diff --git a/Manifest b/Manifest index 2ad5dc038bc7..e0fd4aa20998 100644 --- a/Manifest +++ b/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 29633 BLAKE2B 63ac6498a684db4f13641f209778884e9ed1bbdb98f14cbc2425513d8e6a500c2d49f7dd8f6352ad9e95a700db1189da82487f03a4d6a58048669f9e861ff033 SHA512 c1f05432d737f79267b1e63338e5ea065d3050efb9c819c3498681e643486fa0985a82de9584339caa37a5c636d52c47ab95dd98a0fc64b9c9770072ab449064 -TIMESTAMP 2022-01-26T13:09:25Z +MANIFEST Manifest.files.gz 29649 BLAKE2B d6a39879861a05bae95ea841b7ddf7380ca7b407ebcd975e65fdfafddaa4f3e91caa5de983295492d489616573eaf5645e1f5f7c1138e5a9102f052304550ee4 SHA512 fa8392f63990deb9448b8f5f1210f222a8b947c24bcc7f986a16a762bc118a55b81f10484bb56e6f99ad8c8b021450ce17212bd9b9ff4681249a7014d78a0470 +TIMESTAMP 2022-01-27T08:39:26Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmHxSAVfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmHyWj5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klDNiQ/+KhG+zDcqYt+n8IOpiMy2T8D7loD6VJFq9Y3D+98R8jySKvtVnByqeSKl -weSXWnMD516ZPBD8Q5Z3UBDrssnaRjsO5THHHDmcac2KBaa77KgTBlioxiyVzCH7 -KvhDWzB8oT6d4aSrSgcab6X7Jf+Q/xA1TfyTUN6HXVoW3NwfhzjMEjrfVPTU7yaW -MuGtC495dOnwDS4xONpx/al2GT7iKDeh2rkvEwGQwFUk96lFeoX8fY83gDCbICK+ -yF6bdRLzQnML1AL6H3B9/tSs3oNQYPPQKUy6scblNO6/+akRDf1fTfFTIng+rBDb -zNDP1xrzG1fCJQI1DlaK4m00oLoEFejvb7aUKm3+wIo4DkQ5EvQKFVTOKb11qJrc -QB12OHfxFKPDakkCa/yODXixze1UcRsj+aelXIFCy3oU4hz/297z4jaNRM17qB6p -NM7rzlAFy2pJCqwqsOwUkX3RBQDBdNfuY9dTpmPBxQw4ydRTMsUAcTxP9i+n54wd -/SnIRw7iO1D3VgB7KJo5fLWOi+ZviteI1TBeQA4gTacpxiGhG33G/pJzUsGRm3wa -hG7QtTvM7hDnZOxOBsowgJlA0K0wTWmdRtlJDetlovSWMT2wL8YULdMglqSSXWhZ -YShwwuMv7D9tyFuxS2SkfCtbmOD5jiVYZBBZUHLcbdAUVe8jWOY= -=jri6 +klCMBA//ZqxpDF5EUFEho+QnFBiqV6CL+DfPzNU9N3o6KRSfLjn9XVOxzDmZA0Lv +0FFw6Nur2utg0H4Ug6bxZTNtymu3GDw+eHtnx12oJrRCHfA8t6hMElWgl1kFvmOT +pXZHZJN10cC68HO3l/kQkcKfh2PKZBhlvhsCTz4CvZwbZjN/3fIZ9l5/aEpNSBGp +nP0ff50kiCSTs5hsaYCMjF/ZJawRNcgtrH4Sj2gRcoLk3ECYUwaeAT4e09cd4l01 +FkH5Bh4VRhZd977El8bWNiAEwDQyMVxqyfnACZdrwCsduy3zCxikhyaEtSi5hWZQ +jDfoC0lCrXqNsf/8PStlQwZAKMvHtCC2HtPtEB9zelHjEGZrG8qvm6sG6sFDtjy4 +SICMfaKtPDQKpOBTW1skOGrHA5V6jEcCYYR3EfqNnReZeNajexXN8VebkSzL+VGN +9gjtohBK+OwYFM1RFjWVceuDckD3o8MUm54yzi9VGm6xMTRZtttwWmjXiiNTcfnw +Z6PTZBm85EeYND7fa0ybSLyW4XrEkqswr8VGAamV1oPZmiadgCNWBZQheC+zg0h2 +qbs5HiNjOPDAULniNtVq+EOVYmYmLnllZy1XZLPHNKhuSbmrjiiaTCntDjqAbPzy +0d29XOHQw/kIzD50tSG1JoAJfWXYD24nLNrSqbBRLxr6R0yv400= +=ChpK -----END PGP SIGNATURE----- diff --git a/Manifest.files.gz b/Manifest.files.gz index b7606b54eceb..783e5196bb92 100644 Binary files a/Manifest.files.gz and b/Manifest.files.gz differ diff --git a/app-accessibility/Manifest.gz b/app-accessibility/Manifest.gz index 22cd4da33bba..3242e7992d5b 100644 Binary files a/app-accessibility/Manifest.gz and b/app-accessibility/Manifest.gz differ diff --git a/app-accessibility/speech-dispatcher/Manifest b/app-accessibility/speech-dispatcher/Manifest index 42993c5937ab..76d1ea4b75ae 100644 --- a/app-accessibility/speech-dispatcher/Manifest +++ b/app-accessibility/speech-dispatcher/Manifest @@ -1,4 +1,6 @@ AUX speech-dispatcher-0.9.1-fno-common.patch 13112 BLAKE2B 6a4125117852cfe250bed1a9936af67a2a83303ecced615febd89b9b14918dda94a78862cdcceb95fcea3ea7ed30a12d799afbc21264ff386c94f9f867eb8136 SHA512 b957ebbfd8a6a9cfe2b85cba85b77dc813e76212721d63d42b3881ed17993d7b4a8c720d4c431c8e2eb3ea60996e411402732c735948f37fa84a9fdcfa2683fc +DIST speech-dispatcher-0.11.1.tar.gz 6548489 BLAKE2B fd4e05c51b80991bdd5d27ecf967946cfde98f978462e909f193c14eab51f3cae047d281c3e2896b3ddeeb4e045ceb72f51e5dbfaf3f9ea8a818f8146cb5e625 SHA512 859911d7db5660423bc7911eacbe8e7a9c3104df97478cbbca48ca5fd6ec018113172d49bc66781680433c77b4d2af43578c9b0f11409e2ba7ac618deb31d7cf DIST speech-dispatcher-0.9.1.tar.gz 1662222 BLAKE2B 03c3d79a9cbbe7e549f638992fb276ab2270a45a057708721666257699479b3feb81daddf26d8032ba3f7b9ab6b836c7f582ee22a532ff018c99820af3864d87 SHA512 35adb353d22b8dff8884cb20f3836f96f4f74b272bbd442d522a10a3d3b91a0da6705e6c216764f295208b5446c2077da620de2a81cafe5a0c4dd826e33753c2 +EBUILD speech-dispatcher-0.11.1.ebuild 2754 BLAKE2B 7bae3b0ec48a6644efbead7bfa7caae6b56279ecdb5c1035601efd8e0905473a1621f83a270909f64c8514aa988ae786550caca8dcfc36bb5d1afbef92670978 SHA512 578f2e0c9869965cad1e1dfe5be2138eb19052d36ecaa7e8c2b28e1665ca09e33c3fa43bd15d646b917bc1492c0674aa4ca8b27a4a9b631ac546d24875b82b01 EBUILD speech-dispatcher-0.9.1.ebuild 2835 BLAKE2B f840d158b1303532c3fd0f41f9e40bac941d06071a125bcbef0341e75cc0197fe29a47d495b8248bc714cf2f8da3981660b95aa91d8b178fb72a7c4a23303b51 SHA512 2e0e8b16492ee0922199389e05e7d24103d4090b218378ce3f50111705084515c112d9e363f6dabc6d10dee75e4bdbb5f7c794f4b7b6562baa11798f3dff0dc9 -MISC metadata.xml 633 BLAKE2B 02656914f79915c95b816db32c5196d5018a80967c1b21de3bac872528829975699a4a33c9dd5098db62b5ad7a3f23ddb12a9ad3317b70038428e027301eb8d4 SHA512 085016246af6554aa71ac1be359a3d9efef5610598edfbba986d3b8527ef5fc5fa0533552c58f3a103dda4d79d5cc6fe4d5697b22d46ae410a42ec2e87ec1b08 +MISC metadata.xml 708 BLAKE2B fdccc4d8de7f22eb64469021786480527bd87f3718dd5746426874266b8a46dcb6cc2b7bb25a4561a523362b919e0ed77e3f829f3fe269d90060d17a69f1b2ed SHA512 770e54e5ddeacc46165b90d41dd3ea0d1060adfdfb95055a9dab778f757189b892250e66b515773ce7b4d8b1bbdd692386b4d8cb49d670af7af8dadfed5c8788 diff --git a/app-accessibility/speech-dispatcher/metadata.xml b/app-accessibility/speech-dispatcher/metadata.xml index 01aeb7337732..0f3199f11253 100644 --- a/app-accessibility/speech-dispatcher/metadata.xml +++ b/app-accessibility/speech-dispatcher/metadata.xml @@ -14,6 +14,7 @@ Adds support for espeak speech engine + Adds support for espeak-ng speech engine Adds support for flite speech engine diff --git a/app-accessibility/speech-dispatcher/speech-dispatcher-0.11.1.ebuild b/app-accessibility/speech-dispatcher/speech-dispatcher-0.11.1.ebuild new file mode 100644 index 000000000000..e2a2c95e5a7c --- /dev/null +++ b/app-accessibility/speech-dispatcher/speech-dispatcher-0.11.1.ebuild @@ -0,0 +1,117 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..10} ) +inherit python-r1 systemd + +DESCRIPTION="Speech synthesis interface" +HOMEPAGE="https://freebsoft.org/speechd" +SRC_URI="https://github.com/brailcom/speechd/releases/download/${PV}/${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86" +IUSE="alsa ao espeak +espeak-ng flite nas pulseaudio python" + +REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" + +DEPEND="python? ( ${PYTHON_DEPS} ) + >=dev-libs/dotconf-1.3 + >=dev-libs/glib-2.36:2 + dev-libs/libltdl:0 + >=media-libs/libsndfile-1.0.2 + alsa? ( media-libs/alsa-lib ) + ao? ( media-libs/libao ) + espeak? ( app-accessibility/espeak ) + espeak-ng? ( app-accessibility/espeak-ng ) + flite? ( app-accessibility/flite ) + nas? ( media-libs/nas ) + pulseaudio? ( media-sound/pulseaudio )" +RDEPEND="${DEPEND} + python? ( dev-python/pyxdg[${PYTHON_USEDEP}] )" +BDEPEND=" + >=sys-devel/gettext-0.19.8 + virtual/pkgconfig" + +src_configure() { + # bug 573732 + export GIT_CEILING_DIRECTORIES="${WORKDIR}" + + local myeconfargs=( + --disable-python + --disable-static + --with-baratinoo=no + --with-ibmtts=no + --with-kali=no + --with-pico=no + --with-voxin=no + $(use_with alsa) + $(use_with ao libao) + $(use_with espeak) + $(use_with espeak-ng) + $(use_with flite) + $(use_with nas) + $(use_with pulseaudio pulse) + --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" + ) + econf "${myeconfargs[@]}" +} + +src_compile() { + use python && python_copy_sources + + emake + + if use python; then + building() { + cd src/api/python || die + emake \ + pyexecdir="$(python_get_sitedir)" \ + pythondir="$(python_get_sitedir)" + } + python_foreach_impl run_in_build_dir building + fi +} + +src_install() { + default + + if use python; then + installation() { + cd src/api/python || die + emake \ + DESTDIR="${D}" \ + pyexecdir="$(python_get_sitedir)" \ + pythondir="$(python_get_sitedir)" \ + install + } + python_foreach_impl run_in_build_dir installation + python_replicate_script "${ED}"/usr/bin/spd-conf + python_foreach_impl python_optimize + fi + + find "${D}" -name '*.la' -type f -delete || die +} + +pkg_postinst() { + local editconfig="n" + if ! use espeak-ng; then + ewarn "You have disabled espeak-ng, which is speech-dispatcher's" + ewarn "default speech synthesizer." + ewarn + editconfig="y" + fi + if ! use pulseaudio; then + ewarn "You have disabled pulseaudio support." + ewarn "pulseaudio is speech-dispatcher's default audio subsystem." + ewarn + editconfig="y" + fi + if [[ "${editconfig}" == "y" ]]; then + ewarn "You must edit ${EROOT}/etc/speech-dispatcher/speechd.conf" + ewarn "and make sure the settings there match your system." + ewarn + fi +} diff --git a/app-admin/Manifest.gz b/app-admin/Manifest.gz index 653fcd4f9a39..dc65362a11a1 100644 Binary files a/app-admin/Manifest.gz and b/app-admin/Manifest.gz differ diff --git a/app-admin/puppet/Manifest b/app-admin/puppet/Manifest index d4f52b65ebd1..2a6f21e95365 100644 --- a/app-admin/puppet/Manifest +++ b/app-admin/puppet/Manifest @@ -11,5 +11,5 @@ EBUILD puppet-5.5.22-r1.ebuild 3750 BLAKE2B 4cfe9e58f764927a378ccb706ea14ed3ac8e EBUILD puppet-5.5.22-r2.ebuild 3760 BLAKE2B d7a45bd19ea23aada8be2ed59abcfca5cf4321519e61409774f63d41366dba1f7610e308c03394a06283bf37f17dfc258e548658d37ee20f4d5f995b8b873b2b SHA512 3c06804354b84e92cfc439adf7a0d8333887096c7d4cc17fc8d9c3fbfcaf60e4d0ed5da81bc763c0355e6337f0f038edcff201d6445c42113b09ab46562ab8ec EBUILD puppet-7.12.0.ebuild 3450 BLAKE2B 66410c8a2ffadc05fd84b6a0e9ded45eed7f97eaa33cce3ab7dbf1be4ed9342621936be00090fa798cabec09fa16d75a070a1029a0440fe1acc2d03004c998e7 SHA512 ac78c9c7360b96c767713999c37265cbfc53954115cd09b16c2aada061a27b8a26a2edd90d794725d779aa0f64d3a3a9229627ae69992a37b4858942110f7946 EBUILD puppet-7.13.1.ebuild 3450 BLAKE2B 0532c5acd52abdb5a35540f50e144b28f59f17957e3b5e940996bd880556fc526b748cc81f7be2ea57620cf905cd71702377f356a5f3169dc47070f74b4d88c7 SHA512 f4945cea3ae55ec16e17ceb79fd655bf8284e852f85670c0a2dca2cbbb3db650e1e41f8fc580f7643d2709425425d03df6c62e45ecbce14b9c33d3d1e1c0f970 -EBUILD puppet-7.14.0.ebuild 3452 BLAKE2B 6780ebec48a0bbe4d4164c291baeb9b865656e21285a18811f353f17708f058c5e5a8bd490f2fc63b7bacc380adb9af16761421184226696e0cc3c629b3ae133 SHA512 0bc9549aba5890a101300d91965964a737de442038afc5a2d514036284bd3cf3e982fd7d69446f64eaab16eb4023c3bdd66ad68a2355d3c50833e6b26af71cd4 +EBUILD puppet-7.14.0.ebuild 3459 BLAKE2B 3afedefaf365433acf67a6696c7d6919aecf8850d84733f2f25679ddbff2611f484d192cf558c7b01ed36a323006fc8932f9c491bdb79776e2219ac031fb0b5a SHA512 09059194222f23c8d7183409cc2534d272615e2154bdd25c4bf83c85ef80f48188e0ca420cdfbbc1e91aae0cdc1b7483daa21d1f5714ff6c52a11fd425170c07 MISC metadata.xml 1570 BLAKE2B 5ea0d1f9d7e83fc99130bc7375de7638fd509d18ea5728d14d370338089c33c788156f20b976e6b909502e94e356428e4a1ce95e10bf307d81bd2fbbb1166941 SHA512 4ec568674227749e9644c4eb09d39c25f2458a7eb89f7d36d2be035845e8ffefc6bffbdbc09be9950bb424f2c940ff9bf43ea60e22cd4816bf12d3593e41e7b1 diff --git a/app-admin/puppet/puppet-7.14.0.ebuild b/app-admin/puppet/puppet-7.14.0.ebuild index 21df500a05a1..98baf706218d 100644 --- a/app-admin/puppet/puppet-7.14.0.ebuild +++ b/app-admin/puppet/puppet-7.14.0.ebuild @@ -16,7 +16,7 @@ SRC_URI="http://downloads.puppetlabs.com/puppet/${P}.tar.gz" LICENSE="Apache-2.0 GPL-2" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86" IUSE="augeas diff doc emacs ldap rrdtool selinux shadow sqlite vim-syntax" RESTRICT="test" diff --git a/app-backup/Manifest.gz b/app-backup/Manifest.gz index 92999e900fa7..b7b2c86870f0 100644 Binary files a/app-backup/Manifest.gz and b/app-backup/Manifest.gz differ diff --git a/app-backup/tsm/Manifest b/app-backup/tsm/Manifest index c144a785384d..7137043d9644 100644 --- a/app-backup/tsm/Manifest +++ b/app-backup/tsm/Manifest @@ -5,7 +5,5 @@ AUX dsmcad.init.d-r1 531 BLAKE2B 840b6431f083df2da7f42d79a1b28a87ed3b90d497e54a1 AUX dsmcad.service 224 BLAKE2B cb84b8616daa3649b8b29c58aa91fffbb119dfd1e84810ed61564fd45380ac792c89c20da1f8296f617467c411605f86a5cc2190d2135be771348c1d58b7c56c SHA512 e3572098abf5b2831d10a3b649337b5c9f1cd9fda4ed58844408b6fe31fdc68a3bbc197eab227f9808bc9ab4b4a7488c766aaa472e801d88631b6b8ec398eb45 AUX tsm.logrotate 60 BLAKE2B bb367d3da53f8061d71e3753ab8c46595d5cf91485da920f032473a99d3241d22fdbe576cc99088c99e97c63d3f2af920d4602878830fb815a58dc8321d37a2a SHA512 2f412c61a21dbb2c69b2c12130ae12844787d998098de269da2b8a284c2ed86f7244c2854d7050f2a521b3fbe7239f1ec4339f3b434c67b9cd57980fe5de5a92 DIST 8.1.13.3-TIV-TSMBAC-LinuxX86.tar 593264640 BLAKE2B 0dec77e87403f86aaf98b3dbc61c4dcf7a107d2dbdb1733ad97294669b122a202034928b6c83df931877c6cd08272f7920250fbd6262ec9f565afdc06dd42c2b SHA512 dac6b7f701e7fb8af49988da8df952c93879b57ea57daa88d4fff3c531423c73b24e89995894c041601faf1c33f115e5153461e2672254d9f29b65dd30c8ab8e -DIST 8.1.6.0-TIV-TSMBAC-LinuxX86.tar 215961600 BLAKE2B de7e3083a87e72763ffee5adbabc20f546edbc771a9ea0017af591b677cb55832c366ec42da6258ccbb81368f7934acfd116eee77236737d8015cc7588d95d3e SHA512 82897f8af6e1408b25eb95206500fa2e05f17983843de3a3456d71ee3cc25188e31a0a2b11c7ee5cf02c3a6aa46fbba03e2a31e697868905739e97c75bfd5984 -EBUILD tsm-8.1.13.3.ebuild 7485 BLAKE2B 04eb511af1c059daa1ff4192ea42c3ea282ab825f20a5cbf006cd33ae4687659df1444196ae759858728ffbf173f89ab7020a0d538e4260906efc69c997b2191 SHA512 7c8749a1ac5799c5b15348296d408299bb93cbfd8709a9e077e699d78506e73b2c4d1d3407bb3d0e494047b20e6a36b0fa045292c2ae63e1738d02cfb68b5c44 -EBUILD tsm-8.1.6.0-r2.ebuild 7488 BLAKE2B c56a90bf7f846539af2c46d9eaf128a7fe9331c37d48a4e735e3b3f2c8de628563446965be251bb9178ab43ac992b3582822432938b4eae8fa47275198c7e2c3 SHA512 e4cb688e96888bb1b066fb8d90f2751f96ae78c24a59a949b15dcec02d48b7c9c402d59d1c992645aacaf5fdf4b1c6651009b5a4c63265d9e68840fa42f0c7c7 +EBUILD tsm-8.1.13.3.ebuild 7484 BLAKE2B e003b77791cc3eac5cc7db29ef336cbb5e1c8b585df6916d2f6d85fecfccab9a3af496806383db797b98c19320c1688d620a42a682e56d62c07e89d30c14d934 SHA512 9de71b0dac50f740fafb666eeca4967e897dfb4f3075b74629e7153129f0f52d28179dc62a6e2ae5ae6bcc6004d42bbfb463bacd4d792b52121617075e73fbc4 MISC metadata.xml 399 BLAKE2B 286d9d8e3c94ff45959b763044b769441b4cca5bfc85640f364da79726288578c270c0f52027465eb94f7358fb702b04a69f0996af90efe0e10bc4b90df9d2e5 SHA512 564b638560a6d38bb606b06731a6e5790daf5c91498015cc30000192d588fcec56c18c688955eaf09072108d31c28446c3c73c12165fb7cb8989592681cfbec5 diff --git a/app-backup/tsm/tsm-8.1.13.3.ebuild b/app-backup/tsm/tsm-8.1.13.3.ebuild index 91fe5ce9c71a..883f9d752f78 100644 --- a/app-backup/tsm/tsm-8.1.13.3.ebuild +++ b/app-backup/tsm/tsm-8.1.13.3.ebuild @@ -34,7 +34,7 @@ LICENSE="Apache-1.1 Apache-2.0 JDOM BSD-2 CC-PD Boost-1.0 MIT CPL-1.0 HPND Exola || ( BSD GPL-2+ ) gSOAP libpng tsm" SLOT="0" -KEYWORDS="-* ~amd64" +KEYWORDS="-* amd64" IUSE="acl java +tsm-cit +tsm-hw" QA_PREBUILT="*" diff --git a/app-backup/tsm/tsm-8.1.6.0-r2.ebuild b/app-backup/tsm/tsm-8.1.6.0-r2.ebuild deleted file mode 100644 index d26ac9529906..000000000000 --- a/app-backup/tsm/tsm-8.1.6.0-r2.ebuild +++ /dev/null @@ -1,243 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -inherit versionator readme.gentoo-r1 rpm systemd pax-utils - -DESCRIPTION="IBM Spectrum Protect (former Tivoli Storage Manager) Backup/Archive Client, API" -HOMEPAGE="https://www.ibm.com/us-en/marketplace/data-protection-and-recovery" - -MY_PV_MAJOR=$(get_major_version) -MY_PV_MINOR=$(get_version_component_range 2) -MY_PV_TINY=$(get_version_component_range 3) -MY_PV_PATCH=$(get_version_component_range 4) - -MY_PV_NODOTS="${MY_PV_MAJOR}${MY_PV_MINOR}${MY_PV_TINY}" -MY_PVR_ALLDOTS=${PV} - -if [[ ${MY_PV_PATCH} == 0 ]]; then - MY_RELEASE_PATH=maintenance -else - MY_RELEASE_PATH=patches -fi -BASE_URI="ftp://ftp.software.ibm.com/storage/tivoli-storage-management/" -BASE_URI+="${MY_RELEASE_PATH}/client/v${MY_PV_MAJOR}r${MY_PV_MINOR}/" -BASE_URI+="Linux/LinuxX86/BA/v${MY_PV_NODOTS}/" -SRC_TAR="${MY_PVR_ALLDOTS}-TIV-TSMBAC-LinuxX86.tar" -SRC_URI="${BASE_URI}${SRC_TAR}" - -RESTRICT="strip" # Breaks libPiIMG.so and libPiSNAP.so -LICENSE="Apache-1.1 Apache-2.0 JDOM BSD-2 CC-PD Boost-1.0 MIT CPL-1.0 HPND Exolab - dom4j EPL-1.0 FTL icu unicode IBM Info-ZIP LGPL-2 LGPL-2.1 openafs-krb5-a - ZLIB MPL-1.0 MPL-1.1 NPL-1.1 openssl OPENLDAP RSA public-domain W3C - || ( BSD GPL-2+ ) gSOAP libpng tsm" - -SLOT="0" -KEYWORDS="-* amd64" -IUSE="acl java +tsm-cit +tsm-hw" -QA_PREBUILT="*" - -# not available (yet?) -#MY_LANGS="cs:CS_CZ de:DE_DE es:ES_ES fr:FR_FR hu:HU_HU it:IT_IT ja:JA_JP -# ko:KO_KR pl:PL_PL pt-BR:PT_BR ru:RU_RU zh-CN:ZH_CN zh-TW:ZH_TW" -MY_LANG_PV="${MY_PVR_ALLDOTS}-" -for lang in ${MY_LANGS}; do - IUSE="${IUSE} l10n_${lang%:*}" - SRC_URI="${SRC_URI} l10n_${lang%:*}? ( \ -${BASE_URI}TIVsm-msg.${lang#*:}.x86_64.rpm -> \ -${MY_LANG_PV}TIVsm-msg.${lang#*:}.x86_64.rpm )" -done -unset lang - -DEPEND=" - acct-group/tsm -" -RDEPEND=" - acct-group/tsm - dev-libs/expat - dev-libs/libxml2 - sys-fs/fuse:0 - acl? ( sys-apps/acl ) - java? ( >=virtual/jre-1.7 ) - || ( - sys-libs/libxcrypt[compat] - sys-libs/glibc[crypt(+)] - )" - -S="${WORKDIR}/bacli" - -pkg_setup() { - DOC_CONTENTS=" - Note that you have to be root to be able to use the Tivoli Storage Manager - client. The dsmtca trusted agent binary does not exist anymore. - - For information on how to give other users access, please see the following - URLs: - https://www.ibm.com/support/knowledgecenter/SSGSG7_7.1.8/client/c_cfg_nonadmin.html#c_macuninst_nonadmin - https://www.ibm.com/support/knowledgecenter/SSGSG7_7.1.8/client/c_secure_pwd.html#c_secure_pwd__sec_no_tca - " -} - -src_unpack() { - local rpm rpms lang - mkdir bacli || die - cd bacli || die - unpack ${SRC_TAR} - - cd "${S}" - for rpm in *.rpm; do - case ${rpm} in - TIVsm-APIcit.*|TIVsm-BAcit.*) - use tsm-cit && rpms="${rpms} ./${rpm}" - ;; - TIVsm-BAhdw.*) - use tsm-hw && rpms="${rpms} ./${rpm}" - ;; - TIVsm-JBB.*|*-filepath-*) - # "journal based backup" for all filesystems - # requires a kernel module. - # "Linux Filepath source code" available - # by request from vendor - ;; - *) - rpms="${rpms} ./${rpm}" - ;; - esac - done - for rpm in ${A}; do - case ${rpm} in - *.rpm) - rpms="${rpms} ${rpm}" - ;; - esac - done - - rpm_unpack ${rpms} - - # Avoid strange error messages caused by read-only files - chmod -R u+w "${S}" || die -} - -src_install() { - cp -a opt "${D}" || die - cp -a usr "${D}" || die - - # The RPM files contain postinstall scripts which can be extracted - # e.g. using https://bugs.gentoo.org/attachment.cgi?id=234663 . - # Below we try to mimic the behaviour of these scripts. - # We don't deal with SELinux compliance (yet), though. - local RPM_INSTALL_PREFIX CLIENTDIR i - RPM_INSTALL_PREFIX=/opt - CLIENTDIR=${RPM_INSTALL_PREFIX}/tivoli/tsm/client - - # Create links for messages; this is spread over several postin scripts. - #for i in $(cd "${D}"${CLIENTDIR}/lang; ls -1d ??_??); do - # dosym ../../lang/${i} $CLIENTDIR/ba/bin/${i} - # dosym ../../lang/${i} $CLIENTDIR/api/bin64/${i} - #done - - # Mimic TIVsm-API64 postinstall script - for i in libgpfs.so libdmapi.so; do - dosym ../..${CLIENTDIR}/api/bin64/${i} /usr/lib64/${i} - done - - # The TIVsm-BA postinstall script only does messages and ancient upgrades - - # The gscrypt64 postinstall script only deals with s390[x] SELinux - # and the symlink for the iccs library which we handle in the loop below. - - # Move stuff from /usr/local to /opt, #452332 - mv "${D}"/usr/local/ibm "${D}"/opt/ || die - rmdir "${D}"/usr/local || die - - # Mimic gskssl64 postinstall script - for i in sys p11 km ssl drld kicc ldap cms acmeidup valn dbfl iccs; do - dosym ../../opt/ibm/gsk8_64/lib64/libgsk8${i}_64.so \ - /usr/lib64/libgsk8${i}_64.so - done - for i in capicmd ver; do - dosym ../../opt/ibm/gsk8_64/bin/gsk8${i}_64 /usr/bin/gsk${i}_64 - done - - # Done with the postinstall scripts as the RPMs contain them. - # Now on to some more Gentoo-specific installation. - - [[ -d "${D}usr/lib" ]] && die "Using 32bit lib dir in 64bit only system" - - # Avoid "QA Notice: Found an absolute symlink in a library directory" - local target - find "${D}"usr/lib* -lname '/*' | while read i; do - target=$(readlink "${i}") - rm -v "${i}" || die - dosym "../..${target}" "${i#${D}}" - done - - keepdir /var/log/tsm - insinto /etc/logrotate.d - newins "${FILESDIR}/tsm.logrotate" tsm - - keepdir /etc/tivoli - - cp -a "${S}/opt/tivoli/tsm/client/ba/bin/dsm.sys.smp" "${D}/etc/tivoli/dsm.sys" || die - echo ' PasswordDir "/etc/tivoli/"' >> ${D}/etc/tivoli/dsm.sys - echo ' PasswordAccess generate' >> ${D}/etc/tivoli/dsm.sys - - # Added the hostname to be more friendly, the admin will need to edit this file anyway - echo ' NodeName' `hostname` >> ${D}/etc/tivoli/dsm.sys - echo ' ErrorLogName "/var/log/tsm/dsmerror.log"' >> ${D}/etc/tivoli/dsm.sys - echo ' SchedLogName "/var/log/tsm/dsmsched.log"' >> ${D}/etc/tivoli/dsm.sys - dosym ../../../../../../etc/tivoli/dsm.sys /opt/tivoli/tsm/client/ba/bin/dsm.sys - - cp -a "${S}/opt/tivoli/tsm/client/ba/bin/dsm.opt.smp" "${D}/etc/tivoli/dsm.opt" - dosym ../../../../../../etc/tivoli/dsm.opt /opt/tivoli/tsm/client/ba/bin/dsm.opt - - # Setup the env - dodir /etc/env.d - ENV_FILE="${D}/etc/env.d/80tivoli" - echo 'DSM_CONFIG="/etc/tivoli/dsm.opt"' >> ${ENV_FILE} - echo 'DSM_DIR="/opt/tivoli/tsm/client/ba/bin"' >> ${ENV_FILE} - echo 'DSM_LOG="/var/log/tsm"' >> ${ENV_FILE} - # echo 'ROOTPATH="/opt/tivoli/tsm/client/ba/bin"' >> ${ENV_FILE} - - echo 'SEARCH_DIRS_MASK="/opt/tivoli/tsm/client/ba/bin"' > "${T}/80${PN}" || die - insinto "/etc/revdep-rebuild" - doins "${T}/80${PN}" - - newconfd "${FILESDIR}/dsmc.conf.d" dsmc - newinitd "${FILESDIR}/dsmc.init.d" dsmc - newinitd "${FILESDIR}/dsmcad.init.d-r1" dsmcad - - # Need this for hardened, otherwise a cryptic "connection to server lost" message appears - pax-mark -m "${D}/opt/tivoli/tsm/client/ba/bin/dsmc" - - systemd_dounit "${FILESDIR}/dsmc.service" - systemd_dounit "${FILESDIR}/dsmcad.service" - - readme.gentoo_create_doc -} - -pkg_postinst() { - local i dirs - for i in /var/log/tsm/dsm{error,sched,j,webcl}.log; do - if [[ ! -e ${i} ]]; then - touch ${i} || die - chown :tsm ${i} || die - chmod 0660 ${i} || die - fi - done - - # Bug #375041: the log directory itself should not be world writable. - # Have to do this in postinst due to bug #141619 - chown root:tsm /var/log/tsm || die - chmod 0750 /var/log/tsm || die - - # Bug 508052: directories used to be too restrictive, have to widen perms. - dirs=( /opt/tivoli $(find /opt/tivoli/tsm -type d) ) - chown root:root "${dirs[@]}" || die - chmod 0755 "${dirs[@]}" || die - - FORCE_PRINT_ELOG=1 - DISABLE_AUTOFORMATTING=1 - readme.gentoo_print_elog -} diff --git a/app-emacs/Manifest.gz b/app-emacs/Manifest.gz index c2fa5cc642b8..97df80f564d6 100644 Binary files a/app-emacs/Manifest.gz and b/app-emacs/Manifest.gz differ diff --git a/app-emacs/puppet-mode/Manifest b/app-emacs/puppet-mode/Manifest index 99f7a72ca589..8629ce25dde0 100644 --- a/app-emacs/puppet-mode/Manifest +++ b/app-emacs/puppet-mode/Manifest @@ -2,5 +2,5 @@ AUX 50puppet-mode-1-gentoo.el 217 BLAKE2B 632d02667437b04642b7d3510d5010a3a7952c DIST puppet-mode-0.3.20180813.tar.gz 36999 BLAKE2B 1ba96a5bbe193c88e96e51973e0d742e611c2ffe0264bae998ce07d5e4f78d37e532dcedf578a801c8e6442ce35385b5c5915837da1073895ceeddeff99b65b3 SHA512 27aeb5a3029208180bd94d7f3f762d9a88863f963824636fdb688ccb79a3c41b9370c13a536e3438c94720e04d5a02c2f64f75d5c594fc7bca32d9738dd3b756 DIST puppet-mode-0.4.tar.gz 37731 BLAKE2B ac32c32941cad23508e0bad51536a6cc4187185cfd2141fda02f82770abb73327758e0ecd3f3789ff48d3d5f986730e51f48784ea6da502cb860c185d06ddd82 SHA512 c1ef464199df1166c09febc4a99572d00eb7e23656d3c09f3f6773450023e364c305ce19fa351f0a1a5f3e9594f5ef5ffa3a595c7ac66227c2a59918bacd161c EBUILD puppet-mode-0.3.20180813.ebuild 691 BLAKE2B 8bbcc695c9bb5652f59d09c1e4ee692fb71d395922e0665a02ad01a81ce6abc8d1f2683381b52daf7386a3e6125a731560841a5e9cdb37cd88065ba48233a75f SHA512 0e4ec04298a0da2e3ba20387429f386a8355fe3a2141f9a7e3aa2df0aa8dca19f3c3fdae926cdbc01bc0d02ac22d7341e99fe08228f2fa6528e7af8bf63c047a -EBUILD puppet-mode-0.4.ebuild 609 BLAKE2B 7b6d00a988f1a4cb36c565984df5c595915667e3f985b90435f97fb38fb6e5f4969b9f99d64a020b4b1f2e4875ac471e30caeac63add88f555e0c0d18dd1bc31 SHA512 9d5961f58c889ef4585b825c6fc0fc60e5076e044604507d9fe9e53a27738aa5b29dd107fb681aad9c5f5ebd98aa8a84d54c11dd2133367295e467080a3f9c69 +EBUILD puppet-mode-0.4.ebuild 616 BLAKE2B 6dfbe827ded8249f59cb662ccaa827a862456da263d6f13623df9ed7f41e2e5b9e539bed33bfef5f0ba3b9b0a99e5e9ed121b60eb874cdd6b7ed32347f284a8a SHA512 bc44b8885a9e81981a5055a871a79bb2246481830054eb371544a7df180d690fdfe1dbd34f6af2af3f55b4274130f18ae815d1c58edc43b8173360a967f3c690 MISC metadata.xml 283 BLAKE2B 81c49021199f71096079a27f9121390fb8c1285c54b9478583ff2d647277fa106ef12456d7097c4be092fc48b514a1adcf855ca0fac911598232ef9eb7f102c0 SHA512 f32b303760addf5d4db8d18bd10fb677353cdfa4c5e545d47804ef756cf5e5a21f8b8efb631b08f802185913ceb98da820e404e06eb03d01fe9ea85c10d1ac13 diff --git a/app-emacs/puppet-mode/puppet-mode-0.4.ebuild b/app-emacs/puppet-mode/puppet-mode-0.4.ebuild index 4f99ae64d690..1d5b1a90215e 100644 --- a/app-emacs/puppet-mode/puppet-mode-0.4.ebuild +++ b/app-emacs/puppet-mode/puppet-mode-0.4.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -11,7 +11,7 @@ SRC_URI="https://github.com/voxpupuli/puppet-mode/archive/${PV}.tar.gz -> ${P}.t LICENSE="GPL-3" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86" DOCS="CHANGES.md README.md" SITEFILE="50${PN}-1-gentoo.el" diff --git a/app-misc/Manifest.gz b/app-misc/Manifest.gz index 1cfdef7761be..026691d6fcbb 100644 Binary files a/app-misc/Manifest.gz and b/app-misc/Manifest.gz differ diff --git a/app-misc/tracker-miners/Manifest b/app-misc/tracker-miners/Manifest index 7f010f510b93..78f75615997c 100644 --- a/app-misc/tracker-miners/Manifest +++ b/app-misc/tracker-miners/Manifest @@ -2,6 +2,8 @@ AUX 2.3.5-fix-autostart-build.patch 3518 BLAKE2B e41b39cb8576a533bb4e1bae9b96daf AUX tracker-miners-3.1.1-Fix-asciidoc-manpage.xsl-location.patch 857 BLAKE2B 25e6a69bf2d868b5ab9045e4f890079a1edf81fb737e74beef7ac3037366bdc0986991aeb94053f0f027287e824abd2a4e0cc6a9ac94be680f1494bc0c4abc20 SHA512 112772fcf646a4b4c81473ac28a74f31706f41340c3867cd8272ecfb5b512158fdf4ed4756fb2d661883faa8478f51ebed897744582b42891e78039eb170139d DIST tracker-miners-2.3.5.tar.xz 3128428 BLAKE2B a45c642fb03433a6cf12d0904a82498aa6645f97ac70b1cfe04cc3b739b33b5d3fe307cd96f45a5a4af8927f029b4eade60195d2f72c1a684aa26ee723025d8a SHA512 13da1106bc1bc8a550093c4d1bf4336a205f636e0487dc9d42cee9ce2666eca73ead479fd04f03ccf15acb4e3b27a1c898860f63bdfa69ca74b02aa041731fa9 DIST tracker-miners-3.1.3.tar.xz 4071760 BLAKE2B 995de4e16582d0c14331b3f903107867422ba33040c4bbc9ecd2e2c7348fdf85c8683ce2c1651fab96e2e8bb476907facd24ce82f712e0abbbb0d6dfce8403a1 SHA512 b9df7fef1463a4f80ce27b7c47b3fba9811e81a90bb60c60edbfac3520c5058dff63249f16f32bd9da51fa8b35085113960c82df63c98c74fcf165969c084406 +DIST tracker-miners-3.2.1.tar.xz 4074476 BLAKE2B dfadb33f70462f8373d526ed7fce63553808b7b38ae444dcc67c2f9a0b5f4821526491ced9e43608793ef3190cb200a5fc1a7dee24ead02001b600cbb09931b9 SHA512 d3767f714cbda1688aecced96c6e9b6c51e69018db872e0427c98b09aacea3274b446dd85df1196dd4b24358dcabe6780abec9cc9f44af70261ef6bc74b78c2c EBUILD tracker-miners-2.3.5-r1.ebuild 4728 BLAKE2B 5c6b74b18dbe2aebb821d1d2c193c67e3503ee9fc1f9681f1ebc2858b57499a05ffab60cc0f55570f6594ef0d1238628d3777a4d5941ca982013424674d16133 SHA512 d0091dac5a17251612eeaf422bd7f4a62c2dde7be38c936295a8ed3ab98dd0d69a1dd610b8a4b121e2419fd28ec23a4559da4c3895f0188e04095612e64d6b08 EBUILD tracker-miners-3.1.3.ebuild 4682 BLAKE2B 4910b93c138d218f1fb2d5137a03c4f53d05cf5de9c4401289ebe45cd1995dac5bcb55e47b8d327025333fc844194709b119b7aec8a078a7f488f617d3214aae SHA512 90d3bd428041fe022d62f7e489ca9f455487ded4239ce3f02365a99f156987cc9a7c725a212d7e5e1493389a1be3372aeee3abae0121476314095256a4cfc3df +EBUILD tracker-miners-3.2.1.ebuild 4757 BLAKE2B 78076f587ae368ad6e0ff8d33bc5dbc78e62ca7389d4f54dbadca231e9c39e69ca02a17991642ad640d9c93f627976cde6d085d93aefc656217413388b7e6b8f SHA512 a0e88a8cdee82674816bbe95227bad90c855d12d51df51307898591b2d5e24138e2d927fea091e7bb3775b1eba9daf77a8da759f1b4ae91e97a47d61ccec78b8 MISC metadata.xml 740 BLAKE2B 038c1a4f3d5a1dce875cdd315187b3299b9a5ac0831dbd6d7967b9d5ea99610e134d9ccbffe3717819b88843e4836fc74c125bdfaa827f7b8479565cebd521d3 SHA512 474d28d444a83797a8f8bf287fd67b8e432dc7e93dccb30774e5eed254547840ae72eff5ccffbff6a020385a4d55fa1d7b0e3fc36280d6a6968f8b53ceff50a7 diff --git a/app-misc/tracker-miners/tracker-miners-3.2.1.ebuild b/app-misc/tracker-miners/tracker-miners-3.2.1.ebuild new file mode 100644 index 000000000000..03dcbfde8c38 --- /dev/null +++ b/app-misc/tracker-miners/tracker-miners-3.2.1.ebuild @@ -0,0 +1,172 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python3_{8..10} ) + +inherit flag-o-matic gnome.org gnome2-utils meson python-any-r1 systemd xdg + +DESCRIPTION="Collection of data extractors for Tracker/Nepomuk" +HOMEPAGE="https://wiki.gnome.org/Projects/Tracker" + +LICENSE="GPL-2+ LGPL-2.1+" +SLOT="3" +IUSE="cue exif ffmpeg gif gsf +gstreamer iptc +iso +jpeg networkmanager +pdf +playlist raw +rss seccomp test +tiff upower +xml xmp xps" + +REQUIRED_USE="cue? ( gstreamer )" # cue is currently only supported via gstreamer, not ffmpeg +RESTRICT="!test? ( test )" + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86" + +# tracker-2.1.7 currently always depends on ICU (theoretically could be libunistring instead); so choose ICU over enca always here for the time being (ICU is preferred) +RDEPEND=" + >=dev-libs/glib-2.70:2 + >=app-misc/tracker-3.2.0:3= + gstreamer? ( + media-libs/gstreamer:1.0 + media-libs/gst-plugins-base:1.0 + media-plugins/gst-plugins-meta:1.0 ) + !gstreamer? ( + ffmpeg? ( media-video/ffmpeg:0= ) ) + + >=sys-apps/dbus-1.3.1 + xmp? ( >=media-libs/exempi-2.1.0:= ) + raw? ( media-libs/gexiv2 ) + >=dev-libs/icu-4.8.1.2:= + cue? ( media-libs/libcue:= ) + exif? ( >=media-libs/libexif-0.6 ) + gsf? ( >=gnome-extra/libgsf-1.14.24:= ) + xps? ( app-text/libgxps ) + iptc? ( media-libs/libiptcdata ) + jpeg? ( virtual/jpeg:0 ) + iso? ( >=sys-libs/libosinfo-0.2.10 ) + >=media-libs/libpng-1.2:0= + seccomp? ( >=sys-libs/libseccomp-2.0 ) + tiff? ( media-libs/tiff:0 ) + xml? ( >=dev-libs/libxml2-2.6 ) + pdf? ( >=app-text/poppler-0.16.0[cairo] ) + playlist? ( >=dev-libs/totem-pl-parser-3:= ) + upower? ( >=sys-power/upower-0.9.0 ) + sys-libs/zlib:0 + gif? ( media-libs/giflib:= ) + + networkmanager? ( net-misc/networkmanager:= ) + + rss? ( >=net-libs/libgrss-0.7:0 ) + app-arch/gzip +" +DEPEND="${RDEPEND}" +BDEPEND=" + app-text/asciidoc + dev-libs/libxslt + dev-util/glib-utils + dev-util/gdbus-codegen + + >=sys-devel/gettext-0.19.8 + virtual/pkgconfig + test? ( + ${PYTHON_DEPS} + $(python_gen_any_dep 'dev-python/tappy[${PYTHON_USEDEP}]') + gstreamer? ( + media-libs/gstreamer:1.0[introspection] + || ( + media-plugins/gst-plugins-libav:1.0 + media-plugins/gst-plugins-openh264:1.0 + ) + ) + ) +" + +PATCHES=( + "${FILESDIR}"/${PN}-3.1.1-Fix-asciidoc-manpage.xsl-location.patch +) + +python_check_deps() { + has_version -b "dev-python/tappy[${PYTHON_USEDEP}]" +} + +pkg_setup() { + use test && python-any-r1_pkg_setup +} + +src_prepare() { + # https://gitlab.gnome.org/GNOME/tracker-miners/-/merge_requests/323 + sed -i -e 's:environtment:env:' tests/libtracker-extract/meson.build || die + + # Avoid gst-inspect calls that may trigger sandbox; instead assume the detection will succeed and add the needed test deps for that + if use gstreamer; then + sed -i -e 's:detect-h264-codec.sh:/bin/true:' tests/functional-tests/meson.build || die + else + sed -i -e 's:detect-h264-codec.sh:/bin/false:' tests/functional-tests/meson.build || die + fi + xdg_src_prepare + gnome2_environment_reset # sets gstreamer safety variables +} + +src_configure() { + append-cflags -DTRACKER_DEBUG -DG_DISABLE_CAST_CHECKS + + local media_extractor="none" + if use gstreamer ; then + media_extractor="gstreamer" + elif use ffmpeg ; then + media_extractor="libav" + fi + + local emesonargs=( + -Dtracker_core=system + + -Dman=true + -Dextract=true + $(meson_use test functional_tests) + $(meson_use test tests_tap_protocol) + -Dminer_fs=true + $(meson_use rss miner_rss) + -Dwriteback=true + -Dabiword=true + -Dicon=true + -Dmp3=true + -Dps=true + -Dtext=true + -Dunzip_ps_gz_files=true # spawns gunzip + + $(meson_feature networkmanager network_manager) + $(meson_feature cue) + $(meson_feature exif) + $(meson_feature gif) + $(meson_feature gsf) + $(meson_feature iptc) + $(meson_feature iso) + $(meson_feature jpeg) + $(meson_feature pdf) + $(meson_feature playlist) + -Dpng=enabled + $(meson_feature raw) + $(meson_feature tiff) + $(meson_feature xml) + $(meson_feature xmp) + $(meson_feature xps) + + -Dbattery_detection=$(usex upower upower none) + -Dcharset_detection=icu # enca is a possibility, but right now we have tracker core always dep on icu and icu is preferred over enca + -Dgeneric_media_extractor=${media_extractor} + # gupnp gstreamer_backend is in bad state, upstream suggests to use discoverer, which is the default + -Dsystemd_user_services_dir="$(systemd_get_userunitdir)" + ) + meson_src_configure +} + +src_test() { + export GSETTINGS_BACKEND="dconf" # Tests require dconf and explicitly check for it (env_reset set it to "memory") + dbus-run-session meson test -C "${BUILD_DIR}" || die 'tests failed' +} + +pkg_postinst() { + xdg_pkg_postinst + gnome2_schemas_update +} + +pkg_postrm() { + xdg_pkg_postrm + gnome2_schemas_update +} diff --git a/app-misc/tracker/Manifest b/app-misc/tracker/Manifest index e92b98a5dedc..2eb387e9f94a 100644 --- a/app-misc/tracker/Manifest +++ b/app-misc/tracker/Manifest @@ -1,9 +1,12 @@ AUX 2.3.6-sqlite-3.34-compat.patch 2204 BLAKE2B 1b7602fee14de9c4ec2ca9dc55bf9b92a6f5f08fab5984184ac158fbde4537cb55f396e2b017b86f32e36a01c04c82f0c58946ffa0d2ce1025ae823f5788607a SHA512 3112fa20d4a8aacd008b0b5430b33329fcfbd2e3de886537cbde91c4f55fbaa5d254fefbd8f26a4e19824262d87e86b73c2192b1f5bde764ae8f182ac5ee9675 AUX tracker-3.1.1-Fix-asciidoc-manpage.xsl-location.patch 835 BLAKE2B 70e949f1e385b237a154cbd7c3f3130acdb53761f6f6eb265ec591d43aa951db538765fb8b6d16f73a8ba99a53691610434a54e491cb85c8fb9350d5a00e8456 SHA512 adaa1d7f468186de0ec3d5ddecbf84518f08b3802c2d62d2f6511c68ae2b455c154e7fce14b57cb091f4a221a7fe32042ceeffa5095c22f8ec70ffbfe49f7de9 +AUX tracker-3.2.1-Add-config-options-for-libsoup.patch 1693 BLAKE2B 0ea29fff9bfd365973c293ad4f6cc6c59605dfe97ea6b1074f70c11b3ef2de7ec8fbbf31d076110a84b8d5829232eb372faec3331685ed8bdb6724d1be02f446 SHA512 0b602ada1d12f01b9f46e53a84eca228a997da782ae1fdd97a35743069fee35eec930eacd6481571af12bdf4b6dbfe5db802834fcc2832358be6280b6a1a09f8 DIST tracker-2.3.5.tar.xz 1604004 BLAKE2B ad79682cb703056fd927649021a5f37fddb2e978ecc710d020c23ef5dd076f88c7e0c2cd9d4385343e9d6c2c2ac7473af7508d86793c505e2361a8021bf27d50 SHA512 74cd3b2671b811f3267a516e6f6047594fffa7c8a4a23fa5be4f7d71f581c417a88f12f614757418a848077a9231c0c876617d4486f3bb5b103382b871913d34 DIST tracker-2.3.6.tar.xz 1606716 BLAKE2B ea39df4438e4502bc0229a5cc3b42a2fe6e13a643ac8e4034004b1291da49ff3ad1a177227035a4a02fd8f3723a735d37371c898bb03a6fc10573606a1c29d70 SHA512 1b8ae06b6c64a0cbe7d4c987bafe392fb38014215fc698f919273ba1f422dd0bc24344d3fd73164b00bfea315e527e2886ba90f1f1b86d5fceff24455b36d67e DIST tracker-3.1.2.tar.xz 1429356 BLAKE2B 2401ee4d73aef29a40ff9c9f917fdf4709884bc26b7e8c5ae52b0e009bfd1934a122a78adea2fe6950480f4ccacb89d11388b4553bd4c0c68f5738118d34d3a1 SHA512 3c5feb658d7d3e35bcc61ef216e59b069df661d6f13de6f26e71da35bd0ca78878099d1ae507da82860d955954f971ab68d5a3b86a3132781c3f03a12dec1f0c +DIST tracker-3.2.1.tar.xz 1947304 BLAKE2B 9095a457157cd2bedfd34b01afc9fd832af0a5c57c6ba5b9c00175f382b70135e20437d6fd2ca9cc06df28634627e487536b15548f2c5d54c68297f26f06447b SHA512 3e8f33de0f77d45af2ed82e8fd216d6fb4c3aa080648cf490bdaef233fac1c635e10660ac0bfcdf0a43af48d454e0d4d7c04cb650f5f89660e8e4efc10104f56 EBUILD tracker-2.3.5-r1.ebuild 2593 BLAKE2B 35207de87a09ba270540c770dd492f6abe3684dfd3fe25e8e525006d370775b667047b92d60cd68542483f6bcee4684b478e91ba4d30738c58e31bd8dc911c25 SHA512 53a43d859aee9e278d9df6000c62a469a8fc038f02a55b3d28fb76c7ac4cb4d25f00366104acc89ee5566d20c046d784f7e62db3a0431c12bc60b56b76e112a3 EBUILD tracker-2.3.6-r1.ebuild 2694 BLAKE2B 7ed178e71d1eca8bea4acee5c5f73c047793592a3b1696b95c858aa1f459aa3ac21a546c42fd97f30fc40727512f053c76a960e00712e68e54a3d8facf1baaf3 SHA512 2a190bcb1104afc7ad5809c19aa882b4ecad92ffc9a9e01a80d5ffc159a90ca8c665bd81cea5d59109581690b37c710d432fc001735d68f1bc28d5373ab93880 EBUILD tracker-3.1.2-r1.ebuild 2522 BLAKE2B e8acf928bc4d54c696258e59e5f14a176c39bfc56f813f0e6109775c89ebd52e6b83459149997de91e47bb40d1f963a7d88fb6ecbc181e8a94b445c858f978f6 SHA512 62ba4fcfed9205e2581032c2cad4df3c52c6d3fa801e129da634ad6093b589289b4c76869cc3a714fe4290342ca380852c14325a4ac805cf30512989cd138245 +EBUILD tracker-3.2.1.ebuild 2728 BLAKE2B 384fb4fd5d56aab5b087dbfa7a319469c3ff35e5def95bf7550ae0154a77ce1f18e98a24a95744254b453c43bb2afbcb5094958e459b9ba97f91af9b0359ae4e SHA512 d4208d221fe2502b664ea291e1e6e924ff8bb04232608db63f4b06d1ef9d58aaa4a41c33935649570db5bf06efa7b46ed05341cf3976218de4cb637e5bc57bc9 MISC metadata.xml 498 BLAKE2B 53cd3148f5755776613afbd38fa6b0eac4d10bb60765e7af7922ff70c5875f78ba25a78ef81af69f7767bc9da9fc854d9c833f4aa8bf18e52811fc4292dc47f7 SHA512 b81b2eb4705e5280286c6b6d9cc37945c671cd9ab635d31d7cef7d7ed2a3cf7a2ba5107e37363a78d8c707a2095a3d002e4ca6c233555a075ae21a9f8885d6db diff --git a/app-misc/tracker/files/tracker-3.2.1-Add-config-options-for-libsoup.patch b/app-misc/tracker/files/tracker-3.2.1-Add-config-options-for-libsoup.patch new file mode 100644 index 000000000000..c6895f36512f --- /dev/null +++ b/app-misc/tracker/files/tracker-3.2.1-Add-config-options-for-libsoup.patch @@ -0,0 +1,41 @@ +From 6ebc7d09f005898236ee27a780f6fc0426cdd271 Mon Sep 17 00:00:00 2001 +From: Matt Turner +Date: Wed, 26 Jan 2022 18:08:24 -0800 +Subject: [PATCH] Add config options for libsoup + +--- + meson.build | 4 ++-- + meson_options.txt | 5 +++++ + 2 files changed, 7 insertions(+), 2 deletions(-) + +diff --git a/meson.build b/meson.build +index 4109293a9..39947437a 100644 +--- a/meson.build ++++ b/meson.build +@@ -53,8 +53,8 @@ json_glib = dependency('json-glib-1.0', version: '>= 1.4', required: true) + libxml2 = dependency('libxml-2.0', version: '> 2.6') + sqlite = dependency('sqlite3', version: '>' + sqlite_required) + dbus = dependency('dbus-1') +-libsoup2 = dependency('libsoup-2.4', version: '> 2.40', required: false) +-libsoup3 = dependency('libsoup-3.0', version: '>= 2.99.2', required: false) ++libsoup2 = dependency('libsoup-2.4', version: '> 2.40', required: get_option('libsoup2')) ++libsoup3 = dependency('libsoup-3.0', version: '>= 2.99.2', required: get_option('libsoup3')) + + libmath = cc.find_library('m', required: false) + libdl = cc.find_library('dl') +diff --git a/meson_options.txt b/meson_options.txt +index a7e647d02..d431caa03 100644 +--- a/meson_options.txt ++++ b/meson_options.txt +@@ -28,3 +28,8 @@ option('tests_tap_protocol', type: 'boolean', value: false, + description: 'Whether to enable TAP protocol on tests') + option('introspection', type: 'feature', value: 'enabled', + description: 'Whether to enable introspection') ++ ++option('libsoup2', type: 'feature', value: 'enabled', ++ description: 'Whether to enable libsoup2') ++option('libsoup3', type: 'feature', value: 'enabled', ++ description: 'Whether to enable libsoup3') +-- +2.34.1 + diff --git a/app-misc/tracker/tracker-3.2.1.ebuild b/app-misc/tracker/tracker-3.2.1.ebuild new file mode 100644 index 000000000000..81ebe3d808b7 --- /dev/null +++ b/app-misc/tracker/tracker-3.2.1.ebuild @@ -0,0 +1,116 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python3_{8..10} ) +VALA_MIN_API_VERSION="0.40" + +inherit bash-completion-r1 flag-o-matic gnome.org gnome2-utils linux-info meson python-any-r1 systemd vala xdg + +DESCRIPTION="A tagging metadata database, search tool and indexer" +HOMEPAGE="https://wiki.gnome.org/Projects/Tracker" + +LICENSE="GPL-2+ LGPL-2.1+" +SLOT="3/0" # libtracker-sparql-3.0 soname version +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86" +IUSE="gtk-doc +miners stemmer test" +RESTRICT="!test? ( test )" + +PV_SERIES=$(ver_cut 1-2) + +RDEPEND=" + >=dev-libs/glib-2.52:2 + >=sys-apps/dbus-1.3.2 + >=dev-libs/gobject-introspection-1.54:= + >=dev-libs/icu-4.8.1.2:= + >=dev-libs/json-glib-1.4 + >=net-libs/libsoup-2.40.1:2.4 + >=dev-libs/libxml2-2.7 + >=dev-db/sqlite-3.29.0 + stemmer? ( dev-libs/snowball-stemmer:= ) +" +DEPEND="${RDEPEND}" +BDEPEND=" + dev-util/glib-utils + app-text/asciidoc + dev-libs/libxslt + $(vala_depend) + gtk-doc? ( + >=dev-util/gtk-doc-1.8 + app-text/docbook-xml-dtd:4.1.2 + app-text/docbook-xml-dtd:4.5 + ) + >=sys-devel/gettext-0.19.8 + virtual/pkgconfig + test? ( + $(python_gen_any_dep 'dev-python/tappy[${PYTHON_USEDEP}]') + ) + ${PYTHON_DEPS} +" +PDEPEND="miners? ( >=app-misc/tracker-miners-${PV_SERIES} )" + +PATCHES=( + "${FILESDIR}"/${PN}-3.1.1-Fix-asciidoc-manpage.xsl-location.patch + "${FILESDIR}"/${PN}-3.2.1-Add-config-options-for-libsoup.patch +) + +function inotify_enabled() { + if linux_config_exists; then + if ! linux_chkconfig_present INOTIFY_USER; then + ewarn "You should enable the INOTIFY support in your kernel." + ewarn "Check the 'Inotify support for userland' under the 'File systems'" + ewarn "option. It is marked as CONFIG_INOTIFY_USER in the config" + die 'missing CONFIG_INOTIFY' + fi + else + einfo "Could not check for INOTIFY support in your kernel." + fi +} + +python_check_deps() { + use test || return 0 + has_version -b "dev-python/tappy[${PYTHON_USEDEP}]" +} + +pkg_setup() { + linux-info_pkg_setup + inotify_enabled + + python-any-r1_pkg_setup +} + +src_prepare() { + xdg_src_prepare + vala_src_prepare +} + +src_configure() { + append-cflags -DTRACKER_DEBUG -DG_DISABLE_CAST_CHECKS + + local emesonargs=( + $(meson_use gtk-doc docs) + -Dman=true + $(meson_feature stemmer) + -Dunicode_support=icu + -Dbash_completion_dir="$(get_bashcompdir)" + -Dsystemd_user_services_dir="$(systemd_get_userunitdir)" + -Dintrospection=enabled + -Dlibsoup2=enabled + -Dlibsoup3=disabled + ) + meson_src_configure +} + +src_test() { + dbus-run-session meson test -C "${BUILD_DIR}" || die 'tests failed' +} + +pkg_postinst() { + xdg_pkg_postinst + gnome2_schemas_update +} + +pkg_postrm() { + xdg_pkg_postrm + gnome2_schemas_update +} diff --git a/app-misc/wayland-utils/Manifest b/app-misc/wayland-utils/Manifest index a2677b4e7d05..64ed95f7fc75 100644 --- a/app-misc/wayland-utils/Manifest +++ b/app-misc/wayland-utils/Manifest @@ -1,3 +1,3 @@ DIST wayland-utils-wayland-utils-1.0.0.tar.gz 13188 BLAKE2B b05917c611a54e157e31c6e83b026c0960189c36d71361e12ec6dbc33872184fb2ea30cf04a0c57ba6a9b776e5aa51baf286f092eb8780fdd6f0462c8e36ae87 SHA512 0e5886fc74bf84396facb79bfc2fcc4fa7ababc39f861fc62d198656c65dec31150bc7fd27773dfa8add421f08ad0dd43a7d72c9e8f6f5733ac34fb8212658cc -EBUILD wayland-utils-1.0.0.ebuild 586 BLAKE2B 9ce18f4f11779ebeafb1e8134d48031a9b9805e2e918e06b243291348e6728c9bd629dd4e2a6041b96f0813865fc3b3a62eb22bfb393724c50a106f0f7f6d6fc SHA512 f24e3cd4e376edcc180efcf100366ce6ea437f0866912fe33e5e8c833c0f2e44b521db9596941d9a10db35487107ef0f0b046aeab5b31f5af6ef5cd7309820ec +EBUILD wayland-utils-1.0.0.ebuild 591 BLAKE2B 10c1a0d20171f317f3bc8a48b69d91e550fce68d0c9af2aa949c916aea488cab12c942ebc9d753e81b46718e898cfdeb32b66012752fc6822596375c012c080a SHA512 cbde84613c10edf3201f6d3569d3ee35b096a2663b0ec5e3ea46cb2fbcce1a883d4ed3abda461209798585ad547d945508855d1bba2a9b61475975c2aafb8abe MISC metadata.xml 235 BLAKE2B 5ed3cd35ac32a5cdd6ac490bafdbc1cd03fc8c6bdbc8194ba7f4a34151a24c4ade7a80705d92348d6d13a9579d18b19ec40a353bf014dc02f98980bfa03d3574 SHA512 3fe78f6dd92b87b30ed02aef15ed72ec5cb62f4c6568dd9b98dcb2f11a4b9ce93955e34c62112a310b4c4a51f87e0e31e31ae5af140e1054c127d3cd344d7267 diff --git a/app-misc/wayland-utils/wayland-utils-1.0.0.ebuild b/app-misc/wayland-utils/wayland-utils-1.0.0.ebuild index 269dc0e4eaec..0d56ea2c1c60 100644 --- a/app-misc/wayland-utils/wayland-utils-1.0.0.ebuild +++ b/app-misc/wayland-utils/wayland-utils-1.0.0.ebuild @@ -12,7 +12,7 @@ S="${WORKDIR}/${PN}-${P}" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" RDEPEND=">=dev-libs/wayland-1.17.0" DEPEND="${RDEPEND} diff --git a/app-portage/Manifest.gz b/app-portage/Manifest.gz index 156f12ba40d7..dc21e26c742d 100644 Binary files a/app-portage/Manifest.gz and b/app-portage/Manifest.gz differ diff --git a/app-portage/elt-patches/Manifest b/app-portage/elt-patches/Manifest index 494e15cf2d45..16f3ef847de7 100644 --- a/app-portage/elt-patches/Manifest +++ b/app-portage/elt-patches/Manifest @@ -3,5 +3,5 @@ DIST elt-patches-20210924.tar.xz 40140 BLAKE2B 81970936e9a362cb9ee51a381e4fd2f88 DIST elt-patches-20211104.tar.xz 41608 BLAKE2B 971ec0f6753267d49a64ab65645ac547322fa4cfe64b3102bbaa4419c0ed0973c0ee44e40c15b2d34e94979cbe9c64b027f4bb7c5adf3d3acee07f3f98bd7704 SHA512 c583bfa45eb16835f83a881eb587c81f0fb2cfd3eff5239e794efb83c046f5cecceeee3f5387585b9d7f68efe5f439344d2cdfc83c9fad5b207e82dff3d8cc67 EBUILD elt-patches-20201205.ebuild 775 BLAKE2B f091c227cb3c273c609f81904b1afa1425c323a5610055ced48a891ff97f60ec0d467d391af427a8b8c49d01d6b842a1094fdddcb966f0ab82d6c67e897df0e8 SHA512 19a1369fe2320337b224d37a5e744e3baf21387fe84b0a8e63a04027adc8a005ef17670db3ec0f44729c3063858e0112d9325a8b70ad41a8664fa2e17ad45682 EBUILD elt-patches-20210924.ebuild 834 BLAKE2B d0dc4d0bdfb7840abbef2954f49e0c1ef6b4d195bec5957b253244dd6e430f9b21df89852751492ad05f19c971e0379ba1485b8fd3781923678d78779f28cae0 SHA512 67e9799adb8ab743043f19f30c67c67f75e9705c0dbcaead2e28dc8cd3d12e677a41db96fc3c7c5d7796335491f95bada5fe0b2e5a273e67dacd476a5f584919 -EBUILD elt-patches-20211104.ebuild 899 BLAKE2B e8e0a1cbf2665ab188816650a4e4f661dd29ea65c143a39164f57497c1f6032efcbc54e1ef5f5461c391d7715efee7bbaa48c3393494759ca4e5f8ab68729250 SHA512 e0efd8c719e27ebc32239f15085fa91bc0df9b1e003d8f49db55b9e4df06af5f1b8e2c654064d109ec0a1559251b02a0a07fb2cfd1efea8750c5863239b334c0 +EBUILD elt-patches-20211104.ebuild 896 BLAKE2B 66a0713dfeba3f7ed06802a02b32b55910be0b92ba99dfc92f81a99ce521180b3fd095dec1563f8bf631f96ef7d14ab109ac26c8efec285772aa97a9921bf899 SHA512 7d69f872b10d772823c248054da332918e2bdfc2e50f7348a9383325506dc060a1ea6e675a72a032947d6aee357e0b5613f583947218604063d74f1b1fb7cb1e MISC metadata.xml 224 BLAKE2B c45ace8978f3aa10354a0e478d1a80fd14c3087658eadaf6416466352c86edf88364681414e4da48f1ec1ee43c260133e682d1658f780e3b9d5ad216d18c5354 SHA512 60d0518e98897d48c04d19ec8ce9b0612560d4899f94ee1b5ee8a48de297f9a7c8fc3cc58112a1a495cd6f4d74580a8c76cf23eeb1312490d247a6aea3be8aa5 diff --git a/app-portage/elt-patches/elt-patches-20211104.ebuild b/app-portage/elt-patches/elt-patches-20211104.ebuild index f83b30128ef6..e711cd3cc09c 100644 --- a/app-portage/elt-patches/elt-patches-20211104.ebuild +++ b/app-portage/elt-patches/elt-patches-20211104.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://dev.gentoo.org/~grobian/distfiles/${P}.tar.xz LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~arm64-linux ~ppc64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt" +KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~arm64-linux ~ppc64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt" RDEPEND="sys-apps/gentoo-functions" BDEPEND="app-arch/xz-utils" diff --git a/app-portage/metagen/Manifest b/app-portage/metagen/Manifest index 9ceec9f2b35b..632bdd792fe6 100644 --- a/app-portage/metagen/Manifest +++ b/app-portage/metagen/Manifest @@ -3,6 +3,6 @@ DIST metagen-0.7.3.tar.gz 9607 BLAKE2B 3c5b9debf10b0a6dda9bdf0e45e157c80019d0496 EBUILD metagen-0.7.2-r1.ebuild 708 BLAKE2B 096b3982cd7b27b127b44528b628ed5fd29717ec6f927ef2a84a61107a0177c9caf53c291729618487db0d60aaa9e1af43fe8083ba5dbe8cad360e2b42ced17b SHA512 e62a3ccaaaa439ec322774f7cb0b2c6912a0d1b0c8312fbe34447482f6012298976f9c180c7f8692317a46d074b7b009c46cef61588991796011758c9647c9a1 EBUILD metagen-0.7.2-r2.ebuild 834 BLAKE2B 92e3d9180b49fcd49ec41f7a3bc92810dfaf31b96a6c3b828ba841f4476bfeb5be56e2d31cbb3457452346cbd654b2fa81875fe22170e06d3df36cd84a077175 SHA512 848ce0bcc332cd1eec100747eea6feb63d94019e71af55295077f9da3da1045bb19352c6227ccdbca0f5ea033419d03ae91bbfbeb277bf43c08758ea7de67151 EBUILD metagen-0.7.2.ebuild 737 BLAKE2B b8abed80940833688f245cef82963833ddea9994479d11896016bf601677c36b03531a4bba48ac5a7ffd7cd0ca15cb30e1db7890496e8f8e78507b4205e501db SHA512 3e4eef66d79eab73b0c1e4b7c0dd0b6fafe7fed3d529a399729bb9378ce68bb8d75f8eddca165fb7f814470bcceedf828e5dd239948895cea9a2b04d73e847b9 -EBUILD metagen-0.7.3.ebuild 910 BLAKE2B 6994f29b8cccba54f101561de9745265a87a771e5a928f02f7cd63898385cbf5a2ea133f0ec9ad48763c97a6ab5e7dafa1b1f5cf19e3f5e281717dfbd99dcddb SHA512 2eb01caa610f1a28e80d3b08a8065cad42b20d63429ac8d44165aabdc987f09b4e6724a14442be1366d7a86f4e4dafa4b1072d1f4bad8bdfcf8ad0ec5eeb0dbf +EBUILD metagen-0.7.3.ebuild 908 BLAKE2B b75fc15959a2f801f8036325e6bdb3cf17026f686a57e06cd08ae1032d0a97560908fb59175d1f1b06b96ba3b5797ea23d63b68ade0d25f1122d168e406a1456 SHA512 b3adf06d2e86b6eaed7075dbe7914322462a9c2dba7e41bb229111d43d208ca4d4b203fb1438fdc23a1a488854d22e2c3b123d9d2ad1df0601af1501529cba30 EBUILD metagen-9999.ebuild 932 BLAKE2B e1ccb42a0aa761701f2370038bf13272bcb0144583317f1f6aff51969dac37f83fe55effb9917904fd9855d14a9a483f02136e8d1242e3d3949fc5750178c147 SHA512 86ad17b1e90ad1e602eaee0687471b360c839dfa87981e012aa3c84eedf720af69a3eafc8ebc8041bbfd8a5c210876f40f770af37b0702890daac6492c3bc555 MISC metadata.xml 250 BLAKE2B 2bc2e14adc90cf0097dec7f5c2eeeaebecbd404252555385c3455d81ea3a22eecc3dc27aa17699ab500fdfcb737f58a6cc981aeb691fe6266537c290655ca54f SHA512 913641ea55e6cbeb7ca80b13ed2161dd3d22e6d2f59408bf272c4a79e4590b4f2c726f4025d190e58617e262313fbf9ba0892b72773e4769466f812b5c009374 diff --git a/app-portage/metagen/metagen-0.7.3.ebuild b/app-portage/metagen/metagen-0.7.3.ebuild index f369cca5158a..75a06b1ef930 100644 --- a/app-portage/metagen/metagen-0.7.3.ebuild +++ b/app-portage/metagen/metagen-0.7.3.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~hppa ~ppc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm64 ~hppa ~ppc x86 ~amd64-linux ~x86-linux" IUSE="" DEPEND="dev-python/lxml[${PYTHON_USEDEP}] diff --git a/app-portage/portpeek/Manifest b/app-portage/portpeek/Manifest index 90e9c2bdd7eb..0732512cdd06 100644 --- a/app-portage/portpeek/Manifest +++ b/app-portage/portpeek/Manifest @@ -1,5 +1,5 @@ DIST portpeek-3.2.1.tar.gz 13538 BLAKE2B efd8566b0fd54cc9f76eb05d330a566999c2e301c2e62e38b12d6fa7063d57cf4803db0e1ca5fe3067a31075294e4c4e5f794acc914f2ed2abfc340c6bbf8278 SHA512 f5888f63c5683e48d601c6560800566586c1558541f928aacb0476cb7534e8e6910517d96c083519747d6074e1ee2739780f050fdffa6e5a1913399e2b2d108a DIST portpeek-3.2.2.tar.gz 13550 BLAKE2B 4d0ba85d270699ebb7ca770d1fb3959d3f82135f3d75a65ec35f154ab6d46a9a51b9a2603940d16ed0f7f789f6ab628ef0a1536c2a2cf877b8e19e758e55568e SHA512 9362419f41ccc437ca8d90c0196044b2b17c683f3f2474c6f0bf484209a20fa8af1f17d69a0553038691190bdd410df0bbde51c016e2da944c6772651e99d7a5 EBUILD portpeek-3.2.1.ebuild 691 BLAKE2B 1872abc019d1e843e9b3bca8e9cc54570ed4d8418ed69a5edbe7e25b00ee1ad97cc18d5ef5d701bee88de9bb3ba55b557394a6212b025b93d522b4b38f23cd1b SHA512 4ae8ab3897c034caf3876a55c7fbea0e976d71de6a80c6e56d4abfdad4f3e0768561c987619fcfc0e59f05986e04d13754f58e99dbdae861e11d0712795c6a13 -EBUILD portpeek-3.2.2.ebuild 697 BLAKE2B dcc40440e62d4ffc5cd875a108cbf0350e2d36ffe13947ecf18cc1835d3a5ed359b50d3b472937c2bb8173d355f0800c0d31866680f870c7b134681a32324f9c SHA512 33a85f086f317bc9a9edacf97e56b1275c0bcc363146ab63c3a1918f86f76fa2663bd84d3ddf68bdb60b1c8b9c13829aee681aee1dd53c85e333f563bdd4249a +EBUILD portpeek-3.2.2.ebuild 691 BLAKE2B 7cca6179cbe0aec6608bfa7f49e8f4f9064f4ee63936d018d03a04851fa3b7662febdd46ce5973c7b848682ab7e91e0c0e0ea639b73c6971b5fa5d671e20f1ea SHA512 227a2fc1b259daf63e1b2dd5c7d717348cb346c5bb73537819b43610a77542039fa15a370566b4cc04eebc800be3ba6b0ebc5b0b769d47645ad4c7b5629bcacd MISC metadata.xml 248 BLAKE2B 7f522eaf9289775b9bb4dfb1b10a86d17c43440c6bf02a98eef73591e3ffdbf9605c4daa6f20025ffdfa7e17848fe0ad33f4a88ebbdf746d280a5302ef9e74fd SHA512 a04923b3582e779f1f6f8567d31b61b25c3ddcc8b9e1162ff735bc4ae0bcb7124b078d12f3398ce3266fa50be592fb7ed1a89b99c2587db4d52d8411c8b17315 diff --git a/app-portage/portpeek/portpeek-3.2.2.ebuild b/app-portage/portpeek/portpeek-3.2.2.ebuild index c381f3941efe..670dfa718f8e 100644 --- a/app-portage/portpeek/portpeek-3.2.2.ebuild +++ b/app-portage/portpeek/portpeek-3.2.2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI="8" @@ -12,7 +12,7 @@ SRC_URI="https://www.mpagano.com/downloads/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~sparc ~x86" +KEYWORDS="amd64 arm arm64 ppc sparc x86" IUSE="" REQUIRED_USE="${PYTHON_REQUIRED_USE}" diff --git a/app-vim/Manifest.gz b/app-vim/Manifest.gz index ab037bed9550..0971028785eb 100644 Binary files a/app-vim/Manifest.gz and b/app-vim/Manifest.gz differ diff --git a/app-vim/puppet-syntax/Manifest b/app-vim/puppet-syntax/Manifest index 6c238cfa0971..7700f238a2c6 100644 --- a/app-vim/puppet-syntax/Manifest +++ b/app-vim/puppet-syntax/Manifest @@ -1,3 +1,3 @@ DIST puppet-syntax-3.0.1.tar.gz 3548 BLAKE2B b053234203b45cf1748cc72e329c35322dfa48a4d7b39261301398a8d1026035e929a7afe3fa80d59ef67472ebfc317442250e0aa0292047ab38eda9860600b9 SHA512 fb96360e784da578d2ab77a021befe874644cf964c1ca2d8b34b316296872a67679606ad0dfd4ab90027b7d259900af20d831d5e3359d76649e0c6f43546938b -EBUILD puppet-syntax-3.0.1.ebuild 556 BLAKE2B a21416a8914d63d3547c1d119ef1012c6a8995d9eae892ff5111833e397241a7d348da8b2f2c9f3151c7ed00c724f235412916dff035ba6fd1aca9080861a60e SHA512 32eb1a56d6ca70e2fbfc0629c82b7144e7917fd96736b73a42230c0e44067d105915774e0849c19963dc0cd7c099f3100a11be8701bf5c46ca2b421b533830f0 +EBUILD puppet-syntax-3.0.1.ebuild 563 BLAKE2B e6136f98b4a82a98818b2c66b19c2ca307989fdbf988597c27a5ba2200d7e31f87ce1c673ddf90d462adad6dd8df33a734a9ba4964838a464f8367737715bac8 SHA512 3a556adfbd9fae00b100b9028475710b50235eea974f5d611176343f0edca886078ca34d02da3df5b5ec516ebd18d8cffb789623feb94adbf9c1e968f5de32a6 MISC metadata.xml 364 BLAKE2B 02e595eed1d040b52b80d0c63f576873a2f775bef8565a7c433382d294c36eb69d2104850701414800e9e4e66f89dd8908983821ffda334e8d32b40a9690a3b8 SHA512 066d6586798789d1d35d20ab12d38d3328575730bb55f5fe9ebe9da541106e1cdb7b00f144d71c124319ca3bd5e6ecd1537b4b3e323cffb2dcc07bf861799350 diff --git a/app-vim/puppet-syntax/puppet-syntax-3.0.1.ebuild b/app-vim/puppet-syntax/puppet-syntax-3.0.1.ebuild index a872aab1aad0..937762aa8d22 100644 --- a/app-vim/puppet-syntax/puppet-syntax-3.0.1.ebuild +++ b/app-vim/puppet-syntax/puppet-syntax-3.0.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2020 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -9,7 +9,7 @@ DESCRIPTION="vim plugin: Puppet configuration files syntax" HOMEPAGE="http://puppetlabs.com/" SRC_URI="https://dev.gentoo.org/~tampakrap/tarballs/${P}.tar.gz" LICENSE="Apache-2.0 GPL-2" -KEYWORDS="amd64 ~arm ~hppa ppc ~ppc64 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris" +KEYWORDS="amd64 ~arm ~arm64 ~hppa ppc ~ppc64 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris" VIM_PLUGIN_HELPTEXT=\ "This plugin provides syntax highlighting for Puppet configuration diff --git a/dev-cpp/Manifest.gz b/dev-cpp/Manifest.gz index 485387c685ad..c8aed44f61bf 100644 Binary files a/dev-cpp/Manifest.gz and b/dev-cpp/Manifest.gz differ diff --git a/dev-cpp/cpp-hocon/Manifest b/dev-cpp/cpp-hocon/Manifest index a104141fc374..45f191c4eacd 100644 --- a/dev-cpp/cpp-hocon/Manifest +++ b/dev-cpp/cpp-hocon/Manifest @@ -1,6 +1,6 @@ AUX cpp-hocon-0.2.1-cmake.patch 1792 BLAKE2B 2caf382ed29013b85d989f827a07430aa40dcc2ea8c7357c3efd3e2b41c2be95f385297f021c54125bbc2695e753c7ab97f3e78a16497c11e980bb9a6f41eab0 SHA512 7b039ba0b668b9578f908c1bfe20ca725c8bc753f6b68f8540d3eddc8323f865096d0cb4e9274ef09d210a72844aed54888506be20c964b91c8bbd5e01a4229a AUX cpp-hocon-0.3.0-use-system-catch.patch 1897 BLAKE2B 962f56c329d0dd930929e6ffa0eebb828509a9ef6676f23489a33fac4b396ce68abc80645118f54dc57e1ce4234a7031189b4d1a0fe7b00741cb7f0c016a2a98 SHA512 bea1aeedd0eed39d660043c16cb04327577d2f28df65a134403de35b2aa9058f68018f0b673968639ef2adc66079618e4c387beef3b202d6492fbe92604734f6 DIST cpp-hocon-0.3.0.tar.gz 159032 BLAKE2B a5503d28d4740c78ad13836d5e7c60fc56b06d8f60f3d977a1db1008e0e90e159f2bef4d9737215684a4318b3c6d0a5efa20da1c14cd94ceacdb597bc5eaaab8 SHA512 de997e6d90330f901863b7da0d6f6e069a31e052b6f31c1e3009a9559c863f08879ecf4e202c763ec32567dd3a1e436ff5d3bf0b3009a085ef3ee95e5ca6c7e5 -EBUILD cpp-hocon-0.3.0-r1.ebuild 883 BLAKE2B 91aa2052ae27cafd925032f47b1b6f95efbb541596ce1c8d57f4072923388b5ec421607dc3f17dcdf8e17f6b3cebdbabf7f60fd14fa77dd395ec3c63a32a7da5 SHA512 a016968cb15e15a6e3cda59c7b3899c98ea09a2384cf8063180b63e28355c84a63d8b1c7e3c63c561127f5975b6c60e6f68f1dc17e154a0cb7cc312e3c32b055 +EBUILD cpp-hocon-0.3.0-r1.ebuild 890 BLAKE2B 721a1df8a63f8a2d0ab6f8787d2730c15fb55e26bcbebffa2f79d4b1b3232440c4d84f38f75f0ab76d0b2340671217d127736c7b5e327f78b428ac6ca0efc4fa SHA512 6140b4710ff3ac70d268ec34ee5f2e2585ef40a8888a4bbbf93b5cb2f84a0acd4c0fc9ca416b08f2b210ae19a937a413009d4b329697c726bff00549e94cc33b EBUILD cpp-hocon-0.3.0.ebuild 583 BLAKE2B 07e9241102d8402ca278e9c3bef86e961002e8cd66d142e2419bb0824bf7d7337bea4e34085c53ca1044a616c4fba19948a5a761b1fcb85ee82ad0d9e2104cfb SHA512 ae883347f8fe5ed11e1e62121efe7072bb354bffb830147ff47475fc305d4b168bafe617469128b1b1c5892179d95eb49e0b0af58b6a4d1865bf85373b7abbe2 MISC metadata.xml 340 BLAKE2B f6689012de9c50abdb8ea3ae92cd2ed960d5c601c953d62f7fc9e1fe760f4df2631aabd3523368b2684c9b3d221e03f4ac9a24bdd12050d61e0e4cd049868a2d SHA512 4c824adec6b20595929856a2fe350348c133c41c508ff8586f0161190a5bf6ba572fbf2ca93c8bec0dd540a3749d3e9e1ce82441519c68e191771ba4c8bf50cf diff --git a/dev-cpp/cpp-hocon/cpp-hocon-0.3.0-r1.ebuild b/dev-cpp/cpp-hocon/cpp-hocon-0.3.0-r1.ebuild index e80181729b1c..f8f3b60de63e 100644 --- a/dev-cpp/cpp-hocon/cpp-hocon-0.3.0-r1.ebuild +++ b/dev-cpp/cpp-hocon/cpp-hocon-0.3.0-r1.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://github.com/puppetlabs/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz LICENSE="Apache-2.0" SLOT="0/${PV}" -KEYWORDS="amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc x86" +KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc x86" IUSE="debug test" RESTRICT="!test? ( test )" diff --git a/dev-embedded/Manifest.gz b/dev-embedded/Manifest.gz index 1df4fe3bcdb9..3da7ceb4002c 100644 Binary files a/dev-embedded/Manifest.gz and b/dev-embedded/Manifest.gz differ diff --git a/dev-embedded/platformio/Manifest b/dev-embedded/platformio/Manifest index 46ee397ef857..813a9dfd960b 100644 --- a/dev-embedded/platformio/Manifest +++ b/dev-embedded/platformio/Manifest @@ -1,3 +1,3 @@ DIST platformio-5.2.4.tar.gz 254337 BLAKE2B e29b69a514b5f3bc6faefb15dd4e3195152d74b763961c35c33cd9e44bcd430920dc2f4d553244c2ac1bb83d745c006c67d2d52973fa07562c8b98d8e74a2ac3 SHA512 f90c1f5d9dcada99c610003b26ccaa4e08c214757d0c26daeea3cae006a02179aea1eb0bc656751913d0b2c4161195b1afe9ab0eaab5ad594ff986f6b56728f8 -EBUILD platformio-5.2.4.ebuild 2357 BLAKE2B 088d560ae0b4451ba4dc0dbc0fa9a1296523d98804eb89e20787e0cb33f1037f482de5f883c20b73856a47d2ed12bf0033421784e234a2431a144bf3c62e3786 SHA512 310411670f92ec4579f5690dd42584e8d48014170e8ff5f87e084b7aa35936014068a511484ba5244438a61adba967b2dbb8b1d9c40e0ea12f563042e309c8f6 +EBUILD platformio-5.2.4.ebuild 2362 BLAKE2B 19f53c899a5ae8af72fc92cea34ca287d011b539e2516ad591b4a3ee7ab7f7c6cab31d84c42972088c05b82a974e72196da564d7798ba010b9e89dd65750ebc8 SHA512 0097bcfe69144912e94599b83cec2cba90c41ae6eed4afb43b11ae4eea8cedbb52878b7d5e9642c4bd2128fbe21a387052dbbcf29e17646840d7c728f4e01d17 MISC metadata.xml 249 BLAKE2B 0d8c6b8e9873180a796f77c5194270389ae642d0d888d7fa1bbada89861dc1ba1bd9f238acd76f7a07a3eb694ac8bdb19927012814a03ed8d3e87f40676979d1 SHA512 1ac8ddbe837cb8db85bb6e4ee59a6e98554c04231c54cb5158fbe7dda3230aaeb02ab66ff374f5bb348e84159588b0740c43acd99ed590939db70bbd2f15d265 diff --git a/dev-embedded/platformio/platformio-5.2.4.ebuild b/dev-embedded/platformio/platformio-5.2.4.ebuild index 21416a0b2fad..29472eceaf9b 100644 --- a/dev-embedded/platformio/platformio-5.2.4.ebuild +++ b/dev-embedded/platformio/platformio-5.2.4.ebuild @@ -15,7 +15,7 @@ S="${WORKDIR}"/${PN}-core-${PV} LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~x86" RDEPEND=" $(python_gen_cond_dep ' diff --git a/dev-java/Manifest.gz b/dev-java/Manifest.gz index 4a170ec4e781..3cf122293c81 100644 Binary files a/dev-java/Manifest.gz and b/dev-java/Manifest.gz differ diff --git a/dev-java/commons-logging/Manifest b/dev-java/commons-logging/Manifest index da3e97f7750f..424d3c98d053 100644 --- a/dev-java/commons-logging/Manifest +++ b/dev-java/commons-logging/Manifest @@ -1,5 +1,5 @@ AUX commons-logging-1.2-gentoo.patch 825 BLAKE2B 154927ebbda77a76007fe9b448fc2801404717fa933002a69916b9a0558af82b0172039ef294ba01b4cb98bcc93bf40b54681d4c2343e4a404e58772e8a8585d SHA512 1886a28bbccf0f8aa42a147628aeac444a672cb3dc006604088a67d536c376a03781b22394770c580d80c5616569b751e63c91d86cbff6f5caa47100897cd027 AUX commons-logging-1.2-servletapi.patch 1783 BLAKE2B 5f8bc256542335b5d955d998ef2ee49d8becca46b367ba0ac1152f68ea4fccc226afcd2475331cf292c3f0f11471052e6917c9508a6737c6482c556c2ec87363 SHA512 bf2f0aca771b7278f2d80ae3c149492040c137c1ab190513fd9894fad315f75e4b0423f65a5ffaff04faed3f7256728b5f474cfbe0aefc2a53d60337a6344d39 DIST commons-logging-1.2-src.tar.gz 188536 BLAKE2B 80613b78619f7b3429f60df4fb9b66dd4836e8b89fcf93a3a1bcd5cb7e410d474be010da16b325143e028a40ff4dd971753962c9d9145f85b1738f5dda13ba99 SHA512 9f3761184950f2f13e85d8bc447709ab8be631dfd231b4f053f8147468db1bf71fb116ddba95e39f4afc4cf28c742e07d40c7a637f28004a60dc13935f9609f9 -EBUILD commons-logging-1.2-r3.ebuild 2356 BLAKE2B b178d04ad7f2e763be37a4ce2d17c1eeb5af464332ee1cec16d1b9ca73d4d271697c09cd077d4343ed934a811de3eb44beab77d9d03d0fc37715fb2a407e1ecf SHA512 88abe0310581758e23b6fb859583311d7de233589d4a57c7cc4ecc85ad082f83e0a7e2547d133d969eade74a8209d97b007b0de59fa289807627acdf754bd69c +EBUILD commons-logging-1.2-r3.ebuild 2428 BLAKE2B ec1bb9560770cce42e810c9be98cb90f29951f15b4d86856806b33364b7a0137fb44c886c8b1d8929ace6a62f94cff08da22673846d8650f3d511a7e329d29e9 SHA512 8787240bdaccc05b6ef2dd5ce717a4f4bd5224f37ac8cab943fec9c5ca31c7a11f55e229d4ead8d4f568cfe06f4d15281ceb7c15757cd86c0f04272b1e19206e MISC metadata.xml 552 BLAKE2B ec2efc6f1e5e694ae68d977b40387ecdf6bff5fd184a4a5cd7c65830108d82522e5951a9b9868f4e94b08ec00c1901f43cd027f328b49cffc90ca971fb041026 SHA512 89c4f003ea15a5201ba713ca1819b9ea35d65c27e4106e6bc8e3806f1667f95b3e96c7b76c77b8545ded8abbb3955f6cf96dea11eeaea7740696bb01a933e077 diff --git a/dev-java/commons-logging/commons-logging-1.2-r3.ebuild b/dev-java/commons-logging/commons-logging-1.2-r3.ebuild index 86716083acb8..4635bb99ffe2 100644 --- a/dev-java/commons-logging/commons-logging-1.2-r3.ebuild +++ b/dev-java/commons-logging/commons-logging-1.2-r3.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -16,6 +16,7 @@ LICENSE="Apache-2.0" SLOT="0" KEYWORDS="amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="avalon-framework avalon-logkit log4j servletapi test" +REQUIRED_USE="doc? ( avalon-framework avalon-logkit log4j servletapi )" RESTRICT="!test? ( test ) !servletapi? ( test )" CDEPEND=" diff --git a/dev-java/gson/Manifest b/dev-java/gson/Manifest index bc553320c772..052668c08614 100644 --- a/dev-java/gson/Manifest +++ b/dev-java/gson/Manifest @@ -1,5 +1,3 @@ DIST gson-2.8.8-sources.tar.gz 393941 BLAKE2B ebdd1088a069eea58e5ea4e2eddea0d42064c53f7284778b1b7217c8bc7abeb7e14350e19d838af1d94f78c5c38aca6de0f37674b022f0e528ed65eef803c3f1 SHA512 f90ad679c99c5e9a6ee9e397e59ab1d7d94a9c82366902b808addc40ebbab101fdba7fc83e4666c4f35e52d8b127e6f901e65072a7de210496466074dcd043c5 -DIST gson-parent-2.8.7.tar.gz 391617 BLAKE2B 2c0fa3927d44c4a5c961518955dfbe6fee60dd61026002d0152d25d6f22dd4ac08b4323256af1053d0f17ef5d9f2a2a3ee86cedebd52a112d258e8c8c37e545d SHA512 044032b24ec1198d054807ccbfd91301307992b6e7d03a2e8578be79a2cdb28ba0ba57a954f11ad43022ec696c1522d242ed6b1045f831c9a370e0621e674fe0 -EBUILD gson-2.8.7.ebuild 1119 BLAKE2B e66e3e74c3fe71e4592e98295c72bc2b5a01b278a9a7ea181f952eac17561e5e0e14d4c8ccfcb39bacf65be8bb92b9134431b2282dd7e59569d88b1a467ee5ff SHA512 00b338365151df1f0312b32b9544a57a1f8660e4cd821706e595f2bf3d794b606c2c12c5e42d63866e21de4d1797ab131d39c8da47c171a423cae457a5f0a99a -EBUILD gson-2.8.8.ebuild 1751 BLAKE2B 5cff606384cf244396b1e8c76ab94eb65ac9a7b49e309eac36541f6f50cb8b0bb8181bad1c601ba2b88e90d94ff8b66c501612ee617d57def091eea9190880cc SHA512 8f254ffe3fd9a3f58c5a84e86c4716817c780ed2095a77a8099b9cbc75a5c8fe698d2da2ab8481b91429e7e7011754264eea65d389c0908b078aca0a4bb36f9f +EBUILD gson-2.8.8.ebuild 1750 BLAKE2B e0b59437e868dc049ce0ea9d70fb9f09ea14302c4a5d9131097ddf8cc1cb711d24e2f65d88c4983bab24025b6e49a84d84428c9da06817e552c5b1b65cc28d61 SHA512 01ee9babce849f123f7bd9468130909ae380487e617d77c4e536399695b36ac6e6848879d0b2ed124fbdd6dd3d5a6b194a9527d438d083bc6de1e7c4bca3e9a7 MISC metadata.xml 630 BLAKE2B e4732be361d93273cb3c6084e4fa596def785aa6b0cd747f3cc65b9d9b693666e60188c6b30c0e7a234cca56239b9d22c14eaf21af7958f818de3a6b4b246729 SHA512 063d42b12383dde777dfdea7fb884423bdf3e377aa585b4b46d6d2581e81cd943e0a444792997c87d3443fa4516d211d9c3f78e5702b7376cda63718f14f6504 diff --git a/dev-java/gson/gson-2.8.7.ebuild b/dev-java/gson/gson-2.8.7.ebuild deleted file mode 100644 index cf9e81cf77cf..000000000000 --- a/dev-java/gson/gson-2.8.7.ebuild +++ /dev/null @@ -1,39 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Skeleton command: -# java-ebuilder --generate-ebuild --workdir . --pom gson/pom.xml --download-uri https://github.com/google/gson/archive/gson-parent-2.8.7.tar.gz --slot 2.6 --keywords "~amd64 ~ppc64 ~x86" --ebuild gson-2.8.7.ebuild - -EAPI=7 - -JAVA_PKG_IUSE="doc source test" -MAVEN_ID="com.google.code.gson:gson:2.8.7" -JAVA_TESTING_FRAMEWORKS="junit-4" - -inherit java-pkg-2 java-pkg-simple - -DESCRIPTION="Gson JSON library" -HOMEPAGE="https://github.com/google/gson/gson" -SRC_URI="https://github.com/google/${PN}/archive/${PN}-parent-${PV}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="2.6" -KEYWORDS="amd64 ppc64 x86" - -DEPEND=">=virtual/jdk-1.8:*" -RDEPEND=">=virtual/jre-1.8:*" - -S="${WORKDIR}/${PN}-${PN}-parent-${PV}/${PN}" - -JAVA_SRC_DIR=( - "src/main/java" - "src/main/java-templates" -) - -JAVA_TEST_GENTOO_CLASSPATH="junit-4" -JAVA_TEST_SRC_DIR="src/test/java" - -src_prepare() { - default - sed -i "s/\${project.version}/${PV}/g" src/main/java-templates/com/google/gson/internal/GsonBuildConfig.java || die "Failed to set version" -} diff --git a/dev-java/gson/gson-2.8.8.ebuild b/dev-java/gson/gson-2.8.8.ebuild index 143a181a9654..a4d0f7c1d6f9 100644 --- a/dev-java/gson/gson-2.8.8.ebuild +++ b/dev-java/gson/gson-2.8.8.ebuild @@ -18,7 +18,7 @@ SRC_URI="https://github.com/google/${PN}/archive/${PN}-parent-${PV}.tar.gz -> ${ LICENSE="Apache-2.0" SLOT="2.6" -KEYWORDS="amd64 ~arm arm64 ~ppc64 x86" +KEYWORDS="amd64 ~arm arm64 ppc64 x86" # Compile dependencies # POM: ${PN}/pom.xml diff --git a/dev-java/jakarta-oro/Manifest b/dev-java/jakarta-oro/Manifest index 67a3be154dfe..01af72b86bb5 100644 --- a/dev-java/jakarta-oro/Manifest +++ b/dev-java/jakarta-oro/Manifest @@ -1,3 +1,3 @@ DIST jakarta-oro-2.0.8.tar.gz 345304 BLAKE2B a52b14f2753cb5ce07d16d417e943009dbb9268fddc62850daebb703ba2da3d83a3d05828479c89cab96174582514af75efedc73050a5f933cc0b26fbd51c948 SHA512 a7f6eb6a088765f273df18ccc823f918737f18ec8772275054839a87f8370f1848e795d481f226c712651104d7598ab86c7d90a991fb039df6581f42f1447920 -EBUILD jakarta-oro-2.0.8-r5.ebuild 848 BLAKE2B 090c3b7f2dbded4c2b76fc61f2418526aa45f03eae9df9b6a2d639a8f1abaa008fd0ade91132285fa349ce29d0db772bef04d8a11dfd920933410771bf758896 SHA512 f9e6a74e228b84626d92616d3c80ad3726e5e9517de28f4da28e8168ff48716bd9f5669e4ea69b8c3ffcf431de308304f00b03996e4b3257f6f7ad730f196af1 +EBUILD jakarta-oro-2.0.8-r5.ebuild 853 BLAKE2B aba105e53efa280f0023110897dbe8d3f9f47c6eb75a0ee73a440e5b36603cf9550aeb41e7a182b4d7a2c17daf0a598e603c5316c4a52697fb4c1d49477b4837 SHA512 30fe8ebf3d6a43ab4617f617f3b8bb2ad787023579cebbf3e1b5404c3da21f476b11f6fd7fd3582dc8f0432df4d1cb4145d3e8b5d6cf8570511ddd90d83b5390 MISC metadata.xml 514 BLAKE2B bfab1f301fcf0ae2db49f612bc82d42535d943559f894e1bfc4cd97c20536686e518229d41d6ea0c48bda1dd9d32d9b9f1848d11a26bbe72781faa95b0c35a82 SHA512 aacf03d805c50b656b2e3b8c22d72096949f59e98e6b766476fc8a2082572846828114587468d289c83ff705b7e546e3e72749a120125d2292d68a6f45dcf746 diff --git a/dev-java/jakarta-oro/jakarta-oro-2.0.8-r5.ebuild b/dev-java/jakarta-oro/jakarta-oro-2.0.8-r5.ebuild index 1f821c693d20..81803d7d6b1d 100644 --- a/dev-java/jakarta-oro/jakarta-oro-2.0.8-r5.ebuild +++ b/dev-java/jakarta-oro/jakarta-oro-2.0.8-r5.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -17,7 +17,7 @@ SRC_URI="https://archive.apache.org/dist/${MY_J}/${MY_O}/${P}.tar.gz" LICENSE="Apache-1.1" SLOT="2.0" -KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="amd64 ~arm ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" DEPEND=">=virtual/jdk-1.8:*" RDEPEND=">=virtual/jre-1.8:*" diff --git a/dev-java/jakarta-regexp/Manifest b/dev-java/jakarta-regexp/Manifest index 6d1c2e8c30ad..e747b6163079 100644 --- a/dev-java/jakarta-regexp/Manifest +++ b/dev-java/jakarta-regexp/Manifest @@ -2,9 +2,9 @@ DIST jakarta-regexp-1.3.tar.gz 127069 BLAKE2B c6bb7383459a4cacc3af40ec65d83f7d16 DIST jakarta-regexp-1.4.tar.gz 137768 BLAKE2B f6732f6a856736d1394b429453fd8958deb9f3f651f24accf641fee8b5ccc39e9807510135b07452f80fff55423406afc1aed88cef7d80e16ac013a1436b2649 SHA512 209b3f960cd16f05d3fd609b3b6ddb119e056f428b831788caaed6ebcb64c00279b18484845456dd07b8b761a7181f6772dbe9fd578f0401a5d8b1dcf98afc35 DIST jakarta-regexp-1.5.tar.gz 170142 BLAKE2B f245a3d53eb0be3ed2494269eee956aec7a7459872219f1bb8ecb3e5f544070b0792a690b4a52f70f0e2ba6963842868cfcbf40cdfea0155831f216636d943cf SHA512 428e5971140dd29246ec41e698813d244efc0e871c69d2d83685d8ae3691f0e20ac44aedad3c59f3c356d24384461de83921e40f0cc4d69c95813f02e8aaba82 EBUILD jakarta-regexp-1.3-r5.ebuild 640 BLAKE2B 01132f20ac671bb9e5553f67065281cf4b85525704f55281374acf856456c72fb2eea0caf23bd4a135b4cae7c9da819823614fc558ce8328c065589b5cf53d62 SHA512 8328361c2d57762fb6aef1cfc4c96313414f9cc4031c30b3e5f577b668422af6c394317bc497feae13fb28cfe5d1627e32d64a53816a398fd27870b69b63a00e -EBUILD jakarta-regexp-1.3-r6.ebuild 609 BLAKE2B fa32ef75e982f258ea09818d4e9f87af55cd5cbab4f460a21b18d39e4c06031c5f08ff197a9de144150c256a482162ea1a7bf4e2fa3eab18682df8e00e6ec1f2 SHA512 ba99c603332fb937796a09d83386d67c8e04281350b603acb0aaff34ebc69703a39247975ac0c0fe094f1149abbdde1aa8b7e9e01d744bbec057074874b9bd66 +EBUILD jakarta-regexp-1.3-r6.ebuild 607 BLAKE2B 928f4c1e421d3c7fa05c09fdc60919ce837514d3d43c7df816d08cad09356917206a8536edac8994df968ea5e07e8e2d6d72bc9b04795beabe1f3ad331e2f5d6 SHA512 b6bdcb4e2550c9899fd576b9c6179f7c7244556ccc81bd2514c14a65d6cf4afeb13aab897c9781cd6f1ff8f63bed817568f787c0be7cf9e71fa4bc8634ab8e71 EBUILD jakarta-regexp-1.4-r2.ebuild 640 BLAKE2B 01132f20ac671bb9e5553f67065281cf4b85525704f55281374acf856456c72fb2eea0caf23bd4a135b4cae7c9da819823614fc558ce8328c065589b5cf53d62 SHA512 8328361c2d57762fb6aef1cfc4c96313414f9cc4031c30b3e5f577b668422af6c394317bc497feae13fb28cfe5d1627e32d64a53816a398fd27870b69b63a00e -EBUILD jakarta-regexp-1.4-r3.ebuild 608 BLAKE2B c8d01b87421f179b9f181c6d923fb8594e06632c7b45fd2057ae026e9d5d3b243e2a6a3cb17b18a675b03a0dc9880adc7a796ecfaf3b796631a0d7687518236b SHA512 3a52de12e450116a20408fcaae194d7783e51721c975e04aa01244e3d038a980ca20f92c8ec6fb573fff35d5e0ef287cdd015c4112bf30a933278bb9ef931447 -EBUILD jakarta-regexp-1.5-r1.ebuild 608 BLAKE2B c8d01b87421f179b9f181c6d923fb8594e06632c7b45fd2057ae026e9d5d3b243e2a6a3cb17b18a675b03a0dc9880adc7a796ecfaf3b796631a0d7687518236b SHA512 3a52de12e450116a20408fcaae194d7783e51721c975e04aa01244e3d038a980ca20f92c8ec6fb573fff35d5e0ef287cdd015c4112bf30a933278bb9ef931447 +EBUILD jakarta-regexp-1.4-r3.ebuild 618 BLAKE2B 0c68e0eaa5ec41202d6329481422251e6159a23257d55839c979525df90968987ccf10926ec2a80843c2e745ac226b00bc9ce8e101f8f93b3951edf60f43989c SHA512 197d3bbac1f301cafb63392de74f54b8351150bcffcb177d77e1e1b6bbad00d7599085fa398c170fd0efd29dd02173396ad0f2e24fb2969c331dc16bc1ba46a5 +EBUILD jakarta-regexp-1.5-r1.ebuild 606 BLAKE2B ff58231282a75ca0cdd27042f2569c869c3a1c18be4e12d089b1ccabcc1066dda34ffdadfde57cffdfca4d5ebd34b14dcdda422fe0d3b593765c76098905ef29 SHA512 c24154e0806396b585d0f74f86653bfa8ff44483bb6997a7262049d4cef392aa425c57ce1bfcae1645ad349fe0951a71e71ffccba12281bc0dc70522f0b9c474 EBUILD jakarta-regexp-1.5.ebuild 640 BLAKE2B 01132f20ac671bb9e5553f67065281cf4b85525704f55281374acf856456c72fb2eea0caf23bd4a135b4cae7c9da819823614fc558ce8328c065589b5cf53d62 SHA512 8328361c2d57762fb6aef1cfc4c96313414f9cc4031c30b3e5f577b668422af6c394317bc497feae13fb28cfe5d1627e32d64a53816a398fd27870b69b63a00e MISC metadata.xml 233 BLAKE2B 2b385ca77219f08b2874b3a4a91a0c836d3cb45ec44b05babb33d590c56ceb5337ecb93a8450a37f8e6bbf4cfc1455892e8142d22e0a1d527d40361e2dce350b SHA512 1acc975a7dc3344bc63282d652ca00d8245970b58353b4fd00f09a4859db3eaba2dcd85e1537d424b7174e4f9c01c2ffb10ec6d107b5c895c9ca20730666de7f diff --git a/dev-java/jakarta-regexp/jakarta-regexp-1.3-r6.ebuild b/dev-java/jakarta-regexp/jakarta-regexp-1.3-r6.ebuild index ab1d50e24403..ec0821c927fa 100644 --- a/dev-java/jakarta-regexp/jakarta-regexp-1.3-r6.ebuild +++ b/dev-java/jakarta-regexp/jakarta-regexp-1.3-r6.ebuild @@ -14,7 +14,7 @@ HOMEPAGE="https://jakarta.apache.org/" SLOT="${PV}" IUSE="" LICENSE="Apache-1.1" -KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris" +KEYWORDS="amd64 ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris" RDEPEND=" >=virtual/jre-1.8:*" diff --git a/dev-java/jakarta-regexp/jakarta-regexp-1.4-r3.ebuild b/dev-java/jakarta-regexp/jakarta-regexp-1.4-r3.ebuild index db72332f033f..e88d9727077f 100644 --- a/dev-java/jakarta-regexp/jakarta-regexp-1.4-r3.ebuild +++ b/dev-java/jakarta-regexp/jakarta-regexp-1.4-r3.ebuild @@ -14,7 +14,7 @@ HOMEPAGE="https://jakarta.apache.org/" SLOT="${PV}" IUSE="" LICENSE="Apache-1.1" -KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris" +KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris" RDEPEND=" >=virtual/jre-1.8:*" diff --git a/dev-java/jakarta-regexp/jakarta-regexp-1.5-r1.ebuild b/dev-java/jakarta-regexp/jakarta-regexp-1.5-r1.ebuild index db72332f033f..c059971d50b3 100644 --- a/dev-java/jakarta-regexp/jakarta-regexp-1.5-r1.ebuild +++ b/dev-java/jakarta-regexp/jakarta-regexp-1.5-r1.ebuild @@ -14,7 +14,7 @@ HOMEPAGE="https://jakarta.apache.org/" SLOT="${PV}" IUSE="" LICENSE="Apache-1.1" -KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris" +KEYWORDS="amd64 ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris" RDEPEND=" >=virtual/jre-1.8:*" diff --git a/dev-java/jdepend/Manifest b/dev-java/jdepend/Manifest index 0b15819cf99e..a920cd91e4ec 100644 --- a/dev-java/jdepend/Manifest +++ b/dev-java/jdepend/Manifest @@ -1,3 +1,5 @@ +DIST jdepend-2.10.tar.gz 1226471 BLAKE2B d4ec55913a882e4796de88bd220e6bf6a13df516653e7f247a4c84c0c6967f642b1633341955704a0d89b1d449368c4b0d1cd4b52034c64caeb5781e9d2c5839 SHA512 7a01ab4311f41c9176e61e6b0ad50e7c50b4d5638550775a6bd8ee9587ea5978b7dde502d5a82b2ff12811c57a6407e2add42e0c5400517680f425e55e04ae3f DIST jdepend-2.9.zip 302836 BLAKE2B dcf3b9c37037926d3792932327ddeb1e95fbbc47beaffb2197653b32bb919a0f3bb4d80c3b32d8e8d83f58e3c216ae5ae6e7ad923971adb460ef0d7fd6036149 SHA512 93ae1ca82422be0dce9794f25ad98c078da7437bca59c697405806a462f81b52028e0536075e2a2f428d8f8c5a27ae50fa7a580b75edbd4e8c9c750315b1c919 -EBUILD jdepend-2.9-r6.ebuild 839 BLAKE2B cb87f50a0c2666436ffd4a7e27bd92489283ddc202a287503fe2a3a216f07d3c09e31bc8408999987b74da9f06063be7bf3be0d5a4581ed83ed5e6ee60457789 SHA512 de72b9ea1decd14bce618299aaffd13ce3baff49801928157448cfe28f151faa7fa81d7b5c87566c8449b77ae316173aca4096f0c28404b3328b5359b9adc860 +EBUILD jdepend-2.10.ebuild 858 BLAKE2B f2328a3efe10f2d09de3943c8f85bdbeea5a4497bc570028bb1a906b4690453dff43c57f8531215356090fcf0e1de8f6a94628dee135981ea4138b0f4f4615d9 SHA512 4a9e4df5c232c2a662778e16ee18cb50fb02b6dd9ead205267211088a0a70d4c45a029d431bdc5633b626b5d51598b6d0ec39050e086508800fedb9f91bb5c88 +EBUILD jdepend-2.9-r6.ebuild 851 BLAKE2B e088be94b340973d466673a3a8272ab3e0234b3b5c89bad2e0ae823536e6e5350bb25046bb845d695bf195ef66c7adaba32a7047fce2f8e445038b81e2c08779 SHA512 dd2726988f1278b80ab22c6e0f90bfc2546d7f2b01d93bd48bf85f68fbd430044cfed11143d62605aa72d3894085c2ec5514adbdc459dbffc8bc88c4edbf2b8c MISC metadata.xml 233 BLAKE2B 2b385ca77219f08b2874b3a4a91a0c836d3cb45ec44b05babb33d590c56ceb5337ecb93a8450a37f8e6bbf4cfc1455892e8142d22e0a1d527d40361e2dce350b SHA512 1acc975a7dc3344bc63282d652ca00d8245970b58353b4fd00f09a4859db3eaba2dcd85e1537d424b7174e4f9c01c2ffb10ec6d107b5c895c9ca20730666de7f diff --git a/dev-java/jdepend/jdepend-2.10.ebuild b/dev-java/jdepend/jdepend-2.10.ebuild new file mode 100644 index 000000000000..1a92cd4f53c8 --- /dev/null +++ b/dev-java/jdepend/jdepend-2.10.ebuild @@ -0,0 +1,28 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +JAVA_PKG_IUSE="doc source" + +inherit java-pkg-2 java-ant-2 + +DESCRIPTION="Traverses Java class file directories and generates design quality metrics" +HOMEPAGE="https://github.com/clarkware/jdepend" +SRC_URI="https://github.com/clarkware/jdepend/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + +DEPEND=">=virtual/jdk-1.8:*" +RDEPEND=">=virtual/jre-1.8:*" + +src_install() { + java-pkg_newjar dist/jdepend-${PV}.jar + dodoc README.md LICENSE.md ClassFileFormat-Java5.pdf + docinto html + dodoc -r docs/* + use doc && java-pkg_dojavadoc build/docs/api + use source && java-pkg_dosrc src/* +} diff --git a/dev-java/jdepend/jdepend-2.9-r6.ebuild b/dev-java/jdepend/jdepend-2.9-r6.ebuild index 39c2010bf34f..676b7d948b74 100644 --- a/dev-java/jdepend/jdepend-2.9-r6.ebuild +++ b/dev-java/jdepend/jdepend-2.9-r6.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="http://www.clarkware.com/software/${P}.zip" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="amd64 ~arm ~arm64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="" DEPEND=">=virtual/jdk-1.8 diff --git a/dev-java/jsr305/Manifest b/dev-java/jsr305/Manifest index 8ba3f1ea8164..ffcafbb53ef9 100644 --- a/dev-java/jsr305/Manifest +++ b/dev-java/jsr305/Manifest @@ -1,4 +1,3 @@ DIST jsr305-3.0.2.jar 18102 BLAKE2B fa6c40a63eb3e4683ae70612058420a905428b9ac9b920b2f7f4024579a5ff6fcffa576d50a616ed585b4896cbba87f4496273b860930f047184cf5df77004d0 SHA512 02327071dde09470c8cd0fe39405263146d7e86b15312bc3f909c6a6fa9b11c730bdb833b6cdbdf1aee0c6553e519cecd0257a296947f94636650e88cd8c5b79 -EBUILD jsr305-3.0.2-r1.ebuild 518 BLAKE2B ba0355c9106a46f723f73d0014a9621258eb92e11add4ef06d8649f550c8f43c8c9c088b35898d6d5823abc13e02ddedac0eef8d3d6622d78efc27803dc23cc3 SHA512 b39cbe7df9e0b4a0e2f276aefd314e3b2a533f8140529c2df3d38c7ca2e42e7ccb2efe48e42196fa49d7985f9ed69e6c81bbb84e7c884fe02f024c679aae36df -EBUILD jsr305-3.0.2.ebuild 513 BLAKE2B 79d4c6f14f63091c21a709d7829f3fa49351a6953c81b30ff028beb34f2cc60144804f15f4fd63055b2c98c548d169f1997391f567618ff32c8bdb1d37c6b2a0 SHA512 6a08283a0dc7209b71ce0a2aff1bd151d3f82c9aa8b2060ccdcc00a7164042f213b2d441c874792ed7f0d102fe1250a3ea50c115205c2589c0656cadf8629842 +EBUILD jsr305-3.0.2-r1.ebuild 517 BLAKE2B 0c2ae16d235b071cf2f80c72b3ed78ebfd42a21724a2ba17e3490b8fc848e18f019c3c1eca5e0c0e642adc642fc627d3b5470dc742b16966fee73a81319bb3f3 SHA512 13c4b6f38bd729e68c5d294630f8d68a90598bee319320200ac470fb555849a7e13d0248873b356c6d2beb988bf7b954e5feb5681740fecae58ed8710f59ad61 MISC metadata.xml 243 BLAKE2B d1937cd00ce74d225075f1cf0e2584ce3f3d04b4ab3bd4ce636326ef8ed6ccaa54535a1c126025464e48a272959a579e08ceb008b8bacb2160f8f623fea5b6b3 SHA512 5431123c80f2e11811efde927819546af19c9ca93c9810399fe784c77ad2201696a081ed146df5b59fbf78ffb39cf8633cd6805e16ca82244aa8458c2ab8c4fd diff --git a/dev-java/jsr305/jsr305-3.0.2-r1.ebuild b/dev-java/jsr305/jsr305-3.0.2-r1.ebuild index 647c2687d3e8..64422a96b284 100644 --- a/dev-java/jsr305/jsr305-3.0.2-r1.ebuild +++ b/dev-java/jsr305/jsr305-3.0.2-r1.ebuild @@ -12,7 +12,7 @@ SRC_URI="http://central.maven.org/maven2/com/google/code/findbugs/${PN}/${PV}/${ LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 ~arm arm64 ~ppc64 x86" +KEYWORDS="amd64 ~arm arm64 ppc64 x86" RDEPEND=">=virtual/jre-1.8:*" DEPEND=">=virtual/jdk-1.8:*" diff --git a/dev-java/jsr305/jsr305-3.0.2.ebuild b/dev-java/jsr305/jsr305-3.0.2.ebuild deleted file mode 100644 index ed03d8e64d3c..000000000000 --- a/dev-java/jsr305/jsr305-3.0.2.