella4 Exp $
-
-EAPI=5
-
-PYTHON_COMPAT=( python{2_6,2_7} )
-
-if [[ $PV == *9999 ]]; then
- KEYWORDS=""
- REPO="xen-unstable.hg"
- EHG_REPO_URI="http://xenbits.xensource.com/${REPO}"
- S="${WORKDIR}/${REPO}"
- live_eclass="mercurial"
-else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz"
-fi
-
-inherit mount-boot flag-o-matic python-single-r1 toolchain-funcs ${live_eclass}
-
-DESCRIPTION="The Xen virtual machine monitor"
-HOMEPAGE="http://xen.org/"
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="custom-cflags debug efi flask pae xsm"
-
-DEPEND="efi? ( >=sys-devel/binutils-2.22[multitarget] )
- !efi? ( >=sys-devel/binutils-2.22[-multitarget] )"
-RDEPEND=""
-PDEPEND="~app-emulation/xen-tools-${PV}"
-
-RESTRICT="test"
-
-# Approved by QA team in bug #144032
-QA_WX_LOAD="boot/xen-syms-${PV}"
-
-REQUIRED_USE="
- flask? ( xsm )
- "
-
-pkg_setup() {
- python-single-r1_pkg_setup
- if [[ -z ${XEN_TARGET_ARCH} ]]; then
- if use x86 && use amd64; then
- die "Confusion! Both x86 and amd64 are set in your use flags!"
- elif use x86; then
- export XEN_TARGET_ARCH="x86_32"
- elif use amd64; then
- export XEN_TARGET_ARCH="x86_64"
- else
- die "Unsupported architecture!"
- fi
- fi
-
- if use flask ; then
- export "XSM_ENABLE=y"
- export "FLASK_ENABLE=y"
- elif use xsm ; then
- export "XSM_ENABLE=y"
- fi
-}
-
-src_prepare() {
- # Drop .config and fix gcc-4.6
- epatch "${FILESDIR}"/${PN/-pvgrub/}-4-fix_dotconfig-gcc.patch
-
- if use efi; then
- epatch "${FILESDIR}"/${PN}-4.2-efi.patch
- export EFI_VENDOR="${EFI_VENDOR:-gentoo}"
- export EFI_MOUNTPOINT="${EFI_MOUNTPOINT:-boot}"
- fi
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
- # try and remove all the default custom-cflags
- find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} \; || die "failed to re-set custom-cflags"
- fi
-
- # not strictly necessary to fix this
- sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py"
-}
-
-src_configure() {
- use debug && myopt="${myopt} debug=y"
- use pae && myopt="${myopt} pae=y"
-
- if use custom-cflags; then
- filter-flags -fPIE -fstack-protector
- replace-flags -O3 -O2
- else
- unset CFLAGS
- fi
-}
-
-src_compile() {
- # Send raw LDFLAGS so that --as-needed works
- emake CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt}
-}
-
-src_install() {
- local myopt
- use debug && myopt="${myopt} debug=y"
- use pae && myopt="${myopt} pae=y"
-
- # The 'make install' doesn't 'mkdir -p' the subdirs
- if use efi; then
- mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die
- fi
-
- emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://en.gentoo-wiki.com/wiki/Xen/"
-
- use pae && ewarn "This is a PAE build of Xen. It will *only* boot PAE kernels!"
- use efi && einfo "The efi executable is installed in boot/efi/gentoo"
-}
diff --git a/app-emulation/xen/xen-4.3.0.ebuild b/app-emulation/xen/xen-4.3.0.ebuild
deleted file mode 100644
index 815d84a..0000000
--- a/app-emulation/xen/xen-4.3.0.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-4.3.0.ebuild,v 1.1 2013/07/21 05:45:45 idella4 Exp $
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-if [[ $PV == *9999 ]]; then
- KEYWORDS=""
- REPO="xen-unstable.hg"
- EHG_REPO_URI="http://xenbits.xensource.com/${REPO}"
- S="${WORKDIR}/${REPO}"
- live_eclass="mercurial"
-else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz"
-fi
-
-inherit mount-boot flag-o-matic python-single-r1 toolchain-funcs ${live_eclass}
-
-DESCRIPTION="The Xen virtual machine monitor"
-HOMEPAGE="http://xen.org/"
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="custom-cflags debug efi flask pae xsm"
-
-DEPEND="efi? ( >=sys-devel/binutils-2.22[multitarget] )
- !efi? ( >=sys-devel/binutils-2.22[-multitarget] )"
-RDEPEND=""
-PDEPEND="~app-emulation/xen-tools-${PV}"
-
-RESTRICT="test"
-
-# Approved by QA team in bug #144032
-QA_WX_LOAD="boot/xen-syms-${PV}"
-
-REQUIRED_USE="flask? ( xsm )"
-
-pkg_setup() {
- python-single-r1_pkg_setup
- if [[ -z ${XEN_TARGET_ARCH} ]]; then
- if use x86 && use amd64; then
- die "Confusion! Both x86 and amd64 are set in your use flags!"