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 -JAVA_PKG_IUSE="source doc" - -inherit java-pkg-2 java-pkg-simple - -DESCRIPTION="Annotations for Software Defect Detection in Java" -HOMEPAGE="http://jcp.org/en/jsr/detail?id=305" -SRC_URI="http://central.maven.org/maven2/com/google/code/findbugs/${PN}/${PV}/${P}-sources.jar -> ${P}.jar" - -LICENSE="BSD" -SLOT="0" -KEYWORDS="amd64 ~arm arm64 ppc64 x86" - -RDEPEND=">=virtual/jre-1.6" -DEPEND=">=virtual/jdk-1.6" diff --git a/dev-java/openjdk-bin/Manifest b/dev-java/openjdk-bin/Manifest index 5d2eb331aabe..61414299400e 100644 --- a/dev-java/openjdk-bin/Manifest +++ b/dev-java/openjdk-bin/Manifest @@ -5,6 +5,8 @@ DIST OpenJDK11U-jdk_aarch64_linux_hotspot_11.0.13_8.tar.gz 189667474 BLAKE2B e79 DIST OpenJDK11U-jdk_aarch64_linux_hotspot_11.0.14_9.tar.gz 189849188 BLAKE2B e4d5d5d20b54642cec8941bbfb2a8523ed4f12185bed235d2dded02eca4ef6628ed5b8e36f614278ecad966b2c7cb4ab3b74d696b10718f56faf83834de424db SHA512 299478112d15b335d2cc802e8bcac3a00eb55cfedacbc0c62e462277dce10bfd45de789d760650171a064a574834b2c24e31e70914d63e82362da190e417105d DIST OpenJDK11U-jdk_arm_linux_hotspot_11.0.13_8.tar.gz 180757722 BLAKE2B b34bb2c2346609da20bc27db5e1dd0f7aa124ea9ac9e7501ce2a374b61596f96e950a7d69e675dad1dd16037183dbbd155089c6b10d965adff56f000ab19355b SHA512 88500ddbff3c58a69ec450428bfa1ade8e01056c926fbaf77d6908d08b24b0e0536a4d067f32cdb50fb6003cdcc2b22509c5478e080e748c001340334514c711 DIST OpenJDK11U-jdk_ppc64le_linux_hotspot_11.0.13_8.tar.gz 174991442 BLAKE2B 376fe73257f8518599be31262d83d1a01381cd9891fb45c18460bdf33c3569b3032206363593db5b7e3006b895ab855407a1938cbabed0fc58f3bcc86c650cb4 SHA512 d3ef319edc1f29b12e681c09e639cf296ff4e4890c81ecb2c8bb38ea2936f5425ae892420a53db5a0796b192f55a9a8c97b850d8bd400d6d7a8b3c4effc90f34 +DIST OpenJDK11U-jdk_ppc64le_linux_hotspot_11.0.14_9.tar.gz 175127578 BLAKE2B ed7f55434b0273765c78c3efd8a5ae622e2fa7557334af74784f0e99936d489c3d191197fec251a4d8532c66727bdd9188344d3591cce623aa2553e79ee5da67 SHA512 bf4b3f18499420a44ed40fb2d751f294b5354d5b1d278725de97de9be7d2f37fbe5c281c50e33aceebd880d59d35de799454ca0a7bd382b5b3d8729286986d5b +DIST OpenJDK11U-jdk_x64_alpine-linux_hotspot_11.0.14_9.tar.gz 192425435 BLAKE2B 3e98f8819bf36aaee0ae009e97c7efa9a26dfc55b856e3d2d098d266621c97b5a8448331888e18eb5a8ea164875020db59cb9be61f3756fa87f9376c2b6e5f6b SHA512 667bc8e6d745c693e5e60e332f491fd485e3f4d99e1543d6e72f1b64956e56b4e6892f3a47e642809378f0a8a8dfaaa034ac96a0aa70b0b7fec51ec53bafbaa7 DIST OpenJDK11U-jdk_x64_linux_hotspot_11.0.13_8.tar.gz 192958006 BLAKE2B 441d396e0c43c78bb3802800f58779999dfa2275c4e0e0a048e28e3b99a41044b9c66904f1eba435cc22ab1bcf6d6d98723b8b090eefdece4d712279f36a74fa SHA512 abcbc5b781749e3c8fbcfb999e724d4862c03d60c78962d75d31b7cbc71124b04488872bc70f6a6642ec59b6d2289c391b564fc5fd7f465863f96dd4d2b5207d DIST OpenJDK11U-jdk_x64_linux_hotspot_11.0.14_9.tar.gz 193109331 BLAKE2B d1f3031c479bc32e3d4d56fb914c33c9e19444ef3b4fd836c52623619872d11cea843904d1425cdbfde2181f41bc63d97c14a479a134ae7280b4b5e49f7789ff SHA512 27d1a8627e6e97d4830f2b8839a7f8455d1e0680853049eb1417f78c5b8e05dc2e8f48520770b422797021a169c80ddbb0c907a5e40e02a4d951a429c5a2c86f DIST OpenJDK11U-jdk_x64_mac_hotspot_11.0.13_8.tar.gz 190666788 BLAKE2B 9248072292727e6ac6d3f1783996c13ad7c78418da444d96e8df3c11ac1f2a7c047dcc16951dbabcfa0e46d7121c91e916940ef0749e982f20b6fc36be516d64 SHA512 603ddb6f01a556040e56a8f1d0769636295e2c1579f07d1f58828ab1db9634cc07cada66496a6144cc6de29469eedd02e6fa788961a9e4e6b5c7c6a5fd94839e @@ -19,11 +21,14 @@ DIST OpenJDK8U-jdk_aarch64_linux_hotspot_8u312b07.tar.gz 102144826 BLAKE2B b351f DIST OpenJDK8U-jdk_arm_linux_hotspot_8u312b07.tar.gz 98364180 BLAKE2B 2b7cfffa33e9486637f9274f5a3138d6c1a53afa63d24ecb82aff4c0baa8b765003642c582c0191d0d229754dd9de64ab7cda4d81e9168df3d960baa44a5de9a SHA512 8b7273688a1ee28d0a2f918f2fe02586b8ff9e7962bbf8cd2973001594e627b1eef7a9f1893bf3bd3789fabe0058a916ac2d4d53c72cbd8d586e4e7c3217438e DIST OpenJDK8U-jdk_ppc64le_linux_hotspot_8u312b07.tar.gz 100571080 BLAKE2B 3a1c5c7488de740210758a34dcc34517c8d5310a9d17c1d251d0ad6d5e7a619595304479b88c807b5d0cd839f85f9b7c819d0dcc297a738052b337b3e962b457 SHA512 0b530ffd0c41fa71962072c70c0712b71573b9d1b66e9b23f6122b770bfa7cc42d8ca0c87a721bb8481104edd062b79ebc09a728f1977699b242b62cd546146b DIST OpenJDK8U-jdk_x64_linux_hotspot_8u312b07.tar.gz 103016010 BLAKE2B 9e7b10497bb46a176016f4df6bfa5fa90905bffaaf9668ca39f30a01cccf78c04d1391aed304493159d5b520879762b7e284befdc11c5444b0edff6b363d9c3c SHA512 20ba919c6b4b2f1253b7a9119193f2ee6c16498ed15296ed5d4588284e635fbc53fa368180c1362cb5c3cc2f2446e96d5a752a96d64382ddf73b062319b1ef47 +DIST OpenJDK8U-jdk_x64_linux_hotspot_8u322b06.tar.gz 103063877 BLAKE2B 9ca165707b4f02eeb5156a5379d246942eb06ffe4338490600e7a834c49c1199d46cd098bbcd8041e7c58107ccb657818e6ea37cdd39018a17a87e370c32665b SHA512 6ec164df1f95d2c8921b5d90c2dbd208107fa20e66d97e2920dbefd2b616214609392e36b885700bba14571d10848f412194db2f18206c1a21d16e6df7e29e53 DIST OpenJDK8U-jdk_x64_mac_hotspot_8u312b07.tar.gz 107991615 BLAKE2B fb068abc6788c00d8ed51b0beb3a08c6dee80e3fe40bdd5ca79bbaf59159869a9b3234f1ac53321e988152293c938a13202fcd9e57ec133bbd2cde3f849a0fa6 SHA512 fc75b7fe2489ac6fcf7180407db3fa839ef1a0b5de2aedf4c9db902eeb3618e2e1d1436970fc7a002b111c6f6be6250e0e1e62dba28aba21b4c88fa8f765a92e +DIST OpenJDK8U-jdk_x64_mac_hotspot_8u322b06.tar.gz 108075347 BLAKE2B 89c81377516b737e1ce096b66c8460c86f77229c8a7021471e6c67ae738c99183dbe4e5d868de0de5251cca9eb5bcf888f88526a8390a56eb33bb6270038ebfb SHA512 5f9e6036ca72b015609c503b8446b79013dd4aac09349e3c65c9df0e91e2541f3672d867006cd1f236cdd8a60e16671c6e4423d5d6e85a5a31f6f97f1d168434 EBUILD openjdk-bin-11.0.13_p8-r1.ebuild 3004 BLAKE2B e8c59082463b4418045bbe589bb7567f38e68d8a2e06efe6d65ab777e0260effa8c277a866d0c647e39ec018d9f9ac3b8e20f29d6af323e512e879d042c9c9bb SHA512 96c21cc30feb9fbebe6fb63846c50bc9a31e7382a90b32537935aa18ecc7a71e629339bcf99afa3e2974afed74d345da01a1a378eee8818ac23ea15421b24642 EBUILD openjdk-bin-11.0.13_p8.ebuild 3003 BLAKE2B b5bf1a9ec3297e3d417c19f6c9a3cf9d7155694462e6b3f9378bc0af992232e9f8a79677675ea78257215a4a8833620f2053d2da0f969201f1a4898a5eff3f06 SHA512 7f9e47fdafb8d8a7ab5602cda247c6847d7b9b008561ae6590d9b074c31ead43d6ae604aaf827a5af65243ab317f6d4eef96afd5b9d6561386a162ee958e8f47 -EBUILD openjdk-bin-11.0.14_p9-r1.ebuild 2910 BLAKE2B d577822a48a87462bb2337e7403551b6c4ed6a280d7ce03bb74ff863930b9669bfdedfcef126cf32c9662748144cedb6eb819dadb84851db01e751a119583cc8 SHA512 06517aff9629b33bcdfae9204c339b5f971a4727985069d79558275c5d5cb5d8ee41007afc537e5327e37adad99b89c3a4fcb4c2339307dea7f522d91d1f59d6 +EBUILD openjdk-bin-11.0.14_p9-r1.ebuild 3167 BLAKE2B 776f372769065148642c2e0353ca073ddbc5a01f77bc2c7a21ca3f60f9556a3ebbc5b04aa5aa506e17a7a6503febbd5dbc7862e3d974823b0254142e6a5c5a19 SHA512 82aecf48b3f78d7ebca39433bf01f6c37009e6477033c549ca8a6afcbfcfd70fddf5c1b9cc3340385cf8ec43d61ff862a5147b56537c9d93288dfd3a8ef26c30 EBUILD openjdk-bin-17.0.1_p12-r1.ebuild 3817 BLAKE2B 730195b2a13f8cf6fb77acc0620ee6a1bf0dec819c4a212483668a8db925d21589367c2e004929b00ee4c9409e5f56ab8b29735ddfb38da215acf76b71d22e3e SHA512 5d690859f283ffe6e15d10faa647b8e28cddd9feea9c6ffc062c9a3f23c9bb6185f13bd8f03fba2f5117fa19db76d1260460970f42ad1912e9c1c3ed2ef71957 EBUILD openjdk-bin-8.312_p07-r1.ebuild 3038 BLAKE2B 1fc8d0830bd700d7866f54994c40665de60be274d0e5fa373e2dbbe417a84597435e1d6fea3fee269338036b5f047ba9916b025d883b23cb4b70408e4ef0401a SHA512 2717e11822ef00514783a0dc932a7c7212d70076385337f9c7b8bd4f00791dc1ce3d4168e0e662f9504fe276233eb3398461f1ae2a263f5c1720f568065aa9e8 EBUILD openjdk-bin-8.312_p07.ebuild 3047 BLAKE2B e636d705075e18d16bdb5fab3c018db59af78afb52c189c21400990c11929bec7edba0592fc14e5b800bc0e898cbe13f352e3572426e7320b5d524e6c2cf4152 SHA512 406fc714f07b1e743fd3f5b0570c2a0f9805bacecbe2c97fdae8c8551dd51ad789dfa1ec51b23321801dbe1a0f44575af58485f2d6dc3662e7432b29d95ebd1d +EBUILD openjdk-bin-8.322_p06.ebuild 2951 BLAKE2B c77bd164b36bdb3ee6cdf1c17bbe941dd7c96ade52b65d8bf44b521ea14a1cc4c01f52eb76f438e06b1dbbf9251f5132a0abc49bfcd431b3b103bc5e7034a65e SHA512 4c4aabe4d8149f0d16c94b9fa8001523ecc4888b9f8a6b3709c9f4b91c0603e2140fb6c2f606aa13753ef85d92980c7649363da7e383b65f1de33ef55773fb5f MISC metadata.xml 941 BLAKE2B 16002011c075cd453721b20649521e7370b0835939bf228e3a66cb6994b98d11ee2b0074bd9ead474c8787301d2be44a2c05d2d49c09b3f2767995153c37a69a SHA512 37681cf8ecc00361d9bc3ab5b26defae227a1d95aec0a5f51b39d412e1d4f62bc3c9db0c1296b394c02f81f0b8eb052ea85212eed0319991f372525c0bf26b09 diff --git a/dev-java/openjdk-bin/openjdk-bin-11.0.14_p9-r1.ebuild b/dev-java/openjdk-bin/openjdk-bin-11.0.14_p9-r1.ebuild index 8a314444f21d..284f1d73c38b 100644 --- a/dev-java/openjdk-bin/openjdk-bin-11.0.14_p9-r1.ebuild +++ b/dev-java/openjdk-bin/openjdk-bin-11.0.14_p9-r1.ebuild @@ -6,14 +6,24 @@ EAPI=8 inherit java-vm-2 toolchain-funcs abi_uri() { + local baseuri="https://github.com/adoptium/temurin${SLOT}-binaries/releases/download/jdk-${MY_PV}/" + local musl= local os=linux + case ${2} in *-macos) os=mac ;; *-solaris) os=solaris ;; esac + + if [[ ${3} == musl ]]; then + os=alpine-linux + musl=true + fi + echo "${2-$1}? ( - https://github.com/adoptium/temurin${SLOT}-binaries/releases/download/jdk-${MY_PV}/OpenJDK${SLOT}U-jdk_${1}_${os}_hotspot_${MY_PV//+/_}.tar.gz - )" + ${musl:+ elibc_musl? ( } + ${baseuri}/OpenJDK${SLOT}U-jdk_${1}_${os}_hotspot_${MY_PV//+/_}.tar.gz + ${musl:+ ) } )" } MY_PV=${PV/_p/+} @@ -22,13 +32,15 @@ SLOT=${MY_PV%%[.+]*} SRC_URI=" $(abi_uri aarch64 arm64) $(abi_uri x64 amd64) + $(abi_uri x64 amd64 musl) + $(abi_uri ppc64le ppc64) $(abi_uri x64 x64-macos) " DESCRIPTION="Prebuilt Java JDK binaries provided by Eclipse Temurin" HOMEPAGE="https://adoptium.net" LICENSE="GPL-2-with-classpath-exception" -KEYWORDS="~amd64 ~arm64 ~x64-macos" +KEYWORDS="~amd64 ~arm64 ~ppc64 ~x64-macos" IUSE="alsa cups headless-awt selinux source" RDEPEND=" @@ -37,7 +49,8 @@ RDEPEND=" media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/harfbuzz - >=sys-libs/glibc-2.2.5:* + elibc_glibc? ( >=sys-libs/glibc-2.2.5:* ) + elibc_musl? ( sys-libs/musl ) sys-libs/zlib alsa? ( media-libs/alsa-lib ) cups? ( net-print/cups ) diff --git a/dev-java/openjdk-bin/openjdk-bin-8.322_p06.ebuild b/dev-java/openjdk-bin/openjdk-bin-8.322_p06.ebuild new file mode 100644 index 000000000000..256d71c8dc7f --- /dev/null +++ b/dev-java/openjdk-bin/openjdk-bin-8.322_p06.ebuild @@ -0,0 +1,120 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit java-vm-2 + +abi_uri() { + local os=linux + case ${2} in + *-macos) os=mac ;; + *-solaris) os=solaris ;; + esac + echo "${2-$1}? ( + https://github.com/adoptium/temurin${SLOT}-binaries/releases/download/jdk${MY_PV}/OpenJDK8U-jdk_${1}_${os}_hotspot_${3-${MY_PV/-/}}.tar.gz + )" +} + +# they have different tarball names for different arches... +# https://github.com/AdoptOpenJDK/openjdk8-binaries/releases/download/jdk8u282-b08/OpenJDK8U-jdk_x64_linux_hotspot_8u282b08.tar.gz +# https://github.com/AdoptOpenJDK/openjdk8-binaries/releases/download/jdk8u282-b08/OpenJDK8U-jdk_aarch64_linux_hotspot_jdk8u282-b08.tar.gz + +MY_PV=$(ver_rs 1 'u' 2 '-' ${PV//p/b}) +SLOT="$(ver_cut 1)" + +DESCRIPTION="Prebuilt Java JDK binaries provided by Eclipse Temurin" +HOMEPAGE="https://adoptium.net" +SRC_URI=" + $(abi_uri x64 amd64) + $(abi_uri x64 x64-macos) +" + +LICENSE="GPL-2-with-classpath-exception" +KEYWORDS="~amd64 ~x64-macos" + +IUSE="alsa cups examples headless-awt selinux source" + +RDEPEND=" + >=sys-apps/baselayout-java-0.1.0-r1 + kernel_linux? ( + media-libs/fontconfig:1.0 + media-libs/freetype:2 + >=sys-libs/glibc-2.2.5:* + sys-libs/zlib + alsa? ( media-libs/alsa-lib ) + arm? ( dev-libs/libffi-compat:6 ) + cups? ( net-print/cups ) + selinux? ( sec-policy/selinux-java ) + !headless-awt? ( + x11-libs/libX11 + x11-libs/libXext + x11-libs/libXi + x11-libs/libXrender + x11-libs/libXtst + ) + ) +" + +RESTRICT="preserve-libs strip" +QA_PREBUILT="*" + +S="${WORKDIR}/jdk${MY_PV}" + +src_unpack() { + default + # 753575 + if use arm; then + mv -v "${S}"* "${S}" || die + elif [[ ${A} == *_mac_* ]] ; then + mv -v "${S}/Contents/Home/"* "${S}" || die + rm -Rf "${S}/Contents" # drop macOS executable + fi +} + +src_install() { + local dest="/opt/${P}" + local ddest="${ED}/${dest#/}" + + rm ASSEMBLY_EXCEPTION LICENSE THIRD_PARTY_README || die + + # on macOS if they would exist they would be called .dylib, but most + # importantly, there are no different providers, so everything + # that's shipped works. + if [[ ${A} != *_mac_* ]] ; then + # this does not exist on arm64 hence -f + rm -fv jre/lib/*/libfreetype.so* || die + + if ! use alsa ; then + rm -v jre/lib/*/libjsoundalsa.so* || die + fi + + if ! use examples ; then + rm -vr sample || die + fi + + if use headless-awt ; then + rm -fvr {,jre/}lib/*/lib*{[jx]awt,splashscreen}* \ + {,jre/}bin/policytool bin/appletviewer || die + fi + fi + + if ! use source ; then + rm -v src.zip || die + fi + + rm -v jre/lib/security/cacerts || die + dosym ../../../../../etc/ssl/certs/java/cacerts \ + "${dest}"/jre/lib/security/cacerts + + dodir "${dest}" + cp -pPR * "${ddest}" || die + + # provide stable symlink + dosym "${P}" "/opt/${PN}-${SLOT}" + + java-vm_install-env "${FILESDIR}"/${PN}-${SLOT}.env.sh + java-vm_set-pax-markings "${ddest}" + java-vm_revdep-mask + java-vm_sandbox-predict /dev/random /proc/self/coredump_filter +} diff --git a/dev-java/randomized-runner/Manifest b/dev-java/randomized-runner/Manifest index a230405b72bf..f99e9f41e808 100644 --- a/dev-java/randomized-runner/Manifest +++ b/dev-java/randomized-runner/Manifest @@ -1,3 +1,3 @@ DIST randomized-runner-2.7.8.tar.gz 1501825 BLAKE2B e375d4509d8be914829c4ebfad5584e16f8f03be480ed21b52a0ad3db363b7f2761ae6442bb9baa8c929bc182c422963a6e8480165f53b7b820f9f4e2954a243 SHA512 5627f14dc70a6341838ad1ade0fa0f152ec6a5a7f3da4bc31e0ff040ea2c62aeafd669460f61f37db31de379db857ce3d58f0deed22d1cf714f1461988a92cdc -EBUILD randomized-runner-2.7.8.ebuild 1478 BLAKE2B a5343169066ccd6e511864f3ba7dd60325d9d9e706f461d9d7e908bc9a46e7a3be616bffa63dcd158bad1dda108f4f2b5db88b0ba49e25172e67527fd9f1f7e6 SHA512 864f760005e08b96297e72bf13f33a4f0d01fc0b77ba9b1ecd309bdba189d5fe90ba41b2db4d0fac37078846848327655f267219a8e0a7b9c6a9698324822b28 +EBUILD randomized-runner-2.7.8.ebuild 1490 BLAKE2B b6e71993ef66146482b7df67dfb2ee34b5202ef5e611514e09431d160485fc13739b5a0ae098bea68138a830f4d39648b144763780603cc66d99b875f4d04fca SHA512 e4101cdd2a6302e12fe595a697bb90dd8bbe3bb3fbd584e8fcdf79b416517261ba96e42e6bb1ddbd66514c952c26a2b76a657e0c754047a8ba4e15ab42b89552 MISC metadata.xml 217 BLAKE2B cb41a7bd7e5c55319465d67551eae75371cc72d58629c61f70a7f54c388645d5ab1427c66dfdd5954e36ca40f0d3209f871d476cacd61516dd57e3297aaa601f SHA512 4df8395dcf07c52adadee71ad7dfa9f611ade8485cc9869397d0037272ae9add9b40d90669da8b80e578b4ee14c512da01ba096abe39a5859ac71c5316e425b6 diff --git a/dev-java/randomized-runner/randomized-runner-2.7.8.ebuild b/dev-java/randomized-runner/randomized-runner-2.7.8.ebuild index 599c16068738..ee0b27a1d2c6 100644 --- a/dev-java/randomized-runner/randomized-runner-2.7.8.ebuild +++ b/dev-java/randomized-runner/randomized-runner-2.7.8.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 # Skeleton command: @@ -18,7 +18,7 @@ SRC_URI="https://github.com/randomizedtesting/randomizedtesting/archive/refs/tag LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~x86" # Common dependencies # POM: pom.xml diff --git a/dev-java/typesafe-config/Manifest b/dev-java/typesafe-config/Manifest index 1ff8ca238fea..04f382b3c227 100644 --- a/dev-java/typesafe-config/Manifest +++ b/dev-java/typesafe-config/Manifest @@ -1,7 +1,3 @@ -DIST typesafe-config-1.2.1.zip 287878 BLAKE2B bf4d1001bb84d0102b91b7ff383d9313302d95fd854928a40ecfbaae7a18309cf3f8509af0968fa21cedc485a1691c135395ccea5f9e6ba1c94856f2bb7ce81c SHA512 178f0df81f081b9355951debd3a5435c7d6aae25893f049917a25861015eba18a305d5370d914b89a7c46e55b5d9f3939ddd0656cfa9a4691bd16cf32c796502 DIST typesafe-config-1.3.0.tar.gz 257311 BLAKE2B 6df016ef84f8e3f717ac22ea3a8a66ad54ab378645e853fbb5fbb3316dde56e4cf6ba7a256f38d8912514321060290a92c412ad9753c0244b35c20bb0a9e4950 SHA512 e8c0e3100b9e7c50ddd19285a3e33cc708711d0007719bb191012d88ddbd0286529172fce54a369c0dd86ced1c61807f40d5334a69b2c8bc6865a8b65740798e -DIST typesafe-config-1.3.0.zip 363061 BLAKE2B 94c3f1f4eaaa831a15ef10619b672fb1882cfc472ab4d4ebb3494805f281152f7d01c56cee5f06a70319822d3e4254d540d4a5dde0f1c321b79fc4fbc18da6b8 SHA512 8b9821de442dc24b8b7be4c5ebc91d57214a32dceda8dc160cfaf801f70b34d2a2df6f8b2cbb744d18be3fbc887f1666f431b52882edcbde408d8adf3681fec4 -EBUILD typesafe-config-1.2.1.ebuild 513 BLAKE2B 4ffefc33dd21ce468a19f2e1ff4dd05859bbfa19d7580cd4c24b3502bb98cee083f6e89e5cc53977cda5b4cd8b60350e867492916136b02b872a5b3c1d0232df SHA512 3325f637f60431c531ecdfdc8f865c83d11efc5c42a91fd36dcbbb6c42267381736cbdbc44cf4d9be97fbaad9dc32d24d986b06b6755713046a4946e275ce20c -EBUILD typesafe-config-1.3.0-r2.ebuild 513 BLAKE2B 86ed7bdaf3f047441746fad30620efeadcef2fb32d5484f0a1a97277251b980b4dfbc9eccccd919dfcf0432a2f9b61521bf385174a74300fa42c83c24baaa368 SHA512 e8eefc1c7a9e8aa12e10bce89c8e16791c4c7d6b21359eaaa42d76785163f1b0e3358f92641e1ab42d554170ae7ceb2be981eb901fbaba785a53916c09173bf5 -EBUILD typesafe-config-1.3.0-r3.ebuild 513 BLAKE2B e5c58f233aec87aa060462affacdf77ba1dab1563cff2bd5cb9690759967536f5680825f4b1b5dfac09b23cd028b9766dac9053b69a1027f202dbd3068110bc9 SHA512 dc6ed2f1010b6dd7d88ceff994f93860fb97d818e8b41ecfda881ff7fb54362896862c2f4cd6e199b23ef0041f151f02683a9438bc281c9057bf0d73d3601887 +EBUILD typesafe-config-1.3.0-r3.ebuild 512 BLAKE2B 13f33e7248c0d8d7f15f1bca2e1b63c47bce646602508ac90cd06302fbbbea7c6f39b80c9e05c62fdd89c2ad8563535e36be573bfdfe58b0beacf37bc5abaa5f SHA512 6634d02248b9f9c802d284a6030fab70e1dd9a8e0100ea60e7e840e73e3e74745b7cff0eafbfa10fb02fabb07be6fe002d40364c1c0b951f2106206dbe661b10 MISC metadata.xml 330 BLAKE2B 15d72bc4f4449579e0bc922932f2f6e9249683176213f8dc7e3b20c65d6eaa67f09bedcb87b58c66cce197e0e1f4e65bcb465f2946005ecdf9efe5a33923d3bc SHA512 601bef4eb1b817811252290e3a62e6ec51a2dc0d82c5b6fcdbbe7eb21c25b690168bdaa9952e4d3faa8dd1e97f18daa429cd9514e6d8995009621c83e3f311ed diff --git a/dev-java/typesafe-config/typesafe-config-1.2.1.ebuild b/dev-java/typesafe-config/typesafe-config-1.2.1.ebuild deleted file mode 100644 index e845f4083571..000000000000 --- a/dev-java/typesafe-config/typesafe-config-1.2.1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -JAVA_PKG_IUSE="doc source" - -inherit java-pkg-2 java-pkg-simple - -DESCRIPTION="A library of arguably useful Java utilities" -HOMEPAGE="https://github.com/typesafehub/config" -SRC_URI="https://github.com/typesafehub/config/archive/v${PV}.zip -> ${P}.zip" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="amd64 ppc64 x86" -IUSE="doc source" - -RDEPEND=">=virtual/jre-1.6" - -DEPEND=">=virtual/jdk-1.6 - app-arch/zip" diff --git a/dev-java/typesafe-config/typesafe-config-1.3.0-r2.ebuild b/dev-java/typesafe-config/typesafe-config-1.3.0-r2.ebuild deleted file mode 100644 index a8d9faf9ac95..000000000000 --- a/dev-java/typesafe-config/typesafe-config-1.3.0-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -JAVA_PKG_IUSE="doc source" - -inherit java-pkg-2 java-pkg-simple - -DESCRIPTION="A library of arguably useful Java utilities" -HOMEPAGE="https://github.com/typesafehub/config" -SRC_URI="https://github.com/typesafehub/config/archive/v${PV}.zip -> ${P}.zip" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64 ~ppc64 ~x86" -IUSE="doc source" - -RDEPEND=">=virtual/jre-1.8" - -DEPEND=">=virtual/jdk-1.8 - app-arch/zip" diff --git a/dev-java/typesafe-config/typesafe-config-1.3.0-r3.ebuild b/dev-java/typesafe-config/typesafe-config-1.3.0-r3.ebuild index 37562f1d1f8d..af9df09e8936 100644 --- a/dev-java/typesafe-config/typesafe-config-1.3.0-r3.ebuild +++ b/dev-java/typesafe-config/typesafe-config-1.3.0-r3.ebuild @@ -13,7 +13,7 @@ SRC_URI="https://github.com/lightbend/config/archive/refs/tags/v${PV}.tar.gz -> LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~ppc64 x86" +KEYWORDS="amd64 ppc64 x86" IUSE="doc source" RDEPEND=">=virtual/jre-1.8:*" diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz index de1e77f458da..6149f417f732 100644 Binary files a/dev-libs/Manifest.gz and b/dev-libs/Manifest.gz differ diff --git a/dev-libs/glib/Manifest b/dev-libs/glib/Manifest index 208bee23657c..2b9b460c242f 100644 --- a/dev-libs/glib/Manifest +++ b/dev-libs/glib/Manifest @@ -1,4 +1,6 @@ AUX glib-2.64.1-mark-gdbus-server-auth-test-flaky.patch 842 BLAKE2B 6b2eb57b8923c8bb54ead80d829aeb7a5c8a42c62e960e7305bc3fad69c67fd21e1c9f20b5c9002c0319cf3d77992b9cb71912c9b813b723e0a56aaea38330ad SHA512 ccd92d2f1fd495618ac788ffe6b69acec05a521a0ee8ff2bacb1dce6e283a04bbc2a10e61b37fc29f3893003fa154fa0d30bc37ed266b3f813200cd8ed17c116 DIST glib-2.70.2.tar.xz 4822356 BLAKE2B 63b1f4e05f26cd51c3345bb042e2175ebcdb22afa3fef85bccae530581a378070e6c7ea48eb957bcc73142ea228ddb70bdac2679ca2f81155a668560397aaa37 SHA512 872e3f06f87f21a32446b41aac7454fd6bf4d665c753121f6e9772cddebc592b79d88713fc6b8d510636af9f9c4528a9d508d8c4225c6dfeb928390120fb4809 +DIST glib-2.70.3.tar.xz 4824700 BLAKE2B ba84333b3ad27c0092ebd8bfe31a522d30ef8b18e7483123da6e353bb572f8a58307e23758e93ac95eb781b4d5ff86f20d84eedc1ac6e72af85822f2891bcea0 SHA512 d0e58ea71575e30707b6eda0a5231bc9bd202bcd7a0293fed9e378252a9e430e219b82cd8a12eaab41bb0a0605bb9f3a1cdb8db6766cd42bac8ca9bd9885b80a EBUILD glib-2.70.2.ebuild 10107 BLAKE2B 119f2c3b999daec1c9f06be38ddf4ffe5e454ab8a150e73de2750af51c8c6bd08e3bf058f163dde7441b64a6ba19b5ca3b170fd3d0d44e373f3b9ec05ae3a420 SHA512 445932aa03eed856953f0882f310a2adbce4d2261963fddf34d3f11958953ce481971a4aa6cfede3b888ab0fe80c8deae72b4c094102e662e2eb45448a1c713c +EBUILD glib-2.70.3.ebuild 10115 BLAKE2B e769c96dbdeb0f90660a9b3e408434ebdfb22202497911692eec8179135a0b84192f8b6dd3b9206e46aaaee4e01c963ac92783c612db276dd36678dd9bb7b255 SHA512 6d1de5ee8572e91f83a7a7a31c2b7bfceff7a3f60f0685c14d32c4e8025253b3995ccacce5bff764a95cf720554a72164fd7875f50a353de7dd769243480b163 MISC metadata.xml 1221 BLAKE2B 517c6f9ee14ccac7192d7c1189773ec6e034bc638a8acd28081a604f8516ee639f43c82ca3233d513dbfd06db714358e396f2c4cd906715bb0950f130974ab9e SHA512 0c4203b3c9d8b91eebe4ee54f34d1aae26e5efa4c791760559b18b58d90b508936ead62ee8df81e6777ad8e0cb0e9c68d504d0f24ecd5903d4e3df89c6cc0bdf diff --git a/dev-libs/glib/glib-2.70.3.ebuild b/dev-libs/glib/glib-2.70.3.ebuild new file mode 100644 index 000000000000..3db8a09e3f72 --- /dev/null +++ b/dev-libs/glib/glib-2.70.3.ebuild @@ -0,0 +1,282 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python3_{7..10} ) + +inherit flag-o-matic gnome.org gnome2-utils linux-info meson-multilib multilib python-any-r1 toolchain-funcs xdg + +DESCRIPTION="The GLib library of C routines" +HOMEPAGE="https://www.gtk.org/" + +LICENSE="LGPL-2.1+" +SLOT="2" +IUSE="dbus debug +elf fam gtk-doc +mime selinux static-libs sysprof systemtap test utils xattr" +RESTRICT="!test? ( test )" +REQUIRED_USE="gtk-doc? ( test )" # Bug #777636 + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" + +# * elfutils (via libelf) does not build on Windows. gresources are not embedded +# within ELF binaries on that platform anyway and inspecting ELF binaries from +# other platforms is not that useful so exclude the dependency in this case. +# * Technically static-libs is needed on zlib, util-linux and perhaps more, but +# these are used by GIO, which glib[static-libs] consumers don't really seem +# to need at all, thus not imposing the deps for now and once some consumers +# are actually found to static link libgio-2.0.a, we can revisit and either add +# them or just put the (build) deps in that rare consumer instead of recursive +# RDEPEND here (due to lack of recursive DEPEND). +RDEPEND=" + !=virtual/libiconv-0-r1[${MULTILIB_USEDEP}] + >=dev-libs/libpcre-8.31:3[${MULTILIB_USEDEP},static-libs?] + >=dev-libs/libffi-3.0.13-r1:=[${MULTILIB_USEDEP}] + >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] + >=virtual/libintl-0-r2[${MULTILIB_USEDEP}] + kernel_linux? ( >=sys-apps/util-linux-2.23[${MULTILIB_USEDEP}] ) + selinux? ( >=sys-libs/libselinux-2.2.2-r5[${MULTILIB_USEDEP}] ) + xattr? ( !elibc_glibc? ( >=sys-apps/attr-2.4.47-r1[${MULTILIB_USEDEP}] ) ) + elf? ( virtual/libelf:0= ) + fam? ( >=virtual/fam-0-r1[${MULTILIB_USEDEP}] ) + sysprof? ( >=dev-util/sysprof-capture-3.40.1:4[${MULTILIB_USEDEP}] ) +" +DEPEND="${RDEPEND}" +# libxml2 used for optional tests that get automatically skipped +BDEPEND=" + app-text/docbook-xsl-stylesheets + dev-libs/libxslt + >=sys-devel/gettext-0.19.8 + gtk-doc? ( >=dev-util/gtk-doc-1.33 + app-text/docbook-xml-dtd:4.2 + app-text/docbook-xml-dtd:4.5 ) + systemtap? ( >=dev-util/systemtap-1.3 ) + ${PYTHON_DEPS} + test? ( >=sys-apps/dbus-1.2.14 ) + virtual/pkgconfig +" +# TODO: >=dev-util/gdbus-codegen-${PV} test dep once we modify gio/tests/meson.build to use external gdbus-codegen + +PDEPEND=" + dbus? ( gnome-base/dconf ) + mime? ( x11-misc/shared-mime-info ) +" +# shared-mime-info needed for gio/xdgmime, bug #409481 +# dconf is needed to be able to save settings, bug #498436 + +MULTILIB_CHOST_TOOLS=( + /usr/bin/gio-querymodules$(get_exeext) +) + +PATCHES=( + "${FILESDIR}"/${PN}-2.64.1-mark-gdbus-server-auth-test-flaky.patch +) + +pkg_setup() { + if use kernel_linux ; then + CONFIG_CHECK="~INOTIFY_USER" + if use test ; then + CONFIG_CHECK="~IPV6" + WARNING_IPV6="Your kernel needs IPV6 support for running some tests, skipping them." + fi + linux-info_pkg_setup + fi + python-any-r1_pkg_setup +} + +src_prepare() { + if use test; then + # TODO: Review the test exclusions, especially now with meson + # Disable tests requiring dev-util/desktop-file-utils when not installed, bug #286629, upstream bug #629163 + if ! has_version dev-util/desktop-file-utils ; then + ewarn "Some tests will be skipped due dev-util/desktop-file-utils not being present on your system," + ewarn "think on installing it to get these tests run." + sed -i -e "/appinfo\/associations/d" gio/tests/appinfo.c || die + sed -i -e "/g_test_add_func/d" gio/tests/desktop-app-info.c || die + fi + + # gdesktopappinfo requires existing terminal (gnome-terminal or any + # other), falling back to xterm if one doesn't exist + #if ! has_version x11-terms/xterm && ! has_version x11-terms/gnome-terminal ; then + # ewarn "Some tests will be skipped due to missing terminal program" + # These tests seem to sometimes fail even with a terminal; skip for now and reevulate with meson + # Also try https://gitlab.gnome.org/GNOME/glib/issues/1601 once ready for backport (or in a bump) and file new issue if still fails + sed -i -e "/appinfo\/launch/d" gio/tests/appinfo.c || die + # desktop-app-info/launch* might fail similarly + sed -i -e "/desktop-app-info\/launch-as-manager/d" gio/tests/desktop-app-info.c || die + #fi + + # https://bugzilla.gnome.org/show_bug.cgi?id=722604 + sed -i -e "/timer\/stop/d" glib/tests/timer.c || die + sed -i -e "/timer\/basic/d" glib/tests/timer.c || die + + ewarn "Tests for search-utils have been skipped" + sed -i -e "/search-utils/d" glib/tests/meson.build || die + + # Play nice with network-sandbox, but this approach would defeat the purpose of the test + #sed -i -e "s/localhost/127.0.0.1/g" gio/tests/gsocketclient-slow.c || die + else + # Don't build tests, also prevents extra deps, bug #512022 + sed -i -e '/subdir.*tests/d' {.,gio,glib}/meson.build || die + fi + + # Don't build fuzzing binaries - not used + sed -i -e '/subdir.*fuzzing/d' meson.build || die + + # gdbus-codegen is a separate package + sed -i -e '/install_dir/d' gio/gdbus-2.0/codegen/meson.build || die + + # Same kind of meson-0.50 issue with some installed-tests files; will likely be fixed upstream soon + sed -i -e '/install_dir/d' gio/tests/meson.build || die + + cat > "${T}/glib-test-ld-wrapper" <<-EOF + #!/usr/bin/env sh + exec \${LD:-ld} "\$@" + EOF + chmod a+x "${T}/glib-test-ld-wrapper" || die + sed -i -e "s|'ld'|'${T}/glib-test-ld-wrapper'|g" gio/tests/meson.build || die + + xdg_src_prepare + gnome2_environment_reset + # TODO: python_name sedding for correct python shebang? Might be relevant mainly for glib-utils only +} + +multilib_src_configure() { + if use debug; then + append-cflags -DG_ENABLE_DEBUG + else + append-cflags -DG_DISABLE_CAST_CHECKS # https://gitlab.gnome.org/GNOME/glib/issues/1833 + fi + + # TODO: figure a way to pass appropriate values for all cross properties that glib uses (search for get_cross_property) + #if tc-is-cross-compiler ; then + # https://bugzilla.gnome.org/show_bug.cgi?id=756473 + # TODO-meson: This should be in meson cross file as 'growing_stack' property; and more, look at get_cross_property + #case ${CHOST} in + #hppa*|metag*) export glib_cv_stack_grows=yes ;; + #*) export glib_cv_stack_grows=no ;; + #esac + #fi + + local emesonargs=( + -Ddefault_library=$(usex static-libs both shared) + $(meson_feature selinux) + $(meson_use xattr) + -Dlibmount=enabled # only used if host_system == 'linux' + -Dman=true + $(meson_use systemtap dtrace) + $(meson_use systemtap) + $(meson_feature sysprof) + $(meson_native_use_bool gtk-doc gtk_doc) + $(meson_use fam) + $(meson_use test tests) + -Dinstalled_tests=false + -Dnls=enabled + -Doss_fuzz=disabled + $(meson_native_use_feature elf libelf) + ) + meson_src_configure +} + +multilib_src_test() { + export XDG_CONFIG_DIRS=/etc/xdg + export XDG_DATA_DIRS=/usr/local/share:/usr/share + export G_DBUS_COOKIE_SHA1_KEYRING_DIR="${T}/temp" + export LC_TIME=C # bug #411967 + unset GSETTINGS_BACKEND # bug #596380 + python_setup + + # Related test is a bit nitpicking + mkdir "$G_DBUS_COOKIE_SHA1_KEYRING_DIR" + chmod 0700 "$G_DBUS_COOKIE_SHA1_KEYRING_DIR" + + meson_src_test --timeout-multiplier 2 --no-suite flaky +} + +multilib_src_install() { + meson_src_install + keepdir /usr/$(get_libdir)/gio/modules +} + +multilib_src_install_all() { + # These are installed by dev-util/glib-utils + # TODO: With patching we might be able to get rid of the python-any deps and removals, and test depend on glib-utils instead; revisit now with meson + rm "${ED}/usr/bin/glib-genmarshal" || die + rm "${ED}/usr/share/man/man1/glib-genmarshal.1" || die + rm "${ED}/usr/bin/glib-mkenums" || die + rm "${ED}/usr/share/man/man1/glib-mkenums.1" || die + rm "${ED}/usr/bin/gtester-report" || die + rm "${ED}/usr/share/man/man1/gtester-report.1" || die + # gdbus-codegen manpage installed by dev-util/gdbus-codegen + rm "${ED}/usr/share/man/man1/gdbus-codegen.1" || die +} + +pkg_preinst() { + xdg_pkg_preinst + + # Make gschemas.compiled belong to glib alone + local cache="/usr/share/glib-2.0/schemas/gschemas.compiled" + + if [[ -e ${EROOT}${cache} ]]; then + cp "${EROOT}"${cache} "${ED}"/${cache} || die + else + touch "${ED}"${cache} || die + fi + + multilib_pkg_preinst() { + # Make giomodule.cache belong to glib alone + local cache="/usr/$(get_libdir)/gio/modules/giomodule.cache" + + if [[ -e ${EROOT}${cache} ]]; then + cp "${EROOT}"${cache} "${ED}"${cache} || die + else + touch "${ED}"${cache} || die + fi + } + + # Don't run the cache ownership when cross-compiling, as it would end up with an empty cache + # file due to inability to create it and GIO might not look at any of the modules there + if ! tc-is-cross-compiler ; then + multilib_foreach_abi multilib_pkg_preinst + fi +} + +pkg_postinst() { + xdg_pkg_postinst + # glib installs no schemas itself, but we force update for fresh install in case + # something has dropped in a schemas file without direct glib dep; and for upgrades + # in case the compiled schema format could have changed + gnome2_schemas_update + + multilib_pkg_postinst() { + gnome2_giomodule_cache_update \ + || die "Update GIO modules cache failed (for ${ABI})" + } + if ! tc-is-cross-compiler ; then + multilib_foreach_abi multilib_pkg_postinst + else + ewarn "Updating of GIO modules cache skipped due to cross-compilation." + ewarn "You might want to run gio-querymodules manually on the target for" + ewarn "your final image for performance reasons and re-run it when packages" + ewarn "installing GIO modules get upgraded or added to the image." + fi + + for v in ${REPLACING_VERSIONS}; do + if ver_test "$v" "-lt" "2.63.6"; then + ewarn "glib no longer installs the gio-launch-desktop binary. You may need" + ewarn "to restart your session for \"Open With\" dialogs to work." + fi + done +} + +pkg_postrm() { + xdg_pkg_postrm + gnome2_schemas_update + + if [[ -z ${REPLACED_BY_VERSION} ]]; then + multilib_pkg_postrm() { + rm -f "${EROOT}"/usr/$(get_libdir)/gio/modules/giomodule.cache + } + multilib_foreach_abi multilib_pkg_postrm + rm -f "${EROOT}"/usr/share/glib-2.0/schemas/gschemas.compiled + fi +} diff --git a/dev-libs/gobject-introspection/Manifest b/dev-libs/gobject-introspection/Manifest index 3ad771371391..e61fb894b018 100644 --- a/dev-libs/gobject-introspection/Manifest +++ b/dev-libs/gobject-introspection/Manifest @@ -1,4 +1,4 @@ -AUX gobject-introspection-1.70.0-meson-0.61.patch 6646 BLAKE2B 1f8226a462b4c797cce882070a3494895906c2da1cc4c976d91e6afaf37ac6db681a947c1481db32d3249b8cdaab3a07eb3733071cf8613bc6a03e03b5bee66e SHA512 d45652dae32938df085a07d152d3c1679e934f002bdf94e710b72b8a173ead26644236fd4a0aab16c2b8e74029cd05eac36537b174760cb15dd87485ed27f7c8 +DIST gobject-introspection-1.70.0-meson-0.61.patch.bz2 4211 BLAKE2B 0453266900dfdf24da3531d205fe03d8eb5f6e3d76db4b945852453dc46d26a77449f0ddd81bad6df6d8108d8a7369b60a07b7c4f8e0c01811f735da76cf4d56 SHA512 ba5861baaabfe20185d85ccbc02425d1e44c525a5d05c28ee84552c43ab30497bed4e713e6f1b2f9c6508714020b04b5228532e1489e8a732ba99ea61ca950c7 DIST gobject-introspection-1.70.0.tar.xz 1029372 BLAKE2B a649ea77b2b7ca392202e21a7f4814aafe57afea7fedb39e78f1df1cd97d0437207c3807a51ece6c9e9bce51fdf961ee7438ccd4efd84b45dbdb57ae19a39272 SHA512 216b376ed423f607e36c723dd6b67975dbfb63c253f2d8bd0b3661e3d69f8c8059cf221db8c5260b0262fad1b7d738f3b2e5fbd51fdbc31e40ccb115c209baf0 -EBUILD gobject-introspection-1.70.0.ebuild 2017 BLAKE2B 865278e131689e50b4ccf58494cb833238d1e6f7885d8f8ce7bf30ed0d0d2e55fc887d58129917bd473f35cf23444a6f912980bc807333ec8b59e45a69278831 SHA512 b88e4d2421af8ce02756bc7efb70222f39e0a185997f86cb33f6b3c74e10298893e1f820474ecc1ab6779af836b91b3cc70673f374be97e3eb6b46f4bad01f99 +EBUILD gobject-introspection-1.70.0.ebuild 2110 BLAKE2B 5a65ca353c979fee0d42fbf192596164bd496c57fd927dc4e20c1857dd6c0e95d8bd1d6911a322d4d833ad06d494d1106564335b03fd78e61e12527c226e658c SHA512 7d901990312e02b23d9cfc895e4082b266eb9f0cc794d5f5bb873080a1b9519d5a43bde87ebae4b098beb704eb448f048dd7eee950edc7ae18453f7c9b693cbc MISC metadata.xml 368 BLAKE2B 5734e81d2929cef33ae5a3e57d48717f2079944a26a34206d0c674a607068047e24c17e76435683dd6f9b369ba8abcbd6ff98037ba219e7f4ea8225d3980a3eb SHA512 e8a3b181add420cbfbffa78ba6a8bf7d7b82593ba9a54e89e52a9d0eb3a7c92f577d71080912067c16364e267bb1438ba1c8839ed62af24da39cc9e1b6f7d864 diff --git a/dev-libs/gobject-introspection/files/gobject-introspection-1.70.0-meson-0.61.patch b/dev-libs/gobject-introspection/files/gobject-introspection-1.70.0-meson-0.61.patch deleted file mode 100644 index df1663116ccd..000000000000 --- a/dev-libs/gobject-introspection/files/gobject-introspection-1.70.0-meson-0.61.patch +++ /dev/null @@ -1,220 +0,0 @@ -https://gitlab.gnome.org/GNOME/gobject-introspection/-/commit/effb1e09dee263cdac4ec593e8caf316e6f01fe2.patch -https://bugs.gentoo.org/831427 - -From effb1e09dee263cdac4ec593e8caf316e6f01fe2 Mon Sep 17 00:00:00 2001 -From: Emmanuele Bassi -Date: Tue, 11 Jan 2022 15:51:10 +0000 -Subject: [PATCH] build: Avoid the doctemplates hack -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -The hack that copies the doctemplates directory into the build -directory has stopped working with newer versions of Meson; while it's -possible to copy files, custom_target() cannot depend on a directory. -Additionally, the dependency has always been broken. - -Instead, we enumerate the template files—after all, it's not like they -change a lot—and then we list them as dependencies for the test targets. - -Fixes: #414 ---- - giscanner/doctemplates/devdocs/meson.build | 19 +++++++ - giscanner/doctemplates/mallard/meson.build | 63 ++++++++++++++++++++++ - giscanner/meson.build | 14 ++--- - tests/scanner/meson.build | 24 +++++---- - 4 files changed, 98 insertions(+), 22 deletions(-) - create mode 100644 giscanner/doctemplates/devdocs/meson.build - create mode 100644 giscanner/doctemplates/mallard/meson.build - -diff --git a/giscanner/doctemplates/devdocs/meson.build b/giscanner/doctemplates/devdocs/meson.build -new file mode 100644 -index 00000000..2037182a ---- /dev/null -+++ b/giscanner/doctemplates/devdocs/meson.build -@@ -0,0 +1,19 @@ -+doc_templates += files([ -+ 'Gjs/_doc.tmpl', -+ 'Gjs/_index.tmpl', -+ 'Gjs/_method.tmpl', -+ 'Gjs/_methods.tmpl', -+ 'Gjs/_properties.tmpl', -+ 'Gjs/_signals.tmpl', -+ 'Gjs/_staticmethods.tmpl', -+ 'Gjs/_vfuncs.tmpl', -+ 'Gjs/base.tmpl', -+ 'Gjs/callback.tmpl', -+ 'Gjs/class.tmpl', -+ 'Gjs/default.tmpl', -+ 'Gjs/enum.tmpl', -+ 'Gjs/function.tmpl', -+ 'Gjs/interface.tmpl', -+ 'Gjs/method.tmpl', -+ 'Gjs/namespace.tmpl', -+]) -diff --git a/giscanner/doctemplates/mallard/meson.build b/giscanner/doctemplates/mallard/meson.build -new file mode 100644 -index 00000000..5fe4e2af ---- /dev/null -+++ b/giscanner/doctemplates/mallard/meson.build -@@ -0,0 +1,63 @@ -+base_templates = files([ -+ 'base.tmpl', -+ 'class.tmpl', -+ 'namespace.tmpl', -+]) -+ -+c_templates = files([ -+ 'C/callback.tmpl', -+ 'C/class.tmpl', -+ 'C/constructor.tmpl', -+ 'C/default.tmpl', -+ 'C/enum.tmpl', -+ 'C/field.tmpl', -+ 'C/function.tmpl', -+ 'C/interface.tmpl', -+ 'C/method.tmpl', -+ 'C/namespace.tmpl', -+ 'C/property.tmpl', -+ 'C/record.tmpl', -+ 'C/signal.tmpl', -+ 'C/vfunc.tmpl', -+]) -+ -+gjs_templates = files([ -+ 'Gjs/callback.tmpl', -+ 'Gjs/class.tmpl', -+ 'Gjs/constructor.tmpl', -+ 'Gjs/default.tmpl', -+ 'Gjs/enum.tmpl', -+ 'Gjs/field.tmpl', -+ 'Gjs/function.tmpl', -+ 'Gjs/interface.tmpl', -+ 'Gjs/method.tmpl', -+ 'Gjs/namespace.tmpl', -+ 'Gjs/property.tmpl', -+ 'Gjs/record.tmpl', -+ 'Gjs/signal.tmpl', -+ 'Gjs/vfunc.tmpl', -+]) -+ -+py_templates = files([ -+ 'Python/callback.tmpl', -+ 'Python/class.tmpl', -+ 'Python/constructor.tmpl', -+ 'Python/default.tmpl', -+ 'Python/enum.tmpl', -+ 'Python/field.tmpl', -+ 'Python/function.tmpl', -+ 'Python/interface.tmpl', -+ 'Python/method.tmpl', -+ 'Python/namespace.tmpl', -+ 'Python/property.tmpl', -+ 'Python/record.tmpl', -+ 'Python/signal.tmpl', -+ 'Python/vfunc.tmpl', -+]) -+ -+doc_templates += [ -+ base_templates, -+ c_templates, -+ gjs_templates, -+ py_templates, -+] -diff --git a/giscanner/meson.build b/giscanner/meson.build -index 41edcd44..3d7dc678 100644 ---- a/giscanner/meson.build -+++ b/giscanner/meson.build -@@ -53,17 +53,9 @@ configure_file(input : '../girepository/gdump.c', - - install_subdir('doctemplates', install_dir: giscannerdir) - --# XXX: this doesn't track the input, but there is nothing to copy many files --# in meson. --doc_templates = custom_target('copy-templates', -- input : 'doctemplates', -- output : 'doctemplates', -- command : [ -- python, '-c', -- 'import sys, shutil;' + -- 'shutil.rmtree(sys.argv[2], ignore_errors=True);' + -- 'shutil.copytree(sys.argv[1], sys.argv[2])', -- '@INPUT@', '@OUTPUT@']) -+doc_templates = [] -+subdir('doctemplates/devdocs') -+subdir('doctemplates/mallard') - - flex = find_program('flex', 'win_flex') - bison = find_program('bison', 'win_bison') -diff --git a/tests/scanner/meson.build b/tests/scanner/meson.build -index 5176b957..b81b3fd5 100644 ---- a/tests/scanner/meson.build -+++ b/tests/scanner/meson.build -@@ -525,19 +525,26 @@ foreach gir : test_girs - endforeach - - if has_girdoctool and glib_dep.type_name() == 'pkgconfig' -+ doctool_env = environment() -+ doctool_env.set('srcdir', meson.current_source_dir()) -+ doctool_env.set('builddir', meson.current_build_dir()) -+ - foreach language : ['C', 'Python', 'Gjs'] - regress_docs = custom_target( - 'generate-docs-' + language, - input: regress_gir, -- depends: [doc_templates], -+ depend_files: doc_templates, - build_by_default: not cairo_deps_found, -+ env: doctool_env, - output: 'Regress-1.0-' + language, - command: [ - python, girdoctool, - '--add-include-path=' + join_paths(build_root, 'gir'), - '--add-include-path=' + meson.current_build_dir(), - '--language', language, -- '@INPUT@', '-o', '@OUTPUT@'], -+ '--templates-dir=' + join_paths(meson.current_source_dir(), '../../giscanner/doctemplates'), -+ '@INPUT@', '-o', '@OUTPUT@', -+ ], - ) - - if cairo_deps_found -@@ -546,10 +553,7 @@ if has_girdoctool and glib_dep.type_name() == 'pkgconfig' - python, - args: [gi_tester, 'Regress-1.0-' + language], - depends: [regress_docs], -- env: [ -- 'srcdir=' + meson.current_source_dir(), -- 'builddir=' + meson.current_build_dir(), -- ], -+ env: doctool_env, - ) - endif - endforeach -@@ -557,9 +561,10 @@ if has_girdoctool and glib_dep.type_name() == 'pkgconfig' - regress_sections = custom_target( - 'generate-docs-sections', - input: regress_gir, -- depends: [doc_templates], -+ depend_files: [doc_templates], - build_by_default: not cairo_deps_found, - output: 'Regress-1.0-sections.txt', -+ env: doctool_env, - command: [ - python, girdoctool, - '--add-include-path=' + join_paths(build_root, 'gir'), -@@ -574,10 +579,7 @@ if has_girdoctool and glib_dep.type_name() == 'pkgconfig' - python, - args: [gi_tester, 'Regress-1.0-sections.txt'], - depends: [regress_sections], -- env: [ -- 'srcdir=' + meson.current_source_dir(), -- 'builddir=' + meson.current_build_dir(), -- ], -+ env: doctool_env, - ) - endif - endif --- -GitLab - diff --git a/dev-libs/gobject-introspection/gobject-introspection-1.70.0.ebuild b/dev-libs/gobject-introspection/gobject-introspection-1.70.0.ebuild index 34cad38517a5..6ee20137414c 100644 --- a/dev-libs/gobject-introspection/gobject-introspection-1.70.0.ebuild +++ b/dev-libs/gobject-introspection/gobject-introspection-1.70.0.ebuild @@ -9,6 +9,7 @@ inherit gnome.org meson python-single-r1 xdg DESCRIPTION="Introspection system for GObject-based libraries" HOMEPAGE="https://wiki.gnome.org/Projects/GObjectIntrospection" +SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-meson-0.61.patch.bz2" LICENSE="LGPL-2+ GPL-2+" SLOT="0" @@ -49,7 +50,7 @@ DEPEND="${RDEPEND} " PATCHES=( - "${FILESDIR}"/${P}-meson-0.61.patch + "${WORKDIR}"/${P}-meson-0.61.patch ) pkg_setup() { diff --git a/dev-libs/imath/Manifest b/dev-libs/imath/Manifest index 75d82b20e181..328fc8eb3116 100644 --- a/dev-libs/imath/Manifest +++ b/dev-libs/imath/Manifest @@ -2,5 +2,5 @@ AUX imath-3.1.1-0001-changes-needed-for-proper-slotting.patch 7206 BLAKE2B b812c DIST imath-3.1.1.tar.gz 568231 BLAKE2B a1210b5f6ff4723a133d317c2b40338e387973a1409868a218192a53778b86a0912c77911bdf76286a6ed6931175aec38bf24ddc0c76eed3375b7a2945dba124 SHA512 b2f4cc21e44094ef139a1f04bb997c7e41770ff886457fff00d65ca477ba579c86fd5fbd465998c4519855fcb34328ac834d84d0d011f758f56a20ef79e9ca3d DIST imath-3.1.3.tar.gz 570840 BLAKE2B b037c9bdee87f58c7a2be9dbda52c89c26eba25fe07342710578f9eef4b90a49b9d5dc5451702c960ae94427d7f748b79b81b7fc9ad350d2252e9e4bf6a1d6cc SHA512 a11f5e736bc49098d735c7903f186c15b03efbec082a8cf2e6635546368035cec0d36c7ae64bfd01bd8eeffb2dd247b8dab19e440a3e1fe33008edacc1268f75 EBUILD imath-3.1.1.ebuild 2244 BLAKE2B 0a6595a5db890c06428fae0d14b119670a579f30ac71634b95219605199bc3f55217751141c15114f4a31951d7e4b5b9a1a5dcbfaeece7c4df472c5dfe0b6d2c SHA512 ffab0af19982601872a6fd40f75e2a4ac84bf652efdb65a1809a227ed411aa651fdd615c3afce7139ac53ba925ab7b2cb6ca5e4e3e380a40865bf045c5d80747 -EBUILD imath-3.1.3.ebuild 2026 BLAKE2B e9f906b23bd6b789378feb59a83ab03465c407838250d000fc49a32aad882336c1c9e03e73363c16928825f4a3ffd4e7db8da6d131306f74b7cd12fca554e1fe SHA512 10c18fccd9d3750e407d55293a197c6d4b3fb21a0818759a8074f4f8b7c1ce4ac87d4bd21ee41de0922d1c97a5a69071adf996c1ea773e01283994849b73eb9e +EBUILD imath-3.1.3.ebuild 2025 BLAKE2B 0b0eb714cc883281fe83cc56f7522dda57204e9db504485e5977bd7440e28ff839fe8d3e9f2a078d2bb09d1798e3dd8434766fe2ea39dff233a0262671b00358 SHA512 6a10836c93fde13fc183eaa3dc3419cc05ee76bdf405e88cd0d5da53de4160a800b0b232cd8f3eed07fe405dae77656841bb1d2c9777cc369f9086f9d87c17d8 MISC metadata.xml 820 BLAKE2B f035962970166d4c636e8b98b9301e31fbc27aecb7059289a7581958619b85c7f60551d56175637d373363a41c7349c8c78ec31348590826313bdca94aec6727 SHA512 9dbff2f917f1705a611680c46f73a0ad372f27f6b5c236f691f16b6c41a51cb3d8712c4bceddb5469742f4952385e2a2b07377c4c216736810562ae89c5c52f4 diff --git a/dev-libs/imath/imath-3.1.3.ebuild b/dev-libs/imath/imath-3.1.3.ebuild index 9b601bdaf3ab..94fa189368ba 100644 --- a/dev-libs/imath/imath-3.1.3.ebuild +++ b/dev-libs/imath/imath-3.1.3.ebuild @@ -13,7 +13,7 @@ DESCRIPTION="Imath basic math package" HOMEPAGE="https://imath.readthedocs.io" SRC_URI="https://github.com/AcademySoftwareFoundation/${MY_PN}/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz" # re-keywording needed for (according to ilmbase keywords): ~x64-macos ~x86-solaris -KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux" S="${WORKDIR}/${MY_PN}-${PV}" LICENSE="BSD" diff --git a/dev-libs/leatherman/Manifest b/dev-libs/leatherman/Manifest index f9c6b7492a05..a3af31633cd2 100644 --- a/dev-libs/leatherman/Manifest +++ b/dev-libs/leatherman/Manifest @@ -6,5 +6,5 @@ DIST leatherman-1.12.6.tar.gz 818106 BLAKE2B 056ea52c355cf178e16be03f2a4fb54bf0e DIST leatherman-1.12.7.tar.gz 815838 BLAKE2B 21284f5128c9264b751011b1d68c6baf553037612cab39cc339920091ae42980f6c3920f5b339d4cba31a40b190fa73d779f45dcc30b78e866708c3178ac6699 SHA512 dd763bf89d8356aa00805817af7029ee77452a9210b6aded16ac1434f233fbba9b41014ab55a076773f50da6d16e1cffae50e2a23d1c4b336df9cc88c05ede56 EBUILD leatherman-1.12.6-r1.ebuild 1303 BLAKE2B 22629e094676e56567cabd366ee869c9ffb5fea05dcdd94a7b2dc01bb9329135c3b57be2b882d59e566743a4d9ae13c266d6df9f9651a7dda78d90f032c8b3c0 SHA512 0e41bed3e1097ddf40c102ccdf07ee8da8757cbf606579996d3f976edcf64e786e119248d1f883f83ab57c6901504eed43fa356e44468fff5df5ef8625ea10a3 EBUILD leatherman-1.12.6-r2.ebuild 1369 BLAKE2B e0446cdff002e93a6076f4bceb38a93d35e17d4ce0e244957a3f82504d41adeec35ba85f465dd2a37fb9f34ff0ed5548145bcd68769f44c7d034d813956e084b SHA512 72cd33acae8899f0a7d49cbe422d3075d855bb685ee8d5b65b8edeaee5f939ce6512f917f0e7fa699ee88adf16dca282bbf956d56eff6cd1b30a947cae9cf976 -EBUILD leatherman-1.12.7.ebuild 1270 BLAKE2B efc73347e01eeed24b795556a87637ead81c3278d10387b9b8e144d01005216aad3a0b3c33e3df2ecaf8adb6f8eac1ed1f9bd963f52142dcc18f8796d178a78f SHA512 32789ec162fe486bae931780c572432c1566afae49ebdf1833f8347266a317eca9c0aa4100c2dacf2755d1cb347f2ac1f9afae888e821cc53ec60d808062e669 +EBUILD leatherman-1.12.7.ebuild 1277 BLAKE2B 24fcba03f516fcce116529325c974363d93c3c3870a65fe12e8edf43e7ab81f681d1502e560ccb0ebbcb69393f36294b8905328cf54e7f97c19df7a61548b2ae SHA512 2899a47ab0b5acb37a306fe4df959c075ba8024415b3b28bfac5bd892d1cb7b3cceecdaf5ed204091f08ad284b3eb519e2613c3e151610b12e3f34b9b91a555f MISC metadata.xml 341 BLAKE2B 63e2c407d9e7f5dfcf324cba650e46ae440f9b365645b5bb51f943c3d003ce9a94522d512667879b1d4a22ba71b9ddce560606e52f5b6cdb84677d2a4efbba6e SHA512 5b2e4f0b7aa914686915312fe957f40ece7701168775e160730c76975af52530ad2d95595ab8c6b410470a0cd2ea11e3bdf2a9fd78d0926a6cbcc2628ff275d2 diff --git a/dev-libs/leatherman/leatherman-1.12.7.ebuild b/dev-libs/leatherman/leatherman-1.12.7.ebuild index 220c0b4ff0fa..ec52f32f8a1a 100644 --- a/dev-libs/leatherman/leatherman-1.12.7.ebuild +++ b/dev-libs/leatherman/leatherman-1.12.7.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://github.com/puppetlabs/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz LICENSE="Apache-2.0" SLOT="0/${PV}" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" IUSE="debug static-libs test" #RESTRICT="!test? ( test )" RESTRICT="test" # restricted til we don't need the shared_nowide patch diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest index 03bfd2defae3..c3b34dd92143 100644 --- a/dev-libs/nss/Manifest +++ b/dev-libs/nss/Manifest @@ -1,11 +1,9 @@ AUX nss-3.21-gentoo-fixup-warnings.patch 178 BLAKE2B b51f80310db3db416d8aeaf9117ef801389b5b2df47c04aff51bf0759dd5bff41b09d1e9011f99b345d5769a3aab19acb943ee97f8437465518115f6902a0da1 SHA512 7667a020311ca11e8f1836bc146e4a3c94ff2a489882dbe87debcccfeaafeb50e6607574c64254a826b4b6f0bb436b310a3386fff4a58324f0e5e58debaa9d51 AUX nss-3.23-hppa-byte_order.patch 460 BLAKE2B 97358cc8fbea0b0d3beee0697833e48ef01039ceb08fd00792a7f7ef68409eb076022c03764ab079fdaa971a0358130002fa11c0c182ebeb33dcdf660be26408 SHA512 ad0097bb6cf409d61eb28202d7460c87e983d6db977aba38ff9ef2749b3f7bb8fdadce4174f5bf806350ae33733097a1f444792d31cc43574b28341893642e5a AUX nss-3.53-gentoo-fixups.patch 6886 BLAKE2B 1c605d8db02ebe0492c41955207368197a79990e43e219a71962cb28ac0cecd9e0acc2b76e16f5b116fdb8bf8790d96046cb4f376df9b8634ac48e54924589f8 SHA512 51031f92519f57d4b57a547cf549f2d5da1c5a7212d4b304fb0d71d6a85a5aefd64724ec9075c14c9b49c1e99c3ffe91cbec501c3504985aa9b16eacf2aa15ed -DIST nss-3.68.1.tar.gz 82405747 BLAKE2B 89a2e893d3af02b192d044049ec84462e53d96bf2ba9a88112b4dfde5af5c0d9a615ed94b5c97c26775de998cc38240d19d5f2e5eb2573a6715d2a7106d99fe3 SHA512 9aa932e8ba1a0c3bffd402f7129d03de30481bde712aaa197bc79d14b307179e691423aa0c6300767fce2c667917c8d2e2b38e361269b7671548d72435887f84 DIST nss-3.68.2.tar.gz 82406396 BLAKE2B 0542278f63770e9d4f3ce51516d7786680f2a869907ec91b2c4160f9fcad60703dd0e2a77bae91306349ff56908af0020e9479815e2b15392da7b14b27f8c7bc SHA512 31fe62f9e6f1695546bf8b087ae35ac2d3f39fde6be6ab3fcbc81ef66cf6290fc34b799e3809fcba4e913d0e305c476ee8ee1f22d0f957ec6978025920bdb9de DIST nss-3.74.tar.gz 83937875 BLAKE2B 55881f0e78e0ccc9b246c4323f6f2a5f7a84cb5e57aa3902d3d5a4068ec0be6f2669a9da11377b86d11d2ce400c2e73a6132fd4e490a04aad96be399110edbea SHA512 6fb322b64a5b42e5e22e803c8985986240d2990849d576cfc4b94cdc5c4ab27f683ebc4e1cf5e0ad16c636fc32debb24ec3b2d02d5baedc8fbaedec79c908226 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d SHA512 1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4 -EBUILD nss-3.68.1.ebuild 9537 BLAKE2B 600eb8f26f86928dd31649faa07fe214cca366569caa370ff74fbc92b7be6939103483f90991d898fe7af94bfe834cf2700e7c76d373b6ac2daf94eefef4c01b SHA512 2f4c88a54496b6bca05f52e769b9989d890cf7aa9b795ad3cf4be107a7e2728688b5e249c17b0eead9c10d1937915c60ab2e391cfef44fc77549d353436a6c9f EBUILD nss-3.68.2.ebuild 9537 BLAKE2B cab6e2a96b12ece321375fc3613c9be11c5e269f620ce1fc79cbada50a1dd15ad5e7331cd0f11cb9a6542b28994152a444607f775ebef5ba57f66524e0734a95 SHA512 8dfd349b94766601f5a8e8ce36c93bd69c48730cd96d4a78f551161bf2542f9915c6d5d39aa7fa7e35662078ce5b14d4f309253e51e33ef4967a87b8dfb5d0b2 EBUILD nss-3.74.ebuild 9545 BLAKE2B db225789dfbea45ad8d975feb0dbd85d276182eab69b82494f2378561535bccd5da1b08c7579ee050dfdb24c22b5da7d39685bc3e1d76d9e692e8a2c3815d793 SHA512 16b63ad55f8405d11a7647826b64dc14a3ee3c1f6533eaff66ef528f41855e619d4c1e2e1df3191ebe0c1fafeafc846173ec12d835209e6caa2d070f5279e412 MISC metadata.xml 517 BLAKE2B 85fba14d0b8a3539c57b8dca15a0f7789bb78a92891ff39271f804fa07b1620f5f3ece89269e3305b578064a53aeae7ab298bb97cdc019f41793888d42159727 SHA512 7b1fba5488498d5499134f1b58ecaa01cb8c51af3da666d55fba3884703d34efb57b449e76461fb6e13c37687bf5125c5dbab1934a950d4d13c0cff5a3b3318e diff --git a/dev-libs/nss/nss-3.68.1.ebuild b/dev-libs/nss/nss-3.68.1.ebuild deleted file mode 100644 index e0e1815712f9..000000000000 --- a/dev-libs/nss/nss-3.68.1.ebuild +++ /dev/null @@ -1,367 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit flag-o-matic multilib toolchain-funcs multilib-minimal - -NSPR_VER="4.32" -RTM_NAME="NSS_${PV//./_}_RTM" - -DESCRIPTION="Mozilla's Network Security Services library that implements PKI support" -HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS" -SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz - cacert? ( https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch )" - -LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris" -IUSE="cacert utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx" -# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND -RDEPEND=" - >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}] - >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}] - >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] - virtual/pkgconfig -" -DEPEND="${RDEPEND}" -BDEPEND="dev-lang/perl" - -RESTRICT="test" - -S="${WORKDIR}/${P}/${PN}" - -MULTILIB_CHOST_TOOLS=( - /usr/bin/nss-config -) - -PATCHES=( - # Custom changes for gentoo - "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch" - "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch" - "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch" -) - -src_prepare() { - default - - if use cacert ; then - eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch - fi - - pushd coreconf >/dev/null || die - # hack nspr paths - echo 'INCLUDES += -I$(DIST)/include/dbm' \ - >> headers.mk || die "failed to append include" - - # modify install path - sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \ - -i source.mk || die - - # Respect LDFLAGS - sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk - popd >/dev/null || die - - # Fix pkgconfig file for Prefix - sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \ - config/Makefile || die - - # use host shlibsign if need be #436216 - if tc-is-cross-compiler ; then - sed -i \ - -e 's:"${2}"/shlibsign:shlibsign:' \ - cmd/shlibsign/sign.sh || die - fi - - # dirty hack - sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \ - lib/ssl/config.mk || die - sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \ - cmd/platlibs.mk || die - - multilib_copy_sources - - strip-flags -} - -multilib_src_configure() { - # Ensure we stay multilib aware - sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" config/Makefile || die -} - -nssarch() { - # Most of the arches are the same as $ARCH - local t=${1:-${CHOST}} - case ${t} in - *86*-pc-solaris2*) echo "i86pc" ;; - aarch64*) echo "aarch64" ;; - hppa*) echo "parisc" ;; - i?86*) echo "i686" ;; - x86_64*) echo "x86_64" ;; - *) tc-arch ${t} ;; - esac -} - -nssbits() { - local cc cppflags="${1}CPPFLAGS" cflags="${1}CFLAGS" - if [[ ${1} == BUILD_ ]]; then - cc=$(tc-getBUILD_CC) - else - cc=$(tc-getCC) - fi - echo > "${T}"/test.c || die - ${cc} ${!cppflags} ${!cflags} -c "${T}"/test.c -o "${T}/${1}test.o" || die - case $(file "${T}/${1}test.o") in - *32-bit*x86-64*) echo USE_X32=1;; - *64-bit*|*ppc64*|*x86_64*) echo USE_64=1;; - *32-bit*|*ppc*|*i386*) ;; - *) die "Failed to detect whether ${cc} builds 64bits or 32bits, disable distcc if you're using it, please";; - esac -} - -multilib_src_compile() { - # use ABI to determine bit'ness, or fallback if unset - local buildbits mybits - case "${ABI}" in - n32) mybits="USE_N32=1";; - x32) mybits="USE_X32=1";; - s390x|*64) mybits="USE_64=1";; - ${DEFAULT_ABI}) - einfo "Running compilation test to determine bit'ness" - mybits=$(nssbits) - ;; - esac - # bitness of host may differ from target - if tc-is-cross-compiler; then - buildbits=$(nssbits BUILD_) - fi - - local makeargs=( - CC="$(tc-getCC)" - CCC="$(tc-getCXX)" - AR="$(tc-getAR) rc \$@" - RANLIB="$(tc-getRANLIB)" - OPTIMIZER= - ${mybits} - ) - - # Take care of nspr settings #436216 - local myCPPFLAGS="${CPPFLAGS} $($(tc-getPKG_CONFIG) nspr --cflags)" - unset NSPR_INCLUDE_DIR - - export NSS_ALLOW_SSLKEYLOGFILE=1 - export NSS_ENABLE_WERROR=0 #567158 - export BUILD_OPT=1 - export NSS_USE_SYSTEM_SQLITE=1 - export NSDISTMODE=copy - export FREEBL_NO_DEPEND=1 - export FREEBL_LOWHASH=1 - export NSS_SEED_ONLY_DEV_URANDOM=1 - export USE_SYSTEM_ZLIB=1 - export ZLIB_LIBS=-lz - export ASFLAGS="" - # Fix build failure on arm64 - export NS_USE_GCC=1 - # Detect compiler type and set proper environment value - if tc-is-gcc; then - export CC_IS_GCC=1 - elif tc-is-clang; then - export CC_IS_CLANG=1 - fi - - # explicitly disable altivec/vsx if not requested - # https://bugs.gentoo.org/789114 - case ${ARCH} in - ppc*) - use cpu_flags_ppc_altivec || export NSS_DISABLE_ALTIVEC=1 - use cpu_flags_ppc_vsx || export NSS_DISABLE_CRYPTO_VSX=1 - ;; - esac - - local d - - # Build the host tools first. - LDFLAGS="${BUILD_LDFLAGS}" \ - XCFLAGS="${BUILD_CFLAGS}" \ - NSPR_LIB_DIR="${T}/fakedir" \ - emake -j1 -C coreconf \ - CC="$(tc-getBUILD_CC)" \ - ${buildbits-${mybits}} - makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" ) - - # Then build the target tools. - for d in . lib/dbm ; do - CPPFLAGS="${myCPPFLAGS}" \ - XCFLAGS="${CFLAGS} ${CPPFLAGS}" \ - NSPR_LIB_DIR="${T}/fakedir" \ - emake -j1 "${makeargs[@]}" -C ${d} OS_TEST="$(nssarch)" - done -} - -# Altering these 3 libraries breaks the CHK verification. -# All of the following cause it to break: -# - stripping -# - prelink -# - ELF signing -# http://www.mozilla.org/projects/security/pki/nss/tech-notes/tn6.html -# Either we have to NOT strip them, or we have to forcibly resign after -# stripping. -#local_libdir="$(get_libdir)" -#export STRIP_MASK=" -# */${local_libdir}/libfreebl3.so* -# */${local_libdir}/libnssdbm3.so* -# */${local_libdir}/libsoftokn3.so*" - -export NSS_CHK_SIGN_LIBS="freebl3 nssdbm3 softokn3" - -generate_chk() { - local shlibsign="$1" - local libdir="$2" - einfo "Resigning core NSS libraries for FIPS validation" - shift 2 - local i - for i in ${NSS_CHK_SIGN_LIBS} ; do - local libname=lib${i}.so - local chkname=lib${i}.chk - "${shlibsign}" \ - -i "${libdir}"/${libname} \ - -o "${libdir}"/${chkname}.tmp \ - && mv -f \ - "${libdir}"/${chkname}.tmp \ - "${libdir}"/${chkname} \ - || die "Failed to sign ${libname}" - done -} - -cleanup_chk() { - local libdir="$1" - shift 1 - local i - for i in ${NSS_CHK_SIGN_LIBS} ; do - local libfname="${libdir}/lib${i}.so" - # If the major version has changed, then we have old chk files. - [ ! -f "${libfname}" -a -f "${libfname}.chk" ] \ - && rm -f "${libfname}.chk" - done -} - -multilib_src_install() { - pushd dist >/dev/null || die - - dodir /usr/$(get_libdir) - cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed" - local i - for i in crmf freebl nssb nssckfw ; do - cp -L */lib/lib${i}.a "${ED}"/usr/$(get_libdir) || die "copying libs failed" - done - - # Install nss-config and pkgconfig file - dodir /usr/bin - cp -L */bin/nss-config "${ED}"/usr/bin || die - dodir /usr/$(get_libdir)/pkgconfig - cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die - - # create an nss-softokn.pc from nss.pc for libfreebl and some private headers - # bug 517266 - sed -e 's#Libs:#Libs: -lfreebl#' \ - -e 's#Cflags:#Cflags: -I${includedir}/private#' \ - */lib/pkgconfig/nss.pc >"${ED}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \ - || die "could not create nss-softokn.pc" - - # all the include files - insinto /usr/include/nss - doins public/nss/*.{h,api} - insinto /usr/include/nss/private - doins private/nss/{blapi,alghmac,cmac}.h - - popd >/dev/null || die - - local f nssutils - # Always enabled because we need it for chk generation. - nssutils=( shlibsign ) - - if multilib_is_native_abi ; then - if use utils; then - # The tests we do not need to install. - #nssutils_test="bltest crmftest dbtest dertimetest - #fipstest remtest sdrtest" - # checkcert utils has been removed in nss-3.22: - # https://bugzilla.mozilla.org/show_bug.cgi?id=1187545 - # https://hg.mozilla.org/projects/nss/rev/df1729d37870 - # certcgi has been removed in nss-3.36: - # https://bugzilla.mozilla.org/show_bug.cgi?id=1426602 - nssutils+=( - addbuiltin - atob - baddbdir - btoa - certutil - cmsutil - conflict - crlutil - derdump - digest - makepqg - mangle - modutil - multinit - nonspr10 - ocspclnt - oidcalc - p7content - p7env - p7sign - p7verify - pk11mode - pk12util - pp - rsaperf - selfserv - signtool - signver - ssltap - strsclnt - symkeyutil - tstclnt - vfychain - vfyserv - ) - # install man-pages for utils (bug #516810) - doman doc/nroff/*.1 - fi - pushd dist/*/bin >/dev/null || die - for f in ${nssutils[@]}; do - dobin ${f} - done - popd >/dev/null || die - fi - - # Prelink breaks the CHK files. We don't have any reliable way to run - # shlibsign after prelink. - dodir /etc/prelink.conf.d - printf -- "-b ${EPREFIX}/usr/$(get_libdir)/lib%s.so\n" ${NSS_CHK_SIGN_LIBS} \ - > "${ED}"/etc/prelink.conf.d/nss.conf -} - -pkg_postinst() { - multilib_pkg_postinst() { - # We must re-sign the libraries AFTER they are stripped. - local shlibsign="${EROOT}/usr/bin/shlibsign" - # See if we can execute it (cross-compiling & such). #436216 - "${shlibsign}" -h >&/dev/null - if [[ $? -gt 1 ]] ; then - shlibsign="shlibsign" - fi - generate_chk "${shlibsign}" "${EROOT}"/usr/$(get_libdir) - } - - multilib_foreach_abi multilib_pkg_postinst -} - -pkg_postrm() { - multilib_pkg_postrm() { - cleanup_chk "${EROOT}"/usr/$(get_libdir) - } - - multilib_foreach_abi multilib_pkg_postrm -} diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz index bdfe9e009c4e..50211e41cc6f 100644 Binary files a/dev-python/Manifest.gz and b/dev-python/Manifest.gz differ diff --git a/dev-python/Pyro4/Manifest b/dev-python/Pyro4/Manifest index cd3a38ac086e..95c7d050f8bb 100644 --- a/dev-python/Pyro4/Manifest +++ b/dev-python/Pyro4/Manifest @@ -1,5 +1,3 @@ -DIST Pyro4-4.81.tar.gz 514678 BLAKE2B ffe9edcb947203b37cf1b13b2380f2b7d76357a5bca36e454fe67f6bd0d34574f5df429dd784ba2c2bc69c0188edd14e4572f12f5c137d87d2898f01ea3e855c SHA512 3848d473acd624ae1356ad3470c669eb0bc30287691ff8b9fc27fb0591ba305812c6be1946d6a2a91377e222a9e114f05ed18170d1b035dec24e436ab8dadc59 DIST Pyro4-4.82.tar.gz 516110 BLAKE2B ecd7b5cf1469896acfec1db92d99784aa316db5cadbb7fc595a5f9916ac705619d070771549fb8ba7379a7395e4449eabcfc84aa131d4b23b587b7467f4bf196 SHA512 f5916ce37ec52d8cd23bece79325480140621ac8412febb4877a32b1ce54502ef17d20bf591dc30eb20e9619741548b30a78165937d5e69e8d1911d95a23b1e1 -EBUILD Pyro4-4.81.ebuild 1242 BLAKE2B b7bb7476f62c689996e6518c19e2d3e4feaf8daf620a63a31832b7b47a9880a83f69f25e28a19ea1ee72c7a64a896057b0643f63c1e31761460a831b898591d6 SHA512 9c8864312719d06cf88b75d9794a399a4d439c65d51a2f48151d781e227132190686e5fe375ecf6a69640833140c501a3eee9d0c42e53031d030e30ac6c5c54a -EBUILD Pyro4-4.82.ebuild 1254 BLAKE2B 62880b06fc30810c6c8fe209273a56006587eacc3e053fa5a0448d8e27a91c4269160c88d25e6525fb8729e7884a5f040b43e837a77a780737b36df4cd2ebd9d SHA512 0c0d223ec00e2ca6f1a8d75fc8aa6c2ef05a26854cb29e1553b54b6ee00ee75058d9337afbb3a69d83a9dd22d8e4d5723b2af527ec144f0c3da1f5da967d734a +EBUILD Pyro4-4.82.ebuild 1251 BLAKE2B 7e14e212a8350b04f35174e1c7e9b8d3852c8462b0e306a88777b6e0f82306504ecf26f06173ad06a6c0b41838476e819c860e6528bb21b6c59ae11a51ef3754 SHA512 11e1063dcd0a51ffd52a809e459749bd404e7fd6278e805818c109a6e55495aa461b80fdc6099288bab79e679b6dc8c1a48dac9aa72526c3e3d43c2c20ee6ac6 MISC metadata.xml 384 BLAKE2B e0dcf58b7db6287f6912e1ce549f52fb269eeac53def37ff75b8c30957c02eaef506a44bc15c3fdfdf01c2607e803b8706cc3be6b50585383f30edcd8c3cebf6 SHA512 9f4ed623a9e07d84fd61b3eccf65d80c883265b3de24d79b888c5d880498325dd268e4e5390f60ed67b19101e072276b1d7eb80724bf7a0cd6713fc20d374e33 diff --git a/dev-python/Pyro4/Pyro4-4.81.ebuild b/dev-python/Pyro4/Pyro4-4.81.ebuild deleted file mode 100644 index 66d4b212b769..000000000000 --- a/dev-python/Pyro4/Pyro4-4.81.ebuild +++ /dev/null @@ -1,55 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..9} ) -inherit distutils-r1 - -DESCRIPTION="Distributed object middleware for Python (RPC)" -HOMEPAGE="https://pypi.org/project/Pyro4/ - https://github.com/irmen/Pyro4" -SRC_URI="mirror://pypi/${PN::1}/${PN}/${P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="amd64 ~arm64 ppc x86" -IUSE="doc examples test" -RESTRICT="!test? ( test )" - -RDEPEND=" - >=dev-python/serpent-1.27[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - test? ( - >=dev-python/cloudpickle-1.2.1[${PYTHON_USEDEP}] - dev-python/dill[${PYTHON_USEDEP}] - >=dev-python/msgpack-0.4.6[${PYTHON_USEDEP}] - )" - -python_prepare_all() { - # Disable tests requiring network connection. - rm tests/PyroTests/test_naming.py || die - sed \ - -e "s/testStartNSfunc/_&/" \ - -i tests/PyroTests/test_naming2.py || die - - sed \ - -e "s/testBroadcast/_&/" \ - -e "s/testGetIP/_&/" \ - -i tests/PyroTests/test_socket.py || die - - distutils-r1_python_prepare_all -} - -python_test() { - esetup.py test -} - -python_install_all() { - use doc && HTML_DOCS=( docs/. ) - if use examples; then - dodoc -r examples - docompress -x /usr/share/doc/${PF}/examples - fi - distutils-r1_python_install_all -} diff --git a/dev-python/Pyro4/Pyro4-4.82.ebuild b/dev-python/Pyro4/Pyro4-4.82.ebuild index 4d1a73752e5c..ee8e259935ab 100644 --- a/dev-python/Pyro4/Pyro4-4.82.ebuild +++ b/dev-python/Pyro4/Pyro4-4.82.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN::1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~ppc ~x86" +KEYWORDS="amd64 ~arm64 ppc x86" IUSE="doc examples test" RESTRICT="!test? ( test )" diff --git a/dev-python/aiofiles/Manifest b/dev-python/aiofiles/Manifest index 5f3df472784b..fce55626a59b 100644 --- a/dev-python/aiofiles/Manifest +++ b/dev-python/aiofiles/Manifest @@ -1,5 +1,6 @@ DIST aiofiles-0.7.0.tar.gz 23245 BLAKE2B 5dcb743912555de9a4c58a37925ca08c4be7065ea78924854d548b32f31f93bdf1b231db840aa9ac822d467ffd8c7f57c506c5f6d550c662013008899da8b716 SHA512 75287266cd86c572db0795074d625dac8b3476c4d8ef9a193ce01ce80a423a4aa39f6e5ec5005fb441375ccb2a2ec84913634919ee5000bfb7623ac77a030b92 DIST aiofiles-0.8.0.tar.gz 24139 BLAKE2B 0f113b75832219e63c0894e70ec613138db7e243ad032bc6d7bf715aab505b5246ab7a0add64b46a9b981801cf05885f7affa965cb625941dc57b805280f0ff1 SHA512 4f590baa0369d465a6139c0d4f50beeec60f8f213b607e0e41598f45f507a12edc67b29c77718b03eee7532f10ead8599f55aac3fcb78d0429435c25a58f6d2e EBUILD aiofiles-0.7.0.ebuild 530 BLAKE2B dcb7b80dfbb8cb5960640eb7ae0abaa8ff9aca1c3452338c3c225698f83bb5223b69cb6510a0e0640f427d04de3f5a59369b6457c43e72f8597ec7118b3610d1 SHA512 e31fd786d21709811ee7ad5fce311e35e23f7f8dad4cec3b0f4cd73ea93a2334e254e7836f7c8903c966d8c596d25389e040a439a14ac1d7709c61583f4e8768 +EBUILD aiofiles-0.8.0-r1.ebuild 518 BLAKE2B 58e576e96ab1d7268ab345acf4b075e773fb36d1110d33516d961775946a075913d781262831e24d4b942eedd08697545a95027366f10a8cecd72799a65c9644 SHA512 e00f93983ddeecafe5e58cd555c8ffd48b4ae066655ad482a0ba6f60be3b1e2b07a80d49ab15451be1d56b05f728b923363d42943700cfde3f1d53d6639ed19a EBUILD aiofiles-0.8.0.ebuild 530 BLAKE2B abcb607491ae534bc32706e8101176f4c316a316872b356e74f668454cd1f7ee1c2f7f90ceabd7bada1a05fe77ae2ce3c6806c706664d932439643d2ee720f1a SHA512 72f429e289e94ce5313c46c4a2b163a8ba3872a94a0fbe6b2688f48c6993b3fe91b3eeac404f072640aafb9d0d22f37abb3948f50424807da794f98edc90d77d MISC metadata.xml 611 BLAKE2B 3706fd736912187fc4b261626376983a001202c197bb57b8274cc6eb4c6ae46c736dcb8fe41cffbb67bc06f0fec4b11eb8967c9a2bd04d8093b1c6783639f4e7 SHA512 4148decc79697d55e08b8b57e179f07e376b96cc4ddc57bf49711b149719473ba1b31d49e1534009bdc052b8a8683ac064c54709f2d6da20e95de6c89d1e0f0c diff --git a/dev-python/aiofiles/aiofiles-0.8.0-r1.ebuild b/dev-python/aiofiles/aiofiles-0.8.0-r1.ebuild new file mode 100644 index 000000000000..40c222f025e7 --- /dev/null +++ b/dev-python/aiofiles/aiofiles-0.8.0-r1.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=poetry +PYTHON_COMPAT=( python3_{8..10} ) + +inherit distutils-r1 + +DESCRIPTION="File support for asyncio" +HOMEPAGE="https://github.com/Tinche/aiofiles" +SRC_URI="https://github.com/Tinche/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +BDEPEND=" + test? ( + dev-python/pytest-asyncio[${PYTHON_USEDEP}] + ) +" + +distutils_enable_tests pytest diff --git a/dev-python/ajsonrpc/Manifest b/dev-python/ajsonrpc/Manifest index 57f9dc028181..bcb72d54cdc2 100644 --- a/dev-python/ajsonrpc/Manifest +++ b/dev-python/ajsonrpc/Manifest @@ -1,3 +1,3 @@ DIST ajsonrpc-1.2.0.tar.gz 22108 BLAKE2B 1ba7ebd68713c0951bbd309638a3de71a64877bdcac82f53228f6fea7189239d6bab643343b8d2ddb8978e276ddc8205b81190a00f85a0e169ca7552e75ed30c SHA512 958300ff858f1997012591cfb47d2ee1b7ba2f0a9577cb8568817ce7b490e13a5b757ea79153b4e6cf3aaf54e58e4ff925e25513f46b06e483b04b882f626b49 -EBUILD ajsonrpc-1.2.0.ebuild 473 BLAKE2B 2460e03f9d3ec51e01198db8c3af57544071514b12f402452c71d821245bdcb83a57e899e11fa955ea70a3f58c763ca93fd90c6d59af2cffe955f3572578d96a SHA512 08a7f0eeb6787c14815f16f404dad06fb937386bf51fd98dbea1b6972a7253c463d0f3bd08a4061e3a4e4da7a8d9bc2867b9df4d6fbc67e813767a311f17622a +EBUILD ajsonrpc-1.2.0.ebuild 478 BLAKE2B a4c2a1a21064cc74be2ad86b1f3fa0001d825c88bc16d4b97ff0fc9a1f4fa2748190603a6531d2eafa143c00768d17eba42b84264a5ac79984f4a07d8b6883b7 SHA512 981fd0664595f52ec2d5a7fddd5837e383a33fdd08f7a8aae8951de6150e1197ae373186aa315cba2b2ae44bd9937b8f358c32b153897d3858d07e27f5ca0cbe MISC metadata.xml 325 BLAKE2B 70c080b58fd15b014fcdaabfe74d44a3987982e5c52bb98b81768f2ff466d3c2bc517a56f70ecd57fb8faaefe421dae7828301b584867730b7a0438997228669 SHA512 0dd2562dc5b7748ab550bb563be184aac293f7ebb321ebfb1c9e2e51760374cf684fc01a47b6510ccb9a89ac9e0f52744d180608572d07e6081a5798463ba187 diff --git a/dev-python/ajsonrpc/ajsonrpc-1.2.0.ebuild b/dev-python/ajsonrpc/ajsonrpc-1.2.0.ebuild index 1bfac4cb27a8..8b0a83075bdb 100644 --- a/dev-python/ajsonrpc/ajsonrpc-1.2.0.ebuild +++ b/dev-python/ajsonrpc/ajsonrpc-1.2.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -13,6 +13,6 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~x86" distutils_enable_tests pytest diff --git a/dev-python/argon2-cffi/Manifest b/dev-python/argon2-cffi/Manifest index 73b348658f5d..c1d99ee7177f 100644 --- a/dev-python/argon2-cffi/Manifest +++ b/dev-python/argon2-cffi/Manifest @@ -1,3 +1,4 @@ DIST argon2-cffi-21.3.0.tar.gz 38446 BLAKE2B e0464f501efcdfbf33d93e0c1c6dbc519ad6aee06c0b8692417156de608f6c6acf947f86b866c064601fe994087677e51d954ae2c1225cbbbba3534cf70c6296 SHA512 6cb2a075f3bb7040ee7f552d082bfa2f3df0854649d9c84fdfdb42bb4bee2133b8a35a20be2b3c887931efda12fbbb00815d8d88170b7e20b3ca19c86f97057e EBUILD argon2-cffi-21.3.0-r1.ebuild 1176 BLAKE2B 97b09203c17fa17030d4eeb4780d0f2b957cbb1417c91d4adba76058d53c260f926e8f4c5a4e78b6eecdd6cb55601c8e2b59567e7127b46a32036b207d4fa91e SHA512 c38e34fa4c8c9973da3039a1be22381a773288cca548b9ca4a24ce20c92968d255160c62c607e093a659978f642b7dc41a485dd48124dd1422e1b6f5a4dac563 +EBUILD argon2-cffi-21.3.0-r2.ebuild 762 BLAKE2B d22f1f543d72e1103a359bdee23f3029b16ef6cc12c79e422b1f647b14e806cb8cadc81ab0794e12305cf7ceeb737a824b28c359a027c2d1760019a6924011ea SHA512 71d1b6ce0771df049416c3fbc1b4e7fec66e533e9332d9d341585035d5fa60667be1ba8f0e6103bb196b4dcc2c0bd1aecb774e3e51c4977ba72e7d93ac226f51 MISC metadata.xml 666 BLAKE2B 831fde25c0b52ed8610f39ab589f339783bace8dc2cc60ffa4736257c352bc82b89e110bf44181790e4a16db967e4c516f21fbc3cd1526a9975cc86b21f723f7 SHA512 543bb0e37fdf96b8c2fa4ec26eae837317dda4688b4293e82268100ce69e3f9987e91b2f141cac1be4becba9698f9806d22242801523bec825271b8fa4f14bc8 diff --git a/dev-python/argon2-cffi/argon2-cffi-21.3.0-r2.ebuild b/dev-python/argon2-cffi/argon2-cffi-21.3.0-r2.ebuild new file mode 100644 index 000000000000..2ae2aa1fe0a4 --- /dev/null +++ b/dev-python/argon2-cffi/argon2-cffi-21.3.0-r2.ebuild @@ -0,0 +1,30 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=flit +PYTHON_COMPAT=( python3_{8..10} pypy3 ) +inherit distutils-r1 + +DESCRIPTION="CFFI bindings to the Argon2 password hashing library" +HOMEPAGE="https://github.com/hynek/argon2-cffi" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" + +RDEPEND=">=dev-python/argon2-cffi-bindings-21.2.0[${PYTHON_USEDEP}]" +BDEPEND=" + test? ( + dev-python/hypothesis[${PYTHON_USEDEP}] + ) +" + +DOCS=( AUTHORS.rst FAQ.rst README.rst ) + +distutils_enable_sphinx docs \ + dev-python/furo \ + dev-python/sphinx-notfound-page +distutils_enable_tests pytest diff --git a/dev-python/asyncstdlib/Manifest b/dev-python/asyncstdlib/Manifest index 2bf80b5ef27c..859e7b777479 100644 --- a/dev-python/asyncstdlib/Manifest +++ b/dev-python/asyncstdlib/Manifest @@ -1,3 +1,4 @@ DIST asyncstdlib-3.10.2.gh.tar.gz 45697 BLAKE2B 8f9bbee8d2a4e9f6a60a5088ef00940f22c2aec79557070d1b13d8d7256179bddaf1130ace0393e95e06e077824dd862e27a6c5d644ae52dab2d80989bb08027 SHA512 be5a8cbb521b8082ad9898907bce1a888443eafb24e2030f9dfbb2dff293646376ad44ebbc53d12e539ad70af935d833f2f114e383171388b9d724f274eb8421 +EBUILD asyncstdlib-3.10.2-r1.ebuild 610 BLAKE2B 7e0b105ec6009fd2d0f56ce033bbefc84f3e0689b70ad66171688070318638baeca6bea4e7ed3e45c2b1e0824813dd587ef726dbdbffc87a98b90cc9a129eca1 SHA512 230e2b354e114d42b630cfe7cb955418e4b0eb76aa805bb19ab209e5898a27bcf30c3db1f11b7ea9bcf787e5febf159f1a9fc7fa5d1e8664cb68624338d673d6 EBUILD asyncstdlib-3.10.2.ebuild 521 BLAKE2B 29f1d54b54ab23d5c364106db4c0bedadbea9a9c5336fc4d799fd1ecd8f55a59a940e832e5c4767290c5e320317d73e788dffee6bbe895bbfb9dec5574dd8a28 SHA512 673c9e2bab7be93ee4d35b2cfc1adbc2275bf9a1b5457f9a68d5df163328daac286887b2af0280e429cdf2a0f67c3475a694c1de3d9c5b526122dd50f322e4cc MISC metadata.xml 359 BLAKE2B 10bdbf5adba9cefa912d8e1f195f20d4040bc2e8e3efb3fdc6efcb8272bb58160c6d772de3fe9ad9c4cb43e2817139319ffece082c3c043f1d97cb36ed8ac7a8 SHA512 e56f712f7446a3e68137a945a1ab212f6254740ce2f962fc7ab0061f41cb0d314809ad4fe3317fd10d8ebb594fb20d690d06b0a73636b13b5fdb5184cde2e306 diff --git a/dev-python/asyncstdlib/asyncstdlib-3.10.2-r1.ebuild b/dev-python/asyncstdlib/asyncstdlib-3.10.2-r1.ebuild new file mode 100644 index 000000000000..64b97b2b04eb --- /dev/null +++ b/dev-python/asyncstdlib/asyncstdlib-3.10.2-r1.ebuild @@ -0,0 +1,27 @@ +# Copyright 2021-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=flit +PYTHON_COMPAT=( python3_{8..10} ) +inherit distutils-r1 + +DESCRIPTION="The missing async toolbox" +HOMEPAGE=" + https://github.com/maxfischer2781/asyncstdlib/ + https://pypi.org/project/asyncstdlib/" +SRC_URI=" + https://github.com/maxfischer2781/asyncstdlib/archive/v${PV}.tar.gz + -> ${P}.gh.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +distutils_enable_tests pytest + +src_prepare() { + sed -i -e '2,3s:flit:&_core:' pyproject.toml || die + distutils-r1_src_prepare +} diff --git a/dev-python/binaryornot/Manifest b/dev-python/binaryornot/Manifest index e4f85c940cc9..da22388c7ba1 100644 --- a/dev-python/binaryornot/Manifest +++ b/dev-python/binaryornot/Manifest @@ -1,4 +1,4 @@ AUX binaryornot-0.4.4-tests.patch 674 BLAKE2B f07730709f11bf0732b60b81603c40bea1fa6da2d8df545b088072e0f710a7e123e438b03d2390122b6000c14343e932b38d4b6f8956ea87b72e29deae1a4715 SHA512 8a0f1066a580f08778434ed7d30c2ebf2764dbfd746b561ffce2fb8dd8d77cafaf4a58b03504cf5b1e4d37e0a6ffe3038dcaa5611cdfd7d42ada86edd1e47f3f DIST binaryornot-0.4.4.r1.tar.gz 371054 BLAKE2B 4a70e22eba51a266987308e8d1b4571ace5760f945920194a1a61f4336f33dcb655c4f0b1f760aa3502834d29a1a64ac62657e5d73eac8f1d7d02edf71db8af9 SHA512 379e71b41824b9389ea02c64223e26c57694d07b749c197e3a6b9f10558c8d502e9b93a13ae6c3a4bca49064ffc650ce822073dc312fb06e50e06b8a3f04f419 -EBUILD binaryornot-0.4.4-r2.ebuild 798 BLAKE2B b1ef250e3bbd929e715928903b835ba96413dcb8c322af84a86a61cf1ead09520bde9dc31a3cc87bd421882dc823b7a535065c3ae42ed37596384cc972396cac SHA512 f258d91a1c4586ef6fc755551ea9b5a0c6f5fb9a249af0311e29336134e116f1ad08b2488f43d43be70458f17c5b75049cb6661db6734b86ac152e4ed363508f +EBUILD binaryornot-0.4.4-r2.ebuild 805 BLAKE2B 1994dddc9f7e587ad4e88789d5f541589d7cdd25734901926c6d2e90cda6c3859ff2691a505656b96eab28a413f75663140807b29d855774468a8df0cd95e682 SHA512 981ec0e9e29ee6dc03891922b36c9ecb82ef52173f6c2b86749fe6ee41cdba76d25fc4d8c979dbc331c557be15fa11d2a87e919b117eebf130e4525cdb00dcbe MISC metadata.xml 404 BLAKE2B ee81a7d43719ea7ca5819ca53ba0ee32d84372b08af7f3716f2dab221bd26c5d922d8da1956bd3aaefe292bdc3ee8a077c09ea93c0f8ca6d2270a6def5c0b6b3 SHA512 7bf005480a3bcd7d13d28735b73a13bdd96107b11da7bf06bfc2894f2f2c514a72f946bab4b8ff4cd8f8dad651b96ea68566e712b77aa506d258c11d5390d25b diff --git a/dev-python/binaryornot/binaryornot-0.4.4-r2.ebuild b/dev-python/binaryornot/binaryornot-0.4.4-r2.ebuild index afaa1fc9eab4..9a9cc552b83d 100644 --- a/dev-python/binaryornot/binaryornot-0.4.4-r2.ebuild +++ b/dev-python/binaryornot/binaryornot-0.4.4-r2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz -> ${P}.r1.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 x86" +KEYWORDS="amd64 ~ppc64 x86" RDEPEND=">=dev-python/chardet-3.0.2[${PYTHON_USEDEP}]" BDEPEND="test? ( dev-python/hypothesis[${PYTHON_USEDEP}] )" diff --git a/dev-python/cachetools/Manifest b/dev-python/cachetools/Manifest index 88bee07f45d0..0caff352123d 100644 --- a/dev-python/cachetools/Manifest +++ b/dev-python/cachetools/Manifest @@ -1,5 +1,5 @@ DIST cachetools-4.2.4.tar.gz 25487 BLAKE2B 91979f72b8719f4fbc57421ded6edcca38106814997abd2a17c1147af55a1b64e11b347c8ef790cd8cdafbd83b8492d377540b872430d285584aa3d3228f6435 SHA512 29a6bb3a064e5603cd3e3882d8e5a6a6ef95ba3029716692c9a82d7186a0befcfb8ed4a0ee3ecb591fdff93a46836d5b25acca7ba5eab1ba837e86404aea8fcf DIST cachetools-5.0.0.tar.gz 26119 BLAKE2B 29d3c9d9859c4848d807dcf8d84614b23a125bdabd4188191e7ccb1536da249226ed4b21798b49c2eb764bfea4ba16b557440438a827b1bfd8d4c5b0984695e4 SHA512 3d311969a4fcc180767f4546f384e16d47bbeb5c1d97884006872317514ea2739560346d62d0afed1916def249d92f9ff14e4d964e9521de09132d3a83463a76 EBUILD cachetools-4.2.4.ebuild 419 BLAKE2B 0cb00cc291fba7a29b18af9b3e25202cd36891bc52f1d1d5ba9134e0fa5de557545b3572a835d0584ee8fa7ad77a08b3716c983e0335605438f6e6f63bd33338 SHA512 e52ebe03812ca4317222d0cb040f498d4f87fdb99cc624b5415ee171efab35f8ca9072fd913cfcf299d871a0a61a5a4703a9d7232962a28c3ec3c255b54a606e -EBUILD cachetools-5.0.0.ebuild 421 BLAKE2B 625353846453d1f92fae2ec8e321ead827ba360335233cb60cce6203f98ee37fb23c889a12d8babda6d23c779d0b3ff0c336164ea9bb13bae91593905cbeeba2 SHA512 8c466263fac9abdee42ab30cd440d86e8d263310af9be2db31b7aa3be027ed8ad8871f4aace9e1050c2e4fdc65721c706c8a335876bff0154bd96832cc2bdf1e +EBUILD cachetools-5.0.0.ebuild 419 BLAKE2B bb1ea153e9b5471ed310be5183091136976f899c2ca636be2974613ac5e615873e47ad76bab5567dfe0f5ae72a4c3586998a9219a2ba0124f3c0d75f5601fa7b SHA512 14dc7dcfa7b75d443555bb27a4b4bc002ccb7c9f88d22ca0db306d05c69a0e12452fe2a8bbfc3c04355cb2a441a0aff75d98a097f99fe5606761da9e9b795864 MISC metadata.xml 508 BLAKE2B 46dd3d86627746b2b26d9980c2773a25cde3fe6d8ef25bffd88edf1cd2f66a9457f09eea791efc1dab3d354f405bf755992e4a44acd721e4e72f085eabf9b61e SHA512 63d48b1e710965f09538e71b982df8e2fdf5693c6043d5498e4536f76e139584f8783479c1742f91fbe45b4e7bf9eec8d8a54d698734c196bbd8d5a14712b59b diff --git a/dev-python/cachetools/cachetools-5.0.0.ebuild b/dev-python/cachetools/cachetools-5.0.0.ebuild index a18634292857..349d8e6ebe72 100644 --- a/dev-python/cachetools/cachetools-5.0.0.ebuild +++ b/dev-python/cachetools/cachetools-5.0.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -12,6 +12,6 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~x86" +KEYWORDS="amd64 ~arm ~arm64 x86" distutils_enable_tests pytest diff --git a/dev-python/cattrs/Manifest b/dev-python/cattrs/Manifest index e2b0ca39128a..3799a4fa9b68 100644 --- a/dev-python/cattrs/Manifest +++ b/dev-python/cattrs/Manifest @@ -1,6 +1,7 @@ DIST cattrs-1.10.0.gh.tar.gz 100657 BLAKE2B b0475644bdd31e12dabf7b969e1890932309497e66b45a311e97d56062e99837af11677c24e33c6d1bed6ec2c6373eab6535874115960ed450f52804a6e5d73e SHA512 51cda84d30627f9d0eb6842c45f7c91dd2f3d9a21b1a635ad21d0648d409b576f52e6127392d60bdd1b6a803f8f897f970706b9cc64b703c06387bc85cd3740e DIST cattrs-1.7.1.gh.tar.gz 85853 BLAKE2B 36c411ffa92eb263b85d48c81daeea1deea10d5779c6cd1f57988792ef5ec68bedc20b59620077e6500c2e41bb91e83f110467083f90219be7e2419c3880ed94 SHA512 a72370541cbec8928f9e1ae0c130c94e71d826ac522eb39062840d4b78a7f6aacd13395b677f6ff1453e327af31a71af0e5f81893f57ba33edbb53b7683835b2 DIST cattrs-1.9.0.gh.tar.gz 102241 BLAKE2B 89cc71de97e1e63d3cfe3a4169c20e44d9fb8b85c6f939a0503d569dbf521d97ac325ead7c8bd58d4d32b6c6097a70effdf58553e334300639d6ef6c26b40bc7 SHA512 e1e4e59f802baf63cf931b3798bf39e4f18d5ab12a9aea000c2b649d34905d29ccb94f9ccdc5b2c52e48114fb9b292e59ab86da4c747243cae8a9d9ba25e768c +EBUILD cattrs-1.10.0-r1.ebuild 1309 BLAKE2B 91c115f7c87737314e631a19360c580e0e4b195a264eb91e5438f9e2a5065d69dff03c5b9a7804fca0b93891ed137800b086598f73f5bb617c528f94ca225ef9 SHA512 f34071a4ca52cf2f81a20d67e4eaf0ca35a6745643976fdcc2efb0f357d47eb701ecf9804ee19bb3bbb19f814fab26e30e94d5aa56f7ba036cd189aaa6db9410 EBUILD cattrs-1.10.0.ebuild 1157 BLAKE2B ed97e41ebb576b00dfe8d40c24ba4cb85926ff6bd126e9f0bc016e24744eefb4b98192aade0e259576906c3102d87ff16b05393ecab9b9d00c650ce605d8d4fa SHA512 d61fadf3fb97535a7e6dca93a9b637ca004625be751085eccb7a7d9940c1ea7c2175dc85b2524d75ad0a9ee3e3eacc99c082e3cf8c04c5eecd024ceb0f5c54e3 EBUILD cattrs-1.7.1.ebuild 1122 BLAKE2B 9a9337e76f37fd7fc464bdb95bd3d94d3bbb89a6d8888b3e77a7e3d2c2078b4e011c85aec2e5a6671659bcb0491b975739375f4970db09bdf8758441fc0b5759 SHA512 97146e8004249d2da53b181c20f3ad69e77555b5fbe3e8c4e75f0e418a23fe2ab570dbd1d348d2b0dd71445a3da0f005e2fae62bfb4133474572632f898572e5 EBUILD cattrs-1.9.0.ebuild 1136 BLAKE2B 343966dbc3bda0577f5d24b3f53deacd14ac7839cd800f3f59d1f55d3e4e0bcb0f7ee59047e3c5c3783ce0a5f7d85b124f5fededa962f91aa92842ded8172aaf SHA512 406e8f006dd84a0f99f94c90228ba03e7998c4aa54736084106a76d2d8425b9d3954d0259f7f5d02e97a1df7c32d29206aa896c66890108975c49259a196a334 diff --git a/dev-python/cattrs/cattrs-1.10.0-r1.ebuild b/dev-python/cattrs/cattrs-1.10.0-r1.ebuild new file mode 100644 index 000000000000..6472f2331420 --- /dev/null +++ b/dev-python/cattrs/cattrs-1.10.0-r1.ebuild @@ -0,0 +1,52 @@ +# Copyright 2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=poetry +PYTHON_COMPAT=( python3_{8..10} ) +inherit distutils-r1 + +DESCRIPTION="Composable complex class support for attrs and dataclasses" +HOMEPAGE=" + https://pypi.org/project/cattrs/ + https://github.com/python-attrs/cattrs/" +SRC_URI=" + https://github.com/python-attrs/cattrs/archive/v${PV}.tar.gz + -> ${P}.gh.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND=" + >=dev-python/attrs-20.1.0[${PYTHON_USEDEP}]" +BDEPEND=" + test? ( + dev-python/hypothesis[${PYTHON_USEDEP}] + dev-python/immutables[${PYTHON_USEDEP}] + )" +# test_preconf: +# dev-python/bson[${PYTHON_USEDEP}] +# dev-python/msgpack[${PYTHON_USEDEP}] +# dev-python/orjson[${PYTHON_USEDEP}] +# dev-python/pyyaml[${PYTHON_USEDEP}] +# dev-python/tomlkit[${PYTHON_USEDEP}] +# dev-python/ujson[${PYTHON_USEDEP}] + +distutils_enable_tests pytest + +src_prepare() { + sed -e 's:--benchmark.*::' \ + -e '/addopts/d' \ + -i pyproject.toml || die + # backport pyproject.toml fix (50ba769c8349f5891b157d2bb7f06602822ac0a3) + sed -e 's:group.dev.dependencies:dev-dependencies:' \ + -i pyproject.toml || die + distutils-r1_src_prepare +} + +python_test() { + # unpackaged deps, see above + epytest tests --ignore tests/test_preconf.py +} diff --git a/dev-python/colorclass/Manifest b/dev-python/colorclass/Manifest index 7ffd67ae07b7..2a5e88aff9af 100644 --- a/dev-python/colorclass/Manifest +++ b/dev-python/colorclass/Manifest @@ -1,3 +1,4 @@ DIST colorclass-2.2.2.gh.tar.gz 490884 BLAKE2B e03c1a7091c133cea67c595363029121083d9a9d70a27f5803b20bb810b105ea9cb95aa68114ba98526b8a3b0e8365eadd7b375443215a5e0b636f0bd4cce632 SHA512 c38b58d4122e794654a8ac71adb2be0fb679eb10bd70c9d8f5dee06b3c978c1530bb3fb8fd6530d88aa35311a46a2590b709e4dcc6e3a81d14b90bf8cb74ebc1 +EBUILD colorclass-2.2.2-r1.ebuild 777 BLAKE2B 766ac6c47e0260fa7b172d4dd270d66c5795d76523e020d281f22baa20fe4b9d5eb4c57fef0342a1ced230b8187a203400baf467be1b6669fc496c376fa8f3ba SHA512 ee146aeeae3cdfebfed38b2758391b20881654cee2576580d10f214fd71c0435b4c383fb36f60239406896db7c5309c522e1f4edf389c4abf6430c923760e563 EBUILD colorclass-2.2.2.ebuild 860 BLAKE2B 605f71727ab689a7b0782dcf67029be4e462042202b3e785fcfcb7bfdc1d32445c3c3a738a596d95995cf0bf0af3a98cf299e51ef3db5f38a1f7aa313bca3982 SHA512 78e0f449b5f3bf344b71132b8537ffb98994dce6187c28f5cf1a002271bb1477741a4a79582a555993a4ff35f4b41ce41a85a645860fac551000ba42f431ecae MISC metadata.xml 375 BLAKE2B 80d8bedbdd9260ff3c0113c3ea75df61ddc166fbc36033289531d0a9e704c04582ca1defa3107ee5f0d5c1bf0510b8739b19b28d00cba655988486c45bbfbce9 SHA512 27ad28c11c7b5114d0eadffe08ba4378bdd0e756dd3193e331e66dc4974c9543640b5530c4e344c263b5028bcde7ff87339a1627b87b9c715649bb6755e12d7c diff --git a/dev-python/colorclass/colorclass-2.2.2-r1.ebuild b/dev-python/colorclass/colorclass-2.2.2-r1.ebuild new file mode 100644 index 000000000000..8c190ca0cc51 --- /dev/null +++ b/dev-python/colorclass/colorclass-2.2.2-r1.ebuild @@ -0,0 +1,36 @@ +# Copyright 2019-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=poetry +PYTHON_COMPAT=( python3_{8..10} pypy3 ) + +inherit distutils-r1 + +DESCRIPTION="Colorful worry-free console applications for multiple platforms" +HOMEPAGE=" + https://pypi.org/project/colorclass/ + https://github.com/matthewdeanmartin/colorclass" +SRC_URI=" + https://github.com/matthewdeanmartin/colorclass/archive/v${PV}.tar.gz + -> ${P}.gh.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~arm64 ~x86" + +BDEPEND=" + test? ( + dev-python/docopt[${PYTHON_USEDEP}] + )" + +distutils_enable_tests pytest + +src_prepare() { + sed -e '/requires/s:poetry:&-core:' \ + -e '/backend/s:poetry:&.core:' \ + -i pyproject.toml || die + + distutils-r1_src_prepare +} diff --git a/dev-python/confuse/Manifest b/dev-python/confuse/Manifest index 54dc7f8a0621..77f306f8db6c 100644 --- a/dev-python/confuse/Manifest +++ b/dev-python/confuse/Manifest @@ -1,5 +1,6 @@ DIST confuse-1.6.0.tar.gz 44438 BLAKE2B 0a528cfa2a83cb8ffc47017d61571770a9486585308f5e42531ba1f6356f76b385517a4f3319d3365cd5df41ca49578559fb1ba47edd936d6114fc00a816c736 SHA512 e756771dd93987f9c4ba900a2d95b5d87e99b97789810f2f70aec1fe68a919bd11aff815ca0967b8073ad034ed9b927e55599f5fac590822a7897161869da89b DIST confuse-1.7.0.tar.gz 49171 BLAKE2B f102ed445d4fc259739305f745fea6c1fef90fe4d8eb7b77bb6c370d37929807478df86ad78ffc8fc2fb1d4cd7033d76e34d880d6dab6721b5fd6cc0e7f5d02a SHA512 0da6cb237aa31f63cf6d2df2e90eb27e7b1a81bd126546a4314425b9dc1d9f993232b4787815abaf7ef4b54ef03ac3286c321e6654fdf18f05f92aa69c3da78e EBUILD confuse-1.6.0.ebuild 608 BLAKE2B efb45b6e5c7f865a575c707039c4e72932f73cc0bf964108132e173bda172eaddf1da7c2a453d00e8fa8d8d116a52441df0b516fdd06fabc894e467c76921719 SHA512 eeea394d705dd8eef002f7eee19dad1e022cac25f68eac4db8e511580234ac8610f2a49a922830b14c2e27e7dbef635dbf86bfda4642e4d959893490e6468ec7 +EBUILD confuse-1.7.0-r1.ebuild 595 BLAKE2B e65b2a007278658287227637239aea2d03ed0748180aaf5b2220b0fe58e38655766680469717e679aa276c4a00a7bf40c6bcb01012933a755317ce570ec486c5 SHA512 1667941ce27408155e2a6c8441f93752f27d1e85b9af4e8d806d7abb57d6cc521b9bf6045e213c7f2a8792c73b37b1cb49f62830af6080ba63eb4c00b6746d01 EBUILD confuse-1.7.0.ebuild 608 BLAKE2B efb45b6e5c7f865a575c707039c4e72932f73cc0bf964108132e173bda172eaddf1da7c2a453d00e8fa8d8d116a52441df0b516fdd06fabc894e467c76921719 SHA512 eeea394d705dd8eef002f7eee19dad1e022cac25f68eac4db8e511580234ac8610f2a49a922830b14c2e27e7dbef635dbf86bfda4642e4d959893490e6468ec7 MISC metadata.xml 878 BLAKE2B 2c3a52104c43764bd91ab68c7706013373ab30fa0fdb447bd5401f986ac242b1935268ced5fb70657d44ae2539758b81f8956eddcb0656c7dee70be292e240f8 SHA512 64f959d0ce18e4fb412f482712101117f8f824f333c0befce184e736b52897dd105a0d9d71d65eea57bb21d724e2b69661f9efcaffa36536c61d9c6ae2d2a522 diff --git a/dev-python/confuse/confuse-1.7.0-r1.ebuild b/dev-python/confuse/confuse-1.7.0-r1.ebuild new file mode 100644 index 000000000000..e0d66868bacb --- /dev/null +++ b/dev-python/confuse/confuse-1.7.0-r1.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..10} pypy3 ) +DISTUTILS_USE_PEP517=flit + +inherit distutils-r1 + +DESCRIPTION="Confuse is a configuration library for Python that uses YAML" +HOMEPAGE="https://github.com/beetbox/confuse" +SRC_URI="https://github.com/beetbox/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND=" + dev-python/pyyaml[${PYTHON_USEDEP}] +" + +distutils_enable_tests unittest +distutils_enable_sphinx docs \ + 'dev-python/sphinx_rtd_theme' diff --git a/dev-python/cssselect2/Manifest b/dev-python/cssselect2/Manifest index 0c670e84b71a..15c4813fa992 100644 --- a/dev-python/cssselect2/Manifest +++ b/dev-python/cssselect2/Manifest @@ -1,3 +1,4 @@ DIST cssselect2-0.4.1.tar.gz 32756 BLAKE2B 86915c39aa5b72ebcdba25b3ac23f59a0fb6c6109019d68e8ce8846572d9412a3cc76cdf9e8b2163605cb942183019eb9170df9a4e61476d703eaf612381a903 SHA512 feafeec3dbe3157ee452d94cd391a09cfcb48ca8bd1563c117c77c9ceb01102c4989611ede39e433ec25d3ddda98a94c4589ccb290b79c729683e673763b42ac +EBUILD cssselect2-0.4.1-r1.ebuild 776 BLAKE2B b8aaec107bd5aef2340332503563ae364959c41105be3b76663eb6a3fa1a1b9c90138f68eae07d730e2f2d236c217d495392bc8b4132787470200204d1ec8b04 SHA512 7e7df0d96e27161517453e58d753ec0116e13e7a66b80ae998de08cd041bf6d6a9523b251c83f589c27c7cf2a0314de1067a7adf48860e457a3d791c21b771fc EBUILD cssselect2-0.4.1.ebuild 735 BLAKE2B 9a521bf8a5160ea37b80f00f92612d8d251d5c3c345f661b5e33cbfccbe0a08c2db0aa5e3981d7b60c3e76057776f218609d1b83ea4a20559d2f9b32c30a2964 SHA512 8f80f34ab6b3940f703ab4c39225f13d73472ea2823aa5788180e6f725a70f686d6042054eb83f7667e971f0abbbbdb5047fdec0a6bbb5bd3c3db0d3f863c846 MISC metadata.xml 394 BLAKE2B 23a6ce3791a44c2a50b0a1853f1860ec76c15ca2a437e8406ef8459941921f8f92905933b59841ab9e3ef429a40435e2e480de38311f9bb078af747105d6eb41 SHA512 1c7692aebe1ec93fddf5e536af98a4be44c6610f8bfaff1f58ace0562916c24c5bc67db8455c1cc75eba3296b34a4fce3e72dd770abe4f51c1e83798ee9887eb diff --git a/dev-python/cssselect2/cssselect2-0.4.1-r1.ebuild b/dev-python/cssselect2/cssselect2-0.4.1-r1.ebuild new file mode 100644 index 000000000000..26623092910e --- /dev/null +++ b/dev-python/cssselect2/cssselect2-0.4.1-r1.ebuild @@ -0,0 +1,31 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=flit +PYTHON_COMPAT=( python3_{8..10} ) + +inherit distutils-r1 + +DESCRIPTION="Parses CSS3 Selectors and translates them to XPath 1.0" +HOMEPAGE="https://cssselect2.readthedocs.io/en/latest/ + https://pypi.org/project/cssselect2/ + https://github.com/Kozea/cssselect2" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~x86" + +RDEPEND=" + dev-python/tinycss2[${PYTHON_USEDEP}] + dev-python/webencodings[${PYTHON_USEDEP}]" + +distutils_enable_tests pytest + +src_prepare() { + sed -i -e '/addopts/d' pyproject.toml || die + sed -i -e '2,3s:flit:&_core:' pyproject.toml || die + distutils-r1_src_prepare +} diff --git a/dev-python/cwcwidth/Manifest b/dev-python/cwcwidth/Manifest index fabace266a3b..ba2df6ebf9f9 100644 --- a/dev-python/cwcwidth/Manifest +++ b/dev-python/cwcwidth/Manifest @@ -1,5 +1,5 @@ DIST cwcwidth-0.1.5.gh.tar.gz 11526 BLAKE2B a457a17ad3668b0633c8aebd8b015225a37afdb9f45a9342960716583e57f7e0d6cf80f27d6139f339e4876d9f8fa4b4cb7c03bb92a6d9ade99225900b8d4a36 SHA512 2eac36232f1efbe427290c3c1d356ab1a31c4d855a0755eed71b18e3c93f516890dd592643efa8a59551fb5e997e39afd5aca7bd0dbe24d4552de738fb2e39ba DIST cwcwidth-0.1.6.gh.tar.gz 11563 BLAKE2B 014c1ae377005c704620fda7063e9891c014bb3f3f22160baf55cbef6e07084302a34ccea6bce2ca0f06d193ed3782006e308930a19c9a3c02bf181070eb5654 SHA512 0516fd49d625cd4bec26c27fd2fbbde55ca13a92bee3712018627a5c7f7a0c04aa06842ecce4c99d468f262a829f4ec5ff20bbc66232ad0fc037a7ade5845622 EBUILD cwcwidth-0.1.5.ebuild 574 BLAKE2B ff74e09096fde1d5a7f9fe3098ebb816795c7b9a142e336dcfe42bbde444e7f7b583f0965bcfdbd9c0ae8261db2de91228c48fb56bd884589b7a950a7ae4018f SHA512 23b33e23a429a301f6793c50aaa7e5028801d785d48811b080e7b9866ccf4d89e2a03bb3dc0e7d2ad3a75f0368ac7a8afcda6ae6c94c5bd1b9b51feea6947cb5 -EBUILD cwcwidth-0.1.6.ebuild 574 BLAKE2B 5fb3b7f9300de6ad43d9fca92a2adb647b3eec9d6acf29a1b0b9d6d6ce085be18b299a33199ddeb69cc3e5debdddcd9d468d2b42ef2c38c2dc3c7f050223ab3e SHA512 c6e3c86f8f9ec666a1998619d90f55d1ab2dde9cb753bafdd931a0990ed2606d0ef57848de77482241c115167b40b6e0dc29d3647a94f1e83b993fc7325229b8 +EBUILD cwcwidth-0.1.6.ebuild 577 BLAKE2B 8507c69b7c3028573352fa84802ac1d627be0a14345e72d6eb3abc1247cb7c72f24abbc70d7877a7005df3bb8fcd41fddd4495e17c4d273df61f8b3b094671cd SHA512 6aba1d4c08facfb4a7750df38b04f7272679a07cb74fec3d5e4e3bca9ac6b46e7ebe11313996458c9e781d1f3c027457b3d14e6d2481336d6d41ad772705b28a MISC metadata.xml 349 BLAKE2B e1564185d34e24bd6070ffe534ded26aee31004f72bdcb85e27b6d42d243e7db1a9db68e75a6678c9da59530457d34a8cf58be54d919d18ddc539461e03992bc SHA512 65af1da9bc2295a6395395a832288b493df2218a85d8289361c05f2b0ee1bba57a3d32edf09a6c29e691dc43e4a92b34bc8980d346e7b860c5562a238731c067 diff --git a/dev-python/cwcwidth/cwcwidth-0.1.6.ebuild b/dev-python/cwcwidth/cwcwidth-0.1.6.ebuild index a7b0fb7a42b8..3294bd1fba61 100644 --- a/dev-python/cwcwidth/cwcwidth-0.1.6.ebuild +++ b/dev-python/cwcwidth/cwcwidth-0.1.6.ebuild @@ -1,4 +1,4 @@ -# Copyright 2021 Gentoo Authors +# Copyright 2021-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -16,7 +16,7 @@ SRC_URI=" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" BDEPEND="dev-python/cython[${PYTHON_USEDEP}]" diff --git a/dev-python/enrich/Manifest b/dev-python/enrich/Manifest index 958bc55318ca..10d352fdf9eb 100644 --- a/dev-python/enrich/Manifest +++ b/dev-python/enrich/Manifest @@ -1,5 +1,6 @@ DIST enrich-1.2.6.tar.gz 15581 BLAKE2B 06f104a11b2dc85c1d80a2b14c548aaac40c78795e86b1c6ae733f884fbd7af0776af53d8cdd15c15d6abb91ca89dd7f815823b419fc2b3de322b50e55844dd0 SHA512 07c280d3526538af9d718c6d423be50d67e8285007a6702b7f3d842725a63cb282192c29481cbea6cbe7da886b630e5694776092dc0ffcaac522ccf1e895b5a9 DIST enrich-1.2.7.tar.gz 16918 BLAKE2B f8fdcc9322a60d8885faf44efbbeaea2a423dea956941679f96560ed9c6b2db5ec3f143c241fa60d579034e0fdbf8b0e490f8c5dd38cd519a55964135623f804 SHA512 4e3d8598e82d7d013ff74dd325be02245086159fef819431a1ba7505e2e1557992ccbefc0b5a37d0e81487b4e378bef02179c6b74fd50528d6710ff297f0832a EBUILD enrich-1.2.6.ebuild 582 BLAKE2B c9a7d2a50b39a66d52381305559fd2b1bbdcfe3fad2481bde21e775743ab4d169350367a184a4a24fa4920921ef43d40700ad778df466d8f5bc47cce256c82de SHA512 a51c6c98f9b099136ec5bf9ce011dcb70961a75c092c17a422589ac61626c4fe833e27b23554370866abbfa60db904c95a09c4f186a04776bea68468fb4cfbfc +EBUILD enrich-1.2.7-r1.ebuild 580 BLAKE2B 1739d327f40151fbd2394cdd2b85da8f6e6872c8fe191d6afe1dadbfe96e93a27041fc63330644fde4557c4499237f651981b7e80bf43289f57412f0da5d5dd6 SHA512 06606011498267c343c603d672fb8720fc790774a7f03c56d32e0fe57de09db6c8febfe766f18a0e1cc1ce0c5f82abd22a1cd285a17f7e64068148d8cc610943 EBUILD enrich-1.2.7.ebuild 587 BLAKE2B 1a5ace7c57f75f0f406201429332b9ae74ef7f9a0d6189c028324b5a69c69dd80d19b6f34792679129da88ed523cb88b35cb889214af9dd6fe1f31f03a74ec42 SHA512 9d15767367c5b8f6c7d96f35c9d1bc04192b8ec27f309d0140cf4acf0ee62a5d0abbee3ebb73ab781f46fd4732cc0e04f940eaf7188ed7f5da13fbb1a5186fbd MISC metadata.xml 391 BLAKE2B c8e2ab1ee58575e9cf34a6873a1507d4eba04a61de74156aee7d2c5e16897c11da16b9b2deecfaa3740c501f869bf1b54e4dc597e57d8ae49464acc987154226 SHA512 bd76efefd66c46d17e9b31f674a4cc934e00f4322b1d90c6040a06c637b44985420226eea3202b6fa734983911ac3d1eb2436949bb99edc412e0f633a55d8358 diff --git a/dev-python/enrich/enrich-1.2.7-r1.ebuild b/dev-python/enrich/enrich-1.2.7-r1.ebuild new file mode 100644 index 000000000000..2cb4fa26d981 --- /dev/null +++ b/dev-python/enrich/enrich-1.2.7-r1.ebuild @@ -0,0 +1,24 @@ +# Copyright 2021-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..10} ) + +inherit distutils-r1 + +DESCRIPTION="Extend rich functionality" +HOMEPAGE="https://github.com/pycontribs/enrich" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~riscv ~x86" + +RDEPEND="dev-python/rich[${PYTHON_USEDEP}]" +BDEPEND=" + dev-python/setuptools_scm[${PYTHON_USEDEP}] + test? ( dev-python/pytest-mock[${PYTHON_USEDEP}] )" + +distutils_enable_tests pytest diff --git a/dev-python/filelock/Manifest b/dev-python/filelock/Manifest index b6575051d66b..9b3ce9a3be40 100644 --- a/dev-python/filelock/Manifest +++ b/dev-python/filelock/Manifest @@ -1,5 +1,5 @@ DIST py-filelock-3.4.0.tar.gz 203303 BLAKE2B 615f623c584c39917f280815695dcc58ce6dd5ca26846f88b954526e0866b7e1d020589eecee774dbd8b10ff818d707826c663643ad300465bb85ba751fddddd SHA512 0dc85f083a8c60605dfbd0b6fe55a96b5872e5b8ce3fd746925444571d02e243459bed6cd2d8aa9d7eda7d197bdc31b289cfcf1f0aef295779ca900d24abcbd8 DIST py-filelock-3.4.2.tar.gz 203805 BLAKE2B be1cb206c4571b86987ea406af4b8efed503f53584fe9f5af5cbc6493728dbeafa3d0154a66ea30404d51700155be877aa74e6c08b1dbf7cefbee1ca3274f1e1 SHA512 361586f976a4b4011af4446e34932cb9e42565e87d828852b0bb7bed48f59c19b3c95895836c9c63c1978d9d113432df19c52e59523a0f00797b3b94f36a4d73 EBUILD filelock-3.4.0.ebuild 732 BLAKE2B a54f9c35612d949f11f7ce32ebba5b6a4c47352e7a2a64ba809913fc22075400dccfb84d71fe3f9f6799c0cc7642b51066063641128338a38285f5c26e67cea9 SHA512 1fe3aa5474761b0dfb6dc47c4acf1b80f1f8707c6006ee876216251ee45ed819d924605064d8f82601b669eec3b33296af5a0e9d0977599d2db9763a460ee669 -EBUILD filelock-3.4.2.ebuild 742 BLAKE2B eeb89dc02d485421a004f7323a912474b3acd928b2cd1afeed6d5a4c6b316423fe302e9edeec82794abb67ccbbe128185f1d02fb2c6ec156171c3d190a59706a SHA512 9eded618f8c02581345b59c1316c40bd79baa43f24d224b1ef91b04342f28cf6edc96b3c4250eea8f0c394c5ac2350fd4cab01df782e180ab016d7e35b5b528d +EBUILD filelock-3.4.2.ebuild 734 BLAKE2B d267e6f81df42a4dca4ea5d3fb205b4fa800abb92c578fe840e177fc1cccac3d50399fe5b7134e4937ca6737d4cb4ec1016afb3f19e0bd88f344c0f88ce08302 SHA512 e3db28912ec08150546cb436323f15512d7ca7227ea66f7eafa531e72658e61e5599cdbd304d005240fe4721ea3a94e8151a55910bf8d242045978fd214f0dc4 MISC metadata.xml 373 BLAKE2B 8923cea15313a2a4cad1af3e5e6c5623ac9855d3de37b6e43ff5249504d2bf07e1e334ce6ea8d9c397e03e3a05585cec0233e841a0a9f6c30d43eaa26b488933 SHA512 c114595146c326243756d0053476677b8b8c7541a253a0c739827e9b0f93c2a695d7289ee5a17c4a1a79639c02bf1396d2df4d8e20aaac9402c9d80f55be2f7b diff --git a/dev-python/filelock/filelock-3.4.2.ebuild b/dev-python/filelock/filelock-3.4.2.ebuild index 4dd8a42185aa..7a5b87e57ece 100644 --- a/dev-python/filelock/filelock-3.4.2.ebuild +++ b/dev-python/filelock/filelock-3.4.2.ebuild @@ -1,4 +1,4 @@ -# Copyright 2018-2021 Gentoo Authors +# Copyright 2018-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -18,7 +18,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="Unlicense" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" BDEPEND=" test? ( dev-python/pytest-timeout[${PYTHON_USEDEP}] )" diff --git a/dev-python/flufl-i18n/Manifest b/dev-python/flufl-i18n/Manifest index b3a111a15a7d..b884efc50433 100644 --- a/dev-python/flufl-i18n/Manifest +++ b/dev-python/flufl-i18n/Manifest @@ -1,5 +1,5 @@ DIST flufl.i18n-3.2.tar.gz 24209 BLAKE2B dc827eb4099670c6e5c39ebc8702fcda146b20a3978fa56108ab98a05d2c8911e705b71dacd6b9fc7fae9923d009487f6f047baa0dcd06a5de2e4f4d5fafc465 SHA512 07f329d026f24db623045f3c9857bcaacc1f0982066d4409fc060c4f712716044f96321a4e4909cbc85932f36fc76f71b9d118662ba837fd85b22754ce2d25c7 DIST flufl.i18n-4.0.tar.gz 21119 BLAKE2B 6bd4a311c3df56b03a0d46164f7f1ee1eeeb257478a82515261894f4cdf3017b150f1e13ce95a08f50ed5e01cf736884c7ba05a96e3f6b90917418ed18462753 SHA512 03e953af7e406d24a64d334647008e222cf74e5e055865638a52d8ec7e25edae44046aa4dfa8766b5a1458b335e9e29bd8b3e89703d8c8b28ab777375da19712 EBUILD flufl-i18n-3.2.ebuild 752 BLAKE2B b8399997db0a800c1b3faeb8e0524dcf8c49602e15ebc8ac43aab316f9fbb493bb4c78b9685e4f621bc1066a3d80954c20945fcab7e6a0aa35269be95d2a729c SHA512 e566ae7d3eb337d9230f1cca9612d47c1d71cd3f79caa03e6d04389973db0da9710d444e7bf698c1ba0d46fbfee2ea83431b0ed46f46caac2d1115cc5d5495ee -EBUILD flufl-i18n-4.0.ebuild 676 BLAKE2B 03833f4f95ed8041a22eb604cd07652ac14a5df31e86716ee52f08809133649f91d9521747b5faa31f15c5f7c9ef0fb4fdf67f2eb430f6eda94d6dc3f2cc84dc SHA512 5aaf8135a8b3627c170dced9a381abee29d3c06c4794bdc401b884e71ea49e6458c7a05a8beb40cf3d68cbc1a252d98f9848113513714af8b2e70855a3181dc2 +EBUILD flufl-i18n-4.0.ebuild 681 BLAKE2B 34ca2befc5ad76bd9463a8bfd44931a3587d82fa728289283d09a5f2575085e8740d33403bec73e0c76dbb14182d5001f3e017ca391a9c1104542fae165a9fd8 SHA512 bf134c57303c9f17b6999b787f7a8863ce63132136469d42fd0c4eea45303e28a73095ae7f7ad68039d02d559aa8ca959a42e4347a8c3bb1bbd0a88297f8e30b MISC metadata.xml 488 BLAKE2B e1dfe22c80f0ca5a7de3f70dfd3bea7c4d90968f572d34433629032cf0a62a6a5906bd977fcb20b26ca8378960ad74fe207e3c294ee9e4e34c22746321531783 SHA512 047efe6af9b2fbff70f85700a2e35d02be1447c530f6f05aea98abb419103533e5b10f47135b52033921a08d534c454a482ce8541c00b40507b1dccc40417bb8 diff --git a/dev-python/flufl-i18n/flufl-i18n-4.0.ebuild b/dev-python/flufl-i18n/flufl-i18n-4.0.ebuild index f343ff90edc2..0072b51bcd7c 100644 --- a/dev-python/flufl-i18n/flufl-i18n-4.0.ebuild +++ b/dev-python/flufl-i18n/flufl-i18n-4.0.ebuild @@ -16,7 +16,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~x86" RDEPEND="dev-python/atpublic[${PYTHON_USEDEP}]" BDEPEND="test? ( dev-python/sybil[${PYTHON_USEDEP}] )" diff --git a/dev-python/flufl-lock/Manifest b/dev-python/flufl-lock/Manifest index 814116665f07..fef56b9f8689 100644 --- a/dev-python/flufl-lock/Manifest +++ b/dev-python/flufl-lock/Manifest @@ -1,5 +1,5 @@ DIST flufl.lock-6.0.tar.gz 30762 BLAKE2B 98e259f04aac565271e7918223c1bc8abd528f91fd04490a519b482c0d12bbf954f0c678f89d990bc036df5000fb5587e1689d6fc0cd499ed7fe806a1e3125f5 SHA512 cbd41f1dedb91fc120c3f3e20c15f25a39b0ce5b27a2c4fcedad301e91156d5291b35ff961c38a5a7d43c40fdfa2a879a2ba427f1b17994678fbba797e7a234b DIST flufl.lock-7.0.tar.gz 33169 BLAKE2B 72c763e50e0a28f02fe6d9a8d88b1c64626a60310b203f9bbcc82e950f8ac494640748dece4c63542d4b89512a1f98bb1d92bda145028ebd18a8f254c2e2c1eb SHA512 b1c5151d30aa3e9afc12fe0dbd9be05ad1f9133b32f5e3bacf98532fefb08fbf354bf4b9a4b9fc90e448861941eba358e8f67218daf9797eb031b487cc717181 EBUILD flufl-lock-6.0.ebuild 839 BLAKE2B ca8214c65942f8a86f48d95d6f80616183a538b3549702b9a09374c4a64ca23457f68d831ff3d792bc47dbc6a4c43b3c36a916fe213f36ee7b41b8ddbe64f268 SHA512 9a9e625c086c5ee9bec28a1a68a4a4fe86b74069ef4146feb910988f739d9e1950ff984a5fe77e6c962b3dd60acac2281c40dac53bc71e2cba45fe8fbcaef443 -EBUILD flufl-lock-7.0.ebuild 719 BLAKE2B 7f9a6cc7fb0a530832bbf8e548c4ddb8e8a8ef1d2d5cc7352b1dab7830ead4551b7d3a788d3c7d56c2ae86861fed98421242a42996a329777f662300edfcdb5d SHA512 3628ae508f4596f26f69052ddc4a54f6d1c2fdd0af47247b1980770d8f8abae40a1b36b7d6892cf114247e2d43b14985c8b1367123886d076984d56a64915b48 +EBUILD flufl-lock-7.0.ebuild 724 BLAKE2B deaaa55c4287992308277eb62edf6268c0926cf578da1b09ad649d921b209155605cd856725394b56b8833f7cc956065a78c26ed3aae11111e9e0fd6a7255b81 SHA512 b1a3abc299910cebc67c86b8ae2d599b34be4e12866ea433be7a89e41fb6b22521113a55d74d30f020d5a81b09a9b9c4e220c2b9c27fb796c5bcc03fbda30740 MISC metadata.xml 407 BLAKE2B 351ee456a6b36c54e42f4be026d3fad2aa49e4f2be746b43934e4402f594a2fd4eed5a29eb4a1bd22192a141e220523dad77218ac1b1e8a2db10190df97b83a0 SHA512 aa8fa297cc7b996c495542c23628ece8139117ec1da6b2cd0cf7c72bb90258618f8e2368aa1e5e48689540b11a7df7e16fab4da502f5058c1b6cf6e058c309a8 diff --git a/dev-python/flufl-lock/flufl-lock-7.0.ebuild b/dev-python/flufl-lock/flufl-lock-7.0.ebuild index c6d4bdf9501d..774a4d41618a 100644 --- a/dev-python/flufl-lock/flufl-lock-7.0.ebuild +++ b/dev-python/flufl-lock/flufl-lock-7.0.ebuild @@ -15,7 +15,7 @@ S=${WORKDIR}/${MY_P} LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~x86" RDEPEND=" dev-python/atpublic[${PYTHON_USEDEP}] diff --git a/dev-python/funcparserlib/Manifest b/dev-python/funcparserlib/Manifest index 9717977cbf53..5d1dcd10e5d0 100644 --- a/dev-python/funcparserlib/Manifest +++ b/dev-python/funcparserlib/Manifest @@ -1,3 +1,4 @@ DIST funcparserlib-1.0.0_alpha0.gh.tar.gz 68260 BLAKE2B e1a9a9a516142d683424df881a7c390a3999438905136fbd394f23856022f14390d22f1dd3914e680d2c188c819cce9cc4f7ff2e485478614dd4632701db4614 SHA512 02cac31d76bb888118a99367811a8cfac28a999ba113ce43f4bd6211cef815ce1793fc1767637dd019728f15d5c408e859d5bc8365a2c53804092f1d6f03e54e +EBUILD funcparserlib-1.0.0_alpha0-r1.ebuild 906 BLAKE2B be0398329f2aef576e8e22c1b97a40ca7d612510fd153434b812cf8c85e298f6d399d6674258e823c90bf9b9373c518244f5cbbc1ae3b32d4e4268be7f086448 SHA512 946f1b924b4c92a961f29ae232cc507b5e849ef9e321fe09e2c7703aacc109765611a3c30dd661cfe1ab04ed81c448458b964118e469dd68b3a06482add8b730 EBUILD funcparserlib-1.0.0_alpha0.ebuild 764 BLAKE2B 9a959187eb5f4f4fff0221bd915bf8fc575787a3d68ef20b05c8181d16d9cb95149d98c5e1bc250f1cdb9b86471b71c605b34f77168df4fad4731e4240d4d6fe SHA512 7aeff5e31bac8844e2fea9ad2eaa1573253bf984c0c63dc3819f6c85f6e99935f980493c2fd7f94706e42e6000e57881c7c4e9d3ed1b8b9bf19b0b385626dc97 MISC metadata.xml 406 BLAKE2B 0d7fe946eef963283c35b6cf68e714b4c0e09e0c6c132d568b71ed8f646357dc22af1de032258fef3a013f988a2876a392fbd080b271925de52aa7de0736ec40 SHA512 372cfba71b6342d5eab47086dead58bbe506a8da0d3f32b4538d7e5ad03a6c1916410c5f2f3296a9a07d1b5a7a87a1c93fc109a657a1e94b4a5dc2924fb744d3 diff --git a/dev-python/funcparserlib/funcparserlib-1.0.0_alpha0-r1.ebuild b/dev-python/funcparserlib/funcparserlib-1.0.0_alpha0-r1.ebuild new file mode 100644 index 000000000000..3a82a59f0c12 --- /dev/null +++ b/dev-python/funcparserlib/funcparserlib-1.0.0_alpha0-r1.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=poetry +PYTHON_COMPAT=( python3_{8..10} ) +inherit distutils-r1 + +MY_PV="${PV/_alpha/a}" + +DESCRIPTION="Recursive descent parsing library based on functional combinators" +HOMEPAGE="https://pypi.org/project/funcparserlib/" +SRC_URI=" + https://github.com/vlasovskikh/funcparserlib/archive/${MY_PV}.tar.gz + -> ${P}.gh.tar.gz +" +S="${WORKDIR}/${PN}-${MY_PV}" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86" + +BDEPEND="test? ( dev-python/six[${PYTHON_USEDEP}] )" + +distutils_enable_tests unittest + +src_prepare() { + sed -e '/requires/s:poetry:&-core:' \ + -e '/backend/s:poetry:&.core:' \ + -i pyproject.toml || die + + distutils-r1_src_prepare +} + +python_install_all() { + local DOCS=( doc/*.md ) + distutils-r1_python_install_all +} diff --git a/dev-python/httpx/Manifest b/dev-python/httpx/Manifest index 930e241fd9b6..151b1bda913d 100644 --- a/dev-python/httpx/Manifest +++ b/dev-python/httpx/Manifest @@ -1,7 +1,9 @@ DIST httpx-0.19.0.tar.gz 1667455 BLAKE2B b8d4cb0b6e7f643b62b507930ccf1534d73d93261cab9281ef57d6392f00da325e897d5339aebacfa07aeae8278d3a81b78d6501a1587ffeaef68cc5087bfdaa SHA512 3b327f07d62cf0430672d4f1a4f884618e588496f049522de327f5c34f7260eb21739b7f1fbd6f43a21962bc8737547f3eddbc22751546647f56c9cd7212840a DIST httpx-0.21.1.tar.gz 2155133 BLAKE2B c3c800657abaed461ab6f44e3cd9799be4b6499070a5db2ee8d5d61c776d86591c74192eb1c88d4072dc361ea4c9448a3ed061c715fa4504fc931fdd96ccde62 SHA512 a4f737f6c6ae909fd3ea811e0ff3b78ed6496da8d797ef49746f744216e055f8225d613fe935d5e2780aa1b233053ad436e8849eef578e662ca8ee34513ad12e DIST httpx-0.21.3.tar.gz 2157078 BLAKE2B 08a9328a7350534abe646f0bf60bd15600a1cb3eb8d06578c87ed9a7d4e55efdddd2be597650cddec9f6456e89a1b159f3e23aa657f379f78157c12670cdadb0 SHA512 0a551de52954db5ed2c33d1b5c172607516031a7c86c0f235bd04f12f4cf82f63980a9f53115dac801748b0c282890b3ed4a53b2c912adbd245c10ad61dbf67e +DIST httpx-0.22.0.gh.tar.gz 2157682 BLAKE2B bb08a7c4b72478d24264c0dca5630205ff386af73294dca66dcd12b646de602ad64e308feedaabd58742cb7a9d799fa23cd2f922e685e74f8181e1b5e9f1c4ee SHA512 a7360f5355f75f07425b42d49697e480319f3fe606d4601bb6d64b870c8a8fce6fad8bd857ef422fc48e6141201307ee94876d5bc54a68557c7dc32ce8f1451b EBUILD httpx-0.19.0.ebuild 1862 BLAKE2B da0efba0380fef0876d7b5bd389372f5ffe15487384447ef47982f0c58ec1475f48e0d5a4150aeaab7a92a3848a892b208dd38bf2725a27d5dd41e3d6c60e385 SHA512 f4a670603c4e6dbd0795580b2b6645e2f701c52a3eb776fbb31abdb1fafec49388888468b36fcee2f46b053dfddbbec2ba3bde36582b8c112116383439564f14 EBUILD httpx-0.21.1.ebuild 2021 BLAKE2B 97f01bb5a571fdb8f6af0f9c8f2980862c95860a46682600f683d2da35e33f9a0278606cdd61c84bd97de09b9339711f0c51064e3a076bc3570d0a0f7aa1aba5 SHA512 d4fa31fd69abbf41c4cbb2eb2e7eba4c4d9d941335d30cc4850a47f7c2950a5e957783f147691d9784a2b1335b19b9447c411b0e4b019e4344938f6ef5469d9c EBUILD httpx-0.21.3.ebuild 2014 BLAKE2B 693ca42054dc85cdfbe239a4252225e4ec270191056a036d4c09e95130e07ac661a786ba930fd134facbb2a37da655fb830db5dd8dc46eae2c3cacdbc2241b68 SHA512 dff278c623a415b7197e2a8ec555363d7fe691ec2031da77ef38134ddbbd2c51d07ed1a3935da88ba6fddf587fe6e204e1e9ff959e36ae4aa3ea2ba481fd6953 +EBUILD httpx-0.22.0.ebuild 2297 BLAKE2B d547a63878fba72ac8d145f1f0f4d1f6625f11dff28344c39f0a23c4bc4c298a3bc3abee6ef739c20e784ddddbb5748cbb2ff1bf1c4807237aab8dcbed473152 SHA512 07efe3f46a8daaf2a380e0b887f4e4fca71109167dbd910487a645064de92fc776e7493fbe31c7c046caf5ccb9c5e936960d27350f5b2decdb6086a1b8f826fa MISC metadata.xml 518 BLAKE2B 063b5b95529cd5a31aac83998c0acbdfef208c34e931c96ae8ee767a326301a597a8297514b5c97bef2b3b706b8938d38c0e5f5d752307a9dd06984792c799a2 SHA512 3a29dffa0f951255a67468b28917590d4108ca12e14af03bfddef80f6d48e266fcccdd991e778ab9e267c0bc76ff0017e07905c1f2f45dc440a9af89f6cae6aa diff --git a/dev-python/httpx/httpx-0.22.0.ebuild b/dev-python/httpx/httpx-0.22.0.ebuild new file mode 100644 index 000000000000..6cc05440c2be --- /dev/null +++ b/dev-python/httpx/httpx-0.22.0.ebuild @@ -0,0 +1,86 @@ +# Copyright 2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +# Docs builder mkdocs not keyworded on all these arches yet +# DOCS_BUILDER="mkdocs" +# DOCS_DEPEND="dev-python/mkdocs-material" +# DOCS_AUTODOC=1 +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..10} ) +inherit distutils-r1 optfeature # docs + +DESCRIPTION="Fully-featured HTTP client which provides sync and async APIs" +HOMEPAGE="https://www.python-httpx.org/" +SRC_URI=" + https://github.com/encode/${PN}/archive/${PV}.tar.gz + -> ${P}.gh.tar.gz +" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86" +IUSE="cli" + +RDEPEND=" + dev-python/certifi[${PYTHON_USEDEP}] + dev-python/charset_normalizer[${PYTHON_USEDEP}] + dev-python/sniffio[${PYTHON_USEDEP}] + =dev-python/httpcore-0.14*[${PYTHON_USEDEP}] + >=dev-python/rfc3986-1.3[${PYTHON_USEDEP}] + ${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~riscv ~x86" +KEYWORDS="~amd64 ~riscv x86" RDEPEND=" >=dev-python/Babel-2.7.0[${PYTHON_USEDEP}] diff --git a/dev-python/mypy/Manifest b/dev-python/mypy/Manifest index 49fc698755d6..5d566cdb2ef7 100644 --- a/dev-python/mypy/Manifest +++ b/dev-python/mypy/Manifest @@ -5,6 +5,6 @@ DIST mypy-0.930.tar.gz 2777310 BLAKE2B 4681991993b04679d21c8f6bf8327a02eb628addc DIST mypy-0.931.tar.gz 2779826 BLAKE2B 11986102c6bc498a23bae52002e6ac515fa03724eed867b5356e3fb9aaa9a6eb7e699b612ab81b99dac215119402beecc702421fa82d655913976889dd4cb833 SHA512 8a336ae2f784c8ff912fc6b7dd53ed106cf14f435cee65604de74b8d4d7ab39ad65af0646060ef78e958d5a51a1de090fad628461412f2eef9593a8c032aa87a EBUILD mypy-0.910-r1.ebuild 2064 BLAKE2B 1414bf4e87e49d283ad99c621792f1a8c9d47adff14f426949b3825fa8136db03bb6289fecf9cabb311eadbb7b11e4d808e5d5698224c4b028dd9aff2fcfd98f SHA512 48ac5b30de896c4e4191edc20f6c435aa7fd6d0388a99e00ed51e8d27d7a40298e7ae070c6dc786d6e55d62c0963b809a427f066ef96fc3a2e2d17a33164147c EBUILD mypy-0.921.ebuild 1879 BLAKE2B 0939ecbed7865716f208ea6683ffd6c076e769e4e0931d036b57640981e2a7b105dbbf49ade6a35e0eeea376439a58cc781e5ee69c1499dafcb053f9f18488d9 SHA512 5aace31c9a2df86b445ae25c44a2d3e0fd64912add86510de7baea42a3ad77a0fd4e3f86776eea493cb7975955a59f7243e281f1b62e1d84db44dc605a07d9a6 -EBUILD mypy-0.930.ebuild 2042 BLAKE2B e5cee0db531f573d356a2313b4348c38e510f66e5cc37019d9ed4c8c01ab3c6174b6ec18bb488152683e906457c00ab1d06b130de20fb7d8319d43485f03cb6f SHA512 6aa132958b989fa0e578c1bd4f203cd9d8a79189f9c6a5596fcf10eafc8370518072ed5a6da5aa2be32baf94942194d9e71d300cb6fa9b7068b0e3171c1d2c93 +EBUILD mypy-0.930.ebuild 2038 BLAKE2B 204881529cb064cd67ae5152ff26113670fc1db770b9c345374521f97b94b7c0ab5f9b8e46d8b4c74d3dd089c6eed6c7ff981d585a2922abb0c09ca2bc8488d7 SHA512 07b3dcac6f13cff473e47fd62ae8a8f47f059f1a9a6266c693b67e8eca9516fb77eb8234ba9ce3d384e2ce605de272fe520f35bf3d99b30fe60b96f13de63ede EBUILD mypy-0.931.ebuild 2042 BLAKE2B 08d6e5062ddd8ce938816a4467b9194c7babac3bdbcda97152b6d1e635010d21371c9c8ebaca2c074dd92ef8f255b1558c8e39cbab368e1afb56960ff028cba3 SHA512 421b3870e40137701fbc4de731db259a30090aee750788b935abd5f84ba0cb1f9749387c5b3cb61faefaaa24e2a505480fff65f438b90061816fdd9a6d90e389 MISC metadata.xml 515 BLAKE2B 75827bbbeb70fd4b9295ab4689068d2d4b686b32d4059acde94fb0d08048e9e56ecaf3eec39dc5567b2753e2552353e273cdf2f4e27d077cc9b03320ee09c64b SHA512 c1c3c7a3651e61e0b63ab4462f0370cce9cbdce33e64c5e7a1fbefe8116d5d3d3b35bc4095d8a5ce28caf69b0644af3f13c9a27b683f2f981e52f8bfe4ac8615 diff --git a/dev-python/mypy/mypy-0.930.ebuild b/dev-python/mypy/mypy-0.930.ebuild index dd6a9c03c86a..3a8f16242151 100644 --- a/dev-python/mypy/mypy-0.930.ebuild +++ b/dev-python/mypy/mypy-0.930.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -12,7 +12,7 @@ SRC_URI="https://github.com/python/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc ~x86" # stubgen collides with this package: https://bugs.gentoo.org/585594 RDEPEND=" diff --git a/dev-python/notebook/Manifest b/dev-python/notebook/Manifest index 67d1b55e3ce9..e114e06a16a5 100644 --- a/dev-python/notebook/Manifest +++ b/dev-python/notebook/Manifest @@ -4,5 +4,5 @@ DIST notebook-6.4.7.tar.gz 14347832 BLAKE2B 3430aed18e2748005a98ba8e369d3aeda192 DIST notebook-6.4.8.tar.gz 14347639 BLAKE2B c2201562f0d672f16d6ae2388a443fcd87e81ae7de78c3a42acef82ff3e78c8e94e2be61e6156f622a9339138a2f14edef5057a3e601a7c15c8793f56d1071e2 SHA512 0e87aa155635ae536eb5a152c46cadbf85907a5af2ca15d063e718ff566ac6b76f4ce0f06f8adacae3be05ea970f1059d793e3121be855efd6c9072e9aa51719 EBUILD notebook-6.4.6.ebuild 3315 BLAKE2B 7c6e11f936bf1d4276fc9bd730b9daa2f4d17ad39ae18373a85610954e3742fb29d75eaade9893d3a5ff7e8326fdac8bd63ce143a4b04f40403a39d13f8b710a SHA512 65780a5cbee2368bf9d5ba796c4bda1272623eba42894e52f886426199e3f2cf16efae4f8bb55efc6592548b764c3305102dd64faf0b374f9d2479a6d66a1c93 EBUILD notebook-6.4.7.ebuild 3319 BLAKE2B 918f1fabd924a5e0bcce8dd93011a17c5b50fe4c27e50943972914bb8afc03fc21870862510ce7869b3115800b2e82ee81a1bb1a85e0b86694a57e67e6af74ec SHA512 feef03ee92077a6b130f5fce1efa28b7c379dd54060798cd726c6491827792e583e0505e35fc46cf5ae2bdb9de578df9157d7b12644989fde716c73d88d8e919 -EBUILD notebook-6.4.8.ebuild 3107 BLAKE2B 9f215ef60037c204fdc4c6e45b4d8b88269bf3d04de58aa03bdb9bdd8a3415acb2d23c41026e96d79c5d50238924084d6a1be83d9c9f495680bbab20121fa051 SHA512 24019e7f810e4f879aeb3798d2bc354919008f9c5f86d9ceca4663e1dc88fcde3b92d934e7b962eefbfbeef31ab09cede52838dde58259cd01ffd2c9afdcb758 +EBUILD notebook-6.4.8.ebuild 3143 BLAKE2B 0a6b9d34c44b2303d237cb5843630223d3309b3238765682d35d2596fe140ceec6b226641ec11fad80c29fa3b9e7fbffa1b3996dae0861a5892b2cad339e2dbe SHA512 dd95f984ab549ec251a8943dd5856eed7d21bb010d1da90300bf568aeb9c874bd511cfdbb7551d6ce59f3b28edd0bd1a5d08692ce0aa0170feb65a1580a76507 MISC metadata.xml 525 BLAKE2B 03602bbd7c6b55aaa4c4d6011a91127090359079ed2d7e6b9e3cefe63b2b249b36cd172a40d1ce69234de2440d9248e933dd94a636b95c07f06a658ecb929227 SHA512 18f6bd5cb4b1c90cc228a5ee506cea17c4aa9d60174e00c7cb4df654d5d7158aa20ea6346bf9a0734877402a0e0916aa7f9e82f0bdce0cca78c877c5e87550e3 diff --git a/dev-python/notebook/notebook-6.4.8.ebuild b/dev-python/notebook/notebook-6.4.8.ebuild index 6ea2fa47b8a8..98ab6405cd10 100644 --- a/dev-python/notebook/notebook-6.4.8.ebuild +++ b/dev-python/notebook/notebook-6.4.8.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86" RDEPEND=" >=dev-libs/mathjax-2.4 diff --git a/dev-python/nptyping/Manifest b/dev-python/nptyping/Manifest index 9538a7722554..2ce25249ccfb 100644 --- a/dev-python/nptyping/Manifest +++ b/dev-python/nptyping/Manifest @@ -1,3 +1,3 @@ DIST nptyping-1.4.4.gh.tar.gz 48098 BLAKE2B e13e7d6189a1ac826e8ea66918c006a63f0ec584e6d61cc7e0393b9a10709b41f75b43548ac94ce762c5180dc716e0717316573d45e8bec8951188d5df9bc1ad SHA512 4dd124734fde7e19867af0efd0c3a79f220b20576cb2f34a1cfb5e47c4fde44e936dca708d68bef99eb554afe7576f7fee447d6dd73f3c136340c8f48770f7b8 -EBUILD nptyping-1.4.4.ebuild 583 BLAKE2B bbf7d2fd659bbe9ed33258cbe59aab9a30f9b25a8a7d0a461cacc7d299ed797aee1c5d91b235041dbd67dc4cd7b30701c254949cb5a83b3f5235a748582dfded SHA512 2b62ec57753c8e03c45dec355bf934472a3f5b1c926bcef1f96e1b5d3c4f88e8fdbb59cf9a2c77f93e7168d5ac36f83e6db6b5393fb5ba5dfd9815b692b659e4 +EBUILD nptyping-1.4.4.ebuild 621 BLAKE2B 9651a5bac17ce379ca0da93d30ace2d3c0d8795664875f88beb0512759f152af0908c2488a61506440d64f7c12052c1a5827753278a56594d3437ca4924755b0 SHA512 043d789615c3f47b34db31072f0ac0526709bd887a6eee04d18252c0d3b28c41cdae0bcf758da60895e530322449c9a44b50da8c51e5da706be21b1b6a1fb329 MISC metadata.xml 427 BLAKE2B d314480c0cbd8bdf8be3bc5936d01cf73a3b27929b04a3d2147b43c5829a582d9ac3cbefd2c99e35c7dd83d5d4ebc39b0173d996483c349b392fbc27ada65a11 SHA512 1ee6a94fd1d8e2b61f97eec3144d5382e2ff7ebef369815551b033d218bd790ffd8eb21adbebe44f9935feecf62a842f9c6fa5989364f46f6facc606f94786e5 diff --git a/dev-python/nptyping/nptyping-1.4.4.ebuild b/dev-python/nptyping/nptyping-1.4.4.ebuild index 7be67f62a589..db7eb95fe0b4 100644 --- a/dev-python/nptyping/nptyping-1.4.4.ebuild +++ b/dev-python/nptyping/nptyping-1.4.4.ebuild @@ -17,7 +17,7 @@ SRC_URI=" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86" RDEPEND=" dev-python/numpy[${PYTHON_USEDEP}] diff --git a/dev-python/ordered-set/Manifest b/dev-python/ordered-set/Manifest index da982c31b394..5b8de6ff8813 100644 --- a/dev-python/ordered-set/Manifest +++ b/dev-python/ordered-set/Manifest @@ -1,4 +1,6 @@ DIST ordered-set-4.0.2.tar.gz 10658 BLAKE2B c07a4f48a6b0bf74ab11dc25a2d85c401bbcde825b63ff4d6e3e6ee12139f22d803bda3db57937ad3760c0c665f0ec3b44bcaab832c2604148dd0add350f515c SHA512 d7031ae90fdaf116c27415170a7197be34ff4b977a03684a6fb53dc453845a97cd32b9666ed3ae58fb7bc722ff3b2b4f2e156578841033759b490b359a5619b4 +DIST ordered-set-4.1.0.tar.gz 12826 BLAKE2B 8e1d1510fec429c002062584cadb1dd64a1131889345629cb73f6fbc7dbd1ab06a4f97d43ae54c8dc1f21bb243ab0706cefe33cf4fd634fc5af28b10806cee1e SHA512 f12d19f7d9cf0ebcc414d97798f0959ff69a77146839cc6a9067c864f9e0be795795c4d648f736fd7448ddf89666ce37f23e7380d1c9b1678a4787961e4e1e79 EBUILD ordered-set-4.0.2-r1.ebuild 926 BLAKE2B 2bffda67c20ab02bfd0297d0447eee7e36808e12e26e5449f9c8f9802910f580fa037dae956a5b634eac5c9d9e72bf6e34d6f7f55f01d62e204aae3b9007c25d SHA512 6f69ca2adba072f040fc858ea42c29d855c95acfb4b649d7341cad6b07cbf4bc03652d4b202e4de90b1a1bea68c3d7455ab70d928f06efc4f2a2cc6d69e9ff5e EBUILD ordered-set-4.0.2.ebuild 427 BLAKE2B 6fb290df80cf9181b2c309519fa29eb04284ddd370355c646df95d03e0aedd8c943a9960204acb4dc2ee2810067e2fc1b928127c9153080f0912d2e4619c52da SHA512 46fe34fe79dd5fa729d1e357101b8aaea8a9c2975bec17aaffccbb4c9643315e6dd336c2eed93901aa35839cf5b552d1f1f57d6e5212f43d13e3a526b56d8357 +EBUILD ordered-set-4.1.0.ebuild 542 BLAKE2B 16cfeb65046e9cb5cbe8577e736a30f08a76cc01cf799a1b91c9af6a73e1626e7f4b1fd488bb7e55f112aa35752887d33626360b4368a75c02e188db72f07f43 SHA512 61a223a5920b6880476512575bff6237553685e3bb270b1070076c1bd492668ce4cba7b3ba2b21c94d991dba3cc822edb939da7b475be97ed4f7385c933965d6 MISC metadata.xml 722 BLAKE2B 6ab35195f031d4e51864fb4f82979f2b9f5f3f2c38c34130cdfb654febbd65b51071a03963f0c92d819f44709096830574909341d3ba94b106c1f41df3d97ed7 SHA512 5306b40b389a91022912aedaf00d907c849ba16031a0cb14f3959364446f6b5c3bcfeb707a5eb3f908e55fafd31fe0b7b9c0a8e57a08d4a7fefee759159f4910 diff --git a/dev-python/ordered-set/ordered-set-4.1.0.ebuild b/dev-python/ordered-set/ordered-set-4.1.0.ebuild new file mode 100644 index 000000000000..880321963ede --- /dev/null +++ b/dev-python/ordered-set/ordered-set-4.1.0.ebuild @@ -0,0 +1,19 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +# please keep this ebuild at EAPI 7 -- sys-apps/portage dep +EAPI=7 + +DISTUTILS_USE_PEP517=flit +PYTHON_COMPAT=( python3_{8..10} pypy3 ) +inherit distutils-r1 + +DESCRIPTION="A mutable set that remembers the order of its entries" +HOMEPAGE="https://github.com/rspeer/ordered-set" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~arm64 ~m68k ~ppc64 ~riscv ~sparc ~x86" + +distutils_enable_tests pytest diff --git a/dev-python/paramiko/Manifest b/dev-python/paramiko/Manifest index 7c2727cc5afd..5aed7abd0c05 100644 --- a/dev-python/paramiko/Manifest +++ b/dev-python/paramiko/Manifest @@ -1,11 +1,7 @@ AUX paramiko-2.4.2-disable-server.patch 1596 BLAKE2B 7e2ef1e216f34086c06d985556dde82eccfc08b835a9b336f1e54e81ddf32567872daec9dadc728bfaab8e3c4728439d704d51f9b1df5e04a64b5064f6d79bf5 SHA512 5e2f9285ffa3ece551ce929c6d50691761da6269e906355bbf79b0664a764083f7d55a9e347e2ed236a4c9a7f934d489315b68ebea984694ee9d1714416d34fd AUX paramiko-2.7.1-tests.patch 4119 BLAKE2B 516417ae1b3ee7a5d189defaf37a397045ed0172948adf1a09534a697606a2ea1636e849d6d2989f29a287bc307a33530a7fb8135a57040da915047fba1f1d31 SHA512 ecd247dc00898c577b9b1cea0316b29c1be0c5e46865bf4f4508392fc2ca6e2d4c2a1938aa74f07dbe94bfbfa37f80129226ef1f1688a7449fc29ca99264c829 -DIST paramiko-2.8.0.tar.gz 332217 BLAKE2B fcd691159b0306204064806881f8a42e7310fe23daf22c5de5ce8124d1496d48606247ab03c7657ff01560f801121a35011e0e615c5e142c41d191568f5b2300 SHA512 15f6e1cab9afdf3285804ce09b3af6c20ffc1f8e50d2549272f0ea545d1fdc858e72c7cba085db85c69aad2033655ae2f025e8ed2bd0dff574bcc03156bdb6ed -DIST paramiko-2.9.0.tar.gz 344160 BLAKE2B b3436934143971b8a16f6100b6d1633b8ce37303d9be16fd228d7c8c83849e3ef8875cb5d3a3cfa8f08e9e72822ed1dfd310782f1fea0b32051758030b7a1f70 SHA512 3385f837ad36131f4508021b4ee0f073f293c0c1005768071becdfa0b9897dc7dd05467009329160f1eee709d32da72fe9e45fb6d61ea099f64748b00cffce14 DIST paramiko-2.9.1.tar.gz 344470 BLAKE2B b750cf27d3a1324193f4c9bb39cbf773a4ad859dd3af3065da82d35177b2be9561c5175e15e9dcf4612a109849b5cfeea0d6a5f08098d3a6f3e529310ea8abc8 SHA512 d86824451be417322e0cdd073b31c103e737663af89f31abb1de21b5fbb9bdaa4b2e49505d2bc599114173df2457dcea308eb5c445fc5191248eb13e4c1eb500 DIST paramiko-2.9.2.tar.gz 345088 BLAKE2B b3b95ec222ac5386fba311c2f0878a44a92bfd0d6edd45c928e2c681fccaf66f2bcfb185cf3eafd37361dc119127623d2c690a981e9f30bfe280eb4c1a0f66e6 SHA512 5b0810358376e4a42ba38ffa4a713f104b122fd77d463a80937dd6dc529da70825d6741fec16f93071aefe4bbfa6f0dbdb2eabd125663c19ba4d35ac06ecfa90 -EBUILD paramiko-2.8.0.ebuild 1321 BLAKE2B ac97798cf13221023a18f0dc6d26ea29abf2af40bbc480d997d6884897dcf72a2f6956fc2b6e3ce8c41f4688a6331227da276aefbc4d7a06dfd5ab5e30acfb9f SHA512 2f3f0b8258ad5ce654a5c73c33109464b60e20cabfb514e4664281db1fe36de17b2e3f8318d01dc7b6384c956f1a64fa766c14acd7662b53e12391114bb45993 -EBUILD paramiko-2.9.0.ebuild 1360 BLAKE2B 73594d93299e034820e48c9d541b833b8db2a77f26834bb890f9e2bb039e6f975b66d19f094315307dae19ec1830fb05d901daada43fa055e05f0f07958eb03d SHA512 51e54a7c706579542c5ed291bb83b148be5b681eb9261bc6037693d6bd3a44ff0d76f3b608e5418042c4b961f3bfbf542d3373bce851bcd61427bfa3044fb8e5 -EBUILD paramiko-2.9.1.ebuild 1360 BLAKE2B 73594d93299e034820e48c9d541b833b8db2a77f26834bb890f9e2bb039e6f975b66d19f094315307dae19ec1830fb05d901daada43fa055e05f0f07958eb03d SHA512 51e54a7c706579542c5ed291bb83b148be5b681eb9261bc6037693d6bd3a44ff0d76f3b608e5418042c4b961f3bfbf542d3373bce851bcd61427bfa3044fb8e5 +EBUILD paramiko-2.9.1.ebuild 1353 BLAKE2B ec3a57888541f39ec0f490564c6f8b973d0ffade3351e0a387445d12c694aff31d7b5388ba1a9f3eb9317012938ca4dac87119832a5405d36a4eff44ccc04002 SHA512 9eff7bfe3d022eb6475242f1376fd375704a46516559b77e1b57063b02e196e94ccbe826f30d8bfc7271b8cfec5198e1cef2986fee004c8a21661ae69858b484 EBUILD paramiko-2.9.2.ebuild 1360 BLAKE2B 2c50f435c4f3b4cf9ac5bb3bd81960010fd390b4c31744d1b81b2b4787345003d492a247f43532412ae3829e0175243615fec5b08cca269ad16275800894e511 SHA512 3e7521aa1d0f266aabf489e078cb47667627055658d8bea2fdaf9cefe8eb5e376b3d976b0f06670d021ad6ab838d2f5591ea53bb25830387f52028051aeae879 MISC metadata.xml 1332 BLAKE2B 2254eb59425633af43d092c6cc5ff99de6da52918692f6c23c31627587c956fa4b2cd2117ad899a423d93bb1d321581891f3380301a6b44a498978aa9a710094 SHA512 dcbd15823763fd67164a4d77995a7aa16486cbbd747276991cc805a9e6fa28752c273d373a85b3f52eab10f809cf9af60a3afc1ed7bf1ac3121eebeb071e3e23 diff --git a/dev-python/paramiko/paramiko-2.8.0.ebuild b/dev-python/paramiko/paramiko-2.8.0.ebuild deleted file mode 100644 index 306d7b0ac2a2..000000000000 --- a/dev-python/paramiko/paramiko-2.8.0.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) -PYTHON_REQ_USE="threads(+)" - -inherit distutils-r1 - -DESCRIPTION="SSH2 protocol library" -HOMEPAGE="https://www.paramiko.org/ https://github.com/paramiko/paramiko/ https://pypi.org/project/paramiko/" -# pypi tarballs are missing test data -#SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" -SRC_URI="https://github.com/${PN}/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="LGPL-2.1" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris" -IUSE="examples server" - -RDEPEND=" - >=dev-python/bcrypt-3.1.3[${PYTHON_USEDEP}] - >=dev-python/cryptography-2.5[${PYTHON_USEDEP}] - >=dev-python/pynacl-1.0.1[${PYTHON_USEDEP}] - >=dev-python/pyasn1-0.1.7[${PYTHON_USEDEP}] -" -BDEPEND=" - test? ( - dev-python/mock[${PYTHON_USEDEP}] - ) -" - -distutils_enable_sphinx sites/docs -distutils_enable_tests pytest - -src_prepare() { - eapply "${FILESDIR}/${PN}-2.7.1-tests.patch" - - if ! use server; then - eapply "${FILESDIR}/${PN}-2.4.2-disable-server.patch" - fi - - eapply_user -} - -python_install_all() { - distutils-r1_python_install_all - - if use examples; then - docinto examples - dodoc -r demos/* - fi -} diff --git a/dev-python/paramiko/paramiko-2.9.0.ebuild b/dev-python/paramiko/paramiko-2.9.0.ebuild deleted file mode 100644 index 2e493ae04c6f..000000000000 --- a/dev-python/paramiko/paramiko-2.9.0.ebuild +++ /dev/null @@ -1,55 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) -PYTHON_REQ_USE="threads(+)" - -inherit distutils-r1 - -DESCRIPTION="SSH2 protocol library" -HOMEPAGE="https://www.paramiko.org/ https://github.com/paramiko/paramiko/ https://pypi.org/project/paramiko/" -# pypi tarballs are missing test data -#SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" -SRC_URI="https://github.com/${PN}/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" - -LICENSE="LGPL-2.1" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris" -IUSE="examples server" - -RDEPEND=" - >=dev-python/bcrypt-3.1.3[${PYTHON_USEDEP}] - >=dev-python/cryptography-2.5[${PYTHON_USEDEP}] - >=dev-python/pynacl-1.0.1[${PYTHON_USEDEP}] - >=dev-python/pyasn1-0.1.7[${PYTHON_USEDEP}] -" -BDEPEND=" - test? ( - dev-python/mock[${PYTHON_USEDEP}] - ) -" - -distutils_enable_sphinx sites/docs -distutils_enable_tests pytest - -src_prepare() { - local PATCHES=( - "${FILESDIR}/${PN}-2.7.1-tests.patch" - ) - - if ! use server; then - PATCHES+=( "${FILESDIR}/${PN}-2.4.2-disable-server.patch" ) - fi - distutils-r1_src_prepare -} - -python_install_all() { - distutils-r1_python_install_all - - if use examples; then - docinto examples - dodoc -r demos/* - fi -} diff --git a/dev-python/paramiko/paramiko-2.9.1.ebuild b/dev-python/paramiko/paramiko-2.9.1.ebuild index 2e493ae04c6f..5075c241b284 100644 --- a/dev-python/paramiko/paramiko-2.9.1.ebuild +++ b/dev-python/paramiko/paramiko-2.9.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -16,7 +16,7 @@ SRC_URI="https://github.com/${PN}/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris" +KEYWORDS="~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris" IUSE="examples server" RDEPEND=" diff --git a/dev-python/pdm-pep517/Manifest b/dev-python/pdm-pep517/Manifest index 14c22dee7b8b..ad62a638d4d3 100644 --- a/dev-python/pdm-pep517/Manifest +++ b/dev-python/pdm-pep517/Manifest @@ -1,6 +1,6 @@ DIST pdm-pep517-0.10.0.gh.tar.gz 189457 BLAKE2B 5a51b62dbc828aec5bca6ada8c7ecb479dd7491f22251392198a3d8e183f2d3d86fd4264addd9a428c37a24041365f3eeecec0a33c3f1a39ea8a1a8e6827be91 SHA512 7eb76bdf3db99ec1cf76a467617ce15423eaa465800efa9ccb248efb3c3cb5644b8e6a9ce04d6181dc9f3b5287a167f62f25d5e3334929f3e947a62ca9633d01 DIST pdm-pep517-0.10.1.gh.tar.gz 189525 BLAKE2B 10d80fee2ac45fd68c61baf9a8ee7365da19a5daa085fdecd3164b3271cf0c0ee8ad110b1f96a33a4eecdceace72c2d4ee1ce789331c208eb4a67e3b4e3fe56a SHA512 acdf36eeb2baf90c1c80b676901ac06946fbb32f2a5c2bfbdfd85d0889ae22a0851dede4f5898d109d20583504b311cbec6903deadfb77e3f1dd7ff6a1098e04 EBUILD pdm-pep517-0.10.0.ebuild 1002 BLAKE2B d712807a535cecccf0a87b21d654c20952bd8296bd5b4d1b685dd9c5e7c79d84ebadf7e85916cca37cb14e4609a16ddfd6c9d9ef7aa42fb979b29a83d828be78 SHA512 1d65f76806f5bcde4f574bdb8aaf13d381ef3f45da40bc607f1e3f6c11719f27fd776b6be3636f074c62f68d9bdb2113f5f482fb8c349045ee32dc4ec69cc624 -EBUILD pdm-pep517-0.10.1-r1.ebuild 1377 BLAKE2B 9730e83bfc25e0038a8da2ed69dffac02fdac6b33b62a08f1f0e55afd4a372a87474d19230589e287d94d224c986f3c1c44b24a9d5a80acdcf73ea48ba4e63b3 SHA512 688f4db5f6747ce37ba1847ab0aae579f8400699a03bcb14bc0f67dcd108dca9cefb398495059ec8db8dc4834fc8d23c914324d0e0cf5779193e563d8afbd2d1 +EBUILD pdm-pep517-0.10.1-r1.ebuild 1382 BLAKE2B 3cd20c2999ee92ab00cfed186418158517139ff98728bd1241f420fd593afa9670c3867544c4086d09d9fba7a49df4c4471163089eae295d45a6affc5497d364 SHA512 80c342b3e59f8b250a35fa66923746935c9e76a9441115855041575c8be2439c6d16ec241890779e04dd31de7f5c6eebbac4775a8c77eb76dbe23384c875468a EBUILD pdm-pep517-0.10.1.ebuild 1002 BLAKE2B d712807a535cecccf0a87b21d654c20952bd8296bd5b4d1b685dd9c5e7c79d84ebadf7e85916cca37cb14e4609a16ddfd6c9d9ef7aa42fb979b29a83d828be78 SHA512 1d65f76806f5bcde4f574bdb8aaf13d381ef3f45da40bc607f1e3f6c11719f27fd776b6be3636f074c62f68d9bdb2113f5f482fb8c349045ee32dc4ec69cc624 MISC metadata.xml 400 BLAKE2B 0882adff4040585d2881a8712b035a5204909639f80f637526b793fd9e31e9d6cda6119cc069d8ff2e768b9d5807eab16bc27bfd35beb5a613722afead2d8b0c SHA512 484e17561642cf1d26d61a1d95554614b9e77b1ee985cba61ad35dad9c9470d0f64e99385200b8eb7e2cdd5e1427cf7835d6e39c10dece1fb90dd6e81cd15d91 diff --git a/dev-python/pdm-pep517/pdm-pep517-0.10.1-r1.ebuild b/dev-python/pdm-pep517/pdm-pep517-0.10.1-r1.ebuild index 425f36257281..885cf88721b3 100644 --- a/dev-python/pdm-pep517/pdm-pep517-0.10.1-r1.ebuild +++ b/dev-python/pdm-pep517/pdm-pep517-0.10.1-r1.ebuild @@ -19,7 +19,7 @@ SRC_URI=" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~x86" RDEPEND=" >=dev-python/cerberus-1.3.4[${PYTHON_USEDEP}] diff --git a/dev-python/pecan/Manifest b/dev-python/pecan/Manifest index bffbdde72720..ceee2fcf8e26 100644 --- a/dev-python/pecan/Manifest +++ b/dev-python/pecan/Manifest @@ -1,5 +1,5 @@ DIST pecan-1.4.0.tar.gz 124233 BLAKE2B 42ac41d9e4aba2ad40b89d2ec742ae82a3d9f599c79d0ac5cce199b8ee50ba5e0765f02dc8812defd3e7276176d0e4dadf06b56256e9808771805df64811e9d4 SHA512 102ac8549fcb8c1f29aaf6facf1fba3dd06c454ed6262c3b0e9a009063033defbf0011b4117d854da1f4770368d3dbce1e3930daabfb0c7ee069eb2522bac7e1 DIST pecan-1.4.1.tar.gz 124777 BLAKE2B c3af6ba06aa9e24f9e49ace8117480affd34dfdc889639ab34565325e7504d3c75f17003da09f9f67f91edc536bde95080dbc51170cccc50fde3ec1929c63958 SHA512 bd5ba47935e2d97677bcdc25ad4678ec63293e0000750fa3b39a2447be326dc7e1fd4cf77ac0519e1b7c6ecc7ba7c3e66d98443e78e647fba92383f048775c83 EBUILD pecan-1.4.0.ebuild 748 BLAKE2B 580cd3de3c0ba4ce49d97b23550a9ca57cf9d88bf664d17dfd20b1b15ac58401a201a47f26eb7a265b65e145d05e2e9217d6b968c825113c0a214c9f90329774 SHA512 57ad06d7e560f4093da32bf784bb4677c8dee0f5f6e4110601f10061c765817aee4886936e0e20220836ec543e30fad42a9cea327c956504f9ddcc4c17dee0af -EBUILD pecan-1.4.1.ebuild 718 BLAKE2B dda723a0ce86bd15d9d41ac85491076e27e8f19e9d20bf4b0d968c1b3b0af6e6a63b623df517d5af0fa345f2d219bfecb0e4b370032ce33a1b71fc32fde91753 SHA512 7056f88994c1ba26243482a5e9318e58e23de808d7a73e588400aed17d8bdbf93f0616c8c682035e2230fc5dc2bd61c2a5f216856d39c5397b9c78a441ccf62a +EBUILD pecan-1.4.1.ebuild 716 BLAKE2B 1b06ac38ab618bbf189394c4004ca11fd985f6c0ae7f4fedbdd3c1f7383ca19a70c8547e0325771e7d591d1926463f9d75105f8da23ee33a04125258b7aa40a7 SHA512 cf1e576a148bda7d81d3079c5cd1799a9476e5b7d4339db747ed51c7aa3dfb7966eb262a2d2806275f90a7f984ae0ac990c466b04764baba7a12750a8ae60b4a MISC metadata.xml 347 BLAKE2B 5d328910f51d402c88a420f3276e79513932d13af6a01e03a3d05840f8d867f4dfb824870c478757ad48e3db8c07e2d1f9d5864b14b526827b0fca0f598bc531 SHA512 6427cb256dff0c2ebd856820cc549c176d8e732b20806dbe3739ed7691bdbccb3c941e4dbca3e29de18f7014145788b5c81dfdaa5f4da5acad10c7eb544a6ab8 diff --git a/dev-python/pecan/pecan-1.4.1.ebuild b/dev-python/pecan/pecan-1.4.1.ebuild index 6d4d5413c9fd..c736d6979670 100644 --- a/dev-python/pecan/pecan-1.4.1.ebuild +++ b/dev-python/pecan/pecan-1.4.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86" IUSE="test" RESTRICT="!test? ( test )" diff --git a/dev-python/platformdirs/Manifest b/dev-python/platformdirs/Manifest index 2429613e0f69..f0473d5c61a5 100644 --- a/dev-python/platformdirs/Manifest +++ b/dev-python/platformdirs/Manifest @@ -1,5 +1,5 @@ DIST platformdirs-2.4.0.gh.tar.gz 19482 BLAKE2B 81ebc4424bd2845ae3b28d95428f95c7920300193ff98159263089b3db0d104a3a59af616bf6b815c0c8b1453d3f05d85120573c71b16b0a5104cc2532c472d4 SHA512 76b492f9d1a5c666c3c6957c775055bbd74db93f2a66f0651a74e1914626d757ab8110df87281cd31ad65abbd89f02906fdf8f0854a44f8500487685993fb8af DIST platformdirs-2.4.1.gh.tar.gz 20051 BLAKE2B 18fd11f7cae7c81c3615c89468d1deb3ceef3337b4a87a806b245b7bb5a4c14c0eb64fc7cfa06adc2da6150969da3a626da16c1f309f3011a9d4c5d1e4ca1d83 SHA512 d410056207506395c922ecc36c481bcc21f8dd97c69f33dc13580c74d0ea3d1aaa97284b79eed47b723f18c663038874edc5b9c4f4def06d92f1e25f7a8d76b4 EBUILD platformdirs-2.4.0.ebuild 795 BLAKE2B 8b7da01e8aa80ee1f1e00371a92933323a79e679f69d88add7f605ff3986a4957ce5945ff827239b08c1a81ae28f25060250f6927aa4471350d6b80f5d10112e SHA512 2f8ab22cda1121989638f7c58451d8391bd74b6b5011f1b6fccb8237c60af6131435c47fe2874c53e516fe1032bf21708afb1910ab900b4f5e2b6165d1ef39d6 -EBUILD platformdirs-2.4.1.ebuild 803 BLAKE2B c767e7b83c0df2330bacbd45fca203c331d4abd71d54231fa40af88ad15ba7ab5b1ba787daa9fd7950137f0b77917aa711ca4cbd7c1a2318e37798296acb5809 SHA512 fec658124062fe60fa5d7ba8d92b68774506b88f49fb3f8bd8c988439b2a1a0a8ba3f3cedef4f5abf4ba65be9a8a1cf864264d9225c78d09560c034abddd1fae +EBUILD platformdirs-2.4.1.ebuild 800 BLAKE2B c81ee0162fd22b5ae6ccffefb37815845ff234db5970ef4960cb99230cb8463bcab83fb3672df6f1fbec3efa1a118e23b3bd8d757d4ea1ca4975f53133112882 SHA512 2e5b09bf233d6ad7e0325dca0deed2d1c11b67bec17fd4fd54a7a7a8f1dc5ff5b53697df4e348308c6198c661fc1b833fe1d367e563e189a3c449144a16285c2 MISC metadata.xml 383 BLAKE2B b8c8c1593d154e7a38ca4bc450c14ca21f2411ea1d71f67e9631c1def0acace43ebb6e67adc0c4a1f5f14aadfbce44d0d815fc3696410bef66c826fd5fb00a45 SHA512 f4ba6722e1cf661b3febe10bb15755a9cbc30226a08bdcabfa3d80be87b42d662d6a1edb3412ad79e8f36836a6dd4fd91a83dae29725ec47041056dc1f1f9b75 diff --git a/dev-python/platformdirs/platformdirs-2.4.1.ebuild b/dev-python/platformdirs/platformdirs-2.4.1.ebuild index 39dce3345f62..b996f69f524d 100644 --- a/dev-python/platformdirs/platformdirs-2.4.1.ebuild +++ b/dev-python/platformdirs/platformdirs-2.4.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 2021 Gentoo Authors +# Copyright 2021-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -16,7 +16,7 @@ SRC_URI=" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86" BDEPEND=" dev-python/setuptools_scm[${PYTHON_USEDEP}] diff --git a/dev-python/plumbum/Manifest b/dev-python/plumbum/Manifest index 228b7a981b92..db426cff61bc 100644 --- a/dev-python/plumbum/Manifest +++ b/dev-python/plumbum/Manifest @@ -1,5 +1,5 @@ DIST plumbum-1.7.1.tar.gz 323014 BLAKE2B 28d9616c3bcb13f1e9cf9c47b4533c62caf630d7eab998e86023256b568f8f038444f8741bb902ed999f04f480bc09159aab075d184f497b00a452bfac57c996 SHA512 d6648acce8e84045cd8c2fc4a90c427fd5ab5a39e49e7a1f10b20ffbca20cc42636183325501e5b577631e4f1c5a1b3e7cae12ec6b89ff853e5a50946c15f3c7 DIST plumbum-1.7.2.tar.gz 323051 BLAKE2B a16d9210606ac67abd425fcff109d40836dc969729cc5bf78a5d224c0beabf09d56d35f17809994d758153c6e18e4af91403f7ae0111912447367be68f6592c1 SHA512 77e75988255ca78fa5c253c6d076d63f8f9250a2b153ef23e40f35315e255ea09403d854a19bb265fd658bb9e5f0f705dc7530ecacc40b4b48e33acdf50dddf9 EBUILD plumbum-1.7.1.ebuild 1315 BLAKE2B 067ca1e76c6297aeb9865efed0f377480e440752b3904faef99406119a89d2aea441b8919460c213bc8e2d8237621e2210f71edc292467925b6aa89911999afd SHA512 bddd02f668715a02528e32f1dbc5ff0781c82bb696149af65c09ea2539aed8d4cb0e33396c9149a67f42b5a50d7d60c114e4ff7c085a13a9942fcb4504c305a2 -EBUILD plumbum-1.7.2.ebuild 1317 BLAKE2B cafd29a93571c3e4a866cdd1c65098d022a4339f1f7055184aaa0613561cc6901a4fa1df5d94c02f61696cf4ec5a8516c4ae2a148e79ab871d989562e8c93a75 SHA512 4bd827edf5ece4b83b1801de4df8998e3b44c06b84751aecb8e3cb44ea3b7e421950679f9893a408222ef8f28e0c9f2e06275fe51626bfcf0b76db922ae0ed28 +EBUILD plumbum-1.7.2.ebuild 1315 BLAKE2B 11233b942f7b26e8393ece3e0b0cea492afecd622e645527689eb3a01932e8e108c0f0101a669434643b82bee993221921e811f4fafa960004cf308fedb94ace SHA512 98dd03672a5d8ca42ff237dbb86061bd2d5720e0615c3927abc90290019ae9d4241a684f7ea8c81c080aa611f7ee288a81bf2c51010136ce95116a7576280f8d MISC metadata.xml 754 BLAKE2B b6d00fe0747da15445953a29abdd6f14112d02f2162746992f2fca80a321cd10f3cad40294e4bdbcf3f04d432b4d81902667296a0a5b8f99da2df2a5c58b18c1 SHA512 fbadbb7e5edd1573994cfc843e4a254ae5d12be5a3372f4fb061647983e360c2b0ea4a9e41ea8c9ff26028db75ad9cd5de881b8fdd9bf35864442e215aa42175 diff --git a/dev-python/plumbum/plumbum-1.7.2.ebuild b/dev-python/plumbum/plumbum-1.7.2.ebuild index 1102887095ff..1c7d193c0d43 100644 --- a/dev-python/plumbum/plumbum-1.7.2.ebuild +++ b/dev-python/plumbum/plumbum-1.7.2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" BDEPEND=" test? ( diff --git a/dev-python/poetry-core/Manifest b/dev-python/poetry-core/Manifest index ae7690b48556..7c26cb490513 100644 --- a/dev-python/poetry-core/Manifest +++ b/dev-python/poetry-core/Manifest @@ -1,3 +1,3 @@ DIST poetry-core-1.0.7.gh.tar.gz 414539 BLAKE2B 570f13e3c7298fd822a38b75c49c623bde4fa780b3787c3c9cfa3939bb68fee3eeaf6190013117a6e751cb6f87a15b343ba183529fcc07d30e37988097954d4a SHA512 40a8b17ae7c51135eb5f96ec76426f075075de7dafff8ab828fe3b47d13759856a7fd2e7504c1216c4f942befde2c6d42c3976978202ce7aa224e966162bd8e5 -EBUILD poetry-core-1.0.7.ebuild 1582 BLAKE2B 012f1de5383d9fa863bc7777215d29d1ff4fcabdca86b81fada602c149b371bcb2cfbac44b7f21d0b5e9127dc81b61bdeec2ae7145b3783bf6c54647dd887b5a SHA512 3c2825cc3dfc1d4ed8b9cba80789b28bbb230c86c4f496f30b10a8e6aa04e7510e60cae0b580cb4cdfa8bc80523af2358badbb781be81be1ad8d8d12ca2afc05 +EBUILD poetry-core-1.0.7.ebuild 1595 BLAKE2B 8ca9ffee78fcd4df8670a885e03a7d1228892b1742720a7ae507b6ce0a317e40afd16fef86fb134b61aa1e60dd6f0a0f6e7960436041386100d20c8a33c197f8 SHA512 2499f4b1b7b46b6ceaeb7859ff27cb5a52c201e4fe92e984ca5888a1d8ad2648dd1e5743db65940695c3f894587d6602a08280db8a7dd2df8398ed739b07d044 MISC metadata.xml 382 BLAKE2B 82dfc3f146cf3b669fed67ab2e21694b00d5473fdf855cae9fb3a0481785b32c4cf1ed9743a5d64cd055c1cb544377f936a9ec26c9d1dec2cf5fbef6749f5587 SHA512 032fd4dca8f8138c2b527e517f041889e15600ccca876fc3c9e53050196186ad2a9346168bce9c4bae7ffd8a77ff4dd19cc2559fd1da1fd4c7c181056fd49a13 diff --git a/dev-python/poetry-core/poetry-core-1.0.7.ebuild b/dev-python/poetry-core/poetry-core-1.0.7.ebuild index 8e513592a91c..f59ecf0e02e4 100644 --- a/dev-python/poetry-core/poetry-core-1.0.7.ebuild +++ b/dev-python/poetry-core/poetry-core-1.0.7.ebuild @@ -4,7 +4,7 @@ EAPI=8 DISTUTILS_USE_PEP517=standalone -PYTHON_COMPAT=( python3_{8..10} ) +PYTHON_COMPAT=( pypy3 python3_{8..10} ) inherit distutils-r1 DESCRIPTION="Poetry PEP 517 Build Backend" @@ -16,7 +16,7 @@ SRC_URI=" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" # check inside src/poetry/core/_vendor/vendor.txt RDEPEND=" diff --git a/dev-python/poyo/Manifest b/dev-python/poyo/Manifest index 3d5c82605e0b..c880c116d090 100644 --- a/dev-python/poyo/Manifest +++ b/dev-python/poyo/Manifest @@ -1,3 +1,3 @@ DIST poyo-0.5.0.tar.gz 15276 BLAKE2B 515e04ee365036c96646e1d7aeae273d541298d4d817713e04c4b8be5d7dd12938099a5ed8ab1dfd137d3ff0108a0e86163b99135ea2aa739eaae67ef74484c2 SHA512 aad4334a2aaf63cafab0ecdbdd6f94e9e3d412e6476d7ac13a4399b4af0f43b1eb910e6a3cc7438e84262bc39413fadbe91674534e1e66f446d738c1328b9905 -EBUILD poyo-0.5.0.ebuild 393 BLAKE2B 63155c82681e3f955d7577ed261c2de58363c177aa5c34ea521a8fb5124fd4984d91bae9fa634f9e4c4d58b1f1769862e901dc3c41681328a07322f1e783c533 SHA512 b0a97e82805b76c7cdf32ac18706d2202cf077c78a19b8c494b6e980bd0be398f9945116bab4b4baee99a7011ba1a9bc66219baaad70ac9f23f21bc1024153f7 +EBUILD poyo-0.5.0.ebuild 400 BLAKE2B 9e03fa496aa53751731002047c0de6142c0f176e574030391d21a2c7c96e4477f4087f111731d84584767f66a5b808aa4fcb2a851d14c62cd8b3b5082429ca2d SHA512 7141b7ce846d87b532cc825690c17ea96cc2d9f8a72fb223433f0508ad4f84c6fb5becd031a593445802b3b36fb25945858dcc3a16e00e555f7b7caed885aff2 MISC metadata.xml 386 BLAKE2B 55c537f54b8523724fafd33c3e7367b467a77966bc8595016e5ffbaaa2a204ca66fd5a95ce011c7a9c34e1eafd1e5593744ed4ca1d29b8ad92cee381b6de3efd SHA512 c8ad5e5834bf4ea11ae4ba8fcf53ba375c8b36846995981c3678a81fce22aefcacd3ae47f214ec65d44a363e99d40e1603713a20c374cc9cdd44e74d225d2cd1 diff --git a/dev-python/poyo/poyo-0.5.0.ebuild b/dev-python/poyo/poyo-0.5.0.ebuild index a1a40e341715..057d845d7086 100644 --- a/dev-python/poyo/poyo-0.5.0.ebuild +++ b/dev-python/poyo/poyo-0.5.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -12,6 +12,6 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 x86" +KEYWORDS="amd64 ~ppc64 x86" distutils_enable_tests pytest diff --git a/dev-python/pyclipper/Manifest b/dev-python/pyclipper/Manifest index a7cced05598b..a83726c91edd 100644 --- a/dev-python/pyclipper/Manifest +++ b/dev-python/pyclipper/Manifest @@ -1,5 +1,5 @@ DIST pyclipper-1.3.0.tar.gz 51405 BLAKE2B a7a3e81452c8178d907528b7595fb92521dfb039a6ea116d7f189639ea2975d8058ac1f685a211c98be921c41a694d89f7f431264dfe366e3acc842b25d670f4 SHA512 bee6c5f835e84baa65cbca1d812219bd94272010bbeed365b3835ef3d191042129fdcccdd85ce7841f60f46cbfd52edd270d108ff81d64b0ca712c1369394d40 DIST pyclipper-1.3.0_p2.tar.gz 51079 BLAKE2B e5af84c15a19bf2ac7f0df78d588d34451c6f0a0bc40fa6a28dd8ef5f697e1d62eb4e14ac184e325ce4d6ad1aab23254d6e91857e3a44636a1652f86aa1778e9 SHA512 08b7f8443b0e98ddf7230824a451b0b0023402c4cecb44c1a264e08d204a3da455aef742b2ffcc0acf44a4ec3b864302af0d7a7ec34bb6a2080340b2320797dd EBUILD pyclipper-1.3.0.ebuild 815 BLAKE2B b13b2d38d73b91d79ca761d88a09c2cc92dc95f104e0eaf4cafcc8f1805de6dd0b6fc1b19a9016a489c3a5edd9ee790c81a6c3342698d64ee9c512d9898f45d5 SHA512 8fdf51da09d8dcf2275549eb77d6464bfffdd7fc09af40b67aae5684629d0d08609ca1d5ac4ad59598ebd467826d47cc2fffe8ea47f151314c802399430ebd31 -EBUILD pyclipper-1.3.0_p2.ebuild 742 BLAKE2B 12fe272b18675194281d0fae29eedec47ddfa44900ef696ff1b85bc85e4ac4a237d750fe0109fa4f84c4e1532ce2d871caedd056f8bcd7c20e4e5a596bbe8bbf SHA512 79d526a3decc4c00e9ac36d3cb0b365d71836b7ba5dcc5f92440705416327bf9d46a1821a21dd90e15cf8bc8131a670c1495a96506c9251f2af6a97a583bc5bd +EBUILD pyclipper-1.3.0_p2.ebuild 739 BLAKE2B 36b1109819ac8db12aba4df280a0e89c69891d734194dba42dee5524f82194b7109938c0aa16aafade792d84219e1303b02d7b74732d51d1da2658fa12f1dd2f SHA512 6fc253c1ed85853f1d7320a2f1c2b68b82029dc035658c7d9f16b85c91aef132014cdf4f4fea4185ae0ab627ef8281b99fb94c2ed039ec30c9c55331dda35d53 MISC metadata.xml 316 BLAKE2B 8d2fc1f6832d7f1641a7ee82c2ae33b055041614f0d6b081890b2d51fed25fdb4aa13d369e72dd5d09febd52e50d2a0ee3a1069e7d4caf782e2d512cbde63713 SHA512 e41101f9685a3a105c27046fa08986191f57067bc267357f42a15596120b5eea0ec97206f1729555815a53051461df5a865bb8f57ced1e1d8735116903a7cac8 diff --git a/dev-python/pyclipper/pyclipper-1.3.0_p2.ebuild b/dev-python/pyclipper/pyclipper-1.3.0_p2.ebuild index 1437117d8d88..7ce36e395cd5 100644 --- a/dev-python/pyclipper/pyclipper-1.3.0_p2.ebuild +++ b/dev-python/pyclipper/pyclipper-1.3.0_p2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -13,7 +13,7 @@ S="${WORKDIR}/${P/_p/.post}" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="amd64 ~arm arm64 ~ppc64 ~riscv x86" IUSE="" BDEPEND=" diff --git a/dev-python/pyhamcrest/Manifest b/dev-python/pyhamcrest/Manifest index c0c25c44e217..58edd93cd00a 100644 --- a/dev-python/pyhamcrest/Manifest +++ b/dev-python/pyhamcrest/Manifest @@ -1,3 +1,3 @@ DIST PyHamcrest-2.0.3.gh.tar.gz 59353 BLAKE2B b393f250f1a5f3f2d3014ae8a6e20ec659e034d8e681fcbb16f4e9fbe69ba7a94ce342a79584cfc99dff6af57e1d9763efd5ff8b5d891951289d9047cab4270c SHA512 4a28c0ae04db11a86c44dff001e919a5bb6b820af8ffd60b1a1f2846f257d79daac76fbdeac4a0039d149e643043258a0685382a3a4b52c6d4586b8be95e1657 -EBUILD pyhamcrest-2.0.3.ebuild 758 BLAKE2B c667d847198759e92275baa9116f861df390e1ec315042f082ce5a2445581762d19344720d35a23a83785ddf178e7ce1d3865e06bd566d4b43e345dff4993771 SHA512 ac04ac8cc65190fd8e6efb8b9bfd502280d2f921d7a2f92ebb3255863491cb079661961b4cd22b10e25da81932a9bc516e0658f0ec09060c32bd776d92158c8a +EBUILD pyhamcrest-2.0.3.ebuild 764 BLAKE2B f54fe67c2e3897668cc414649a15f8e28d966768dfd57acde0c1fdbc7050c6ee2b84ec964596173c5961a9605a2404147533fd44caa0abcadd95ee3d89b0afbb SHA512 33dca8582593ba6fcbd50945bec1960a99c66ef462c83b19a8673349838d33cb59b5bbf2788df596c652115fe4e1af1c083ccbc927f694abe906733bf463f249 MISC metadata.xml 397 BLAKE2B cfdb950c34749dd9fa17d822df0194a8f35e477902947cf568f76aed96588c0e5a903ea5448f9772faef06ddc66df3c3c971978c6f4431861bf3586702d610db SHA512 024f24f466f0212a7ac599638bcd42b858e2cc786b7bf2641d0e0d4cc3df5dc97c958d4d85930cbd1c32e023f755f844a2675e2c820839729c54ad5e8fb40cd6 diff --git a/dev-python/pyhamcrest/pyhamcrest-2.0.3.ebuild b/dev-python/pyhamcrest/pyhamcrest-2.0.3.ebuild index b788e41820f5..3a4661d584a6 100644 --- a/dev-python/pyhamcrest/pyhamcrest-2.0.3.ebuild +++ b/dev-python/pyhamcrest/pyhamcrest-2.0.3.ebuild @@ -3,7 +3,7 @@ EAPI=8 -PYTHON_COMPAT=( python3_{8..10} ) +PYTHON_COMPAT=( pypy3 python3_{8..10} ) inherit distutils-r1 MY_P="PyHamcrest-${PV}" diff --git a/dev-python/pytest-fixture-config/Manifest b/dev-python/pytest-fixture-config/Manifest index aa6671507f30..029bf7a007d0 100644 --- a/dev-python/pytest-fixture-config/Manifest +++ b/dev-python/pytest-fixture-config/Manifest @@ -1,3 +1,3 @@ DIST pytest-fixture-config-1.7.0.tar.gz 9884 BLAKE2B d844b07a8b7d59f6761ee71147a0945225a3f30bdd9b0751972bf6149b444ad95c49f3d5001d6414c535c1a230ed1e47ceb90b26c50324ec21165430e633cc21 SHA512 c861bbbb91efff338255734ddb4a8b615880c32a12c981160e9e7575d38adff8c5febad46bb9b4208634e39d4cfa73dec342265ccc1951168c1b12fd334cd746 -EBUILD pytest-fixture-config-1.7.0-r1.ebuild 857 BLAKE2B 6450ce80fc4f686583fbff5af09d0b03f8104876d2a7e1a1d2fc0ce0a30a8dc04f3947194954be8b9b78f966d350784366017805f73ac81423bb9eac8fa497db SHA512 7694ab17f056140928a52cfa754d6a23137d243615a30d68c7636148988b567e05a9cf478250b9af41987a5394f3a7eb1dbbf31beda1abc6a834fe168c5a3d94 +EBUILD pytest-fixture-config-1.7.0-r1.ebuild 863 BLAKE2B eaa948b76ac2aa286bcd3fd3b05cfd47b1131fc93391934cf6b8609220b1f62150be4809b53685dcbe95e0e600a443f7350b0e51fed3cb1c91d5f19de26b41bc SHA512 f835e23f697c7e28c196c080c610fbf5972b2d2e00d5ba02478f2f90c5fac7850e3ca3bef57697006e56bb82c7e87598237067c710b11185c3a1fbe6205f98af MISC metadata.xml 679 BLAKE2B 23a9fd64a55fbcfc0cf51c23fc76615611c8e9dae4b1f349e210cecaaf80a5c08518e00e99b5f20928bbce9a8ed5d179b2228b0e88eed94309cb805d477df6d8 SHA512 907d88b5b91aede0deff69f42d6fce39a79f18ee8e510feb2772cc940b5f55e52152fc95aa2e542867dfa6c6dd36e7cf96c91ffc618ae0cfed287256d288598e diff --git a/dev-python/pytest-fixture-config/pytest-fixture-config-1.7.0-r1.ebuild b/dev-python/pytest-fixture-config/pytest-fixture-config-1.7.0-r1.ebuild index a3d6240ccd60..9f6909887f36 100644 --- a/dev-python/pytest-fixture-config/pytest-fixture-config-1.7.0-r1.ebuild +++ b/dev-python/pytest-fixture-config/pytest-fixture-config-1.7.0-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" RDEPEND=" dev-python/pytest[${PYTHON_USEDEP}] diff --git a/dev-python/pytest-httpx/Manifest b/dev-python/pytest-httpx/Manifest index 287e54abbfd0..201fc6706a19 100644 --- a/dev-python/pytest-httpx/Manifest +++ b/dev-python/pytest-httpx/Manifest @@ -1,5 +1,7 @@ DIST pytest-httpx-0.17.3.tar.gz 23737 BLAKE2B 1f335542c1d6940d68b023682df6a1fabe93e8e21b70e113830bc4895481fe1cbf074490b176ecd91f595df960790f7e305c3809af3ba5039b96c8748b40ee40 SHA512 b3c2dc8c5015f44a511659b51843cb9cf8ada163ebd7fe4ccb50438d6e191fdc84bb84f38fcd0c27dbfe0592314da0df8d319caecad32f37e3a30de40b496299 DIST pytest-httpx-0.18.0.gh.tar.gz 22939 BLAKE2B a55923e63ad47ebd6ef05eafdadcec4caabab1341ab5f70e68357bc44cab53006a38b0d07f9540007ac46686499fd7355610a22a82b075a1e674d1fa3250efe9 SHA512 a7f24eefb8ba371e8c86526dd63e5ec7a6fa2e7a122643c8907a3da3b9a17a06e99416c5dc927f42320aa88fc213d5a327f53ec92e345853d5350902801fa1bc +DIST pytest-httpx-0.19.0.gh.tar.gz 22971 BLAKE2B e62dbd043ff727d6b91d82963514d62f23766ad69380675334b6a429c11f00e2062cd0cc9dedce662c5ec13ff42f3eb9bb2620d0f021bfe9b5f4ad7ae7694d28 SHA512 a3a296445894cb8f68a8ce367b5e3e399471be45c6fa1d5fa4957910b45af244393957f49b5fb0ec2c0a0e8c507e63d572a0fa672430fe030b2529c2fefa6911 EBUILD pytest-httpx-0.17.3.ebuild 655 BLAKE2B 0fd6451d3a585ea57fcd15ee0a9f9f25969af6a9e25a1a5783369dc1361466b1cb1c7f2965d43440c202b5a3333ca2250559ed200e47a4f819f696dffc27e255 SHA512 c2180a5db0cb72600da74e5dd2be112953f0b363fc810891d4ea262b2f12dfbdf3c8846c639243037cc801f6b90d2848947c041087f884d6853477dfe0c2fa8a EBUILD pytest-httpx-0.18.0.ebuild 660 BLAKE2B d9b7768ddcd596c1ee61ad81eaee188b61344e20accda990535ab589454896b9cc78f5b39b82eaad0a92423a330189b3f3067911de84803dd7d61f71be50fe5d SHA512 c0ba330376840fafaa4ea0189f924e48343dd38fbf9b1d220b98957878c5838edb79e797d3013dc8781a0f3db12315ebcfb36156cba9555eb687ebb511a24bb3 +EBUILD pytest-httpx-0.19.0.ebuild 682 BLAKE2B 61d34ef847dcdc562c9815a1637050b87c60aaf4e8fc4510c2817607a87a2fd0f3dd562c42ebb156ca003efdd2ddab1cd2d2be740bee455b3edd538322ace181 SHA512 ab65c44127b103d62804d055dbc694f7dfcce81fb5d6731c61637435cf9d3200dd1f17b0c4641767a3564819bd5d886ea5a3af73bca6fc2b97e23c5fba33107b MISC metadata.xml 468 BLAKE2B e0f824f05936a831a958b027366ba18cad85307ac6c81b74b299f58270bcff53e06f32b2471d6433bd7014ffde83ddb24f787c07632453d14f4ee6e4679ffd10 SHA512 16bf024801db3c0d7b789cd1f16520a1ff2520e8b3e2abbeeff5b1192c19b8ac64f55fa678c922f8a817debcfe05242ce11e0164a00422445d7301858718b359 diff --git a/dev-python/pytest-httpx/pytest-httpx-0.19.0.ebuild b/dev-python/pytest-httpx/pytest-httpx-0.19.0.ebuild new file mode 100644 index 000000000000..f33c4f734d50 --- /dev/null +++ b/dev-python/pytest-httpx/pytest-httpx-0.19.0.ebuild @@ -0,0 +1,33 @@ +# Copyright 2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..10} ) +inherit distutils-r1 + +MY_PN="${PN/-/_}" +DESCRIPTION="Send responses to HTTPX using pytest" +HOMEPAGE="https://colin-b.github.io/pytest_httpx/" +SRC_URI=" + https://github.com/Colin-b/${MY_PN}/archive/v${PV}.tar.gz + -> ${P}.gh.tar.gz +" +S="${WORKDIR}/${MY_PN}-${PV}" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND=" + =dev-python/httpx-0.22*[${PYTHON_USEDEP}] + =dev-python/pytest-6*[${PYTHON_USEDEP}] +" +BDEPEND=" + test? ( + dev-python/pytest-asyncio[${PYTHON_USEDEP}] + ) +" + +distutils_enable_tests pytest diff --git a/dev-python/pytest-shutil/Manifest b/dev-python/pytest-shutil/Manifest index 6fcb5789aa29..3e0a632ab0d6 100644 --- a/dev-python/pytest-shutil/Manifest +++ b/dev-python/pytest-shutil/Manifest @@ -1,3 +1,3 @@ DIST pytest-shutil-1.7.0.tar.gz 23497 BLAKE2B e13641491fb4bd448973b8004ac9ded2f9b7c412ea93af7f9206e5fc38ea7554073374116eeefc529d2ae35e8a25e678fef5a27089af89026077a72d11d6016d SHA512 3746c08b17834621a7142ed9d5915b5c348c13367f5b423b258d3471bcb9c9e983c61c25ca936f879b8b82f80512512b7f3ade5555c24a790c72b502e3f3d144 -EBUILD pytest-shutil-1.7.0-r2.ebuild 1186 BLAKE2B 6fc59754e5a991be4259e0da7bb0355aa1e3cc38c35ad6a999269e0235276e4bf679454578a2322389519857950e69f6f2df814a9002234f9dbedb7ef4c6ddf1 SHA512 1086d7c458b36f133a5e741f8165da51909e4923ada9f1916aeef0fefe96296a38903bec2616f778751f29f4940a5b414feeb098131c097d4a7136e804e0c717 +EBUILD pytest-shutil-1.7.0-r2.ebuild 1192 BLAKE2B 1b8722bc1fa5a2b2c1b3571ecce1d269b6b61cf4bc7a63d98cfebad0bf1553c7f7910badb21185fb8b752044af7a6b1ae3879ae9b0194b85abec3e589e3544fc SHA512 1656488a4a1e24cf920869673a50d5e72d1a5183805edadc3f46026f3f0edf1c3b32ef0b7902ba01924214afd5d9b1e0869c6e4e5a369d490f7f33a1624c4c5f MISC metadata.xml 733 BLAKE2B f5f17136e92ebe6188aa94910e3b58c33198bf65b9de5cd70de16ec5d9d205afb46e1c73508b56367ca972d55e69e4c746297106eb7ef5f3e9e9a7ff1a5f7f83 SHA512 af24c62c04e5f1dda2fe559436658172be8b280463e1fa1bc078eca03900e4949660b4ceade8d78fef387f16b3630762181824b3bce2a50c3ad76092dcffe9a5 diff --git a/dev-python/pytest-shutil/pytest-shutil-1.7.0-r2.ebuild b/dev-python/pytest-shutil/pytest-shutil-1.7.0-r2.ebuild index 8fa378acb84e..76154e41120c 100644 --- a/dev-python/pytest-shutil/pytest-shutil-1.7.0-r2.ebuild +++ b/dev-python/pytest-shutil/pytest-shutil-1.7.0-r2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" RDEPEND=" dev-python/pytest[${PYTHON_USEDEP}] diff --git a/dev-python/pytest-virtualenv/Manifest b/dev-python/pytest-virtualenv/Manifest index 619ec7eac939..0fd65678ba8a 100644 --- a/dev-python/pytest-virtualenv/Manifest +++ b/dev-python/pytest-virtualenv/Manifest @@ -1,3 +1,3 @@ DIST pytest-virtualenv-1.7.0.tar.gz 15767 BLAKE2B 5ee65aff72c50c8facef682827f58a8053d658aa072f3a69d50d13335dda2da37ffc29af009b52a50349647a4a38e149ba1b9847115fc4b4c4f54f063198b14f SHA512 0463ebf44ae18ee50a60e421a22aaaf0e34f827ec8f21c8f0dc79cbdc253748f9d1e5b33e4f418b52f0d8fd45990e162bb6410686ebe9fdc02650c286901d474 -EBUILD pytest-virtualenv-1.7.0-r1.ebuild 815 BLAKE2B dde44ca4860214a34a5fcfb96d1290651480915ac79a007342b6b450bc8e35f8222b6fe66e4c90e60311906bcd9adcb0c28d94512c06291ec880381746a2b6c5 SHA512 8cfa7d630ed6ec50c5472650e338b5aa5132722d90db54961899c53a7dad4c7b8e4c3fd3d4077a04c4d6512611c1a34a2bf206bd84c3ba1e6c7388fc6f74cf05 +EBUILD pytest-virtualenv-1.7.0-r1.ebuild 821 BLAKE2B 8d9a2c61552e4f1355ff59b7d3a5b63e2f63ab6cbcff3729df9c25fe30b56c08eeb8fac083fac6cf6f37b703018e8de9212f2471b7b948ccaf3a3a6a383b770c SHA512 7676bf6aea55fbf21c08306d91ae64b49a8a559a3d84c8c206ded48d3d32f98d416dfb8630d2333bbf52a7a3592e581473172db4920da41d4df94dce74a017b2 MISC metadata.xml 707 BLAKE2B c206e0d54a4248c62d845417e497ef069eae4e0897efc5d7ea8e96f2809c65c0ea10db14d8aaf3c2a7d76b713b12a08492146f121c7ed0789d4273992fae8530 SHA512 a4d9f18b9c9141031d751542f7e57af57a7c32fc5f787636349975d9c7f32da33676abc58c97c3d8e7b292fad600be3fe6272ea6a3214c46f044ff641abaa6ab diff --git a/dev-python/pytest-virtualenv/pytest-virtualenv-1.7.0-r1.ebuild b/dev-python/pytest-virtualenv/pytest-virtualenv-1.7.0-r1.ebuild index 2da5a1df5d80..d480bd150927 100644 --- a/dev-python/pytest-virtualenv/pytest-virtualenv-1.7.0-r1.ebuild +++ b/dev-python/pytest-virtualenv/pytest-virtualenv-1.7.0-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" RDEPEND=" dev-python/pytest-fixture-config[${PYTHON_USEDEP}] diff --git a/dev-python/python-dbusmock/Manifest b/dev-python/python-dbusmock/Manifest index 51357bf940d0..119bd13da883 100644 --- a/dev-python/python-dbusmock/Manifest +++ b/dev-python/python-dbusmock/Manifest @@ -1,5 +1,3 @@ -DIST python-dbusmock-0.24.1.tar.gz 85781 BLAKE2B 2364ace9354cf626354aca5ada8b6fffe08dc742ffcf9f734c7214d5b0e982cfefdf238063e6b077cb1da832e758eb4eee74c00200f11927117c2faf9c72785a SHA512 705c974be203ae9104a703146e40420c59342ec1a6f3804e1d8e81c13401e95f5850ecc6e2b6e16bda4c9cc9f6ab0f82b5c829f4af947ff7d337ab8e63534596 DIST python-dbusmock-0.25.0.tar.gz 86674 BLAKE2B 9a9f5aefece0f48725f8a453d298fde78e86c86901f5dd3c67032be41cbc52753b8b0da8e8ba3845772e68ba6dcf0938af405f961fc5425808017dd8b30e1419 SHA512 5d7c2f4ea75c7a0f2c6bf63b673c180f3a468239082e0248778441d8f07b78fa3786c1d37498f758954a4727bdb24dc83ffc0671bfc4b2956402aee52c363045 -EBUILD python-dbusmock-0.24.1.ebuild 833 BLAKE2B 788ebd32acb35c37362a6a8d2f54b714a3331e0bcd215bc4c3469b1225e3504980def80ff2bfcc079a743ad3d3ebbbd343bff0ddbf03b59fdda4588436ee07a4 SHA512 aa55b9d13d6973bf636e76577f6daeeef7996894e521e4958536bce72179ee40769d381eef32ec4fdc3079cca888f919134856d467ce28d5cc0004a8dbdb2089 -EBUILD python-dbusmock-0.25.0.ebuild 840 BLAKE2B 2e3a185989812753a4a232f4158d02baa6344d5b9d0848a4532963b84869e3998b18e2b3b51a30ca41fe367268d6e2fab7036e8d1a74daba4ca33870f8c58bae SHA512 6ff827cf08f2f67b0026ed2cc89172fc50a38ce141b751d4e9dae552f8dd580c50bc4ba7e767440080c8d61ec20489302e2b1c79ab14d03a608bb05f31a0c244 +EBUILD python-dbusmock-0.25.0.ebuild 833 BLAKE2B 63f487cc0082f793112dc4da582efdb98aed150387d4f18f1d16ce2929796181ce404f5f78795cd4e944251da212c97efc5708410d6840a03888f5ef7185b081 SHA512 492b3531f9aed8eef1b5245d2c2c838e38cb109d3d45bcdda2919c9402699ff66d1a5057fe3935c67bced404a6e3174c5608c8e2652409bc6b39c7d1cc8aa4b4 MISC metadata.xml 457 BLAKE2B 7c93de164cfb7badf62932420c9fff4eb07e2247ab2293f5299649e79fd1b8b8d51b30a3c685d9d88043e4e4067c557961be45d9cf2fdf1a13bee5547934eb98 SHA512 0b9ece97d74dc9a74fc9a3f55b1561c7f1473ce483ee7be53f875c740d433409b846161821d44e48c0a5988b5999e5704cf5f6afa2436f57fd1b654518ce1f87 diff --git a/dev-python/python-dbusmock/python-dbusmock-0.24.1.ebuild b/dev-python/python-dbusmock/python-dbusmock-0.24.1.ebuild deleted file mode 100644 index d8828ee24c4e..000000000000 --- a/dev-python/python-dbusmock/python-dbusmock-0.24.1.ebuild +++ /dev/null @@ -1,33 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) -PYTHON_REQ_USE="xml(+)" - -inherit distutils-r1 - -DESCRIPTION="Easily create mock objects on D-Bus for software testing" -HOMEPAGE="https://github.com/martinpitt/python-dbusmock" -SRC_URI=" - https://github.com/martinpitt/python-dbusmock/releases/download/${PV}/${P}.tar.gz" - -LICENSE="LGPL-3+" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86" - -RDEPEND=" - dev-python/dbus-python[${PYTHON_USEDEP}] - dev-python/pygobject:3[${PYTHON_USEDEP}]" - -distutils_enable_tests unittest - -src_prepare() { - # needed for unittest discovery - > tests/__init__.py || die - # linter tests, fragile to newer linter versions - rm tests/test_code.py || die - - distutils-r1_src_prepare -} diff --git a/dev-python/python-dbusmock/python-dbusmock-0.25.0.ebuild b/dev-python/python-dbusmock/python-dbusmock-0.25.0.ebuild index aa54623eb206..c65ba7b4ab42 100644 --- a/dev-python/python-dbusmock/python-dbusmock-0.25.0.ebuild +++ b/dev-python/python-dbusmock/python-dbusmock-0.25.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -15,7 +15,7 @@ SRC_URI=" LICENSE="LGPL-3+" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86" +KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86" RDEPEND=" dev-python/dbus-python[${PYTHON_USEDEP}] diff --git a/dev-python/python-lzo/Manifest b/dev-python/python-lzo/Manifest index e2487ff5e9d0..bc1e553e3131 100644 --- a/dev-python/python-lzo/Manifest +++ b/dev-python/python-lzo/Manifest @@ -2,5 +2,5 @@ AUX python-lzo-1.12-fix-py3.10.patch 4320 BLAKE2B 30fc47fbb2d99d1cd86771bd819fe6 DIST python-lzo-1.12.tar.gz 14042 BLAKE2B 7375e9b200a17cc1ad2c4dfdbe6491082af8d120b2b659b1e9bbff00eaae568e04dc12e5c13de3a028267a1e8e02bd1522a9335db73fa6a5a4ebc7ca4b341fff SHA512 811bdb282cfaf33427ad641d0342900c5af1f17b7033d76593288c3846b0feefe6ef93253152add97b2d6420f937de2745c8e7508dadf33e72b11545cac3be4d DIST python-lzo-1.14.tar.gz 14050 BLAKE2B e1df6b842562064ca13ddbacb194047ca343694d480a5a65e7d2876ec98a4215b4badb3b2a839f308dea8624c162a0536f363c093bcb2e5b48c68b69fb472729 SHA512 036cf7199afe12cec8b9c7ee92134f58357e1f892870ade3a619541a69c9cc92155892d53bd43330732b848016c2997e096a9a492e52f15d04fa516ca7645b93 EBUILD python-lzo-1.12-r2.ebuild 833 BLAKE2B 31048348486e74bb1fd46d6ef5a758b24cf6d4fff3c042c64fd63f69fa995ff85d8f5c4ee06186fb2de67d6becc90383c8a2a6b293d5b26251afda0ee73d6d37 SHA512 83cfe0cebc6c4fc32f886658f7edffd30bec66de056e7051b43c01173e505aeb368b1bbb06204f5f929a3e771e290d274d6d36ce27992e54690a4d615fc4e851 -EBUILD python-lzo-1.14.ebuild 722 BLAKE2B 525da0188cb791df370054cb93652109ff9addf07e1c101beac50d64ef938ce9a43a4eefb99ca3e4f9776bbaf31ffaff6eddd1c7c80c0e97d9bf13285b32e479 SHA512 18f4db8f9d853f6f54746fa16058c1e22cfd775bfd180b23897ceb738c0d77be6e5a7818f7feeac06be09a022ad59badb2685aadd288fe82c94dcd312c5f4e79 +EBUILD python-lzo-1.14.ebuild 720 BLAKE2B 97ae962735b2fd7868c57a367aab03ff0d33eede0274c486d2deebd0f276bef847d0815483eb1f61bbc1772b22c3798540611c99856d6d7872c80e89b827471e SHA512 59b20bea0af067b32133786c5a4fd8f69ccf1bdc0bfd4698bbb5477770887de9250e456f9a8dedbfa3c9357e623295506ed37d2c0fdebfef88ff9a851634ae5f MISC metadata.xml 386 BLAKE2B d9e750b2ca0a3d46a031a5fab249197e73847ee5997a12c71f441eb5e386821818df07dadb272d5a726255a9310afecafa34b5f2196b49095a5ddd768054f5b4 SHA512 d98f79fd1e62456f1603ba412cdfb14e986c6d7831b6c88d9b561da24d36924aa3a979411f1d216cbbaf4740af2db733f61dd13f64ef94fe0e6d8e5e80545630 diff --git a/dev-python/python-lzo/python-lzo-1.14.ebuild b/dev-python/python-lzo/python-lzo-1.14.ebuild index 10b20a55d40a..85a9efaf3e9f 100644 --- a/dev-python/python-lzo/python-lzo-1.14.ebuild +++ b/dev-python/python-lzo/python-lzo-1.14.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -14,7 +14,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 x86 ~amd64-linux ~x86-linux" RDEPEND="dev-libs/lzo:2" DEPEND="${RDEPEND}" diff --git a/dev-python/pytz_deprecation_shim/Manifest b/dev-python/pytz_deprecation_shim/Manifest index bbd9bc5ebd51..9a7f52a0e2ea 100644 --- a/dev-python/pytz_deprecation_shim/Manifest +++ b/dev-python/pytz_deprecation_shim/Manifest @@ -1,4 +1,4 @@ DIST pytz_deprecation_shim-0.1.0.post0.tar.gz 60190 BLAKE2B a6d186ca6fff17a3fb787ad6164fcf45fbac272e6123491a6822699cf54a115c9941f2b1ee3d227f531a0ab1d11846300dc24974611cc1671c77405606704754 SHA512 201eea777f4da9def1b060911da5eaa89652f6716d5608278fdc94a2f67af5ea23a8b667cb181e03d5edd7f0a07f4954047621668f4c2e7bb325dd07f454d0b6 EBUILD pytz_deprecation_shim-0.1.0_p0-r1.ebuild 1080 BLAKE2B d244d2241cad244e4ae73b005f7a57d518606b5ea18fcdcea40f40902a92a1ee7fa293501f21763cd8729d529875eddbce487c99d0869ad09c0924c39cad3e0d SHA512 4ab2dcbff93f8782d8bd603a64e34d0071b50a52930d06967e543178cb7e6ea5f6bafdbbac6391cab4e175a318df9807b5eaf1cc5cffcdbaed061940051ccfc6 -EBUILD pytz_deprecation_shim-0.1.0_p0-r2.ebuild 1075 BLAKE2B 49de93da0514a4d245bf6679d4d92cf42e2904dee3d2991077a25d9554c81ccfeedc1ec7aa321ac89de529a7d8f5c065f7fe4db0650ddbd65693459bfa47fb38 SHA512 b7e1bcb2e62ae24d0c5caea07ec5faf4298ec166e35a4751995d1e1f8b09237909732a8cbdb5d1418f27ed6367c42300d3b9c4164279c40d8f290ec23af18376 +EBUILD pytz_deprecation_shim-0.1.0_p0-r2.ebuild 1082 BLAKE2B dd5ba92a746de730df734bc4d47762e50c54f05c1d80f44499f7e5a2015df1ccc7921d180fb3287a89279c6c356782098778c3eba4ecbf2b38ef9d8f7bad93cd SHA512 306a8eda2e426e49d5b9239b9c487898f599f54234420d5cd7f3acc52a0840bc4b4f168392e4bb415f3426b7815644a562ac159276b747b38ffb0aca0b64bb4d MISC metadata.xml 419 BLAKE2B 2840524ff112ed60eeca8162297a1d4c0c3ecb47a5abaa440d237832f90a823789f07400200d2a0d31b25f6d2484a85d448549f32ccd7b4a1d755ff263c7df7b SHA512 3c75ed2c66ae13d4f67d50f07eb5e17fea8d4f8a3252d3a4d52ebe0c688c9253c61dc065ac6cda6120909e625fc1b6eb74a6f2d7dfc8cf25c8aed075a4f75bbc diff --git a/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r2.ebuild b/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r2.ebuild index baf8e4432d10..f8f8fc57155e 100644 --- a/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r2.ebuild +++ b/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r2.ebuild @@ -16,7 +16,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" RDEPEND=" $(python_gen_cond_dep ' diff --git a/dev-python/redis-py/Manifest b/dev-python/redis-py/Manifest index 5174a0fbe5d2..d9bbe5871109 100644 --- a/dev-python/redis-py/Manifest +++ b/dev-python/redis-py/Manifest @@ -1,7 +1,5 @@ -DIST redis-py-4.0.2.tar.gz 2262717 BLAKE2B 7db99843b4ee354b0841de1cacca001901b0614868e6cd545edb0f3705b7dc7d7a0ee755e2184ec1fb080a845a2f193ff5ab5a4dd99006eed6b9a1c89fbee131 SHA512 3f73ddd2ceb551fa447cfb4ecdc1d393957bbfd8c184ae3d357f9f47fff860f1c4684ec0fc3cb85fea530454456c17a98a2a56e592bef4cd9ad17bb405c1a0f7 DIST redis-py-4.1.0.tar.gz 2346542 BLAKE2B 3d59f904f376df7bca14dcd7bc8547d7a7b41b8d934a50ade6dbf5e74f3da8deef59b3b7cf683fe3c7389859f76fe1d3307f91b52250da945f91b90c629640ab SHA512 85cd09570f4faf34a735befd0677aa8ca2cb0d62b0285c4c040380c2440f2774e47762ec4219381294465343353a15804b96f06b4d6eefa7159a224eb9e72001 DIST redis-py-4.1.1.tar.gz 2349319 BLAKE2B adebda19239e1fd4cf685c0de7a9b2c2fc4e8f23df0e80f2ecdf5f4b9b8b2698fbab613975bd380ea74dc275710d8ed58ee0720486c079bf554612cb7d8b392e SHA512 a974a910dcbaf75516e311badbe6e019cdce668a6d8cd918503934bb92bf97f7ea373fae32139f89a9eecdb360184ae42d24d742ef8b008e95eae648bd992e64 -EBUILD redis-py-4.0.2.ebuild 1431 BLAKE2B bcc4ee55d90faddb457a90ee849d21c715152a1f1d214dfb663395772ced34405e15c2c873dac437e6f9def958032db62a947d502bdf9e38ac0ea5b7d9716f4b SHA512 82f07bab5e1dbbf43eeeeafe1e56c2eddf1200069d4896c59ea9dda914822376ffe29dff154d9991002a83c77b6dd85a476aa99350713c20f33f341fb88131c2 -EBUILD redis-py-4.1.0.ebuild 1856 BLAKE2B ce2d4ac357ea507cf0d95ad26ef7930b4f4aae4a8d3ffdd5397147e7b8adbf2335624f7c3a5fbcc2541fa759908b309a801e2e361599f23b81701ac087c7241c SHA512 4405a49fc86134c35752e4897a2af01794c91c383794319648fd1bcafde02296c88709dc825aaf77f959339b0562bebffa46e130bdb274ebb028851ff6243c12 +EBUILD redis-py-4.1.0.ebuild 1849 BLAKE2B 15f46305c094223bfb38129d85efa894ed9af4175e2eb17d14fbd423a50fe4549eebdd2a3138f3cb438be3299208eb377ffcfd4942e5d97b19d76db9a34c64a9 SHA512 d3f7af41e185f65b798f105dae482d0c9b83036c3f342faa03df0cba6d569dc1ccb6feb4b1016bab8f5b9286daf2d3e3adee0cd0063edc44d6ff8228c88be609 EBUILD redis-py-4.1.1.ebuild 1856 BLAKE2B e22c6444d7aca15986e964da47db735958b1f27a077ba4fb737af6ba2b0254b15aa1a224bf8037ebb882f52fecc253666b74418f4139534bc525861e1afe5261 SHA512 3c7ffae06db0e0a59210c478c6bad470d4272189b9def240049c8f1f77b6525df082bfe77f9da46ac4fd96aa2f753b7496ffb9e56c1ad919a6b6896a68196b64 MISC metadata.xml 506 BLAKE2B 0e5747e826132dd365bdf6d3a63f0936ed476bc69c4c4d55126e692039046f51f69b193ead0baa181090b11f69ab2a49220d8f906f9fe3fc18331b76ff9e0b0f SHA512 725d650bfe345b132588930a18ade44182ec07f6697d2fd8806dc208ab1556939926e8899fc6d43691101d971f9c1e011fb8a5675fdde4698dbf4c230db15c75 diff --git a/dev-python/redis-py/redis-py-4.0.2.ebuild b/dev-python/redis-py/redis-py-4.0.2.ebuild deleted file mode 100644 index fac315489b31..000000000000 --- a/dev-python/redis-py/redis-py-4.0.2.ebuild +++ /dev/null @@ -1,63 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} pypy3 ) -inherit distutils-r1 - -MY_PN="redis" -MY_P="${MY_PN}-${PV}" - -DESCRIPTION="Python client for Redis key-value store" -HOMEPAGE="https://github.com/redis/redis-py" -SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz -> ${P}.tar.gz" -S="${WORKDIR}/${MY_P}" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="amd64 arm arm64 ~hppa ppc ppc64 sparc x86" - -RDEPEND=" - dev-python/deprecated[${PYTHON_USEDEP}]" -BDEPEND=" - test? ( - dev-db/redis - dev-python/pytest-timeout[${PYTHON_USEDEP}] - ) -" - -distutils_enable_tests pytest - -python_test() { - local EPYTEST_DESELECT=( - # flaky test - tests/test_pubsub.py::TestPubSubDeadlock::test_pubsub_deadlock - ) - - epytest -k "not redismod" -} - -src_test() { - local redis_pid="${T}"/redis.pid - local redis_port=6379 - local redis_test_config=" - daemonize yes - pidfile ${redis_pid} - port ${redis_port} - bind 127.0.0.1 - " - - # Spawn Redis itself for testing purposes - # NOTE: On sam@'s machine, spawning Redis can hang in the sandbox. - # I'm not restricting tests yet because this doesn't happen for anyone else AFAICT. - einfo "Spawning Redis" - einfo "NOTE: Port ${redis_port} must be free" - "${EPREFIX}"/usr/sbin/redis-server - <<< "${redis_test_config}" || die - - # Run the tests - distutils-r1_src_test - - # Clean up afterwards - kill "$(<"${redis_pid}")" || die -} diff --git a/dev-python/redis-py/redis-py-4.1.0.ebuild b/dev-python/redis-py/redis-py-4.1.0.ebuild index b2304d31625f..41ddbc63a286 100644 --- a/dev-python/redis-py/redis-py-4.1.0.ebuild +++ b/dev-python/redis-py/redis-py-4.1.