- elif use x86; then
- export XEN_TARGET_ARCH="x86_32"
- elif use amd64; then
- export XEN_TARGET_ARCH="x86_64"
- else
- die "Unsupported architecture!"
- fi
- fi
-
- if use flask ; then
- export "XSM_ENABLE=y"
- export "FLASK_ENABLE=y"
- elif use xsm ; then
- export "XSM_ENABLE=y"
- fi
-}
-
-src_prepare() {
- # Drop .config and fix gcc-4.6
- epatch "${FILESDIR}"/${PN/-pvgrub/}-4.3-fix_dotconfig-gcc.patch
-
- if use efi; then
- epatch "${FILESDIR}"/${PN}-4.2-efi.patch
- export EFI_VENDOR="gentoo"
- export EFI_MOUNTPOINT="boot"
- fi
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
- # try and remove all the default custom-cflags
- find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} \; || die "failed to re-set custom-cflags"
- fi
-
- # not strictly necessary to fix this
- sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py"
-
- #Security patches
-
- epatch_user
-}
-
-src_configure() {
- use debug && myopt="${myopt} debug=y"
- use pae && myopt="${myopt} pae=y"
-
- if use custom-cflags; then
- filter-flags -fPIE -fstack-protector
- replace-flags -O3 -O2
- else
- unset CFLAGS
- fi
-}
-
-src_compile() {
- # Send raw LDFLAGS so that --as-needed works
- emake CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt}
-}
-
-src_install() {
- local myopt
- use debug && myopt="${myopt} debug=y"
- use pae && myopt="${myopt} pae=y"
-
- # The 'make install' doesn't 'mkdir -p' the subdirs
- if use efi; then
- mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die
- fi
-
- emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://en.gentoo-wiki.com/wiki/Xen/"
-
- use pae && ewarn "This is a PAE build of Xen. It will *only* boot PAE kernels!"
- use efi && einfo "The efi executable is installed in boot/efi/gentoo"
-}
diff --git a/app-emulation/xen/xen-4.4.0.ebuild b/app-emulation/xen/xen-4.4.0.ebuild
deleted file mode 100644
index f311c3d..0000000
--- a/app-emulation/xen/xen-4.4.0.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-MY_PV=${PV/_/-}
-MY_P=${PN}-${PV/_/-}
-
-if [[ $PV == *9999 ]]; then
- KEYWORDS=""
- EGIT_REPO_URI="git://xenbits.xen.org/${PN}.git"
- live_eclass="git-2"
-else
- KEYWORDS="~amd64 ~arm -x86"
- UPSTREAM_VER=
- GENTOO_VER=
-
- [[ -n ${UPSTREAM_VER} ]] && \
- UPSTREAM_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz"
- [[ -n ${GENTOO_VER} ]] && \
- GENTOO_PATCHSET_URI="http://dev.gentoo.org/~dlan/distfiles/${P}-gentoo-patches-${GENTOO_VER}.tar.xz"
- SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/${MY_P}.tar.gz
- ${UPSTREAM_PATCHSET_URI}
- ${GENTOO_PATCHSET_URI}"
-
-fi
-
-inherit mount-boot flag-o-matic python-any-r1 toolchain-funcs eutils ${live_eclass}
-
-DESCRIPTION="The Xen virtual machine monitor"
-HOMEPAGE="http://xen.org/"
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="custom-cflags debug efi flask xsm"
-
-DEPEND="${PYTHON_DEPS}
- efi? ( >=sys-devel/binutils-2.22[multitarget] )
- !efi? ( >=sys-devel/binutils-2.22[-multitarget] )"
-RDEPEND=""
-PDEPEND="~app-emulation/xen-tools-${PV}"
-
-RESTRICT="test"
-
-# Approved by QA team in bug #144032
-QA_WX_LOAD="boot/xen-syms-${PV}"
-
-REQUIRED_USE="flask? ( xsm )
- arm? ( debug )"
-
-S="${WORKDIR}/${MY_P}"
-
-pkg_setup() {
- python-any-r1_pkg_setup
- if [[ -z ${XEN_TARGET_ARCH} ]]; then
- if use x86 && use amd64; then
- die "Confusion! Both x86 and amd64 are set in your use flags!"