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -16,7 +16,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="amd64 arm arm64 ~hppa ppc ppc64 sparc x86" RDEPEND=" dev-python/deprecated[${PYTHON_USEDEP}]" diff --git a/dev-python/ruamel-yaml/Manifest b/dev-python/ruamel-yaml/Manifest index b9f1e346a3b9..5c58fde7368c 100644 --- a/dev-python/ruamel-yaml/Manifest +++ b/dev-python/ruamel-yaml/Manifest @@ -1,9 +1,5 @@ -DIST ruamel.yaml-0.17.17.tar.xz 184120 BLAKE2B 05bd1dd719677918a49798f377c5e52bd1b8c7e3bd38a416626330baec90f3e7a71509f236151be73b1773e48ae02d25ac01ef970ebe6cf15ccca49a01a996d1 SHA512 72fbdda33c193dfb556367d79b50e148d2aecd4f2b04cf5b48f2dcf4b690e0796b40273995badec655891408bb8ba6a7e84992e6911e55e75ab453403da3397f -DIST ruamel.yaml-0.17.18.tar.xz 184412 BLAKE2B 47fc39b8811b19507a99a88408660ed9eef0182a91cdc86976d04f055361b9cf296e4761433207d47c8343c184c2f6358cb4541af4efce19be6865f492d11939 SHA512 dc11868522904463aba8d7d85e4c44d0d72c6fa84381089647546bde5ab091f733476d04f088611222ad4cac818dbbc7b24c51f721f34d94bdeae82fe0c627ae DIST ruamel.yaml-0.17.19.tar.xz 184508 BLAKE2B dea922cab102f8a73888df2af8093a0c6ae51bae93ceb34f5cf58d1c9be407b65b52b000688213aed41ba14cf39506193a13102d8cd0a6597c8f7d30cc15a0fb SHA512 5f1daeead463e8fc0de43f2180ef1b536036d01c3aa1fdeaf6854789c0170dd54a09d72055b5528ed836f8323b3bec79b85c409812d7ab3c09de0e98f03f4c33 DIST ruamel.yaml-0.17.20.tar.xz 184628 BLAKE2B 0b50240717c10d6dd5aefed9e092fddf503f079066ed49d1f614928046544a67b9168c76a58ee5fbe782fe6e1296a6282416fa8567783f4543ef9c8c0ad340ca SHA512 8c2614ffecba1560e829cfc27f9b4effec589f9eba90792c470ba8f531fecd06ae6f12036ee5463f89021360fb4f35e9b78a16fc778507e88c5c6a8f6e293876 -EBUILD ruamel-yaml-0.17.17.ebuild 1271 BLAKE2B 818ff85d32e69a1d7a1a2c5e381cd9b96b107f29aa728188d6ccc3eff96a4249a69cedfe8b5995dfc5a0913bbfa43a96d19c3717fde1273d3245a1a549a7976e SHA512 d92b25c5406314c3e8fd7d572940262faf5a7fa4100407d6146e10c27611e7561e602c2324039a532409111079118b5eaff2ffd4b7f05cda7b4e958b16dc722e -EBUILD ruamel-yaml-0.17.18.ebuild 1278 BLAKE2B e0646bfd1057d47eff7e9b32471620a10d0688adf4c6b13e05cacae4b145d386a33fa739aa5c75a5f38932f3fb33efcfaff8874075b057f34098c7b96dcdeda5 SHA512 65411e5d043f8a58e2fafa71d5b9e63670f463bc5d6eb050e4a5aa7694f9b726a8c581b6b943b526831cfb75d4e4b6469ce4709f415ca8953f0053aeaefef4c2 -EBUILD ruamel-yaml-0.17.19.ebuild 1278 BLAKE2B e0646bfd1057d47eff7e9b32471620a10d0688adf4c6b13e05cacae4b145d386a33fa739aa5c75a5f38932f3fb33efcfaff8874075b057f34098c7b96dcdeda5 SHA512 65411e5d043f8a58e2fafa71d5b9e63670f463bc5d6eb050e4a5aa7694f9b726a8c581b6b943b526831cfb75d4e4b6469ce4709f415ca8953f0053aeaefef4c2 +EBUILD ruamel-yaml-0.17.19.ebuild 1271 BLAKE2B 132ceec6c1561485c865a5acd6415961e9fc483e636a9004ff7c253fa9ef0c37cc4aff654a088c7a9fed98afab8a1c0327d41934d396ad55dc995121cbd9b425 SHA512 423c4a744f11e58d99101472e708664508debc03191e1c49f4a5cfccdb7ea647ce08260c719bade11885c4b680404214b4a1ab2da3068b8743edfb34325c5365 EBUILD ruamel-yaml-0.17.20.ebuild 1261 BLAKE2B 3d887cd4224f173623806db1d9e9d9d87e886a50eb60991a90ef82252b43fae5997f408a434a4501ffb036e38179ae4f4423154cb4aa61b764963f718eac6bbf SHA512 250b16316dd01abbca966f951a51e9eb25ad88de63f4252021f14888e536db612042d1f6d69435b6f36834dbb26caba043adf5f459eb296edeaa9956c93283b6 MISC metadata.xml 871 BLAKE2B 6564544cff4338a49a824966fba46176125f3318f3a53fd11a1983f3c2f08524dbb9479f3ddd16a58367e4e044aee1d9c14779a425b84a1d80e5e14a59a9eab7 SHA512 9edf1d1c08b976f51e8eae4582d56d99ea1e47a9da29c62e3e3a9402cc616bc587c7d9d8324660485a10f5547d18df270fa3aca21d198d56d886a53978c2ef75 diff --git a/dev-python/ruamel-yaml/ruamel-yaml-0.17.17.ebuild b/dev-python/ruamel-yaml/ruamel-yaml-0.17.17.ebuild deleted file mode 100644 index d8b19befc6b1..000000000000 --- a/dev-python/ruamel-yaml/ruamel-yaml-0.17.17.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( pypy3 python3_{8..10} ) -inherit distutils-r1 - -MY_P="${P/-/.}" -DESCRIPTION="YAML parser/emitter that supports roundtrip comment preservation" -HOMEPAGE=" - https://pypi.org/project/ruamel.yaml/ - https://sourceforge.net/p/ruamel-yaml/" -# PyPI tarballs do not include tests -SRC_URI="mirror://sourceforge/ruamel-dl-tagged-releases/${MY_P}.tar.xz" -S="${WORKDIR}"/${MY_P} - -LICENSE="MIT" -SLOT="0" -KEYWORDS="amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86" - -RDEPEND=" - dev-python/namespace-ruamel[${PYTHON_USEDEP}] - dev-python/ruamel-yaml-clib[${PYTHON_USEDEP}]" -BDEPEND=" - test? ( - dev-python/ruamel-std-pathlib[${PYTHON_USEDEP}] - )" - -distutils_enable_tests pytest - -# Old PyYAML tests from lib/ require special set-up and are invoked indirectly -# via test_z_olddata, tell pytest itself to leave the subdir alone. -python_test() { - local deselect=() - - [[ ${EPYTHON} == pypy3 ]] && deselect+=( - _test/test_deprecation.py::test_collections_deprecation - ) - - epytest --ignore _test/lib/ ${deselect[@]/#/--deselect } -} - -python_install() { - distutils-r1_python_install --single-version-externally-managed - find "${ED}" -name '*.pth' -delete || die -} diff --git a/dev-python/ruamel-yaml/ruamel-yaml-0.17.18.ebuild b/dev-python/ruamel-yaml/ruamel-yaml-0.17.18.ebuild deleted file mode 100644 index f87789872e5e..000000000000 --- a/dev-python/ruamel-yaml/ruamel-yaml-0.17.18.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( pypy3 python3_{8..10} ) -inherit distutils-r1 - -MY_P="${P/-/.}" -DESCRIPTION="YAML parser/emitter that supports roundtrip comment preservation" -HOMEPAGE=" - https://pypi.org/project/ruamel.yaml/ - https://sourceforge.net/p/ruamel-yaml/" -# PyPI tarballs do not include tests -SRC_URI="mirror://sourceforge/ruamel-dl-tagged-releases/${MY_P}.tar.xz" -S="${WORKDIR}"/${MY_P} - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86" - -RDEPEND=" - dev-python/namespace-ruamel[${PYTHON_USEDEP}] - dev-python/ruamel-yaml-clib[${PYTHON_USEDEP}]" -BDEPEND=" - test? ( - dev-python/ruamel-std-pathlib[${PYTHON_USEDEP}] - )" - -distutils_enable_tests pytest - -# Old PyYAML tests from lib/ require special set-up and are invoked indirectly -# via test_z_olddata, tell pytest itself to leave the subdir alone. -python_test() { - local deselect=() - - [[ ${EPYTHON} == pypy3 ]] && deselect+=( - _test/test_deprecation.py::test_collections_deprecation - ) - - epytest --ignore _test/lib/ ${deselect[@]/#/--deselect } -} - -python_install() { - distutils-r1_python_install --single-version-externally-managed - find "${ED}" -name '*.pth' -delete || die -} diff --git a/dev-python/ruamel-yaml/ruamel-yaml-0.17.19.ebuild b/dev-python/ruamel-yaml/ruamel-yaml-0.17.19.ebuild index f87789872e5e..10676c843014 100644 --- a/dev-python/ruamel-yaml/ruamel-yaml-0.17.19.ebuild +++ b/dev-python/ruamel-yaml/ruamel-yaml-0.17.19.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -17,7 +17,7 @@ S="${WORKDIR}"/${MY_P} LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86" +KEYWORDS="amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86" RDEPEND=" dev-python/namespace-ruamel[${PYTHON_USEDEP}] diff --git a/dev-python/setuptools-git/Manifest b/dev-python/setuptools-git/Manifest index 23d2ba195bc0..395ccf0b13d9 100644 --- a/dev-python/setuptools-git/Manifest +++ b/dev-python/setuptools-git/Manifest @@ -1,3 +1,3 @@ DIST setuptools-git-1.2.tar.gz 10546 BLAKE2B 52b7cd8387037b1eaee91e9df7de9944ea08bf02f4cf9ea74fa9d0febf85d930af989e9a07289935d8886f0fa4439c4cb46556ff81343981153ca35314703a9b SHA512 c070911618b6b92c862fb0bd40f1daeaf79e2ba10389fa1e69e4c50cfdd39c8e57a612082cbc7d932f8cea12a769e13451e35e1c8fe34f170d4817fd0d44f156 -EBUILD setuptools-git-1.2-r2.ebuild 687 BLAKE2B 22bd1a579b88d392f6faccdae79ffba4eed6714b2af0c0686bbc4854ad23ed7f16975acf9ed8c2b7f98fa2e4267e6d6c13a9e91f0a5e692488b1ecebbc5329a8 SHA512 62218ed44fbd5793f951c20232aa116900b5089c8450963ab4c38a546d1bbcfd7ce951c629a169ce8985df5fbf4ce7a628f5c4d7c1c2070ddd071787ece8abbc +EBUILD setuptools-git-1.2-r2.ebuild 693 BLAKE2B 741c0e3a58c0b6c464e8c5205c17be7588da47b9c050074ff28638d99e2fdfa0748cc16c032de894bdd164d8228fc784c7646c05faefd5dd5e88a5b8b24e46ff SHA512 a14c1ae9158f4da77791476a175f17bf162fbfed4ad0e6b9e8ba5d400b60a90b727a62d82e15553c6280a4b4dc33b8db7fb2cc6c64994181ec14ac8ed65f012e MISC metadata.xml 538 BLAKE2B b9117d93f2692a24ae2f3f531e12321e9df6d26dae077f27be84e61dc073d0ee61104106bb0b3c97c1e21810fc27cb5f3bf410137fb2ae6e2c4ac69e2d4fc57f SHA512 ef14fceb7f5b3773401875cacd1dce8cece9224fbc0d0f699b7790c18afbaa8efba00ef4d92b7a27a24abb976294b06be85516994fcc8ceb05b86b6c2f91cb18 diff --git a/dev-python/setuptools-git/setuptools-git-1.2-r2.ebuild b/dev-python/setuptools-git/setuptools-git-1.2-r2.ebuild index 086be375f1ef..fbe6c725f729 100644 --- a/dev-python/setuptools-git/setuptools-git-1.2-r2.ebuild +++ b/dev-python/setuptools-git/setuptools-git-1.2-r2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" RDEPEND="dev-python/setuptools[${PYTHON_USEDEP}] dev-vcs/git" diff --git a/dev-python/setuptools/Manifest b/dev-python/setuptools/Manifest index 2200e8ca0d07..ac960d457c0b 100644 --- a/dev-python/setuptools/Manifest +++ b/dev-python/setuptools/Manifest @@ -8,6 +8,6 @@ EBUILD setuptools-59.8.0.ebuild 2933 BLAKE2B d5f4b008152d6a1324ea2a63da229f71fda EBUILD setuptools-60.2.0.ebuild 2984 BLAKE2B 3cd9bfbbc75d022caf3c2b8e8596d58834a62325ad8089077775eccbf149c65a680a0fd3551e396d9ad9764379ee4d4850ac4a0ad4afeb75f342a0816f77acd6 SHA512 f609442d4acece1735eb444e91db94f2b6a49c48edad30fa58b8fd27bd02cc1583a873b9cbdd3608dc592bed69cc3b1d2a86c80c8589a99218e16b65ae7d589c EBUILD setuptools-60.3.0.ebuild 2984 BLAKE2B 9ab197c08df349c69257acdad4b2d57575a46dd98ba9902c9da91efce00979f37f2b4438d10fb351ec326728f800ee77dd1e12fea51f7861fc155ed5b631af47 SHA512 db92760d43946b30f82ddb53bd651f4fe09ca84318533e55d548de9649f20df6a04ecab4c237648e73f0ff9fe4ae7b179dfa1ada006089b36bcbdaf73e656c1c EBUILD setuptools-60.3.1.ebuild 2984 BLAKE2B 9ab197c08df349c69257acdad4b2d57575a46dd98ba9902c9da91efce00979f37f2b4438d10fb351ec326728f800ee77dd1e12fea51f7861fc155ed5b631af47 SHA512 db92760d43946b30f82ddb53bd651f4fe09ca84318533e55d548de9649f20df6a04ecab4c237648e73f0ff9fe4ae7b179dfa1ada006089b36bcbdaf73e656c1c -EBUILD setuptools-60.5.0-r1.ebuild 3265 BLAKE2B be6c18fd71548d4d2bde51ade6d4ff4dc7526a6a4b752080ed770d846ca97462cd1f35356dac279b248599d3aaef8fac6a07b6921091b01e32b1ed78114bc0b8 SHA512 d55a6f25325d9da2d9a80f18fea89d57a7002b38b68533542f036237024e9f31b7d4d09d4bf6202ba8149e9c4c1761be7185666ff90405799eb7ec8b1e1ed7d2 +EBUILD setuptools-60.5.0-r1.ebuild 3292 BLAKE2B 2e05d1803abbf154449fabd8f749f12afe77b57d5ae4e8d7c272316eaccb4e8caf53f7a01e23ad8fb0b5ff275f20b284a30dcca16e81de4dae60958b8ff19f44 SHA512 d45d20d688a235f140c1b6ef87c4154b11b0a38ae9adff13a1dfb9125ce1e8f36dcaa00dfb05a5a0f434a46cc45a6de855faeaf0e0641b73d4d30c3e904fdc60 EBUILD setuptools-60.5.0.ebuild 3400 BLAKE2B fc60c2f8fb51f47e40a656f2723640b7962e0c90d8843d80deb25ac2f8984142c29ec0aad437f2feb573e35f88bb33d2b187beb10da4ccbe1276ce88729abb1e SHA512 3750647aff60bf2f1b446a0f2c8e802d438cade32e1843437f693a735ddd44acdbe13a12339e9632ab2df8c024b43c096e70b0733990f4f6d94747037dafc16c MISC metadata.xml 469 BLAKE2B 4a26769b09a3785586b22db850b7fc5c4818f31c3ace9cc94476d35df05e50edf6721f3c95ec615c3b2efe071ef284a54ea2d53566316ba653f7830bb48f80bf SHA512 dd682c4ad2e59a97094ebdabe4d1063e2319ed05e1fe9d8c2fafe069badb3b4cf8bb6d9f50e09d2128e2a081c1c69827407ac8aed644ebf70eb4ca1bc9a57319 diff --git a/dev-python/setuptools/setuptools-60.5.0-r1.ebuild b/dev-python/setuptools/setuptools-60.5.0-r1.ebuild index 497ee5493faa..1400b2c29659 100644 --- a/dev-python/setuptools/setuptools-60.5.0-r1.ebuild +++ b/dev-python/setuptools/setuptools-60.5.0-r1.ebuild @@ -18,7 +18,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~riscv ~x86" +KEYWORDS="~amd64 ~arm64 ~m68k ~ppc64 ~riscv ~sparc ~x86" IUSE="test" RESTRICT="!test? ( test )" diff --git a/dev-python/snakeoil/Manifest b/dev-python/snakeoil/Manifest index d99c089a7fbf..0a4241577422 100644 --- a/dev-python/snakeoil/Manifest +++ b/dev-python/snakeoil/Manifest @@ -2,7 +2,7 @@ DIST snakeoil-0.9.10.tar.gz 264409 BLAKE2B ef4cff92b1110f3b0912a2899732a29de041e DIST snakeoil-0.9.5.tar.gz 266086 BLAKE2B 635d2d821e47a92a668b2e95364d6587f0f74c21438356e708d6b16ed6c027df39a28f73d261d8ae06eb32de471124cd5ba5df0fc899f59dad5f7d2363391e00 SHA512 0762d90932bdf995160b3410e224660dae2cce327cdc30d5093ca9e3d16d3e910f88e409a87d2d7da211b850f7d0b7d9c70f053462dd9a651e4202b8ca018105 DIST snakeoil-0.9.7.tar.gz 261551 BLAKE2B 6739541d1e40b3ac5c4908e6bb92b5b40957f49119307d6046fd17327394ae0406c01dc10396cb568ceb3757ba3367b930441d08079e9be635eeb6f14bd02e3a SHA512 c2626d8050bf24b4ce3f6fed5c6b8993fa9a5ebb40dd664c7008caffe4b26237edeecd3de8fe90f3a1c5756de3d770c3b9e1ef2e95cc052a5f8fcf22058925f6 DIST snakeoil-0.9.9.tar.gz 264344 BLAKE2B 160f45dad3a53371063c0c86c186a8baf6370751cf455d84f6e9b9334e6e6f0aa76962803daff031f050d5d8b05b85ebcb05a2b8b9e957babac6e01f127a722f SHA512 bada12556fd2c63fabc8340444f470e08c68ffe56612ae14f08f155c11bd1d4b9657a885cfdee7454faf758309f5287792adf2cf5bd7ab411c7fd6b4982f229e -EBUILD snakeoil-0.9.10.ebuild 826 BLAKE2B d6d2a8e60ffea1e329b6b648599d3d4ed87728fc3a17f919a91fc8572d9714dff0a04a1472f180d303bb46d4738ca8c07a946580da27a8eea1a15c25d7f7851e SHA512 7838449d2de1e5fc36144850e77d981441e342ff850186e353154ce7d527a363623378af155c4267526fa7a4e58b5d49fb510e9e40988bbe24bd06fedd965e2d +EBUILD snakeoil-0.9.10.ebuild 823 BLAKE2B 94d2466be33fb0335901f24e93f14613d7c01bbbf8a8cc0fe3429bf0dbc0c700422eec245e68233b036884df9c54a331365a7e3df82df8aad40e271706a1d90d SHA512 12352d13c58daa24cf750c2aa37aed406ec05b09f120bc12b5b9ec242cf7e536586f208068bd53257ef8598c919a8065c45fa8f179aa9f4af5a9648a4e642881 EBUILD snakeoil-0.9.5.ebuild 759 BLAKE2B 4b2243550b1524e10ac0aa8d29191332f1a8a348813f0a151ef6d305dcefc1f5b692acf288ace186e78d079145caa96bb2b384fb180616c37695d352ec36369f SHA512 d82ee34150f8871540f7a8a56ba592d33a6feb94368166267a85b9655d217bf015db279b7fb1a8b1b18678c8f758c015b050d53489a4b8e2f88f07809e0896f7 EBUILD snakeoil-0.9.7.ebuild 818 BLAKE2B 9a277b1bf46db92b87bcb1cd0f1857e9d0251b030c68173160a09dcac89f369c95e3813848a71a95480882c245e7e5461f57170532212d40295ee4f6245a7150 SHA512 1cb6b88b93954674debfeccd737ca9c6c3bad94d41e968dd3cbe13f4962b3f066126c0b603b6e52cd0088014fa1efae107dbfac1e815690c8a3117a7e6b15049 EBUILD snakeoil-0.9.9.ebuild 826 BLAKE2B d6d2a8e60ffea1e329b6b648599d3d4ed87728fc3a17f919a91fc8572d9714dff0a04a1472f180d303bb46d4738ca8c07a946580da27a8eea1a15c25d7f7851e SHA512 7838449d2de1e5fc36144850e77d981441e342ff850186e353154ce7d527a363623378af155c4267526fa7a4e58b5d49fb510e9e40988bbe24bd06fedd965e2d diff --git a/dev-python/snakeoil/snakeoil-0.9.10.ebuild b/dev-python/snakeoil/snakeoil-0.9.10.ebuild index 66ebcf075394..18ff655b1ee0 100644 --- a/dev-python/snakeoil/snakeoil-0.9.10.ebuild +++ b/dev-python/snakeoil/snakeoil-0.9.10.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -11,7 +11,7 @@ if [[ ${PV} == *9999 ]] ; then EGIT_REPO_URI="https://github.com/pkgcore/snakeoil.git" inherit git-r3 else - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos" + KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-macos" SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" fi diff --git a/dev-python/sphinx-autodoc-typehints/Manifest b/dev-python/sphinx-autodoc-typehints/Manifest index 9fa2e78d19d4..1381f5232297 100644 --- a/dev-python/sphinx-autodoc-typehints/Manifest +++ b/dev-python/sphinx-autodoc-typehints/Manifest @@ -5,5 +5,5 @@ DIST sphinx-autodoc-typehints-1.16.0.gh.tar.gz 25357 BLAKE2B 60c9b34802237ce822b EBUILD sphinx-autodoc-typehints-1.13.1.ebuild 950 BLAKE2B d34b7d43a88467c22a90f1d1090ff7f7daf661c584ee31a7cde166c0dd82db4ab57aacd89e2fa62eb1d6e8731380bce72da4a5e3ba87d01ddc7b6b341a31550e SHA512 fc39b8295d7b01abb6033f3c1a198bb4d5f5f15532193218b9abb4a080d088bb5394cf1a00c0c6fd72775f0ef7cb35350192496267ff27a68dcc9cc31c02f840 EBUILD sphinx-autodoc-typehints-1.14.1.ebuild 957 BLAKE2B 766c4ace65c37b39de066f20ce2030ad4d3edfa463ea7ce7811ffd3bfb651c52f80d19b08924d5089cbc4ed358d9a93f1338277baec17b4df9d23a361587dce3 SHA512 4bd81844cedcdb40354f87143264a805906f30fc281ff1296a46f86448cd5dc4862311aab78ce3eca5619ec767eaec6460145a3294effcf587de4a2dd267cfa0 EBUILD sphinx-autodoc-typehints-1.15.3.ebuild 990 BLAKE2B 1dbb7b4d95f8ba8d03794d48e79bf1123fa1a7aeed4b3562cf234da53893e27e6ae24c55ad50581a892f07cbf99a4cbfb7400f07ff7347c5720791f5f33356a4 SHA512 f13cbe4c498e4c6f597a7b78336db241ac7b927552c14ef3ba1fc68af3aa254c2d911c781bd03309b5e4317d82c69b07d8b8e0e290ca08e729370238daa1737b -EBUILD sphinx-autodoc-typehints-1.16.0.ebuild 992 BLAKE2B a9e5996b9cd425951d61ad4c1bb2d04143c627683d528e2f7fa4d20d3ddc58d91e38b950a5b01b9c0ac89852573805173e86f1a66e5c49358aea5b574cddbe6d SHA512 c8b4a2a5e7a2273bdbb6548ed5eac8997f44aaa94f4ef5979bd830d82c0479e5ec516f41ee3dbb4508442ce653765a8b90f96c2daaa9a48011ad6a515a8ad1f9 +EBUILD sphinx-autodoc-typehints-1.16.0.ebuild 1030 BLAKE2B fa678a0f3ff12270e66109c58637a2f5a6797dd7365574880b382278256fee05291ba24375682ff4bef4ac88edd1e386bb7a611b9b97ec3f5efac00bbec6cfd0 SHA512 dda5cadfba7be93f58a8dcb44a5ede410b0010fefac4e6128ee0d4f89ff9584e531ad97fbfd0d311fb9c5074af6db473b77001b93d2b6d289c1c843f0f47c5ea MISC metadata.xml 700 BLAKE2B 6e748d584e7640fa73a7f481ba91d37e983e97b332416acae73a87043693e5174b0f98c667e0a41abb7684a29b1136ccf681080b84a7bb8a7db73cbb14b85b69 SHA512 a149590e27acdc56ec0de8d57b5f378134480d24df0f0406a641b27b6cdff14a05dddb99a8e58781c23cc5112b1468fe06e9df28e8532a23b33ca817bd05c137 diff --git a/dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.16.0.ebuild b/dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.16.0.ebuild index 890ff30904b7..8582b9e6f404 100644 --- a/dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.16.0.ebuild +++ b/dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.16.0.ebuild @@ -18,7 +18,7 @@ SRC_URI=" " LICENSE="MIT" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86" SLOT="0" RDEPEND=">=dev-python/sphinx-4[${PYTHON_USEDEP}]" diff --git a/dev-python/sqlalchemy/Manifest b/dev-python/sqlalchemy/Manifest index 5c6d5817ef89..84d0e74dc4cc 100644 --- a/dev-python/sqlalchemy/Manifest +++ b/dev-python/sqlalchemy/Manifest @@ -12,7 +12,7 @@ EBUILD sqlalchemy-1.4.26-r1.ebuild 1249 BLAKE2B 706ba01625b89f675bbf51d8f5361d9f EBUILD sqlalchemy-1.4.27-r3.ebuild 1472 BLAKE2B 7b8c6859ffff98a8f6a61d12144be71fb621f49b7091bde8ff87d5e74b7c7308ac2a667a3bc8792aae61db8e7eb4f0e21df08cfe920fe15d109556d17ef567bc SHA512 36be55aeb27a0b01778a93ec9796421c0818aa175ef0d1e83c9a6aa8414884227935a95e8a00a8ac216b90495d552cbd12a9712ec70a5a1907db4a1f1b664a6b EBUILD sqlalchemy-1.4.27.ebuild 1257 BLAKE2B 2acc083acaf78a5811a2d602e9e6ae4f19f8feea99fb882d0e79675d29d2e514d79eef0283d6b9968941bbffa73a514c125ad86ae2ffac7c2367a748f5176a37 SHA512 13cfbd30ab3478af1d5558182381d0185b29929f6e7c281e38bc0d317583afe780ef42841bba06c150b001b394f5bc567bf424c8ffee03242b1d4fac2bf0540b EBUILD sqlalchemy-1.4.28.ebuild 1471 BLAKE2B 7d629f1f4230c069872f4e0daad0f51f279374d60a290e00d345f9fbccf9811f0d32bcc727ef194007057607e73b242ebfa2184deffcc60465abe749f3bb74fa SHA512 21c35d8008fcb371ff93cb854184a618e5f8dccd94d8cc936cf85d50a7232b00fdc1f75f6030a915d1247a8d44a8559d68007e0482c6dcf355908b61ad502bef -EBUILD sqlalchemy-1.4.29.ebuild 1382 BLAKE2B fec8393e744263dcf476779ebd34ed6a9b71a1b0b5f4fac17e509fa263e0891cade06657d24275f24f7505d1270d93a4a0859928311bd6958089970c1a5a58d6 SHA512 d8233d0d9a7d379033ffc90fc07521ea18c0d2e7602d27979dee3c2a763f2b116a7ebc3ed58bb120cd3908b8e73b5c0ec197b7cd043439b65ed305d3db77a30a +EBUILD sqlalchemy-1.4.29.ebuild 1381 BLAKE2B a054ea2c5c4e20064424c953ea91755d1018dafddc31c89dcf0ed5b96789634f354c9bdfae58137fad52137db426115cb7cd3a36ff7c8643254b74abb383ec3a SHA512 626d2494692f230a9795f102590e69b16d4f247a9dad98f5f31e0a749ab69408b0d5586ea01662d30f0455328732218489b4f36c783dc9c5ef1e3d19f16eddf3 EBUILD sqlalchemy-1.4.30.ebuild 1492 BLAKE2B a9bd3cabbf8c14b13fb90f7c5f09bfbc94b24b799d343741392be8e81aaa58b707f73e8602c10f2c4e4650ed3cbabbb102788bbe141cba0fabd3d1a801e085e3 SHA512 875a67bbbe9afbdae0d0ab2e7dd08ebfb5a62736a9586a878d117aa393555ea57918e7d6cdec8d475ec90207c564f0169831c5ffa1fa4e41db5ccc0ab9192e8a EBUILD sqlalchemy-1.4.31.ebuild 1906 BLAKE2B 27220aa9bda79b14e0233909ce6c03373262b210ff5670fd5c7eb31bc0aa654fa4fcc18a4ffa829a7e5598b61be663fecfe389f55bea08badf5ff4a59d458b5c SHA512 6b0beb967303fb9df640802acb5a63c389625e5a6357f200d4f448b0a5f736eea163e5b09bb60b76fa366c5d2bfd4f164461eb8982bdef29bd6d56d0c3f7142b MISC metadata.xml 559 BLAKE2B ea16915a919a696aeb113a3c13077053765cda94a3bd661734713f9ddec74220bd58d0646cba810c7571a738d3c3f5716634e1d83b3225c0b44fc837eaae1990 SHA512 21507feb9afa0e2dff2fad85e61c1245faa9d1ac0140074bec1cfb58b0895e07365ff65e1be9059a37fa1706365ed5d1e0fd6153bf95ab7648b0e45fd11de97c diff --git a/dev-python/sqlalchemy/sqlalchemy-1.4.29.ebuild b/dev-python/sqlalchemy/sqlalchemy-1.4.29.ebuild index 13e741caf258..d906e3a3bc37 100644 --- a/dev-python/sqlalchemy/sqlalchemy-1.4.29.ebuild +++ b/dev-python/sqlalchemy/sqlalchemy-1.4.29.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -18,7 +18,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris" +KEYWORDS="~alpha ~amd64 ~arm arm64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris" IUSE="examples +sqlite test" BDEPEND=" diff --git a/dev-python/stripe/Manifest b/dev-python/stripe/Manifest index 6853eb18e4db..19abd2e6de1b 100644 --- a/dev-python/stripe/Manifest +++ b/dev-python/stripe/Manifest @@ -2,6 +2,6 @@ DIST stripe-2.63.0.tar.gz 233693 BLAKE2B 18de5e0a74b241759a7c84203e675159958a77e DIST stripe-2.64.0.tar.gz 234442 BLAKE2B 504e32c19f1a65a39ee709d3abc7211d648c7aaf8493edb4130d49d3fbbebea4ec7d2c116b9b715e9e0d5d383578c477ae0e2cbace51f5b8574d540e9b9238d8 SHA512 5055b5a712c0891f3660d00fe7bb27452cce33aa4a9c70fbd7391dd989d31aeb8d8288c3cdd22747b6fd4c480be17f7ab9428c31ea7d2c674e175e77f4f6a0b7 DIST stripe-2.65.0.tar.gz 234847 BLAKE2B 474757c17abd5259f46913d5be0fa1130e64608f0306d772d6776bc34b76a62c2a7cc1dbe812201d867b06e361f9ec905e0a12bb4830e9ccc1e5211e2aeecd6b SHA512 309a3e2202e7e8983bf7d8a403a588c6793f35866bf44edf6fc2877624a98716033e633b1f38790b2731049cfef3f90c878b5bc9df65dce9f4606414944dc8f4 EBUILD stripe-2.63.0.ebuild 1709 BLAKE2B 1a3ca73c00dcb690b927933841621072dabe88fe84daa8c51db7e245cbe25698be3dae6bd35cb3543dcb5b8b9685f4f0928c3be39f72b3ffc5a9f9cb830003e4 SHA512 95cda87dd84fd4820db84babce02061af6180abdb4c2bd007c1dbe95d9ce0892f2be38800a391b012256f84f273268ec40ae313a8d0603157de2d9f7edc481f3 -EBUILD stripe-2.64.0.ebuild 1710 BLAKE2B 0e7fffd0ceda772fb604a13ba3f577ab0fecafc9822bae4523c064a7b684907886d633e79e3dc912623234ca65301bf64444fe047ed09f31225f937d338a7326 SHA512 57798de3722e1f9bd51095b97e033daef7712f09dcac1336dbe041c3c06b4b8c36169ca22d758243cdc36460f244bad7dabec7584e5d84bdcc3c29e4bca5f6cc +EBUILD stripe-2.64.0.ebuild 1708 BLAKE2B b6800fe9423a650d14fb92cf5b6bd50f6faf203192f4e913e1e19e7ffaa0d7aa403566eaa44aa858025cb8200ceaf146cc525491f44ffc05101314df396894db SHA512 65b74636aeeccf43bb3bb41ce54b29a2bd0846a8579195b4001b594baad593091ac76daeecbef29694e3d47cdd678498b6a6b0cc7a9eb0a421c710b9a5c28858 EBUILD stripe-2.65.0.ebuild 1710 BLAKE2B 04566ad176b5a11a33aa688011ce116e387764a5b9a85a6b6f8351dce9c4748e39cda6e7ef9edc1a60684e198ebe0bb8e5e2b97a77b5ea7608448daa51b2bb89 SHA512 9a3be7dca78bc3c22c841098cf2821dab757e94b04b9593d6d19d544f33fb37ffebbf64a85bb951d28d6b35613f96a3c0d0790992450b4bcdf895d3ec4e57cb0 MISC metadata.xml 372 BLAKE2B e6a38fdec6fc016068e7a0522ba15e83bf358ba1475e54a9630b1e86c75bc14b790c59716317bd81438a1c770e4d31afbe04400ddcd5dd272715c251fd6cb1a2 SHA512 2d9672b242f2d38654f7906097e597dfbdf75afa3583ea331f61772db95d19a802e83ed523c67a6cf3da18411036055c0996fd04d99199618d5205be8a61bd77 diff --git a/dev-python/stripe/stripe-2.64.0.ebuild b/dev-python/stripe/stripe-2.64.0.ebuild index 763c4b00fd68..59aa459f7cb9 100644 --- a/dev-python/stripe/stripe-2.64.0.ebuild +++ b/dev-python/stripe/stripe-2.64.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/s/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" RDEPEND=">=dev-python/requests-2.20[${PYTHON_USEDEP}]" BDEPEND=" diff --git a/dev-python/termcolor/Manifest b/dev-python/termcolor/Manifest index 24e77178c77c..2659d767299f 100644 --- a/dev-python/termcolor/Manifest +++ b/dev-python/termcolor/Manifest @@ -1,3 +1,3 @@ DIST termcolor-1.1.0.tar.gz 3912 BLAKE2B 8d661a708eff02894b6e390befddaef1c9d14f78f0c7d10ac332fa149f7892109f77bd279c9a488a3aa4070569c92f0ce847e3911d419ff549a10555b34534fb SHA512 4bd06bf4405a9ef6c005cd4d159ef602f7fc7fccb3e57586da1187c402f4d0b9051ef930cae423065c51ff4be8a22ceae556a61a6b3c8c519d623c066c340b53 -EBUILD termcolor-1.1.0-r2.ebuild 531 BLAKE2B d6b16b2143fd793828fa4ab9d379f6a42225f46a8d23320a8a73b25957b66d7c28e2d4503f5b47b4c2cacebc2cfdd7d15fc3cf60ac84de47bd7464118a182e4f SHA512 682537d6c259de31973f3e07750f3456a915f750f3ef245e8bd51accc990804332f054f859df7316055a69163851cead3d829e7b92230ee51447a9a67ab43faf +EBUILD termcolor-1.1.0-r2.ebuild 537 BLAKE2B 32219496be8872cc8c7da17ccfb63d8a03fc91235a546f24db982833c730e42a9628dd9476b81d64ae5254f4ba7c2569197a175288bd09e392b6d7c93305790d SHA512 22f8845920f5d29b96077987ac6f79e9cd05284c01a6a257907c8480115627816ef498bfebcb9aeb063da6c675906be99d610eb201fa67d98ade31fc936db0be MISC metadata.xml 469 BLAKE2B a9da957ef444f9a2537616c337073c53f3d00d2b35f9b52116c6ffebdea617014e058c66ee97afafff37841c1f6f9cbce4400236a18e9037791baad21705883e SHA512 6664c1026a6c7eb63df6d668a2ba4b4a4fbc23c5737db9a01e915b562d15d3c18196b963805ebf7a09e03ead51316d71b1a0c035813bf4c9729e0cb528e1794f diff --git a/dev-python/termcolor/termcolor-1.1.0-r2.ebuild b/dev-python/termcolor/termcolor-1.1.0-r2.ebuild index c0f732a7d380..a8aa41f35109 100644 --- a/dev-python/termcolor/termcolor-1.1.0-r2.ebuild +++ b/dev-python/termcolor/termcolor-1.1.0-r2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -14,7 +14,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos" # no tests... RESTRICT="test" diff --git a/dev-python/tomlkit/Manifest b/dev-python/tomlkit/Manifest index d6500644648a..2d51b14de30a 100644 --- a/dev-python/tomlkit/Manifest +++ b/dev-python/tomlkit/Manifest @@ -1,5 +1,5 @@ DIST tomlkit-0.7.2.tar.gz 159643 BLAKE2B 6946cdc4c991671eb9e38cf836196a0dfdb7aba2697db95f3fcee58652d3c8ba96295df447b8145f0143447339834015abbd60928d7588c68ae31c298fd6d2d4 SHA512 cfb17d133463c22ae8b76dd03587f23f6dafedfd2decdf15ae29fe5c05117ebd3e17057f49bdb17345386f5ce3073b1e5b1937c6ab6683aefb0fc0abd7571580 DIST tomlkit-0.8.0.tar.gz 179067 BLAKE2B 871eb8371d94c76552d78a56adfbde5ebb9da4b93aa29229ae9aa279ae35fac488a1b4986169b818d2e5366883b8f246b44dc9075d0d9785b2d7d6f97e222ec1 SHA512 77b267201021e740d8134d0d5edfbef2cf077adac0b320d80887fdedda3f63f74df1957e8230976f16c80fcc58fd4cfabb195cccf0eda7d6cd29f5f65d362147 EBUILD tomlkit-0.7.2.ebuild 449 BLAKE2B c413dee3459365d17cef896d6d5fa974d586d96b5c725dfeb1d9b5285fe196357f9ffe13285c16ee01562e30f7d490e258c42f8764b935eee2c4255b2425fd07 SHA512 a3e7dbb7fcf92acd8770c9f5ae47d0a98fefc24da208bca1cd135ffbb42ccabfd5a31e92da5453d6da29f40cf7adc2c207346900dac040181abed3b025ab778a -EBUILD tomlkit-0.8.0.ebuild 516 BLAKE2B 8856b69e59d26072d0dec13a343c55055c81b323f58704cd123142b9cf194f4f891664162acd3f87d318a21dc3630b634cd5ee1ff06a474b029b1d5fd30f3483 SHA512 c015cfe2a46a630198f2d904f1a16a821e352011c7d24f818be751ee13cb57146df1ea6bc41dc60f6f0685fafd7c9ca9774e5135f0c3385a1df711ec25ffc44a +EBUILD tomlkit-0.8.0.ebuild 529 BLAKE2B e1e56d0c91669197eca00998e472cef650951f1d28a1715d38f9a05a29e102907f458253ca76688b310d4f7f43ac76843982df396f9242d7aa54c29ef65917e8 SHA512 7225759f5e3b621574425a971eeb339ddf72e1e6ab3316f249e2c764ddd77a2f004bf82193fc35f266297045baa12098168ea23b08318a070a8fdee0b59220e8 MISC metadata.xml 418 BLAKE2B 6013d98bdc27197495bc61306e7038b81c725d392ee57611d451b9289885f4b019c76721ef3877d5ec1183ceb8b40f8b199556b4e1b63ccc61ba033b33308140 SHA512 f2c3c72396d6c073701a5dfa574cbc95243649cb964a08e179e707ef23098f018c2b5de6c92a110a9329e78880541ef54590c50c31128c1ce6b4698e76388a16 diff --git a/dev-python/tomlkit/tomlkit-0.8.0.ebuild b/dev-python/tomlkit/tomlkit-0.8.0.ebuild index d88374a7a3a9..dc3affcb4f9b 100644 --- a/dev-python/tomlkit/tomlkit-0.8.0.ebuild +++ b/dev-python/tomlkit/tomlkit-0.8.0.ebuild @@ -3,7 +3,7 @@ EAPI=8 -PYTHON_COMPAT=( python3_{8..10} ) +PYTHON_COMPAT=( pypy3 python3_{8..10} ) inherit distutils-r1 DESCRIPTION="Style preserving TOML library" @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" BDEPEND="test? ( dev-python/pyyaml[${PYTHON_USEDEP}] )" diff --git a/dev-python/typish/Manifest b/dev-python/typish/Manifest index 558668b20575..f05e4923a48c 100644 --- a/dev-python/typish/Manifest +++ b/dev-python/typish/Manifest @@ -1,3 +1,3 @@ DIST typish-1.9.3.gh.tar.gz 22997 BLAKE2B f399f5d9b3ae8f85f3b719de77d675b142ac45b6535f66d9d0d999411bc5bfc9100523667ea4c1d2be60c15a4bf35ec931ded9e1181a4545bbaa9b96fb27d0dd SHA512 baad9d2229ac289c4eb1d6e64bac0313efd4680f42a95270e0c1141d511392e6a95a5fea767943ddf432f5f0d48d95a05bbf26e06df188079ac177d321e4fa5c -EBUILD typish-1.9.3.ebuild 564 BLAKE2B 31ff0b1fb3ae3acb4adac26daad80829bc6bf3ee74235e0af77cb1b17a7156b28b60c4837c2b890302932a2659f7ea2b0b5108728154bdb52d9c8b0957cbf906 SHA512 3b96274d70cc113a451d8c01a46096ebc029bc1fb8ee90f3d88084651f006af44e9623189a29b5015153361ac5334cbd8444d3da616a07577dac3d87fcb01028 +EBUILD typish-1.9.3.ebuild 602 BLAKE2B 2614bf124496f6a8f68046b0b30bba00325913f42504727e7e6f49892a2346562c9193735861341b01c3b8749f3cb129c0c682b82413c61149ab7d1ec4656c10 SHA512 9589a3726846269c6b7617b1a404487b385627c42505664a189ab6d4b67523f1ac5dbbd2999430a15df3595482e2ff0c99fecdc1dd3ad8e90952538fd6c4c2dc MISC metadata.xml 423 BLAKE2B 094bd43ee9c6fb0d84dbe0a392dee0e22840c7050adb5efad4a499169a6a3a0e2d5312f9f1939c9d218de704033f7298d2675bccce907f093a7429d84316c3b8 SHA512 1066be7e2ae4bc4e3b313498055a9126614e73d63a6b9782feed0cf7232ff08f83bc51bdace70e4af1fbe6158256958b38a5767b3e80b7ffc390909e15bca78b diff --git a/dev-python/typish/typish-1.9.3.ebuild b/dev-python/typish/typish-1.9.3.ebuild index e0c214e34405..76aa26a8d378 100644 --- a/dev-python/typish/typish-1.9.3.ebuild +++ b/dev-python/typish/typish-1.9.3.ebuild @@ -16,7 +16,7 @@ SRC_URI=" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86" BDEPEND=" test? ( diff --git a/dev-python/tzlocal/Manifest b/dev-python/tzlocal/Manifest index 1f6be502c659..9d54f82610c4 100644 --- a/dev-python/tzlocal/Manifest +++ b/dev-python/tzlocal/Manifest @@ -1,6 +1,6 @@ DIST tzlocal-2.1.gh.tar.gz 18463 BLAKE2B 73e886cfb6d13bebc1a15a222da60f368a15dc5a097acac74990b1d76bdaa229be8f12ff735d1828ccd78c4c8d06eb5bc0a07da695d70251af1e67e4fb71037e SHA512 2679cebdc2692d9e0e1c9b714994ad881896f53e75ef407229a67c9fee9d27617638a2919865cb67e21e2bbd6e3bc13f2568343037e06603236f25a96aa6863d DIST tzlocal-4.1.gh.tar.gz 23449 BLAKE2B 1ed3518395674af5b8066825f6a9f1dde411aa0bb534e65e9da44399042bb25ca45b61650bd7ce81d4912c3d5e1fde132d002d189fe388cd6bd4b7ed6d05bb79 SHA512 f6518c95b1e0ac0424a9f51f8ae0d39a50cacb510c8358a4fab077059e57959dd7b83d82ba455e9f7cca9bfc9224662f979d391a09d5516d172f1d6d3292779a EBUILD tzlocal-2.1.ebuild 560 BLAKE2B bec1fa354916a092e040524beab0626b96eb84692ae23ced8b2d007dca0a74d1c3dcf6b7bf487e378277dedc409414cc1403fc9fd5ef5ab5959e9cfeb92c1125 SHA512 bb842cde84a808b63fa0c54b9d7594b044b712dd47ecebc35ff1ab43884d9a586e1656232a6547553c3eaf6c7179314c4d5fc58f153ed849a14616454b4a439d -EBUILD tzlocal-4.1-r1.ebuild 759 BLAKE2B c8a01261bc6e61611040e5d71119f9c5164adc7722bf64423a58f0e08281a47d9d77fe9b5e581162e8e8f64f9178667fcf111301e5d034bb472d3a6735c2f670 SHA512 1f131f94e1e696aef9bd56a1d5b530a604857f622ac862d19e5fface26cfdd7027c98aa239ccd18225c3132525ff6c9ed5edd2a015fa998e4bbbc6ab843e2895 +EBUILD tzlocal-4.1-r1.ebuild 766 BLAKE2B 2c3b0d3989fa6a6d3cb4fb4740ac55b1ece02eed61a2c7ab1bc96142ddb279050c240398fff088290c00a8009218ad7c85cfd5e02a33adceda486c0586fc5661 SHA512 929158fd765d9dc0f8d42c748b1d74cdf6aa7b4bece0c1d91d71a829cd75d3b4cd8226d02e9517c60bda8c51ae84cf91956439805de30f339b2833ec92dfdc69 EBUILD tzlocal-4.1.ebuild 724 BLAKE2B 803b619e84d7e03c0b3880cc832e91b0f6073300821e3ec197eb80590eeeb461554ef9195cb187e231ab226d328b3e7eea49d5df46c4e7295c5d1cb769558d97 SHA512 5c0a6616c1eae73a1e9d8e17a4809587158830c5245812bb5e7961ce0ed518f04c61170e1db9f3bb16a17326ce2735b1d982eddee1c0481114a65c98236c3fe2 MISC metadata.xml 403 BLAKE2B c2fbd81151ee69075c53b7c7d353ac2eb207e92b5bee234591f839c751c54e20abfeb10a8ef1c7cf074d5b94c4745dd23ca1e935b41619dfdc551d2fbb955ac5 SHA512 73c29b14ace10a0b23ef59f9a10abf5f9367dfecc89743cd29a01ece71689c08f83a14612fd3a4779fcbe5382e4e33f6ffbae183c498cba8ba7776d2afbea8ab diff --git a/dev-python/tzlocal/tzlocal-4.1-r1.ebuild b/dev-python/tzlocal/tzlocal-4.1-r1.ebuild index 1803be729272..9cede19d6fa6 100644 --- a/dev-python/tzlocal/tzlocal-4.1-r1.ebuild +++ b/dev-python/tzlocal/tzlocal-4.1-r1.ebuild @@ -13,7 +13,7 @@ SRC_URI="https://github.com/regebro/tzlocal/archive/${PV}.tar.gz -> ${P}.gh.tar. LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" RDEPEND=" dev-python/pytz_deprecation_shim[${PYTHON_USEDEP}] diff --git a/dev-python/wheel/Manifest b/dev-python/wheel/Manifest index 537d7e191c19..2905c1e6d4d7 100644 --- a/dev-python/wheel/Manifest +++ b/dev-python/wheel/Manifest @@ -1,6 +1,4 @@ -DIST wheel-0.37.0.gh.tar.gz 68270 BLAKE2B a91714a57e0f1ef32e17b405668c765cbb586518b370e005c52fb4898c5a2e95a9781d7b71e22db12e613feb4d81dda14a8e462d73b4329c19db46653cce57dc SHA512 2e0eb1c5560a0229be9de450da8b2bc62153744abb6d8ab9a0625c150dc00d3fc3e24dbe37cc26f4ca6b6876b5c63298427b2076ee42b8f772c75010bfc135a8 DIST wheel-0.37.1.gh.tar.gz 68751 BLAKE2B 55919649f82668565d3b5907d14d0758984bb7d29d8857807ad034288ed8c9e8660957dc16f418f18408e89a97cf0d3c30df874a17f56deb56918388b18246a7 SHA512 9493db2f29e16d17ca06a4d47854b3df5dfd17f21c77efd42befd54470858256fd59f56aa9585cbf0a09830927b657d546324f793e1b1153665bf0b74d0c0457 -EBUILD wheel-0.37.0.ebuild 824 BLAKE2B c7772a26eed0b01f3f554435b8d9434e0b3c07c38968fb0b2c7d2ae9cc3eac5a9a54ddae735dec49ea1248cdfb02b43408d933f5f2084a748428dc2d9e7f66ce SHA512 59da4cf546e2c9e27dc9cdef805940eb1b8986515dca135d618e7de797c82b9b024a3e0045df0c5062f7009752f996bf999b4850b791888b829b29b28d34b2d2 EBUILD wheel-0.37.1-r1.ebuild 1530 BLAKE2B 00bec97b8e75faa1faceea76246f488631b979f84c3a92dffcf28dbdab18d2813dc74ae655aa4637ab6dca0c5cef0e8a61b3b5b3620a915faf34bec40ab3eca8 SHA512 96b52c6cae9a0f6aed3f49f098f24694b2a25d85355f47764e05930c7a27764a473e5b5ec1c798e7661e652b468af01f17f3465c549bd7bac8124f8acc516b30 -EBUILD wheel-0.37.1.ebuild 849 BLAKE2B fddb92fae77d70938bab0b122ba11237f1b5a009a86995127e7f9ac44381aee0e9c38c928760cee47703689fc84e05425b3ffa1c848f5e2e68fb1124bd3f2ca8 SHA512 389ea5b5c1a6feb778611758c13de734d6b705f03f6d7bff39915f914a886d9593ffd52b0a45ab1049ff5d6640bee429b5c541fe1ea0d5e258438d362de45d95 +EBUILD wheel-0.37.1.ebuild 841 BLAKE2B 6422085cf1faa5d2e4a0eeb1a8349e02a7a25197577cfa8a4d0f627d3868ec3ac664e4746142d3f9667178057a80d9e951ba71dc78fa43d205e00f51900b12d3 SHA512 b7adc349eba2c2a28661b028a1cd9a4f70c894d83d326dd2c3650e58e0f6272bd1cbf40f047d57cdbf1666e6ea29bfd88dafa6611763b3ea99536d88d799f9b4 MISC metadata.xml 333 BLAKE2B b1d29210926de97a88c7287db920148c657fedc8a9f031a25b7aefaccc0195de53e2d30f756fefa79c2d80f06614d151261b68193fb5d1eafb7b866306749f43 SHA512 886dbf9547d18ea17c0ccab3dc811c673b567bdeb46d2f59badcd4e68c5738a0c49116187940f63eadaa9fb02da8324e12b949f5dbef6e603a2f12ac4f82b166 diff --git a/dev-python/wheel/wheel-0.37.0.ebuild b/dev-python/wheel/wheel-0.37.0.ebuild deleted file mode 100644 index 7b550e8400b6..000000000000 --- a/dev-python/wheel/wheel-0.37.0.ebuild +++ /dev/null @@ -1,33 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} pypy3 ) -inherit distutils-r1 - -DESCRIPTION="A built-package format for Python" -HOMEPAGE="https://pypi.org/project/wheel/" -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" -SRC_URI="https://github.com/pypa/wheel/archive/${PV}.tar.gz -> ${P}.gh.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" - -RDEPEND=" - dev-python/packaging[${PYTHON_USEDEP}]" - -distutils_enable_tests --install pytest - -src_prepare() { - sed \ - -e 's:--cov=wheel::g' \ - -i setup.cfg || die - - # unbundle packaging - rm -r src/wheel/vendored || die - sed -i -e 's:\.vendored\.::' src/wheel/*.py || die - - distutils-r1_src_prepare -} diff --git a/dev-python/wheel/wheel-0.37.1.ebuild b/dev-python/wheel/wheel-0.37.1.ebuild index 428e55ba2ebb..d44720c3b267 100644 --- a/dev-python/wheel/wheel-0.37.1.ebuild +++ b/dev-python/wheel/wheel-0.37.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -13,7 +13,7 @@ SRC_URI="https://github.com/pypa/wheel/archive/${PV}.tar.gz -> ${P}.gh.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" RDEPEND=" dev-python/packaging[${PYTHON_USEDEP}]" diff --git a/dev-python/wtforms/Manifest b/dev-python/wtforms/Manifest index bbcb5cd231ad..09925d3465a4 100644 --- a/dev-python/wtforms/Manifest +++ b/dev-python/wtforms/Manifest @@ -1,5 +1,5 @@ DIST WTForms-3.0.0.tar.gz 137053 BLAKE2B 518dfadf248a70fd0627a822c646e884709e295517bc187750e42296896db16dddbe95aa67bf29624147e77fc9db7deb46f3ebc3558801f7b8a5895116df1922 SHA512 dbed8706a317022be07f9568d11c7dab6021642957efab38e547b7b1b83b1ac8863a521b8fb0f5f4ec15cdc2966520a76d079a00ea88ce56f40a42b335fcfc6e DIST WTForms-3.0.1.tar.gz 137513 BLAKE2B 17fbb385a28baefaf3fe368b7c7dbd3d6671aaef887ee89617e60e0537ae060248442d4990e7ea926b15d4b85585a1c80ffb61c0fdad2627e5cca90799eb01d7 SHA512 a6db54a7ef9bc96b8fdf69cd65d3810fab9436ff9c056e1cfc580f5ecd0ed8837dcbb7c2adf92419cc5f74e865bb3a023e316407a87d5c5277da5d30e6836fb3 EBUILD wtforms-3.0.0.ebuild 800 BLAKE2B 32aa947926cd2cda1447e93ff924b836639f6b3ce54067c2163bc7e72f142ed410af86c8e6bee09e7d563782100307ee6b34b7c6481fc62df70cbfc8d0880671 SHA512 c6ec73a33b23957dc3005082acc91e98603e2e2d2a51476a47ffec66627915784cc861f6eb9662d51db98bdc4a2f0aa5f78c0a661dfcddc9c938752db9fd6793 -EBUILD wtforms-3.0.1.ebuild 802 BLAKE2B 1a8a486cb948fafe56f681f2b45137ae69a6a201e28f1932286258303136b379d9af937560fbbf44ecea772cad392dc8bb6ac06ae27664121661553d4cc40a5c SHA512 33b5dd91562c91e0770a42b16406f7f243588d7fe5962ebe7af67fa12e410dedd7be46e6f384e01d70e6cf88f93fc0249aeba5a3f25dde32f172408a29345f78 +EBUILD wtforms-3.0.1.ebuild 800 BLAKE2B 6c47f8246dacd19491922c6dde4266de934bf243fbc74dd4b74ae2a97689a766fd388838dc3a29c34b6ef0262f81d5846c7dcddce29fe5e730c28c8bde7ec50f SHA512 815d74de43f7d1adfc33ebd7e29ff6c62aa0c0511758ac9d28269d12f1cb228f7b5d6329c11ff5cea9f8b308308ef0abc789d991a59b8ef9e91008a0c06e6434 MISC metadata.xml 453 BLAKE2B 24b826025af54d17f8773a9583b369eabc3be6265d26d5fed67d562ff5e2abdb6318e8905d1c1173d399587017c35efe68486f1616e3c1ebb08f1283e2c28985 SHA512 de936c361da6f4b1e64374215c3d2502c77c083a7544e77c77d5b7dc8e6570622a218047651845907d26fb60ab972dc00cc70979df42b888c0cd3373f63e2ebb diff --git a/dev-python/wtforms/wtforms-3.0.1.ebuild b/dev-python/wtforms/wtforms-3.0.1.ebuild index d8ec1d1bee74..42359fdbfdfc 100644 --- a/dev-python/wtforms/wtforms-3.0.1.ebuild +++ b/dev-python/wtforms/wtforms-3.0.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -16,7 +16,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" RDEPEND=" dev-python/markupsafe[${PYTHON_USEDEP}]" diff --git a/dev-python/xmlschema/Manifest b/dev-python/xmlschema/Manifest index 72c09a2498ae..cf4a6fd0a172 100644 --- a/dev-python/xmlschema/Manifest +++ b/dev-python/xmlschema/Manifest @@ -1,5 +1,3 @@ -DIST xmlschema-1.9.1.tar.gz 394695 BLAKE2B 38cb0cbb1bb9f23ea4cd16440c175d509e57dce86bc4362facfb0c034895af7cd27b326be450def6e671320ce08d96eeabd33b2c81a682e33001d8b0e1951d13 SHA512 958052e5a3573c5e3ae08fe487cbbb219d361264920f7ffc4157faf53a4e260f256c0ad9a68575c16d2e6cc1bd75b94459ec088b08daa4a419f756f1a7044836 DIST xmlschema-1.9.2.tar.gz 394954 BLAKE2B c8d932827f03962fcd6b1408d25cb4079b84d44984227c53922587d9c61dcf16e2b46c7df16a2795623017c1b844f3fca497e5856b6d6b2a475eabf1c49cc4cc SHA512 99abc53da52ba8f7f0f269c791b227d2b5c81d7ede847ccd98e18c5817ddd988ba26b88ad5afe0a0933e0c5af5425c0efdd4a1beb218d009e476de5b2931a0fb -EBUILD xmlschema-1.9.1.ebuild 785 BLAKE2B b55ff15cffd9fa12c2015ab2fadfe8e213ac69dc6334cc1edb9b1d939a41ccd30e212bb40fc15fdb4233122f5f37507174741b513df1a9951526646e5ee33896 SHA512 3e5dea3479ba1d2f07c553b3d04d5c4ad8b029922a160e4291c1391642c9f5e98334d8bf10d7cb0ea3f52853a78dcbe2a5410eba7e4f5d6bb3e58c0dc6cea027 -EBUILD xmlschema-1.9.2.ebuild 793 BLAKE2B bcf145939d1ba20b7d293523bb068b344fe6d6922b1fde0b92bac0f8603f41323250e0e10bc7b3a9670a959eeb329a69339129d81e268eebe7768d084ebf4546 SHA512 ea1d96a8c33c1be1c36c863cc240cebcbbfe5e5dd6ba2f428e5ff1ee457675b22d7f9e0b1d677eca4832e29e527280f9ffa8dad248b1e028cb11a82fe5308ae2 +EBUILD xmlschema-1.9.2.ebuild 785 BLAKE2B 0ebd1f0680e96139024f68e146e88712850a11345ff37cde6bfdf54c50cc9df905d8e0da5c34b8287958a4bc03e6ac48afdf9f22fd7ccd652e34c60f37e990b4 SHA512 1319663cc1b423d6d653e870981b8b8dc715beb21731c5ca6dec4fc9acd21f219f08b9e410afe8a5e95711e0ba8bac86f7249c66f083f183d62443d49afff207 MISC metadata.xml 376 BLAKE2B 6aa6c0ef38b17f49452a3db71c7f449dfda8951e2196b904235592921620b6a2064021aae7a1a30639e637c3b9bdb46bcaebec1903a081a41832bd0c5199dde9 SHA512 b814209cd4b87ad5cb8bc447f1d485043d8386339607f39575faf2d26c19b69befa9fd7b7eb2d3fca4b5e60499091a59c1466cfc2f0d9651430949893e2edaeb diff --git a/dev-python/xmlschema/xmlschema-1.9.1.ebuild b/dev-python/xmlschema/xmlschema-1.9.1.ebuild deleted file mode 100644 index 53a7a786b0b0..000000000000 --- a/dev-python/xmlschema/xmlschema-1.9.1.ebuild +++ /dev/null @@ -1,31 +0,0 @@ -# Copyright 2019-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} pypy3 ) -inherit distutils-r1 - -DESCRIPTION="An XML Schema validator and decoder" -HOMEPAGE="https://github.com/sissaschool/xmlschema https://pypi.org/project/xmlschema/" -SRC_URI="mirror://pypi/${PN::1}/${PN}/${P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" -IUSE="test" -RESTRICT="!test? ( test )" - -RDEPEND=" - >=dev-python/elementpath-2.3.2[${PYTHON_USEDEP}]" -BDEPEND=" - test? ( - ${RDEPEND} - dev-python/jinja[${PYTHON_USEDEP}] - dev-python/lxml[${PYTHON_USEDEP}] - )" - -python_test() { - "${EPYTHON}" tests/test_all.py -v || - die "Tests fail with ${EPYTHON}" -} diff --git a/dev-python/xmlschema/xmlschema-1.9.2.ebuild b/dev-python/xmlschema/xmlschema-1.9.2.ebuild index 4860e6037578..22badbb23bdd 100644 --- a/dev-python/xmlschema/xmlschema-1.9.2.ebuild +++ b/dev-python/xmlschema/xmlschema-1.9.2.ebuild @@ -1,4 +1,4 @@ -# Copyright 2019-2021 Gentoo Authors +# Copyright 2019-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN::1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos" IUSE="test" RESTRICT="!test? ( test )" diff --git a/dev-python/zeroconf/Manifest b/dev-python/zeroconf/Manifest index eaf3f1037082..aebfc2d645e8 100644 --- a/dev-python/zeroconf/Manifest +++ b/dev-python/zeroconf/Manifest @@ -1,5 +1,5 @@ DIST python-zeroconf-0.36.13.gh.tar.gz 131067 BLAKE2B 5d5641071ed5842652542f28dbf4bd1478bf1c908ce838790d251af9612dc4fa174cc69b42852f9cd80660d0fd29b4a4ad26a3cfc311a72216eae1a9e1c9c2d6 SHA512 2c7aa4d78617ab69f2862deb6bc1c5492feaccadf364f3f8c960bcb1e0d1ecd8eca3bc17474b4be9c131d88117d65044f12f4171f3e08edfbbaa00291f28828c DIST python-zeroconf-0.38.1.gh.tar.gz 133094 BLAKE2B dae802e19b8b9488fc71cf482578be53c99bbb58580de987522e068b8d4042ac093225035bf5f7c2318c9a90bf5404e42f315cae095b0b4455ebd769facdcd81 SHA512 c60f03100c83e9327a910ad84aec768fb890453c21f9baf0fbbec96f0077c602c5e806e8a6047b87108f6d257942305a2ce76c984935ed3c000d83d2c44bb8d6 EBUILD zeroconf-0.36.13.ebuild 1099 BLAKE2B e30240d8f97c417c18e98cc1a9b6e1a586aac3122efe97954ac76fd53ee031e831cd8f76f43f831c9c40e58ee425e5427fefe54711c3f9ae0e044ce8681b1f50 SHA512 99dadf5f509f08b63cd0d76da836784a65662627977b7217af54d0949cd9e97ce816479bc6f40a49243e9cc8724ff7c9074317892d4eee3814165085cf38b19c -EBUILD zeroconf-0.38.1.ebuild 1101 BLAKE2B 623d7b2b618f89bc9c1b503245f0a5e000fdf8410457abeb50415c70aba1880141bc0d00bbfcb952b0934bbab37ba5bbde5db31709f36c18c9301dbf7b46032d SHA512 c060542566c6e77ab8b020da607300bf61ce39899b013e94a738c02e9d333fec7423d53796904998a2dafd1417ebe0136c238b34ee40c98881209ef01f6baf69 +EBUILD zeroconf-0.38.1.ebuild 1099 BLAKE2B 1b4049225401fd55e519864da1205afe8a2a62f4a250a8ec1efe46c3ac3813bc69c747ab18c4c4c1f9e0908b0639bf8a88e9cb8ff1cf5d5be485704c8b18d8ce SHA512 bf53bab963722c36261a2154626eefe1fcd62abc8a3aa7a6a325b9fd0f4bc84d31b8c8eb128ddc19f95cff28ff7e409ff90b6aca451850a795c2cade60a3aca9 MISC metadata.xml 413 BLAKE2B f93eceda07029400d2fd7ab38f234e5a1747e3d86f228adc973bbd6cdc71456778a7d926457f976cb2c6f55678b2c671d2415e5c7a480306582f1e70f6f733dc SHA512 d228e198b2f495dd02cd3d9d948aae123461c70c8e0185a47b133000f0316a84ff33d9b6f4cc0196bca5cf638e53ae58a3cd746338c33729d957a1170a5f08dd diff --git a/dev-python/zeroconf/zeroconf-0.38.1.ebuild b/dev-python/zeroconf/zeroconf-0.38.1.ebuild index b416d399c1d2..05d6e36f8d95 100644 --- a/dev-python/zeroconf/zeroconf-0.38.1.ebuild +++ b/dev-python/zeroconf/zeroconf-0.38.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -18,7 +18,7 @@ S=${WORKDIR}/${MY_P} LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux" RDEPEND=">=dev-python/ifaddr-0.1.7[${PYTHON_USEDEP}]" diff --git a/dev-ruby/Manifest.gz b/dev-ruby/Manifest.gz index 78d8ef51bf1f..323f63bef2fe 100644 Binary files a/dev-ruby/Manifest.gz and b/dev-ruby/Manifest.gz differ diff --git a/dev-ruby/deep_merge/Manifest b/dev-ruby/deep_merge/Manifest index 06637d7b9e87..5f1e5ae515b9 100644 --- a/dev-ruby/deep_merge/Manifest +++ b/dev-ruby/deep_merge/Manifest @@ -1,5 +1,5 @@ DIST deep_merge-1.2.1.gem 14336 BLAKE2B c122eddaf63fd885f82b292ea7d1f2b6a9a9dd50731e77b856fd02284634a699b7897a12c1856732c77b4d8ffc9f6efe06f792f42d53236a521279bff13b6dce SHA512 ef93e0c4c6a8f389338ea30b2b53271f089b0b8275adf6fc74e7d15a2faf32d62a1b297af9d31c42cb5d816066428c8407a82d874fad14d64384098fc3c5c70c DIST deep_merge-1.2.2.gem 14848 BLAKE2B cb79bfd2c4499b3578cb493e4a9d664a44672f01941c88f559aa110732f6fb19d3e18e32274e666a5021e35995a3f0afcdea57fcefd9ff0eb675aafdb5d6eb8d SHA512 58c6dd789812c5010a4019ec731a21dac70c135fcf54701c82fca7b43842199d8eb41c3dec3926cd953d3e5ed14039384dc270e06de5922bc438f98c6d1132a1 EBUILD deep_merge-1.2.1.ebuild 540 BLAKE2B a7e1839562227995f2642f3881abaa44e54c52bebfd609ab51345ec369160763907942018491cb42776a5209c9d88eaac41908f3392e2143bb1f57584ff026ec SHA512 831392a167cc6945435a4504a61ca7e0314ffd112bd65984632e8dad6ff6ecfd58c2ffd37f41f6c1c7fb5b88feebdd6f0688310094533f2f1d77e786143fa3f9 -EBUILD deep_merge-1.2.2.ebuild 533 BLAKE2B d4d8b7137afe8fd48a0c79b17b9309974ea105d26fa11282e911c1b27eac8f0f3b94433718a1e428c417e2e05fc82fb94a451fb3f6e7e676be76d931fad7b26a SHA512 caeab0b069bff8598e2b6b70eeef261aae58285a1abb70389aee1e9f7a2a3d9f3d7fe6e4007e963763743fb7ff859e0e54e29e550b0fd3a83a18667f419d6cc0 +EBUILD deep_merge-1.2.2.ebuild 540 BLAKE2B ea8077a3e7ce43649342beab7aaabcadb11e9229ac0c27cb5ca895a8886a72a28d44eeb839455071217712ab829ae399a01b374fca2e47418813d526c00e0c10 SHA512 4376a1e897aec443a5acfff91f79aacd08d8b71fdaa4e71022f2901a8db0188d3abe8648e0553788a12e4e68ce309aa70eeee1b54b4b1dffe57c9ef8d79d9659 MISC metadata.xml 248 BLAKE2B 0c876bde3c72e61d28284a95a837103e6d594c9f6fccbd6d7d1039f9c5a604347c20c334c9a57d80b152888fed536196f2807b477e8d0336c80affb0e28c9dc9 SHA512 b2b64178cf6cbbaa5fb4671ffe1ab88b83c920de363ae099ef74fa3e5eb8c8f0285c749cabc0cebf344951503d1b7309ae294afe9e7cf5172700182d8843fa14 diff --git a/dev-ruby/deep_merge/deep_merge-1.2.2.ebuild b/dev-ruby/deep_merge/deep_merge-1.2.2.ebuild index a6a6d658a270..aa429eba6e33 100644 --- a/dev-ruby/deep_merge/deep_merge-1.2.2.ebuild +++ b/dev-ruby/deep_merge/deep_merge-1.2.2.ebuild @@ -15,7 +15,7 @@ HOMEPAGE="https://github.com/danielsdeleo/deep_merge" LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" IUSE="" each_ruby_test() { diff --git a/dev-ruby/facter/Manifest b/dev-ruby/facter/Manifest index 6aa54d98c608..09605686d0e5 100644 --- a/dev-ruby/facter/Manifest +++ b/dev-ruby/facter/Manifest @@ -1,5 +1,5 @@ AUX facter-3.14.6-fix-static-libcpp-hocon.patch 488 BLAKE2B 73f28cf30f5dca16f2ea8bc3346ea95df5d6b3d925a6373153460699e9075017fb43640b714f025c5f8a2167e0742bfffc20dcf886b5e0f6bdabab181a07a7fb SHA512 72192b75ae6d084d0e47ec6a7f4d0817dafd0623269d16cebcb5615d8df0efc891176d0cf246f41dd0f2180d54b8cc94ee596295787fbdb3ca83d0cd41380e89 AUX facter-3.14.8-explicit-rspec-2.patch 578 BLAKE2B 7bd6134235c61e03b2706388ad0c2c21e67582b00c5588b1d0596e3f783eb1df448a92c031862b03c0dffeefa10e0b69fdda4b44d88ac6e09a66f325900cf96f SHA512 a4c219b78b25c2a12e8578c092284fb4bd6d07b8b0d819d5625b1043d2b395413609e21266d3a7bceaf0461ad059e0edfea14a5e48bab85995eadf2d77bff17d DIST facter-3.14.21.tar.gz 410594 BLAKE2B 30b502debaec476d7ba03a73ad3a251aeabf3347c2c552204e825dea8d85807d50cd6d06de03be32a5977e5e8cefe4869e2cc453b1ea79b9045c80369df6a0d7 SHA512 69618e54d2c46ae1230fa99ead88413ca8d5be6a01c149fcc00a7485767b9e624283fdf6064679e825a1ecb426be59a86e7ef903cd0ffca58383006ba5e9cf7f -EBUILD facter-3.14.21.ebuild 2102 BLAKE2B afba1a731812d9927d40d1ef098217ded54abcdefe0bac9488344d0786609ba4aefa28212dc299348995496a9fe09cffcbe2b2cb35985c1a186b2acf04965768 SHA512 a08dd0c33f5b89adb6f6b55b455e0297a69baffbb3cf5e54c8b758abc6bbc2765fad1f46a4cee1937f12ff25b6099eb0c61e2f5521bdbbd8c5df3bcb8cf1b680 +EBUILD facter-3.14.21.ebuild 2109 BLAKE2B 7254af54a1da94f294292d6356123fb35e6d6924d7ee0d67f3d266bd26442f01d38649214fd9b12fd85b3977392eeb4993cf533aa528c7f51f7dc6e9d49aa023 SHA512 bca419520fae55af55242d0daf70abce704f6628584ce0688b5f5aff2b67e2ed424bfb25168e915411a68ade62c19fe3c033958fa1a3eb840f78d057f16f624f MISC metadata.xml 540 BLAKE2B 584d6db1a27bfa9383048929df3d6da07040cf507acc2aa58de7a4e9ba665079cac60b48b398bbb0510914acc03be1fd3468e5678e690f8d6fd03060e659dd4a SHA512 c1311ca348655bf9566889ec9edcd012a2d003f0b1122749caa9066cea2005d3fed7b7a0d1bca75281396e8e43cb6a2f611550572523dc011113424d642c2a2f diff --git a/dev-ruby/facter/facter-3.14.21.ebuild b/dev-ruby/facter/facter-3.14.21.ebuild index b69eea0e499e..a8b3fb88f65b 100644 --- a/dev-ruby/facter/facter-3.14.21.ebuild +++ b/dev-ruby/facter/facter-3.14.21.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -19,7 +19,7 @@ if [[ ${PV} == 9999 ]] ; then EGIT_BRANCH="master" else [[ "${PV}" = *_rc* ]] || \ - KEYWORDS="amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc x86" + KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc x86" SRC_URI="https://github.com/puppetlabs/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" fi diff --git a/dev-ruby/fast_gettext/Manifest b/dev-ruby/fast_gettext/Manifest index 5dd2671cc67a..b0c26cb018f8 100644 --- a/dev-ruby/fast_gettext/Manifest +++ b/dev-ruby/fast_gettext/Manifest @@ -2,8 +2,8 @@ DIST fast_gettext-1.8.0.tar.gz 89309 BLAKE2B 8ead2922662667c24d07dbc1145002583b1 DIST fast_gettext-2.0.3.tar.gz 92262 BLAKE2B ebcbb081e8197e3443c2adc0ec6d1b4c3ebc7ccc8623a857705d893aa5e17af4be367802b5feb313256e337c1f751b74b45fd71f6aa5cb2188d6b71fe52718bb SHA512 b9a51c32a8cec8700cc4dea85862b48196aa87a567c813bfa45ecddcb841afbeeac8b061ef7f95a5f6573d78311bf5504e10adee44547b78ae412080bfb258d1 DIST fast_gettext-2.1.0.tar.gz 91241 BLAKE2B 8364ea569d8993106a97f052c96d7a66217154a6cee2ffbcfc4f54b871e9175e85a3d06e0d180e567680d8969eaa0affc93f440534b28d18e488a563751712a4 SHA512 7768e947c723efef8f625a8baa6a1ea641ee33d5a3bb579d0f39f6b47914c46da23a6e167ac7d4fa29a05691ad3789334df144820e4ff84178f0a9dad31313f9 DIST fast_gettext-2.2.0.tar.gz 93511 BLAKE2B 8f4a8b169533194a82465ca29b4cbf52e9c724b9976355ad64459826ff9ad15da9762c6e90e237fef046fc6a8114abf54e0022eec573abf98a56bd067e7c06dd SHA512 06daacf46e4c8ef272ac2a60f8fad1abbb3eaa2bf5242991e7f32fd87e911917b6baf4965b0cbc96c11d0be0425585d501258d0c1faa065469dea6c3b8c97797 -EBUILD fast_gettext-1.8.0.ebuild 2003 BLAKE2B a00f5d042ab0ed7cfdd18c3a6567816bc7dd0f85d79b5f41a314f87aa1a0a5d1e685fce6a8c2b31c2d02e0511247acc48310bb2542e91843199b4670d09ad9b6 SHA512 0d66443640d2593f3697c15da50f0ba299387f032e9fbb510561acf5f53406e466504e51ce20479efbe6a29d88412a673ab8fb0e3d5c6f64bf90704d551e80d8 +EBUILD fast_gettext-1.8.0.ebuild 2010 BLAKE2B a86d0eb16b0f907663d736ec4b1b06b157139053c2871203eb67d32b705fa75ab7cc05c9cbeedf357b2cc5d98e9d621f4b6f2bdca9328569056f3a139c0d8319 SHA512 bd1d901b4f773a8379505d7f3523cf13660a313066b3fd83d6b3ddfc224ffffe04ffb23aa635d290190cd8ce5b433cd67b039aae1d1814bb53ce413437ded851 EBUILD fast_gettext-2.0.3.ebuild 2202 BLAKE2B 113b8ec7d97a2a55ce9f8da0a8315f9d227f2e804e3419ea271a59ed1e9286b52274afe79b91da394b686afce66e97a6ff9631f3f267e55bbd114a5f3205e537 SHA512 b4841e80d4bd22400979ca2b0b148e2374262a5e7c6d34825a24aafce6e0092fed285bfb8e71699601f39784b13dd9054628d9b7e4808654eea2518ea8c989d7 EBUILD fast_gettext-2.1.0.ebuild 2195 BLAKE2B af26084e3dc71f72bd17b55ae3195b4e9ab6fda3865fbb6b6d23b61883e785c9a096bfa141a687dc3d9930d23ed30ced0245dbc853c33119b72db4063039c0b2 SHA512 fed1ec95df1b7e5ba1055839e5df36a27222651f6e69c16fef604f1bcda5ed765d0b269f485fa5b089df863b496a3e9f6bcd69f9ee30a03095b7d41d0a0079fe -EBUILD fast_gettext-2.2.0.ebuild 2195 BLAKE2B 38872a86eadf604783218318d9e6b2caac9cff9eb931b5f8c00b19cd274406947cea50218af245ebe84b40bdc2f175fc599605eece243a4c000d8542c5585ded SHA512 a1394f5b8d12da454d8495cffe6795c25721fa29c63b18236005ed8807ac623e83964eeb0a29dbff29691ee20ca0539adcf1ff1d4281dc63d7ff497e5015ec0f +EBUILD fast_gettext-2.2.0.ebuild 2202 BLAKE2B 41be7310e5808f6bc24c0c6d433fa8f55a04d1a13b5637a6b188549a6fa97059079674f20cde4c9736d06a6aa42ece48b6055518e94b2c46cccf7b0e2619ba57 SHA512 fe06aa56a4ed2e024f07b997d19f3190b3cc10519b3d5627cb528d2f871a4226285e2bab022b7e95b3b38b3a721ff421f6b6855095bd81d609ad99efb2256e13 MISC metadata.xml 347 BLAKE2B 4e31a112651c27ed99d38aa80ef658f244f365711abef6b17a30a89a39b1b86c183529aea6332260a424aa4024a43ed9502ba4ae9fd00e33218ef8ad3c9b9275 SHA512 d5284171ff8ee29ff612e0cdb406696963a90006d350e549ae09bb9d596e305b1901c6010c832f20071b91624fb5958575499b64561450e456890ddf64741ed6 diff --git a/dev-ruby/fast_gettext/fast_gettext-1.8.0.ebuild b/dev-ruby/fast_gettext/fast_gettext-1.8.0.ebuild index 460049f80286..2dc3447fb1d8 100644 --- a/dev-ruby/fast_gettext/fast_gettext-1.8.0.ebuild +++ b/dev-ruby/fast_gettext/fast_gettext-1.8.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2020 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=6 @@ -18,7 +18,7 @@ SRC_URI="https://github.com/grosser/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" LICENSE="public-domain" SLOT="0" -KEYWORDS="amd64 ~arm ~hppa ~ppc ~ppc64 x86" +KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 x86" IUSE="" ruby_add_bdepend "test? ( dev-ruby/bundler )" diff --git a/dev-ruby/fast_gettext/fast_gettext-2.2.0.ebuild b/dev-ruby/fast_gettext/fast_gettext-2.2.0.ebuild index 70cc925e3d09..29366668c044 100644 --- a/dev-ruby/fast_gettext/fast_gettext-2.2.0.ebuild +++ b/dev-ruby/fast_gettext/fast_gettext-2.2.0.ebuild @@ -20,7 +20,7 @@ SRC_URI="https://github.com/grosser/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" LICENSE="public-domain" SLOT="2" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86" IUSE="" ruby_add_bdepend "test? ( dev-ruby/bundler )" diff --git a/dev-ruby/gettext-setup/Manifest b/dev-ruby/gettext-setup/Manifest index 46cbdf0f8720..c5c896a1405f 100644 --- a/dev-ruby/gettext-setup/Manifest +++ b/dev-ruby/gettext-setup/Manifest @@ -1,3 +1,3 @@ DIST gettext-setup-0.34.tar.gz 16010 BLAKE2B 3da3810bba89205a0a2856760b7fbe7a415207ccc45a3cd2e8aad658131dc751b1ad44178beaee2d0c67164a5e3e7b1ee0aba1c4e1b099f77643d72aec753de3 SHA512 479e2a79768923796960b45f1e3b3963939a4166c636ad4c3af60840a5c8449fa7fff81271b4c938e5a441146b25fcdd9fd8bb60e1df7ef31bb39efc56577572 -EBUILD gettext-setup-0.34-r2.ebuild 1140 BLAKE2B 68db0d15a73441dcb819a5d443a255c719e98bf8af37118c2c15e14511154eb66200e67c6201e9a36acc8ec36e1c5d9f7403464a832eda9269017bdc1226309b SHA512 131faf1ccce0bdb5e82a8b896a06c3a426b72b2ecd7cbe912d9787e36887d6b7eae6dd977a4a548f7c47d02272cb56ec00b906d205cd2950797de1e47a627101 +EBUILD gettext-setup-0.34-r2.ebuild 1147 BLAKE2B e420f1546bb0157cf7deb0abae26336210be124fe5fcccf5e6ac855bf6346771634234a59e708b22088a14a8aee9b868c9681688c3b9c5a76a54a7f928b5ebb5 SHA512 a678a810ce21878ee60a4c279a1e84f4576036798388ffc6412671b710fb79a6a03d5762d3b0bb2e126d57e1942b6ee2b7dfc4ca675c7a382ee324b5513cf4bd MISC metadata.xml 345 BLAKE2B 85ba1ec060bd8eeef833a93a8bd5027ff0d2908b4a0a87f00311e4b7a791d9e8f759056432567f624d410ea5fe3e391f91d055e655358165d653320b011b0906 SHA512 be5e764b959b550a3c86ef22b139947dd03426b0b3911aab63f5efb7aa6239ba69fe4fcec156f68db91c125c0a863f348a9ee06803767ef1948693ac0efbe7bc diff --git a/dev-ruby/gettext-setup/gettext-setup-0.34-r2.ebuild b/dev-ruby/gettext-setup/gettext-setup-0.34-r2.ebuild index da99c7d8967e..af3965179305 100644 --- a/dev-ruby/gettext-setup/gettext-setup-0.34-r2.ebuild +++ b/dev-ruby/gettext-setup/gettext-setup-0.34-r2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2020 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -19,7 +19,7 @@ RUBY_S="${PN}-gem-${PV}" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~arm ~hppa ~ppc ~ppc64 x86" +KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 x86" IUSE="" RDEPEND+=" dev-vcs/git" diff --git a/dev-ruby/hiera/Manifest b/dev-ruby/hiera/Manifest index 8cf7d257140e..bb132bfa8454 100644 --- a/dev-ruby/hiera/Manifest +++ b/dev-ruby/hiera/Manifest @@ -3,5 +3,5 @@ DIST hiera-3.7.0.gem 40960 BLAKE2B 2cec1e8df126da1ca3e46015192cdd428b595084461d5 DIST hiera-3.8.0.gem 40960 BLAKE2B b368ef92bca06081c99ec7e1a1e04b69f3c1cae285fcb17f9d1b89683fd679b037d2ef26af6912a776d73d3a553a8323c6820482383065927245898c9e78daa1 SHA512 0aa8d306cce33760eee9ca702f6d1f8a0137c551321c7553a25644a4097b8539945d5432e94ff83ed9c3392603dc962b33ab1e1702ed1ab5699d3ef179de9379 EBUILD hiera-3.6.0.ebuild 516 BLAKE2B 3d9aad2111fb9119502a96d0d41336f4ae2f3fa3fabe07241469d00396617c4270c6eae2cbcf63cebee8b9264d8661167476aa180e6620783e107a42be6defb9 SHA512 319214d13ec6fd36a490cc74400b88d48a80462bda1dc2a98695e1c24fb6d5b1d98345129daab7c9cf3af7b8b9ba45adf3173a3d99ea2f347e6d58511f8d0923 EBUILD hiera-3.7.0.ebuild 519 BLAKE2B 0e8f23e314568cc47ada810dfbe68bccd5c5818a4f422071b62cb481224d81e919bdd80d9dc3bb76b7f06e1b237feb81f5e41ae22500c8706d895dfa5730d068 SHA512 f79d15edfc2e5fd14059140162976df9512a191542bc7095189a473ff2d0ad13da9db8772f400f7d130ad75e8eec070c0fcd65c4230ea9015010e957fa2721d6 -EBUILD hiera-3.8.0.ebuild 512 BLAKE2B b0d6ba998478d7f3b89afb9cae20da10a46a504355b8d18ceb0b41becdd81989b7106b9dbc6fdc117523780bdf671f57a73ecda31b486a1cef4fc95cb665d478 SHA512 d02fb4fa9c208bd762be4f708fa4c44506f83b3528e0e612d056cfbcd1bfc20d0a8218f2cb95784c9e20eb9eda106e9b56e72afb0f15fdcf666b0f094c44eb63 +EBUILD hiera-3.8.0.ebuild 519 BLAKE2B d26f047872328d1d8b5725e10d392a8a298cff7b414695777afa7c3b6fdc2f6bdec3aa5ad61ccb06ead91741fed2cc0fc16f01704237f6bd7421a05f51fa20b0 SHA512 36348e03088c13f7e424802aec05f7cb1bb7d656f561a074a8589a079b0c28084d1e9f0b6498455d60519f56edff8187a0e7fa1e8a06d8bb630b23a2adeb4134 MISC metadata.xml 442 BLAKE2B 108e882fb6805ccf19e6fa6754abfe678659b6d6f7572b57ea33a96515535b61637229d9338b67631c02648565435200d09605d13c2c61febada77ea75e4941d SHA512 6fddf1ff56b57c26963b6a42f4e0552c77090dbf7a97a6076cbedec86b38c0204455c390c335b4ff1749235f1cdedbe49379bae5e65eb94340cf3103ca9e320e diff --git a/dev-ruby/hiera/hiera-3.8.0.ebuild b/dev-ruby/hiera/hiera-3.8.0.ebuild index 195450655c61..c6d4c2824544 100644 --- a/dev-ruby/hiera/hiera-3.8.0.ebuild +++ b/dev-ruby/hiera/hiera-3.8.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -17,7 +17,7 @@ HOMEPAGE="https://docs.puppet.com/hiera/" LICENSE="Apache-2.0" SLOT="0" IUSE="" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" ruby_add_bdepend "test? ( dev-ruby/mocha )" diff --git a/dev-ruby/hocon/Manifest b/dev-ruby/hocon/Manifest index 0ce30f1555cd..cc65e024fe7a 100644 --- a/dev-ruby/hocon/Manifest +++ b/dev-ruby/hocon/Manifest @@ -1,4 +1,4 @@ DIST hocon-1.3.1.tar.gz 146330 BLAKE2B 4eaa791f148347cf30cea04c79ed63fbc804a0ef7f4bdf1640da706f857a46a99342d338a8444b2df316ef972e11d5a3e10aae8d82f464b2964aa30c2086274c SHA512 c73cfd8d6c77751d1d2a35d85cad2f2eef700a01e8b8de9449c0c9dfefe8d4a80c4a79dd3db8ee4a6d2c3649f26d6780cbe05fe9b067de05ee3711b00faf4255 -EBUILD hocon-1.3.1-r1.ebuild 629 BLAKE2B 31262cece063d81a7a967a54fa0dd7052e287f06d04bfc379fdedd8c4bb6a8b50497a71cfde92a6f28dc5d1c6b7076f47667d7194064ba9da40ebbd50d72cd31 SHA512 499c3c2afd0733b49228cd4704c75bd70d263890958b1d4baa91ee3d417323995008387a767aa07b86747b467e1b3ecd2465d8bfa36800d398ce58d7a4cc8628 +EBUILD hocon-1.3.1-r1.ebuild 636 BLAKE2B ea7fd5dd6710831b6ed8ac43393a8b02611a0a91f8ef219ae3d6dcdcf55ae3247b08d1f76347bb2f22524aa6cb98f741f7aef934588db358ce6f83ead12e57b6 SHA512 43969677bcf6ae5ee0693a19239a03009367a27cf56a43a678333a910181960471c8977d7bb854491ae214ef5ee03117bfc0b2fc722ee11b3d148a7e3b268a65 EBUILD hocon-1.3.1.ebuild 634 BLAKE2B f9aa887019a7247e0c280390db573321bc0d5c46264211b4e1250814cf676382cc4afb62ceeef152d3346959a451aac623d52a0d981b24844a151295fe859691 SHA512 4c204ed96e8abd87c000a23f2c099643177c0a1d2e163905017fa8daad129478ff5648f0b0aacf6b80af3f31e6423c7518faaf158fbb47ec4e2235ad48fda3e2 MISC metadata.xml 515 BLAKE2B b9365c4720afbf0e7391467b79850bd1925b0e074b9799b9a7b8686244cb9d5b16a2740950f921bbecea176eaf925a8a9deaeed5db8e3a3ef057f55c3f41fb44 SHA512 cd21280aef08d17c83c6069c1fad07ad58f442a04136d37d6cd626cfc1528b7f44d4ac22135a405d1291e0305d9b3fb92cd26945698258581c609f487b7ecff4 diff --git a/dev-ruby/hocon/hocon-1.3.1-r1.ebuild b/dev-ruby/hocon/hocon-1.3.1-r1.ebuild index c735fb3f900f..0781811d1c4c 100644 --- a/dev-ruby/hocon/hocon-1.3.1-r1.ebuild +++ b/dev-ruby/hocon/hocon-1.3.1-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -21,4 +21,4 @@ RUBY_S="ruby-hocon-${PV}" LICENSE="Apache-2.0" SLOT="0" IUSE="" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" diff --git a/dev-ruby/ruby-augeas/Manifest b/dev-ruby/ruby-augeas/Manifest index bf6d9a951162..37e6faa2ec47 100644 --- a/dev-ruby/ruby-augeas/Manifest +++ b/dev-ruby/ruby-augeas/Manifest @@ -1,3 +1,3 @@ DIST ruby-augeas-0.5.0.gem 24064 BLAKE2B 7ee13cfed3e38bbcb7445305323d44f519239e177a9a0e2e98ee362629f6fa0166338e128ab31f48ffc3a37095ba450433128779be006a8add26eb0523e76142 SHA512 523742368543c617baa2b393e4682451d7fe20aecbcf9ab50fed0f5575119b3fbc06f79f0894cca728d2fee7d441cdd9f075dbcf81628835ba870930c3d2ac8d -EBUILD ruby-augeas-0.5.0-r4.ebuild 584 BLAKE2B 35fa04ebecabf27be430404999f8292dbc9310d5ae052ec6db09ce0450b955beccc8bfc6f67a6d31122fc07ad471f0f12ec1ba31cc943d849f43d5afd6113f6e SHA512 b3cda7daa64e318b40a429bfe4b5ff74030f42ec0c4f5da34dcf319d2dd0743e14a51fb666cc2b5f701bf73334433368981bb9bc3e8c810ad052d565498ab8cc +EBUILD ruby-augeas-0.5.0-r4.ebuild 591 BLAKE2B 98744a1755cda1eb275918ef0d60130da20bba20ccdfc130a0f9ccb179ae7105265e1a154bf85e46618c48acf423ba4f7bda3c32c2b03138a40b6dc897c788c5 SHA512 fd760c4693516c7e81b76876d7258ea73fa786002cbf1ebbd8ec9638ac83410e1ad1e8f4216608992a20f875ab9459e6e7d1298e464d0e16d447b047faca5af5 MISC metadata.xml 328 BLAKE2B 699ef1b3cdbabcb5ebb270f571310e639923a4eeec31323b4c4d7f957b820337653b6f69be730e6fca7cea9460568de75374a45d19ca4f8fbc948caa6df81c62 SHA512 9698d620d6f1b05ba50732410900d6d989690350f32504f81010683c734e1459e5fa532af4482b12df0ad13e5d885174d107705d182e75b1d5cb0bc613d0319a diff --git a/dev-ruby/ruby-augeas/ruby-augeas-0.5.0-r4.ebuild b/dev-ruby/ruby-augeas/ruby-augeas-0.5.0-r4.ebuild index 12bfd65fca4b..4251ad3c24b5 100644 --- a/dev-ruby/ruby-augeas/ruby-augeas-0.5.0-r4.ebuild +++ b/dev-ruby/ruby-augeas/ruby-augeas-0.5.0-r4.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -17,7 +17,7 @@ SRC_URI="http://download.augeas.net/ruby/${P}.gem" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="amd64 ~arm ~hppa ppc ~ppc64 ~sparc x86" +KEYWORDS="amd64 ~arm ~arm64 ~hppa ppc ~ppc64 ~sparc x86" IUSE="" RDEPEND=">=app-admin/augeas-1.1.0" diff --git a/dev-ruby/ruby-ldap/Manifest b/dev-ruby/ruby-ldap/Manifest index a619e3f1a71f..dbc3c94c3838 100644 --- a/dev-ruby/ruby-ldap/Manifest +++ b/dev-ruby/ruby-ldap/Manifest @@ -1,4 +1,4 @@ DIST ruby-ldap-0.9.20.gem 67072 BLAKE2B 626a35ab764dacfb37c727d867e1d435222730a3e7ea745ee4e7ec051ce3a822cc5a1230b463bc12f4a2390db667ed3b61deceb9842c014f64cdf43a26d285f9 SHA512 4f4902e7eaf4fe0cd421d58c73ce4e625d61ee20ef02363d3cf5754c66237e0f378ac433b234c2b86d5f5284ae03b7ae6c46d3575c512487bc1a931d021c9517 -EBUILD ruby-ldap-0.9.20-r1.ebuild 902 BLAKE2B 1e6bd3f5914343ea0d8212c41027aa25e26f17fd392b1a40f74314ea8a94f8c71d2c610040364af4c7202c2a439c56ad7408b70594fbc4fc6455142b9b0b6a21 SHA512 4aa370ae4557d7bd7bad686c181f807c1a0c69d6e0c5ca32ee41b7fe4d48c7fba97823a0094bf0f8a61779345cd55bc86b9fb6b8aa091cb010888918dd2daed7 +EBUILD ruby-ldap-0.9.20-r1.ebuild 909 BLAKE2B 72f0614c8dd5f2a9c46dabd7c7d7e074736541750a25280144bee386c99bf5260cfd576f8f9db385e76d6ffafa071499eb2b637912433ee805fe41137c088298 SHA512 39f6fe69ba8ff103394e08706e6653f470bd940f4eebaa93bf90ed757ee3234d5e7069500375f3d7ddf5acde4adbebb93e2710e62c3f6f3c3e49a34ce4588163 EBUILD ruby-ldap-0.9.20.ebuild 1071 BLAKE2B a7406a767e3d06032ce2277607ddc056e35c6f3b21dc89584771782b78bdee5c1c532586d6e0be0ed3317aa349ed0cc7fcfa470987437f32797f904cfe45806c SHA512 fd81c272b7b6c6264e8c274875ef53ad18f104714bf079709b8cdf59a7bb10ed0dc6f20d67e2c8b439183c7d1acc401e8955f3be8d72020fc6d34869c34f1e26 MISC metadata.xml 391 BLAKE2B c7512c86b40f4a8cd418e12633883da21a0ad0d9de73d05307f5f2b0fc2aca31b9835cd709f5f0a52b487cf7197253a3a2b579d38ff44c91ae50d8469ac3716c SHA512 763bd735ebffb233f9a66e77754de2092c868585565a2c0e770f9e8909d0bf7e3bc312658f6d6d0f124e93c45e06ea9bbd864137ad5d7a1e3979f56e24713180 diff --git a/dev-ruby/ruby-ldap/ruby-ldap-0.9.20-r1.ebuild b/dev-ruby/ruby-ldap/ruby-ldap-0.9.20-r1.ebuild index a195fa0f2b51..c8d25cc5b6fd 100644 --- a/dev-ruby/ruby-ldap/ruby-ldap-0.9.20-r1.ebuild +++ b/dev-ruby/ruby-ldap/ruby-ldap-0.9.20-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -14,7 +14,7 @@ DESCRIPTION="A Ruby interface to some LDAP libraries" HOMEPAGE="https://github.com/bearded/ruby-ldap" LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" IUSE="ssl" DEPEND=">=net-nds/openldap-2 dev-libs/cyrus-sasl diff --git a/dev-ruby/ruby-shadow/Manifest b/dev-ruby/ruby-shadow/Manifest index fc44909c4403..f27354da9268 100644 --- a/dev-ruby/ruby-shadow/Manifest +++ b/dev-ruby/ruby-shadow/Manifest @@ -1,5 +1,5 @@ DIST ruby-shadow-2.5.0.gem 11264 BLAKE2B 22012d4672528e76a860e534fecb2a40d27c15f7440a0be6880c4ffd06be26e58d2f5279c385c49aca611864c8959ed0ea3afdd78bcdb28ac0912123f18a35e0 SHA512 1abd54df1bd4f29e135093df9b22886a726824f8b72b742017fd31bdc3fa39e3d79410a747cf2ebe4117f75e665fb89c904375b5c44a674bec91a4cc37646520 DIST ruby-shadow-2.5.1.gem 11264 BLAKE2B 0371fbf8f01dd6907b26369c33e69bc11664282ce1005792cff70113b0a05bfe0ce0eddd15896a9c6bcc9de38671d73034414f354f34d2716fd4f9265d823cbf SHA512 401ba31f6f87b9b50597e3924c67ef9d0a8f566ea4649735caf59e2b706861babf9b3aa273b7c47ca1cc9c8b4fde79ab21d2e264cd7ba58041fe7b8f9fd87411 EBUILD ruby-shadow-2.5.0-r1.ebuild 493 BLAKE2B a52b553efc3eb348d34ae417b1350f6258ee4f141626374015253e22a91dd92fb73651a9421acc63240744f7755cb4da78591f650180a0589df982b77af75207 SHA512 2763c505db57542a5f3ea7c0e41b3a0a59eab58b46b174c7ebaa653449ea261bd65cd920a3d986b87808a2bd2a11447d88a63a10398525c72c74815c1bf851d6 -EBUILD ruby-shadow-2.5.1.ebuild 476 BLAKE2B e37c8d95bb901148baad36017ada9f1eb343b19003839c5cb744655b2214acc6ad58ea4cc61fe1f14ec32871a6743f5963cb0918277552987fc0f3a74c420862 SHA512 686d2b67a900c0425e4a64fb02ae5d0d98693a85c85732b3576ddae2c2adab172f17465c0520faa1b1ee20525f427feddf712fedcb22e0be1fb5885d6f9ea7bd +EBUILD ruby-shadow-2.5.1.ebuild 483 BLAKE2B 293096f2ae80ba101fa5d6dfc6bd5acca4e1a8d9057caebb3bbe0cea8bbbd296d3d8895f47af261adbfbc16426db0434fe10de34cbd7824bb6030bcadf33875f SHA512 ce1c52fba0e4373a1b42a0433c111912f7e6a1ccfe1543b112ac4cfe5425fd64ae87352f8b2f5142af5a4af280a905d2ed6d44f81d1816624a4c2550916c0b45 MISC metadata.xml 348 BLAKE2B ea93f8284e10399b71c36f731411b2dd8dc21062add09b74199b8a0007270591e98f7a57c388cd54296cf2d34f450674336ee112c204ea476c401cc094b14ae2 SHA512 753e086ad25985267e80210e6bea514257e8b8c339b67aaafd1f6b444e4218aa72d7c176b2faf41cda705f1c6ce8ff162ed40c497092e65882c0790d690e9956 diff --git a/dev-ruby/ruby-shadow/ruby-shadow-2.5.1.ebuild b/dev-ruby/ruby-shadow/ruby-shadow-2.5.1.ebuild index 79b0f3104743..0fb1c2d24411 100644 --- a/dev-ruby/ruby-shadow/ruby-shadow-2.5.1.ebuild +++ b/dev-ruby/ruby-shadow/ruby-shadow-2.5.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -18,5 +18,5 @@ HOMEPAGE="https://github.com/apalmblad/ruby-shadow http://ttsky.net" LICENSE="Ruby" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86" IUSE="" diff --git a/dev-ruby/semantic_puppet/Manifest b/dev-ruby/semantic_puppet/Manifest index 039325fd1a6b..940b93e9ebd2 100644 --- a/dev-ruby/semantic_puppet/Manifest +++ b/dev-ruby/semantic_puppet/Manifest @@ -3,5 +3,5 @@ DIST semantic_puppet-1.0.3.gem 32256 BLAKE2B bbde7e40e2d7361b09906974b451a33a269 DIST semantic_puppet-1.0.4.gem 32256 BLAKE2B 4704a6d913388d10cf32442511d66d742bcdba792d81d67de960209dbffc8ade970431e794934152b71031de83a75d9e09bda830e6e66838b68913d2bbb9da0a SHA512 8b830626e973bc74fb4f4147e83ca8048d412751ff48dbe96ec6e790645eae7a51c665b75a09d0f0fdec3b29d3798158c38b613e2f83d115d1ba2a4c8d24362a EBUILD semantic_puppet-1.0.2.ebuild 516 BLAKE2B 82ded36da2a07bb20348ed9cb670f7a8bd50cdd62f8497059725748dcc4e7b189e203c8263244f0815d04a790253d9ec3182fffbbea6eee3e2fb8dc2655d800d SHA512 7d098d0348cc26239bee23bd761f2dffcd586b21dac5e3bd63a39c47fcccb77a80c813d7e7920bc0b2856a19177934866a435838c0f565b4066dd39d7d776a37 EBUILD semantic_puppet-1.0.3.ebuild 482 BLAKE2B f22e33abd253f07d0c2e1baabe1256640ce4f9c0620201f8474eef412b014baaca5c6628686aa85acf7405ea55dca63a3fa2e0777d66ea3979aed8624c073a98 SHA512 9cf20a9c8b6310f00e604d89e74ccd2d3b86012f9d454c241822071bb782007d67ed239aed049300b0dff6ea375311440ae253f6d4d95282aaf07a9328b77446 -EBUILD semantic_puppet-1.0.4.ebuild 482 BLAKE2B 4df9360b9302780fa2353281f8f2b7c8a90b9674820bc1e9e771bd7ea909ac8570e76acd76f325edf15314d8f1baf8b3803b7a18493a07ad3ed9e42ecd536bb1 SHA512 ebb87ba54b16f58ce0a63a99f1fd8babc29633b3e89b7666b3f780622a180a52c5855560140cb39d69823bf69c6be3063b0f2b19e6807a93dda5dafe91ea9395 +EBUILD semantic_puppet-1.0.4.ebuild 489 BLAKE2B 5b1cc411547a721a57eab702749c771326e9d0134408ae628c3185cf81c662cbda4cf312968720962034f3d747fb3bc43759da8a5d9bebd1af3b4a0e07fe0345 SHA512 250347efa118b1e54dd10df273d36f395ea572b40c062b285cc036d97eb9f2611b3de2c9d8c5a2366b7cb529654c671ba5ee1382e192de69545016ab4ba01260 MISC metadata.xml 454 BLAKE2B 0f6caa19f53cce31b3b89da348015176d95f146b6e964b10c33d26c84e7bcdf785d6182155dddc3fa530b5ce21a5f53db1d3cc85501eb6ad388f903307fcdc37 SHA512 a5de04c5c0c220e447835e27f441e089b9bfd1c4ff3a1122d1f2bb7f2c2763a4e5136be3509d669de2e46b37dcaf48224a399ccb52a3f0f006449a796e989aca diff --git a/dev-ruby/semantic_puppet/semantic_puppet-1.0.4.ebuild b/dev-ruby/semantic_puppet/semantic_puppet-1.0.4.ebuild index b1454420a1f8..14f02e1fa911 100644 --- a/dev-ruby/semantic_puppet/semantic_puppet-1.0.4.ebuild +++ b/dev-ruby/semantic_puppet/semantic_puppet-1.0.4.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -15,5 +15,5 @@ HOMEPAGE="https://github.com/puppetlabs/semantic_puppet" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86" IUSE="" diff --git a/dev-util/Manifest.gz b/dev-util/Manifest.gz index fd4301770a8b..5736bcd51f8e 100644 Binary files a/dev-util/Manifest.gz and b/dev-util/Manifest.gz differ diff --git a/dev-util/cookiecutter/Manifest b/dev-util/cookiecutter/Manifest index 7fddcf0249fb..5d440a5576a5 100644 --- a/dev-util/cookiecutter/Manifest +++ b/dev-util/cookiecutter/Manifest @@ -3,5 +3,5 @@ DIST cookiecutter-1.7.2.tar.gz 253484 BLAKE2B de1c773cd5e53532edc7af7aaeac6061b1 DIST cookiecutter-1.7.3.tar.gz 253444 BLAKE2B 92ae74768c909ab8e2ae97ad87921ae0cbf24c417ab6985ac10eacd913981ee7756843e2588936174d3c04ecfa7a62077a6d4a323fdfa6d1872f3c84d943cbcb SHA512 a7dd7993ba40a084a719d553afbb8035f26976f38a3e8ee373c8074db64eac6bd7b711eca8cedbfd1050fc057a0b45409af4d59ff3bde57b344317dbee56f10b EBUILD cookiecutter-1.7.2-r1.ebuild 1301 BLAKE2B 49b746a2ea6120a7dd3cb451fefcc9db8a6240ad1604876c435a8bf9dbae4a72b12995584132b46465a25c01a7a2d8f7fde98e123f71e0971bb06754830aed59 SHA512 5716f7cf06d42e181695680e7a09779d9f1876f02f8fee0e0bb116f6d255bfde5c2bd7e1efd591d2ae8d27c579c2f875b32bb0fbf8599117925e8ff446aa2dee EBUILD cookiecutter-1.7.2.ebuild 1288 BLAKE2B 0b17d7cbc3ba94efed52318ffaf68e65f643e28bcbb232c963b9e7be48bfcde474f2c5c569d07964e374a56456376ff6435b6894aedb40f87d18d633d0ba8ba2 SHA512 1a331f871659bebfc8999556fb49d4098b1929404ed845fd4368db1f5b9c6652fe094071aca6dfcbe03fbf17f8ec318ba329ec3352788691b62134bcbf1086b1 -EBUILD cookiecutter-1.7.3.ebuild 1256 BLAKE2B 22d1054eed5f8f4e215a8267f47ff5cac2930c6f2a4daeb1aaa11772c14d7786033ed260634291302e304d13d335b490e03d141c32e6d212b61c9a55d821aa61 SHA512 badb2a112429300aa4a2a1478ab0cdfae028465a42176cee412bf23dbb365c9fa8de13c00772f0ad82f6f6690d8ad0fe98e3df0fb5f90feba411e4d075d36a04 +EBUILD cookiecutter-1.7.3.ebuild 1263 BLAKE2B a6ad9d143075c65cbde93a10882fbabd547e8c8e904161b5712d4c2fc76e3f1173ac1fdd629dcfe19b1e302684ca1e15efa0567bb8ba6f06798189514d463bd6 SHA512 850a02f099857f89ee7575e623deaceee1865dc902e2544a9b3a689691673717b488e840cc6c3c889a2c5d6c15a0e72a20b9e9ebb707d3730ffdeb30d26954be MISC metadata.xml 449 BLAKE2B a0e82c0c0ef3700ca8deb860a6200ecb3c6e3cb48aa7e58851bb968919e7f29aead9ed05e5763f843b5add955219c5fbda69153aae58e179c0c4c051781cf486 SHA512 e533e02124fbaceb8ca527eba23cef06dfbdf7d055195bd9089c62bb0ccd0be5174511440f1b238b378680c5529b9fa3d604335514d461ec3199a25ee78f7f7c diff --git a/dev-util/cookiecutter/cookiecutter-1.7.3.ebuild b/dev-util/cookiecutter/cookiecutter-1.7.3.ebuild index 88fe924e6df3..910b54392313 100644 --- a/dev-util/cookiecutter/cookiecutter-1.7.3.ebuild +++ b/dev-util/cookiecutter/cookiecutter-1.7.3.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -12,7 +12,7 @@ SRC_URI="https://github.com/cookiecutter/cookiecutter/archive/${PV}.tar.gz -> ${ LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 x86" +KEYWORDS="amd64 ~ppc64 x86" RDEPEND=" >=dev-python/binaryornot-0.4.4[${PYTHON_USEDEP}] diff --git a/dev-util/gdbus-codegen/Manifest b/dev-util/gdbus-codegen/Manifest index e9a2ebed1b0f..91436a0fde71 100644 --- a/dev-util/gdbus-codegen/Manifest +++ b/dev-util/gdbus-codegen/Manifest @@ -1,5 +1,7 @@ AUX gdbus-codegen-2.56.1-sitedir.patch 1898 BLAKE2B 2d3530f2c0e249254d170a7c0f1965cc9953af8b29a96bf7658a74595e740a4dc9b2dad804f16a855b2afa2f9a72eb02aabe42e1a94b166ecb43e0213125eeb1 SHA512 3983f2021da8045bb25a0f2e761a651d67d5b5f41e5d26ad3e5950f5e74587a6226ae5d1c21e6c7561b16d8cd6f17ca2a693369fc5b2cbb5d4d686a52b29942b AUX setup.py-2.32.4 192 BLAKE2B 574320d89095d1452a3eee4404b5ebb19fbed32febf2a15422d276bc8dfb6790c41b7214aad3f88ee4927b58de639146cbf633f735df693bd437ea19eae79435 SHA512 45e823f507db103543f024ad557d35f7c09fb51db8a78b978c762ca77d941cdecc5837d2b248fc2c5da6a93b56fe8ded359efd98fb0a74fdf9533783d8eebcfa DIST glib-2.70.2.tar.xz 4822356 BLAKE2B 63b1f4e05f26cd51c3345bb042e2175ebcdb22afa3fef85bccae530581a378070e6c7ea48eb957bcc73142ea228ddb70bdac2679ca2f81155a668560397aaa37 SHA512 872e3f06f87f21a32446b41aac7454fd6bf4d665c753121f6e9772cddebc592b79d88713fc6b8d510636af9f9c4528a9d508d8c4225c6dfeb928390120fb4809 +DIST glib-2.70.3.tar.xz 4824700 BLAKE2B ba84333b3ad27c0092ebd8bfe31a522d30ef8b18e7483123da6e353bb572f8a58307e23758e93ac95eb781b4d5ff86f20d84eedc1ac6e72af85822f2891bcea0 SHA512 d0e58ea71575e30707b6eda0a5231bc9bd202bcd7a0293fed9e378252a9e430e219b82cd8a12eaab41bb0a0605bb9f3a1cdb8db6766cd42bac8ca9bd9885b80a EBUILD gdbus-codegen-2.70.2.ebuild 2183 BLAKE2B 5a25fb25dde1b297bd4c3413070dee2e7a3c51c763372d62c1c92e4aeb022e513c03dae4505a39d011fe10a0e254b90ecb17e56894d4936f0e9ae0aa36f2507f SHA512 fe3d58113918cf0d3d6665d0c243ac900fa54d411a12c8ea1b74e6af49b3055f92ab6142dab8aebeeb3f61aa20fdc176bf0f3b931ec7ac0aa8b9e37acfa1eb6e +EBUILD gdbus-codegen-2.70.3.ebuild 2191 BLAKE2B 0064d0f01a14f641c9f63239512603d27e9b250724518830c3075e8c05f951e3d14a4f402a6555e3713646722c5e447939d0feab3787aa852753894aff631b96 SHA512 5b0df36169361fa447fd48510ce9a157b562889c8fce22b507203f8b8599b815ae2e4a2aa9bfb7a41cd554ac95fcd22baba8c0afcae9021f447cb4f78440f7cd MISC metadata.xml 250 BLAKE2B 8f7f0fe023d43e380e7861e897e6afcb5de4baefb42ea9c65a57dfc0d204c6f787a99295141832e732ebb08be218da56ba77e2dd9639e4e3aabf718ce4db1d0c SHA512 2684e772dd6d83e4b49f08f2ba22d8a0a753e7b46863489eff1b5d1f2f147ad80ffd93245ca405ac4c747249bc1b754454ec9865fe16da70f9b257051e105fd8 diff --git a/dev-util/gdbus-codegen/gdbus-codegen-2.70.3.ebuild b/dev-util/gdbus-codegen/gdbus-codegen-2.70.3.ebuild new file mode 100644 index 000000000000..672168a9fcce --- /dev/null +++ b/dev-util/gdbus-codegen/gdbus-codegen-2.70.3.ebuild @@ -0,0 +1,72 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +GNOME_ORG_MODULE="glib" +PYTHON_COMPAT=( python3_{8..10} ) +PYTHON_REQ_USE="xml" +DISTUTILS_SINGLE_IMPL=1 +DISTUTILS_USE_SETUPTOOLS=no + +inherit gnome.org distutils-r1 + +DESCRIPTION="GDBus code and documentation generator" +HOMEPAGE="https://www.gtk.org/" + +LICENSE="LGPL-2+" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos" + +RDEPEND="${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=" + dev-libs/libxslt + app-text/docbook-xsl-stylesheets +" + +S="${WORKDIR}/glib-${PV}/gio/gdbus-2.0/codegen" + +python_prepare_all() { + PATCHES=( + "${FILESDIR}/${PN}-2.56.1-sitedir.patch" + ) + distutils-r1_python_prepare_all + + local MAJOR_VERSION=$(ver_cut 1) + local MINOR_VERSION=$(ver_cut 2) + sed -e 's:@PYTHON@:python:' gdbus-codegen.in > gdbus-codegen || die + sed -e "s:@VERSION@:${PV}:" \ + -e "s:@MAJOR_VERSION@:${MAJOR_VERSION}:" \ + -e "s:@MINOR_VERSION@:${MINOR_VERSION}:" config.py.in > config.py || die + cp "${FILESDIR}/setup.py-2.32.4" setup.py || die "cp failed" + sed -e "s/@PV@/${PV}/" -i setup.py || die "sed setup.py failed" +} + +do_xsltproc_command() { + # Taken from meson.build for manual manpage building - keep in sync (also copied to dev-util/glib-utils) + xsltproc \ + --nonet \ + --stringparam man.output.quietly 1 \ + --stringparam funcsynopsis.style ansi \ + --stringparam man.th.extra1.suppress 1 \ + --stringparam man.authors.section.enabled 0 \ + --stringparam man.copyright.section.enabled 0 \ + -o "${2}" \ + http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl \ + "${1}" || die "manpage generation failed" +} + +src_compile() { + distutils-r1_src_compile + do_xsltproc_command "${WORKDIR}/glib-${PV}/docs/reference/gio/gdbus-codegen.xml" "${WORKDIR}/glib-${PV}/docs/reference/gio/gdbus-codegen.1" +} + +src_test() { + einfo "Skipping tests. This package is tested by dev-libs/glib" + einfo "when merged with FEATURES=test" +} + +python_install_all() { + distutils-r1_python_install_all # no-op, but prevents QA warning + doman "${WORKDIR}/glib-${PV}/docs/reference/gio/gdbus-codegen.1" +} diff --git a/dev-util/glib-utils/Manifest b/dev-util/glib-utils/Manifest index c05607da79e0..a0a0e924a886 100644 --- a/dev-util/glib-utils/Manifest +++ b/dev-util/glib-utils/Manifest @@ -1,3 +1,5 @@ DIST glib-2.70.2.tar.xz 4822356 BLAKE2B 63b1f4e05f26cd51c3345bb042e2175ebcdb22afa3fef85bccae530581a378070e6c7ea48eb957bcc73142ea228ddb70bdac2679ca2f81155a668560397aaa37 SHA512 872e3f06f87f21a32446b41aac7454fd6bf4d665c753121f6e9772cddebc592b79d88713fc6b8d510636af9f9c4528a9d508d8c4225c6dfeb928390120fb4809 +DIST glib-2.70.3.tar.xz 4824700 BLAKE2B ba84333b3ad27c0092ebd8bfe31a522d30ef8b18e7483123da6e353bb572f8a58307e23758e93ac95eb781b4d5ff86f20d84eedc1ac6e72af85822f2891bcea0 SHA512 d0e58ea71575e30707b6eda0a5231bc9bd202bcd7a0293fed9e378252a9e430e219b82cd8a12eaab41bb0a0605bb9f3a1cdb8db6766cd42bac8ca9bd9885b80a EBUILD glib-utils-2.70.2.ebuild 2325 BLAKE2B 41a83426356b676395ad73eafbe3e8bb6642fd26c0258392763ff6a513d7871acced7aed6f99b4e68026b32cd565be11048f86f5f921071509cd17089218c49f SHA512 406a7c904e96055543a2025b808f675199f0f5a76fa511899ffee4dfc7fd6a8aea98e0a678825891e1f9879641b292fd784cc310368496917736d2991cd213e5 +EBUILD glib-utils-2.70.3.ebuild 2333 BLAKE2B 4355ec8d3face6b515901ae4d045c444258926622d716f3a4450b7bebd2bb05a68de349ece956318d3bed44b7124e99eda02b750dae4abba7e5705668042e9a5 SHA512 a0f23485fbba8965a3b437dcbf9b2b5d343d1fa57d3e932aa6687c15d62b8a477fa81e1e7d963d34e65c935e4db7860accca4ddfbc4c13b8b9647d47e65493f1 MISC metadata.xml 333 BLAKE2B 70d0e83f8a0437baadea4b6771019a55d0d6f6a292bcb4263a7d811ec0b63a2ee4838b94371e03d62c4c43678eb7ae542b611166e2aecdea8c5194955ef1cda3 SHA512 0eab24184eba31bfda9752b62211472d6d8607644a2a3c2352a4483bc34975b87252aa5482a76499c5afe30414a75ba5958bd5bbf1bc755850806824e4267031 diff --git a/dev-util/glib-utils/glib-utils-2.70.3.ebuild b/dev-util/glib-utils/glib-utils-2.70.3.ebuild new file mode 100644 index 000000000000..1872b62fdd4c --- /dev/null +++ b/dev-util/glib-utils/glib-utils-2.70.3.ebuild @@ -0,0 +1,62 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python3_{7..10} ) +GNOME_ORG_MODULE="glib" + +inherit gnome.org python-single-r1 + +DESCRIPTION="Build utilities for GLib using projects" +HOMEPAGE="https://www.gtk.org/" + +LICENSE="LGPL-2.1+" +SLOT="0" # /usr/bin utilities that can't be parallel installed by their nature +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt" + +RDEPEND="${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=" + dev-libs/libxslt + app-text/docbook-xsl-stylesheets +" + +src_configure() { :; } + +do_xsltproc_command() { + # Taken from meson.build for manual manpage building - keep in sync (also copied to dev-util/gdbus-codegen) + xsltproc \ + --nonet \ + --stringparam man.output.quietly 1 \ + --stringparam funcsynopsis.style ansi \ + --stringparam man.th.extra1.suppress 1 \ + --stringparam man.authors.section.enabled 0 \ + --stringparam man.copyright.section.enabled 0 \ + -o "${2}" \ + http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl \ + "${1}" || die "manpage generation failed" +} + +src_compile() { + sed -e "s:@VERSION@:${PV}:g;s:@PYTHON@:python:g" gobject/glib-genmarshal.in > gobject/glib-genmarshal || die + sed -e "s:@VERSION@:${PV}:g;s:@PYTHON@:python:g" gobject/glib-mkenums.in > gobject/glib-mkenums || die + sed -e "s:@GLIB_VERSION@:${PV}:g;s:@PYTHON@:python:g" glib/gtester-report.in > glib/gtester-report || die + do_xsltproc_command docs/reference/gobject/glib-genmarshal.xml docs/reference/gobject/glib-genmarshal.1 + do_xsltproc_command docs/reference/gobject/glib-mkenums.xml docs/reference/gobject/glib-mkenums.1 + do_xsltproc_command docs/reference/glib/gtester-report.xml docs/reference/glib/gtester-report.1 +} + +src_install() { + python_fix_shebang gobject/glib-genmarshal + python_fix_shebang gobject/glib-mkenums + python_fix_shebang glib/gtester-report + exeinto /usr/bin + doexe gobject/glib-genmarshal + doexe gobject/glib-mkenums + doexe glib/gtester-report + doman docs/reference/gobject/glib-genmarshal.1 + doman docs/reference/gobject/glib-mkenums.1 + doman docs/reference/glib/gtester-report.1 +} diff --git a/mail-client/Manifest.gz b/mail-client/Manifest.gz index 653b7a81e574..8f4c04bff599 100644 Binary files a/mail-client/Manifest.gz and b/mail-client/Manifest.gz differ diff --git a/mail-client/thunderbird-bin/Manifest b/mail-client/thunderbird-bin/Manifest index da60d7fa3876..9ba9822f23e2 100644 --- a/mail-client/thunderbird-bin/Manifest +++ b/mail-client/thunderbird-bin/Manifest @@ -2,69 +2,6 @@ AUX disable-auto-update.policy.json 53 BLAKE2B f8df63721191d84d8f1ceec263f63c44f AUX gentoo-default-prefs.js 362 BLAKE2B d3f08c4ac1ae1941e2a805175dd0621756a7aa44f2dc0daf90762a0307c56eb1777e0acd572c6e131e5494c6586c4af2154e0980d25c0f4d4ab3cf4df1747892 SHA512 924313eb0e23b3609b27e3984cc39545122fdecf69d6382d11f18e92962d7a2018a1846404329f21b5880b7baed9491c7506fec998081413fc7c2c4c6c4e6bd1 AUX icon/thunderbird-bin-r2.desktop 882 BLAKE2B eb9c2e381b67319d9cd53f26e9b406f55de86b716b28a3df6470594a612e07acda4c7dcdb48b6d55930972592f7f01afbbf14f09ccc4b20265d3c18554a01a2c SHA512 689c9fa5c37a1e6ee80a3dfaebec2a185d91508537c35ce2fb35d13d89b16ae0cf3c640c3115a52c0e4b7a7624aee6a8f8c52679a0073c94dea25cc779ce624b AUX thunderbird-bin-r1.sh 2674 BLAKE2B 724c45ead31ba09110a30c2e36efef96314654873717c8da9236c12fae33b873bb034ea050ee4bc46e34e3325817f8bfc839be3098828d14fd66a80d82cfe0ba SHA512 aec35b1f7df0d4d94af03e248a68c13867b05eea73bb61bf1bb5a6a50fffa123808ab8635c2c2b627748568c9addb9298cfb22a25919715dea935f0a999fca8d -DIST thunderbird-91.5.0-af.xpi 560262 BLAKE2B 3f4844b361344f8200b6c40ec1d1509e16fb6ec7bf830e0b83ee14138e7c7bfdda532d584d9cb9839267ee9869425abc352cec9d0ab6869aad20e39e6798cbd6 SHA512 1d583ce659d11d249886c02a66be83b4f3a0ee9350520ed77d1195dad61f5ef4ac5112db44ad2b325446e7016be0429b0c9886ecd019831de50619265b69e58a -DIST thunderbird-91.5.0-ar.xpi 660337 BLAKE2B c81e81ea6f504c2e54d1f77b456dd6514f8378feb59d6df4bf699e0a8e84ac3bfa65a30aa0a7f3cbb9f974967c0e139fae7562b2f0ea55fbfb4e034787412077 SHA512 c9dcb61473e6633215765c2c1b804fb32774dc837d1ee14700fadb85648ded747f25e0cfeee3b08b5cf2091eb9dcfaef46b5975a995744dcca40f6bb4bbf9a8f -DIST thunderbird-91.5.0-ast.xpi 577075 BLAKE2B b10d1f5bb2ea4d234b89dd682050d5c63a84754d009681ce8f7d8cbbaebc574c275b2b1925564b443a9d19d11b50f249677d5a79b8a4d2a5f091fcbb72b7b265 SHA512 049117594201f6f0c7da08bd39f0c130da2ad5a9c0fe17962d39cdf6a169e2b3744328e02b6cbf60627b757aa9d87774fcfe0b817e5a119ebe4f7ad937ed0245 -DIST thunderbird-91.5.0-be.xpi 687231 BLAKE2B 0c698f208743934fa214dd43d85d836160568ba10f06aaa530519fb6a2f0f576b15cac36fa31a1f8e39f82c770de7ccba62175000e19ff773ba3410bbcc1e4de SHA512 7dbb24bc8b772aaa651957251f411b7c72ebcd2e31bec2dec3dd264461f22c58b26097ebe614af864653161af185507e6145ac9f66d5f7f25d7ee49e4a5cbd78 -DIST thunderbird-91.5.0-bg.xpi 686439 BLAKE2B 6161959e9b5451d900b7f651f925b4d4264364381dda1473b539fb7b9daaca5eaf86f228102f5fc9b291f578dfe889e61296e08fbaa134bc97dd86239041a0ad SHA512 28b79f72052f9f9dd31feb625dc8fff0030196cbcb0e485614418eb60cee29cd2abd1c77714bbc264a3b4ec0939aae38f5286921727ff6107d8e1b73e9d95a57 -DIST thunderbird-91.5.0-br.xpi 616043 BLAKE2B 9f411454f13fe868a8d6aa0498e8b3a86c4b9170df5672d31dc32932e1ffcfd8b0156a9b1fe0c979e329f4b02f83443a8416c18328af6c789069eca624e829ef SHA512 baf25da22d05fe0f33c612d9caa8ae5a9e139dbb128b03582a484a3df8e97ca19c3e500f812c4fe0b9a7e6639392c39412353bb2d03a1e6d6f1ea1b4fa1080b2 -DIST thunderbird-91.5.0-ca.xpi 641185 BLAKE2B 4929e8005140eea93af0e4299d68eececc2ff499b68c8863a14bf54358d85bf24d37562572773bd92200364a9a8f6d19544278e7cd43548db355a316437a0f07 SHA512 7303741a8e6714258a3d70b330c9a04c2f4c3424751b3a505297267f9cefee05dc70e06600db739b9248f6330118ffa08062495a9e4fecc661dc1ee7b4a78b04 -DIST thunderbird-91.5.0-cak.xpi 647243 BLAKE2B e67a96d46a177a0abf4a9bf754daf219ab69231ac0ba130307a75313eaba22c205694d8cd9d9179a92588609d19e0ea0b5ca969ad968538bc9a8bbd75f03fae9 SHA512 fdd5b5c47c54acd0145ca12256c62086b118622833784c71694fb7c538ced673f7f541f87bb79853af98a018eedcd7b1c0629d1faeda789be25ab672cf47c6b1 -DIST thunderbird-91.5.0-cs.xpi 698291 BLAKE2B 96d8863b6cc524148c7769aa56184e210a97f063847d9bcfb6b13448148cc23a86d0d3ab092662dc6e04b2537edcb629725885fd967c8c82717107f892bc473e SHA512 3ac36037db8fcea253ee11af2898615f31effa0b0eadf39771bd7aa0b307242a234d5d4e893ffedc3d4cc408c21898383be57a434b682d74f87052b0231ce2a9 -DIST thunderbird-91.5.0-cy.xpi 674001 BLAKE2B 821c964fed50ad424d7e1dc50f7fb8659275d70b5e414502a2d6b707d2ff978dc2d99e2f69cc6b15c8d3e07777676d4efbe5ef3746efd722f416b15d8d88a094 SHA512 66ea0dafe747707bd7b9c2c2d3827863b4249da6f0322c32bc0c198e71cda1d49fdcb1068ab03e0af0ddbddd1c39c3e554eeab5fa5a44cab10e31bca0b4f27e1 -DIST thunderbird-91.5.0-da.xpi 655976 BLAKE2B 52afae037f34a0981e32a852363598a223dfedafd6a158b0761119a790e39f87c9468196d786755074de1cdccd2614a9f72c291a229ce751d6b1d04538147a3e SHA512 61bccca0622aeba1cfd42f4bdb2d0423510f9d80ccbaa283f0cb50cf65ffecb17c3f11b565fae035571b124b7523210706f94652754dc41cf191d080e584d0b9 -DIST thunderbird-91.5.0-de.xpi 687030 BLAKE2B e5d7f56c8abfa0c0c55d061e70428ad126a5f873d2de97b57b481a6a85ee7be7cde8bab606adddb44f4422c9f230242633ba2dca67fce3b4294ff540f3f585b1 SHA512 4fd746c60a9864dd57bf86d23abac2d1093611595ccc09bcafe00b163487989b8431ac5b25f40ca088e7c28101403e92cf08ea1bb0eb0fe690e04af08448a0ca -DIST thunderbird-91.5.0-dsb.xpi 707241 BLAKE2B df1c76d0aba54ab961dd8ce9d331647ab4320b6eb4014eb7417b9976d153984482bac06be99bf0678e10e838bf7bbc673bea37658660dbe924321664d164ffe6 SHA512 0b11b24df7ce17d83597da687f949829d6b2912447c78e301d824fd36c71efe5ee81624471e473ddd3eea3da7611f352a7b1f90799882aa4372a8141e64ead85 -DIST thunderbird-91.5.0-el.xpi 803553 BLAKE2B 8d383aa1b72f22a5acb1bc79512a70ed5fe58ce5a4d3423e66db06bdcefb1ff1f2005ce1ef0fb723da7a918e2c6614937f52e714d24b06d9f221a71edec891aa SHA512 eba79d9e4bdabc44743d3f58ed89d43cceca9d63779161cc8bbb989d9092952494cb97860823f21913f48b9a2a58783a385a7b61176d225fe1f8153bcf97c5b8 -DIST thunderbird-91.5.0-en-CA.xpi 634148 BLAKE2B 7eff355460a007a59e90f7968e0b595e8af94b0f4b49362cdb6c3a9407edb920fde6fa01a70c4fdd2697a672a0d3824f68dcf0f957f189ab4c68da6e2ec52ab7 SHA512 b292bcd58cdf411082760fee4994fbb0ac3e0d075ae725a8dd90b0b62abfe5f6fe1997deff1995d1af3c6d03ddcd9b5c97115434cea845fa96350bd29ad06487 -DIST thunderbird-91.5.0-en-GB.xpi 636519 BLAKE2B 100305bdcb6249156f8f6be4e3e1bab47c69a1cda6cbc68fc2b70a08fcf6b1f3000a36a1118bcd0a998aa8e2a282d32a8609d18fd60efbd5c76654d8a9051cd4 SHA512 67c003f9e3058bdbeafd72c9e429c23c8d6b1ccd4de24642255ecf9f8e09511e3715d8222edc18c915608df9f9837a623ad6fd580821973389331cfdae2d838f -DIST thunderbird-91.5.0-es-AR.xpi 685109 BLAKE2B 75604d9b5f066982ec9d74bbd8f5213992533bce3fbaf16deea0e8e727cee99e3627e18bd7fe676baa70dd7a8d1b6e3af6ef5448faec06051d2ac944f9738588 SHA512 a2fc1fabbfcf3760e69417470969c95064678683655a0c3f036b6a9fb4faf94f5a4bd617cef2e21f90a7051fe5682adcc65f215cff9803538c2e73be57565648 -DIST thunderbird-91.5.0-es-ES.xpi 573866 BLAKE2B 052f02b81dc2c282c409e555e2901f43dcc661621ab593adc7cb06f54b6ab5ee30c0a041b510846ea01811c28f4462d0f8370e98955425966875cc11bb597fe3 SHA512 21dacf1de047cd3e87be36948d985377cbd0e47ad101740e8f6be5eab6b26df56699d852ef836b623e0a1cd32e2805020cc7e674e5b9ba38ce48eb1c62a58cd9 -DIST thunderbird-91.5.0-et.xpi 598857 BLAKE2B 4807f38f420bd2a88eb7d5a0cbb77f8f977cf97e764e9a7ccfc2de4832a63962bebe593a7a69cf139c4abd3bc81e3d11cf452c20c56d3e526ed656ddc8657ac8 SHA512 eae960d5cb2afe459105d3fcfc27114381d32353748c6acb8240f632b54cfaea2b9b85722bf378b188deb6cf74c0c838e2cab974906090a45583a7fb6b7d07bb -DIST thunderbird-91.5.0-eu.xpi 666128 BLAKE2B 39dd5cce497d5509f2759ca14adfdcfd8e7e6fcc536383e9c0d36a21b9d8f6c29c13f30fee6081f88f1cf8e74200251267c805646d466618b0b1dbeb2c0fa699 SHA512 074fd37cc69a527e723384f1a31434e660bc821b233f6b03b3792e16709da8ff3139fe3470e1e47ac69b17f603d1594891c74656044b4b1bfc5d849f49c70170 -DIST thunderbird-91.5.0-fi.xpi 664680 BLAKE2B 0c0fc207b7f54bccd7ea135670325f5d1f4d0db17c990855092ca1d94d03ab441deb934d4b0d46e340c46234bc9ef4610a39c4cac11688df75060408c3d034a4 SHA512 b4b4a09fe1562961ee4515a8c9acbe996a38c9aa09abe4ff7d1017f6a7fca35d360e30a64128b0cdc439228ccfeaef76e320b9a6c8aa575fef5bf701ebce2697 -DIST thunderbird-91.5.0-fr.xpi 697508 BLAKE2B edb68cbddc612f69827b8a253c75ad353d32b097565b1db6c45e33db7d4d31152b80df3a9f367039ceab92f7b1133fba17313f2dead753aa128878a576e430cc SHA512 d5f246e9639905b92e6e6e5d2cc90639fd7431b4d93fd78d77aa277e34fbbe3c773577e8bbe953ea49aa96a2afd2fd83a3557e086d0c8bda00dbcc8148f38a7b -DIST thunderbird-91.5.0-fy-NL.xpi 680176 BLAKE2B 24fec724137c7313ee892fb8d15c2fc8b806082e3a6b03aea003b71071a45633e4b0ad3ac410a86cb06520036f2b078dc2fcb371f012e142bc5d2948cc1d6b2e SHA512 3187040d7762f0a611f5239740de9da6c6577445afce6c8c3389de024b954e266cabf5b8912de7c88318e2b3297ff56398adf797828a965bbeef7a29b4bf72c0 -DIST thunderbird-91.5.0-ga-IE.xpi 601923 BLAKE2B 417ab87ecbe2f3ccdf6a79fec1f9a1d1930d11efa964e019fb8d2ee03825ca2660750b4963aaba816cc2f356f776072055dd03c36b7e2d19abbd2574e4b8347b SHA512 5c242fb88d531e75e92d4c3030a0339e1d07db464000fb2e93eda49d186adec0a4664cab490694d15ea6173846b6700cbdc83e4ef6c7677e67c5f736b15e8813 -DIST thunderbird-91.5.0-gd.xpi 635802 BLAKE2B af095848a441324f560d80469e82910a408b949cab62822abb0e51ebc9959a2807fa5adf7028fcf96ce8090ef7f75ee3b3844c51b6c598ea172e722805c8ddcf SHA512 2a6742c698d0d248b7c647dfaee828156ff402e8ffc34395e64ebe82d07a5e0c78030c22d2d137b545b871f9b5fde6357fdf2aa4208fedfb62c13b044a10fda9 -DIST thunderbird-91.5.0-gl.xpi 671102 BLAKE2B 150d054df194f4a5137161b1a6eb316675cb01453ec2dc536cb90f57bb17509b82a510fa715a1951e136a0b347de31b3473e0217ee6d12cf3d94807fe8072dea SHA512 285a7d649b07f72d3fb099de2e3701d7c4ecb5777b28d1e1272f126ca2e1da8d0cd0f215841e8b4e37a253ba896eb9b7d20bcde5c8d663e7cb463084c163efa9 -DIST thunderbird-91.5.0-he.xpi 665959 BLAKE2B 16e9e81e7aa7a34a266f9b20dc7ca6a18be9110ef6418c6db703f83109d0bb8fdbf9dd5f5c48a7866ee5fc1a9c4fa50e75ccffa244b282ac76da8923de329f13 SHA512 7d00e7819ddc7606e34110658c817a6845f14b39ca2e8aa7ed314fef56579d296123f23650487a17887fd384160659787a6aa468bb3dbedac71ca21159a430f8 -DIST thunderbird-91.5.0-hr.xpi 641199 BLAKE2B 076f53809926f3bd318989a821a2d8c4f7a7268eff398119bcb1308c4a7a9d5a91189b44c4a7743afe658666806299fd7da82f8aa2b3e98845af22a9dff07e6c SHA512 81fb6e64b6295d4d1a0d8cab94fad7479017934f72e23b33f3eb95d9e8c77f640c07cbd58a0bdf931c2af9b30b9cf3b6aaeac22b622bfa2262f45602b4a13be0 -DIST thunderbird-91.5.0-hsb.xpi 704709 BLAKE2B 5db999a430f68b3365855ff29e7ba4de342a5a21133ef81f5207ceb3ad539fd47bcf39fda9e7f5e76f69110619a05489875749da29c26da273d81d1ec111ec7b SHA512 70655592c441057325df9851cf8cc6db7c224fb6632db78d1d5741142868e7bb3b1fc8d80218779f3b5f0fcdedd5304ea249639263aca4665aafd8d23b5e8305 -DIST thunderbird-91.5.0-hu.xpi 707544 BLAKE2B 3f42410a3f92f8780a0911e9ea0f14eac4693a1a3b879f908901eb2bf107512e612ce067aee25a578ec7ec4bde480c20ebfeaaed9633376d03641175d0fcf1f6 SHA512 a127041eb65510eb2e48a113b671547bcbb023b8ac760dad60e8932c97a2273f6ef5bef8b4a73df9e53f12592cd3716eefa2b547b300584b269e9915a800de12 -DIST thunderbird-91.5.0-id.xpi 639060 BLAKE2B ca531ac9cdb4add95d5e6134da67a84e4531fedf5ccff70ff0a336f4be41b62396f595d138f6939fe4fb9c96116daaafb963433aabbb810a3d7bb479fe935da3 SHA512 99557be72ca2a7cb9ca21250aa308e28eb8e3ba8b418e66c9734990f63b7198a21242086b9018369e1351b5e82efa3ebdefd07468e43f729390dd1305ac9260e -DIST thunderbird-91.5.0-is.xpi 575021 BLAKE2B 28ce5d17a89824f8969267550b3de6d95327137ee1ef5c98640f3469b86fc99932b35904e35a7536b7c63afa15b883c1b1f59c5673c0fa8d732922c4a2193fa2 SHA512 07bf839cdb55ee2ed79e944e8d3bb1552ef26046a01e2c16737d192a2d0b34312ba52d651c186cf6a276c73967fd1f24e5a9d0886c509456e1a261e0ca75918b -DIST thunderbird-91.5.0-it.xpi 600165 BLAKE2B f598ae5807620139f2941a7d6a57ed288e0f5d2649ddb7a4e34d40200301e768dc61cf628ccb5c6cd3b8f05ea7329f3132230a68016fab0d725e9c73401196cc SHA512 4d4a69ed49aebe64a85227b0a874a5cd0053d5082b45999f58bf89e29bdfda462a41587cd9be2e7f2a8a561998f265fb6e07ca9fdff38b8fa7ad6fdc28d181c1 -DIST thunderbird-91.5.0-ja.xpi 741256 BLAKE2B 22a4a2e103b13234620f140bde0e05d64fa656e3a84d91c7ecf2216225daaefae4fa31fd64f98d5691befcdfba39a66eda1d867b3a377eaa0b1b1d8b4ed1f2f7 SHA512 3733197389060cc9794ab73a60618b8ee37cbc4cde1d758271c7d9e8bd81c3ee02934b454f25eac274c317494c151d228770b99dbcac54f7e2d898940e0b9c03 -DIST thunderbird-91.5.0-ka.xpi 746755 BLAKE2B cb83acc85ebacd71539fcd1caaaa2b20a69da00f57895021db95ff8e3d2bd328dbc8dd149825af81ab5abc6264682042b0828936a3f27d003d2317ce95d7eec8 SHA512 9fa6a69785a3af9415f634a8252e6adfcd61e99c0bf1810c6ceb7a85c5dd71394af2cd1628c3a580366a3a50a9bb7f7b5f823b943014bb70ff64b0798203c60c -DIST thunderbird-91.5.0-kab.xpi 672066 BLAKE2B ef572a608656f4db856156d2f30809cd4361c57a3a7fd42f22981c92107cc7fa3890ccd85184eec12f3b6e79339ffed85e28d7fb7088f03c14d1ce2ec3522289 SHA512 d53fb40f94a3d36fdd8cd6f9d7aa1129cf1257f675744c1b6ea4e2cd94b12ffa7eb2d4b0d06439f7990d9c735e333d681d5233c6ac483f5181d652d61be6372e -DIST thunderbird-91.5.0-kk.xpi 731376 BLAKE2B 332f4de0402f0702493958f81bd6d502bc95e276ffa57ea10c648f50b503448fc3a148c83f6b0bd351cbb57143205c207bfad356789a04cd409608fe90782105 SHA512 760ede6e8eb998066c8254071f970b95d3998972c3ecd085d36fdb7a21d02080bad982c4b43f8351a4c90a30699c18a03c6d4c5f9ed1143391c2ac52f8431f19 -DIST thunderbird-91.5.0-ko.xpi 695485 BLAKE2B 07254febc295306bb820032fc15c72afa0c4b38dba9458e4a5e89a707da8832e3c5a8d6438f52c5f394c270cf72d7a20a48cfdc294002d03c20baeb1978eed81 SHA512 570b99abbd73fa90a317e782ccea51c3a85f7592aefcd368167ac731315941a139f490e10fa7a87d54674e9930b46cd0997aa4c5406b1ad5cae1230ba293523c -DIST thunderbird-91.5.0-lt.xpi 688963 BLAKE2B 617846f26df3b7457c0f1385f29822c24946ec53a6f3e9b9f45e9e1101a772d700a04cb3406a8d7c70a6a46ea227cf3554665a3daf59f37c0e5ce7217bed5d3a SHA512 3e8e668793c10562e16e34aeafe4729598b236b5554a27444ab870bfe83d33729dfd6661b8b18fb9ded4faad64979a07fb777c8a5eff8cbdb61d73ce9617b45c -DIST thunderbird-91.5.0-lv.xpi 614311 BLAKE2B 08404143f77c66d0ca4fd2cd0cb0957bce77cb202c09655271e0e28a297baed2b968dc337ec9e7e3bb1ad45ca7a4cfbdcdc802e792472c57914d79480ccff410 SHA512 d9bf6ba2613ceeb0200a2d92387ffd6834e3df62686d59e254c7be4b77c1c6c6c82b78e057c9e5d69b4eef0407b87881109444d45829d46dd0cc6ff31dd0d03f -DIST thunderbird-91.5.0-ms.xpi 574071 BLAKE2B 0d7056cff6984f664f9f92929bfb766e2345646d5983a1fb1cce7ab675fc700cb683a801cccfac3605bb263113ef90db55a1b4bac7ba18fc004f47ead0f88a63 SHA512 0bc7763529ad6c7fe2faf0f23be4c974f3f7f74a193d0600794dd0ace3e0f30879222d1469b325a3d6c463e18ae858b7831fa430779164debd4324c0b8034ab2 -DIST thunderbird-91.5.0-nb-NO.xpi 645845 BLAKE2B a0523bdb37a957be78e55ddedac494f65ee7cd5371f40a5665b169d43087258373e2df17465fec6513b0d8e296523feeb4eedab7abca1d05d2ed3eaff2c58bf9 SHA512 be3219f44538abcfbe81837e16824a023deb31bd79427c12998918e6e152e4dd1f25802a4fd63c52d2dce81c7c13348a8c64a30708025a0598d47fc630d8e195 -DIST thunderbird-91.5.0-nl.xpi 671294 BLAKE2B c2e1950c7a0f1a17d721d0a5ffe5f3d39d162dfe0bc769e51d3e458bde33612099eacd7e4f49899519dde1a5d3f40593faf3d0d8e5dcd96e7615ab35db4ed670 SHA512 317256630313832f32bd7ccc8353359474f785f3e155b1c73c361174da456f90b07fdfd0d61c9e6e86333c2f984b5f1d4b3b8423e5ceb220e01dea46670018b7 -DIST thunderbird-91.5.0-nn-NO.xpi 649250 BLAKE2B e9f55cdd29c6d17021d12f9333b72a6120b726cc4b47c41ad77fb2388499cc399cde4a4d4c3c16f8ad322b11956919c17418b77118002b4040ddb443727af770 SHA512 244e758beaad514059f7a830556d1446c5e0d2fd9e413536ff73cd12f8fbb5bf1f00109874ed3658378fea17ac8969a14cf652e89dbb6dcff5ccb5b9402df4a7 -DIST thunderbird-91.5.0-pa-IN.xpi 647763 BLAKE2B fd6e17c07812a36cb07a0b3fd4517cd06b624cdf683359443277eb98d32e437be6738304007177b2715a6e5f7cd3a0a96ff25ab24d2af0b924f3dbb84ecfff87 SHA512 e3a4748e9dbd90b9beb16b25d80f0a4d3d145def85b7fc4cf6781ce6f4ce2c8c397514bdc902f13068f3f8467ceab6addd67af345d3af7aa95c7e1ce7a73d837 -DIST thunderbird-91.5.0-pl.xpi 680331 BLAKE2B 33153c0e9e8c3d8ec338d251efbaec0293ca272a1a4834f6c035c7513a1102be19e4210c854921124263514ddb5a6f9549f1c9e9e4176cae3ef59954593c0464 SHA512 6204424d15f7054624eed94e17da2e4b07afc78fbc082fc2ec60c9377cb3a66facc6ceec602bef0c974a9f14519b63e59bef81a8e144712e2c27ee1b4fc08ae8 -DIST thunderbird-91.5.0-pt-BR.xpi 678984 BLAKE2B ec92e7fad45f6fe8c6b0b2a19d072718e7d2a4697de9cc0ada283cf946449f9b25ccf28592fbc7f56f1cde0bd0615589eca5c6d73eb2881781a42a18fce28150 SHA512 9bb36eb694ee4db446849f503304edd5d8a59b03ef77903c6050440c664c1479eac4516943e36021c4fe1e066d8a32810bd1d78681d39c4148108b8dd745e3b3 -DIST thunderbird-91.5.0-pt-PT.xpi 665735 BLAKE2B 9800c7ecabba84af448a0095a5f37331b2441f87083e8a1ad50e09314ac710d01ccfa84f8a3c07863b2a8d3205d966bf2d2caa4ea520fb26cae1779ba05686b1 SHA512 7473dca967ce1dda1c27175d302144a8ca5606d8930f68337740f9135c81fb7c338c152de6e6443c7d6d67b41c390fe046f59d0cfdc869364fba6d8799f2c664 -DIST thunderbird-91.5.0-rm.xpi 671680 BLAKE2B d7b60bd570ef0bde28aefc711765673f1683049d076de275c54561dc592c7803db0846a8dd67c5a57cf82e5f56b81a24321f11151d48b91181a6e795c8568343 SHA512 415cce75a32b1e751a4fa890b91b86562ac794876c94d65bfb76841807cbdcd8252db484945699080cf84a143e3fb9a675eb2aa148f374d71a78f69ba03eeff2 -DIST thunderbird-91.5.0-ro.xpi 656488 BLAKE2B d1f3e31303b706f96eb9af19783da54fbf2027023645f6a311f667836ae185c167abef016a278d377afe39232bb42b84246558a4a065f98502adcd8aec578d5f SHA512 a9d82ea460a1f3e4e20694c805a01379821689923412bc4d03bac2a14c2cbbf40371f472bd9f25b112b38b2e910c755f749fe2bef11b55581463b56aa0b7de18 -DIST thunderbird-91.5.0-ru.xpi 783362 BLAKE2B 9bce494bc861aa7fbb427678c2abfcf071724fcab8ffe884191d5f25046c1eebf59d5eccaaf6541667039702820a21249dc206710736c1033d3fd61b0030fa04 SHA512 1367f072ff25d2c1f23fb6f17fb9a17ec839d9a5405f338955af00b0c4eaf1469c16acf01aa7554764003d3ecc2106d229c0c24321ba32d67fa5b550bd855dcc -DIST thunderbird-91.5.0-sk.xpi 707735 BLAKE2B d30decc01d625735d7710abccd1760e443aee22850a2fe854c3a8935fc3119ee39dd956b3d2fdd4299af990e9fa9a78bf34c2c0b59d77f73e19ed09078e0734a SHA512 9f0511479ca33a73b582c822a5292e852d94d96696a7c78c54bab7819be08577d01eb60d24b17a154b9073a8b543b493ed1034bd3492f919b35b8b46349b1601 -DIST thunderbird-91.5.0-sl.xpi 660449 BLAKE2B 5f0db88df501db74fcd5202b5483f187968f2ea910b578d91e3926b541ccdef43bb94cbcf77e377e7cfc95965e1ac399a9d138b877c9925c63f9625aec7cc045 SHA512 427e3e6bc3882d8384efb30ef8529377d0b855869fbc21d6ea0d4ef027c1b357dad15e2cf3e03702ca46c3cf9d4b8f5d523d87fe956dc7d56e848ac0e21c1ee0 -DIST thunderbird-91.5.0-sq.xpi 693391 BLAKE2B 962ab0b60f594291d6d8377d3c80b4170f88b9c7414f86b5fa89c45d3d5be5da6ca37195e47d5579de6b0acca4a6603cb21d37670694eb7ec7747f7bcef76bd1 SHA512 58129828e3cf1c3cf7c324a631cbd92efbe10ac7071f012adce9ff761461e6936574f54f8010d664f39befefaab7f69455e37f9dd96f6fd928d65b496da3f85f -DIST thunderbird-91.5.0-sr.xpi 703354 BLAKE2B 8ca850543ca0d9c8f9a3b57b0eade1db85a7effe879b6dbe6b213d1c0917c1135a81aa7a85720c4d8cf32a05e86b14143132285df7ea204cc9dabcb74a2ae169 SHA512 4167605cf5ce389dc39a525dd8fe26b4a6109ed20e3e14df4170ba4f6e83dd1c4b0dfc28028cf49976a0a74c38416e9287b46dbd5d65c973d9bba6f118595c7c -DIST thunderbird-91.5.0-sv-SE.xpi 675815 BLAKE2B ee26a1e8c765497230db196900532260310261dd21b7152485ff07c4c0fb201cf3974c3d7f5ba42dd496bac992ccfed093c4113c0fabe8bf178ff981631a8978 SHA512 e9976b54b4b423f175e4fefb42188d2ac1d22f94277476b46800feca64797b15de89140df04a290de1e8b8fea88de56cf79aa8360da335c4a6b94e92df6f7b54 -DIST thunderbird-91.5.0-th.xpi 741246 BLAKE2B 8499687e27454534c69c64d64a62356487955d7e457abb192706ca48b2f072bdf8a4e1b4aa223b05b8832687b4974ee00b1e45b77589c8b663c1b69abe045704 SHA512 11e944bb36a830b5bdd9f2cdf7e601694230be32ae5c2cb2ba8ff58027b8512cf4a5b17b91a053c92d5eb97b992a121f2479f3835e05b11fa77fae6d011854de -DIST thunderbird-91.5.0-tr.xpi 685075 BLAKE2B de2ac3042449626365f5b541bcb67421a871f98dd33a7bb4b08969002c7a5233144231bf47047fdf0ed5498c2c301d4c679a06f6b79532015f7d6b68c5f05820 SHA512 afb13c3c14d1b7185d7b80fa2c870832036f4ae9b2f6064d06d7aba28745e110d8126973ceea6bdfa97480f73a313241ad5a74470e859ab4e1d0eb47acd3b771 -DIST thunderbird-91.5.0-uk.xpi 780974 BLAKE2B ec2cd789da897b1366b89fcf4b84814da2e703b204b99df5c177d6caf55e1b93c0301d020b11ad06e22370ba6dfff00ea47d1788825ebb9d4ffd58628f4ecfc6 SHA512 7448dd0f609839d3447c92bef10967b183e8ecc40b20e924603cae4e87bb8371f77ce520ded157603ed746328eca1e86a61e1edf7842de4cf811c51723137f8b -DIST thunderbird-91.5.0-uz.xpi 588128 BLAKE2B 1653a97a765774808664f8e5eb4974454e0eec401ce58e81847fb529a8ad5285e466d710ba7afc8ddbb588d2880626d4f50cc9ffe4363b682dec491e3f112746 SHA512 3bdac984a2cb152ce2ceb0ccd6fdf5916b4a78ad5806ab1181e2551a1d45759e69bc1f1b29cf24f546715a7adf18ed43351dfea13bc4b04dc7dfd9870a1a2cf5 -DIST thunderbird-91.5.0-vi.xpi 706363 BLAKE2B 0f82ec5c419472ce0af3177d6cfb10f3efbcba831332fb79e6df400866406dcdbb9fb5a9e0f9d99ef1a387a0b0d105c63b9f62feeeac36183be3e9efa2f49ffd SHA512 21157fb61760e21485ff1a375f10949357163545bf9f3a1b0f30ba340103c37584d2e3fe9239bf8cc8010d910fed7030052421bfa4018fecb5576be24d73f04f -DIST thunderbird-91.5.0-zh-CN.xpi 714610 BLAKE2B ee021e530c5fc109ccf6fc006fac56cff382df48548087085113d3358705ba329f1870c37ceac1c0c627614432d00a4efad49800afee9f3deea5ea91743f8e87 SHA512 30670fd9ded9c5fc8cb42555742b9f72b28bb3ab79fcd13e570a57df931cbb8160236387acecf90cc00c77f248e2b713aa5cf3bafaeffcada7b874ef44a9a9af -DIST thunderbird-91.5.0-zh-TW.xpi 715959 BLAKE2B 291c6fec067909ef19c7134ad1b7d10107ba382f8187f3ff2701a1acc7073d224ba8bc6de889ec66efd3228d60faf5e43b5b5c1d514bf3a02d41be6974a704ea SHA512 bdd0a4d3c2139d951075237503d104e7ed371f6e3aab6ef670304d500394917bc278b2ce46bdd69b4c9e77f975c0985094c529cd2e4dd067d440c243f594f301 DIST thunderbird-91.5.1-af.xpi 561892 BLAKE2B fd0c8fe426216622f95085d18182b7e853ab5612fef4c15bb83815f5c4a9a71a4841f2698147ac69c0d18cf0845641f94220a20ef782a303f46614de18c4e5b4 SHA512 9982c851d4cb0e9ca391649f09d8521aba716e8e75b600b81e0810111ff0e0cfac08cf27e96c1f3a3cc096a8baf21c08bd63e4ff2f3a53338168ac35ad534c1d DIST thunderbird-91.5.1-ar.xpi 665243 BLAKE2B f8edc4fb9a3bbfcfcf4e03d585f2eab5544ffb4837e9707fcaf1a212f77502f54fd9241ab5abddbf352fae78fc44e0066bb78af5c876ab4848105e65f057dee1 SHA512 8b5595201dd5ab76de158d7b7c2685f2e50a6398a6fae41125ce572ed71e4ce83c00d595c18288cafc883d188373f3bfeb66ba970a60da7d4f82beabf5e8bcc8 DIST thunderbird-91.5.1-ast.xpi 580510 BLAKE2B f451bab9ca1d8181b9ba7214cc11f29ce76dc3bbdfff5855d33be79aa04606a49984a5ffb48b1833b2de16e875b51c50a7f870bd9b4635a04815bbfd3e3d9f10 SHA512 0b3e588e03fce7d7dcdd0d83bb647d95216e7fbbbcffce2e1d94be5a4ac1c139bfc970a4140e020700b1827152ca4d7f46542c61295f362dfcaf90f3049e4ada @@ -128,10 +65,7 @@ DIST thunderbird-91.5.1-uz.xpi 591029 BLAKE2B 74cf922545b94039f87519cc3ee97204a5 DIST thunderbird-91.5.1-vi.xpi 720551 BLAKE2B 9e2c0947497588c76f4a45d268495bfd85587affb35c736933948336d28f0c91045e33b22b66cb4d36d3d1219148f706069d35b453fa89f116525cc1d4628ea3 SHA512 ff5ebf68dab9657311fd7dd59f4a76381c25f56d57e6228795fcc86c4531e44617d1e7925dbb829fa73d04c33aa98bfa1a4ad716908c7fa2d5cdf755ba1a57ea DIST thunderbird-91.5.1-zh-CN.xpi 726135 BLAKE2B 3b86bc5b198b7da510162cbb2a4f8c5c76f1b565b94d7be7e592a302459e91fe1f08f8dd5628c29b3b660d736cf35b597c409fd25722f344cadd9fd413db0701 SHA512 9097f8b300e25b91395c44ac8dcb2cf4bfd37ca043da1f6d46d1cceda3bd53f6efb3ecf6f8573960d34deb7180db0e6f392e72fcf72155b098aca8639d8262bf DIST thunderbird-91.5.1-zh-TW.xpi 727308 BLAKE2B 2534f30bce59b6cd39c7d723ccadfbdfe64cf557d2f75fc58b582be4afbd1931f29ac1fd1c153b849747b6b5e2f4b5e8c80d62f60e6fbc662ddee2feeec9c8ca SHA512 1e317fdd6bc23a6c5dc1c61257016fb9721a7976b7292b9423e61c17c3da3912dcec3dd166d17a1901c7173903d1d6e60ebc7c5b390d320a973177703da8c96c -DIST thunderbird-bin_i686-91.5.0.tar.bz2 75234624 BLAKE2B 2807e80af2fffd3f7b3da9e12bb23e11c5c1f5f0ae2c3177c77440493687e057f52ced06991c6860619c56e3444516d3ea2303d9f69ca5b86fe4026813be0e9d SHA512 2a0d695107eb65bf58594af1f83adf0fed96963f3a0bdc614878e10164c3c192f53f8d9ae46fca15f1e8c75c6242990deda85322b4fe8c4d923cbcbc32cb857a DIST thunderbird-bin_i686-91.5.1.tar.bz2 75377087 BLAKE2B 5e3b69b898b9e227fb6369b78e09ff81766a71a6526e7e42d2e89067551fb7eebaeb0262f552426ab40e59ef9b1745d463e34398071f1d98fcc4ef97682e0626 SHA512 2be824d3f4b8636203f4d16a589fc6d2bd6b6689fb20cbdbba565118499d6627c32fed3e9f8eb06aeb26bdeb4d0a0ec0a67468643f6017f21d493bacdea6035a -DIST thunderbird-bin_x86_64-91.5.0.tar.bz2 72045880 BLAKE2B 8444ade676fb70eba323f8aacfee4c017dfdf7dab90f920fbe8b4e23e9c4ee4d7f28b7420c28bae1fd4e6c4d3542a601be9a06fb263f255938a08e43e3d76633 SHA512 cb1a7b689749d731682f7bab6ef1475cbdb1a7f6a1303aaeeb5c0d71f283c8f3cb6028d14c6f2c653009ef4ee94d75e0b48dffb8f49f468b47a5492cb44a4ff5 DIST thunderbird-bin_x86_64-91.5.1.tar.bz2 72117335 BLAKE2B f83f342d041f3400dff273b198331eedea085ac53ebb8541e64204601348c737c717e4f5e3fc8d51838695c82fd98d9917bbbfee79267e176e642460235c2efc SHA512 c3446d59510794aa77cfc483f91e9f62a7a82e14c50f8f25dd32806ea57ccc5e754b15c25c3bf0a66a9d24fe26fdbb6dec54bd425e59fa9d3d381e4bda5cfbb4 -EBUILD thunderbird-bin-91.5.0.ebuild 8946 BLAKE2B acfda0a468715f2fedbfd3db96bcd239d88c75be5f86e72eb7457b58bb0d10f40ce5744644601ccdad77fdca30bfcf172dc6e57c253c31726bd6d2d82e5f5cf2 SHA512 373022d4267a91571b48bdc6a8f5a86e15543ecc4439718b669a67625c8f0658b30c80562ce2d7a319955d7c6e6b3105f59aad016320e02e352052301a7e74b4 EBUILD thunderbird-bin-91.5.1.ebuild 8946 BLAKE2B acfda0a468715f2fedbfd3db96bcd239d88c75be5f86e72eb7457b58bb0d10f40ce5744644601ccdad77fdca30bfcf172dc6e57c253c31726bd6d2d82e5f5cf2 SHA512 373022d4267a91571b48bdc6a8f5a86e15543ecc4439718b669a67625c8f0658b30c80562ce2d7a319955d7c6e6b3105f59aad016320e02e352052301a7e74b4 MISC metadata.xml 255 BLAKE2B f54493c82293ca95a1ffd16d6199055650b0aaa18234716339235bab3f14a87327cb04fac6b543f973b3fef8047412e54edf72bf0b8a9424f4aa1d2eb0feec30 SHA512 28c0ab3671ed2c65cd9694181f7f9c4a8bea53dee0a0a06f0d9086166317a87611017b105d5150167597c45a7dd8921182fd6bf9d1b3fc7408c0e94f36189e33 diff --git a/mail-client/thunderbird-bin/thunderbird-bin-91.5.0.ebuild b/mail-client/thunderbird-bin/thunderbird-bin-91.5.0.ebuild deleted file mode 100644 index b802ce5297d8..000000000000 --- a/mail-client/thunderbird-bin/thunderbird-bin-91.5.0.ebuild +++ /dev/null @@ -1,332 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -MOZ_ESR= - -MOZ_PV=${PV} -MOZ_PV_SUFFIX= -if [[ ${PV} =~ (_(alpha|beta|rc).*)$ ]] ; then - MOZ_PV_SUFFIX=${BASH_REMATCH[1]} - - # Convert the ebuild version to the upstream Mozilla version - MOZ_PV="${MOZ_PV/_alpha/a}" # Handle alpha for SRC_URI - MOZ_PV="${MOZ_PV/_beta/b}" # Handle beta for SRC_URI - MOZ_PV="${MOZ_PV%%_rc*}" # Handle rc for SRC_URI -fi - -if [[ -n ${MOZ_ESR} ]] ; then - # ESR releases have slightly different version numbers - MOZ_PV="${MOZ_PV}esr" -fi - -MOZ_PN="${PN%-bin}" -MOZ_P="${MOZ_PN}-${MOZ_PV}" -MOZ_PV_DISTFILES="${MOZ_PV}${MOZ_PV_SUFFIX}" -MOZ_P_DISTFILES="${MOZ_PN}-${MOZ_PV_DISTFILES}" - -inherit desktop pax-utils xdg - -MOZ_SRC_BASE_URI="https://archive.mozilla.org/pub/${MOZ_PN}/releases/${MOZ_PV}" - -SRC_URI="amd64? ( ${MOZ_SRC_BASE_URI}/linux-x86_64/en-US/${MOZ_P}.tar.bz2 -> ${PN}_x86_64-${PV}.tar.bz2 ) - x86? ( ${MOZ_SRC_BASE_URI}/linux-i686/en-US/${MOZ_P}.tar.bz2 -> ${PN}_i686-${PV}.tar.bz2 )" - -DESCRIPTION="Thunderbird Mail Client" -HOMEPAGE="https://www.thunderbird.net/" - -KEYWORDS="-* amd64 x86" -SLOT="0/$(ver_cut 1)" -LICENSE="MPL-2.0 GPL-2 LGPL-2.1" -IUSE="+alsa +ffmpeg +pulseaudio selinux wayland" - -RESTRICT="strip" - -BDEPEND="app-arch/unzip - alsa? ( - !pulseaudio? ( - dev-util/patchelf - ) - )" - -CDEPEND="alsa? ( - !pulseaudio? ( - media-sound/apulse - ) - )" - -DEPEND="${CDEPEND}" - -RDEPEND="${CDEPEND} - dev-libs/atk - dev-libs/dbus-glib - >=dev-libs/glib-2.26:2 - media-libs/fontconfig - >=media-libs/freetype-2.4.10 - sys-apps/dbus - virtual/freedesktop-icon-theme - >=x11-libs/cairo-1.10[X] - x11-libs/gdk-pixbuf - >=x11-libs/gtk+-3.11:3[wayland?] - x11-libs/libxcb - x11-libs/libX11 - x11-libs/libXcomposite - x11-libs/libXcursor - x11-libs/libXdamage - x11-libs/libXext - x11-libs/libXfixes - x11-libs/libXi - x11-libs/libXrender - x11-libs/libXt - >=x11-libs/pango-1.22.0 - ffmpeg? ( media-video/ffmpeg ) - pulseaudio? ( media-sound/pulseaudio ) - selinux? ( sec-policy/selinux-mozilla ) -" - -QA_PREBUILT="opt/${MOZ_PN}/*" - -MOZ_LANGS=( - af ar ast be bg br ca cak cs cy da de dsb - el en-CA en-GB en-US es-AR es-ES et eu - fi fr fy-NL ga-IE gd gl he hr hsb hu - id is it ja ka kab kk ko lt lv ms nb-NO nl nn-NO - pa-IN pl pt-BR pt-PT rm ro ru - sk sl sq sr sv-SE th tr uk uz vi zh-CN zh-TW -) - -mozilla_set_globals() { - # https://bugs.gentoo.org/587334 - local MOZ_TOO_REGIONALIZED_FOR_L10N=( - fy-NL ga-IE gu-IN hi-IN hy-AM nb-NO ne-NP nn-NO pa-IN sv-SE - ) - - local lang xflag - for lang in "${MOZ_LANGS[@]}" ; do - # en and en_US are handled internally - if [[ ${lang} == en ]] || [[ ${lang} == en-US ]] ; then - continue - fi - - # strip region subtag if $lang is in the list - if has ${lang} "${MOZ_TOO_REGIONALIZED_FOR_L10N[@]}" ; then - xflag=${lang%%-*} - else - xflag=${lang} - fi - - SRC_URI+=" l10n_${xflag/[_@]/-}? (" - SRC_URI+=" ${MOZ_SRC_BASE_URI}/linux-x86_64/xpi/${lang}.xpi -> ${MOZ_P_DISTFILES}-${lang}.xpi" - SRC_URI+=" )" - IUSE+=" l10n_${xflag/[_@]/-}" - done -} -mozilla_set_globals - -moz_install_xpi() { - debug-print-function ${FUNCNAME} "$@" - - if [[ ${#} -lt 2 ]] ; then - die "${FUNCNAME} requires at least two arguments" - fi - - local DESTDIR=${1} - shift - - insinto "${DESTDIR}" - - local emid xpi_file xpi_tmp_dir - for xpi_file in "${@}" ; do - emid= - xpi_tmp_dir=$(mktemp -d --tmpdir="${T}") - - # Unpack XPI - unzip -qq "${xpi_file}" -d "${xpi_tmp_dir}" || die - - # Determine extension ID - if [[ -f "${xpi_tmp_dir}/install.rdf" ]] ; then - emid=$(sed -n -e '/install-manifest/,$ { /em:id/!d; s/.*[\">]\([^\"<>]*\)[\"<].*/\1/; p; q }' "${xpi_tmp_dir}/install.rdf") - [[ -z "${emid}" ]] && die "failed to determine extension id from install.rdf" - elif [[ -f "${xpi_tmp_dir}/manifest.json" ]] ; then - emid=$(sed -n -e 's/.*"id": "\([^"]*\)".*/\1/p' "${xpi_tmp_dir}/manifest.json") - [[ -z "${emid}" ]] && die "failed to determine extension id from manifest.json" - else - die "failed to determine extension id" - fi - - einfo "Installing ${emid}.xpi into ${ED}${DESTDIR} ..." - newins "${xpi_file}" "${emid}.xpi" - done -} - -src_unpack() { - local _lp_dir="${WORKDIR}/language_packs" - local _src_file - - mkdir "${S}" || die - - if [[ ! -d "${_lp_dir}" ]] ; then - mkdir "${_lp_dir}" || die - fi - - for _src_file in ${A} ; do - if [[ ${_src_file} == *.xpi ]]; then - cp "${DISTDIR}/${_src_file}" "${_lp_dir}" || die "Failed to copy '${_src_file}' to '${_lp_dir}'!" - else - MY_SRC_FILE=${_src_file} - fi - done -} - -src_install() { - # Set MOZILLA_FIVE_HOME - local MOZILLA_FIVE_HOME="/opt/${MOZ_PN}" - - dodir /opt - pushd "${ED}"/opt &>/dev/null || die - unpack "${MY_SRC_FILE}" - popd &>/dev/null || die - - pax-mark m \ - "${ED}${MOZILLA_FIVE_HOME}"/${MOZ_PN} \ - "${ED}${MOZILLA_FIVE_HOME}"/${MOZ_PN}-bin \ - "${ED}${MOZILLA_FIVE_HOME}"/plugin-container - - # Patch alsa support - local apulselib= - if use alsa && ! use pulseaudio ; then - apulselib="${EPREFIX}/usr/$(get_libdir)/apulse" - patchelf --set-rpath "${apulselib}" "${ED}${MOZILLA_FIVE_HOME}/libxul.so" || die - fi - - # Install policy (currently only used to disable application updates) - insinto "${MOZILLA_FIVE_HOME}/distribution" - newins "${FILESDIR}"/disable-auto-update.policy.json policies.json - - # Install system-wide preferences - local PREFS_DIR="${MOZILLA_FIVE_HOME}/defaults/pref" - insinto "${PREFS_DIR}" - newins "${FILESDIR}"/gentoo-default-prefs.js gentoo-prefs.js - - local GENTOO_PREFS="${ED}${PREFS_DIR}/gentoo-prefs.js" - - # Install language packs - local langpacks=( $(find "${WORKDIR}/language_packs" -type f -name '*.xpi') ) - if [[ -n "${langpacks}" ]] ; then - moz_install_xpi "${MOZILLA_FIVE_HOME}/distribution/extensions" "${langpacks[@]}" - fi - - # Install icons - local icon_srcdir="${ED}/${MOZILLA_FIVE_HOME}/chrome/icons/default" - - local icon size - for icon in "${icon_srcdir}"/default*.png ; do - size=${icon%.png} - size=${size##*/default} - - if [[ ${size} -eq 48 ]] ; then - newicon "${icon}" ${PN}.png - fi - - newicon -s ${size} "${icon}" ${PN}.png - done - - # Install menu - local app_name="Mozilla ${MOZ_PN^} (bin)" - local desktop_file="${FILESDIR}/icon/${PN}-r2.desktop" - local desktop_filename="${PN}.desktop" - local exec_command="${PN}" - local icon="${PN}" - local use_wayland="false" - - if use wayland ; then - use_wayland="true" - fi - - cp "${desktop_file}" "${WORKDIR}/${PN}.desktop-template" || die - - sed -i \ - -e "s:@NAME@:${app_name}:" \ - -e "s:@EXEC@:${exec_command}:" \ - -e "s:@ICON@:${icon}:" \ - "${WORKDIR}/${PN}.desktop-template" \ - || die - - newmenu "${WORKDIR}/${PN}.desktop-template" "${desktop_filename}" - - rm "${WORKDIR}/${PN}.desktop-template" || die - - # Install wrapper script - [[ -f "${ED}/usr/bin/${PN}" ]] && rm "${ED}/usr/bin/${PN}" - newbin "${FILESDIR}/${PN}-r1.sh" ${PN} - - # Update wrapper - sed -i \ - -e "s:@PREFIX@:${EPREFIX}/usr:" \ - -e "s:@MOZ_FIVE_HOME@:${MOZILLA_FIVE_HOME}:" \ - -e "s:@APULSELIB_DIR@:${apulselib}:" \ - -e "s:@DEFAULT_WAYLAND@:${use_wayland}:" \ - "${ED}/usr/bin/${PN}" \ - || die -} - -pkg_postinst() { - xdg_pkg_postinst - - if ! has_version 'gnome-base/gconf' || ! has_version 'gnome-base/orbit' \ - || ! has_version 'net-misc/curl'; then - einfo - einfo "For using the crashreporter, you need gnome-base/gconf," - einfo "gnome-base/orbit and net-misc/curl emerged." - einfo - fi - - use ffmpeg || ewarn "USE=-ffmpeg : HTML5 video will not render without media-video/ffmpeg installed" - - local HAS_AUDIO=0 - if use alsa || use pulseaudio; then - HAS_AUDIO=1 - fi - - if [[ ${HAS_AUDIO} -eq 0 ]] ; then - ewarn "USE=-pulseaudio & USE=-alsa : For audio please either set USE=pulseaudio or USE=alsa!" - fi - - local show_doh_information - local show_shortcut_information - - if [[ -z "${REPLACING_VERSIONS}" ]] ; then - # New install; Tell user that DoH is disabled by default - show_doh_information=yes - show_shortcut_information=no - else - local replacing_version - for replacing_version in ${REPLACING_VERSIONS} ; do - if ver_test "${replacing_version}" -lt 91.0 ; then - # Tell user that we no longer install a shortcut - # per supported display protocol - show_shortcut_information=yes - fi - done - fi - - if [[ -n "${show_doh_information}" ]] ; then - elog - elog "Note regarding Trusted Recursive Resolver aka DNS-over-HTTPS (DoH):" - elog "Due to privacy concerns (encrypting DNS might be a good thing, sending all" - elog "DNS traffic to Cloudflare by default is not a good idea and applications" - elog "should respect OS configured settings), \"network.trr.mode\" was set to 5" - elog "(\"Off by choice\") by default." - elog "You can enable DNS-over-HTTPS in ${PN^}'s preferences." - fi - - if [[ -n "${show_shortcut_information}" ]] ; then - elog - elog "Since ${PN}-91.0 we no longer install multiple shortcuts for" - elog "each supported display protocol. Instead we will only install" - elog "one generic Mozilla ${PN^} shortcut." - elog "If you still want to be able to select between running Mozilla ${PN^}" - elog "on X11 or Wayland, you have to re-create these shortcuts on your own." - fi -} diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz index d12a1986a743..850313f231dc 100644 Binary files a/media-libs/Manifest.gz and b/media-libs/Manifest.gz differ diff --git a/media-libs/mesa/Manifest b/media-libs/mesa/Manifest index f2da76bc5777..bcfb326489d7 100644 --- a/media-libs/mesa/Manifest +++ b/media-libs/mesa/Manifest @@ -2,9 +2,11 @@ DIST mesa-21.2.6.tar.xz 15868208 BLAKE2B aaa6447a2f5a472c2ee2b7d6b12effb79d02804 DIST mesa-21.3.2.tar.xz 16466760 BLAKE2B 549d37d365b477b3f991ef0602c94b6df826e32dfac8bf76c19157e01ffca84ce1f0fd8311a04bbdc1a6804f562a075945e2662083a3a663ba78fae0d4853ef6 SHA512 35c510cbab70be43bc207720a12fe85b0c010fafa147238f2c22dd873967278f187ee7675a662882ead3598305f1f37804567deb93022a692ca259f563abfdac DIST mesa-21.3.3.tar.xz 16476044 BLAKE2B 04ae7983c82fbd6dafb405ee717df2406607e4fb1f95996abe5390cb1cbdb6385fb8b00ac9982d1bc7dd10fc18eeb1bc08d7147dc00969bd3bcb347a53ca77ec SHA512 0263d75435f8c16d40eba3eae29bf372e8994816718deec153c582a17c4dd6ef1c67b3236ed31e63f98bf4e1089fac5cfafae9fb84d3e1fa919b274f43e7e673 DIST mesa-21.3.4.tar.xz 16497248 BLAKE2B 3fe2543bb6286a0d84a247785dbb4b5dd6df905eab748a89854589008d9db5aae6c52e473c58cff8d03694d46d3ce2a2680fddc8c978f898dc9bcdec02ca9b6b SHA512 7aeea3dba0d39f4ac9f23c54aa0e6853d48000f50c4dd484618c28debe705cdd765ae8fafb5ddea0773976f7189849d9128be3f2282fea74394b59019cb786b9 +DIST mesa-21.3.5.tar.xz 16521664 BLAKE2B 4dcf2e40103233332724289434998149c41a86fdaef622c2fc92065d1708a0635ed5a179e5fc8e51d82efe794f4f99c7de734ed61a8804b5e94aecb071656795 SHA512 417d1787f8177567f0c547dde3e24212f7497f2fe7cdaa945fe998cd61ec0e9eb9388feb444e377c4fd8794b056af02aac28d1bbfb9527844391ba49e6893933 EBUILD mesa-21.2.6.ebuild 15212 BLAKE2B b4153c461e270495b87b56ccd708522216cafcf18635a5d488b011b85db0cd5ead8c908f3e7bc33a5ca21177b634c8adc0bd9da84ae3bee5c76a78b85188c481 SHA512 ae7ff35b6dd713950464d2d501b0ca136be7e3e0900dd3136c3181cf733523543edf87642ddba2e1175c5c6cc2906970f5da82c125b029a22c754031e85fa63f EBUILD mesa-21.3.2.ebuild 15028 BLAKE2B dd3fbfebece8087f7ef76c0009c17df6742c2b2c22cf121425379ce04bbd2bb9737cad8d2bb3fca9835fd23f20649090d3eabb84bd131b6f66683048fe2c8dc8 SHA512 ac865266d0d8cb0e89a3d8c108cc3b6ec9a24846bb138f61e80117f87264da3b1309b582cd1d754ce296aab8cf6b20cbc25ab94caef2865d468b0211174e0723 EBUILD mesa-21.3.3.ebuild 15028 BLAKE2B dd3fbfebece8087f7ef76c0009c17df6742c2b2c22cf121425379ce04bbd2bb9737cad8d2bb3fca9835fd23f20649090d3eabb84bd131b6f66683048fe2c8dc8 SHA512 ac865266d0d8cb0e89a3d8c108cc3b6ec9a24846bb138f61e80117f87264da3b1309b582cd1d754ce296aab8cf6b20cbc25ab94caef2865d468b0211174e0723 EBUILD mesa-21.3.4.ebuild 15023 BLAKE2B 304bf4b32819cc865420416d0829f7bb46407527660d677eb2a8f578f444fbe0a5f528097d8ebda477a5faea0e12457fc4a9d77d941fec45ceab5fbfd5916544 SHA512 b863d05842aff48d73254b08cd0e51f680c9b455759fdf02efc032d593337bf214b3e7648aa3e84d980f8aee850647cd88e69a0ba59081ee404e22c95cf1ccfd +EBUILD mesa-21.3.5.ebuild 15028 BLAKE2B 277b5a33cde6adead9e304d995f608ed05cfa58148687bc653c9d651996ccc860511b45ff70b2d490e3f903334dacb7ca93af492628e9ea0c7a6e783f08d1acf SHA512 e9d51672757062b6e4a6ce6674711bd6efee004b95a43123a663d276a5e61d540cfedee6074455e7ed94451b8fe046c26a7fe116262e287b60c850d4566778dd EBUILD mesa-9999.ebuild 12066 BLAKE2B 9aca896f15ef00fecd3e6ac8ec844e4ab1f5fa831872effd07909f8d8729273a51a91d1156683fc83ccc0efc574435ec07b8f85db8a6a162a66e89a2a6c0e176 SHA512 e9f217a1481790be4e81c741965c502e430d4a8acdf5f479a7a2f819a4b7e936281e0401dd33e4d9632ff3b03a011e830877bb431d6ed98e50c84fdd60307ba6 MISC metadata.xml 1848 BLAKE2B d08b83f9a7b14353998d07602583ed2f8c4208b03562a0b1c45fc0d4e1ef40787ed2b37b512557af48f00b08e7ea8db65091cd6c01bdfc6c3e1f497e44268cdb SHA512 2076fd824999959ec819bf7aad9a33fe00419e8ae9f91b9ea70440538f8f2c30d9e934973c80883515479dddd038443257dcf960c566d66421f86898c79fbe94 diff --git a/media-libs/mesa/mesa-21.3.5.ebuild b/media-libs/mesa/mesa-21.3.5.ebuild new file mode 100644 index 000000000000..7b064418bfbd --- /dev/null +++ b/media-libs/mesa/mesa-21.3.5.ebuild @@ -0,0 +1,552 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python3_{7..10} ) + +inherit llvm meson-multilib python-any-r1 linux-info + +MY_P="${P/_/-}" + +DESCRIPTION="OpenGL-like graphic library for Linux" +HOMEPAGE="https://www.mesa3d.org/ https://mesa.freedesktop.org/" + +if [[ ${PV} == 9999 ]]; then + EGIT_REPO_URI="https://gitlab.freedesktop.org/mesa/mesa.git" + inherit git-r3 +else + SRC_URI="https://archive.mesa3d.org/${MY_P}.tar.xz" + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris" +fi + +LICENSE="MIT" +SLOT="0" +RESTRICT=" + !test? ( test ) +" + +RADEON_CARDS="r100 r200 r300 r600 radeon radeonsi" +VIDEO_CARDS="${RADEON_CARDS} crocus freedreno i915 i965 intel iris lima nouveau panfrost v3d vc4 virgl vivante vmware" +for card in ${VIDEO_CARDS}; do + IUSE_VIDEO_CARDS+=" video_cards_${card}" +done + +IUSE="${IUSE_VIDEO_CARDS} + +classic cpu_flags_x86_sse2 d3d9 debug +gallium gles1 +gles2 +llvm + lm-sensors opencl osmesa selinux test unwind vaapi valgrind vdpau vulkan + vulkan-overlay wayland +X xa xvmc zink +zstd" + +REQUIRED_USE=" + d3d9? ( || ( video_cards_iris video_cards_r300 video_cards_r600 video_cards_radeonsi video_cards_nouveau video_cards_vmware ) ) + osmesa? ( gallium ) + vulkan? ( video_cards_radeonsi? ( llvm ) ) + vulkan-overlay? ( vulkan ) + video_cards_crocus? ( gallium ) + video_cards_freedreno? ( gallium ) + video_cards_intel? ( classic ) + video_cards_i915? ( || ( classic gallium ) ) + video_cards_i965? ( classic ) + video_cards_iris? ( gallium ) + video_cards_lima? ( gallium ) + video_cards_nouveau? ( || ( classic gallium ) ) + video_cards_panfrost? ( gallium ) + video_cards_radeon? ( || ( classic gallium ) + gallium? ( x86? ( llvm ) amd64? ( llvm ) ) ) + video_cards_r100? ( classic ) + video_cards_r200? ( classic ) + video_cards_r300? ( gallium x86? ( llvm ) amd64? ( llvm ) ) + video_cards_r600? ( gallium ) + video_cards_radeonsi? ( gallium llvm ) + video_cards_v3d? ( gallium ) + video_cards_vc4? ( gallium ) + video_cards_virgl? ( gallium ) + video_cards_vivante? ( gallium ) + video_cards_vmware? ( gallium ) + xa? ( X ) + xvmc? ( X ) + zink? ( gallium vulkan ) +" + +LIBDRM_DEPSTRING=">=x11-libs/libdrm-2.4.107" +RDEPEND=" + >=dev-libs/expat-2.1.0-r3:=[${MULTILIB_USEDEP}] + >=media-libs/libglvnd-1.3.2[X?,${MULTILIB_USEDEP}] + >=sys-libs/zlib-1.2.8[${MULTILIB_USEDEP}] + gallium? ( + unwind? ( sys-libs/libunwind[${MULTILIB_USEDEP}] ) + llvm? ( + video_cards_radeonsi? ( + virtual/libelf:0=[${MULTILIB_USEDEP}] + ) + video_cards_r600? ( + virtual/libelf:0=[${MULTILIB_USEDEP}] + ) + video_cards_radeon? ( + virtual/libelf:0=[${MULTILIB_USEDEP}] + ) + ) + lm-sensors? ( sys-apps/lm-sensors:=[${MULTILIB_USEDEP}] ) + opencl? ( + >=virtual/opencl-3[${MULTILIB_USEDEP}] + dev-libs/libclc + virtual/libelf:0=[${MULTILIB_USEDEP}] + ) + vaapi? ( + >=x11-libs/libva-1.7.3:=[${MULTILIB_USEDEP}] + ) + vdpau? ( >=x11-libs/libvdpau-1.1:=[${MULTILIB_USEDEP}] ) + xvmc? ( >=x11-libs/libXvMC-1.0.8:=[${MULTILIB_USEDEP}] ) + ) + selinux? ( sys-libs/libselinux[${MULTILIB_USEDEP}] ) + wayland? ( + >=dev-libs/wayland-1.18.0:=[${MULTILIB_USEDEP}] + >=dev-libs/wayland-protocols-1.8 + ) + ${LIBDRM_DEPSTRING}[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,${MULTILIB_USEDEP}] + video_cards_intel? ( + !video_cards_i965? ( ${LIBDRM_DEPSTRING}[video_cards_intel] ) + ) + video_cards_i915? ( ${LIBDRM_DEPSTRING}[video_cards_intel] ) + vulkan-overlay? ( dev-util/glslang:0=[${MULTILIB_USEDEP}] ) + X? ( + >=x11-libs/libX11-1.6.2:=[${MULTILIB_USEDEP}] + >=x11-libs/libxshmfence-1.1:=[${MULTILIB_USEDEP}] + >=x11-libs/libXext-1.3.2:=[${MULTILIB_USEDEP}] + >=x11-libs/libXxf86vm-1.1.3:=[${MULTILIB_USEDEP}] + >=x11-libs/libxcb-1.13:=[${MULTILIB_USEDEP}] + x11-libs/libXfixes:=[${MULTILIB_USEDEP}] + ) + zink? ( media-libs/vulkan-loader:=[${MULTILIB_USEDEP}] ) + zstd? ( app-arch/zstd:=[${MULTILIB_USEDEP}] ) +" +for card in ${RADEON_CARDS}; do + RDEPEND="${RDEPEND} + video_cards_${card}? ( ${LIBDRM_DEPSTRING}[video_cards_radeon] ) + " +done +RDEPEND="${RDEPEND} + video_cards_radeonsi? ( ${LIBDRM_DEPSTRING}[video_cards_amdgpu] ) +" + +# Please keep the LLVM dependency block separate. Since LLVM is slotted, +# we need to *really* make sure we're not pulling one than more slot +# simultaneously. +# +# How to use it: +# 1. List all the working slots (with min versions) in ||, newest first. +# 2. Update the := to specify *max* version, e.g. < 10. +# 3. Specify LLVM_MAX_SLOT, e.g. 9. +LLVM_MAX_SLOT="13" +LLVM_DEPSTR=" + || ( + sys-devel/llvm:13[${MULTILIB_USEDEP}] + sys-devel/llvm:12[${MULTILIB_USEDEP}] + sys-devel/llvm:11[${MULTILIB_USEDEP}] + ) + =dev-python/mako-0.8.0[\${PYTHON_USEDEP}]") + wayland? ( dev-util/wayland-scanner ) +" + +S="${WORKDIR}/${MY_P}" +EGIT_CHECKOUT_DIR=${S} + +QA_WX_LOAD=" +x86? ( + usr/lib*/libglapi.so.0.0.0 + usr/lib*/libGLESv1_CM.so.1.1.0 + usr/lib*/libGLESv2.so.2.0.0 + usr/lib*/libGL.so.1.2.0 + usr/lib*/libOSMesa.so.8.0.0 + usr/lib/libGLX_mesa.so.0.0.0 +)" + +llvm_check_deps() { + local flags=${MULTILIB_USEDEP} + if use video_cards_r600 || use video_cards_radeon || use video_cards_radeonsi + then + flags+=",llvm_targets_AMDGPU(-)" + fi + + if use opencl; then + has_version "sys-devel/clang:${LLVM_SLOT}[${flags}]" || return 1 + fi + has_version "sys-devel/llvm:${LLVM_SLOT}[${flags}]" +} + +pkg_pretend() { + if use vulkan; then + if ! use video_cards_freedreno && + ! use video_cards_i965 && + ! use video_cards_iris && + ! use video_cards_radeonsi && + ! use video_cards_v3d; then + ewarn "Ignoring USE=vulkan since VIDEO_CARDS does not contain freedreno, i965, iris, radeonsi, or v3d" + fi + fi + + if use opencl; then + if ! use video_cards_r600 && + ! use video_cards_radeonsi; then + ewarn "Ignoring USE=opencl since VIDEO_CARDS does not contain r600 or radeonsi" + fi + fi + + if use vaapi; then + if ! use video_cards_r600 && + ! use video_cards_radeonsi && + ! use video_cards_nouveau; then + ewarn "Ignoring USE=vaapi since VIDEO_CARDS does not contain r600, radeonsi, or nouveau" + fi + fi + + if use vdpau; then + if ! use video_cards_r300 && + ! use video_cards_r600 && + ! use video_cards_radeonsi && + ! use video_cards_nouveau; then + ewarn "Ignoring USE=vdpau since VIDEO_CARDS does not contain r300, r600, radeonsi, or nouveau" + fi + fi + + if use xa; then + if ! use video_cards_freedreno && + ! use video_cards_nouveau && + ! use video_cards_vmware; then + ewarn "Ignoring USE=xa since VIDEO_CARDS does not contain freedreno, nouveau, or vmware" + fi + fi + + if use xvmc; then + if ! use video_cards_r600 && + ! use video_cards_nouveau; then + ewarn "Ignoring USE=xvmc since VIDEO_CARDS does not contain r600 or nouveau" + fi + fi + + if ! use gallium; then + use lm-sensors && ewarn "Ignoring USE=lm-sensors since USE does not contain gallium" + use llvm && ewarn "Ignoring USE=llvm since USE does not contain gallium" + use opencl && ewarn "Ignoring USE=opencl since USE does not contain gallium" + use vaapi && ewarn "Ignoring USE=vaapi since USE does not contain gallium" + use vdpau && ewarn "Ignoring USE=vdpau since USE does not contain gallium" + use unwind && ewarn "Ignoring USE=unwind since USE does not contain gallium" + use xa && ewarn "Ignoring USE=xa since USE does not contain gallium" + use xvmc && ewarn "Ignoring USE=xvmc since USE does not contain gallium" + fi + + if ! use llvm; then + use opencl && ewarn "Ignoring USE=opencl since USE does not contain llvm" + fi + + if use osmesa && ! use llvm; then + ewarn "OSMesa will be slow without enabling USE=llvm" + fi +} + +python_check_deps() { + has_version -b ">=dev-python/mako-0.8.0[${PYTHON_USEDEP}]" +} + +pkg_setup() { + # warning message for bug 459306 + if use llvm && has_version sys-devel/llvm[!debug=]; then + ewarn "Mismatch between debug USE flags in media-libs/mesa and sys-devel/llvm" + ewarn "detected! This can cause problems. For details, see bug 459306." + fi + + if use video_cards_i965 || + use video_cards_iris || + use video_cards_radeonsi; then + if kernel_is -ge 5 11 3; then + CONFIG_CHECK="~KCMP" + elif kernel_is -ge 5 11; then + CONFIG_CHECK="~CHECKPOINT_RESTORE" + elif kernel_is -ge 5 10 20; then + CONFIG_CHECK="~KCMP" + else + CONFIG_CHECK="~CHECKPOINT_RESTORE" + fi + linux-info_pkg_setup + fi + + if use gallium && use llvm; then + llvm_pkg_setup + fi + python-any-r1_pkg_setup +} + +multilib_src_configure() { + local emesonargs=() + + if use classic; then + # Intel code + dri_driver_enable video_cards_i915 i915 + dri_driver_enable video_cards_i965 i965 + if ! use video_cards_i915 && \ + ! use video_cards_i965; then + dri_driver_enable video_cards_intel i915 i965 + fi + + # Nouveau code + dri_driver_enable video_cards_nouveau nouveau + + # ATI code + dri_driver_enable video_cards_r100 r100 + dri_driver_enable video_cards_r200 r200 + if ! use video_cards_r100 && \ + ! use video_cards_r200; then + dri_driver_enable video_cards_radeon r100 r200 + fi + fi + + local platforms + use X && platforms+="x11" + use wayland && platforms+=",wayland" + emesonargs+=(-Dplatforms=${platforms#,}) + + if use gallium; then + emesonargs+=( + $(meson_feature llvm) + $(meson_feature lm-sensors lmsensors) + $(meson_feature unwind libunwind) + ) + + if use video_cards_iris || + use video_cards_r300 || + use video_cards_r600 || + use video_cards_radeonsi || + use video_cards_nouveau || + use video_cards_vmware; then + emesonargs+=($(meson_use d3d9 gallium-nine)) + else + emesonargs+=(-Dgallium-nine=false) + fi + + if use video_cards_r600 || + use video_cards_radeonsi || + use video_cards_nouveau; then + emesonargs+=($(meson_feature vaapi gallium-va)) + use vaapi && emesonargs+=( -Dva-libs-path="${EPREFIX}"/usr/$(get_libdir)/va/drivers ) + else + emesonargs+=(-Dgallium-va=disabled) + fi + + if use video_cards_r300 || + use video_cards_r600 || + use video_cards_radeonsi || + use video_cards_nouveau; then + emesonargs+=($(meson_feature vdpau gallium-vdpau)) + else + emesonargs+=(-Dgallium-vdpau=disabled) + fi + + if use video_cards_freedreno || + use video_cards_nouveau || + use video_cards_vmware; then + emesonargs+=($(meson_feature xa gallium-xa)) + else + emesonargs+=(-Dgallium-xa=disabled) + fi + + if use video_cards_r600 || + use video_cards_nouveau; then + emesonargs+=($(meson_feature xvmc gallium-xvmc)) + else + emesonargs+=(-Dgallium-xvmc=disabled) + fi + + if use video_cards_freedreno || + use video_cards_lima || + use video_cards_panfrost || + use video_cards_v3d || + use video_cards_vc4 || + use video_cards_vivante; then + gallium_enable -- kmsro + fi + + gallium_enable -- swrast + gallium_enable video_cards_lima lima + gallium_enable video_cards_panfrost panfrost + gallium_enable video_cards_v3d v3d + gallium_enable video_cards_vc4 vc4 + gallium_enable video_cards_vivante etnaviv + gallium_enable video_cards_vmware svga + gallium_enable video_cards_nouveau nouveau + gallium_enable zink zink + + # Only one i915 driver (classic vs gallium). Default to classic. + if ! use classic; then + gallium_enable video_cards_i915 i915 + if ! use video_cards_i915 && \ + ! use video_cards_i965; then + gallium_enable video_cards_intel i915 + fi + fi + + gallium_enable video_cards_crocus crocus + gallium_enable video_cards_iris iris + + gallium_enable video_cards_r300 r300 + gallium_enable video_cards_r600 r600 + gallium_enable video_cards_radeonsi radeonsi + if ! use video_cards_r300 && \ + ! use video_cards_r600; then + gallium_enable video_cards_radeon r300 r600 + fi + + gallium_enable video_cards_freedreno freedreno + gallium_enable video_cards_virgl virgl + + # opencl stuff + emesonargs+=( + -Dgallium-opencl="$(usex opencl icd disabled)" + ) + fi + + if use vulkan; then + vulkan_enable video_cards_freedreno freedreno + vulkan_enable video_cards_i965 intel + vulkan_enable video_cards_iris intel + vulkan_enable video_cards_radeonsi amd + vulkan_enable video_cards_v3d broadcom + fi + + driver_list() { + local drivers="$(sort -u <<< "${1// /$'\n'}")" + echo "${drivers//$'\n'/,}" + } + + local vulkan_layers + use vulkan && vulkan_layers+="device-select" + use vulkan-overlay && vulkan_layers+=",overlay" + emesonargs+=(-Dvulkan-layers=${vulkan_layers#,}) + + emesonargs+=( + $(meson_use test build-tests) + -Dglx=$(usex X dri disabled) + -Dshared-glapi=enabled + -Ddri3=enabled + -Degl=true + -Dgbm=true + -Dglvnd=true + $(meson_feature gles1) + $(meson_feature gles2) + $(meson_use osmesa) + $(meson_use selinux) + $(meson_feature zstd) + $(meson_use video_cards_crocus prefer-crocus) + $(meson_use video_cards_iris prefer-iris) + $(meson_use cpu_flags_x86_sse2 sse2) + -Dvalgrind=$(usex valgrind auto disabled) + -Ddri-drivers=$(driver_list "${DRI_DRIVERS[*]}") + -Dgallium-drivers=$(driver_list "${GALLIUM_DRIVERS[*]}") + -Dvulkan-drivers=$(driver_list "${VULKAN_DRIVERS[*]}") + --buildtype $(usex debug debug plain) + -Db_ndebug=$(usex debug false true) + ) + meson_src_configure +} + +multilib_src_test() { + meson_src_test -t 100 +} + +# $1 - VIDEO_CARDS flag (check skipped for "--") +# other args - names of DRI drivers to enable +dri_driver_enable() { + if [[ $1 == -- ]] || use $1; then + shift + DRI_DRIVERS+=("$@") + fi +} + +gallium_enable() { + if [[ $1 == -- ]] || use $1; then + shift + GALLIUM_DRIVERS+=("$@") + fi +} + +vulkan_enable() { + if [[ $1 == -- ]] || use $1; then + shift + VULKAN_DRIVERS+=("$@") + fi +} diff --git a/media-libs/rubberband/Manifest b/media-libs/rubberband/Manifest index 337088c37ae5..aea1c22e14f1 100644 --- a/media-libs/rubberband/Manifest +++ b/media-libs/rubberband/Manifest @@ -1,9 +1,7 @@ AUX rubberband-1.9.2-build.patch 6707 BLAKE2B a88eb8a5c647f4d8006f51fc627dca0ab02d1712b920a3c6c41b8981aa13ac5d7155bfd11e33577cb7b1e49a079ca5ea9840d37aaf477deffa0dea609b03fed7 SHA512 035f5549c902c1517ad5e09ee472eca578eed7d7f87f7ee20166dc46f495d5abaebc32902472b9ac6a3a367176c130bfa6fc743159b9efa3227873a16d8b4877 AUX rubberband-2.0.1-build.patch 6021 BLAKE2B f9e745c1eda3dc8d4f603df144a41143f3f7ee3691a09f97f069f469378d9541a057aefd1e23c7c00dbc276e13eb510dce63579f2334d2384433ce60b41231f6 SHA512 4e20aa9722f2995ad2959cfabd3eca24b6d72eb1d1e59bf2f4b283e4cbc60025ae0ee754bacfac3042214f96900f4bac100c3c1918da1a256ea7f42f0befe912 -DIST rubberband-1.9.2.tar.bz2 164178 BLAKE2B dc8e5b4c773dbb5c556331fa56e6cf4a5dd3f8a0fc7dcfed1fbe53d1a7635f12db6a884e775fbff8022e252d98b4e14a46a2395a5d4cb7645522ddf3e6b5482f SHA512 b1c763ab2a428aa2f1f8e5d0be6e9eb669808059ee5389e94f12de25f1a05cd89022656d98906c90b616773da11ab1f596ae2c5a9d300118e88049e1443121f2 DIST rubberband-2.0.0.tar.bz2 175527 BLAKE2B 5b4b8c98ade57f8b7776902166e8aa33e8f89d4de3fe659425a7ef14c1cf3c8a48ad474d2fe0f13483844b4f931ca8128ca57bb7e6dbf6e9d96deadac8856ee0 SHA512 a915a3eea75f0345e83010cc3ffd3c5e0c68a0c1d88da11b11a5fd5010196167c81db611a38c2c2b8d5c5a1f828f2c74a134e6ca8bb3a543af3ef70ce8d56101 -DIST rubberband-2.0.1.tar.bz2 179107 BLAKE2B 98449967ec099851197220d037c47aa2ade07b1c40994639f5f4c42763051b67027188a50a8e742c661b2289d0a655e24f639578ac21ff24db0152237a1776f9 SHA512 7e120dbf20625980462cf5910b933b9631fd8a0b0e2ea927ca2417b352327c6398dc1d9bb89e2a1ed79118c840ef39ba5c0c52a0a4d4b494d68ae1dbb74f1cb1 -EBUILD rubberband-1.9.2.ebuild 1327 BLAKE2B 664b970e19dfcd36c601c6f42fe0f8fdb9ac35cd6666c52e60cca2f9c45889297f502edf5aa2c1bbcd347a9c88ee96ac42f3e9c7bf59e28291759cb22baf124c SHA512 78686227e171bdea6b3056dc6d96739c5010dc62d06dfbbbdce11a46f9b3bbba503e0cc7d9ecbf64d32586209d8683c8e882d3ad3ad9aa4997e5b8df4d6e29d1 +DIST rubberband-2.0.2.tar.bz2 178974 BLAKE2B 602d7eb76791d431a65bd5ef0d53ea0c2672e67aaa566594b3b2bb026cdf1b8879380818c3626a2c6d51cd6366bd47a52c69c110da566aa234fb7b37b19f027b SHA512 87dc5d59995bf949c35b885bb2eced067d84775bab76692da1202ae7554cb1b8404ca7371c264363e6d55c8978762ed32b446535746061f09e90cfc599adc0a0 EBUILD rubberband-2.0.0.ebuild 1543 BLAKE2B 03eedcdc50b08bb3a16c57afd30ab53a5242e058d7c5c673dff773b4c3ababa4a1ac3a10e345c74188ebbff36971d18949d8c2efcb1564215f652f87013fb8f9 SHA512 126bc35ee1920bdaeaf0e8bc2ae2fe36fd54cde303ade9d24e858b46a07cfd2f71a8bfc4eaf95fa5d01b1f4224b53a01cf3817afc3f8463196fd11cd88a0ac11 -EBUILD rubberband-2.0.1.ebuild 1586 BLAKE2B d161bbbee0e49c2a95d48c5d21cfca513a06c5e499ced26c54df6a0112992eaf35e0337bb20b615466a4049e73087dd0c2bd4a09d4dd6fe161ccf6a541116d79 SHA512 ae912021dfe95b60276987e94d6c0ae192775e72c0b602aca1eedc2331581c1844f641df76e5a256c1cd311ed4a79da6dcf0f9929ec97d37e28de7f89661932b +EBUILD rubberband-2.0.2.ebuild 1586 BLAKE2B d161bbbee0e49c2a95d48c5d21cfca513a06c5e499ced26c54df6a0112992eaf35e0337bb20b615466a4049e73087dd0c2bd4a09d4dd6fe161ccf6a541116d79 SHA512 ae912021dfe95b60276987e94d6c0ae192775e72c0b602aca1eedc2331581c1844f641df76e5a256c1cd311ed4a79da6dcf0f9929ec97d37e28de7f89661932b MISC metadata.xml 491 BLAKE2B bda0db771d95de138274eb35f4c135f3bd9fb3a1b75ce60a8c57ad71e0c0a894924bb52060c8ca87e689f2a0f581213639de2ca5615a134dfecfa4f008698b2a SHA512 c549bcf465808927153a79f145b222379270d2813e150606382dcb1c15980a37a89d7f0178d3fee2fd3eb7216dd6ad989efe0a24e398f67af95872f6c92d570a diff --git a/media-libs/rubberband/rubberband-1.9.2.ebuild b/media-libs/rubberband/rubberband-1.9.2.ebuild deleted file mode 100644 index f7f615276046..000000000000 --- a/media-libs/rubberband/rubberband-1.9.2.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit meson-multilib - -DESCRIPTION="An audio time-stretching and pitch-shifting library and utility program" -HOMEPAGE="https://www.breakfastquay.com/rubberband/" -SRC_URI="https://breakfastquay.com/files/releases/${P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~sparc x86" -IUSE="ladspa jni static-libs +programs vamp" - -BDEPEND=" - virtual/pkgconfig -" -CDEPEND=" - media-libs/libsamplerate[${MULTILIB_USEDEP}] - sci-libs/fftw:3.0[${MULTILIB_USEDEP}] - jni? ( >=virtual/jdk-1.8:* ) - ladspa? ( media-libs/ladspa-sdk ) - programs? ( media-libs/libsndfile ) - vamp? ( media-libs/vamp-plugin-sdk[${MULTILIB_USEDEP}] ) -" -RDEPEND="${CDEPEND}" -DEPEND="${CDEPEND}" - -PATCHES=( - "${FILESDIR}/${P}-build.patch" -) - -multilib_src_configure() { - local emesonargs=( - --buildtype=release - -Dfft=fftw - -Dresampler=libsamplerate - $(meson_use static-libs static) - $(meson_use ladspa) - $(meson_use jni) - $(meson_use programs) - $(meson_use vamp) - ) - use jni && emesonargs+=( - -Dextra_include_dirs="$(java-config -g JAVA_HOME)/include,$(java-config -g JAVA_HOME)/include/linux" - ) - meson_src_configure -} - -multilib_src_install_all() { - ! use jni && find "${ED}" -name "*.a" -delete -} diff --git a/media-libs/rubberband/rubberband-2.0.1.ebuild b/media-libs/rubberband/rubberband-2.0.2.ebuild similarity index 100% rename from media-libs/rubberband/rubberband-2.0.1.ebuild rename to media-libs/rubberband/rubberband-2.0.2.ebuild diff --git a/media-sound/Manifest.gz b/media-sound/Manifest.gz index 81640bc99268..51e552b86cbe 100644 Binary files a/media-sound/Manifest.gz and b/media-sound/Manifest.gz differ diff --git a/media-sound/gnome-music/Manifest b/media-sound/gnome-music/Manifest index 9757388b9c5f..e4c8ad9e1d51 100644 --- a/media-sound/gnome-music/Manifest +++ b/media-sound/gnome-music/Manifest @@ -1,4 +1,6 @@ AUX 40.1.1-fix-build-with-meson-0.61.1.patch 941 BLAKE2B b55eeaf227b092e11855fbd00ffadb3bc63c8cecb4689ea23351b525f4c8d1452b772edb344c07b6533b2831451e3c522f76290b85314e8db8760559f8c2aaab SHA512 a0e2940c11f8513b501e9f3561e68cbee93932a8b4ef967513399267b21f307b8b7a27eb1ffe89f6edfedf9e36f15a517dbef3fd3c0c4fc8d169356a80e7bbbe DIST gnome-music-40.1.1.tar.xz 978092 BLAKE2B cf9e41e1d519431c33edbd03eb72565612d127d7f6fd82ca34d46b1b3ed58073b7435d3b5b80b149a5fc47ea549018756914dbef5e512cb036303b64b4882083 SHA512 3095dfd31dc32f831e776055d5c1f8c32af5958be632050f709f5c3991b272769edac09a339638de2accf6aae4bf6e8dd1f377a0136897eade2c21d2ebce5f5e +DIST gnome-music-41.0.tar.xz 898652 BLAKE2B cc72eb7be553ccefe10620a85aa3ee75aa30c1809e810a8ebb30a2ffbccebb9dc173cc79859e098be97fea9c964f0f6969f55c7c84ea9540a93a920376746ac1 SHA512 883f8862d5216ab30c3208a316378c2ef016ba52861c9261b8fa9ceb44f935e4dc35608ea66b333c3bf61c9dcc950fa338adfadc2d5e7f67a7a84467228d28a2 EBUILD gnome-music-40.1.1.ebuild 1990 BLAKE2B 8621499508927fd17467b03a24fb2c1d0b9e14ae43d19303437c10975779fbdc1cab2ff55ab597385d996177bd9567636a1dc59e19b04b1215bcb32f71de0aeb SHA512 94ca4e4b51b1226f67312249f7a0bf7fa6381a3e39d610e29b9a75d45f35b6035d590ade31f5592c902670cf42ef4922bd97d0aaf4fbd92de9f4f6a91fc16f4c +EBUILD gnome-music-41.0.ebuild 2041 BLAKE2B 5532cfeb72dd94ec3bfcf64b36843c2f46fb91b28b4d4818e1398f57a6ccd861f30d98cc7ccab48d43c7dcdbff7325b703fb04e736e17cb3524f1d6600b76ac3 SHA512 00f2e51f3eb21cfbd5be7e4575a060ebf00f81a9f9dc9e2cdcc5f83b2b123b5e7e4cc0b4d19d88a371ea4416cf39b1e7fd3db70bbc4105cde206df51892b835c MISC metadata.xml 250 BLAKE2B 8f7f0fe023d43e380e7861e897e6afcb5de4baefb42ea9c65a57dfc0d204c6f787a99295141832e732ebb08be218da56ba77e2dd9639e4e3aabf718ce4db1d0c SHA512 2684e772dd6d83e4b49f08f2ba22d8a0a753e7b46863489eff1b5d1f2f147ad80ffd93245ca405ac4c747249bc1b754454ec9865fe16da70f9b257051e105fd8 diff --git a/media-sound/gnome-music/gnome-music-41.0.ebuild b/media-sound/gnome-music/gnome-music-41.0.ebuild new file mode 100644 index 000000000000..dc330de8c9a2 --- /dev/null +++ b/media-sound/gnome-music/gnome-music-41.0.ebuild @@ -0,0 +1,81 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python3_{8..10} ) + +inherit gnome.org gnome2-utils meson python-single-r1 xdg + +DESCRIPTION="Music management for Gnome" +HOMEPAGE="https://wiki.gnome.org/Apps/Music" + +LICENSE="GPL-2+" +SLOT="0" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86" + +DEPEND="${PYTHON_DEPS} + >=dev-libs/glib-2.67.1:2 + >=net-libs/gnome-online-accounts-3.35.90[introspection] + >=dev-libs/gobject-introspection-1.54:= + >=x11-libs/gtk+-3.24.14:3[introspection] + >=gui-libs/libhandy-1.2.0:1=[introspection] + >=dev-libs/libdazzle-3.28.0[introspection] + >=media-libs/libmediaart-1.9.1:2.0[introspection] + net-libs/libsoup:2.4[introspection] + app-misc/tracker:3=[introspection(+)] + >=x11-libs/pango-1.44:= + $(python_gen_cond_dep ' + >=dev-python/pygobject-3.36.1:3[cairo,${PYTHON_USEDEP}] + >=dev-python/pycairo-1.14.0[${PYTHON_USEDEP}] + ') + >=media-libs/grilo-0.3.13:0.3[introspection] + >=media-plugins/grilo-plugins-0.3.13:0.3 +" +# xdg-user-dirs-update needs to be there to create needed dirs +# https://bugzilla.gnome.org/show_bug.cgi?id=731613 +RDEPEND="${DEPEND} + || ( + app-misc/tracker-miners:3[gstreamer] + app-misc/tracker-miners:3[ffmpeg] + ) + x11-libs/libnotify[introspection] + media-libs/gstreamer:1.0[introspection] + media-libs/gst-plugins-base:1.0[introspection] + media-plugins/gst-plugins-meta:1.0 + media-plugins/grilo-plugins:0.3[tracker] + x11-misc/xdg-user-dirs +" +BDEPEND=" + dev-libs/libxml2:2 + dev-util/itstool + >=sys-devel/gettext-0.19.8 + virtual/pkgconfig +" + +PATCHES=( + "${FILESDIR}"/40.1.1-fix-build-with-meson-0.61.1.patch +) + +RESTRICT="test" # only does desktop and appdata validation, and latter needs network to validate screenshot from https + +pkg_setup() { + python_setup +} + +src_install() { + meson_src_install + python_fix_shebang "${D}"/usr/bin/gnome-music + python_optimize +} + +pkg_postinst() { + xdg_pkg_postinst + gnome2_schemas_update +} + +pkg_postrm() { + xdg_pkg_postrm + gnome2_schemas_update +} diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz index a70d6f823b86..818876877440 100644 Binary files a/metadata/Manifest.gz and b/metadata/Manifest.gz differ diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index 04e40594404f..2fb2b03ea717 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Wed, 26 Jan 2022 13:09:21 +0000 +Thu, 27 Jan 2022 08:39:21 +0000 diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index 848798168f92..bdf52ae11413 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 517807 BLAKE2B 2ecdb63e9cfe1a1b71d23ab4fe58b057928be5a410ab9012b87ec1e7c917af227099229248e5b2c7dc5b25edb96e4adad920259d956349d0ecbb204178f8da2c SHA512 4ca9cc06a8ae7d4eefdd8a435b92f1f4e675295b618afdb11cf1d7f45b49f0fd5137f7f0c81b60933a8b942fe25de9928a9f4ffe0d5968bae8eae39c95a7da50 -TIMESTAMP 2022-01-26T13:09:25Z +MANIFEST Manifest.files.gz 517970 BLAKE2B ebcea8ec4b89d54caa10fdd5eec3504bcd7fdab16e82a559505508901f1930ca6d0ba23e4efeba6b124c41a195de6befb81f2207e65f33ce79f48c0598ffda71 SHA512 a6f21d36ceb8b67793d06759a6c68bfed2db35df7bef4cec390744ab7f4884b7481bfe58bad7c3dd1135c8d8ccacbda0b19c05d4e111b84fc8a59f2607b23304 +TIMESTAMP 2022-01-27T08:39:26Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmHxSAVfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmHyWj5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klCttBAAls2DFjGhtVlP2b6XxQWbcMdwmbzeAKEGve20EbF28lq7dr4Js30Ef+aU -g08/tJrqFg2q6GIKXMYolIvmIgo3FIKrGaQmXKnjQAQwqOLBVFpmVEVij88PsXnx -kZ8Q9NFagqweYFjSenDjyX85csTdrauinxCqodfHO4rmsWZRgmD7cl2isveGB3VF -r1CTUBkGwovAHofBZ2tJ43i2Bsi+0ze7ph5YTHecYAxShV1HYaHiPihThYJPXCRr -YhzHbqfZscPqPG6CjiTVnQTaO97cxJKmnmqtManbYAV/IgeHdfWB8/zbrLnG3dR9 -C47xnpfrHIFloV7fz6aaiJB3xpsgzUTBBe+986uPtCr7X5o55Tkz298vkE7VHTwg -ih5OsiXqCMHIJWX/bOb0fCkDvLx0Au/n+8NBZjmw+G1s6eexz7Y5pOnLf8oaVwY8 -SqFfz+d8Ew8vj9p0a/5CNe1BabrYOlI7v4LXkiyvtLR7A0LlUt0bhQ7DuyvxBYC/ -N4eSbmTNQGoXT6lW1RrpU/IabjPyXjbTge8XQP/WmD4zUe/vl69VLAnQt9tZZzd7 -5WD6z3hNs+/rAnOQdab2fihd5aacUmTEbouoQfd3BLVt8pK4nKh4j3s7T5jrryzf -Zpmc2AdbJC9VYSMRv2hVlrPhxj2xVNjWAjb0fvgXYH/6hKT5W2A= -=wSXQ +klDD/g//WmOjEmGCyeZ+MS0F9tFfMQKAbpb49rqlifCslCl91CC8TI53BSnyjCm7 +cunr3u+cZlQdjBaJuUz9LMY574VyAxmJYeQ6GIrepc7tUL99g9egQm6voQNfo3vR +1gACX5bnj9ZwT340F/YWI4uY6pDTpjKTEyjZ4j1gui4iBlAYplUDwww+1RfRBAGJ +9bJDyVqG122J1wogShsRaaFcsZUF7R8EPyy2CTQirUjJ7TdtE8V0nZfkHvyRBRd7 +tjojp7Jv1QtgsJN1sV7eWZj5rWSBRu6Eouw33MzBkmtkVzXBMse0z1PBMbwt4ulQ +vWtKKRT+gTz4Hh+aiEYyZL/o9SCfvIrcl/9LvMLjz4gNV7khAop+XOCm0+BvJ2s5 +I/HIMO77yfgbQmG/DOHZ1v/zEf/ny2pPo0uHAVNGWj2qnj9Q3BaBpsPQLGKOd8k7 +ke9qxFO46xpdwe+VGxaE0JwX2HYFuLPzLXKei9YAlCg7XhLBZJZ2M/IpNmuQLN2I +C68BP7Knt1/XzPzjeWb2LT0rH6aq+Gu7pxH81gLm5Dqz4DvCK4/6vYR0Ta9+rMWS +Nk3bJpSBLccJrj9St8R79cCv867PXKPe1aYXUdirVUfQtIwnuqkaJoi1243ExMeX +RPB7uD4pCK+PqAJxHaij7Jmr2HeT+Uk7ReDkqRRnU1h/P3WGklI= +=Tbl7 -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index fb3d67f1010c..a9e1521f681f 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-202201-01.xml b/metadata/glsa/glsa-202201-01.xml new file mode 100644 index 000000000000..cd273baf3713 --- /dev/null +++ b/metadata/glsa/glsa-202201-01.xml @@ -0,0 +1,43 @@ + + + + Polkit: Local privilege escalation + A vulnerability in polkit could lead to local root privilege escalation. + + polkit + 2022-01-27 + 2022-01-27 + 832057 + local + + + 0.120-r2 + 0.120-r2 + + + +

polkit is a toolkit for managing policies related to unprivileged processes communicating with privileged process.

+
+ +

Flawed input validation of arguments was discovered in the 'pkexec' program's main() function.

+
+ +

A local attacker could achieve root privilege escalation.

+
+ +

Run the following command as root: +# chmod 0755 /usr/bin/pkexec

+
+ +

Upgrade Polkit to a patched version.

+ + + emerge --ask --verbose ">=sys-auth/polkit-0.120-r2" + +
+ + CVE-2021-4034 + + sam + sam +
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 04e40594404f..2fb2b03ea717 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Wed, 26 Jan 2022 13:09:21 +0000 +Thu, 27 Jan 2022 08:39:21 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index bbcaf950a9ce..8ed3f659751e 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -7b9e3c731523fe15934efc37e813384c70ecd7b6 1627096087 2021-07-24T03:08:07+00:00 +3b7263dbbe36631a95b29efe1f17ce9dfb40cc90 1643261665 2022-01-27T05:34:25+00:00 diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz index 9726cff0e415..8f96b28f6150 100644 Binary files a/metadata/md5-cache/Manifest.gz and b/metadata/md5-cache/Manifest.gz differ diff --git a/metadata/md5-cache/app-accessibility/Manifest.gz b/metadata/md5-cache/app-accessibility/Manifest.gz index 02c45c158c86..8586486e9de0 100644 Binary files a/metadata/md5-cache/app-accessibility/Manifest.gz and b/metadata/md5-cache/app-accessibility/Manifest.gz differ diff --git a/metadata/md5-cache/app-accessibility/speech-dispatcher-0.11.1 b/metadata/md5-cache/app-accessibility/speech-dispatcher-0.11.1 new file mode 100644 index 000000000000..bbfeffa2f247 --- /dev/null +++ b/metadata/md5-cache/app-accessibility/speech-dispatcher-0.11.1 @@ -0,0 +1,15 @@ +BDEPEND=>=sys-devel/gettext-0.19.8 virtual/pkgconfig virtual/pkgconfig +DEFINED_PHASES=compile configure install postinst +DEPEND=python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) ) >=dev-libs/dotconf-1.3 >=dev-libs/glib-2.36:2 dev-libs/libltdl:0 >=media-libs/libsndfile-1.0.2 alsa? ( media-libs/alsa-lib ) ao? ( media-libs/libao ) espeak? ( app-accessibility/espeak ) espeak-ng? ( app-accessibility/espeak-ng ) flite? ( app-accessibility/flite ) nas? ( media-libs/nas ) pulseaudio? ( media-sound/pulseaudio ) +DESCRIPTION=Speech synthesis interface +EAPI=8 +HOMEPAGE=https://freebsoft.org/speechd +IUSE=alsa ao espeak +espeak-ng flite nas pulseaudio python python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 +LICENSE=GPL-2 +RDEPEND=python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) ) >=dev-libs/dotconf-1.3 >=dev-libs/glib-2.36:2 dev-libs/libltdl:0 >=media-libs/libsndfile-1.0.2 alsa? ( media-libs/alsa-lib ) ao? ( media-libs/libao ) espeak? ( app-accessibility/espeak ) espeak-ng? ( app-accessibility/espeak-ng ) flite? ( app-accessibility/flite ) nas? ( media-libs/nas ) pulseaudio? ( media-sound/pulseaudio ) python? ( dev-python/pyxdg[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) +REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) +SLOT=0 +SRC_URI=https://github.com/brailcom/speechd/releases/download/0.11.1/speech-dispatcher-0.11.1.tar.gz +_eclasses_=multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=c72c6ddf527efb937d74c460ef8ffec9 diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz index 1c784434030a..8a379b4d564e 100644 Binary files a/metadata/md5-cache/app-admin/Manifest.gz and b/metadata/md5-cache/app-admin/Manifest.gz differ diff --git a/metadata/md5-cache/app-admin/puppet-7.14.0 b/metadata/md5-cache/app-admin/puppet-7.14.0 index 0021c083d059..a4d0991cf200 100644 --- a/metadata/md5-cache/app-admin/puppet-7.14.0 +++ b/metadata/md5-cache/app-admin/puppet-7.14.0 @@ -5,7 +5,7 @@ DESCRIPTION=A system automation and configuration management software EAPI=7 HOMEPAGE=https://puppet.com/ IUSE=augeas diff doc emacs ldap rrdtool selinux shadow sqlite vim-syntax test ruby_targets_ruby26 ruby_targets_ruby27 doc test test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 LICENSE=Apache-2.0 GPL-2 PDEPEND=emacs? ( >=app-emacs/puppet-mode-0.3-r1 ) RDEPEND=ruby_targets_ruby26? ( dev-ruby/hiera[ruby_targets_ruby26(-)] dev-ruby/json:=[ruby_targets_ruby26(-)] dev-ruby/semantic_puppet[ruby_targets_ruby26(-)] >=dev-ruby/facter-3.0.0[ruby_targets_ruby26(-)] dev-ruby/concurrent-ruby[ruby_targets_ruby26(-)] augeas? ( dev-ruby/ruby-augeas[ruby_targets_ruby26(-)] ) diff? ( dev-ruby/diff-lcs[ruby_targets_ruby26(-)] ) doc? ( dev-ruby/rdoc[ruby_targets_ruby26(-)] ) ldap? ( dev-ruby/ruby-ldap[ruby_targets_ruby26(-)] ) shadow? ( dev-ruby/ruby-shadow[ruby_targets_ruby26(-)] ) sqlite? ( dev-ruby/sqlite3[ruby_targets_ruby26(-)] ) virtual/ruby-ssl[ruby_targets_ruby26(-)] dev-ruby/hocon[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( dev-ruby/hiera[ruby_targets_ruby27(-)] dev-ruby/json:=[ruby_targets_ruby27(-)] dev-ruby/semantic_puppet[ruby_targets_ruby27(-)] >=dev-ruby/facter-3.0.0[ruby_targets_ruby27(-)] dev-ruby/concurrent-ruby[ruby_targets_ruby27(-)] augeas? ( dev-ruby/ruby-augeas[ruby_targets_ruby27(-)] ) diff? ( dev-ruby/diff-lcs[ruby_targets_ruby27(-)] ) doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ldap? ( dev-ruby/ruby-ldap[ruby_targets_ruby27(-)] ) shadow? ( dev-ruby/ruby-shadow[ruby_targets_ruby27(-)] ) sqlite? ( dev-ruby/sqlite3[ruby_targets_ruby27(-)] ) virtual/ruby-ssl[ruby_targets_ruby27(-)] dev-ruby/hocon[ruby_targets_ruby27(-)] ) ruby_targets_ruby26? ( dev-ruby/hiera[ruby_targets_ruby26(-)] dev-ruby/json:=[ruby_targets_ruby26(-)] dev-ruby/semantic_puppet[ruby_targets_ruby26(-)] >=dev-ruby/facter-3.0.0[ruby_targets_ruby26(-)] dev-ruby/concurrent-ruby[ruby_targets_ruby26(-)] augeas? ( dev-ruby/ruby-augeas[ruby_targets_ruby26(-)] ) diff? ( dev-ruby/diff-lcs[ruby_targets_ruby26(-)] ) doc? ( dev-ruby/rdoc[ruby_targets_ruby26(-)] ) ldap? ( dev-ruby/ruby-ldap[ruby_targets_ruby26(-)] ) shadow? ( dev-ruby/ruby-shadow[ruby_targets_ruby26(-)] ) sqlite? ( dev-ruby/sqlite3[ruby_targets_ruby26(-)] ) virtual/ruby-ssl[ruby_targets_ruby26(-)] dev-ruby/hocon[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( dev-ruby/hiera[ruby_targets_ruby27(-)] dev-ruby/json:=[ruby_targets_ruby27(-)] dev-ruby/semantic_puppet[ruby_targets_ruby27(-)] >=dev-ruby/facter-3.0.0[ruby_targets_ruby27(-)] dev-ruby/concurrent-ruby[ruby_targets_ruby27(-)] augeas? ( dev-ruby/ruby-augeas[ruby_targets_ruby27(-)] ) diff? ( dev-ruby/diff-lcs[ruby_targets_ruby27(-)] ) doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ldap? ( dev-ruby/ruby-ldap[ruby_targets_ruby27(-)] ) shadow? ( dev-ruby/ruby-shadow[ruby_targets_ruby27(-)] ) sqlite? ( dev-ruby/sqlite3[ruby_targets_ruby27(-)] ) virtual/ruby-ssl[ruby_targets_ruby27(-)] dev-ruby/hocon[ruby_targets_ruby27(-)] ) rrdtool? ( >=net-analyzer/rrdtool-1.2.23[ruby] ) selinux? ( sys-libs/libselinux[ruby] sec-policy/selinux-puppet ) vim-syntax? ( >=app-vim/puppet-syntax-3.0.1 ) >=app-portage/eix-0.18.0 acct-user/puppet acct-group/puppet ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) virtual/tmpfiles @@ -14,4 +14,4 @@ RESTRICT=test !test? ( test ) SLOT=0 SRC_URI=http://downloads.puppetlabs.com/puppet/puppet-7.14.0.tar.gz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d systemd 2736b403a83f194b59b767f3b344c2c1 tmpfiles 11d91b11caf3bbb725c7d9eba90335c8 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4470191551aad40da0656e29c10a1c11 +_md5_=b5aeeb21d40f29a83352cad5f882345c diff --git a/metadata/md5-cache/app-backup/Manifest.gz b/metadata/md5-cache/app-backup/Manifest.gz index db6c94e9aff3..660d0e6ae374 100644 Binary files a/metadata/md5-cache/app-backup/Manifest.gz and b/metadata/md5-cache/app-backup/Manifest.gz differ diff --git a/metadata/md5-cache/app-backup/tsm-8.1.13.3 b/metadata/md5-cache/app-backup/tsm-8.1.13.3 index ff4b4fe20d62..741535834d73 100644 --- a/metadata/md5-cache/app-backup/tsm-8.1.13.3 +++ b/metadata/md5-cache/app-backup/tsm-8.1.13.3 @@ -5,11 +5,11 @@ DESCRIPTION=IBM Spectrum Protect (former Tivoli Storage Manager) Backup/Archive EAPI=8 HOMEPAGE=https://www.ibm.com/us-en/marketplace/data-protection-and-recovery IUSE=acl java +tsm-cit +tsm-hw -KEYWORDS=-* ~amd64 +KEYWORDS=-* amd64 LICENSE=Apache-1.1 Apache-2.0 JDOM BSD-2 CC-PD Boost-1.0 MIT CPL-1.0 HPND Exolab dom4j EPL-1.0 FTL icu unicode IBM Info-ZIP LGPL-2 LGPL-2.1 openafs-krb5-a ZLIB MPL-1.0 MPL-1.1 NPL-1.1 openssl OPENLDAP RSA public-domain W3C || ( BSD GPL-2+ ) gSOAP libpng tsm RDEPEND=acct-group/tsm dev-libs/expat dev-libs/libxml2 sys-fs/fuse:0 acl? ( sys-apps/acl ) java? ( >=virtual/jre-1.7 ) || ( sys-libs/libxcrypt[compat] sys-libs/glibc[crypt(+)] ) RESTRICT=strip SLOT=0 SRC_URI=ftp://ftp.software.ibm.com/storage/tivoli-storage-management/patches/client/v8r1/Linux/LinuxX86/BA/v8113/8.1.13.3-TIV-TSMBAC-LinuxX86.tar _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 readme.gentoo-r1 eebd0164fe61f4f7b64a683e83fdceb1 rpm f73e907469f65e52192f110dec72dce0 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=fe0b0e79957972ab774b3d69f3ffddd0 +_md5_=172551301d9cb0a32f1e11d520c2f279 diff --git a/metadata/md5-cache/app-backup/tsm-8.1.6.0-r2 b/metadata/md5-cache/app-backup/tsm-8.1.6.0-r2 deleted file mode 100644 index b6aba099a839..000000000000 --- a/metadata/md5-cache/app-backup/tsm-8.1.6.0-r2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=install postinst setup unpack -DEPEND=acct-group/tsm app-arch/rpm2targz virtual/pkgconfig -DESCRIPTION=IBM Spectrum Protect (former Tivoli Storage Manager) Backup/Archive Client, API -EAPI=6 -HOMEPAGE=https://www.ibm.com/us-en/marketplace/data-protection-and-recovery -IUSE=acl java +tsm-cit +tsm-hw -KEYWORDS=-* amd64 -LICENSE=Apache-1.1 Apache-2.0 JDOM BSD-2 CC-PD Boost-1.0 MIT CPL-1.0 HPND Exolab dom4j EPL-1.0 FTL icu unicode IBM Info-ZIP LGPL-2 LGPL-2.1 openafs-krb5-a ZLIB MPL-1.0 MPL-1.1 NPL-1.1 openssl OPENLDAP RSA public-domain W3C || ( BSD GPL-2+ ) gSOAP libpng tsm -RDEPEND=acct-group/tsm dev-libs/expat dev-libs/libxml2 sys-fs/fuse:0 acl? ( sys-apps/acl ) java? ( >=virtual/jre-1.7 ) || ( sys-libs/libxcrypt[compat] sys-libs/glibc[crypt(+)] ) -RESTRICT=strip -SLOT=0 -SRC_URI=ftp://ftp.software.ibm.com/storage/tivoli-storage-management/maintenance/client/v8r1/Linux/LinuxX86/BA/v816/8.1.6.0-TIV-TSMBAC-LinuxX86.tar -_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 edos2unix 33e347e171066657f91f8b0c72ec8773 epatch 9f813bb3c47cf2e60619a663b87c5f4e estack 055c42df72f76a4f45ec92b35e83cd56 eutils dab5d8ec471d025b79c9e6906bcf3bff ltprune 4f3f2db5ce3ccbeeacdf3f94954043aa multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 preserve-libs dbc9f8d2d49c66467bc327fddd8317bd readme.gentoo-r1 eebd0164fe61f4f7b64a683e83fdceb1 rpm f73e907469f65e52192f110dec72dce0 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 vcs-clean b690a7e9b6c497cf59326a7545df4283 versionator d3fb3ba33acc3bbbdc4d7970227c100d wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=560d4f41f08cf6d0f3aed98b34535363 diff --git a/metadata/md5-cache/app-emacs/Manifest.gz b/metadata/md5-cache/app-emacs/Manifest.gz index e94b1587d98d..6dc3479038b2 100644 Binary files a/metadata/md5-cache/app-emacs/Manifest.gz and b/metadata/md5-cache/app-emacs/Manifest.gz differ diff --git a/metadata/md5-cache/app-emacs/puppet-mode-0.4 b/metadata/md5-cache/app-emacs/puppet-mode-0.4 index 9d60c6be4c1d..57e7198d2e96 100644 --- a/metadata/md5-cache/app-emacs/puppet-mode-0.4 +++ b/metadata/md5-cache/app-emacs/puppet-mode-0.4 @@ -3,11 +3,11 @@ DEFINED_PHASES=compile configure install postinst postrm prepare setup unpack DESCRIPTION=Emacs major mode for editing Puppet manifests EAPI=7 HOMEPAGE=https://github.com/voxpupuli/puppet-mode -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 LICENSE=GPL-3 RDEPEND=>=app-editors/emacs-23.1:* RESTRICT=test SLOT=0 SRC_URI=https://github.com/voxpupuli/puppet-mode/archive/0.4.tar.gz -> puppet-mode-0.4.tar.gz _eclasses_=elisp 532fa549a4f54b2a3f83b827b272a4a9 elisp-common cf4fd1b0835b9f3e638724840468064a -_md5_=1af298c63e2e48b5b145785c2d0632d7 +_md5_=84481969bb4ba57e98d6ee55d7f6b1a0 diff --git a/metadata/md5-cache/app-misc/Manifest.gz b/metadata/md5-cache/app-misc/Manifest.gz index aeb8c9747fa2..0bf9272583cd 100644 Binary files a/metadata/md5-cache/app-misc/Manifest.gz and b/metadata/md5-cache/app-misc/Manifest.gz differ diff --git a/metadata/md5-cache/app-misc/tracker-3.2.1 b/metadata/md5-cache/app-misc/tracker-3.2.1 new file mode 100644 index 000000000000..13d5fc7a563b --- /dev/null +++ b/metadata/md5-cache/app-misc/tracker-3.2.1 @@ -0,0 +1,16 @@ +BDEPEND=dev-util/glib-utils app-text/asciidoc dev-libs/libxslt || ( dev-lang/vala:0.54 dev-lang/vala:0.52 dev-lang/vala:0.50 dev-lang/vala:0.48 dev-lang/vala:0.46 ) gtk-doc? ( >=dev-util/gtk-doc-1.8 app-text/docbook-xml-dtd:4.1.2 app-text/docbook-xml-dtd:4.5 ) >=sys-devel/gettext-0.19.8 virtual/pkgconfig test? ( || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10 dev-python/tappy[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9 dev-python/tappy[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8 dev-python/tappy[python_targets_python3_8(-)] ) ) ) || ( >=dev-lang/python-3.10.0_p1-r1:3.10 >=dev-lang/python-3.9.9-r1:3.9 >=dev-lang/python-3.8.12_p1-r1:3.8 ) app-arch/xz-utils >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test +DEPEND=>=dev-libs/glib-2.52:2 >=sys-apps/dbus-1.3.2 >=dev-libs/gobject-introspection-1.54:= >=dev-libs/icu-4.8.1.2:= >=dev-libs/json-glib-1.4 >=net-libs/libsoup-2.40.1:2.4 >=dev-libs/libxml2-2.7 >=dev-db/sqlite-3.29.0 stemmer? ( dev-libs/snowball-stemmer:= ) dev-util/desktop-file-utils x11-misc/shared-mime-info +DESCRIPTION=A tagging metadata database, search tool and indexer +EAPI=7 +HOMEPAGE=https://wiki.gnome.org/Projects/Tracker +IUSE=gtk-doc +miners stemmer test +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 +LICENSE=GPL-2+ LGPL-2.1+ +PDEPEND=miners? ( >=app-misc/tracker-miners-3.2 ) +RDEPEND=>=dev-libs/glib-2.52:2 >=sys-apps/dbus-1.3.2 >=dev-libs/gobject-introspection-1.54:= >=dev-libs/icu-4.8.1.2:= >=dev-libs/json-glib-1.4 >=net-libs/libsoup-2.40.1:2.4 >=dev-libs/libxml2-2.7 >=dev-db/sqlite-3.29.0 stemmer? ( dev-libs/snowball-stemmer:= ) +RESTRICT=!test? ( test ) +SLOT=3/0 +SRC_URI=mirror://gnome/sources/tracker/3.2/tracker-3.2.1.tar.xz +_eclasses_=bash-completion-r1 d3a60385655d9b402be765a6de333245 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 gnome.org b5c48cddff1da36a205d924d722b28c9 gnome2-utils 239e7afa214b50012f83b8bb61de7555 linux-info 2f039741fe92bcea55c78806d16ac0f5 meson 9f3e84959ae1d60e19bc91f212774dcc multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-any-r1 13f6d423c5c5bc519a9b552654cc745f python-utils-r1 25287947a5a70b86268775aaf87e3467 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 vala 78150b86094c58851346877cbf691245 wrapper 4251d4c84c25f59094fd557e0063a974 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=d9de46ea1aa503bb299680d49036f5b5 diff --git a/metadata/md5-cache/app-misc/tracker-miners-3.2.1 b/metadata/md5-cache/app-misc/tracker-miners-3.2.1 new file mode 100644 index 000000000000..c7612d573a50 --- /dev/null +++ b/metadata/md5-cache/app-misc/tracker-miners-3.2.1 @@ -0,0 +1,16 @@ +BDEPEND=app-text/asciidoc dev-libs/libxslt dev-util/glib-utils dev-util/gdbus-codegen >=sys-devel/gettext-0.19.8 virtual/pkgconfig test? ( || ( >=dev-lang/python-3.10.0_p1-r1:3.10 >=dev-lang/python-3.9.9-r1:3.9 >=dev-lang/python-3.8.12_p1-r1:3.8 ) || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10 dev-python/tappy[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9 dev-python/tappy[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8 dev-python/tappy[python_targets_python3_8(-)] ) ) gstreamer? ( media-libs/gstreamer:1.0[introspection] || ( media-plugins/gst-plugins-libav:1.0 media-plugins/gst-plugins-openh264:1.0 ) ) ) app-arch/xz-utils >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test +DEPEND=>=dev-libs/glib-2.70:2 >=app-misc/tracker-3.2.0:3= gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 media-plugins/gst-plugins-meta:1.0 ) !gstreamer? ( ffmpeg? ( media-video/ffmpeg:0= ) ) >=sys-apps/dbus-1.3.1 xmp? ( >=media-libs/exempi-2.1.0:= ) raw? ( media-libs/gexiv2 ) >=dev-libs/icu-4.8.1.2:= cue? ( media-libs/libcue:= ) exif? ( >=media-libs/libexif-0.6 ) gsf? ( >=gnome-extra/libgsf-1.14.24:= ) xps? ( app-text/libgxps ) iptc? ( media-libs/libiptcdata ) jpeg? ( virtual/jpeg:0 ) iso? ( >=sys-libs/libosinfo-0.2.10 ) >=media-libs/libpng-1.2:0= seccomp? ( >=sys-libs/libseccomp-2.0 ) tiff? ( media-libs/tiff:0 ) xml? ( >=dev-libs/libxml2-2.6 ) pdf? ( >=app-text/poppler-0.16.0[cairo] ) playlist? ( >=dev-libs/totem-pl-parser-3:= ) upower? ( >=sys-power/upower-0.9.0 ) sys-libs/zlib:0 gif? ( media-libs/giflib:= ) networkmanager? ( net-misc/networkmanager:= ) rss? ( >=net-libs/libgrss-0.7:0 ) app-arch/gzip dev-util/desktop-file-utils x11-misc/shared-mime-info +DESCRIPTION=Collection of data extractors for Tracker/Nepomuk +EAPI=7 +HOMEPAGE=https://wiki.gnome.org/Projects/Tracker +IUSE=cue exif ffmpeg gif gsf +gstreamer iptc +iso +jpeg networkmanager +pdf +playlist raw +rss seccomp test +tiff upower +xml xmp xps +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 +LICENSE=GPL-2+ LGPL-2.1+ +RDEPEND=>=dev-libs/glib-2.70:2 >=app-misc/tracker-3.2.0:3= gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 media-plugins/gst-plugins-meta:1.0 ) !gstreamer? ( ffmpeg? ( media-video/ffmpeg:0= ) ) >=sys-apps/dbus-1.3.1 xmp? ( >=media-libs/exempi-2.1.0:= ) raw? ( media-libs/gexiv2 ) >=dev-libs/icu-4.8.1.2:= cue? ( media-libs/libcue:= ) exif? ( >=media-libs/libexif-0.6 ) gsf? ( >=gnome-extra/libgsf-1.14.24:= ) xps? ( app-text/libgxps ) iptc? ( media-libs/libiptcdata ) jpeg? ( virtual/jpeg:0 ) iso? ( >=sys-libs/libosinfo-0.2.10 ) >=media-libs/libpng-1.2:0= seccomp? ( >=sys-libs/libseccomp-2.0 ) tiff? ( media-libs/tiff:0 ) xml? ( >=dev-libs/libxml2-2.6 ) pdf? ( >=app-text/poppler-0.16.0[cairo] ) playlist? ( >=dev-libs/totem-pl-parser-3:= ) upower? ( >=sys-power/upower-0.9.0 ) sys-libs/zlib:0 gif? ( media-libs/giflib:= ) networkmanager? ( net-misc/networkmanager:= ) rss? ( >=net-libs/libgrss-0.7:0 ) app-arch/gzip +REQUIRED_USE=cue? ( gstreamer ) +RESTRICT=!test? ( test ) +SLOT=3 +SRC_URI=mirror://gnome/sources/tracker-miners/3.2/tracker-miners-3.2.1.tar.xz +_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 gnome.org b5c48cddff1da36a205d924d722b28c9 gnome2-utils 239e7afa214b50012f83b8bb61de7555 meson 9f3e84959ae1d60e19bc91f212774dcc multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-any-r1 13f6d423c5c5bc519a9b552654cc745f python-utils-r1 25287947a5a70b86268775aaf87e3467 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=e0e5e260da1312bc5e8a7eb8c7926724 diff --git a/metadata/md5-cache/app-misc/wayland-utils-1.0.0 b/metadata/md5-cache/app-misc/wayland-utils-1.0.0 index 7f9be6e072cd..36b8d9775b36 100644 --- a/metadata/md5-cache/app-misc/wayland-utils-1.0.0 +++ b/metadata/md5-cache/app-misc/wayland-utils-1.0.0 @@ -4,10 +4,10 @@ DEPEND=>=dev-libs/wayland-1.17.0 dev-libs/wayland-protocols DESCRIPTION=Display information about supported Wayland protocols and current compositor EAPI=8 HOMEPAGE=https://gitlab.freedesktop.org/wayland/wayland-utils -KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 LICENSE=MIT RDEPEND=>=dev-libs/wayland-1.17.0 SLOT=0 SRC_URI=https://gitlab.freedesktop.org/wayland/wayland-utils/-/archive/wayland-utils-1.0.0/wayland-utils-wayland-utils-1.0.0.tar.gz _eclasses_=meson 9f3e84959ae1d60e19bc91f212774dcc multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=903000506e944847bd6896d5c0a55b33 +_md5_=6968719accdad0d72df825330f1f62c7 diff --git a/metadata/md5-cache/app-portage/Manifest.gz b/metadata/md5-cache/app-portage/Manifest.gz index 030e986817bb..e9f41dc62e86 100644 Binary files a/metadata/md5-cache/app-portage/Manifest.gz and b/metadata/md5-cache/app-portage/Manifest.gz differ diff --git a/metadata/md5-cache/app-portage/elt-patches-20211104 b/metadata/md5-cache/app-portage/elt-patches-20211104 index d20a8df51f16..93c746e91696 100644 --- a/metadata/md5-cache/app-portage/elt-patches-20211104 +++ b/metadata/md5-cache/app-portage/elt-patches-20211104 @@ -3,9 +3,9 @@ DEFINED_PHASES=compile install DESCRIPTION=Collection of patches for libtool.eclass EAPI=7 HOMEPAGE=https://gitweb.gentoo.org/proj/elt-patches.git/ -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-cygwin ~amd64-linux ~arm64-linux ~ppc64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt +KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~arm64-linux ~ppc64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt LICENSE=GPL-2 RDEPEND=sys-apps/gentoo-functions SLOT=0 SRC_URI=https://dev.gentoo.org/~grobian/distfiles/elt-patches-20211104.tar.xz https://dev.gentoo.org/~vapier/dist/elt-patches-20211104.tar.xz https://dev.gentoo.org/~sam/distfiles/app-portage/elt-patches/elt-patches-20211104.tar.xz -_md5_=17013840a463cc0efe150d2012bc735d +_md5_=5e7df8d10725daf1972e5a751bcca101 diff --git a/metadata/md5-cache/app-portage/metagen-0.7.3 b/metadata/md5-cache/app-portage/metagen-0.7.3 index 6f3c6e090879..ad28a85473f7 100644 --- a/metadata/md5-cache/app-portage/metagen-0.7.3 +++ b/metadata/md5-cache/app-portage/metagen-0.7.3 @@ -5,11 +5,11 @@ DESCRIPTION=metadata.xml generator for ebuilds EAPI=7 HOMEPAGE=https://cgit.gentoo.org/proj/metagen.git IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm64 ~hppa ~ppc ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm64 ~hppa ~ppc x86 ~amd64-linux ~x86-linux LICENSE=GPL-2 RDEPEND=dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sys-apps/portage[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) SLOT=0 SRC_URI=mirror://pypi/m/metagen/metagen-0.7.3.