- elif use x86; then
- export XEN_TARGET_ARCH="x86_32"
- elif use amd64; then
- export XEN_TARGET_ARCH="x86_64"
- elif use arm; then
- export XEN_TARGET_ARCH="arm32"
- else
- die "Unsupported architecture!"
- fi
- fi
-
- if use flask ; then
- export "XSM_ENABLE=y"
- export "FLASK_ENABLE=y"
- elif use xsm ; then
- export "XSM_ENABLE=y"
- fi
-}
-
-src_prepare() {
- # Upstream's patchset
- if [[ -n ${UPSTREAM_VER} ]]; then
- EPATCH_SUFFIX="patch" \
- EPATCH_FORCE="yes" \
- epatch "${WORKDIR}"/patches-upstream
- fi
-
- # Gentoo's patchset
- if [[ -n ${GENTOO_VER} ]]; then
- EPATCH_SUFFIX="patch" \
- EPATCH_FORCE="yes" \
- epatch "${WORKDIR}"/patches-gentoo
- fi
-
- # Drop .config
- sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop"
-
- if use efi; then
- epatch "${FILESDIR}"/${PN}-4.4-efi.patch
- export EFI_VENDOR="gentoo"
- export EFI_MOUNTPOINT="boot"
- fi
-
- # if the user *really* wants to use their own custom-cflags, let them
- if use custom-cflags; then
- einfo "User wants their own CFLAGS - removing defaults"
- # try and remove all the default custom-cflags
- find "${S}" -name Makefile -o -name Rules.mk -o -name Config.mk -exec sed \
- -e 's/CFLAGS\(.*\)=\(.*\)-O3\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-march=i686\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
- -e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} \; || die "failed to re-set custom-cflags"
- fi
-
- # remove -Werror for gcc-4.6's sake
- find "${S}" -name 'Makefile*' -o -name '*.mk' -o -name 'common.make' | \
- xargs sed -i 's/ *-Werror */ /'
- # not strictly necessary to fix this
- sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py"
-
- epatch_user
-}
-
-src_configure() {
- use arm && myopt="${myopt} CONFIG_EARLY_PRINTK=sun7i"
-
- use debug && myopt="${myopt} debug=y"
-
- if use custom-cflags; then
- filter-flags -fPIE -fstack-protector
- replace-flags -O3 -O2
- else
- unset CFLAGS
- fi
-}
-
-src_compile() {
- # Send raw LDFLAGS so that --as-needed works
- emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt}
-}
-
-src_install() {
- local myopt
- use debug && myopt="${myopt} debug=y"
-
- # The 'make install' doesn't 'mkdir -p' the subdirs
- if use efi; then
- mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die
- fi
-
- emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install
-}
-
-pkg_postinst() {
- elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
- elog " http://en.gentoo-wiki.com/wiki/Xen/"
-
- use efi && einfo "The efi executable is installed in boot/efi/gentoo"
-}
diff --git a/app-emulation/xen/xen-9999.ebuild b/app-emulation/xen/xen-9999.ebuild
index 29d9b37..b1912bf 100644