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=31eae67b6980228f4998f7a0881a034e +_md5_=23f31b0134c53106b13aae18edb5f1bf diff --git a/metadata/md5-cache/app-portage/portpeek-3.2.2 b/metadata/md5-cache/app-portage/portpeek-3.2.2 index dda9f76b9a5a..a9ef495bdede 100644 --- a/metadata/md5-cache/app-portage/portpeek-3.2.2 +++ b/metadata/md5-cache/app-portage/portpeek-3.2.2 @@ -4,11 +4,11 @@ DESCRIPTION=A helper program for maintaining the package.keyword and package.unm EAPI=8 HOMEPAGE=https://www.mpagano.com/blog/?page_id=3 IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~sparc ~x86 +KEYWORDS=amd64 arm arm64 ppc sparc x86 LICENSE=GPL-2 RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=app-portage/gentoolkit-0.5.1 || ( >=sys-apps/portage-3.0.20[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) SLOT=0 SRC_URI=https://www.mpagano.com/downloads/portpeek-3.2.2.tar.gz _eclasses_=multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=247b159531710cdd83886ef75a801532 +_md5_=948b22bfc8d843062eddc83e15c53ac1 diff --git a/metadata/md5-cache/app-vim/Manifest.gz b/metadata/md5-cache/app-vim/Manifest.gz index ec0bb9d71bd9..ea4ad83138a7 100644 Binary files a/metadata/md5-cache/app-vim/Manifest.gz and b/metadata/md5-cache/app-vim/Manifest.gz differ diff --git a/metadata/md5-cache/app-vim/puppet-syntax-3.0.1 b/metadata/md5-cache/app-vim/puppet-syntax-3.0.1 index 08bf43b0f03d..41a415c3497f 100644 --- a/metadata/md5-cache/app-vim/puppet-syntax-3.0.1 +++ b/metadata/md5-cache/app-vim/puppet-syntax-3.0.1 @@ -3,10 +3,10 @@ DEPEND=!=app-editors/vim-7.3 >=app-editors/gvim-7. DESCRIPTION=vim plugin: Puppet configuration files syntax EAPI=7 HOMEPAGE=http://puppetlabs.com/ -KEYWORDS=amd64 ~arm ~hppa ppc ~ppc64 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris +KEYWORDS=amd64 ~arm ~arm64 ~hppa ppc ~ppc64 sparc x86 ~amd64-linux ~x64-macos ~x64-solaris LICENSE=Apache-2.0 GPL-2 RDEPEND=!=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=https://dev.gentoo.org/~tampakrap/tarballs/puppet-syntax-3.0.1.tar.gz _eclasses_=vim-doc e063cddf18e5d2f2cfb21388252579ec vim-plugin a7b5f19bc94a311ca1cf7127c8b84c41 -_md5_=b731902f289df8d39a99f90ad6e493ac +_md5_=dd1d474268bbcfb24163a49e84465924 diff --git a/metadata/md5-cache/dev-cpp/Manifest.gz b/metadata/md5-cache/dev-cpp/Manifest.gz index 6484e2489013..a3830a2c6ca5 100644 Binary files a/metadata/md5-cache/dev-cpp/Manifest.gz and b/metadata/md5-cache/dev-cpp/Manifest.gz differ diff --git a/metadata/md5-cache/dev-cpp/cpp-hocon-0.3.0-r1 b/metadata/md5-cache/dev-cpp/cpp-hocon-0.3.0-r1 index 6547cb608a66..385c3cf1e5aa 100644 --- a/metadata/md5-cache/dev-cpp/cpp-hocon-0.3.0-r1 +++ b/metadata/md5-cache/dev-cpp/cpp-hocon-0.3.0-r1 @@ -5,11 +5,11 @@ DESCRIPTION=Provides C++ support for the HOCON configuration file format EAPI=7 HOMEPAGE=https://github.com/puppetlabs/cpp-hocon IUSE=debug test -KEYWORDS=amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc x86 +KEYWORDS=amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc x86 LICENSE=Apache-2.0 RDEPEND=>=dev-libs/boost-1.54:=[nls] >=dev-libs/leatherman-0.9.3:= RESTRICT=!test? ( test ) SLOT=0/0.3.0 SRC_URI=https://github.com/puppetlabs/cpp-hocon/archive/0.3.0.tar.gz -> cpp-hocon-0.3.0.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 prefix d04f14b297013ad1410550c0757f14f8 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=25bda5292111a4d73454af264853b057 +_md5_=e4d81bc2ad101d1edb14568545e12938 diff --git a/metadata/md5-cache/dev-embedded/Manifest.gz b/metadata/md5-cache/dev-embedded/Manifest.gz index b95fe19c6ede..5f4dba089df5 100644 Binary files a/metadata/md5-cache/dev-embedded/Manifest.gz and b/metadata/md5-cache/dev-embedded/Manifest.gz differ diff --git a/metadata/md5-cache/dev-embedded/platformio-5.2.4 b/metadata/md5-cache/dev-embedded/platformio-5.2.4 index 85acb2dde851..fe322e3f63be 100644 --- a/metadata/md5-cache/dev-embedded/platformio-5.2.4 +++ b/metadata/md5-cache/dev-embedded/platformio-5.2.4 @@ -5,7 +5,7 @@ DESCRIPTION=An open source ecosystem for IoT development EAPI=8 HOMEPAGE=https://platformio.org/ IUSE=test python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~x86 LICENSE=BSD RDEPEND=python_single_target_python3_8? ( >=dev-python/aiofiles-0.8.0[python_targets_python3_8(-)] dev-python/ajsonrpc[python_targets_python3_8(-)] =dev-python/click-7.1.2[python_targets_python3_8(-)] =dev-python/pyserial-3[python_targets_python3_8(-)] =dev-python/requests-2.4[python_targets_python3_8(-)] =dev-python/semantic_version-2.8.1[python_targets_python3_8(-)] =dev-python/tabulate-0.8.3[python_targets_python3_8(-)] =dev-python/pyelftools-0.25[python_targets_python3_8(-)] =dev-python/marshmallow-2.20.5[python_targets_python3_8(-)] >=dev-python/starlette-0.17[python_targets_python3_8(-)] >=dev-python/uvicorn-0.16[python_targets_python3_8(-)] dev-python/wsproto[python_targets_python3_8(-)] dev-python/zeroconf[python_targets_python3_8(-)] ) python_single_target_python3_9? ( >=dev-python/aiofiles-0.8.0[python_targets_python3_9(-)] dev-python/ajsonrpc[python_targets_python3_9(-)] =dev-python/click-7.1.2[python_targets_python3_9(-)] =dev-python/pyserial-3[python_targets_python3_9(-)] =dev-python/requests-2.4[python_targets_python3_9(-)] =dev-python/semantic_version-2.8.1[python_targets_python3_9(-)] =dev-python/tabulate-0.8.3[python_targets_python3_9(-)] =dev-python/pyelftools-0.25[python_targets_python3_9(-)] =dev-python/marshmallow-2.20.5[python_targets_python3_9(-)] >=dev-python/starlette-0.17[python_targets_python3_9(-)] >=dev-python/uvicorn-0.16[python_targets_python3_9(-)] dev-python/wsproto[python_targets_python3_9(-)] dev-python/zeroconf[python_targets_python3_9(-)] ) python_single_target_python3_10? ( >=dev-python/aiofiles-0.8.0[python_targets_python3_10(-)] dev-python/ajsonrpc[python_targets_python3_10(-)] =dev-python/click-7.1.2[python_targets_python3_10(-)] =dev-python/pyserial-3[python_targets_python3_10(-)] =dev-python/requests-2.4[python_targets_python3_10(-)] =dev-python/semantic_version-2.8.1[python_targets_python3_10(-)] =dev-python/tabulate-0.8.3[python_targets_python3_10(-)] =dev-python/pyelftools-0.25[python_targets_python3_10(-)] =dev-python/marshmallow-2.20.5[python_targets_python3_10(-)] >=dev-python/starlette-0.17[python_targets_python3_10(-)] >=dev-python/uvicorn-0.16[python_targets_python3_10(-)] dev-python/wsproto[python_targets_python3_10(-)] dev-python/zeroconf[python_targets_python3_10(-)] ) virtual/udev python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/platformio/platformio-core/archive/refs/tags/v5.2.4.tar.gz -> platformio-5.2.4.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 udev 2d229ad4bfa09058e0184b1ca900db32 -_md5_=0385c42363ad44808c2e7b10885390a8 +_md5_=845bb2b511d3d33ab4a86c746a8716d8 diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz index 92caa3aff93b..8e32721d51b7 100644 Binary files a/metadata/md5-cache/dev-java/Manifest.gz and b/metadata/md5-cache/dev-java/Manifest.gz differ diff --git a/metadata/md5-cache/dev-java/commons-logging-1.2-r3 b/metadata/md5-cache/dev-java/commons-logging-1.2-r3 index c04e69ae8f0c..bf8eae2db446 100644 --- a/metadata/md5-cache/dev-java/commons-logging-1.2-r3 +++ b/metadata/md5-cache/dev-java/commons-logging-1.2-r3 @@ -7,8 +7,9 @@ IUSE=avalon-framework avalon-logkit log4j servletapi test doc source KEYWORDS=amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=Apache-2.0 RDEPEND=avalon-logkit? ( dev-java/avalon-logkit:2.0 ) avalon-framework? ( dev-java/avalon-framework:4.2 ) log4j? ( dev-java/log4j:0 ) servletapi? ( dev-java/tomcat-servlet-api:4.0 ) >=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) +REQUIRED_USE=doc? ( avalon-framework avalon-logkit log4j servletapi ) RESTRICT=!test? ( test ) !servletapi? ( test ) SLOT=0 SRC_URI=mirror://apache/commons/logging/source/commons-logging-1.2-src.tar.gz _eclasses_=java-ant-2 262d853e2dd1056dc103b953dfc113b9 java-osgi 6089d1c0f617fc9f3fe1ed559f9c22a4 java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-utils-2 fe178a2da6b16798a2363acc5543dffa multilib de4beb52bfa93c4c5d96792a6b5e1784 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=96add3d365a139b01239c84584eb98b5 +_md5_=b3131fb55dc09c7c4e532442f94620fa diff --git a/metadata/md5-cache/dev-java/gson-2.8.7 b/metadata/md5-cache/dev-java/gson-2.8.7 deleted file mode 100644 index c9d1cd9b8b56..000000000000 --- a/metadata/md5-cache/dev-java/gson-2.8.7 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup test -DEPEND=>=virtual/jdk-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) test? ( dev-java/junit:4 ) -DESCRIPTION=Gson JSON library -EAPI=7 -HOMEPAGE=https://github.com/google/gson/gson -IUSE=doc source test -KEYWORDS=amd64 ppc64 x86 -LICENSE=Apache-2.0 -RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) -RESTRICT=!test? ( test ) -SLOT=2.6 -SRC_URI=https://github.com/google/gson/archive/gson-parent-2.8.7.tar.gz -_eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=05e137639c1e846e32b7a3697b9cc2b4 diff --git a/metadata/md5-cache/dev-java/gson-2.8.8 b/metadata/md5-cache/dev-java/gson-2.8.8 index c3c5acca3638..23cb9f177fe3 100644 --- a/metadata/md5-cache/dev-java/gson-2.8.8 +++ b/metadata/md5-cache/dev-java/gson-2.8.8 @@ -4,11 +4,11 @@ DESCRIPTION=Gson JSON library EAPI=7 HOMEPAGE=https://github.com/google/gson IUSE=doc source test -KEYWORDS=amd64 ~arm arm64 ~ppc64 x86 +KEYWORDS=amd64 ~arm arm64 ppc64 x86 LICENSE=Apache-2.0 RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) RESTRICT=!test? ( test ) SLOT=2.6 SRC_URI=https://github.com/google/gson/archive/gson-parent-2.8.8.tar.gz -> gson-2.8.8-sources.tar.gz _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=89bad4d08699f0bce2398d0184f007f0 +_md5_=f4c59c41da9ccfd2f644e9ea8c3fbc35 diff --git a/metadata/md5-cache/dev-java/jakarta-oro-2.0.8-r5 b/metadata/md5-cache/dev-java/jakarta-oro-2.0.8-r5 index 0565813eb662..69131b9b004d 100644 --- a/metadata/md5-cache/dev-java/jakarta-oro-2.0.8-r5 +++ b/metadata/md5-cache/dev-java/jakarta-oro-2.0.8-r5 @@ -4,10 +4,10 @@ DESCRIPTION=A set of text-processing Java classes EAPI=7 HOMEPAGE=https://jakarta.apache.org/oro/ IUSE=doc source examples -KEYWORDS=amd64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=amd64 ~arm ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=Apache-1.1 RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) SLOT=2.0 SRC_URI=https://archive.apache.org/dist/jakarta/oro/jakarta-oro-2.0.8.tar.gz _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=554e2b9f156d3a5c474482eb71b4d7c8 +_md5_=44f68687b06b64ca328d24cf4d883ea3 diff --git a/metadata/md5-cache/dev-java/jakarta-regexp-1.3-r6 b/metadata/md5-cache/dev-java/jakarta-regexp-1.3-r6 index 335ac330d385..5e130e7c197c 100644 --- a/metadata/md5-cache/dev-java/jakarta-regexp-1.3-r6 +++ b/metadata/md5-cache/dev-java/jakarta-regexp-1.3-r6 @@ -4,10 +4,10 @@ DESCRIPTION=100% Pure Java Regular Expression package EAPI=8 HOMEPAGE=https://jakarta.apache.org/ IUSE=doc source -KEYWORDS=~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris +KEYWORDS=amd64 ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris LICENSE=Apache-1.1 RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) SLOT=1.3 SRC_URI=mirror://apache/jakarta/regexp/source/jakarta-regexp-1.3.tar.gz _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=593499e052114d4756918471040c0967 +_md5_=ca08c11bda756f97782f014699a5d1f4 diff --git a/metadata/md5-cache/dev-java/jakarta-regexp-1.4-r3 b/metadata/md5-cache/dev-java/jakarta-regexp-1.4-r3 index 8d25565c486b..a0dd71220fad 100644 --- a/metadata/md5-cache/dev-java/jakarta-regexp-1.4-r3 +++ b/metadata/md5-cache/dev-java/jakarta-regexp-1.4-r3 @@ -4,10 +4,10 @@ DESCRIPTION=100% Pure Java Regular Expression package EAPI=8 HOMEPAGE=https://jakarta.apache.org/ IUSE=doc source -KEYWORDS=~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris +KEYWORDS=amd64 ~arm ~arm64 ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris LICENSE=Apache-1.1 RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) SLOT=1.4 SRC_URI=mirror://apache/jakarta/regexp/source/jakarta-regexp-1.4.tar.gz _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=bc31f0f211a5f3c96a8e9f823cfb9d19 +_md5_=690f8484ff7ed6a780815dc23ebb6e09 diff --git a/metadata/md5-cache/dev-java/jakarta-regexp-1.5-r1 b/metadata/md5-cache/dev-java/jakarta-regexp-1.5-r1 index 1e27b8be240c..f15b904e1ecd 100644 --- a/metadata/md5-cache/dev-java/jakarta-regexp-1.5-r1 +++ b/metadata/md5-cache/dev-java/jakarta-regexp-1.5-r1 @@ -4,10 +4,10 @@ DESCRIPTION=100% Pure Java Regular Expression package EAPI=8 HOMEPAGE=https://jakarta.apache.org/ IUSE=doc source -KEYWORDS=~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris +KEYWORDS=amd64 ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-solaris LICENSE=Apache-1.1 RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) SLOT=1.5 SRC_URI=mirror://apache/jakarta/regexp/source/jakarta-regexp-1.5.tar.gz _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=bc31f0f211a5f3c96a8e9f823cfb9d19 +_md5_=8cfaea6d4902af1b5b191757b0d6f956 diff --git a/metadata/md5-cache/dev-java/jdepend-2.10 b/metadata/md5-cache/dev-java/jdepend-2.10 new file mode 100644 index 000000000000..3a901f4871e0 --- /dev/null +++ b/metadata/md5-cache/dev-java/jdepend-2.10 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install preinst prepare setup +DEPEND=>=virtual/jdk-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2:0 dev-java/javatoolkit +DESCRIPTION=Traverses Java class file directories and generates design quality metrics +EAPI=8 +HOMEPAGE=https://github.com/clarkware/jdepend +IUSE=doc source +KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=BSD +RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) +SLOT=0 +SRC_URI=https://github.com/clarkware/jdepend/archive/refs/tags/2.10.tar.gz -> jdepend-2.10.tar.gz +_eclasses_=java-ant-2 262d853e2dd1056dc103b953dfc113b9 java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-utils-2 fe178a2da6b16798a2363acc5543dffa multilib de4beb52bfa93c4c5d96792a6b5e1784 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=4b772e9855f252bbca1b4bde1b146f9b diff --git a/metadata/md5-cache/dev-java/jdepend-2.9-r6 b/metadata/md5-cache/dev-java/jdepend-2.9-r6 index 7f310d1ff041..1c0926c1df48 100644 --- a/metadata/md5-cache/dev-java/jdepend-2.9-r6 +++ b/metadata/md5-cache/dev-java/jdepend-2.9-r6 @@ -4,10 +4,10 @@ DESCRIPTION=Traverses Java class file directories and generates design quality m EAPI=5 HOMEPAGE=http://www.clarkware.com/software/JDepend.html IUSE=doc source -KEYWORDS=amd64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=amd64 ~arm ~arm64 ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=BSD RDEPEND=>=virtual/jre-1.8 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) SLOT=0 SRC_URI=http://www.clarkware.com/software/jdepend-2.9.zip _eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 eapi7-ver 1a0a60ad07c8b32d2faba2d085dc0f24 edos2unix 33e347e171066657f91f8b0c72ec8773 epatch 9f813bb3c47cf2e60619a663b87c5f4e estack 055c42df72f76a4f45ec92b35e83cd56 eutils dab5d8ec471d025b79c9e6906bcf3bff java-ant-2 262d853e2dd1056dc103b953dfc113b9 java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-utils-2 fe178a2da6b16798a2363acc5543dffa ltprune 4f3f2db5ce3ccbeeacdf3f94954043aa multilib de4beb52bfa93c4c5d96792a6b5e1784 preserve-libs dbc9f8d2d49c66467bc327fddd8317bd strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 vcs-clean b690a7e9b6c497cf59326a7545df4283 versionator d3fb3ba33acc3bbbdc4d7970227c100d wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=c15dafb31d4b5a945a858b6e49d4d18d +_md5_=3d88608e04ff14df2b33ea8a420807c3 diff --git a/metadata/md5-cache/dev-java/jsr305-3.0.2 b/metadata/md5-cache/dev-java/jsr305-3.0.2 deleted file mode 100644 index c7d3d3033d45..000000000000 --- a/metadata/md5-cache/dev-java/jsr305-3.0.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup test -DEPEND=>=virtual/jdk-1.6 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) -DESCRIPTION=Annotations for Software Defect Detection in Java -EAPI=6 -HOMEPAGE=http://jcp.org/en/jsr/detail?id=305 -IUSE=source doc -KEYWORDS=amd64 ~arm arm64 ppc64 x86 -LICENSE=BSD -RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) -SLOT=0 -SRC_URI=http://central.maven.org/maven2/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2-sources.jar -> jsr305-3.0.2.jar -_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 eapi7-ver 1a0a60ad07c8b32d2faba2d085dc0f24 edos2unix 33e347e171066657f91f8b0c72ec8773 epatch 9f813bb3c47cf2e60619a663b87c5f4e estack 055c42df72f76a4f45ec92b35e83cd56 eutils dab5d8ec471d025b79c9e6906bcf3bff java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa ltprune 4f3f2db5ce3ccbeeacdf3f94954043aa multilib de4beb52bfa93c4c5d96792a6b5e1784 preserve-libs dbc9f8d2d49c66467bc327fddd8317bd strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 vcs-clean b690a7e9b6c497cf59326a7545df4283 versionator d3fb3ba33acc3bbbdc4d7970227c100d wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=25532cea7957796623d51f03cfae6446 diff --git a/metadata/md5-cache/dev-java/jsr305-3.0.2-r1 b/metadata/md5-cache/dev-java/jsr305-3.0.2-r1 index 39386c6b20a2..de7c6cca2272 100644 --- a/metadata/md5-cache/dev-java/jsr305-3.0.2-r1 +++ b/metadata/md5-cache/dev-java/jsr305-3.0.2-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Annotations for Software Defect Detection in Java EAPI=8 HOMEPAGE=http://jcp.org/en/jsr/detail?id=305 IUSE=source doc -KEYWORDS=amd64 ~arm arm64 ~ppc64 x86 +KEYWORDS=amd64 ~arm arm64 ppc64 x86 LICENSE=BSD RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) SLOT=0 SRC_URI=http://central.maven.org/maven2/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2-sources.jar -> jsr305-3.0.2.jar _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=4c85716834c9556f07a05f181011e7d7 +_md5_=7a780abe7c735da8574df679c0235bc8 diff --git a/metadata/md5-cache/dev-java/openjdk-bin-11.0.14_p9-r1 b/metadata/md5-cache/dev-java/openjdk-bin-11.0.14_p9-r1 index dc0e69b9d8c7..0e7cbb02fc58 100644 --- a/metadata/md5-cache/dev-java/openjdk-bin-11.0.14_p9-r1 +++ b/metadata/md5-cache/dev-java/openjdk-bin-11.0.14_p9-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Prebuilt Java JDK binaries provided by Eclipse Temurin EAPI=8 HOMEPAGE=https://adoptium.net IUSE=alsa cups headless-awt selinux source -KEYWORDS=~amd64 ~arm64 ~x64-macos +KEYWORDS=~amd64 ~arm64 ~ppc64 ~x64-macos LICENSE=GPL-2-with-classpath-exception -RDEPEND=>=sys-apps/baselayout-java-0.1.0-r1 kernel_linux? ( media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/harfbuzz >=sys-libs/glibc-2.2.5:* sys-libs/zlib alsa? ( media-libs/alsa-lib ) cups? ( net-print/cups ) selinux? ( sec-policy/selinux-java ) !headless-awt? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXi x11-libs/libXrender x11-libs/libXtst ) ) dev-java/java-config app-eselect/eselect-java +RDEPEND=>=sys-apps/baselayout-java-0.1.0-r1 kernel_linux? ( media-libs/fontconfig:1.0 media-libs/freetype:2 media-libs/harfbuzz elibc_glibc? ( >=sys-libs/glibc-2.2.5:* ) elibc_musl? ( sys-libs/musl ) sys-libs/zlib alsa? ( media-libs/alsa-lib ) cups? ( net-print/cups ) selinux? ( sec-policy/selinux-java ) !headless-awt? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXi x11-libs/libXrender x11-libs/libXtst ) ) dev-java/java-config app-eselect/eselect-java RESTRICT=preserve-libs splitdebug SLOT=11 -SRC_URI=arm64? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9/OpenJDK11U-jdk_aarch64_linux_hotspot_11.0.14_9.tar.gz ) amd64? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9/OpenJDK11U-jdk_x64_linux_hotspot_11.0.14_9.tar.gz ) x64-macos? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9/OpenJDK11U-jdk_x64_mac_hotspot_11.0.14_9.tar.gz ) +SRC_URI=arm64? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9//OpenJDK11U-jdk_aarch64_linux_hotspot_11.0.14_9.tar.gz ) amd64? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9//OpenJDK11U-jdk_x64_linux_hotspot_11.0.14_9.tar.gz ) amd64? ( elibc_musl? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9//OpenJDK11U-jdk_x64_alpine-linux_hotspot_11.0.14_9.tar.gz ) ) ppc64? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9//OpenJDK11U-jdk_ppc64le_linux_hotspot_11.0.14_9.tar.gz ) x64-macos? ( https://github.com/adoptium/temurin11-binaries/releases/download/jdk-11.0.14+9//OpenJDK11U-jdk_x64_mac_hotspot_11.0.14_9.tar.gz ) _eclasses_=java-vm-2 13d8685b21341659c8861cf747ee8ab2 multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 prefix d04f14b297013ad1410550c0757f14f8 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=1ac3644d1d5c2abe488796048e8b3abb +_md5_=22d1437a15478d82318a3014ed670d79 diff --git a/metadata/md5-cache/dev-java/openjdk-bin-8.322_p06 b/metadata/md5-cache/dev-java/openjdk-bin-8.322_p06 new file mode 100644 index 000000000000..07bcd194da4b --- /dev/null +++ b/metadata/md5-cache/dev-java/openjdk-bin-8.322_p06 @@ -0,0 +1,14 @@ +DEFINED_PHASES=install postinst postrm prerm setup unpack +DEPEND=dev-java/java-config app-eselect/eselect-java +DESCRIPTION=Prebuilt Java JDK binaries provided by Eclipse Temurin +EAPI=8 +HOMEPAGE=https://adoptium.net +IUSE=alsa cups examples headless-awt selinux source +KEYWORDS=~amd64 ~x64-macos +LICENSE=GPL-2-with-classpath-exception +RDEPEND=>=sys-apps/baselayout-java-0.1.0-r1 kernel_linux? ( media-libs/fontconfig:1.0 media-libs/freetype:2 >=sys-libs/glibc-2.2.5:* sys-libs/zlib alsa? ( media-libs/alsa-lib ) arm? ( dev-libs/libffi-compat:6 ) cups? ( net-print/cups ) selinux? ( sec-policy/selinux-java ) !headless-awt? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXi x11-libs/libXrender x11-libs/libXtst ) ) dev-java/java-config app-eselect/eselect-java +RESTRICT=preserve-libs strip +SLOT=8 +SRC_URI=amd64? ( https://github.com/adoptium/temurin8-binaries/releases/download/jdk8u322-b06/OpenJDK8U-jdk_x64_linux_hotspot_8u322b06.tar.gz ) x64-macos? ( https://github.com/adoptium/temurin8-binaries/releases/download/jdk8u322-b06/OpenJDK8U-jdk_x64_mac_hotspot_8u322b06.tar.gz ) +_eclasses_=java-vm-2 13d8685b21341659c8861cf747ee8ab2 multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 prefix d04f14b297013ad1410550c0757f14f8 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=23a3f524cef91ff0efa96d6a695753a4 diff --git a/metadata/md5-cache/dev-java/randomized-runner-2.7.8 b/metadata/md5-cache/dev-java/randomized-runner-2.7.8 index aa9fe02d1f16..f5c10362da6a 100644 --- a/metadata/md5-cache/dev-java/randomized-runner-2.7.8 +++ b/metadata/md5-cache/dev-java/randomized-runner-2.7.8 @@ -4,11 +4,11 @@ DESCRIPTION=JUnit test runner and plugins for running JUnit tests with pseudo-ra EAPI=7 HOMEPAGE=https://github.com/randomizedtesting/randomizedtesting/randomizedtesting-runner IUSE=doc source test -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~x86 LICENSE=Apache-2.0 RDEPEND=>=virtual/jre-1.8:* >=dev-java/junit-4.12:4 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/randomizedtesting/randomizedtesting/archive/refs/tags/release/2.7.8.tar.gz -> randomized-runner-2.7.8.tar.gz _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=967bf08c60285248a54a240ab52fd840 +_md5_=c65ed18e501f659f02cfcce3d0d71a01 diff --git a/metadata/md5-cache/dev-java/typesafe-config-1.2.1 b/metadata/md5-cache/dev-java/typesafe-config-1.2.1 deleted file mode 100644 index b0d489ecc524..000000000000 --- a/metadata/md5-cache/dev-java/typesafe-config-1.2.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup test -DEPEND=>=virtual/jdk-1.6 app-arch/zip >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) -DESCRIPTION=A library of arguably useful Java utilities -EAPI=5 -HOMEPAGE=https://github.com/typesafehub/config -IUSE=doc source doc source -KEYWORDS=amd64 ppc64 x86 -LICENSE=Apache-2.0 -RDEPEND=>=virtual/jre-1.6 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) -SLOT=0 -SRC_URI=https://github.com/typesafehub/config/archive/v1.2.1.zip -> typesafe-config-1.2.1.zip -_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 eapi7-ver 1a0a60ad07c8b32d2faba2d085dc0f24 edos2unix 33e347e171066657f91f8b0c72ec8773 epatch 9f813bb3c47cf2e60619a663b87c5f4e estack 055c42df72f76a4f45ec92b35e83cd56 eutils dab5d8ec471d025b79c9e6906bcf3bff java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa ltprune 4f3f2db5ce3ccbeeacdf3f94954043aa multilib de4beb52bfa93c4c5d96792a6b5e1784 preserve-libs dbc9f8d2d49c66467bc327fddd8317bd strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 vcs-clean b690a7e9b6c497cf59326a7545df4283 versionator d3fb3ba33acc3bbbdc4d7970227c100d wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=b0ccde796d9b1769cbfbfca6016c42b8 diff --git a/metadata/md5-cache/dev-java/typesafe-config-1.3.0-r2 b/metadata/md5-cache/dev-java/typesafe-config-1.3.0-r2 deleted file mode 100644 index 3f2956355aa5..000000000000 --- a/metadata/md5-cache/dev-java/typesafe-config-1.3.0-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install preinst prepare setup test -DEPEND=>=virtual/jdk-1.8 app-arch/zip >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) -DESCRIPTION=A library of arguably useful Java utilities -EAPI=5 -HOMEPAGE=https://github.com/typesafehub/config -IUSE=doc source doc source -KEYWORDS=~amd64 ~ppc64 ~x86 -LICENSE=Apache-2.0 -RDEPEND=>=virtual/jre-1.8 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) -SLOT=0 -SRC_URI=https://github.com/typesafehub/config/archive/v1.3.0.zip -> typesafe-config-1.3.0.zip -_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 eapi7-ver 1a0a60ad07c8b32d2faba2d085dc0f24 edos2unix 33e347e171066657f91f8b0c72ec8773 epatch 9f813bb3c47cf2e60619a663b87c5f4e estack 055c42df72f76a4f45ec92b35e83cd56 eutils dab5d8ec471d025b79c9e6906bcf3bff java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa ltprune 4f3f2db5ce3ccbeeacdf3f94954043aa multilib de4beb52bfa93c4c5d96792a6b5e1784 preserve-libs dbc9f8d2d49c66467bc327fddd8317bd strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 vcs-clean b690a7e9b6c497cf59326a7545df4283 versionator d3fb3ba33acc3bbbdc4d7970227c100d wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=395ff6ea216cba50865409b13753cca6 diff --git a/metadata/md5-cache/dev-java/typesafe-config-1.3.0-r3 b/metadata/md5-cache/dev-java/typesafe-config-1.3.0-r3 index 74a3e0f9fe2b..14ba4865feee 100644 --- a/metadata/md5-cache/dev-java/typesafe-config-1.3.0-r3 +++ b/metadata/md5-cache/dev-java/typesafe-config-1.3.0-r3 @@ -4,10 +4,10 @@ DESCRIPTION=A library of arguably useful Java utilities EAPI=8 HOMEPAGE=https://lightbend.github.io/config/ IUSE=doc source doc source -KEYWORDS=amd64 ~ppc64 x86 +KEYWORDS=amd64 ppc64 x86 LICENSE=Apache-2.0 RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) SLOT=0 SRC_URI=https://github.com/lightbend/config/archive/refs/tags/v1.3.0.tar.gz -> typesafe-config-1.3.0.tar.gz _eclasses_=java-pkg-2 2d0eb1353bf1264bd6e61736d3e409a2 java-pkg-simple 6b49cf40f97e7a6458469114e1712118 java-utils-2 fe178a2da6b16798a2363acc5543dffa -_md5_=08532b4a5691db5a048a4ab21be0e355 +_md5_=3f340436e99a53914207a339c4cc3a75 diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz index d466e406cdf9..3debad47b356 100644 Binary files a/metadata/md5-cache/dev-libs/Manifest.gz and b/metadata/md5-cache/dev-libs/Manifest.gz differ diff --git a/metadata/md5-cache/dev-libs/glib-2.70.3 b/metadata/md5-cache/dev-libs/glib-2.70.3 new file mode 100644 index 000000000000..ccaa60fd3087 --- /dev/null +++ b/metadata/md5-cache/dev-libs/glib-2.70.3 @@ -0,0 +1,17 @@ +BDEPEND=app-text/docbook-xsl-stylesheets dev-libs/libxslt >=sys-devel/gettext-0.19.8 gtk-doc? ( >=dev-util/gtk-doc-1.33 app-text/docbook-xml-dtd:4.2 app-text/docbook-xml-dtd:4.5 ) systemtap? ( >=dev-util/systemtap-1.3 ) || ( >=dev-lang/python-3.10.0_p1-r1:3.10 >=dev-lang/python-3.9.9-r1:3.9 >=dev-lang/python-3.8.12_p1-r1:3.8 ) test? ( >=sys-apps/dbus-1.2.14 ) virtual/pkgconfig app-arch/xz-utils >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test +DEPEND=!=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.31:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] >=dev-libs/libffi-3.0.13-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libintl-0-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] kernel_linux? ( >=sys-apps/util-linux-2.23[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) selinux? ( >=sys-libs/libselinux-2.2.2-r5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xattr? ( !elibc_glibc? ( >=sys-apps/attr-2.4.47-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) elf? ( virtual/libelf:0= ) fam? ( >=virtual/fam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sysprof? ( >=dev-util/sysprof-capture-3.40.1:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) +DESCRIPTION=The GLib library of C routines +EAPI=7 +HOMEPAGE=https://www.gtk.org/ +IUSE=dbus debug +elf fam gtk-doc +mime selinux static-libs sysprof systemtap test utils xattr abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux +LICENSE=LGPL-2.1+ +PDEPEND=dbus? ( gnome-base/dconf ) mime? ( x11-misc/shared-mime-info ) +RDEPEND=!=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.31:3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] >=dev-libs/libffi-3.0.13-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=virtual/libintl-0-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] kernel_linux? ( >=sys-apps/util-linux-2.23[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) selinux? ( >=sys-libs/libselinux-2.2.2-r5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xattr? ( !elibc_glibc? ( >=sys-apps/attr-2.4.47-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) elf? ( virtual/libelf:0= ) fam? ( >=virtual/fam-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sysprof? ( >=dev-util/sysprof-capture-3.40.1:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) +REQUIRED_USE=gtk-doc? ( test ) +RESTRICT=!test? ( test ) +SLOT=2 +SRC_URI=mirror://gnome/sources/glib/2.70/glib-2.70.3.tar.xz +_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 gnome.org b5c48cddff1da36a205d924d722b28c9 gnome2-utils 239e7afa214b50012f83b8bb61de7555 linux-info 2f039741fe92bcea55c78806d16ac0f5 meson 9f3e84959ae1d60e19bc91f212774dcc meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multilib-build 75c3a5814f2cb851f641711bfcc100c0 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-any-r1 13f6d423c5c5bc519a9b552654cc745f python-utils-r1 25287947a5a70b86268775aaf87e3467 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=b82e32c6baea5e9a29110dec0e510d9f diff --git a/metadata/md5-cache/dev-libs/gobject-introspection-1.70.0 b/metadata/md5-cache/dev-libs/gobject-introspection-1.70.0 index d27b5ba2addd..5a0dc0f7ea6b 100644 --- a/metadata/md5-cache/dev-libs/gobject-introspection-1.70.0 +++ b/metadata/md5-cache/dev-libs/gobject-introspection-1.70.0 @@ -11,6 +11,6 @@ RDEPEND=>=dev-libs/gobject-introspection-common-1.70.0 >=dev-libs/glib-2.58.0:2 REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 -SRC_URI=mirror://gnome/sources/gobject-introspection/1.70/gobject-introspection-1.70.0.tar.xz +SRC_URI=mirror://gnome/sources/gobject-introspection/1.70/gobject-introspection-1.70.0.tar.xz https://dev.gentoo.org/~sam/distfiles/dev-libs/gobject-introspection/gobject-introspection-1.70.0-meson-0.61.patch.bz2 _eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 gnome.org b5c48cddff1da36a205d924d722b28c9 meson 9f3e84959ae1d60e19bc91f212774dcc multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=82ae5a4a7ebaf272dc3a29f1d6ba14aa +_md5_=d44825355b08ad7490dcd529a8a2b0fb diff --git a/metadata/md5-cache/dev-libs/imath-3.1.3 b/metadata/md5-cache/dev-libs/imath-3.1.3 index d375943b6fac..3fe3af9e8ffd 100644 --- a/metadata/md5-cache/dev-libs/imath-3.1.3 +++ b/metadata/md5-cache/dev-libs/imath-3.1.3 @@ -5,7 +5,7 @@ DESCRIPTION=Imath basic math package EAPI=8 HOMEPAGE=https://imath.readthedocs.io IUSE=doc large-stack python static-libs test python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 -KEYWORDS=amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux LICENSE=BSD RDEPEND=!dev-libs/imath:0 sys-libs/zlib python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) python_single_target_python3_8? ( dev-libs/boost:=[python,python_targets_python3_8(-)] dev-python/numpy[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-libs/boost:=[python,python_targets_python3_9(-)] dev-python/numpy[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-libs/boost:=[python,python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] ) ) REQUIRED_USE=python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=3/29 SRC_URI=https://github.com/AcademySoftwareFoundation/Imath/archive/refs/tags/v3.1.3.tar.gz -> imath-3.1.3.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=5c1339fcd44f110a1fe3528b6901caa0 +_md5_=80b6e430aa6abee717d5f4a7a537ddc0 diff --git a/metadata/md5-cache/dev-libs/leatherman-1.12.7 b/metadata/md5-cache/dev-libs/leatherman-1.12.7 index f6f9470e36af..bccd29d3aa66 100644 --- a/metadata/md5-cache/dev-libs/leatherman-1.12.7 +++ b/metadata/md5-cache/dev-libs/leatherman-1.12.7 @@ -5,11 +5,11 @@ DESCRIPTION=A C++ toolkit EAPI=7 HOMEPAGE=https://github.com/puppetlabs/leatherman IUSE=debug static-libs test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 LICENSE=Apache-2.0 RDEPEND=>=dev-libs/boost-1.73:=[nls] net-misc/curl RESTRICT=test SLOT=0/1.12.7 SRC_URI=https://github.com/puppetlabs/leatherman/archive/1.12.7.tar.gz -> leatherman-1.12.7.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=1abd2719d4439b4ad79cbafb12c9976c +_md5_=fbf4a1b87b52dcce5b9ca3057f918be8 diff --git a/metadata/md5-cache/dev-libs/nss-3.68.1 b/metadata/md5-cache/dev-libs/nss-3.68.1 deleted file mode 100644 index 759764bf4173..000000000000 --- a/metadata/md5-cache/dev-libs/nss-3.68.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=dev-lang/perl -DEFINED_PHASES=compile configure install postinst postrm prepare test -DEPEND=>=dev-libs/nspr-4.32[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-db/sqlite-3.8.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/pkgconfig -DESCRIPTION=Mozilla's Network Security Services library that implements PKI support -EAPI=7 -HOMEPAGE=https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS -IUSE=cacert utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris -LICENSE=|| ( MPL-2.0 GPL-2 LGPL-2.1 ) -RDEPEND=>=dev-libs/nspr-4.32[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-db/sqlite-3.8.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/pkgconfig -RESTRICT=test -SLOT=0 -SRC_URI=https://archive.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/src/nss-3.68.1.tar.gz cacert? ( https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch ) -_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multilib-build 75c3a5814f2cb851f641711bfcc100c0 multilib-minimal 4b0f1857965db8869a729948d5277e0b strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=624f69f58c5044a3259f278c1477df2f diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz index e6ea05559d7e..6a8c1031a46a 100644 Binary files a/metadata/md5-cache/dev-python/Manifest.gz and b/metadata/md5-cache/dev-python/Manifest.gz differ diff --git a/metadata/md5-cache/dev-python/Pyro4-4.81 b/metadata/md5-cache/dev-python/Pyro4-4.81 deleted file mode 100644 index 92e293540b1c..000000000000 --- a/metadata/md5-cache/dev-python/Pyro4-4.81 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-python/serpent-1.27[python_targets_python3_8(-)?,python_targets_python3_9(-)?] test? ( >=dev-python/cloudpickle-1.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/dill[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/msgpack-0.4.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) -DESCRIPTION=Distributed object middleware for Python (RPC) -EAPI=8 -HOMEPAGE=https://pypi.org/project/Pyro4/ https://github.com/irmen/Pyro4 -IUSE=doc examples test python_targets_python3_8 python_targets_python3_9 -KEYWORDS=amd64 ~arm64 ppc x86 -LICENSE=MIT -RDEPEND=>=dev-python/serpent-1.27[python_targets_python3_8(-)?,python_targets_python3_9(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/P/Pyro4/Pyro4-4.81.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=2455225d74dc7c1b910fe99bd67321ae diff --git a/metadata/md5-cache/dev-python/Pyro4-4.82 b/metadata/md5-cache/dev-python/Pyro4-4.82 index a163710e03db..cedefeefeab7 100644 --- a/metadata/md5-cache/dev-python/Pyro4-4.82 +++ b/metadata/md5-cache/dev-python/Pyro4-4.82 @@ -5,7 +5,7 @@ DESCRIPTION=Distributed object middleware for Python (RPC) EAPI=8 HOMEPAGE=https://pypi.org/project/Pyro4/ https://github.com/irmen/Pyro4 IUSE=doc examples test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm64 ~ppc ~x86 +KEYWORDS=amd64 ~arm64 ppc x86 LICENSE=MIT RDEPEND=>=dev-python/serpent-1.27[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/P/Pyro4/Pyro4-4.82.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=2062a641f21e264384951f0219710dbb +_md5_=1e8f13faceed3f0ccb0b73a8558ef54f diff --git a/metadata/md5-cache/dev-python/aiofiles-0.8.0-r1 b/metadata/md5-cache/dev-python/aiofiles-0.8.0-r1 new file mode 100644 index 000000000000..6cb4d36d1aa6 --- /dev/null +++ b/metadata/md5-cache/dev-python/aiofiles-0.8.0-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/pytest-asyncio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/poetry-core[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=File support for asyncio +EAPI=8 +HOMEPAGE=https://github.com/Tinche/aiofiles +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/Tinche/aiofiles/archive/v0.8.0.tar.gz -> aiofiles-0.8.0.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=f5a821c183446081fe81cb3902f2f2ce diff --git a/metadata/md5-cache/dev-python/ajsonrpc-1.2.0 b/metadata/md5-cache/dev-python/ajsonrpc-1.2.0 index 261a16aeb999..f40e00c0fabd 100644 --- a/metadata/md5-cache/dev-python/ajsonrpc-1.2.0 +++ b/metadata/md5-cache/dev-python/ajsonrpc-1.2.0 @@ -4,7 +4,7 @@ DESCRIPTION=Async JSON-RPC 2.0 protocol + server powered by asyncio EAPI=8 HOMEPAGE=https://github.com/pavlov99/ajsonrpc IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/a/ajsonrpc/ajsonrpc-1.2.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=1491b99f18295b22fde43a3e8fe86536 +_md5_=b18e6936a3bb978217e005bae0ee826a diff --git a/metadata/md5-cache/dev-python/argon2-cffi-21.3.0-r2 b/metadata/md5-cache/dev-python/argon2-cffi-21.3.0-r2 new file mode 100644 index 000000000000..9f78e9a5b5c9 --- /dev/null +++ b/metadata/md5-cache/dev-python/argon2-cffi-21.3.0-r2 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/hypothesis[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) doc? ( || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10 dev-python/sphinx[python_targets_python3_10(-)] dev-python/furo[python_targets_python3_10(-)] dev-python/sphinx-notfound-page[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9 dev-python/sphinx[python_targets_python3_9(-)] dev-python/furo[python_targets_python3_9(-)] dev-python/sphinx-notfound-page[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8 dev-python/sphinx[python_targets_python3_8(-)] dev-python/furo[python_targets_python3_8(-)] dev-python/sphinx-notfound-page[python_targets_python3_8(-)] ) ( >=dev-python/pypy3-7.3.7-r1:0 dev-python/sphinx[python_targets_pypy3(-)] dev-python/furo[python_targets_pypy3(-)] dev-python/sphinx-notfound-page[python_targets_pypy3(-)] ) ) ) test? ( >=dev-python/argon2-cffi-bindings-21.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/flit_core[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=CFFI bindings to the Argon2 password hashing library +EAPI=8 +HOMEPAGE=https://github.com/hynek/argon2-cffi +IUSE=doc test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=MIT +RDEPEND=>=dev-python/argon2-cffi-bindings-21.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/a/argon2-cffi/argon2-cffi-21.3.0.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=02781c7cdbeae0c25ac87dbc1843b3e7 diff --git a/metadata/md5-cache/dev-python/asyncstdlib-3.10.2-r1 b/metadata/md5-cache/dev-python/asyncstdlib-3.10.2-r1 new file mode 100644 index 000000000000..6559a7f8206a --- /dev/null +++ b/metadata/md5-cache/dev-python/asyncstdlib-3.10.2-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/flit_core[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=The missing async toolbox +EAPI=8 +HOMEPAGE=https://github.com/maxfischer2781/asyncstdlib/ https://pypi.org/project/asyncstdlib/ +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/maxfischer2781/asyncstdlib/archive/v3.10.2.tar.gz -> asyncstdlib-3.10.2.gh.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=2f4be6058582c50a16c69c6cc26da58f diff --git a/metadata/md5-cache/dev-python/binaryornot-0.4.4-r2 b/metadata/md5-cache/dev-python/binaryornot-0.4.4-r2 index e4bc102ad8a8..59876c7f7a36 100644 --- a/metadata/md5-cache/dev-python/binaryornot-0.4.4-r2 +++ b/metadata/md5-cache/dev-python/binaryornot-0.4.4-r2 @@ -4,7 +4,7 @@ DESCRIPTION=Ultra-lightweight pure Python package to guess whether a file is bin EAPI=7 HOMEPAGE=https://github.com/audreyfeldroy/binaryornot IUSE=test doc python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 x86 +KEYWORDS=amd64 ~ppc64 x86 LICENSE=BSD RDEPEND=>=dev-python/chardet-3.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/b/binaryornot/binaryornot-0.4.4.tar.gz -> binaryornot-0.4.4.r1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=590637195bf947be5b372f9d38e2c428 +_md5_=c7176482f0d204edccc0a3759d67c2f9 diff --git a/metadata/md5-cache/dev-python/cachetools-5.0.0 b/metadata/md5-cache/dev-python/cachetools-5.0.0 index 1518ad981f87..b994797afae8 100644 --- a/metadata/md5-cache/dev-python/cachetools-5.0.0 +++ b/metadata/md5-cache/dev-python/cachetools-5.0.0 @@ -4,7 +4,7 @@ DESCRIPTION=Extensible memoizing collections and decorators EAPI=8 HOMEPAGE=https://pypi.org/project/cachetools/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~x86 +KEYWORDS=amd64 ~arm ~arm64 x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/c/cachetools/cachetools-5.0.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=20a1fef98d17460a785ef97d6a374017 +_md5_=7fcea439739d0168f318504a2fcc5c23 diff --git a/metadata/md5-cache/dev-python/cattrs-1.10.0-r1 b/metadata/md5-cache/dev-python/cattrs-1.10.0-r1 new file mode 100644 index 000000000000..9999eb59033d --- /dev/null +++ b/metadata/md5-cache/dev-python/cattrs-1.10.0-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/hypothesis[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/immutables[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/attrs-20.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/poetry-core[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Composable complex class support for attrs and dataclasses +EAPI=8 +HOMEPAGE=https://pypi.org/project/cattrs/ https://github.com/python-attrs/cattrs/ +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=>=dev-python/attrs-20.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/python-attrs/cattrs/archive/v1.10.0.tar.gz -> cattrs-1.10.0.gh.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=48eefdc6ca7e3179c4303739e2d66629 diff --git a/metadata/md5-cache/dev-python/colorclass-2.2.2-r1 b/metadata/md5-cache/dev-python/colorclass-2.2.2-r1 new file mode 100644 index 000000000000..4d803c3a1865 --- /dev/null +++ b/metadata/md5-cache/dev-python/colorclass-2.2.2-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/docopt[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/poetry-core[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Colorful worry-free console applications for multiple platforms +EAPI=8 +HOMEPAGE=https://pypi.org/project/colorclass/ https://github.com/matthewdeanmartin/colorclass +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~arm64 ~x86 +LICENSE=MIT +RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/matthewdeanmartin/colorclass/archive/v2.2.2.tar.gz -> colorclass-2.2.2.gh.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=fda2c803ac2cd2c617caf7c2451a1fb0 diff --git a/metadata/md5-cache/dev-python/confuse-1.7.0-r1 b/metadata/md5-cache/dev-python/confuse-1.7.0-r1 new file mode 100644 index 000000000000..93df5a3c1d53 --- /dev/null +++ b/metadata/md5-cache/dev-python/confuse-1.7.0-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/pyyaml[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/unittest-or-fail[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) doc? ( || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10 dev-python/sphinx[python_targets_python3_10(-)] dev-python/sphinx_rtd_theme[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9 dev-python/sphinx[python_targets_python3_9(-)] dev-python/sphinx_rtd_theme[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8 dev-python/sphinx[python_targets_python3_8(-)] dev-python/sphinx_rtd_theme[python_targets_python3_8(-)] ) ( >=dev-python/pypy3-7.3.7-r1:0 dev-python/sphinx[python_targets_pypy3(-)] dev-python/sphinx_rtd_theme[python_targets_pypy3(-)] ) ) ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/flit_core[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Confuse is a configuration library for Python that uses YAML +EAPI=8 +HOMEPAGE=https://github.com/beetbox/confuse +IUSE=test doc python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=dev-python/pyyaml[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/beetbox/confuse/archive/v1.7.0.tar.gz -> confuse-1.7.0.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=e66e8e9bcd09415682a5d590431d0daa diff --git a/metadata/md5-cache/dev-python/cssselect2-0.4.1-r1 b/metadata/md5-cache/dev-python/cssselect2-0.4.1-r1 new file mode 100644 index 000000000000..98df724ad969 --- /dev/null +++ b/metadata/md5-cache/dev-python/cssselect2-0.4.1-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/tinycss2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/webencodings[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/flit_core[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Parses CSS3 Selectors and translates them to XPath 1.0 +EAPI=8 +HOMEPAGE=https://cssselect2.readthedocs.io/en/latest/ https://pypi.org/project/cssselect2/ https://github.com/Kozea/cssselect2 +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~arm ~arm64 ~x86 +LICENSE=BSD +RDEPEND=dev-python/tinycss2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/webencodings[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/c/cssselect2/cssselect2-0.4.1.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=be23a0ff3fd41cf28df9494175228606 diff --git a/metadata/md5-cache/dev-python/cwcwidth-0.1.6 b/metadata/md5-cache/dev-python/cwcwidth-0.1.6 index 22af4003ab59..994ce10e09df 100644 --- a/metadata/md5-cache/dev-python/cwcwidth-0.1.6 +++ b/metadata/md5-cache/dev-python/cwcwidth-0.1.6 @@ -4,7 +4,7 @@ DESCRIPTION=Python bindings for wc(s)width EAPI=8 HOMEPAGE=https://github.com/sebastinas/cwcwidth/ https://pypi.org/project/cwcwidth/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/sebastinas/cwcwidth/archive/v0.1.6.tar.gz -> cwcwidth-0.1.6.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4c77cdbe5de60bf25a0ef995f624e222 +_md5_=97172bde675c4261c90a6e22eb9885ad diff --git a/metadata/md5-cache/dev-python/enrich-1.2.7-r1 b/metadata/md5-cache/dev-python/enrich-1.2.7-r1 new file mode 100644 index 000000000000..a20f6e1eb4e2 --- /dev/null +++ b/metadata/md5-cache/dev-python/enrich-1.2.7-r1 @@ -0,0 +1,15 @@ +BDEPEND=dev-python/setuptools_scm[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/rich[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-60.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Extend rich functionality +EAPI=8 +HOMEPAGE=https://github.com/pycontribs/enrich +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~riscv ~x86 +LICENSE=MIT +RDEPEND=dev-python/rich[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/e/enrich/enrich-1.2.7.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=4089b8729fbeacf22c53f8154aa921cf diff --git a/metadata/md5-cache/dev-python/filelock-3.4.2 b/metadata/md5-cache/dev-python/filelock-3.4.2 index 7e0578fae1ae..24dc9b1f0ff2 100644 --- a/metadata/md5-cache/dev-python/filelock-3.4.2 +++ b/metadata/md5-cache/dev-python/filelock-3.4.2 @@ -4,7 +4,7 @@ DESCRIPTION=A platform independent file lock for Python EAPI=8 HOMEPAGE=https://github.com/tox-dev/py-filelock/ https://pypi.org/project/filelock/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=Unlicense RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/tox-dev/py-filelock/archive/3.4.2.tar.gz -> py-filelock-3.4.2.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=71fc017cf0b2f554945078a18210c60b +_md5_=56e9804039d429589587a4a609d4bc01 diff --git a/metadata/md5-cache/dev-python/flufl-i18n-4.0 b/metadata/md5-cache/dev-python/flufl-i18n-4.0 index d1d563acb198..96019b0fd157 100644 --- a/metadata/md5-cache/dev-python/flufl-i18n-4.0 +++ b/metadata/md5-cache/dev-python/flufl-i18n-4.0 @@ -4,7 +4,7 @@ DESCRIPTION=A high level API for Python internationalization EAPI=8 HOMEPAGE=https://gitlab.com/warsaw/flufl.i18n IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~x86 LICENSE=Apache-2.0 RDEPEND=dev-python/atpublic[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/f/flufl.i18n/flufl.i18n-4.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=3c1267e900f70b02792da3815391572b +_md5_=2d57fbd2af7b7aa0163564a377b0ec22 diff --git a/metadata/md5-cache/dev-python/flufl-lock-7.0 b/metadata/md5-cache/dev-python/flufl-lock-7.0 index a4f5aad8dd0a..006b79c1207b 100644 --- a/metadata/md5-cache/dev-python/flufl-lock-7.0 +++ b/metadata/md5-cache/dev-python/flufl-lock-7.0 @@ -4,7 +4,7 @@ DESCRIPTION=NFS-safe file locking with timeouts for POSIX systems EAPI=8 HOMEPAGE=https://gitlab.com/warsaw/flufl.lock IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~x86 LICENSE=Apache-2.0 RDEPEND=dev-python/atpublic[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/psutil[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/f/flufl.lock/flufl.lock-7.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=52c29afa4581cf04b1b860843c2d635f +_md5_=4d3b103e6791a56561a88922288a4b84 diff --git a/metadata/md5-cache/dev-python/funcparserlib-1.0.0_alpha0-r1 b/metadata/md5-cache/dev-python/funcparserlib-1.0.0_alpha0-r1 new file mode 100644 index 000000000000..1b59058fcd3d --- /dev/null +++ b/metadata/md5-cache/dev-python/funcparserlib-1.0.0_alpha0-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/poetry-core[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Recursive descent parsing library based on functional combinators +EAPI=8 +HOMEPAGE=https://pypi.org/project/funcparserlib/ +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 +LICENSE=MIT +RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/vlasovskikh/funcparserlib/archive/1.0.0a0.tar.gz -> funcparserlib-1.0.0_alpha0.gh.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=930774fe9bb5b7b5fcfceb8498718dac diff --git a/metadata/md5-cache/dev-python/httpx-0.22.0 b/metadata/md5-cache/dev-python/httpx-0.22.0 new file mode 100644 index 000000000000..495f150bcafa --- /dev/null +++ b/metadata/md5-cache/dev-python/httpx-0.22.0 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/brotlicffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/cryptography[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/h2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-asyncio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-trio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/socksio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/trio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/trustme[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/typing-extensions[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/uvicorn[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/certifi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/charset_normalizer[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/sniffio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/httpcore-0.14*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/rfc3986-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-60.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install postinst prepare test +DESCRIPTION=Fully-featured HTTP client which provides sync and async APIs +EAPI=8 +HOMEPAGE=https://www.python-httpx.org/ +IUSE=cli test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 +LICENSE=BSD +RDEPEND=dev-python/certifi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/charset_normalizer[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/sniffio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/httpcore-0.14*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/rfc3986-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/encode/httpx/archive/0.22.0.tar.gz -> httpx-0.22.0.gh.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=1c27f6288eafe606f39bce0a99265cec diff --git a/metadata/md5-cache/dev-python/hyperlink-21.0.0 b/metadata/md5-cache/dev-python/hyperlink-21.0.0 index 946b81d9f6f3..1018e055e819 100644 --- a/metadata/md5-cache/dev-python/hyperlink-21.0.0 +++ b/metadata/md5-cache/dev-python/hyperlink-21.0.0 @@ -1,15 +1,15 @@ -BDEPEND=test? ( dev-python/idna[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +BDEPEND=test? ( dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] DEFINED_PHASES=compile configure install prepare test DESCRIPTION=A featureful, correct URL for Python EAPI=7 HOMEPAGE=https://github.com/python-hyper/hyperlink https://pypi.org/project/hyperlink/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos LICENSE=BSD MIT -RDEPEND=dev-python/idna[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RDEPEND=dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/h/hyperlink/hyperlink-21.0.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=715d2007a2ff061841d208af1ac3cfee +_md5_=fc5fe15844a18a3b8c7c73ab5d99ee96 diff --git a/metadata/md5-cache/dev-python/hyperlink-21.0.0-r1 b/metadata/md5-cache/dev-python/hyperlink-21.0.0-r1 new file mode 100644 index 000000000000..66f76d03c219 --- /dev/null +++ b/metadata/md5-cache/dev-python/hyperlink-21.0.0-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-60.5.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=A featureful, correct URL for Python +EAPI=8 +HOMEPAGE=https://github.com/python-hyper/hyperlink https://pypi.org/project/hyperlink/ +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos +LICENSE=BSD MIT +RDEPEND=dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/h/hyperlink/hyperlink-21.0.0.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=c95b45f5d43d68ba8f29fc832136c627 diff --git a/metadata/md5-cache/dev-python/hypothesis-6.31.4 b/metadata/md5-cache/dev-python/hypothesis-6.31.4 deleted file mode 100644 index 77685f04c0f1..000000000000 --- a/metadata/md5-cache/dev-python/hypothesis-6.31.4 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pexpect[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-xdist[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] !!=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sortedcontainers-2.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] cli? ( python_targets_python3_8? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ) >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[threads(+),sqlite] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+),sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+),sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+),sqlite] ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install postinst prepare test -DESCRIPTION=A library for property based testing -EAPI=8 -HOMEPAGE=https://github.com/HypothesisWorks/hypothesis https://pypi.org/project/hypothesis/ -IUSE=cli test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos -LICENSE=MPL-2.0 -RDEPEND=>=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sortedcontainers-2.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] cli? ( python_targets_python3_8? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[threads(+),sqlite] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+),sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+),sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+),sqlite] ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/HypothesisWorks/hypothesis/archive/hypothesis-python-6.31.4.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=a219d247754d1e380a2fffcf4dfcb406 diff --git a/metadata/md5-cache/dev-python/hypothesis-6.32.1 b/metadata/md5-cache/dev-python/hypothesis-6.32.1 index 970ce599265a..454ef46d7d32 100644 --- a/metadata/md5-cache/dev-python/hypothesis-6.32.1 +++ b/metadata/md5-cache/dev-python/hypothesis-6.32.1 @@ -4,7 +4,7 @@ DESCRIPTION=A library for property based testing EAPI=8 HOMEPAGE=https://github.com/HypothesisWorks/hypothesis https://pypi.org/project/hypothesis/ IUSE=cli test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=MPL-2.0 RDEPEND=>=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sortedcontainers-2.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] cli? ( python_targets_python3_8? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[threads(+),sqlite] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+),sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+),sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+),sqlite] ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/HypothesisWorks/hypothesis/archive/hypothesis-python-6.32.1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=cec26c461f9603010c5cdce2412587ff +_md5_=a219d247754d1e380a2fffcf4dfcb406 diff --git a/metadata/md5-cache/dev-python/hypothesis-6.34.1 b/metadata/md5-cache/dev-python/hypothesis-6.34.1 deleted file mode 100644 index dbbba43913dc..000000000000 --- a/metadata/md5-cache/dev-python/hypothesis-6.34.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pexpect[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-xdist[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] !!=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sortedcontainers-2.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] cli? ( python_targets_python3_8? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ) >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[threads(+),sqlite] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+),sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+),sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+),sqlite] ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install postinst prepare test -DESCRIPTION=A library for property based testing -EAPI=8 -HOMEPAGE=https://github.com/HypothesisWorks/hypothesis https://pypi.org/project/hypothesis/ -IUSE=cli test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos -LICENSE=MPL-2.0 -RDEPEND=>=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sortedcontainers-2.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] cli? ( python_targets_python3_8? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[threads(+),sqlite] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+),sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+),sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+),sqlite] ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/HypothesisWorks/hypothesis/archive/hypothesis-python-6.34.1.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=50199bb108549c173f19d2049bc0f96a diff --git a/metadata/md5-cache/dev-python/hypothesis-6.35.0 b/metadata/md5-cache/dev-python/hypothesis-6.35.0 deleted file mode 100644 index 7ba0850ab444..000000000000 --- a/metadata/md5-cache/dev-python/hypothesis-6.35.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pexpect[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-xdist[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] !!=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sortedcontainers-2.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] cli? ( python_targets_python3_8? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ) >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[threads(+),sqlite] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+),sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+),sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+),sqlite] ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install postinst prepare test -DESCRIPTION=A library for property based testing -EAPI=8 -HOMEPAGE=https://github.com/HypothesisWorks/hypothesis https://pypi.org/project/hypothesis/ -IUSE=cli test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos -LICENSE=MPL-2.0 -RDEPEND=>=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sortedcontainers-2.1.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] cli? ( python_targets_python3_8? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( dev-python/black[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[threads(+),sqlite] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+),sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+),sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+),sqlite] ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/HypothesisWorks/hypothesis/archive/hypothesis-python-6.35.0.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=949d24e9962e7175869e32fb245efa27 diff --git a/metadata/md5-cache/dev-python/iso8601-1.0.2-r1 b/metadata/md5-cache/dev-python/iso8601-1.0.2-r1 new file mode 100644 index 000000000000..3a0792bf455a --- /dev/null +++ b/metadata/md5-cache/dev-python/iso8601-1.0.2-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/hypothesis[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytz[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/poetry-core[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Simple module to parse ISO 8601 dates +EAPI=8 +HOMEPAGE=https://pypi.org/project/iso8601/ +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~x64-solaris +LICENSE=MIT +RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/i/iso8601/iso8601-1.0.2.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=792b54c702d6e2a76a2efd76ff8c2a57 diff --git a/metadata/md5-cache/dev-python/jaraco-envs-2.2.0-r1 b/metadata/md5-cache/dev-python/jaraco-envs-2.2.0-r1 index f8a69b6a80cb..43b22fcb6593 100644 --- a/metadata/md5-cache/dev-python/jaraco-envs-2.2.0-r1 +++ b/metadata/md5-cache/dev-python/jaraco-envs-2.2.0-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Classes for orchestrating Python (virtual) environments EAPI=8 HOMEPAGE=https://github.com/jaraco/jaraco.envs IUSE=python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv sparc x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv sparc x86 ~x64-macos LICENSE=MIT RDEPEND=dev-python/path-py[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://pypi/j/jaraco.envs/jaraco.envs-2.2.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=300cb62b685ca7f22c2554e3427bdfd3 +_md5_=e2c825697723a160c2c4bf394cd4d506 diff --git a/metadata/md5-cache/dev-python/jaraco-path-3.3.1 b/metadata/md5-cache/dev-python/jaraco-path-3.3.1 index 6d193ccbe1b2..414d98f05737 100644 --- a/metadata/md5-cache/dev-python/jaraco-path-3.3.1 +++ b/metadata/md5-cache/dev-python/jaraco-path-3.3.1 @@ -4,7 +4,7 @@ DESCRIPTION=Miscellaneous path functions EAPI=7 HOMEPAGE=https://github.com/jaraco/jaraco.path/ IUSE=doc test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=MIT RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/j/jaraco.path/jaraco.path-3.3.1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=bc327c5f9bca4ccbfeabc815d084b3b5 +_md5_=5bb5e2883f031d324e8d5624f387e54a diff --git a/metadata/md5-cache/dev-python/jinja2-time-0.2.0 b/metadata/md5-cache/dev-python/jinja2-time-0.2.0 index 794b0d085179..79e5f5bd8db6 100644 --- a/metadata/md5-cache/dev-python/jinja2-time-0.2.0 +++ b/metadata/md5-cache/dev-python/jinja2-time-0.2.0 @@ -4,7 +4,7 @@ DESCRIPTION=Jinja2 Extension for Dates and Times EAPI=7 HOMEPAGE=https://github.com/hackebrot/jinja2-time IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 x86 +KEYWORDS=amd64 ~ppc64 x86 LICENSE=MIT RDEPEND=dev-python/arrow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/j/jinja2-time/jinja2-time-0.2.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=5d881967a96a0290c3606babf2fa1bc5 +_md5_=2e4c9ccd2fd13ad40dec8f669d5f4abd diff --git a/metadata/md5-cache/dev-python/jsonschema-4.4.0 b/metadata/md5-cache/dev-python/jsonschema-4.4.0 index 10008732cd57..1250b35664ee 100644 --- a/metadata/md5-cache/dev-python/jsonschema-4.4.0 +++ b/metadata/md5-cache/dev-python/jsonschema-4.4.0 @@ -1,15 +1,15 @@ -BDEPEND=test? ( dev-python/twisted[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/attrs[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyrsistent-0.18.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-python/importlib_resources-1.4.0[python_targets_python3_8(-)?] ) dev-python/fqdn[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/idna[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/isoduration[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jsonpointer-1.13[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3339-validator[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3986-validator[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3987[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/uritemplate[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/webcolors-1.11[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/pyproject2setuppy-22[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +BDEPEND=test? ( dev-python/attrs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyrsistent-0.18.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) dev-python/fqdn[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/isoduration[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jsonpointer-1.13[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3339-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3986-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3987[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/uritemplate[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/webcolors-1.11[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/pyproject2setuppy-22[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] DEFINED_PHASES=compile configure install prepare test DESCRIPTION=An implementation of JSON-Schema validation for Python EAPI=8 HOMEPAGE=https://pypi.org/project/jsonschema/ https://github.com/Julian/jsonschema -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=MIT -RDEPEND=dev-python/attrs[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyrsistent-0.18.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-python/importlib_resources-1.4.0[python_targets_python3_8(-)?] ) dev-python/fqdn[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/idna[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/isoduration[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jsonpointer-1.13[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3339-validator[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3986-validator[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3987[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/uritemplate[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/webcolors-1.11[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RDEPEND=dev-python/attrs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyrsistent-0.18.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) dev-python/fqdn[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/isoduration[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jsonpointer-1.13[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3339-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3986-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3987[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/uritemplate[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/webcolors-1.11[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/j/jsonschema/jsonschema-4.4.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=e9c374e423be76127b4a3756bc61b8e4 +_md5_=4f7be94de7a63882569273eda862278c diff --git a/metadata/md5-cache/dev-python/jsonschema-4.4.0-r1 b/metadata/md5-cache/dev-python/jsonschema-4.4.0-r1 new file mode 100644 index 000000000000..585ca7ad81e4 --- /dev/null +++ b/metadata/md5-cache/dev-python/jsonschema-4.4.0-r1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/attrs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyrsistent-0.18.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) dev-python/fqdn[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/isoduration[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jsonpointer-1.13[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3339-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3986-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3987[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/uritemplate[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/webcolors-1.11[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-60.5.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=An implementation of JSON-Schema validation for Python +EAPI=8 +HOMEPAGE=https://pypi.org/project/jsonschema/ https://github.com/Julian/jsonschema +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=MIT +RDEPEND=dev-python/attrs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyrsistent-0.18.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_resources-1.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) dev-python/fqdn[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/idna[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/isoduration[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jsonpointer-1.13[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3339-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3986-validator[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/rfc3987[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/uritemplate[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/webcolors-1.11[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/j/jsonschema/jsonschema-4.4.0.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=78f06d0d336f84e3ae0ab4c13de3357c diff --git a/metadata/md5-cache/dev-python/jupyter_packaging-0.11.1 b/metadata/md5-cache/dev-python/jupyter_packaging-0.11.1 index cb3f1bd4e28e..d160f7971057 100644 --- a/metadata/md5-cache/dev-python/jupyter_packaging-0.11.1 +++ b/metadata/md5-cache/dev-python/jupyter_packaging-0.11.1 @@ -4,7 +4,7 @@ DESCRIPTION=Tools to help build and install Jupyter Python packages EAPI=8 HOMEPAGE=https://jupyter.org IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 LICENSE=BSD RDEPEND=dev-python/packaging[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomlkit[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/deprecation[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/j/jupyter_packaging/jupyter_packaging-0.11.1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=6c2fdd54082caa5e6d41e0fc2306bc98 +_md5_=196562c0715c22a68c700b3769d827d9 diff --git a/metadata/md5-cache/dev-python/lark-parser-0.11.3-r1 b/metadata/md5-cache/dev-python/lark-parser-0.11.3-r1 index 88d653deccc9..cdffb9bfcabe 100644 --- a/metadata/md5-cache/dev-python/lark-parser-0.11.3-r1 +++ b/metadata/md5-cache/dev-python/lark-parser-0.11.3-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Python module to propose a modern general-purpose parsing library fo EAPI=8 HOMEPAGE=https://github.com/lark-parser/lark IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=MIT RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/l/lark-parser/lark-parser-0.11.3.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=44756fbb55a50f9a4fa636cc86a0b343 +_md5_=f5d69b6f16a6f00a87eb621bd1ea2696 diff --git a/metadata/md5-cache/dev-python/mkdocs-git-authors-plugin-0.6.3 b/metadata/md5-cache/dev-python/mkdocs-git-authors-plugin-0.6.3 index 9a7ad9fb4dcd..2e309dc06fb6 100644 --- a/metadata/md5-cache/dev-python/mkdocs-git-authors-plugin-0.6.3 +++ b/metadata/md5-cache/dev-python/mkdocs-git-authors-plugin-0.6.3 @@ -4,7 +4,7 @@ DESCRIPTION=Mkdocs plugin to display git authors of a page EAPI=8 HOMEPAGE=https://github.com/timvink/mkdocs-git-authors-plugin/ https://pypi.org/project/mkdocs-git-authors-plugin/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=~amd64 ~riscv ~x86 +KEYWORDS=~amd64 ~riscv x86 LICENSE=MIT RDEPEND=dev-python/GitPython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mkdocs-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/timvink/mkdocs-git-authors-plugin/archive/refs/tags/v0.6.3.tar.gz -> mkdocs-git-authors-plugin-0.6.3.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 docs 7c38d94fa7c1b4235fe571dc09e018df multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=0fb5028d7b3a41e44fad5d9aff3b1781 +_md5_=f28c8ec4d79c434bd1be65734e607678 diff --git a/metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.11.1 b/metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.11.1 index dfef37aa91b1..4a8831413b75 100644 --- a/metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.11.1 +++ b/metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.11.1 @@ -4,7 +4,7 @@ DESCRIPTION=Display the localized date of the last git modification of a markdow EAPI=8 HOMEPAGE=https://github.com/timvink/mkdocs-git-revision-date-localized-plugin/ https://pypi.org/project/mkdocs-git-revision-date-localized-plugin/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=~amd64 ~riscv ~x86 +KEYWORDS=~amd64 ~riscv x86 LICENSE=MIT RDEPEND=>=dev-python/Babel-2.7.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/GitPython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mkdocs-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/timvink/mkdocs-git-revision-date-localized-plugin/archive/v0.11.1.tar.gz -> mkdocs-git-revision-date-localized-plugin-0.11.1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 docs 7c38d94fa7c1b4235fe571dc09e018df multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=efcc44e9cd4866ba7ce434417372fcac +_md5_=d7a3d043511750951831a73af2851348 diff --git a/metadata/md5-cache/dev-python/mypy-0.930 b/metadata/md5-cache/dev-python/mypy-0.930 index 15f6a7c87879..3cbd947e06e0 100644 --- a/metadata/md5-cache/dev-python/mypy-0.930 +++ b/metadata/md5-cache/dev-python/mypy-0.930 @@ -4,7 +4,7 @@ DESCRIPTION=Optional static typing for Python EAPI=8 HOMEPAGE=http://www.mypy-lang.org/ IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +KEYWORDS=~alpha amd64 ~arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 sparc ~x86 LICENSE=MIT RDEPEND=!dev-util/stubgen >=dev-python/psutil-4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typed-ast-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/typing-extensions-3.7.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mypy_extensions-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/python/mypy/archive/v0.930.tar.gz -> mypy-0.930.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=905d4e53907f68629c8ade53a686835c +_md5_=d4329d8b3399f8d5ed0c7b536fe42464 diff --git a/metadata/md5-cache/dev-python/notebook-6.4.8 b/metadata/md5-cache/dev-python/notebook-6.4.8 index 75481ddb7c16..d73cb3eafb5b 100644 --- a/metadata/md5-cache/dev-python/notebook-6.4.8 +++ b/metadata/md5-cache/dev-python/notebook-6.4.8 @@ -4,7 +4,7 @@ DESCRIPTION=Jupyter Interactive Notebook EAPI=8 HOMEPAGE=https://jupyter.org IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 LICENSE=BSD RDEPEND=>=dev-libs/mathjax-2.4 dev-python/argon2-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/terminado-0.8.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=www-servers/tornado-6.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ipython_genutils[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/traitlets-4.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jupyter_core-4.6.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyzmq-17[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jupyter_client-5.3.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/nbformat[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/nbconvert-4.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/nest_asyncio-1.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ipykernel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/send2trash-1.8.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/prometheus_client[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/n/notebook/notebook-6.4.8.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=dc04c276dc65254e5283d19809b2592d +_md5_=3a707cafa7de1a746bd6ccc131a718c2 diff --git a/metadata/md5-cache/dev-python/nptyping-1.4.4 b/metadata/md5-cache/dev-python/nptyping-1.4.4 index d6df0fed31fa..865586fcf14d 100644 --- a/metadata/md5-cache/dev-python/nptyping-1.4.4 +++ b/metadata/md5-cache/dev-python/nptyping-1.4.4 @@ -4,7 +4,7 @@ DESCRIPTION=Type hints for Numpy EAPI=8 HOMEPAGE=https://pypi.org/project/nptyping/ https://github.com/ramonhagenaars/nptyping IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 LICENSE=MIT RDEPEND=dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/typish[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/ramonhagenaars/nptyping/archive/v1.4.4.tar.gz -> nptyping-1.4.4.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=fee7aa82980a95292356e041939e99fb +_md5_=6ec4126d9fcc21aa9274629aa77c9798 diff --git a/metadata/md5-cache/dev-python/ordered-set-4.1.0 b/metadata/md5-cache/dev-python/ordered-set-4.1.0 new file mode 100644 index 000000000000..7a93bfec5704 --- /dev/null +++ b/metadata/md5-cache/dev-python/ordered-set-4.1.0 @@ -0,0 +1,15 @@ +BDEPEND=test? ( >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/flit_core[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=A mutable set that remembers the order of its entries +EAPI=7 +HOMEPAGE=https://github.com/rspeer/ordered-set +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~arm64 ~m68k ~ppc64 ~riscv ~sparc ~x86 +LICENSE=MIT +RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/o/ordered-set/ordered-set-4.1.0.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=2617ec460672a5e7e41da6ab7439b544 diff --git a/metadata/md5-cache/dev-python/paramiko-2.8.0 b/metadata/md5-cache/dev-python/paramiko-2.8.0 deleted file mode 100644 index e060c2a5752b..000000000000 --- a/metadata/md5-cache/dev-python/paramiko-2.8.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) doc? ( || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] dev-python/sphinx[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] dev-python/sphinx[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] dev-python/sphinx[python_targets_python3_8(-)] ) ) ) test? ( >=dev-python/bcrypt-3.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/cryptography-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pynacl-1.0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyasn1-0.1.7[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=SSH2 protocol library -EAPI=8 -HOMEPAGE=https://www.paramiko.org/ https://github.com/paramiko/paramiko/ https://pypi.org/project/paramiko/ -IUSE=examples server doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris -LICENSE=LGPL-2.1 -RDEPEND=>=dev-python/bcrypt-3.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/cryptography-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pynacl-1.0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyasn1-0.1.7[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/paramiko/paramiko/archive/2.8.0.tar.gz -> paramiko-2.8.0.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=6db51d79154f96d21b46a6700fd49d46 diff --git a/metadata/md5-cache/dev-python/paramiko-2.9.0 b/metadata/md5-cache/dev-python/paramiko-2.9.0 deleted file mode 100644 index 39fd33db23d4..000000000000 --- a/metadata/md5-cache/dev-python/paramiko-2.9.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) doc? ( || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] dev-python/sphinx[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] dev-python/sphinx[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] dev-python/sphinx[python_targets_python3_8(-)] ) ) ) test? ( >=dev-python/bcrypt-3.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/cryptography-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pynacl-1.0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyasn1-0.1.7[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=SSH2 protocol library -EAPI=8 -HOMEPAGE=https://www.paramiko.org/ https://github.com/paramiko/paramiko/ https://pypi.org/project/paramiko/ -IUSE=examples server doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris -LICENSE=LGPL-2.1 -RDEPEND=>=dev-python/bcrypt-3.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/cryptography-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pynacl-1.0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyasn1-0.1.7[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/paramiko/paramiko/archive/2.9.0.tar.gz -> paramiko-2.9.0.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=3a0f0dd24fff44143b0438dc6ab1f72b diff --git a/metadata/md5-cache/dev-python/paramiko-2.9.1 b/metadata/md5-cache/dev-python/paramiko-2.9.1 index 3a590135e7f1..0abfe4419c5b 100644 --- a/metadata/md5-cache/dev-python/paramiko-2.9.1 +++ b/metadata/md5-cache/dev-python/paramiko-2.9.1 @@ -4,7 +4,7 @@ DESCRIPTION=SSH2 protocol library EAPI=8 HOMEPAGE=https://www.paramiko.org/ https://github.com/paramiko/paramiko/ https://pypi.org/project/paramiko/ IUSE=examples server doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris +KEYWORDS=~alpha amd64 arm arm64 ~hppa ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris LICENSE=LGPL-2.1 RDEPEND=>=dev-python/bcrypt-3.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/cryptography-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pynacl-1.0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyasn1-0.1.7[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/paramiko/paramiko/archive/2.9.1.tar.gz -> paramiko-2.9.1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=3a0f0dd24fff44143b0438dc6ab1f72b +_md5_=7316b45dd26b5b038386b9ba98e5af98 diff --git a/metadata/md5-cache/dev-python/pdm-pep517-0.10.1-r1 b/metadata/md5-cache/dev-python/pdm-pep517-0.10.1-r1 index 948e3f5d68f6..520cdd9a8289 100644 --- a/metadata/md5-cache/dev-python/pdm-pep517-0.10.1-r1 +++ b/metadata/md5-cache/dev-python/pdm-pep517-0.10.1-r1 @@ -4,7 +4,7 @@ DESCRIPTION=A PEP 517 backend for PDM that supports PEP 621 metadata EAPI=8 HOMEPAGE=https://pypi.org/project/pdm-pep517/ https://github.com/pdm-project/pdm-pep517/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~x86 LICENSE=MIT RDEPEND=>=dev-python/cerberus-1.3.4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/packaging-21.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/toml-0.10.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/pdm-project/pdm-pep517/archive/0.10.1.tar.gz -> pdm-pep517-0.10.1.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=99242cf2927636044ee77ca2ac3202da +_md5_=ce885283cccf6da95a96c7f49a682c26 diff --git a/metadata/md5-cache/dev-python/pecan-1.4.1 b/metadata/md5-cache/dev-python/pecan-1.4.1 index 2e04d31d826c..70c992d08366 100644 --- a/metadata/md5-cache/dev-python/pecan-1.4.1 +++ b/metadata/md5-cache/dev-python/pecan-1.4.1 @@ -4,7 +4,7 @@ DESCRIPTION=A WSGI object-dispatching web framework, lean, fast, with few depend EAPI=8 HOMEPAGE=https://pypi.org/project/pecan/ IUSE=test test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=amd64 ~arm64 ~ppc64 ~riscv x86 LICENSE=BSD RDEPEND=>=dev-python/webob-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mako-0.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/webtest-1.3.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/logutils-0.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/pecan/pecan-1.4.1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=fb90f21912401da184d6565974aafbd8 +_md5_=47367baff7316980bc70080666c0a125 diff --git a/metadata/md5-cache/dev-python/platformdirs-2.4.1 b/metadata/md5-cache/dev-python/platformdirs-2.4.1 index a07d7b7ee3c1..fd8cdad21985 100644 --- a/metadata/md5-cache/dev-python/platformdirs-2.4.1 +++ b/metadata/md5-cache/dev-python/platformdirs-2.4.1 @@ -4,7 +4,7 @@ DESCRIPTION=A small Python module for determining appropriate platform-specific EAPI=8 HOMEPAGE=https://pypi.org/project/platformdirs/ https://github.com/platformdirs/platformdirs/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 LICENSE=MIT RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/platformdirs/platformdirs/archive/2.4.1.tar.gz -> platformdirs-2.4.1.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=2235a5210bf7cf10ed0508c31b2b74a7 +_md5_=1621714c9c685bbb46fdfa45e5e638a2 diff --git a/metadata/md5-cache/dev-python/plumbum-1.7.2 b/metadata/md5-cache/dev-python/plumbum-1.7.2 index a3b3f5e2aac0..17ea252c340a 100644 --- a/metadata/md5-cache/dev-python/plumbum-1.7.2 +++ b/metadata/md5-cache/dev-python/plumbum-1.7.2 @@ -4,7 +4,7 @@ DESCRIPTION=A library for shell script-like programs in python EAPI=8 HOMEPAGE=https://plumbum.readthedocs.io/en/latest/ https://github.com/tomerfiliba/plumbum IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/plumbum/plumbum-1.7.2.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4e4b86077733bafd9e9135f085198906 +_md5_=03a5187ca40695befbeff5fc62cb5893 diff --git a/metadata/md5-cache/dev-python/poetry-core-1.0.7 b/metadata/md5-cache/dev-python/poetry-core-1.0.7 index 5ff7aeda240a..3cdbe03fb11a 100644 --- a/metadata/md5-cache/dev-python/poetry-core-1.0.7 +++ b/metadata/md5-cache/dev-python/poetry-core-1.0.7 @@ -1,15 +1,15 @@ -BDEPEND=test? ( dev-python/pep517[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/virtualenv[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/attrs[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/lark-parser[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/packaging[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyparsing[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyrsistent[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomlkit[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +BDEPEND=test? ( dev-python/pep517[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-mock[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/virtualenv[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/attrs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/lark-parser[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyparsing[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyrsistent[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomlkit[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] DEFINED_PHASES=compile configure install prepare test DESCRIPTION=Poetry PEP 517 Build Backend EAPI=8 HOMEPAGE=https://pypi.org/project/poetry-core/ https://github.com/python-poetry/poetry-core -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=MIT -RDEPEND=dev-python/attrs[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/lark-parser[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/packaging[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyparsing[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyrsistent[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomlkit[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RDEPEND=dev-python/attrs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/lark-parser[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyparsing[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyrsistent[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomlkit[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/python-poetry/poetry-core/archive/1.0.7.tar.gz -> poetry-core-1.0.7.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=78bff53c817990fb14ab3cafd8985c9d +_md5_=dc3484b2c606054f2d7aac2b18ffe83b diff --git a/metadata/md5-cache/dev-python/poyo-0.5.0 b/metadata/md5-cache/dev-python/poyo-0.5.0 index a053861e3331..14b13c073d5a 100644 --- a/metadata/md5-cache/dev-python/poyo-0.5.0 +++ b/metadata/md5-cache/dev-python/poyo-0.5.0 @@ -4,7 +4,7 @@ DESCRIPTION=A lightweight YAML Parser for Python EAPI=7 HOMEPAGE=https://github.com/hackebrot/poyo IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 x86 +KEYWORDS=amd64 ~ppc64 x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/poyo/poyo-0.5.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=5b0df249033e05bf039aa762f2dd4b5c +_md5_=0e2734c963c1d46fe3f574730eb316c6 diff --git a/metadata/md5-cache/dev-python/pyclipper-1.3.0_p2 b/metadata/md5-cache/dev-python/pyclipper-1.3.0_p2 index 95f4dd4df780..a7abcfd2f8da 100644 --- a/metadata/md5-cache/dev-python/pyclipper-1.3.0_p2 +++ b/metadata/md5-cache/dev-python/pyclipper-1.3.0_p2 @@ -4,7 +4,7 @@ DESCRIPTION=Cython wrapper for the C++ translation of the Angus Johnson's Clippe EAPI=8 HOMEPAGE=https://github.com/fonttools/pyclipper IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=amd64 ~arm arm64 ~ppc64 ~riscv x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/fonttools/pyclipper/archive/1.3.0.post2.tar.gz -> pyclipper-1.3.0_p2.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=e1da0ff61f5a4acbefcfffc2928a5ded +_md5_=2962e4addd71a72b7f8ba77d790186d9 diff --git a/metadata/md5-cache/dev-python/pyhamcrest-2.0.3 b/metadata/md5-cache/dev-python/pyhamcrest-2.0.3 index 28974fa1b20b..a77396b97304 100644 --- a/metadata/md5-cache/dev-python/pyhamcrest-2.0.3 +++ b/metadata/md5-cache/dev-python/pyhamcrest-2.0.3 @@ -1,15 +1,15 @@ -BDEPEND=doc? ( || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10 dev-python/sphinx[python_targets_python3_10(-)] dev-python/sphinx_rtd_theme[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9 dev-python/sphinx[python_targets_python3_9(-)] dev-python/sphinx_rtd_theme[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8 dev-python/sphinx[python_targets_python3_8(-)] dev-python/sphinx_rtd_theme[python_targets_python3_8(-)] ) ) ) test? ( >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +BDEPEND=doc? ( || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10 dev-python/sphinx[python_targets_python3_10(-)] dev-python/sphinx_rtd_theme[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9 dev-python/sphinx[python_targets_python3_9(-)] dev-python/sphinx_rtd_theme[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8 dev-python/sphinx[python_targets_python3_8(-)] dev-python/sphinx_rtd_theme[python_targets_python3_8(-)] ) ( >=dev-python/pypy3-7.3.7-r1:0 dev-python/sphinx[python_targets_pypy3(-)] dev-python/sphinx_rtd_theme[python_targets_pypy3(-)] ) ) ) test? ( >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] DEFINED_PHASES=compile configure install prepare test DESCRIPTION=Hamcrest framework for matcher objects EAPI=8 HOMEPAGE=https://github.com/hamcrest/PyHamcrest -IUSE=examples doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +IUSE=examples doc test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos LICENSE=BSD -RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/hamcrest/PyHamcrest/archive/V2.0.3.tar.gz -> PyHamcrest-2.0.3.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=1a87fd5b0f0eed33a0d443911e36726f +_md5_=1c3f8f2f81889bde9dc04ea4a3b88ae9 diff --git a/metadata/md5-cache/dev-python/pytest-fixture-config-1.7.0-r1 b/metadata/md5-cache/dev-python/pytest-fixture-config-1.7.0-r1 index 0b11bd768344..f27e168b660b 100644 --- a/metadata/md5-cache/dev-python/pytest-fixture-config-1.7.0-r1 +++ b/metadata/md5-cache/dev-python/pytest-fixture-config-1.7.0-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Virtualenv fixture for py.test EAPI=7 HOMEPAGE=https://github.com/man-group/pytest-plugins https://pypi.org/project/pytest-fixture-config/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=MIT RDEPEND=dev-python/pytest[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] !=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/pytest-fixture-config/pytest-fixture-config-1.7.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=64c272a2e213610d57379a1eac73cbde +_md5_=2f683c33f30483855935b6c85a41ef31 diff --git a/metadata/md5-cache/dev-python/pytest-httpx-0.19.0 b/metadata/md5-cache/dev-python/pytest-httpx-0.19.0 new file mode 100644 index 000000000000..da292b146906 --- /dev/null +++ b/metadata/md5-cache/dev-python/pytest-httpx-0.19.0 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/pytest-asyncio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( =dev-python/httpx-0.22*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/pytest-6*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/installer-0.4.0_p20220124[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/tomli[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-60.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Send responses to HTTPX using pytest +EAPI=8 +HOMEPAGE=https://colin-b.github.io/pytest_httpx/ +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND==dev-python/httpx-0.22*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/pytest-6*[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/Colin-b/pytest_httpx/archive/v0.19.0.tar.gz -> pytest-httpx-0.19.0.gh.tar.gz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=ff3288e54e2c1be8d46832649963c407 diff --git a/metadata/md5-cache/dev-python/pytest-shutil-1.7.0-r2 b/metadata/md5-cache/dev-python/pytest-shutil-1.7.0-r2 index 65bea978b5f7..9814d8bc6ba1 100644 --- a/metadata/md5-cache/dev-python/pytest-shutil-1.7.0-r2 +++ b/metadata/md5-cache/dev-python/pytest-shutil-1.7.0-r2 @@ -4,7 +4,7 @@ DESCRIPTION=A goodie-bag of unix shell and environment tools for py.test EAPI=8 HOMEPAGE=https://github.com/man-group/pytest-plugins https://pypi.org/project/pytest-shutil/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=MIT RDEPEND=dev-python/pytest[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/execnet[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/path-py[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/mock[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/termcolor[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] !=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/pytest-shutil/pytest-shutil-1.7.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=8c2c17f3821dfc684a616a44aef0c0ad +_md5_=94666158a451065100e4cfe320eb4c80 diff --git a/metadata/md5-cache/dev-python/pytest-virtualenv-1.7.0-r1 b/metadata/md5-cache/dev-python/pytest-virtualenv-1.7.0-r1 index 3593fb6a6401..b00530dbad84 100644 --- a/metadata/md5-cache/dev-python/pytest-virtualenv-1.7.0-r1 +++ b/metadata/md5-cache/dev-python/pytest-virtualenv-1.7.0-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Virtualenv fixture for py.test EAPI=7 HOMEPAGE=https://github.com/man-group/pytest-plugins https://pypi.org/project/pytest-virtualenv/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=MIT RDEPEND=dev-python/pytest-fixture-config[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-shutil[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/virtualenv[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/pytest-virtualenv/pytest-virtualenv-1.7.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=8fc8859931aa2f501a2b959175b44497 +_md5_=102de76fec970a93ffe237238694d554 diff --git a/metadata/md5-cache/dev-python/python-dbusmock-0.24.1 b/metadata/md5-cache/dev-python/python-dbusmock-0.24.1 deleted file mode 100644 index 51dd4e282749..000000000000 --- a/metadata/md5-cache/dev-python/python-dbusmock-0.24.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/dbus-python[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pygobject:3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml(+)] ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Easily create mock objects on D-Bus for software testing -EAPI=8 -HOMEPAGE=https://github.com/martinpitt/python-dbusmock -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 -LICENSE=LGPL-3+ -RDEPEND=dev-python/dbus-python[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pygobject:3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml(+)] ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/martinpitt/python-dbusmock/releases/download/0.24.1/python-dbusmock-0.24.1.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=db8dc376d56ecaec0a02d753c7c98a79 diff --git a/metadata/md5-cache/dev-python/python-dbusmock-0.25.0 b/metadata/md5-cache/dev-python/python-dbusmock-0.25.0 index cc6c76da8f9f..1b7e475803bf 100644 --- a/metadata/md5-cache/dev-python/python-dbusmock-0.25.0 +++ b/metadata/md5-cache/dev-python/python-dbusmock-0.25.0 @@ -4,7 +4,7 @@ DESCRIPTION=Easily create mock objects on D-Bus for software testing EAPI=8 HOMEPAGE=https://github.com/martinpitt/python-dbusmock IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 +KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 LICENSE=LGPL-3+ RDEPEND=dev-python/dbus-python[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pygobject:3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml(+)] ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/martinpitt/python-dbusmock/releases/download/0.25.0/python-dbusmock-0.25.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=83186c26d04fa5c7e0589f48f4fcf372 +_md5_=9f6fc0e3fb7a401bf633f87650378f3e diff --git a/metadata/md5-cache/dev-python/python-lzo-1.14 b/metadata/md5-cache/dev-python/python-lzo-1.14 index 2d7bb298e613..7ce3d5526432 100644 --- a/metadata/md5-cache/dev-python/python-lzo-1.14 +++ b/metadata/md5-cache/dev-python/python-lzo-1.14 @@ -5,7 +5,7 @@ DESCRIPTION=Python interface to lzo EAPI=8 HOMEPAGE=https://github.com/jd-boyd/python-lzo IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 x86 ~amd64-linux ~x86-linux LICENSE=GPL-2 RDEPEND=dev-libs/lzo:2 python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/python-lzo/python-lzo-1.14.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b prefix d04f14b297013ad1410550c0757f14f8 python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=f807ab431755f51a0815d8388f001976 +_md5_=d697d3faeef08a27d4ea1e3656671881 diff --git a/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r2 b/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r2 index e27a1945ea1a..0063ff9b40f8 100644 --- a/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r2 +++ b/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r2 @@ -4,7 +4,7 @@ DESCRIPTION=Shims to make deprecation of pytz easier EAPI=8 HOMEPAGE=https://pypi.org/project/pytz-deprecation-shim/ https://github.com/pganssle/pytz-deprecation-shim IUSE=test doc python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=Apache-2.0 RDEPEND=python_targets_pypy3? ( dev-python/backports-zoneinfo[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) python_targets_python3_8? ( dev-python/backports-zoneinfo[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) sys-libs/timezone-data python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0.post0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=320f1bef65009fef7bc91d42d3e1b1d8 +_md5_=dc8d4c3e725dee7f35dfdd51eca2796e diff --git a/metadata/md5-cache/dev-python/redis-py-4.0.2 b/metadata/md5-cache/dev-python/redis-py-4.0.2 deleted file mode 100644 index 1eb74ab660e6..000000000000 --- a/metadata/md5-cache/dev-python/redis-py-4.0.2 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-db/redis dev-python/pytest-timeout[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/deprecated[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Python client for Redis key-value store -EAPI=8 -HOMEPAGE=https://github.com/redis/redis-py -IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 arm arm64 ~hppa ppc ppc64 sparc x86 -LICENSE=MIT -RDEPEND=dev-python/deprecated[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/r/redis/redis-4.0.2.tar.gz -> redis-py-4.0.2.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=0366d365a7f2a85cf81f9150350cf5c8 diff --git a/metadata/md5-cache/dev-python/redis-py-4.1.0 b/metadata/md5-cache/dev-python/redis-py-4.1.0 index 530971f4d310..2e34962a7741 100644 --- a/metadata/md5-cache/dev-python/redis-py-4.1.0 +++ b/metadata/md5-cache/dev-python/redis-py-4.1.0 @@ -4,7 +4,7 @@ DESCRIPTION=Python client for Redis key-value store EAPI=8 HOMEPAGE=https://github.com/redis/redis-py IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=amd64 arm arm64 ~hppa ppc ppc64 sparc x86 LICENSE=MIT RDEPEND=dev-python/deprecated[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/r/redis/redis-4.1.0.tar.gz -> redis-py-4.1.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=35dacb89819c3c69aa6d9a4ade31c8c2 +_md5_=50f44ef62cced1fe92125c955bda5878 diff --git a/metadata/md5-cache/dev-python/ruamel-yaml-0.17.17 b/metadata/md5-cache/dev-python/ruamel-yaml-0.17.17 deleted file mode 100644 index 259a6c74f1f3..000000000000 --- a/metadata/md5-cache/dev-python/ruamel-yaml-0.17.17 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/ruamel-std-pathlib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/namespace-ruamel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ruamel-yaml-clib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=YAML parser/emitter that supports roundtrip comment preservation -EAPI=8 -HOMEPAGE=https://pypi.org/project/ruamel.yaml/ https://sourceforge.net/p/ruamel-yaml/ -IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 -LICENSE=MIT -RDEPEND=dev-python/namespace-ruamel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ruamel-yaml-clib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://sourceforge/ruamel-dl-tagged-releases/ruamel.yaml-0.17.17.tar.xz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=18d8320ca6b4f8cec2c9c01da9879881 diff --git a/metadata/md5-cache/dev-python/ruamel-yaml-0.17.18 b/metadata/md5-cache/dev-python/ruamel-yaml-0.17.18 deleted file mode 100644 index e86ff64986c3..000000000000 --- a/metadata/md5-cache/dev-python/ruamel-yaml-0.17.18 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/ruamel-std-pathlib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/namespace-ruamel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ruamel-yaml-clib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=YAML parser/emitter that supports roundtrip comment preservation -EAPI=8 -HOMEPAGE=https://pypi.org/project/ruamel.yaml/ https://sourceforge.net/p/ruamel-yaml/ -IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 -LICENSE=MIT -RDEPEND=dev-python/namespace-ruamel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ruamel-yaml-clib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://sourceforge/ruamel-dl-tagged-releases/ruamel.yaml-0.17.18.tar.xz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=7ac4d22ac47cc0afabdf834d91bf32c0 diff --git a/metadata/md5-cache/dev-python/ruamel-yaml-0.17.19 b/metadata/md5-cache/dev-python/ruamel-yaml-0.17.19 index 3940afc759fb..46bb8f214f30 100644 --- a/metadata/md5-cache/dev-python/ruamel-yaml-0.17.19 +++ b/metadata/md5-cache/dev-python/ruamel-yaml-0.17.19 @@ -4,7 +4,7 @@ DESCRIPTION=YAML parser/emitter that supports roundtrip comment preservation EAPI=8 HOMEPAGE=https://pypi.org/project/ruamel.yaml/ https://sourceforge.net/p/ruamel-yaml/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 +KEYWORDS=amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 LICENSE=MIT RDEPEND=dev-python/namespace-ruamel[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ruamel-yaml-clib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://sourceforge/ruamel-dl-tagged-releases/ruamel.yaml-0.17.19.tar.xz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=7ac4d22ac47cc0afabdf834d91bf32c0 +_md5_=518c64442fc74f9e2943bb4a9b22c219 diff --git a/metadata/md5-cache/dev-python/setuptools-60.5.0-r1 b/metadata/md5-cache/dev-python/setuptools-60.5.0-r1 index 667b4cbf0067..91eee8162518 100644 --- a/metadata/md5-cache/dev-python/setuptools-60.5.0-r1 +++ b/metadata/md5-cache/dev-python/setuptools-60.5.0-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Collection of extensions to Distutils EAPI=7 HOMEPAGE=https://github.com/pypa/setuptools https://pypi.org/project/setuptools/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm64 ~m68k ~ppc64 ~riscv ~sparc ~x86 LICENSE=MIT PDEPEND=>=dev-python/certifi-2016.9.26[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools_scm[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] RDEPEND=dev-python/appdirs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/more-itertools[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/ordered-set[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[xml(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml(+)] ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/s/setuptools/setuptools-60.5.0.tar.gz https://dev.gentoo.org/~floppym/python/python-gentoo-patches-3.10.0_p1.tar.xz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=246d3f5823505d2e58cc1a7837a704bc +_md5_=4d13e9a808b5adac92cb10fda90ea04d diff --git a/metadata/md5-cache/dev-python/setuptools-git-1.2-r2 b/metadata/md5-cache/dev-python/setuptools-git-1.2-r2 index 2a04f4289b06..9ea1e83a4867 100644 --- a/metadata/md5-cache/dev-python/setuptools-git-1.2-r2 +++ b/metadata/md5-cache/dev-python/setuptools-git-1.2-r2 @@ -4,11 +4,11 @@ DESCRIPTION=Setuptools revision control system plugin for Git EAPI=7 HOMEPAGE=https://github.com/wichert/setuptools-git IUSE=python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=BSD RDEPEND=dev-python/setuptools[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-vcs/git python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) SLOT=0 SRC_URI=mirror://pypi/s/setuptools-git/setuptools-git-1.2.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4a0a17a7954a11aba2e70a43303fc4b3 +_md5_=aa29356ad6e0a04142c2629e6bc7f14c diff --git a/metadata/md5-cache/dev-python/snakeoil-0.9.10 b/metadata/md5-cache/dev-python/snakeoil-0.9.10 index 344705a4d182..03b9f89994cd 100644 --- a/metadata/md5-cache/dev-python/snakeoil-0.9.10 +++ b/metadata/md5-cache/dev-python/snakeoil-0.9.10 @@ -4,7 +4,7 @@ DESCRIPTION=misc common functionality and useful optimizations EAPI=8 HOMEPAGE=https://github.com/pkgcore/snakeoil IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos +KEYWORDS=~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~x64-macos LICENSE=BSD BSD-2 MIT RDEPEND=dev-python/lazy-object-proxy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[threads(+)] ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/s/snakeoil/snakeoil-0.9.10.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=1c44fdf76d8b3490a93aa2e5ae0b3e93 +_md5_=433aaf0a0aa5849fd50abb56b50bd7a0 diff --git a/metadata/md5-cache/dev-python/sphinx-autodoc-typehints-1.16.0 b/metadata/md5-cache/dev-python/sphinx-autodoc-typehints-1.16.0 index 5976435cb06c..d946d0c60b76 100644 --- a/metadata/md5-cache/dev-python/sphinx-autodoc-typehints-1.16.0 +++ b/metadata/md5-cache/dev-python/sphinx-autodoc-typehints-1.16.0 @@ -4,7 +4,7 @@ DESCRIPTION=Type hints support for the Sphinx autodoc extension EAPI=8 HOMEPAGE=https://github.com/tox-dev/sphinx-autodoc-typehints/ https://pypi.org/project/sphinx-autodoc-typehints/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 LICENSE=MIT RDEPEND=>=dev-python/sphinx-4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/tox-dev/sphinx-autodoc-typehints/archive/1.16.0.tar.gz -> sphinx-autodoc-typehints-1.16.0.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=02f750a3da8df8f4039ef71bafa5b8f9 +_md5_=7f08ad8f93699b903a396386bff42d1c diff --git a/metadata/md5-cache/dev-python/sqlalchemy-1.4.29 b/metadata/md5-cache/dev-python/sqlalchemy-1.4.29 index c78f137ac767..3fa4f2e926af 100644 --- a/metadata/md5-cache/dev-python/sqlalchemy-1.4.29 +++ b/metadata/md5-cache/dev-python/sqlalchemy-1.4.29 @@ -4,7 +4,7 @@ DESCRIPTION=Python SQL toolkit and Object Relational Mapper EAPI=8 HOMEPAGE=https://www.sqlalchemy.org/ https://pypi.org/project/SQLAlchemy/ IUSE=examples +sqlite test test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris +KEYWORDS=~alpha ~amd64 ~arm arm64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris LICENSE=MIT RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0=[sqlite?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[sqlite?] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[sqlite?] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[sqlite?] ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/S/SQLAlchemy/SQLAlchemy-1.4.29.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=ede695ec2170654df333a84e68f0db2c +_md5_=b9f6e9aed5a3c9750e84fa6c4238e8fe diff --git a/metadata/md5-cache/dev-python/stripe-2.64.0 b/metadata/md5-cache/dev-python/stripe-2.64.0 index fdd5dac809bc..59ef8adddc12 100644 --- a/metadata/md5-cache/dev-python/stripe-2.64.0 +++ b/metadata/md5-cache/dev-python/stripe-2.64.0 @@ -4,7 +4,7 @@ DESCRIPTION=Stripe python bindings EAPI=8 HOMEPAGE=https://github.com/stripe/stripe-python IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=MIT RDEPEND=>=dev-python/requests-2.20[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/s/stripe/stripe-2.64.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=64f567b52f03606d64d4dd15f8cf6241 +_md5_=ef37bf93e1dcbdcbd52fc95ff1eb4947 diff --git a/metadata/md5-cache/dev-python/termcolor-1.1.0-r2 b/metadata/md5-cache/dev-python/termcolor-1.1.0-r2 index c19cdc200e60..0aeb3b0d4e9d 100644 --- a/metadata/md5-cache/dev-python/termcolor-1.1.0-r2 +++ b/metadata/md5-cache/dev-python/termcolor-1.1.0-r2 @@ -4,7 +4,7 @@ DESCRIPTION=ANSII Color formatting for output in terminal EAPI=7 HOMEPAGE=https://pypi.org/project/termcolor/ IUSE=python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-macos LICENSE=MIT RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://pypi/t/termcolor/termcolor-1.1.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=a716893b2696f064791db5aae4bb544f +_md5_=5a48e212d679a0c9a6cea825baf9fab0 diff --git a/metadata/md5-cache/dev-python/tomlkit-0.8.0 b/metadata/md5-cache/dev-python/tomlkit-0.8.0 index ad30ffc86f00..98ec0a47c76c 100644 --- a/metadata/md5-cache/dev-python/tomlkit-0.8.0 +++ b/metadata/md5-cache/dev-python/tomlkit-0.8.0 @@ -1,15 +1,15 @@ -BDEPEND=test? ( dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/pytest-6.2.5-r2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +BDEPEND=test? ( dev-python/pyyaml[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] DEFINED_PHASES=compile configure install prepare test DESCRIPTION=Style preserving TOML library EAPI=8 HOMEPAGE=https://github.com/sdispater/tomlkit -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=MIT -RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/t/tomlkit/tomlkit-0.8.0.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4949d3e42a313f27d278edb27b7ecc90 +_md5_=05a9702505f72b5b2cb84f2cf6cb09cc diff --git a/metadata/md5-cache/dev-python/typish-1.9.3 b/metadata/md5-cache/dev-python/typish-1.9.3 index 8684ae0f63a1..c65469fa611a 100644 --- a/metadata/md5-cache/dev-python/typish-1.9.3 +++ b/metadata/md5-cache/dev-python/typish-1.9.3 @@ -4,7 +4,7 @@ DESCRIPTION=Functionality for types EAPI=8 HOMEPAGE=https://pypi.org/project/typish/ https://github.com/ramonhagenaars/typish IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/ramonhagenaars/typish/archive/v1.9.3.tar.gz -> typish-1.9.3.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=0090dd3cf74709337e6f16332c22a309 +_md5_=27a344acb4d21040cd76bc4f3882dfe3 diff --git a/metadata/md5-cache/dev-python/tzlocal-4.1-r1 b/metadata/md5-cache/dev-python/tzlocal-4.1-r1 index 57c9eb697e40..8ff9761447dd 100644 --- a/metadata/md5-cache/dev-python/tzlocal-4.1-r1 +++ b/metadata/md5-cache/dev-python/tzlocal-4.1-r1 @@ -4,7 +4,7 @@ DESCRIPTION=tzinfo object for the local timezone EAPI=8 HOMEPAGE=https://github.com/regebro/tzlocal IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=MIT RDEPEND=dev-python/pytz_deprecation_shim[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( dev-python/backports-zoneinfo[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) python_targets_python3_8? ( dev-python/backports-zoneinfo[python_targets_pypy3(-)?,python_targets_python3_8(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/regebro/tzlocal/archive/4.1.tar.gz -> tzlocal-4.1.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=8fa0fd7ef6eef6546c4b38ede20b970e +_md5_=c2fa3c93eda3534c21b99a1eeb4c14f1 diff --git a/metadata/md5-cache/dev-python/wheel-0.37.0 b/metadata/md5-cache/dev-python/wheel-0.37.0 deleted file mode 100644 index 5d1ed15da6cd..000000000000 --- a/metadata/md5-cache/dev-python/wheel-0.37.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-6.2.5-r2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=A built-package format for Python -EAPI=8 -HOMEPAGE=https://pypi.org/project/wheel/ -IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos -LICENSE=MIT -RDEPEND=dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/pypa/wheel/archive/0.37.0.tar.gz -> wheel-0.37.0.gh.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=2e8a13c039202bb970dde969de2091f2 diff --git a/metadata/md5-cache/dev-python/wheel-0.37.1 b/metadata/md5-cache/dev-python/wheel-0.37.1 index 134b805a3299..eeea05113091 100644 --- a/metadata/md5-cache/dev-python/wheel-0.37.1 +++ b/metadata/md5-cache/dev-python/wheel-0.37.1 @@ -4,7 +4,7 @@ DESCRIPTION=A built-package format for Python EAPI=8 HOMEPAGE=https://pypi.org/project/wheel/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=MIT RDEPEND=dev-python/packaging[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/pypa/wheel/archive/0.37.1.tar.gz -> wheel-0.37.1.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=2a5e36986dca225c67341a37a94c4ad4 +_md5_=18ae12bbf391da1042d3dacbb2dd2480 diff --git a/metadata/md5-cache/dev-python/wtforms-3.0.1 b/metadata/md5-cache/dev-python/wtforms-3.0.1 index 77efe2486189..b033c21100ee 100644 --- a/metadata/md5-cache/dev-python/wtforms-3.0.1 +++ b/metadata/md5-cache/dev-python/wtforms-3.0.1 @@ -4,7 +4,7 @@ DESCRIPTION=Flexible forms validation and rendering library for python web devel EAPI=8 HOMEPAGE=https://wtforms.readthedocs.io/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=BSD RDEPEND=dev-python/markupsafe[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/W/WTForms/WTForms-3.0.1.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4f4a47a73ecf6d00dcd92dd80eb7c622 +_md5_=f9745a98d0e9cca84dd2fe51af514d2c diff --git a/metadata/md5-cache/dev-python/xmlschema-1.9.1 b/metadata/md5-cache/dev-python/xmlschema-1.9.1 deleted file mode 100644 index 1f3bcca9ac82..000000000000 --- a/metadata/md5-cache/dev-python/xmlschema-1.9.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( >=dev-python/elementpath-2.3.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jinja[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/lxml[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=An XML Schema validator and decoder -EAPI=8 -HOMEPAGE=https://github.com/sissaschool/xmlschema https://pypi.org/project/xmlschema/ -IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos -LICENSE=MIT -RDEPEND=>=dev-python/elementpath-2.3.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/x/xmlschema/xmlschema-1.9.1.tar.gz -_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=5b31e920cd048ce013c6ea2703c8b344 diff --git a/metadata/md5-cache/dev-python/xmlschema-1.9.2 b/metadata/md5-cache/dev-python/xmlschema-1.9.2 index 7967de444168..631dd88c32fa 100644 --- a/metadata/md5-cache/dev-python/xmlschema-1.9.2 +++ b/metadata/md5-cache/dev-python/xmlschema-1.9.2 @@ -4,7 +4,7 @@ DESCRIPTION=An XML Schema validator and decoder EAPI=8 HOMEPAGE=https://github.com/sissaschool/xmlschema https://pypi.org/project/xmlschema/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=MIT RDEPEND=>=dev-python/elementpath-2.3.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7-r1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/x/xmlschema/xmlschema-1.9.2.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=6cb57c411f988a66901899c5840b9f6d +_md5_=91dd6414d444920250b67773dc741062 diff --git a/metadata/md5-cache/dev-python/zeroconf-0.38.1 b/metadata/md5-cache/dev-python/zeroconf-0.38.1 index fd9afabb128c..a3c2b398f6bc 100644 --- a/metadata/md5-cache/dev-python/zeroconf-0.38.1 +++ b/metadata/md5-cache/dev-python/zeroconf-0.38.1 @@ -4,7 +4,7 @@ DESCRIPTION=Pure Python Multicast DNS Service Discovery Library (Bonjour/Avahi c EAPI=8 HOMEPAGE=https://github.com/jstasiak/python-zeroconf/ https://pypi.org/project/zeroconf/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux LICENSE=LGPL-2.1 RDEPEND=>=dev-python/ifaddr-0.1.7[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/jstasiak/python-zeroconf/archive/0.38.1.tar.gz -> python-zeroconf-0.38.1.gh.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=015894f26dc58c55925b5c56e9ae8293 +_md5_=15c6a73093799248836a8e9a7656238b diff --git a/metadata/md5-cache/dev-ruby/Manifest.gz b/metadata/md5-cache/dev-ruby/Manifest.gz index ba9ea359ff35..37c8205f2f74 100644 Binary files a/metadata/md5-cache/dev-ruby/Manifest.gz and b/metadata/md5-cache/dev-ruby/Manifest.gz differ diff --git a/metadata/md5-cache/dev-ruby/deep_merge-1.2.2 b/metadata/md5-cache/dev-ruby/deep_merge-1.2.2 index 8034efac2fae..37b0080b1aba 100644 --- a/metadata/md5-cache/dev-ruby/deep_merge-1.2.2 +++ b/metadata/md5-cache/dev-ruby/deep_merge-1.2.2 @@ -5,7 +5,7 @@ DESCRIPTION=A simple set of utility functions for Hash EAPI=8 HOMEPAGE=https://github.com/danielsdeleo/deep_merge IUSE=ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 test test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 LICENSE=MIT RDEPEND=ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://rubygems.org/gems/deep_merge-1.2.2.gem _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=09eb124bc3158a89bbe9b441aba7bff7 +_md5_=7fe4e2006648219e379a46a141a54ae3 diff --git a/metadata/md5-cache/dev-ruby/facter-3.14.21 b/metadata/md5-cache/dev-ruby/facter-3.14.21 index 218950f3add7..0f43b8b88a82 100644 --- a/metadata/md5-cache/dev-ruby/facter-3.14.21 +++ b/metadata/md5-cache/dev-ruby/facter-3.14.21 @@ -5,7 +5,7 @@ DESCRIPTION=A cross-platform ruby library for retrieving facts from operating sy EAPI=7 HOMEPAGE=http://www.puppetlabs.com/puppet/related-projects/facter/ IUSE=test ruby_targets_ruby26 ruby_targets_ruby27 -KEYWORDS=amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc x86 +KEYWORDS=amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc x86 LICENSE=Apache-2.0 RDEPEND=>=dev-cpp/cpp-hocon-0.2.1:= >=dev-libs/leatherman-1.0.0:= dev-libs/openssl:0= sys-apps/util-linux app-emulation/virt-what net-misc/curl dev-libs/boost:=[nls] >=dev-cpp/yaml-cpp-0.5.1 ! facter-3.14.21.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 estack 055c42df72f76a4f45ec92b35e83cd56 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=dea72c42ef0ec27061e8566cd6e6545a +_md5_=20f954fa8c15c284bb4c700a51e18a77 diff --git a/metadata/md5-cache/dev-ruby/fast_gettext-1.8.0 b/metadata/md5-cache/dev-ruby/fast_gettext-1.8.0 index b13c64694557..911e143498ff 100644 --- a/metadata/md5-cache/dev-ruby/fast_gettext-1.8.0 +++ b/metadata/md5-cache/dev-ruby/fast_gettext-1.8.0 @@ -4,7 +4,7 @@ DESCRIPTION=GetText but 3.5x faster, 560x less memory, clean namespace and threa EAPI=6 HOMEPAGE=https://github.com/grosser/fast_gettext IUSE=ruby_targets_ruby26 ruby_targets_ruby27 test test -KEYWORDS=amd64 ~arm ~hppa ~ppc ~ppc64 x86 +KEYWORDS=amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 x86 LICENSE=public-domain RDEPEND=ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://github.com/grosser/fast_gettext/archive/v1.8.0.tar.gz -> fast_gettext-1.8.0.tar.gz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=c49faed56676c532bff0933cf6bbb689 +_md5_=4679d1cb37250770c154a47f5564bb17 diff --git a/metadata/md5-cache/dev-ruby/fast_gettext-2.2.0 b/metadata/md5-cache/dev-ruby/fast_gettext-2.2.0 index 0068e64ec0ff..f0ae937be1a6 100644 --- a/metadata/md5-cache/dev-ruby/fast_gettext-2.2.0 +++ b/metadata/md5-cache/dev-ruby/fast_gettext-2.2.0 @@ -5,7 +5,7 @@ DESCRIPTION=GetText but 3.5x faster, 560x less memory, clean namespace and threa EAPI=8 HOMEPAGE=https://github.com/grosser/fast_gettext IUSE=ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 test test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 LICENSE=public-domain RDEPEND=ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=2 SRC_URI=https://github.com/grosser/fast_gettext/archive/v2.2.0.tar.gz -> fast_gettext-2.2.0.tar.gz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4b04152163a7afd4eeb2178b4e99caa3 +_md5_=6722e1131215e1becbc2ebb327f93dc3 diff --git a/metadata/md5-cache/dev-ruby/gettext-setup-0.34-r2 b/metadata/md5-cache/dev-ruby/gettext-setup-0.34-r2 index a99f84a4dede..c854e73d1e6e 100644 --- a/metadata/md5-cache/dev-ruby/gettext-setup-0.34-r2 +++ b/metadata/md5-cache/dev-ruby/gettext-setup-0.34-r2 @@ -5,7 +5,7 @@ DESCRIPTION=A gem to ease i18n EAPI=7 HOMEPAGE=https://github.com/puppetlabs/gettext-setup-gem IUSE=test ruby_targets_ruby26 ruby_targets_ruby27 doc test test -KEYWORDS=amd64 ~arm ~hppa ~ppc ~ppc64 x86 +KEYWORDS=amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 x86 LICENSE=Apache-2.0 RDEPEND=dev-vcs/git ruby_targets_ruby26? ( >=dev-ruby/fast_gettext-1.1.0:0[ruby_targets_ruby26(-)] >=dev-ruby/ruby-gettext-3.0.2[ruby_targets_ruby26(-)] dev-ruby/locale[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( >=dev-ruby/fast_gettext-1.1.0:0[ruby_targets_ruby27(-)] >=dev-ruby/ruby-gettext-3.0.2[ruby_targets_ruby27(-)] dev-ruby/locale[ruby_targets_ruby27(-)] ) ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://github.com/puppetlabs/gettext-setup-gem/archive/0.34.tar.gz -> gettext-setup-0.34.tar.gz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=8ce299a06ee1767491c7674f95331cfe +_md5_=ea52303533e16fb28255127e28fc0cd4 diff --git a/metadata/md5-cache/dev-ruby/hiera-3.8.0 b/metadata/md5-cache/dev-ruby/hiera-3.8.0 index 746783ec0637..e7ef595a600e 100644 --- a/metadata/md5-cache/dev-ruby/hiera-3.8.0 +++ b/metadata/md5-cache/dev-ruby/hiera-3.8.0 @@ -5,7 +5,7 @@ DESCRIPTION=A simple pluggable Hierarchical Database EAPI=8 HOMEPAGE=https://docs.puppet.com/hiera/ IUSE=test ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 doc test test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 LICENSE=Apache-2.0 RDEPEND=ruby_targets_ruby26? ( dev-ruby/deep_merge[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( dev-ruby/deep_merge[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( dev-ruby/deep_merge[ruby_targets_ruby30(-)] ) ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://rubygems.org/gems/hiera-3.8.0.gem _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=6b85cf85e8661c4883109eb03fde59ec +_md5_=b3b29e8ba72aa4583658a5dd46fe725a diff --git a/metadata/md5-cache/dev-ruby/hocon-1.3.1-r1 b/metadata/md5-cache/dev-ruby/hocon-1.3.1-r1 index e18625116342..1dbd03400f2a 100644 --- a/metadata/md5-cache/dev-ruby/hocon-1.3.1-r1 +++ b/metadata/md5-cache/dev-ruby/hocon-1.3.1-r1 @@ -5,7 +5,7 @@ DESCRIPTION=This is a port of the Typesafe Config library to Ruby EAPI=8 HOMEPAGE=https://github.com/puppetlabs/ruby-hocon IUSE=ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 doc test test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 LICENSE=Apache-2.0 RDEPEND=ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://github.com/puppetlabs/ruby-hocon/archive/1.3.1.tar.gz -> hocon-1.3.1.tar.gz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=f53a6d2361e6fc308da703cda0ce2a4b +_md5_=e913078ae567c4f28f92a491bdab7c0b diff --git a/metadata/md5-cache/dev-ruby/ruby-augeas-0.5.0-r4 b/metadata/md5-cache/dev-ruby/ruby-augeas-0.5.0-r4 index b8f7fcda3c66..3cd955134065 100644 --- a/metadata/md5-cache/dev-ruby/ruby-augeas-0.5.0-r4 +++ b/metadata/md5-cache/dev-ruby/ruby-augeas-0.5.0-r4 @@ -5,7 +5,7 @@ DESCRIPTION=Ruby bindings for Augeas EAPI=8 HOMEPAGE=http://augeas.net/ IUSE=ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 doc test test -KEYWORDS=amd64 ~arm ~hppa ppc ~ppc64 ~sparc x86 +KEYWORDS=amd64 ~arm ~arm64 ~hppa ppc ~ppc64 ~sparc x86 LICENSE=LGPL-2.1 RDEPEND=>=app-admin/augeas-1.1.0 ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=http://download.augeas.net/ruby/ruby-augeas-0.5.0.gem _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=c4a39d675528f4f0453be66491306a94 +_md5_=6c56d22f16d34218ef7ec450a37739b7 diff --git a/metadata/md5-cache/dev-ruby/ruby-ldap-0.9.20-r1 b/metadata/md5-cache/dev-ruby/ruby-ldap-0.9.20-r1 index 795cd5240e41..b04ab77071fe 100644 --- a/metadata/md5-cache/dev-ruby/ruby-ldap-0.9.20-r1 +++ b/metadata/md5-cache/dev-ruby/ruby-ldap-0.9.20-r1 @@ -5,7 +5,7 @@ DESCRIPTION=A Ruby interface to some LDAP libraries EAPI=8 HOMEPAGE=https://github.com/bearded/ruby-ldap IUSE=ssl ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 doc test test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 LICENSE=BSD RDEPEND=>=net-nds/openldap-2 dev-libs/cyrus-sasl ssl? ( dev-libs/openssl:0 ) ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=test !test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://rubygems.org/gems/ruby-ldap-0.9.20.gem _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=f50619f79a59161abbea75bb7e751d78 +_md5_=00b0fdf686a28941e696dcae6eb47ca1 diff --git a/metadata/md5-cache/dev-ruby/ruby-shadow-2.5.1 b/metadata/md5-cache/dev-ruby/ruby-shadow-2.5.1 index 72e9cad9e023..34e90ff270a0 100644 --- a/metadata/md5-cache/dev-ruby/ruby-shadow-2.5.1 +++ b/metadata/md5-cache/dev-ruby/ruby-shadow-2.5.1 @@ -5,7 +5,7 @@ DESCRIPTION=ruby shadow bindings EAPI=8 HOMEPAGE=https://github.com/apalmblad/ruby-shadow http://ttsky.net IUSE=ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 doc test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86 LICENSE=Ruby RDEPEND=ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://rubygems.org/gems/ruby-shadow-2.5.1.gem _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=c9c6587e305d4eb4a31c535c633f3b81 +_md5_=776fbec2d64137af353d55096459c163 diff --git a/metadata/md5-cache/dev-ruby/semantic_puppet-1.0.4 b/metadata/md5-cache/dev-ruby/semantic_puppet-1.0.4 index a7a992784b33..959c587bda3a 100644 --- a/metadata/md5-cache/dev-ruby/semantic_puppet-1.0.4 +++ b/metadata/md5-cache/dev-ruby/semantic_puppet-1.0.4 @@ -5,7 +5,7 @@ DESCRIPTION=Library of tools for working with Semantic Versions and module depen EAPI=8 HOMEPAGE=https://github.com/puppetlabs/semantic_puppet IUSE=ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 doc test test -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 LICENSE=Apache-2.0 RDEPEND=ruby_targets_ruby26? ( dev-lang/ruby:2.6 ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby26? ( virtual/rubygems[ruby_targets_ruby26(-)] ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) REQUIRED_USE=|| ( ruby_targets_ruby26 ruby_targets_ruby27 ruby_targets_ruby30 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://rubygems.org/gems/semantic_puppet-1.0.4.gem _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib de4beb52bfa93c4c5d96792a6b5e1784 ruby-fakegem 53b774322e7124b47b10a03fa0e089eb ruby-ng 05a317c9b860e5661cc9baf18c442e1c ruby-utils 08ae6f9c60b19aabce3f66a30cce9a2d toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=62f0e93aaaa72166106d3d848533dcd1 +_md5_=a6cfdc91ca2856a25536b8d6d40f252c diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz index 1b6a333c3f80..3f8845511948 100644 Binary files a/metadata/md5-cache/dev-util/Manifest.gz and b/metadata/md5-cache/dev-util/Manifest.gz differ diff --git a/metadata/md5-cache/dev-util/cookiecutter-1.7.3 b/metadata/md5-cache/dev-util/cookiecutter-1.7.3 index 298c5be0dd01..4d0235ea28f1 100644 --- a/metadata/md5-cache/dev-util/cookiecutter-1.7.3 +++ b/metadata/md5-cache/dev-util/cookiecutter-1.7.3 @@ -4,7 +4,7 @@ DESCRIPTION=Command-line utility to create projects from cookiecutters (project EAPI=7 HOMEPAGE=https://github.com/cookiecutter/cookiecutter IUSE=test doc python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 x86 +KEYWORDS=amd64 ~ppc64 x86 LICENSE=BSD RDEPEND=>=dev-python/binaryornot-0.4.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/click-7.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jinja-2.7[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/jinja2-time-0.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/poyo-0.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-slugify-4.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/requests-2.23.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/six-1.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/cookiecutter/cookiecutter/archive/1.7.3.tar.gz -> cookiecutter-1.7.3.tar.gz _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=0aeaa07ff8bc869fc9003db5a723dea2 +_md5_=75c9950301c3051c9c21f710f786e35b diff --git a/metadata/md5-cache/dev-util/gdbus-codegen-2.70.3 b/metadata/md5-cache/dev-util/gdbus-codegen-2.70.3 new file mode 100644 index 000000000000..c16691ca5555 --- /dev/null +++ b/metadata/md5-cache/dev-util/gdbus-codegen-2.70.3 @@ -0,0 +1,15 @@ +BDEPEND=dev-libs/libxslt app-text/docbook-xsl-stylesheets app-arch/xz-utils python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml] ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml] ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml] ) +DEFINED_PHASES=compile configure install prepare setup test +DEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml] ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml] ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml] ) +DESCRIPTION=GDBus code and documentation generator +EAPI=7 +HOMEPAGE=https://www.gtk.org/ +IUSE=python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos +LICENSE=LGPL-2+ +RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml] ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml] ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml] ) python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[xml] ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[xml] ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[xml] ) +REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) +SLOT=0 +SRC_URI=mirror://gnome/sources/glib/2.70/glib-2.70.3.tar.xz +_eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 gnome.org b5c48cddff1da36a205d924d722b28c9 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=6d681f696b70191a102495549b412a3e diff --git a/metadata/md5-cache/dev-util/glib-utils-2.70.3 b/metadata/md5-cache/dev-util/glib-utils-2.70.3 new file mode 100644 index 000000000000..bcb90505023d --- /dev/null +++ b/metadata/md5-cache/dev-util/glib-utils-2.70.3 @@ -0,0 +1,15 @@ +BDEPEND=dev-libs/libxslt app-text/docbook-xsl-stylesheets app-arch/xz-utils +DEFINED_PHASES=compile configure install setup +DEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +DESCRIPTION=Build utilities for GLib using projects +EAPI=7 +HOMEPAGE=https://www.gtk.org/ +IUSE=python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris ~x86-winnt +LICENSE=LGPL-2.1+ +RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) +REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) +SLOT=0 +SRC_URI=mirror://gnome/sources/glib/2.70/glib-2.70.3.tar.xz +_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 gnome.org b5c48cddff1da36a205d924d722b28c9 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 +_md5_=012ab5b59ba530c1ad7a61b14541eee9 diff --git a/metadata/md5-cache/mail-client/Manifest.gz b/metadata/md5-cache/mail-client/Manifest.gz index 6ee25ebbc58b..00184504173b 100644 Binary files a/metadata/md5-cache/mail-client/Manifest.gz and b/metadata/md5-cache/mail-client/Manifest.gz differ diff --git a/metadata/md5-cache/mail-client/thunderbird-bin-91.5.0 b/metadata/md5-cache/mail-client/thunderbird-bin-91.5.0 deleted file mode 100644 index 869820275ba7..000000000000 --- a/metadata/md5-cache/mail-client/thunderbird-bin-91.5.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=app-arch/unzip alsa? ( !pulseaudio? ( dev-util/patchelf ) ) -DEFINED_PHASES=install postinst postrm preinst prepare unpack -DEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-util/desktop-file-utils x11-misc/shared-mime-info -DESCRIPTION=Thunderbird Mail Client -EAPI=7 -HOMEPAGE=https://www.thunderbird.net/ -IUSE=+alsa +ffmpeg +pulseaudio selinux wayland l10n_af l10n_ar l10n_ast l10n_be l10n_bg l10n_br l10n_ca l10n_cak l10n_cs l10n_cy l10n_da l10n_de l10n_dsb l10n_el l10n_en-CA l10n_en-GB l10n_es-AR l10n_es-ES l10n_et l10n_eu l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_he l10n_hr l10n_hsb l10n_hu l10n_id l10n_is l10n_it l10n_ja l10n_ka l10n_kab l10n_kk l10n_ko l10n_lt l10n_lv l10n_ms l10n_nb l10n_nl l10n_nn l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_sk l10n_sl l10n_sq l10n_sr l10n_sv l10n_th l10n_tr l10n_uk l10n_uz l10n_vi l10n_zh-CN l10n_zh-TW -KEYWORDS=-* amd64 x86 -LICENSE=MPL-2.0 GPL-2 LGPL-2.1 -RDEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-libs/atk dev-libs/dbus-glib >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 sys-apps/dbus virtual/freedesktop-icon-theme >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf >=x11-libs/gtk+-3.11:3[wayland?] x11-libs/libxcb x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrender x11-libs/libXt >=x11-libs/pango-1.22.0 ffmpeg? ( media-video/ffmpeg ) pulseaudio? ( media-sound/pulseaudio ) selinux? ( sec-policy/selinux-mozilla ) -RESTRICT=strip -SLOT=0/91 -SRC_URI=amd64? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/en-US/thunderbird-91.5.0.tar.bz2 -> thunderbird-bin_x86_64-91.5.0.tar.bz2 ) x86? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-i686/en-US/thunderbird-91.5.0.tar.bz2 -> thunderbird-bin_i686-91.5.0.tar.bz2 ) l10n_af? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/af.xpi -> thunderbird-91.5.0-af.xpi ) l10n_ar? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ar.xpi -> thunderbird-91.5.0-ar.xpi ) l10n_ast? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ast.xpi -> thunderbird-91.5.0-ast.xpi ) l10n_be? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/be.xpi -> thunderbird-91.5.0-be.xpi ) l10n_bg? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/bg.xpi -> thunderbird-91.5.0-bg.xpi ) l10n_br? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/br.xpi -> thunderbird-91.5.0-br.xpi ) l10n_ca? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ca.xpi -> thunderbird-91.5.0-ca.xpi ) l10n_cak? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/cak.xpi -> thunderbird-91.5.0-cak.xpi ) l10n_cs? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/cs.xpi -> thunderbird-91.5.0-cs.xpi ) l10n_cy? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/cy.xpi -> thunderbird-91.5.0-cy.xpi ) l10n_da? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/da.xpi -> thunderbird-91.5.0-da.xpi ) l10n_de? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/de.xpi -> thunderbird-91.5.0-de.xpi ) l10n_dsb? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/dsb.xpi -> thunderbird-91.5.0-dsb.xpi ) l10n_el? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/el.xpi -> thunderbird-91.5.0-el.xpi ) l10n_en-CA? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/en-CA.xpi -> thunderbird-91.5.0-en-CA.xpi ) l10n_en-GB? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/en-GB.xpi -> thunderbird-91.5.0-en-GB.xpi ) l10n_es-AR? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/es-AR.xpi -> thunderbird-91.5.0-es-AR.xpi ) l10n_es-ES? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/es-ES.xpi -> thunderbird-91.5.0-es-ES.xpi ) l10n_et? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/et.xpi -> thunderbird-91.5.0-et.xpi ) l10n_eu? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/eu.xpi -> thunderbird-91.5.0-eu.xpi ) l10n_fi? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/fi.xpi -> thunderbird-91.5.0-fi.xpi ) l10n_fr? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/fr.xpi -> thunderbird-91.5.0-fr.xpi ) l10n_fy? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/fy-NL.xpi -> thunderbird-91.5.0-fy-NL.xpi ) l10n_ga? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ga-IE.xpi -> thunderbird-91.5.0-ga-IE.xpi ) l10n_gd? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/gd.xpi -> thunderbird-91.5.0-gd.xpi ) l10n_gl? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/gl.xpi -> thunderbird-91.5.0-gl.xpi ) l10n_he? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/he.xpi -> thunderbird-91.5.0-he.xpi ) l10n_hr? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/hr.xpi -> thunderbird-91.5.0-hr.xpi ) l10n_hsb? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/hsb.xpi -> thunderbird-91.5.0-hsb.xpi ) l10n_hu? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/hu.xpi -> thunderbird-91.5.0-hu.xpi ) l10n_id? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/id.xpi -> thunderbird-91.5.0-id.xpi ) l10n_is? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/is.xpi -> thunderbird-91.5.0-is.xpi ) l10n_it? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/it.xpi -> thunderbird-91.5.0-it.xpi ) l10n_ja? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ja.xpi -> thunderbird-91.5.0-ja.xpi ) l10n_ka? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ka.xpi -> thunderbird-91.5.0-ka.xpi ) l10n_kab? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/kab.xpi -> thunderbird-91.5.0-kab.xpi ) l10n_kk? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/kk.xpi -> thunderbird-91.5.0-kk.xpi ) l10n_ko? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ko.xpi -> thunderbird-91.5.0-ko.xpi ) l10n_lt? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/lt.xpi -> thunderbird-91.5.0-lt.xpi ) l10n_lv? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/lv.xpi -> thunderbird-91.5.0-lv.xpi ) l10n_ms? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ms.xpi -> thunderbird-91.5.0-ms.xpi ) l10n_nb? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/nb-NO.xpi -> thunderbird-91.5.0-nb-NO.xpi ) l10n_nl? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/nl.xpi -> thunderbird-91.5.0-nl.xpi ) l10n_nn? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/nn-NO.xpi -> thunderbird-91.5.0-nn-NO.xpi ) l10n_pa? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/pa-IN.xpi -> thunderbird-91.5.0-pa-IN.xpi ) l10n_pl? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/pl.xpi -> thunderbird-91.5.0-pl.xpi ) l10n_pt-BR? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/pt-BR.xpi -> thunderbird-91.5.0-pt-BR.xpi ) l10n_pt-PT? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/pt-PT.xpi -> thunderbird-91.5.0-pt-PT.xpi ) l10n_rm? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/rm.xpi -> thunderbird-91.5.0-rm.xpi ) l10n_ro? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ro.xpi -> thunderbird-91.5.0-ro.xpi ) l10n_ru? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/ru.xpi -> thunderbird-91.5.0-ru.xpi ) l10n_sk? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/sk.xpi -> thunderbird-91.5.0-sk.xpi ) l10n_sl? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/sl.xpi -> thunderbird-91.5.0-sl.xpi ) l10n_sq? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/sq.xpi -> thunderbird-91.5.0-sq.xpi ) l10n_sr? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/sr.xpi -> thunderbird-91.5.0-sr.xpi ) l10n_sv? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/sv-SE.xpi -> thunderbird-91.5.0-sv-SE.xpi ) l10n_th? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/th.xpi -> thunderbird-91.5.0-th.xpi ) l10n_tr? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/tr.xpi -> thunderbird-91.5.0-tr.xpi ) l10n_uk? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/uk.xpi -> thunderbird-91.5.0-uk.xpi ) l10n_uz? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/uz.xpi -> thunderbird-91.5.0-uz.xpi ) l10n_vi? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/vi.xpi -> thunderbird-91.5.0-vi.xpi ) l10n_zh-CN? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/zh-CN.xpi -> thunderbird-91.5.0-zh-CN.xpi ) l10n_zh-TW? ( https://archive.mozilla.org/pub/thunderbird/releases/91.5.0/linux-x86_64/xpi/zh-TW.xpi -> thunderbird-91.5.0-zh-TW.xpi ) -_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 pax-utils fce6ad998516159787b92e8043167889 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=8624cbd6c8f85eac67a6c183ba2a7fc2 diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz index fb6acc024bbd..2d7671d6f03c 100644 Binary files a/metadata/md5-cache/media-libs/Manifest.gz and b/metadata/md5-cache/media-libs/Manifest.gz differ diff --git a/metadata/md5-cache/media-libs/mesa-21.3.5 b/metadata/md5-cache/media-libs/mesa-21.3.5 new file mode 100644 index 000000000000..837fb11d2100 --- /dev/null +++ b/metadata/md5-cache/media-libs/mesa-21.3.5 @@ -0,0 +1,16 @@ +BDEPEND=|| ( >=dev-lang/python-3.10.0_p1-r1:3.10 >=dev-lang/python-3.9.9-r1:3.9 >=dev-lang/python-3.8.12_p1-r1:3.8 ) opencl? ( >=sys-devel/gcc-4.6 ) sys-devel/bison sys-devel/flex virtual/pkgconfig || ( ( >=dev-lang/python-3.10.0_p1-r1:3.10 >=dev-python/mako-0.8.0[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.9-r1:3.9 >=dev-python/mako-0.8.0[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.12_p1-r1:3.8 >=dev-python/mako-0.8.0[python_targets_python3_8(-)] ) ) wayland? ( dev-util/wayland-scanner ) >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array +DEFINED_PHASES=compile configure install pretend setup test +DEPEND=>=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libglvnd-1.3.2[X?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gallium? ( unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) lm-sensors? ( sys-apps/lm-sensors:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( >=virtual/opencl-3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) selinux? ( sys-libs/libselinux[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.18.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) >=x11-libs/libdrm-2.4.107[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.107[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.107[video_cards_intel] ) vulkan-overlay? ( dev-util/glslang:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.13:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zink? ( media-libs/vulkan-loader:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zstd? ( app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.107[video_cards_amdgpu] ) gallium? ( llvm? ( opencl? ( video_cards_r600? ( || ( sys-devel/clang:13[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:12[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:11[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) =dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/libglvnd-1.3.2[X?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] gallium? ( unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) lm-sensors? ( sys-apps/lm-sensors:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( >=virtual/opencl-3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) selinux? ( sys-libs/libselinux[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.18.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) >=x11-libs/libdrm-2.4.107[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.107[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.107[video_cards_intel] ) vulkan-overlay? ( dev-util/glslang:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) X? ( >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.13:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zink? ( media-libs/vulkan-loader:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zstd? ( app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.107[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.107[video_cards_amdgpu] ) gallium? ( llvm? ( opencl? ( video_cards_r600? ( || ( sys-devel/clang:13[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:12[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:11[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) =dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array -DEFINED_PHASES=compile configure install test -DEPEND=media-libs/libsamplerate[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sci-libs/fftw:3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] jni? ( >=virtual/jdk-1.8:* ) ladspa? ( media-libs/ladspa-sdk ) programs? ( media-libs/libsndfile ) vamp? ( media-libs/vamp-plugin-sdk[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) -DESCRIPTION=An audio time-stretching and pitch-shifting library and utility program -EAPI=7 -HOMEPAGE=https://www.breakfastquay.com/rubberband/ -IUSE=ladspa jni static-libs +programs vamp abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~sparc x86 -LICENSE=GPL-2 -RDEPEND=media-libs/libsamplerate[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sci-libs/fftw:3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] jni? ( >=virtual/jdk-1.8:* ) ladspa? ( media-libs/ladspa-sdk ) programs? ( media-libs/libsndfile ) vamp? ( media-libs/vamp-plugin-sdk[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) -SLOT=0 -SRC_URI=https://breakfastquay.com/files/releases/rubberband-1.9.2.tar.bz2 -_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 meson 9f3e84959ae1d60e19bc91f212774dcc meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multilib-build 75c3a5814f2cb851f641711bfcc100c0 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=d22eddb322c823bd36c6a0c69fc06f41 diff --git a/metadata/md5-cache/media-libs/rubberband-2.0.1 b/metadata/md5-cache/media-libs/rubberband-2.0.2 similarity index 99% rename from metadata/md5-cache/media-libs/rubberband-2.0.1 rename to metadata/md5-cache/media-libs/rubberband-2.0.2 index e46705143b57..8e360b9a18cd 100644 --- a/metadata/md5-cache/media-libs/rubberband-2.0.1 +++ b/metadata/md5-cache/media-libs/rubberband-2.0.2 @@ -9,6 +9,6 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 LICENSE=GPL-2 RDEPEND=media-libs/libsamplerate[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sci-libs/fftw:3.