--- a/app-emulation/xen/xen-9999.ebuild
+++ b/app-emulation/xen/xen-9999.ebuild
@@ -1,46 +1,71 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-emulation/xen/xen-9999.ebuild,v 1.4 2011/09/11 14:48:15 alexxy Exp $
-EAPI="5"
+EAPI=5
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit eutils multilib mount-boot flag-o-matic python-any-r1 toolchain-funcs
+
+MY_PV=${PV/_/-}
+MY_P=${PN}-${PV/_/-}
if [[ $PV == *9999 ]]; then
+ inherit git-r3
KEYWORDS=""
- EGIT_REPO_URI="git://xenbits.xen.org/${PN}.git"
- live_eclass="git-2"
+ EGIT_REPO_URI="git://xenbits.xen.org/xen.git"
+ SRC_URI=""
else
- KEYWORDS="~amd64 ~x86"
- SRC_URI="http://bits.xensource.com/oss-xen/release/${PV}/xen-${PV}.tar.gz"
+ KEYWORDS="~amd64 ~arm -x86"
+ UPSTREAM_VER=1
+ SECURITY_VER=27
+ GENTOO_VER=
+
+ [[ -n ${UPSTREAM_VER} ]] && \
+ UPSTREAM_PATCHSET_URI="https://dev.gentoo.org/~dlan/distfiles/${P}-upstream-patches-${UPSTREAM_VER}.tar.xz"
+ [[ -n ${SECURITY_VER} ]] && \
+ SECURITY_PATCHSET_URI="https://dev.gentoo.org/~dlan/distfiles/${PN}-security-patches-${SECURITY_VER}.tar.xz"
+ [[ -n ${GENTOO_VER} ]] && \
+ GENTOO_PATCHSET_URI="https://dev.gentoo.org/~dlan/distfiles/${PN}-gentoo-patches-${GENTOO_VER}.tar.xz"
+ SRC_URI="http://bits.xensource.com/oss-xen/release/${MY_PV}/${MY_P}.tar.gz
+ ${UPSTREAM_PATCHSET_URI}
+ ${SECURITY_PATCHSET_URI}
+ ${GENTOO_PATCHSET_URI}"
fi
-inherit mount-boot flag-o-matic toolchain-funcs ${live_eclass}
-
DESCRIPTION="The Xen virtual machine monitor"
HOMEPAGE="http://xen.org/"
-
LICENSE="GPL-2"
SLOT="0"
-IUSE="custom-cflags debug flask pae xsm"
+IUSE="custom-cflags debug efi flask"
-RDEPEND="|| ( sys-boot/grub
- sys-boot/grub-static )"
+DEPEND="${PYTHON_DEPS}
+ efi? ( >=sys-devel/binutils-2.22[multitarget] )
+ !efi? ( >=sys-devel/binutils-2.22 )"
+RDEPEND=""
PDEPEND="~app-emulation/xen-tools-${PV}"
-RESTRICT="test"
+# no tests are available for the hypervisor
+# prevent the silliness of /usr/lib/debug/usr/lib/debug files
+# prevent stripping of the debug info from the /usr/lib/debug/xen-syms
+RESTRICT="test splitdebug strip"
# Approved by QA team in bug #144032
QA_WX_LOAD="boot/xen-syms-${PV}"
-REQUIRED_USE="flask? ( xsm )"
+REQUIRED_USE="arm? ( debug )"
+
+S="${WORKDIR}/${MY_P}"
pkg_setup() {
+ python-any-r1_pkg_setup
if [[ -z ${XEN_TARGET_ARCH} ]]; then
- if use x86 && use amd64; then
- die "Confusion! Both x86 and amd64 are set in your use flags!"
- elif use x86; then
- export XEN_TARGET_ARCH="x86_32"
- elif use amd64; then
+ if use amd64; then
export XEN_TARGET_ARCH="x86_64"
+ elif use arm; then
+ export XEN_TARGET_ARCH="arm32"
+ elif use arm64; then
+ export XEN_TARGET_ARCH="arm64"
else
die "Unsupported architecture!"
fi
@@ -49,15 +74,51 @@ pkg_setup() {
if use flask ; then
export "XSM_ENABLE=y"
export "FLASK_ENABLE=y"
- elif use xsm ; then
- export "XSM_ENABLE=y"
fi
}
src_prepare() {
+ # Upstream's patchset
+ if [[ -n ${UPSTREAM_VER} ]]; then
+ EPATCH_SUFFIX="patch" \
+ EPATCH_FORCE="yes" \
+ EPATCH_OPTS="-p1" \
+ epatch "${WORKDIR}"/patches-upstream
+ fi
+
+ # Security patchset
+ if [[ -n ${SECURITY_VER} ]]; then
+ einfo "Try to apply Xen Security patch set"
+ # apply main xen patches
+ # Two parallel systems, both work side by side
+ # Over time they may concdense into one. This will suffice for now
+ EPATCH_SUFFIX="patch"
+ EPATCH_FORCE="yes"
+
+ source "${WORKDIR}"/patches-security/${PV}.conf
+
+ for i in ${XEN_SECURITY_MAIN}; do
+ epatch "${WORKDIR}"/patches-security/xen/$i
+ done
+ fi
+
+ # Gentoo's patchset
+ if [[ -n ${GENTOO_VER} ]]; then
+ EPATCH_SUFFIX="patch" \
+ EPATCH_FORCE="yes" \
+ epatch "${WORKDIR}"/patches-gentoo
+ fi
+
+ epatch "${FILESDIR}"/${PN}-4.6-efi.patch
+
# Drop .config
sed -e '/-include $(XEN_ROOT)\/.config/d' -i Config.mk || die "Couldn't drop"
+ if use efi; then
+ export EFI_VENDOR="gentoo"
+ export EFI_MOUNTPOINT="boot"
+ fi
+
# if the user *really* wants to use their own custom-cflags, let them
if use custom-cflags; then
einfo "User wants their own CFLAGS - removing defaults"
@@ -68,7 +129,7 @@ src_prepare() {
-e 's/CFLAGS\(.*\)=\(.*\)-fomit-frame-pointer\(.*\)/CFLAGS\1=\2\3/' \
-e 's/CFLAGS\(.*\)=\(.*\)-g3*\s\(.*\)/CFLAGS\1=\2 \3/' \
-e 's/CFLAGS\(.*\)=\(.*\)-O2\(.*\)/CFLAGS\1=\2\3/' \
- -i {} \;
+ -i {} \; || die "failed to re-set custom-cflags"
fi
# remove -Werror for gcc-4.6's sake
@@ -76,40 +137,56 @@ src_prepare() {
xargs sed -i 's/ *-Werror */ /'
# not strictly necessary to fix this
sed -i 's/, "-Werror"//' "${S}/tools/python/setup.py" || die "failed to re-set setup.py"
+
+ # Bug #575868 converted to a sed statement, typo of one char
+ sed -e "s:granter’s:granter's:" -i xen/include/public/grant_table.h || die
+
+ epatch_user
}
src_configure() {
+ use arm && myopt="${myopt} CONFIG_EARLY_PRINTK=sun7i"
+
use debug && myopt="${myopt} debug=y"
- use pae && myopt="${myopt} pae=y"
if use custom-cflags; then
filter-flags -fPIE -fstack-protector
replace-flags -O3 -O2
else
unset CFLAGS
+ unset LDFLAGS
+ unset ASFLAGS
fi
}
src_compile() {
# Send raw LDFLAGS so that --as-needed works
- emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt}
+ emake V=1 CC="$(tc-getCC)" LDFLAGS="$(raw-ldflags)" LD="$(tc-getLD)" -C xen ${myopt}
}
src_install() {
local myopt
use debug && myopt="${myopt} debug=y"
- use pae && myopt="${myopt} pae=y"
+
+ # The 'make install' doesn't 'mkdir -p' the subdirs
+ if use efi; then
+ mkdir -p "${D}"${EFI_MOUNTPOINT}/efi/${EFI_VENDOR} || die
+ fi
emake LDFLAGS="$(raw-ldflags)" DESTDIR="${D}" -C xen ${myopt} install
+
+ # make install likes to throw in some extra EFI bits if it built
+ use efi || rm -rf "${D}/usr/$(get_libdir)/efi"
}
pkg_postinst() {
elog "Official Xen Guide and the unoffical wiki page:"
- elog " http://www.gentoo.org/doc/en/xen-guide.xml"
+ elog " https://wiki.gentoo.org/wiki/Xen"
elog " http://en.gentoo-wiki.com/wiki/Xen/"
- if use pae; then
- echo
- ewarn "This is a PAE build of Xen. It will *only* boot PAE kernels!"
- fi
+ use efi && einfo "The efi executable is installed in boot/efi/gentoo"
+
+ elog "You can optionally block the installation of /boot/xen-syms by an entry"
+ elog "in folder /etc/portage/env using the portage's feature INSTALL_MASK"
+ elog "e.g. echo ${msg} > /etc/portage/env/xen.conf"
}