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] jni? ( >=virtual/jdk-1.8:* ) ladspa? ( media-libs/ladspa-sdk ) programs? ( media-libs/libsndfile ) vamp? ( media-libs/vamp-plugin-sdk[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) SLOT=0 -SRC_URI=https://breakfastquay.com/files/releases/rubberband-2.0.1.tar.bz2 +SRC_URI=https://breakfastquay.com/files/releases/rubberband-2.0.2.tar.bz2 _eclasses_=flag-o-matic a500d7cc40da3de38c361e889153bdf7 meson 9f3e84959ae1d60e19bc91f212774dcc meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multilib-build 75c3a5814f2cb851f641711bfcc100c0 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 _md5_=1ade33a352a64d5b2ae5d030aa3d8965 diff --git a/metadata/md5-cache/media-sound/Manifest.gz b/metadata/md5-cache/media-sound/Manifest.gz index 00060697f5d5..354d53976082 100644 Binary files a/metadata/md5-cache/media-sound/Manifest.gz and b/metadata/md5-cache/media-sound/Manifest.gz differ diff --git a/metadata/md5-cache/media-sound/gnome-music-41.0 b/metadata/md5-cache/media-sound/gnome-music-41.0 new file mode 100644 index 000000000000..fed958785b05 --- /dev/null +++ b/metadata/md5-cache/media-sound/gnome-music-41.0 @@ -0,0 +1,16 @@ +BDEPEND=dev-libs/libxml2:2 dev-util/itstool >=sys-devel/gettext-0.19.8 virtual/pkgconfig app-arch/xz-utils >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test +DEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-libs/glib-2.67.1:2 >=net-libs/gnome-online-accounts-3.35.90[introspection] >=dev-libs/gobject-introspection-1.54:= >=x11-libs/gtk+-3.24.14:3[introspection] >=gui-libs/libhandy-1.2.0:1=[introspection] >=dev-libs/libdazzle-3.28.0[introspection] >=media-libs/libmediaart-1.9.1:2.0[introspection] net-libs/libsoup:2.4[introspection] app-misc/tracker:3=[introspection(+)] >=x11-libs/pango-1.44:= python_single_target_python3_8? ( >=dev-python/pygobject-3.36.1:3[cairo,python_targets_python3_8(-)] >=dev-python/pycairo-1.14.0[python_targets_python3_8(-)] ) python_single_target_python3_9? ( >=dev-python/pygobject-3.36.1:3[cairo,python_targets_python3_9(-)] >=dev-python/pycairo-1.14.0[python_targets_python3_9(-)] ) python_single_target_python3_10? ( >=dev-python/pygobject-3.36.1:3[cairo,python_targets_python3_10(-)] >=dev-python/pycairo-1.14.0[python_targets_python3_10(-)] ) >=media-libs/grilo-0.3.13:0.3[introspection] >=media-plugins/grilo-plugins-0.3.13:0.3 dev-util/desktop-file-utils x11-misc/shared-mime-info +DESCRIPTION=Music management for Gnome +EAPI=7 +HOMEPAGE=https://wiki.gnome.org/Apps/Music +IUSE=python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 +KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86 +LICENSE=GPL-2+ +RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) >=dev-libs/glib-2.67.1:2 >=net-libs/gnome-online-accounts-3.35.90[introspection] >=dev-libs/gobject-introspection-1.54:= >=x11-libs/gtk+-3.24.14:3[introspection] >=gui-libs/libhandy-1.2.0:1=[introspection] >=dev-libs/libdazzle-3.28.0[introspection] >=media-libs/libmediaart-1.9.1:2.0[introspection] net-libs/libsoup:2.4[introspection] app-misc/tracker:3=[introspection(+)] >=x11-libs/pango-1.44:= python_single_target_python3_8? ( >=dev-python/pygobject-3.36.1:3[cairo,python_targets_python3_8(-)] >=dev-python/pycairo-1.14.0[python_targets_python3_8(-)] ) python_single_target_python3_9? ( >=dev-python/pygobject-3.36.1:3[cairo,python_targets_python3_9(-)] >=dev-python/pycairo-1.14.0[python_targets_python3_9(-)] ) python_single_target_python3_10? ( >=dev-python/pygobject-3.36.1:3[cairo,python_targets_python3_10(-)] >=dev-python/pycairo-1.14.0[python_targets_python3_10(-)] ) >=media-libs/grilo-0.3.13:0.3[introspection] >=media-plugins/grilo-plugins-0.3.13:0.3 || ( app-misc/tracker-miners:3[gstreamer] app-misc/tracker-miners:3[ffmpeg] ) x11-libs/libnotify[introspection] media-libs/gstreamer:1.0[introspection] media-libs/gst-plugins-base:1.0[introspection] media-plugins/gst-plugins-meta:1.0 media-plugins/grilo-plugins:0.3[tracker] x11-misc/xdg-user-dirs +REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://gnome/sources/gnome-music/41/gnome-music-41.0.tar.xz +_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 gnome.org b5c48cddff1da36a205d924d722b28c9 gnome2-utils 239e7afa214b50012f83b8bb61de7555 meson 9f3e84959ae1d60e19bc91f212774dcc multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=ebd5f13b4eeeb858e3c937b7592be9d9 diff --git a/metadata/md5-cache/net-analyzer/Manifest.gz b/metadata/md5-cache/net-analyzer/Manifest.gz index 5121e4fb1cb8..818893266c9b 100644 Binary files a/metadata/md5-cache/net-analyzer/Manifest.gz and b/metadata/md5-cache/net-analyzer/Manifest.gz differ diff --git a/metadata/md5-cache/net-analyzer/netdata-1.33.0 b/metadata/md5-cache/net-analyzer/netdata-1.33.0 new file mode 100644 index 000000000000..51cd87172413 --- /dev/null +++ b/metadata/md5-cache/net-analyzer/netdata-1.33.0 @@ -0,0 +1,15 @@ +BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.4:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 filecaps? ( sys-libs/libcap ) virtual/pkgconfig +DEFINED_PHASES=compile configure install postinst prepare setup +DEPEND=acct-group/netdata acct-user/netdata app-misc/jq >=app-shells/bash-4:0 || ( net-analyzer/openbsd-netcat net-analyzer/netcat ) net-libs/libwebsockets net-misc/curl net-misc/wget sys-apps/util-linux virtual/awk caps? ( sys-libs/libcap ) cups? ( net-print/cups ) dbengine? ( app-arch/lz4 dev-libs/judy dev-libs/openssl:= ) dev-libs/libuv compression? ( sys-libs/zlib ) ipmi? ( sys-libs/freeipmi ) jsonc? ( dev-libs/json-c:= ) kinesis? ( dev-libs/aws-sdk-cpp[kinesis] ) mongodb? ( dev-libs/mongo-c-driver ) nfacct? ( net-firewall/nfacct net-libs/libmnl ) nodejs? ( net-libs/nodejs ) prometheus? ( dev-libs/protobuf:= app-arch/snappy ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) python_single_target_python3_8? ( dev-python/pyyaml[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/pyyaml[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/pyyaml[python_targets_python3_10(-)] ) mysql? ( python_single_target_python3_8? ( dev-python/mysqlclient[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/mysqlclient[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/mysqlclient[python_targets_python3_10(-)] ) ) postgres? ( python_single_target_python3_8? ( dev-python/psycopg:2[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/psycopg:2[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/psycopg:2[python_targets_python3_10(-)] ) ) tor? ( python_single_target_python3_8? ( net-libs/stem[python_targets_python3_8(-)] ) python_single_target_python3_9? ( net-libs/stem[python_targets_python3_9(-)] ) python_single_target_python3_10? ( net-libs/stem[python_targets_python3_10(-)] ) ) ) xen? ( app-emulation/xen-tools dev-libs/yajl ) virtual/pkgconfig +DESCRIPTION=Linux real time system monitoring, done right! +EAPI=7 +HOMEPAGE=https://github.com/netdata/netdata https://my-netdata.io/ +IUSE=caps cloud +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen +filecaps python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 +KEYWORDS=~amd64 ~ppc64 ~x86 +LICENSE=GPL-3+ MIT BSD +RDEPEND=acct-group/netdata acct-user/netdata app-misc/jq >=app-shells/bash-4:0 || ( net-analyzer/openbsd-netcat net-analyzer/netcat ) net-libs/libwebsockets net-misc/curl net-misc/wget sys-apps/util-linux virtual/awk caps? ( sys-libs/libcap ) cups? ( net-print/cups ) dbengine? ( app-arch/lz4 dev-libs/judy dev-libs/openssl:= ) dev-libs/libuv compression? ( sys-libs/zlib ) ipmi? ( sys-libs/freeipmi ) jsonc? ( dev-libs/json-c:= ) kinesis? ( dev-libs/aws-sdk-cpp[kinesis] ) mongodb? ( dev-libs/mongo-c-driver ) nfacct? ( net-firewall/nfacct net-libs/libmnl ) nodejs? ( net-libs/nodejs ) prometheus? ( dev-libs/protobuf:= app-arch/snappy ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) python_single_target_python3_8? ( dev-python/pyyaml[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/pyyaml[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/pyyaml[python_targets_python3_10(-)] ) mysql? ( python_single_target_python3_8? ( dev-python/mysqlclient[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/mysqlclient[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/mysqlclient[python_targets_python3_10(-)] ) ) postgres? ( python_single_target_python3_8? ( dev-python/psycopg:2[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/psycopg:2[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/psycopg:2[python_targets_python3_10(-)] ) ) tor? ( python_single_target_python3_8? ( net-libs/stem[python_targets_python3_8(-)] ) python_single_target_python3_9? ( net-libs/stem[python_targets_python3_9(-)] ) python_single_target_python3_10? ( net-libs/stem[python_targets_python3_10(-)] ) ) ) xen? ( app-emulation/xen-tools dev-libs/yajl ) filecaps? ( sys-libs/libcap ) +REQUIRED_USE=mysql? ( python ) python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) ) tor? ( python ) +SLOT=0 +SRC_URI=https://github.com/netdata/netdata/releases/download/v1.33.0/netdata-v1.33.0.tar.gz -> netdata-1.33.0.tar.gz +_eclasses_=autotools 6cc26735fa9dd59e8c62880beda05b6e eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff fcaps ac252c3cc67b265cd7ea456f8d58e150 flag-o-matic a500d7cc40da3de38c361e889153bdf7 gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e linux-info 2f039741fe92bcea55c78806d16ac0f5 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 +_md5_=54fd3e79910d6c80ef67b17619b212a3 diff --git a/metadata/md5-cache/net-analyzer/wireshark-3.6.1 b/metadata/md5-cache/net-analyzer/wireshark-3.6.1 index e776a9b47cc3..59bd5e8336d4 100644 --- a/metadata/md5-cache/net-analyzer/wireshark-3.6.1 +++ b/metadata/md5-cache/net-analyzer/wireshark-3.6.1 @@ -5,7 +5,7 @@ DESCRIPTION=A network protocol analyzer formerly known as ethereal EAPI=7 HOMEPAGE=https://www.wireshark.org/ IUSE=androiddump bcg729 brotli +capinfos +captype ciscodump +dftest doc dpauxmon +dumpcap +editcap http2 ilbc kerberos libxml2 lto lua lz4 maxminddb +mergecap +minizip +netlink opus +plugins plugin-ifdemo +pcap +qt5 +randpkt +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl sdjournal test +text2pcap tfshark +tshark +udpdump zlib +zstd +filecaps +lua_single_target_lua5-1 -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv x86 +KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv x86 LICENSE=GPL-2 RDEPEND=acct-group/pcap >=dev-libs/glib-2.38:2 >=net-dns/c-ares-1.5:= dev-libs/libgcrypt:= media-libs/speexdsp bcg729? ( media-libs/bcg729 ) brotli? ( app-arch/brotli:= ) ciscodump? ( >=net-libs/libssh-0.6 ) filecaps? ( sys-libs/libcap ) http2? ( net-libs/nghttp2:= ) ilbc? ( media-libs/libilbc ) kerberos? ( virtual/krb5 ) libxml2? ( dev-libs/libxml2 ) lua? ( lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) ) lz4? ( app-arch/lz4:= ) maxminddb? ( dev-libs/libmaxminddb:= ) minizip? ( sys-libs/zlib[minizip] ) netlink? ( dev-libs/libnl:3 ) opus? ( media-libs/opus ) pcap? ( net-libs/libpcap ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtmultimedia:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 x11-misc/xdg-utils ) sbc? ( media-libs/sbc ) sdjournal? ( sys-apps/systemd ) smi? ( net-libs/libsmi ) snappy? ( app-arch/snappy ) spandsp? ( media-libs/spandsp ) sshdump? ( >=net-libs/libssh-0.6 ) ssl? ( net-libs/gnutls:= ) zlib? ( sys-libs/zlib ) zstd? ( app-arch/zstd:= ) qt5? ( virtual/freedesktop-icon-theme ) selinux? ( sec-policy/selinux-wireshark ) filecaps? ( sys-libs/libcap ) REQUIRED_USE=lua? ( ^^ ( lua_single_target_lua5-1 ) ) plugin-ifdemo? ( plugins ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0/3.6.1 SRC_URI=https://www.wireshark.org/download/src/all-versions/wireshark-3.6.1.tar.xz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff fcaps ac252c3cc67b265cd7ea456f8d58e150 flag-o-matic a500d7cc40da3de38c361e889153bdf7 lua-single ba92a0c9d413e015c6625cdb0b9aaf99 lua-utils 7b7cd623ac8b9dd4a7a6ee27219cada6 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-any-r1 13f6d423c5c5bc519a9b552654cc745f python-utils-r1 25287947a5a70b86268775aaf87e3467 qmake-utils f5eb2f69fffe94292aaaf802fb21c8d1 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=5881a2f83206ab0a5d3d72fffcb99b57 +_md5_=52f7e2efe0145311273337dfdbcb1356 diff --git a/metadata/md5-cache/net-im/Manifest.gz b/metadata/md5-cache/net-im/Manifest.gz index 60e8060bb50f..9c455742e77d 100644 Binary files a/metadata/md5-cache/net-im/Manifest.gz and b/metadata/md5-cache/net-im/Manifest.gz differ diff --git a/metadata/md5-cache/net-im/zoom-5.9.3.1911 b/metadata/md5-cache/net-im/zoom-5.9.3.1911 new file mode 100644 index 000000000000..cac8a0a16275 --- /dev/null +++ b/metadata/md5-cache/net-im/zoom-5.9.3.1911 @@ -0,0 +1,14 @@ +BDEPEND=dev-util/bbe bundled-libjpeg-turbo? ( dev-util/patchelf ) +DEFINED_PHASES=install postinst postrm prepare +DESCRIPTION=Video conferencing and web conferencing service +EAPI=8 +HOMEPAGE=https://zoom.us/ +IUSE=bundled-libjpeg-turbo +bundled-qt opencl pulseaudio wayland +KEYWORDS=-* ~amd64 +LICENSE=all-rights-reserved +RDEPEND=!games-engines/zoom dev-libs/glib:2 >=dev-libs/quazip-1.0:0= media-libs/fdk-aac:0/2 media-libs/fontconfig media-libs/freetype media-sound/mpg123 sys-apps/dbus sys-apps/util-linux virtual/opengl x11-libs/libX11 x11-libs/libxcb x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon[X] x11-libs/libXrender x11-libs/libXtst x11-libs/xcb-util-image x11-libs/xcb-util-keysyms opencl? ( virtual/opencl ) pulseaudio? ( media-sound/pulseaudio ) !pulseaudio? ( media-libs/alsa-lib ) wayland? ( dev-libs/wayland ) !bundled-libjpeg-turbo? ( >=media-libs/libjpeg-turbo-2.0.5 ) !bundled-qt? ( dev-libs/icu dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtdiag:5 dev-qt/qtgraphicaleffects:5 dev-qt/qtgui:5 dev-qt/qtlocation:5 dev-qt/qtnetwork:5 dev-qt/qtquickcontrols:5[widgets] dev-qt/qtquickcontrols2:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 wayland? ( dev-qt/qtwayland ) ) +RESTRICT=mirror bindist strip +SLOT=0 +SRC_URI=https://zoom.us/client/5.9.3.1911/zoom_x86_64.tar.xz -> zoom-5.9.3.1911_x86_64.tar.xz +_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 readme.gentoo-r1 eebd0164fe61f4f7b64a683e83fdceb1 wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=86ad003894ea2cf5678957b4b916e55d diff --git a/metadata/md5-cache/net-misc/Manifest.gz b/metadata/md5-cache/net-misc/Manifest.gz index 0b1a60a53d76..c8a96ddf047f 100644 Binary files a/metadata/md5-cache/net-misc/Manifest.gz and b/metadata/md5-cache/net-misc/Manifest.gz differ diff --git a/metadata/md5-cache/net-misc/gnome-remote-desktop-41.2 b/metadata/md5-cache/net-misc/gnome-remote-desktop-41.2 new file mode 100644 index 000000000000..ba3347a9bbf0 --- /dev/null +++ b/metadata/md5-cache/net-misc/gnome-remote-desktop-41.2 @@ -0,0 +1,16 @@ +BDEPEND=|| ( >=dev-lang/python-3.10.0_p1-r1:3.10 >=dev-lang/python-3.9.9-r1:3.9 >=dev-lang/python-3.8.12_p1-r1:3.8 ) dev-util/gdbus-codegen dev-util/glib-utils virtual/pkgconfig app-arch/xz-utils >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test +DEPEND=x11-libs/cairo >=dev-libs/glib-2.68:2 >=media-video/pipewire-0.3.0:= app-crypt/libsecret x11-libs/libnotify rdp? ( >=net-misc/freerdp-2.3:=[server] >=sys-fs/fuse-3.9.1 >=x11-libs/libxkbcommon-1.0.0 ) vnc? ( net-libs/libvncserver ) dev-util/desktop-file-utils x11-misc/shared-mime-info +DESCRIPTION=Remote desktop daemon for GNOME using pipewire +EAPI=7 +HOMEPAGE=https://gitlab.gnome.org/GNOME/gnome-remote-desktop +IUSE=+rdp systemd +vnc +KEYWORDS=~amd64 +LICENSE=GPL-2+ +RDEPEND=x11-libs/cairo >=dev-libs/glib-2.68:2 >=media-video/pipewire-0.3.0:= app-crypt/libsecret x11-libs/libnotify rdp? ( >=net-misc/freerdp-2.3:=[server] >=sys-fs/fuse-3.9.1 >=x11-libs/libxkbcommon-1.0.0 ) vnc? ( net-libs/libvncserver ) x11-wm/mutter[screencast] +REQUIRED_USE=|| ( rdp vnc ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://gnome/sources/gnome-remote-desktop/41/gnome-remote-desktop-41.2.tar.xz +_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 gnome.org b5c48cddff1da36a205d924d722b28c9 gnome2-utils 239e7afa214b50012f83b8bb61de7555 meson 9f3e84959ae1d60e19bc91f212774dcc multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-any-r1 13f6d423c5c5bc519a9b552654cc745f python-utils-r1 25287947a5a70b86268775aaf87e3467 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=6157d56ae1a2a290722358351d96438b diff --git a/metadata/md5-cache/net-print/Manifest.gz b/metadata/md5-cache/net-print/Manifest.gz index d1d50d35b844..e36518ebbeeb 100644 Binary files a/metadata/md5-cache/net-print/Manifest.gz and b/metadata/md5-cache/net-print/Manifest.gz differ diff --git a/metadata/md5-cache/net-print/hplip-plugin-3.21.12 b/metadata/md5-cache/net-print/hplip-plugin-3.21.12 new file mode 100644 index 000000000000..eb240d75542b --- /dev/null +++ b/metadata/md5-cache/net-print/hplip-plugin-3.21.12 @@ -0,0 +1,13 @@ +DEFINED_PHASES=install unpack +DESCRIPTION=Proprietary plugins and firmware for HPLIP +EAPI=8 +HOMEPAGE=https://developers.hp.com/hp-linux-imaging-and-printing/plugins +IUSE=orblite +KEYWORDS=~amd64 ~arm ~arm64 ~x86 +LICENSE=hplip-plugin +RDEPEND=~net-print/hplip-3.21.12 virtual/udev orblite? ( media-gfx/sane-backends >=sys-libs/glibc-2.26 virtual/libusb:0 ) +RESTRICT=mirror +SLOT=0 +SRC_URI=https://developers.hp.com/sites/default/files/hplip-3.21.12-plugin.run +_eclasses_=multilib de4beb52bfa93c4c5d96792a6b5e1784 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 unpacker 03b2fab39d555f46843c92f44a40a721 +_md5_=0474a188c7f683c8d5b7b341da7f211e diff --git a/metadata/md5-cache/sci-libs/Manifest.gz b/metadata/md5-cache/sci-libs/Manifest.gz index 7626931ffad3..31c12cebb5b7 100644 Binary files a/metadata/md5-cache/sci-libs/Manifest.gz and b/metadata/md5-cache/sci-libs/Manifest.gz differ diff --git a/metadata/md5-cache/sci-libs/rocSOLVER-4.3.0 b/metadata/md5-cache/sci-libs/rocSOLVER-4.3.0 new file mode 100644 index 000000000000..1251a28ce83f --- /dev/null +++ b/metadata/md5-cache/sci-libs/rocSOLVER-4.3.0 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-cpp/gtest virtual/blas ) dev-util/ninja >=dev-util/cmake-3.20.5 +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-util/hip:0/4.3 sci-libs/rocBLAS:0/4.3 benchmark? ( virtual/blas ) +DESCRIPTION=Implementation of a subset of LAPACK functionality on the ROCm platform +EAPI=7 +HOMEPAGE=https://github.com/ROCmSoftwarePlatform/rocSOLVER +IUSE=test benchmark +KEYWORDS=~amd64 +LICENSE=BSD +RDEPEND=dev-util/hip:0/4.3 sci-libs/rocBLAS:0/4.3 benchmark? ( virtual/blas ) +RESTRICT=!test? ( test ) +SLOT=0/4.3 +SRC_URI=https://github.com/ROCmSoftwarePlatform/rocSOLVER/archive/rocm-4.3.0.tar.gz -> rocSOLVER-4.3.0.tar.gz +_eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=484630a763dd0770b2ec834528d52fda diff --git a/metadata/md5-cache/sci-libs/stellarsolver-1.9 b/metadata/md5-cache/sci-libs/stellarsolver-1.9 new file mode 100644 index 000000000000..d1f7f1a73a69 --- /dev/null +++ b/metadata/md5-cache/sci-libs/stellarsolver-1.9 @@ -0,0 +1,13 @@ +BDEPEND=dev-util/ninja >=dev-util/cmake-3.20.5 +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-qt/qtconcurrent:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 sci-libs/cfitsio:= sci-libs/gsl:= sci-astronomy/wcslib:= +DESCRIPTION=Cross-platform Sextractor and Astrometry.net-Based internal astrometric solver +EAPI=8 +HOMEPAGE=https://github.com/rlancaste/stellarsolver +KEYWORDS=~amd64 ~x86 +LICENSE=BSD GPL-3 +RDEPEND=dev-qt/qtconcurrent:5 dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtnetwork:5 dev-qt/qtwidgets:5 sci-libs/cfitsio:= sci-libs/gsl:= sci-astronomy/wcslib:= +SLOT=0 +SRC_URI=https://github.com/rlancaste/stellarsolver/archive/1.9.tar.gz -> stellarsolver-1.9.tar.gz +_eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=255ccfb7d015c5af64f41bdca0e37940 diff --git a/metadata/md5-cache/sci-mathematics/Manifest.gz b/metadata/md5-cache/sci-mathematics/Manifest.gz index cfb629b8493f..a079dedd052b 100644 Binary files a/metadata/md5-cache/sci-mathematics/Manifest.gz and b/metadata/md5-cache/sci-mathematics/Manifest.gz differ diff --git a/metadata/md5-cache/sci-mathematics/gfan-0.6.2-r4 b/metadata/md5-cache/sci-mathematics/gfan-0.6.2-r4 index 095f21412082..5c56631bf52f 100644 --- a/metadata/md5-cache/sci-mathematics/gfan-0.6.2-r4 +++ b/metadata/md5-cache/sci-mathematics/gfan-0.6.2-r4 @@ -5,10 +5,10 @@ DESCRIPTION=Compute Groebner fans and tropical varieties EAPI=8 HOMEPAGE=https://users-math.au.dk/~jensen/software/gfan/gfan.html IUSE=doc -KEYWORDS=~amd64 ~arm ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm x86 ~amd64-linux ~x86-linux LICENSE=GPL-2+ RDEPEND=dev-libs/gmp:0=[cxx(+)] sci-libs/cddlib:0= SLOT=0 SRC_URI=https://users-math.au.dk/~jensen/software/gfan/gfan0.6.2.tar.gz _eclasses_=flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=09fb95b5a04fc7300e148039600ec0d3 +_md5_=db825066acdb10bf8620332c5f4222d0 diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz index d2243f61f4fd..f3a79e55afb4 100644 Binary files a/metadata/md5-cache/sys-apps/Manifest.gz and b/metadata/md5-cache/sys-apps/Manifest.gz differ diff --git a/metadata/md5-cache/sys-apps/portage-3.0.30-r1 b/metadata/md5-cache/sys-apps/portage-3.0.30-r1 index 6fe0371c61af..39de03139c13 100644 --- a/metadata/md5-cache/sys-apps/portage-3.0.30-r1 +++ b/metadata/md5-cache/sys-apps/portage-3.0.30-r1 @@ -5,7 +5,7 @@ DESCRIPTION=The package management and distribution system for Gentoo EAPI=7 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Portage IUSE=apidoc build doc gentoo-dev +ipc +native-extensions +rsync-verify selinux test xattr python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 +KEYWORDS=~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86 LICENSE=GPL-2 PDEPEND=!build? ( >=net-misc/rsync-2.6.4 >=sys-apps/file-5.41 >=sys-apps/coreutils-6.4 ) RDEPEND=acct-user/portage app-arch/zstd >=app-arch/tar-1.27 dev-lang/python-exec:2 >=sys-apps/findutils-4.4 !build? ( >=sys-apps/sed-4.0.5 >=app-shells/bash-5.0:0[readline] >=app-admin/eselect-1.2 rsync-verify? ( >=app-portage/gemato-14.5[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=sec-keys/openpgp-keys-gentoo-release-20180706 >=app-crypt/gnupg-2.2.4-r2[ssl(-)] ) ) elibc_glibc? ( >=sys-apps/sandbox-2.2 ) elibc_musl? ( >=sys-apps/sandbox-2.2 ) kernel_linux? ( sys-apps/util-linux ) >=app-misc/pax-utils-0.1.17 selinux? ( >=sys-libs/libselinux-2.0.94[python,python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) xattr? ( kernel_linux? ( >=sys-apps/install-xattr-0.3 ) ) !=dev-python/pypy3-7.3.7-r1:0=[bzip2(+),threads(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8[bzip2(+),threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9[bzip2(+),threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10[bzip2(+),threads(+)] ) @@ -14,4 +14,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://gitweb.gentoo.org/proj/portage.git/snapshot/portage-3.0.30.tar.bz2 _eclasses_=distutils-r1 94da33c8715be375258447cf8042f827 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 linux-info 2f039741fe92bcea55c78806d16ac0f5 multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b prefix d04f14b297013ad1410550c0757f14f8 python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 tmpfiles 11d91b11caf3bbb725c7d9eba90335c8 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=a905acdd045b65dca01c11eec0ee6b99 +_md5_=7f8e494988d357ed46542fa373380d3c diff --git a/metadata/md5-cache/sys-apps/shadow-4.11.1 b/metadata/md5-cache/sys-apps/shadow-4.11.1 index d997d86415a8..6eb43c906499 100644 --- a/metadata/md5-cache/sys-apps/shadow-4.11.1 +++ b/metadata/md5-cache/sys-apps/shadow-4.11.1 @@ -5,11 +5,11 @@ DESCRIPTION=Utilities to deal with user accounts EAPI=7 HOMEPAGE=https://github.com/shadow-maint/shadow IUSE=acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr -KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=BSD GPL-2 RDEPEND=virtual/libcrypt:= acl? ( sys-apps/acl:0= ) audit? ( >=sys-process/audit-2.6:0= ) cracklib? ( >=sys-libs/cracklib-2.7-r3:0= ) nls? ( virtual/libintl ) pam? ( sys-libs/pam:0= ) skey? ( sys-auth/skey:0= ) selinux? ( >=sys-libs/libselinux-1.28:0= sys-libs/libsemanage:0= ) xattr? ( sys-apps/attr:0= ) !=sys-auth/pambase-20150213 ) su? ( !sys-apps/util-linux[su(-)] ) REQUIRED_USE=?? ( cracklib pam ) SLOT=0/4 SRC_URI=https://github.com/shadow-maint/shadow/releases/download/v4.11.1/shadow-4.11.1.tar.xz _eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 libtool 241a8f577b9781a42a7421e53448a44e multilib de4beb52bfa93c4c5d96792a6b5e1784 pam e44a1dd98f13e1ad76de01e919bde1f1 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=183f2a0fc4e9dcb2b7923470ead551f7 +_md5_=fd45a13a3d11b0720fe84c8a66cd61e2 diff --git a/metadata/md5-cache/sys-apps/util-linux-2.37.3 b/metadata/md5-cache/sys-apps/util-linux-2.37.3 index b961957987e4..f0b713892f30 100644 --- a/metadata/md5-cache/sys-apps/util-linux-2.37.3 +++ b/metadata/md5-cache/sys-apps/util-linux-2.37.3 @@ -5,7 +5,7 @@ DESCRIPTION=Various useful Linux utilities EAPI=7 HOMEPAGE=https://www.kernel.org/pub/linux/utils/util-linux/ https://github.com/karelzak/util-linux IUSE=audit build caps +cramfs cryptsetup fdformat +hardlink kill +logger magic ncurses nls pam python +readline rtas selinux slang static-libs +su +suid systemd test tty-helpers udev unicode split-usr python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux LICENSE=GPL-2 GPL-3 LGPL-2.1 BSD-4 MIT public-domain RDEPEND=virtual/libcrypt:= audit? ( >=sys-process/audit-2.6:= ) caps? ( sys-libs/libcap-ng ) cramfs? ( sys-libs/zlib:= ) cryptsetup? ( >=sys-fs/cryptsetup-2.1.0 ) hardlink? ( dev-libs/libpcre2:= ) ncurses? ( sys-libs/ncurses:=[unicode(+)?] magic? ( sys-apps/file:0= ) ) nls? ( virtual/libintl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pam? ( sys-libs/pam ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.0_p1-r1:3.10 ) ) readline? ( sys-libs/readline:0= ) rtas? ( sys-libs/librtas ) selinux? ( >=sys-libs/libselinux-2.2.2-r4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) slang? ( sys-libs/slang ) !build? ( systemd? ( sys-apps/systemd ) ) udev? ( virtual/libudev:= ) hardlink? ( !app-arch/hardlink ) logger? ( !>=app-admin/sysklogd-2.0[logger] ) kill? ( !sys-apps/coreutils[kill] !sys-process/procps[kill] ) su? ( !=sys-apps/shadow-4.7-r2[su] ) !net-wireless/rfkill REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) su? ( pam ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://www.kernel.org/pub/linux/utils/util-linux/v2.37/util-linux-2.37.3.tar.xz _eclasses_=bash-completion-r1 d3a60385655d9b402be765a6de333245 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 libtool 241a8f577b9781a42a7421e53448a44e multibuild d79bd5b4bc4edcb1f5bc19591f8d4714 multilib de4beb52bfa93c4c5d96792a6b5e1784 multilib-build 75c3a5814f2cb851f641711bfcc100c0 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing 61c959fc55c15c00bbb1079d6a71370b pam e44a1dd98f13e1ad76de01e919bde1f1 python-r1 4c008ab1e6c02cbead059dfe8b864c26 python-utils-r1 25287947a5a70b86268775aaf87e3467 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 usr-ldscript 6ae04038b0001994e6be364ffc1c0156 wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=6ab1c02e4f963497edda7b9711c71fd2 +_md5_=819dee9ebc7997425a40b9726cf296c8 diff --git a/metadata/md5-cache/sys-auth/Manifest.gz b/metadata/md5-cache/sys-auth/Manifest.gz index 3c2dbcdde484..707cfc32c1a6 100644 Binary files a/metadata/md5-cache/sys-auth/Manifest.gz and b/metadata/md5-cache/sys-auth/Manifest.gz differ diff --git a/metadata/md5-cache/sys-auth/polkit-0.117-r3 b/metadata/md5-cache/sys-auth/polkit-0.117-r3 index daddb43752da..431e8c9e48f4 100644 --- a/metadata/md5-cache/sys-auth/polkit-0.117-r3 +++ b/metadata/md5-cache/sys-auth/polkit-0.117-r3 @@ -5,7 +5,7 @@ DESCRIPTION=Policy framework for controlling privileges for system-wide services EAPI=7 HOMEPAGE=https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit IUSE=elogind examples gtk +introspection kde nls pam selinux systemd test -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sparc ~x86 LICENSE=LGPL-2 PDEPEND=gtk? ( || ( >=gnome-extra/polkit-gnome-0.105 >=lxde-base/lxsession-0.5.2 ) ) kde? ( kde-plasma/polkit-kde-agent ) RDEPEND=dev-lang/spidermonkey:68[-debug] dev-libs/glib:2 dev-libs/expat elogind? ( sys-auth/elogind ) pam? ( sys-auth/pambase sys-libs/pam ) !pam? ( virtual/libcrypt:= ) systemd? ( sys-apps/systemd:0=[policykit] ) acct-user/polkitd selinux? ( sec-policy/selinux-policykit ) @@ -14,4 +14,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://www.freedesktop.org/software/polkit/releases/polkit-0.117.tar.gz _eclasses_=autotools 6cc26735fa9dd59e8c62880beda05b6e edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e multilib de4beb52bfa93c4c5d96792a6b5e1784 pam e44a1dd98f13e1ad76de01e919bde1f1 pax-utils fce6ad998516159787b92e8043167889 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=269b57c6c4e26d3061890b2a96051734 +_md5_=eb5e11feedc5441ef4f69d095af78173 diff --git a/metadata/md5-cache/sys-fs/Manifest.gz b/metadata/md5-cache/sys-fs/Manifest.gz index 1699bc13ba76..896233e29f7c 100644 Binary files a/metadata/md5-cache/sys-fs/Manifest.gz and b/metadata/md5-cache/sys-fs/Manifest.gz differ diff --git a/metadata/md5-cache/sys-fs/cryptsetup-2.4.3 b/metadata/md5-cache/sys-fs/cryptsetup-2.4.3 index c84dd073ea9d..de5bb3262ca7 100644 --- a/metadata/md5-cache/sys-fs/cryptsetup-2.4.3 +++ b/metadata/md5-cache/sys-fs/cryptsetup-2.4.3 @@ -5,7 +5,7 @@ DESCRIPTION=Tool to setup encrypted devices with dm-crypt EAPI=7 HOMEPAGE=https://gitlab.com/cryptsetup/cryptsetup/blob/master/README.md IUSE=gcrypt kernel nettle +openssl +argon2 nls pwquality reencrypt ssh static static-libs test +udev urandom -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86 +KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 LICENSE=GPL-2+ RDEPEND=static-libs? ( dev-libs/json-c:=[static-libs(+)] dev-libs/popt[static-libs(+)] >=sys-apps/util-linux-2.31-r1[static-libs(+)] argon2? ( app-crypt/argon2:=[static-libs(+)] ) gcrypt? ( dev-libs/libgcrypt:0=[static-libs(+)] dev-libs/libgpg-error[static-libs(+)] ) nettle? ( >=dev-libs/nettle-2.4[static-libs(+)] ) openssl? ( dev-libs/openssl:0=[static-libs(+)] ) pwquality? ( dev-libs/libpwquality[static-libs(+)] ) ssh? ( net-libs/libssh[static-libs(+)] ) sys-fs/lvm2[static-libs(+)] ) dev-libs/json-c:= dev-libs/popt >=sys-apps/util-linux-2.31-r1 argon2? ( app-crypt/argon2:= ) gcrypt? ( dev-libs/libgcrypt:0= dev-libs/libgpg-error ) nettle? ( >=dev-libs/nettle-2.4 ) openssl? ( dev-libs/openssl:0= ) pwquality? ( dev-libs/libpwquality ) ssh? ( net-libs/libssh ) sys-fs/lvm2 udev? ( virtual/libudev:= ) virtual/tmpfiles REQUIRED_USE=^^ ( gcrypt kernel nettle openssl ) static? ( !gcrypt !udev ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0/12 SRC_URI=https://www.kernel.org/pub/linux/utils/cryptsetup/v2.4/cryptsetup-2.4.3.tar.xz _eclasses_=linux-info 2f039741fe92bcea55c78806d16ac0f5 multilib de4beb52bfa93c4c5d96792a6b5e1784 tmpfiles 11d91b11caf3bbb725c7d9eba90335c8 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=94297c684957cd6cc50fac312dfe6741 +_md5_=0deb859515c30d8638ff50b3c1e3fae6 diff --git a/metadata/md5-cache/sys-kernel/Manifest.gz b/metadata/md5-cache/sys-kernel/Manifest.gz index 35f001b34ca0..95b1f692003a 100644 Binary files a/metadata/md5-cache/sys-kernel/Manifest.gz and b/metadata/md5-cache/sys-kernel/Manifest.gz differ diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.12_p6 b/metadata/md5-cache/sys-kernel/pf-sources-5.12_p6 deleted file mode 100644 index 882f2ffea3c4..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.12_p6 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.12_p6 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.12.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.12...v5.12-pf6.diff -> pf-sources-5.12_p6.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.12-1.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.12-1.extras.tar.xz https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5020_BMQ-and-PDS-io-scheduler-v5.12-r1.patch https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/1510_fs-enable-link-security-restrictions-by-default.patch -> 1510_fs-enable-link-security-restrictions-by-default-5.12.patch https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5022_BMQ-and-PDS-compilation-fix.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=74d012e6b1e9108b5fd69c56d9c2055c diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.13_p6 b/metadata/md5-cache/sys-kernel/pf-sources-5.13_p6 deleted file mode 100644 index 14a3bd2a0237..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.13_p6 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.13_p6 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.13.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.13...v5.13-pf6.diff -> pf-sources-5.13_p6.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.13-1.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.13-1.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.13/prjc_v5.13-r3.patch https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=469d2a912d5d94bd737f8731ad7190e8 diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.14_p7 b/metadata/md5-cache/sys-kernel/pf-sources-5.14_p7 deleted file mode 100644 index 361a3cd565a9..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.14_p7 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.14_p7 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.14.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.14...v5.14-pf7.diff -> pf-sources-5.14_p7.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.14-1.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.14-1.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.14/prjc_v5.14-r3.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.14/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.14.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=9d19472d5675e0fc1040fc2266ed123d diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p1 b/metadata/md5-cache/sys-kernel/pf-sources-5.15_p1 deleted file mode 100644 index 3c60fe36f8c5..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p1 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.15_p1 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.15...v5.15-pf1.diff -> pf-sources-5.15_p1.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.15/prjc_v5.15-r0.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.14/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.14.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=7b574026783139595f7c9eeebf06501a diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p3 b/metadata/md5-cache/sys-kernel/pf-sources-5.15_p3 deleted file mode 100644 index 456a17cef729..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p3 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.15_p3 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.15...v5.15-pf3.diff -> pf-sources-5.15_p3.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.15/prjc_v5.15-r1.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.15/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=3bc0ed182a90b55bde45fb0456ef29da diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p4 b/metadata/md5-cache/sys-kernel/pf-sources-5.15_p4 deleted file mode 100644 index 187d1a6a61b0..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p4 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.15_p4 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.15...v5.15-pf4.diff -> pf-sources-5.15_p4.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.15/prjc_v5.15-r1.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.15/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=3bc0ed182a90b55bde45fb0456ef29da diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p5 b/metadata/md5-cache/sys-kernel/pf-sources-5.15_p5 deleted file mode 100644 index 819694259849..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p5 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.15_p5 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.15...v5.15-pf5.diff -> pf-sources-5.15_p5.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.15/prjc_v5.15-r1.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.15/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4f97806ca7c5ef386d536e6332d85fbf diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p6 b/metadata/md5-cache/sys-kernel/pf-sources-5.15_p6 deleted file mode 100644 index 8f37be2f7950..000000000000 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p6 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=!build? ( sys-apps/sed ) -DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack -DESCRIPTION=Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches -EAPI=7 -HOMEPAGE=https://gitlab.com/post-factum/pf-kernel/-/wikis/README https://dev.gentoo.org/~mpagano/genpatches/ -IUSE=symlink build -KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 -LICENSE=GPL-2 -RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) -RESTRICT=binchecks strip -SLOT=5.15_p6 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.15...v5.15-pf6.diff -> pf-sources-5.15_p6.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.15/prjc_v5.15-r1.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.15/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch -_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=4f97806ca7c5ef386d536e6332d85fbf diff --git a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p2 b/metadata/md5-cache/sys-kernel/pf-sources-5.16_p2 similarity index 55% rename from metadata/md5-cache/sys-kernel/pf-sources-5.15_p2 rename to metadata/md5-cache/sys-kernel/pf-sources-5.16_p2 index e45464772483..9337a120ec94 100644 --- a/metadata/md5-cache/sys-kernel/pf-sources-5.15_p2 +++ b/metadata/md5-cache/sys-kernel/pf-sources-5.16_p2 @@ -8,7 +8,7 @@ KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 LICENSE=GPL-2 RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=5.15_p2 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.15...v5.15-pf2.diff -> pf-sources-5.15_p2.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.15-2.extras.tar.xz https://gitlab.com/alfredchen/projectc/-/raw/master/5.15/prjc_v5.15-r1.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.15/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch +SLOT=5.16_p2 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.16.tar.xz https://github.com/pfactum/pf-kernel/compare/v5.16...v5.16-pf2.diff -> pf-sources-5.16_p2.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.16-1.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-5.16-1.extras.tar.xz https://raw.githubusercontent.com/ptr1337/kernel-patches/master/5.16/sched/0001-prjc.patch -> prjc-v5.16-1uo.patch https://dev.gentoo.org/~mpagano/genpatches/trunk/5.15/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 optfeature 30ce9dec2b8943338c9b015bd32bac6a toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=3bc0ed182a90b55bde45fb0456ef29da +_md5_=d5ccc373c3a5c62b64e20061773226c1 diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-4.14.262 b/metadata/md5-cache/sys-kernel/vanilla-sources-4.14.263 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-4.14.262 rename to metadata/md5-cache/sys-kernel/vanilla-sources-4.14.263 index 3d7bf1b0f752..e56ae569e63d 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-4.14.262 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-4.14.263 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sp LICENSE=GPL-2 RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=4.14.262 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.14.262.xz https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.tar.xz +SLOT=4.14.263 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.14.263.xz https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.tar.xz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 _md5_=5e76cbc485785140dfc1cbb402aa4bcc diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.299 b/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.300 similarity index 84% rename from metadata/md5-cache/sys-kernel/vanilla-sources-4.4.299 rename to metadata/md5-cache/sys-kernel/vanilla-sources-4.4.300 index 9edccf09518c..c6068f35f118 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.299 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.300 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sp LICENSE=GPL-2 linux-firmware RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=4.4.299 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.4.299.xz https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.tar.xz +SLOT=4.4.300 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.4.300.xz https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.tar.xz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 _md5_=5e76cbc485785140dfc1cbb402aa4bcc diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-4.9.297 b/metadata/md5-cache/sys-kernel/vanilla-sources-4.9.298 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-4.9.297 rename to metadata/md5-cache/sys-kernel/vanilla-sources-4.9.298 index 8f4a36904aaa..70a42b2d0556 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-4.9.297 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-4.9.298 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sp LICENSE=GPL-2 linux-firmware RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=4.9.297 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.9.297.xz https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.tar.xz +SLOT=4.9.298 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v4.x/patch-4.9.298.xz https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.tar.xz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 0504e914bab621103eb74f52fad0fc6d multilib de4beb52bfa93c4c5d96792a6b5e1784 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 _md5_=5e76cbc485785140dfc1cbb402aa4bcc diff --git a/metadata/md5-cache/sys-process/Manifest.gz b/metadata/md5-cache/sys-process/Manifest.gz index 72a73195955f..e8cfb4778548 100644 Binary files a/metadata/md5-cache/sys-process/Manifest.gz and b/metadata/md5-cache/sys-process/Manifest.gz differ diff --git a/metadata/md5-cache/sys-process/parallel-20211222 b/metadata/md5-cache/sys-process/parallel-20211222 index 99cdb9608ce0..6f87cb8d4ac4 100644 --- a/metadata/md5-cache/sys-process/parallel-20211222 +++ b/metadata/md5-cache/sys-process/parallel-20211222 @@ -5,10 +5,10 @@ DESCRIPTION=A shell tool for executing jobs in parallel locally or on remote mac EAPI=7 HOMEPAGE=https://www.gnu.org/software/parallel/ https://git.savannah.gnu.org/cgit/parallel.git/ IUSE=verify-sig -KEYWORDS=amd64 arm ~arm64 ~ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos +KEYWORDS=amd64 arm arm64 ~ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos LICENSE=GPL-3+ RDEPEND=dev-lang/perl:= dev-perl/Devel-Size dev-perl/Text-CSV virtual/perl-Data-Dumper virtual/perl-File-Temp virtual/perl-IO SLOT=0 SRC_URI=mirror://gnu/parallel/parallel-20211222.tar.bz2 verify-sig? ( mirror://gnu/parallel/parallel-20211222.tar.bz2.sig ) _eclasses_=verify-sig 5cf1b4c749926e7fdeef16c8c3245267 -_md5_=6ac7a998b4562431979a5317f991a0d8 +_md5_=2242aa8c2c545c0d0df9199f9c0d09f1 diff --git a/metadata/md5-cache/www-client/Manifest.gz b/metadata/md5-cache/www-client/Manifest.gz index 9f4b9efaae07..dd66babf39e9 100644 Binary files a/metadata/md5-cache/www-client/Manifest.gz and b/metadata/md5-cache/www-client/Manifest.gz differ diff --git a/metadata/md5-cache/www-client/firefox-bin-91.5.0 b/metadata/md5-cache/www-client/firefox-bin-91.5.0 deleted file mode 100644 index 28a4eec67fee..000000000000 --- a/metadata/md5-cache/www-client/firefox-bin-91.5.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=app-arch/unzip alsa? ( !pulseaudio? ( dev-util/patchelf ) ) -DEFINED_PHASES=install postinst postrm preinst prepare setup unpack -DEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-util/desktop-file-utils x11-misc/shared-mime-info -DESCRIPTION=Firefox Web Browser -EAPI=7 -HOMEPAGE=https://www.mozilla.com/firefox -IUSE=+alsa +ffmpeg +gmp-autoupdate +pulseaudio selinux wayland l10n_ach l10n_af l10n_an l10n_ar l10n_ast l10n_az l10n_be l10n_bg l10n_bn l10n_br l10n_bs l10n_ca-valencia l10n_ca l10n_cak l10n_cs l10n_cy l10n_da l10n_de l10n_dsb l10n_el l10n_en-CA l10n_en-GB l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_ff l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gn l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_ia l10n_id l10n_is l10n_it l10n_ja l10n_ka l10n_kab l10n_kk l10n_km l10n_kn l10n_ko l10n_lij l10n_lt l10n_lv l10n_mk l10n_mr l10n_ms l10n_my l10n_nb l10n_ne l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tl l10n_tr l10n_trs l10n_uk l10n_ur l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW -KEYWORDS=-* amd64 x86 -LICENSE=MPL-2.0 GPL-2 LGPL-2.1 -RDEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-libs/atk dev-libs/dbus-glib >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 sys-apps/dbus virtual/freedesktop-icon-theme >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf >=x11-libs/gtk+-3.11:3[wayland?] x11-libs/libxcb x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrender x11-libs/libXt >=x11-libs/pango-1.22.0 ffmpeg? ( media-video/ffmpeg ) pulseaudio? ( media-sound/pulseaudio ) selinux? ( sec-policy/selinux-mozilla ) -RESTRICT=strip -SLOT=0/esr91 -SRC_URI=amd64? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/en-US/firefox-91.5.0esr.tar.bz2 -> firefox-bin_x86_64-91.5.0.tar.bz2 ) x86? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-i686/en-US/firefox-91.5.0esr.tar.bz2 -> firefox-bin_i686-91.5.0.tar.bz2 ) l10n_ach? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ach.xpi -> firefox-91.5.0esr-ach.xpi ) l10n_af? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/af.xpi -> firefox-91.5.0esr-af.xpi ) l10n_an? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/an.xpi -> firefox-91.5.0esr-an.xpi ) l10n_ar? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ar.xpi -> firefox-91.5.0esr-ar.xpi ) l10n_ast? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ast.xpi -> firefox-91.5.0esr-ast.xpi ) l10n_az? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/az.xpi -> firefox-91.5.0esr-az.xpi ) l10n_be? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/be.xpi -> firefox-91.5.0esr-be.xpi ) l10n_bg? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/bg.xpi -> firefox-91.5.0esr-bg.xpi ) l10n_bn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/bn.xpi -> firefox-91.5.0esr-bn.xpi ) l10n_br? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/br.xpi -> firefox-91.5.0esr-br.xpi ) l10n_bs? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/bs.xpi -> firefox-91.5.0esr-bs.xpi ) l10n_ca-valencia? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ca-valencia.xpi -> firefox-91.5.0esr-ca-valencia.xpi ) l10n_ca? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ca.xpi -> firefox-91.5.0esr-ca.xpi ) l10n_cak? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/cak.xpi -> firefox-91.5.0esr-cak.xpi ) l10n_cs? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/cs.xpi -> firefox-91.5.0esr-cs.xpi ) l10n_cy? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/cy.xpi -> firefox-91.5.0esr-cy.xpi ) l10n_da? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/da.xpi -> firefox-91.5.0esr-da.xpi ) l10n_de? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/de.xpi -> firefox-91.5.0esr-de.xpi ) l10n_dsb? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/dsb.xpi -> firefox-91.5.0esr-dsb.xpi ) l10n_el? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/el.xpi -> firefox-91.5.0esr-el.xpi ) l10n_en-CA? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/en-CA.xpi -> firefox-91.5.0esr-en-CA.xpi ) l10n_en-GB? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/en-GB.xpi -> firefox-91.5.0esr-en-GB.xpi ) l10n_eo? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/eo.xpi -> firefox-91.5.0esr-eo.xpi ) l10n_es-AR? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/es-AR.xpi -> firefox-91.5.0esr-es-AR.xpi ) l10n_es-CL? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/es-CL.xpi -> firefox-91.5.0esr-es-CL.xpi ) l10n_es-ES? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/es-ES.xpi -> firefox-91.5.0esr-es-ES.xpi ) l10n_es-MX? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/es-MX.xpi -> firefox-91.5.0esr-es-MX.xpi ) l10n_et? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/et.xpi -> firefox-91.5.0esr-et.xpi ) l10n_eu? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/eu.xpi -> firefox-91.5.0esr-eu.xpi ) l10n_fa? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/fa.xpi -> firefox-91.5.0esr-fa.xpi ) l10n_ff? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ff.xpi -> firefox-91.5.0esr-ff.xpi ) l10n_fi? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/fi.xpi -> firefox-91.5.0esr-fi.xpi ) l10n_fr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/fr.xpi -> firefox-91.5.0esr-fr.xpi ) l10n_fy? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/fy-NL.xpi -> firefox-91.5.0esr-fy-NL.xpi ) l10n_ga? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ga-IE.xpi -> firefox-91.5.0esr-ga-IE.xpi ) l10n_gd? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/gd.xpi -> firefox-91.5.0esr-gd.xpi ) l10n_gl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/gl.xpi -> firefox-91.5.0esr-gl.xpi ) l10n_gn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/gn.xpi -> firefox-91.5.0esr-gn.xpi ) l10n_gu? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/gu-IN.xpi -> firefox-91.5.0esr-gu-IN.xpi ) l10n_he? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/he.xpi -> firefox-91.5.0esr-he.xpi ) l10n_hi? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/hi-IN.xpi -> firefox-91.5.0esr-hi-IN.xpi ) l10n_hr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/hr.xpi -> firefox-91.5.0esr-hr.xpi ) l10n_hsb? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/hsb.xpi -> firefox-91.5.0esr-hsb.xpi ) l10n_hu? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/hu.xpi -> firefox-91.5.0esr-hu.xpi ) l10n_hy? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/hy-AM.xpi -> firefox-91.5.0esr-hy-AM.xpi ) l10n_ia? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ia.xpi -> firefox-91.5.0esr-ia.xpi ) l10n_id? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/id.xpi -> firefox-91.5.0esr-id.xpi ) l10n_is? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/is.xpi -> firefox-91.5.0esr-is.xpi ) l10n_it? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/it.xpi -> firefox-91.5.0esr-it.xpi ) l10n_ja? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ja.xpi -> firefox-91.5.0esr-ja.xpi ) l10n_ka? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ka.xpi -> firefox-91.5.0esr-ka.xpi ) l10n_kab? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/kab.xpi -> firefox-91.5.0esr-kab.xpi ) l10n_kk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/kk.xpi -> firefox-91.5.0esr-kk.xpi ) l10n_km? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/km.xpi -> firefox-91.5.0esr-km.xpi ) l10n_kn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/kn.xpi -> firefox-91.5.0esr-kn.xpi ) l10n_ko? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ko.xpi -> firefox-91.5.0esr-ko.xpi ) l10n_lij? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/lij.xpi -> firefox-91.5.0esr-lij.xpi ) l10n_lt? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/lt.xpi -> firefox-91.5.0esr-lt.xpi ) l10n_lv? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/lv.xpi -> firefox-91.5.0esr-lv.xpi ) l10n_mk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/mk.xpi -> firefox-91.5.0esr-mk.xpi ) l10n_mr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/mr.xpi -> firefox-91.5.0esr-mr.xpi ) l10n_ms? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ms.xpi -> firefox-91.5.0esr-ms.xpi ) l10n_my? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/my.xpi -> firefox-91.5.0esr-my.xpi ) l10n_nb? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/nb-NO.xpi -> firefox-91.5.0esr-nb-NO.xpi ) l10n_ne? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ne-NP.xpi -> firefox-91.5.0esr-ne-NP.xpi ) l10n_nl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/nl.xpi -> firefox-91.5.0esr-nl.xpi ) l10n_nn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/nn-NO.xpi -> firefox-91.5.0esr-nn-NO.xpi ) l10n_oc? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/oc.xpi -> firefox-91.5.0esr-oc.xpi ) l10n_pa? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/pa-IN.xpi -> firefox-91.5.0esr-pa-IN.xpi ) l10n_pl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/pl.xpi -> firefox-91.5.0esr-pl.xpi ) l10n_pt-BR? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/pt-BR.xpi -> firefox-91.5.0esr-pt-BR.xpi ) l10n_pt-PT? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/pt-PT.xpi -> firefox-91.5.0esr-pt-PT.xpi ) l10n_rm? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/rm.xpi -> firefox-91.5.0esr-rm.xpi ) l10n_ro? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ro.xpi -> firefox-91.5.0esr-ro.xpi ) l10n_ru? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ru.xpi -> firefox-91.5.0esr-ru.xpi ) l10n_si? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/si.xpi -> firefox-91.5.0esr-si.xpi ) l10n_sk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/sk.xpi -> firefox-91.5.0esr-sk.xpi ) l10n_sl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/sl.xpi -> firefox-91.5.0esr-sl.xpi ) l10n_son? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/son.xpi -> firefox-91.5.0esr-son.xpi ) l10n_sq? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/sq.xpi -> firefox-91.5.0esr-sq.xpi ) l10n_sr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/sr.xpi -> firefox-91.5.0esr-sr.xpi ) l10n_sv? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/sv-SE.xpi -> firefox-91.5.0esr-sv-SE.xpi ) l10n_ta? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ta.xpi -> firefox-91.5.0esr-ta.xpi ) l10n_te? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/te.xpi -> firefox-91.5.0esr-te.xpi ) l10n_th? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/th.xpi -> firefox-91.5.0esr-th.xpi ) l10n_tl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/tl.xpi -> firefox-91.5.0esr-tl.xpi ) l10n_tr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/tr.xpi -> firefox-91.5.0esr-tr.xpi ) l10n_trs? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/trs.xpi -> firefox-91.5.0esr-trs.xpi ) l10n_uk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/uk.xpi -> firefox-91.5.0esr-uk.xpi ) l10n_ur? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/ur.xpi -> firefox-91.5.0esr-ur.xpi ) l10n_uz? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/uz.xpi -> firefox-91.5.0esr-uz.xpi ) l10n_vi? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/vi.xpi -> firefox-91.5.0esr-vi.xpi ) l10n_xh? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/xh.xpi -> firefox-91.5.0esr-xh.xpi ) l10n_zh-CN? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/zh-CN.xpi -> firefox-91.5.0esr-zh-CN.xpi ) l10n_zh-TW? ( https://archive.mozilla.org/pub/firefox/releases/91.5.0esr/linux-x86_64/xpi/zh-TW.xpi -> firefox-91.5.0esr-zh-TW.xpi ) -_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 linux-info 2f039741fe92bcea55c78806d16ac0f5 multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=08327a77cb474736e5349370dd926fdd diff --git a/metadata/md5-cache/www-client/firefox-bin-91.5.1 b/metadata/md5-cache/www-client/firefox-bin-91.5.1 new file mode 100644 index 000000000000..241e43a090dc --- /dev/null +++ b/metadata/md5-cache/www-client/firefox-bin-91.5.1 @@ -0,0 +1,15 @@ +BDEPEND=app-arch/unzip alsa? ( !pulseaudio? ( dev-util/patchelf ) ) +DEFINED_PHASES=install postinst postrm preinst prepare setup unpack +DEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-util/desktop-file-utils x11-misc/shared-mime-info +DESCRIPTION=Firefox Web Browser +EAPI=7 +HOMEPAGE=https://www.mozilla.com/firefox +IUSE=+alsa +ffmpeg +gmp-autoupdate +pulseaudio selinux wayland l10n_ach l10n_af l10n_an l10n_ar l10n_ast l10n_az l10n_be l10n_bg l10n_bn l10n_br l10n_bs l10n_ca-valencia l10n_ca l10n_cak l10n_cs l10n_cy l10n_da l10n_de l10n_dsb l10n_el l10n_en-CA l10n_en-GB l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_ff l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gn l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_ia l10n_id l10n_is l10n_it l10n_ja l10n_ka l10n_kab l10n_kk l10n_km l10n_kn l10n_ko l10n_lij l10n_lt l10n_lv l10n_mk l10n_mr l10n_ms l10n_my l10n_nb l10n_ne l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tl l10n_tr l10n_trs l10n_uk l10n_ur l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW +KEYWORDS=-* amd64 x86 +LICENSE=MPL-2.0 GPL-2 LGPL-2.1 +RDEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-libs/atk dev-libs/dbus-glib >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 sys-apps/dbus virtual/freedesktop-icon-theme >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf >=x11-libs/gtk+-3.11:3[wayland?] x11-libs/libxcb x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrender x11-libs/libXt >=x11-libs/pango-1.22.0 ffmpeg? ( media-video/ffmpeg ) pulseaudio? ( media-sound/pulseaudio ) selinux? ( sec-policy/selinux-mozilla ) +RESTRICT=strip +SLOT=0/esr91 +SRC_URI=amd64? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/en-US/firefox-91.5.1esr.tar.bz2 -> firefox-bin_x86_64-91.5.1.tar.bz2 ) x86? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-i686/en-US/firefox-91.5.1esr.tar.bz2 -> firefox-bin_i686-91.5.1.tar.bz2 ) l10n_ach? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ach.xpi -> firefox-91.5.1esr-ach.xpi ) l10n_af? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/af.xpi -> firefox-91.5.1esr-af.xpi ) l10n_an? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/an.xpi -> firefox-91.5.1esr-an.xpi ) l10n_ar? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ar.xpi -> firefox-91.5.1esr-ar.xpi ) l10n_ast? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ast.xpi -> firefox-91.5.1esr-ast.xpi ) l10n_az? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/az.xpi -> firefox-91.5.1esr-az.xpi ) l10n_be? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/be.xpi -> firefox-91.5.1esr-be.xpi ) l10n_bg? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/bg.xpi -> firefox-91.5.1esr-bg.xpi ) l10n_bn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/bn.xpi -> firefox-91.5.1esr-bn.xpi ) l10n_br? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/br.xpi -> firefox-91.5.1esr-br.xpi ) l10n_bs? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/bs.xpi -> firefox-91.5.1esr-bs.xpi ) l10n_ca-valencia? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ca-valencia.xpi -> firefox-91.5.1esr-ca-valencia.xpi ) l10n_ca? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ca.xpi -> firefox-91.5.1esr-ca.xpi ) l10n_cak? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/cak.xpi -> firefox-91.5.1esr-cak.xpi ) l10n_cs? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/cs.xpi -> firefox-91.5.1esr-cs.xpi ) l10n_cy? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/cy.xpi -> firefox-91.5.1esr-cy.xpi ) l10n_da? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/da.xpi -> firefox-91.5.1esr-da.xpi ) l10n_de? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/de.xpi -> firefox-91.5.1esr-de.xpi ) l10n_dsb? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/dsb.xpi -> firefox-91.5.1esr-dsb.xpi ) l10n_el? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/el.xpi -> firefox-91.5.1esr-el.xpi ) l10n_en-CA? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/en-CA.xpi -> firefox-91.5.1esr-en-CA.xpi ) l10n_en-GB? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/en-GB.xpi -> firefox-91.5.1esr-en-GB.xpi ) l10n_eo? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/eo.xpi -> firefox-91.5.1esr-eo.xpi ) l10n_es-AR? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/es-AR.xpi -> firefox-91.5.1esr-es-AR.xpi ) l10n_es-CL? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/es-CL.xpi -> firefox-91.5.1esr-es-CL.xpi ) l10n_es-ES? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/es-ES.xpi -> firefox-91.5.1esr-es-ES.xpi ) l10n_es-MX? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/es-MX.xpi -> firefox-91.5.1esr-es-MX.xpi ) l10n_et? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/et.xpi -> firefox-91.5.1esr-et.xpi ) l10n_eu? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/eu.xpi -> firefox-91.5.1esr-eu.xpi ) l10n_fa? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/fa.xpi -> firefox-91.5.1esr-fa.xpi ) l10n_ff? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ff.xpi -> firefox-91.5.1esr-ff.xpi ) l10n_fi? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/fi.xpi -> firefox-91.5.1esr-fi.xpi ) l10n_fr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/fr.xpi -> firefox-91.5.1esr-fr.xpi ) l10n_fy? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/fy-NL.xpi -> firefox-91.5.1esr-fy-NL.xpi ) l10n_ga? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ga-IE.xpi -> firefox-91.5.1esr-ga-IE.xpi ) l10n_gd? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/gd.xpi -> firefox-91.5.1esr-gd.xpi ) l10n_gl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/gl.xpi -> firefox-91.5.1esr-gl.xpi ) l10n_gn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/gn.xpi -> firefox-91.5.1esr-gn.xpi ) l10n_gu? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/gu-IN.xpi -> firefox-91.5.1esr-gu-IN.xpi ) l10n_he? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/he.xpi -> firefox-91.5.1esr-he.xpi ) l10n_hi? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/hi-IN.xpi -> firefox-91.5.1esr-hi-IN.xpi ) l10n_hr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/hr.xpi -> firefox-91.5.1esr-hr.xpi ) l10n_hsb? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/hsb.xpi -> firefox-91.5.1esr-hsb.xpi ) l10n_hu? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/hu.xpi -> firefox-91.5.1esr-hu.xpi ) l10n_hy? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/hy-AM.xpi -> firefox-91.5.1esr-hy-AM.xpi ) l10n_ia? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ia.xpi -> firefox-91.5.1esr-ia.xpi ) l10n_id? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/id.xpi -> firefox-91.5.1esr-id.xpi ) l10n_is? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/is.xpi -> firefox-91.5.1esr-is.xpi ) l10n_it? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/it.xpi -> firefox-91.5.1esr-it.xpi ) l10n_ja? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ja.xpi -> firefox-91.5.1esr-ja.xpi ) l10n_ka? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ka.xpi -> firefox-91.5.1esr-ka.xpi ) l10n_kab? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/kab.xpi -> firefox-91.5.1esr-kab.xpi ) l10n_kk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/kk.xpi -> firefox-91.5.1esr-kk.xpi ) l10n_km? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/km.xpi -> firefox-91.5.1esr-km.xpi ) l10n_kn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/kn.xpi -> firefox-91.5.1esr-kn.xpi ) l10n_ko? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ko.xpi -> firefox-91.5.1esr-ko.xpi ) l10n_lij? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/lij.xpi -> firefox-91.5.1esr-lij.xpi ) l10n_lt? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/lt.xpi -> firefox-91.5.1esr-lt.xpi ) l10n_lv? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/lv.xpi -> firefox-91.5.1esr-lv.xpi ) l10n_mk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/mk.xpi -> firefox-91.5.1esr-mk.xpi ) l10n_mr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/mr.xpi -> firefox-91.5.1esr-mr.xpi ) l10n_ms? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ms.xpi -> firefox-91.5.1esr-ms.xpi ) l10n_my? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/my.xpi -> firefox-91.5.1esr-my.xpi ) l10n_nb? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/nb-NO.xpi -> firefox-91.5.1esr-nb-NO.xpi ) l10n_ne? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ne-NP.xpi -> firefox-91.5.1esr-ne-NP.xpi ) l10n_nl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/nl.xpi -> firefox-91.5.1esr-nl.xpi ) l10n_nn? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/nn-NO.xpi -> firefox-91.5.1esr-nn-NO.xpi ) l10n_oc? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/oc.xpi -> firefox-91.5.1esr-oc.xpi ) l10n_pa? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/pa-IN.xpi -> firefox-91.5.1esr-pa-IN.xpi ) l10n_pl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/pl.xpi -> firefox-91.5.1esr-pl.xpi ) l10n_pt-BR? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/pt-BR.xpi -> firefox-91.5.1esr-pt-BR.xpi ) l10n_pt-PT? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/pt-PT.xpi -> firefox-91.5.1esr-pt-PT.xpi ) l10n_rm? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/rm.xpi -> firefox-91.5.1esr-rm.xpi ) l10n_ro? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ro.xpi -> firefox-91.5.1esr-ro.xpi ) l10n_ru? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ru.xpi -> firefox-91.5.1esr-ru.xpi ) l10n_si? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/si.xpi -> firefox-91.5.1esr-si.xpi ) l10n_sk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/sk.xpi -> firefox-91.5.1esr-sk.xpi ) l10n_sl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/sl.xpi -> firefox-91.5.1esr-sl.xpi ) l10n_son? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/son.xpi -> firefox-91.5.1esr-son.xpi ) l10n_sq? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/sq.xpi -> firefox-91.5.1esr-sq.xpi ) l10n_sr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/sr.xpi -> firefox-91.5.1esr-sr.xpi ) l10n_sv? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/sv-SE.xpi -> firefox-91.5.1esr-sv-SE.xpi ) l10n_ta? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ta.xpi -> firefox-91.5.1esr-ta.xpi ) l10n_te? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/te.xpi -> firefox-91.5.1esr-te.xpi ) l10n_th? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/th.xpi -> firefox-91.5.1esr-th.xpi ) l10n_tl? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/tl.xpi -> firefox-91.5.1esr-tl.xpi ) l10n_tr? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/tr.xpi -> firefox-91.5.1esr-tr.xpi ) l10n_trs? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/trs.xpi -> firefox-91.5.1esr-trs.xpi ) l10n_uk? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/uk.xpi -> firefox-91.5.1esr-uk.xpi ) l10n_ur? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/ur.xpi -> firefox-91.5.1esr-ur.xpi ) l10n_uz? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/uz.xpi -> firefox-91.5.1esr-uz.xpi ) l10n_vi? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/vi.xpi -> firefox-91.5.1esr-vi.xpi ) l10n_xh? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/xh.xpi -> firefox-91.5.1esr-xh.xpi ) l10n_zh-CN? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/zh-CN.xpi -> firefox-91.5.1esr-zh-CN.xpi ) l10n_zh-TW? ( https://archive.mozilla.org/pub/firefox/releases/91.5.1esr/linux-x86_64/xpi/zh-TW.xpi -> firefox-91.5.1esr-zh-TW.xpi ) +_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 linux-info 2f039741fe92bcea55c78806d16ac0f5 multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=08327a77cb474736e5349370dd926fdd diff --git a/metadata/md5-cache/www-client/firefox-bin-96.0.2 b/metadata/md5-cache/www-client/firefox-bin-96.0.2 deleted file mode 100644 index dacd988e5c6e..000000000000 --- a/metadata/md5-cache/www-client/firefox-bin-96.0.2 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=app-arch/unzip alsa? ( !pulseaudio? ( dev-util/patchelf ) ) -DEFINED_PHASES=install postinst postrm preinst prepare setup unpack -DEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-util/desktop-file-utils x11-misc/shared-mime-info -DESCRIPTION=Firefox Web Browser -EAPI=7 -HOMEPAGE=https://www.mozilla.com/firefox -IUSE=+alsa +ffmpeg +gmp-autoupdate +pulseaudio selinux wayland l10n_ach l10n_af l10n_an l10n_ar l10n_ast l10n_az l10n_be l10n_bg l10n_bn l10n_br l10n_bs l10n_ca-valencia l10n_ca l10n_cak l10n_cs l10n_cy l10n_da l10n_de l10n_dsb l10n_el l10n_en-CA l10n_en-GB l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_ff l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gn l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_ia l10n_id l10n_is l10n_it l10n_ja l10n_ka l10n_kab l10n_kk l10n_km l10n_kn l10n_ko l10n_lij l10n_lt l10n_lv l10n_mk l10n_mr l10n_ms l10n_my l10n_nb l10n_ne l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_sco l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tl l10n_tr l10n_trs l10n_uk l10n_ur l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW -KEYWORDS=-* amd64 x86 -LICENSE=MPL-2.0 GPL-2 LGPL-2.1 -RDEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-libs/atk dev-libs/dbus-glib >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 sys-apps/dbus virtual/freedesktop-icon-theme >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-3.11:3[wayland?] x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/libxcb >=x11-libs/pango-1.22.0 ffmpeg? ( media-video/ffmpeg ) pulseaudio? ( media-sound/pulseaudio ) selinux? ( sec-policy/selinux-mozilla ) -RESTRICT=strip -SLOT=0/96 -SRC_URI=amd64? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/en-US/firefox-96.0.2.tar.bz2 -> firefox-bin_x86_64-96.0.2.tar.bz2 ) x86? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-i686/en-US/firefox-96.0.2.tar.bz2 -> firefox-bin_i686-96.0.2.tar.bz2 ) l10n_ach? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ach.xpi -> firefox-96.0.2-ach.xpi ) l10n_af? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/af.xpi -> firefox-96.0.2-af.xpi ) l10n_an? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/an.xpi -> firefox-96.0.2-an.xpi ) l10n_ar? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ar.xpi -> firefox-96.0.2-ar.xpi ) l10n_ast? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ast.xpi -> firefox-96.0.2-ast.xpi ) l10n_az? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/az.xpi -> firefox-96.0.2-az.xpi ) l10n_be? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/be.xpi -> firefox-96.0.2-be.xpi ) l10n_bg? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/bg.xpi -> firefox-96.0.2-bg.xpi ) l10n_bn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/bn.xpi -> firefox-96.0.2-bn.xpi ) l10n_br? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/br.xpi -> firefox-96.0.2-br.xpi ) l10n_bs? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/bs.xpi -> firefox-96.0.2-bs.xpi ) l10n_ca-valencia? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ca-valencia.xpi -> firefox-96.0.2-ca-valencia.xpi ) l10n_ca? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ca.xpi -> firefox-96.0.2-ca.xpi ) l10n_cak? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/cak.xpi -> firefox-96.0.2-cak.xpi ) l10n_cs? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/cs.xpi -> firefox-96.0.2-cs.xpi ) l10n_cy? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/cy.xpi -> firefox-96.0.2-cy.xpi ) l10n_da? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/da.xpi -> firefox-96.0.2-da.xpi ) l10n_de? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/de.xpi -> firefox-96.0.2-de.xpi ) l10n_dsb? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/dsb.xpi -> firefox-96.0.2-dsb.xpi ) l10n_el? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/el.xpi -> firefox-96.0.2-el.xpi ) l10n_en-CA? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/en-CA.xpi -> firefox-96.0.2-en-CA.xpi ) l10n_en-GB? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/en-GB.xpi -> firefox-96.0.2-en-GB.xpi ) l10n_eo? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/eo.xpi -> firefox-96.0.2-eo.xpi ) l10n_es-AR? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/es-AR.xpi -> firefox-96.0.2-es-AR.xpi ) l10n_es-CL? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/es-CL.xpi -> firefox-96.0.2-es-CL.xpi ) l10n_es-ES? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/es-ES.xpi -> firefox-96.0.2-es-ES.xpi ) l10n_es-MX? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/es-MX.xpi -> firefox-96.0.2-es-MX.xpi ) l10n_et? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/et.xpi -> firefox-96.0.2-et.xpi ) l10n_eu? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/eu.xpi -> firefox-96.0.2-eu.xpi ) l10n_fa? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/fa.xpi -> firefox-96.0.2-fa.xpi ) l10n_ff? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ff.xpi -> firefox-96.0.2-ff.xpi ) l10n_fi? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/fi.xpi -> firefox-96.0.2-fi.xpi ) l10n_fr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/fr.xpi -> firefox-96.0.2-fr.xpi ) l10n_fy? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/fy-NL.xpi -> firefox-96.0.2-fy-NL.xpi ) l10n_ga? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ga-IE.xpi -> firefox-96.0.2-ga-IE.xpi ) l10n_gd? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/gd.xpi -> firefox-96.0.2-gd.xpi ) l10n_gl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/gl.xpi -> firefox-96.0.2-gl.xpi ) l10n_gn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/gn.xpi -> firefox-96.0.2-gn.xpi ) l10n_gu? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/gu-IN.xpi -> firefox-96.0.2-gu-IN.xpi ) l10n_he? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/he.xpi -> firefox-96.0.2-he.xpi ) l10n_hi? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/hi-IN.xpi -> firefox-96.0.2-hi-IN.xpi ) l10n_hr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/hr.xpi -> firefox-96.0.2-hr.xpi ) l10n_hsb? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/hsb.xpi -> firefox-96.0.2-hsb.xpi ) l10n_hu? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/hu.xpi -> firefox-96.0.2-hu.xpi ) l10n_hy? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/hy-AM.xpi -> firefox-96.0.2-hy-AM.xpi ) l10n_ia? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ia.xpi -> firefox-96.0.2-ia.xpi ) l10n_id? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/id.xpi -> firefox-96.0.2-id.xpi ) l10n_is? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/is.xpi -> firefox-96.0.2-is.xpi ) l10n_it? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/it.xpi -> firefox-96.0.2-it.xpi ) l10n_ja? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ja.xpi -> firefox-96.0.2-ja.xpi ) l10n_ka? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ka.xpi -> firefox-96.0.2-ka.xpi ) l10n_kab? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/kab.xpi -> firefox-96.0.2-kab.xpi ) l10n_kk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/kk.xpi -> firefox-96.0.2-kk.xpi ) l10n_km? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/km.xpi -> firefox-96.0.2-km.xpi ) l10n_kn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/kn.xpi -> firefox-96.0.2-kn.xpi ) l10n_ko? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ko.xpi -> firefox-96.0.2-ko.xpi ) l10n_lij? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/lij.xpi -> firefox-96.0.2-lij.xpi ) l10n_lt? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/lt.xpi -> firefox-96.0.2-lt.xpi ) l10n_lv? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/lv.xpi -> firefox-96.0.2-lv.xpi ) l10n_mk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/mk.xpi -> firefox-96.0.2-mk.xpi ) l10n_mr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/mr.xpi -> firefox-96.0.2-mr.xpi ) l10n_ms? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ms.xpi -> firefox-96.0.2-ms.xpi ) l10n_my? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/my.xpi -> firefox-96.0.2-my.xpi ) l10n_nb? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/nb-NO.xpi -> firefox-96.0.2-nb-NO.xpi ) l10n_ne? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ne-NP.xpi -> firefox-96.0.2-ne-NP.xpi ) l10n_nl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/nl.xpi -> firefox-96.0.2-nl.xpi ) l10n_nn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/nn-NO.xpi -> firefox-96.0.2-nn-NO.xpi ) l10n_oc? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/oc.xpi -> firefox-96.0.2-oc.xpi ) l10n_pa? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/pa-IN.xpi -> firefox-96.0.2-pa-IN.xpi ) l10n_pl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/pl.xpi -> firefox-96.0.2-pl.xpi ) l10n_pt-BR? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/pt-BR.xpi -> firefox-96.0.2-pt-BR.xpi ) l10n_pt-PT? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/pt-PT.xpi -> firefox-96.0.2-pt-PT.xpi ) l10n_rm? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/rm.xpi -> firefox-96.0.2-rm.xpi ) l10n_ro? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ro.xpi -> firefox-96.0.2-ro.xpi ) l10n_ru? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ru.xpi -> firefox-96.0.2-ru.xpi ) l10n_sco? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/sco.xpi -> firefox-96.0.2-sco.xpi ) l10n_si? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/si.xpi -> firefox-96.0.2-si.xpi ) l10n_sk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/sk.xpi -> firefox-96.0.2-sk.xpi ) l10n_sl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/sl.xpi -> firefox-96.0.2-sl.xpi ) l10n_son? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/son.xpi -> firefox-96.0.2-son.xpi ) l10n_sq? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/sq.xpi -> firefox-96.0.2-sq.xpi ) l10n_sr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/sr.xpi -> firefox-96.0.2-sr.xpi ) l10n_sv? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/sv-SE.xpi -> firefox-96.0.2-sv-SE.xpi ) l10n_ta? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ta.xpi -> firefox-96.0.2-ta.xpi ) l10n_te? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/te.xpi -> firefox-96.0.2-te.xpi ) l10n_th? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/th.xpi -> firefox-96.0.2-th.xpi ) l10n_tl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/tl.xpi -> firefox-96.0.2-tl.xpi ) l10n_tr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/tr.xpi -> firefox-96.0.2-tr.xpi ) l10n_trs? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/trs.xpi -> firefox-96.0.2-trs.xpi ) l10n_uk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/uk.xpi -> firefox-96.0.2-uk.xpi ) l10n_ur? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/ur.xpi -> firefox-96.0.2-ur.xpi ) l10n_uz? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/uz.xpi -> firefox-96.0.2-uz.xpi ) l10n_vi? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/vi.xpi -> firefox-96.0.2-vi.xpi ) l10n_xh? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/xh.xpi -> firefox-96.0.2-xh.xpi ) l10n_zh-CN? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/zh-CN.xpi -> firefox-96.0.2-zh-CN.xpi ) l10n_zh-TW? ( https://archive.mozilla.org/pub/firefox/releases/96.0.2/linux-x86_64/xpi/zh-TW.xpi -> firefox-96.0.2-zh-TW.xpi ) -_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 linux-info 2f039741fe92bcea55c78806d16ac0f5 multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=4808bbd4de30bb7029a41ccb9141f01c diff --git a/metadata/md5-cache/www-client/firefox-bin-96.0.3 b/metadata/md5-cache/www-client/firefox-bin-96.0.3 new file mode 100644 index 000000000000..b01c2933a7a8 --- /dev/null +++ b/metadata/md5-cache/www-client/firefox-bin-96.0.3 @@ -0,0 +1,15 @@ +BDEPEND=app-arch/unzip alsa? ( !pulseaudio? ( dev-util/patchelf ) ) +DEFINED_PHASES=install postinst postrm preinst prepare setup unpack +DEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-util/desktop-file-utils x11-misc/shared-mime-info +DESCRIPTION=Firefox Web Browser +EAPI=7 +HOMEPAGE=https://www.mozilla.com/firefox +IUSE=+alsa +ffmpeg +gmp-autoupdate +pulseaudio selinux wayland l10n_ach l10n_af l10n_an l10n_ar l10n_ast l10n_az l10n_be l10n_bg l10n_bn l10n_br l10n_bs l10n_ca-valencia l10n_ca l10n_cak l10n_cs l10n_cy l10n_da l10n_de l10n_dsb l10n_el l10n_en-CA l10n_en-GB l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_ff l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gn l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_ia l10n_id l10n_is l10n_it l10n_ja l10n_ka l10n_kab l10n_kk l10n_km l10n_kn l10n_ko l10n_lij l10n_lt l10n_lv l10n_mk l10n_mr l10n_ms l10n_my l10n_nb l10n_ne l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_sco l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tl l10n_tr l10n_trs l10n_uk l10n_ur l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW +KEYWORDS=-* amd64 x86 +LICENSE=MPL-2.0 GPL-2 LGPL-2.1 +RDEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) dev-libs/atk dev-libs/dbus-glib >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 sys-apps/dbus virtual/freedesktop-icon-theme >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-3.11:3[wayland?] x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/libxcb >=x11-libs/pango-1.22.0 ffmpeg? ( media-video/ffmpeg ) pulseaudio? ( media-sound/pulseaudio ) selinux? ( sec-policy/selinux-mozilla ) +RESTRICT=strip +SLOT=0/96 +SRC_URI=amd64? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/en-US/firefox-96.0.3.tar.bz2 -> firefox-bin_x86_64-96.0.3.tar.bz2 ) x86? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-i686/en-US/firefox-96.0.3.tar.bz2 -> firefox-bin_i686-96.0.3.tar.bz2 ) l10n_ach? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ach.xpi -> firefox-96.0.3-ach.xpi ) l10n_af? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/af.xpi -> firefox-96.0.3-af.xpi ) l10n_an? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/an.xpi -> firefox-96.0.3-an.xpi ) l10n_ar? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ar.xpi -> firefox-96.0.3-ar.xpi ) l10n_ast? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ast.xpi -> firefox-96.0.3-ast.xpi ) l10n_az? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/az.xpi -> firefox-96.0.3-az.xpi ) l10n_be? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/be.xpi -> firefox-96.0.3-be.xpi ) l10n_bg? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/bg.xpi -> firefox-96.0.3-bg.xpi ) l10n_bn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/bn.xpi -> firefox-96.0.3-bn.xpi ) l10n_br? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/br.xpi -> firefox-96.0.3-br.xpi ) l10n_bs? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/bs.xpi -> firefox-96.0.3-bs.xpi ) l10n_ca-valencia? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ca-valencia.xpi -> firefox-96.0.3-ca-valencia.xpi ) l10n_ca? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ca.xpi -> firefox-96.0.3-ca.xpi ) l10n_cak? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/cak.xpi -> firefox-96.0.3-cak.xpi ) l10n_cs? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/cs.xpi -> firefox-96.0.3-cs.xpi ) l10n_cy? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/cy.xpi -> firefox-96.0.3-cy.xpi ) l10n_da? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/da.xpi -> firefox-96.0.3-da.xpi ) l10n_de? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/de.xpi -> firefox-96.0.3-de.xpi ) l10n_dsb? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/dsb.xpi -> firefox-96.0.3-dsb.xpi ) l10n_el? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/el.xpi -> firefox-96.0.3-el.xpi ) l10n_en-CA? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/en-CA.xpi -> firefox-96.0.3-en-CA.xpi ) l10n_en-GB? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/en-GB.xpi -> firefox-96.0.3-en-GB.xpi ) l10n_eo? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/eo.xpi -> firefox-96.0.3-eo.xpi ) l10n_es-AR? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/es-AR.xpi -> firefox-96.0.3-es-AR.xpi ) l10n_es-CL? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/es-CL.xpi -> firefox-96.0.3-es-CL.xpi ) l10n_es-ES? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/es-ES.xpi -> firefox-96.0.3-es-ES.xpi ) l10n_es-MX? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/es-MX.xpi -> firefox-96.0.3-es-MX.xpi ) l10n_et? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/et.xpi -> firefox-96.0.3-et.xpi ) l10n_eu? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/eu.xpi -> firefox-96.0.3-eu.xpi ) l10n_fa? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/fa.xpi -> firefox-96.0.3-fa.xpi ) l10n_ff? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ff.xpi -> firefox-96.0.3-ff.xpi ) l10n_fi? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/fi.xpi -> firefox-96.0.3-fi.xpi ) l10n_fr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/fr.xpi -> firefox-96.0.3-fr.xpi ) l10n_fy? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/fy-NL.xpi -> firefox-96.0.3-fy-NL.xpi ) l10n_ga? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ga-IE.xpi -> firefox-96.0.3-ga-IE.xpi ) l10n_gd? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/gd.xpi -> firefox-96.0.3-gd.xpi ) l10n_gl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/gl.xpi -> firefox-96.0.3-gl.xpi ) l10n_gn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/gn.xpi -> firefox-96.0.3-gn.xpi ) l10n_gu? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/gu-IN.xpi -> firefox-96.0.3-gu-IN.xpi ) l10n_he? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/he.xpi -> firefox-96.0.3-he.xpi ) l10n_hi? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/hi-IN.xpi -> firefox-96.0.3-hi-IN.xpi ) l10n_hr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/hr.xpi -> firefox-96.0.3-hr.xpi ) l10n_hsb? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/hsb.xpi -> firefox-96.0.3-hsb.xpi ) l10n_hu? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/hu.xpi -> firefox-96.0.3-hu.xpi ) l10n_hy? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/hy-AM.xpi -> firefox-96.0.3-hy-AM.xpi ) l10n_ia? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ia.xpi -> firefox-96.0.3-ia.xpi ) l10n_id? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/id.xpi -> firefox-96.0.3-id.xpi ) l10n_is? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/is.xpi -> firefox-96.0.3-is.xpi ) l10n_it? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/it.xpi -> firefox-96.0.3-it.xpi ) l10n_ja? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ja.xpi -> firefox-96.0.3-ja.xpi ) l10n_ka? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ka.xpi -> firefox-96.0.3-ka.xpi ) l10n_kab? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/kab.xpi -> firefox-96.0.3-kab.xpi ) l10n_kk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/kk.xpi -> firefox-96.0.3-kk.xpi ) l10n_km? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/km.xpi -> firefox-96.0.3-km.xpi ) l10n_kn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/kn.xpi -> firefox-96.0.3-kn.xpi ) l10n_ko? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ko.xpi -> firefox-96.0.3-ko.xpi ) l10n_lij? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/lij.xpi -> firefox-96.0.3-lij.xpi ) l10n_lt? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/lt.xpi -> firefox-96.0.3-lt.xpi ) l10n_lv? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/lv.xpi -> firefox-96.0.3-lv.xpi ) l10n_mk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/mk.xpi -> firefox-96.0.3-mk.xpi ) l10n_mr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/mr.xpi -> firefox-96.0.3-mr.xpi ) l10n_ms? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ms.xpi -> firefox-96.0.3-ms.xpi ) l10n_my? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/my.xpi -> firefox-96.0.3-my.xpi ) l10n_nb? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/nb-NO.xpi -> firefox-96.0.3-nb-NO.xpi ) l10n_ne? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ne-NP.xpi -> firefox-96.0.3-ne-NP.xpi ) l10n_nl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/nl.xpi -> firefox-96.0.3-nl.xpi ) l10n_nn? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/nn-NO.xpi -> firefox-96.0.3-nn-NO.xpi ) l10n_oc? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/oc.xpi -> firefox-96.0.3-oc.xpi ) l10n_pa? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/pa-IN.xpi -> firefox-96.0.3-pa-IN.xpi ) l10n_pl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/pl.xpi -> firefox-96.0.3-pl.xpi ) l10n_pt-BR? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/pt-BR.xpi -> firefox-96.0.3-pt-BR.xpi ) l10n_pt-PT? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/pt-PT.xpi -> firefox-96.0.3-pt-PT.xpi ) l10n_rm? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/rm.xpi -> firefox-96.0.3-rm.xpi ) l10n_ro? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ro.xpi -> firefox-96.0.3-ro.xpi ) l10n_ru? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ru.xpi -> firefox-96.0.3-ru.xpi ) l10n_sco? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/sco.xpi -> firefox-96.0.3-sco.xpi ) l10n_si? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/si.xpi -> firefox-96.0.3-si.xpi ) l10n_sk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/sk.xpi -> firefox-96.0.3-sk.xpi ) l10n_sl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/sl.xpi -> firefox-96.0.3-sl.xpi ) l10n_son? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/son.xpi -> firefox-96.0.3-son.xpi ) l10n_sq? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/sq.xpi -> firefox-96.0.3-sq.xpi ) l10n_sr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/sr.xpi -> firefox-96.0.3-sr.xpi ) l10n_sv? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/sv-SE.xpi -> firefox-96.0.3-sv-SE.xpi ) l10n_ta? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ta.xpi -> firefox-96.0.3-ta.xpi ) l10n_te? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/te.xpi -> firefox-96.0.3-te.xpi ) l10n_th? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/th.xpi -> firefox-96.0.3-th.xpi ) l10n_tl? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/tl.xpi -> firefox-96.0.3-tl.xpi ) l10n_tr? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/tr.xpi -> firefox-96.0.3-tr.xpi ) l10n_trs? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/trs.xpi -> firefox-96.0.3-trs.xpi ) l10n_uk? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/uk.xpi -> firefox-96.0.3-uk.xpi ) l10n_ur? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/ur.xpi -> firefox-96.0.3-ur.xpi ) l10n_uz? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/uz.xpi -> firefox-96.0.3-uz.xpi ) l10n_vi? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/vi.xpi -> firefox-96.0.3-vi.xpi ) l10n_xh? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/xh.xpi -> firefox-96.0.3-xh.xpi ) l10n_zh-CN? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/zh-CN.xpi -> firefox-96.0.3-zh-CN.xpi ) l10n_zh-TW? ( https://archive.mozilla.org/pub/firefox/releases/96.0.3/linux-x86_64/xpi/zh-TW.xpi -> firefox-96.0.3-zh-TW.xpi ) +_eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 linux-info 2f039741fe92bcea55c78806d16ac0f5 multilib de4beb52bfa93c4c5d96792a6b5e1784 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 +_md5_=4808bbd4de30bb7029a41ccb9141f01c diff --git a/metadata/md5-cache/www-servers/Manifest.gz b/metadata/md5-cache/www-servers/Manifest.gz index 8ce8bcc45a99..79899b990ee2 100644 Binary files a/metadata/md5-cache/www-servers/Manifest.gz and b/metadata/md5-cache/www-servers/Manifest.gz differ diff --git a/metadata/md5-cache/www-servers/nginx-unit-1.22.0-r1 b/metadata/md5-cache/www-servers/nginx-unit-1.22.0-r1 deleted file mode 100644 index d77e4388ebe4..000000000000 --- a/metadata/md5-cache/www-servers/nginx-unit-1.22.0-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare setup -DEPEND=perl? ( dev-lang/perl:= ) php7-2? ( dev-lang/php:7.2[embed] ) php7-3? ( dev-lang/php:7.3[embed] ) php7-4? ( dev-lang/php:7.4[embed] ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) ) ruby? ( dev-lang/ruby:* dev-ruby/rubygems:* ) ssl? ( dev-libs/openssl:0= ) -DESCRIPTION=Dynamic web and application server -EAPI=7 -HOMEPAGE=https://unit.nginx.org -IUSE=perl python ruby php7-2 php7-3 php7-4 ssl python_single_target_python3_8 python_single_target_python3_9 -KEYWORDS=amd64 -LICENSE=Apache-2.0 -RDEPEND=perl? ( dev-lang/perl:= ) php7-2? ( dev-lang/php:7.2[embed] ) php7-3? ( dev-lang/php:7.3[embed] ) php7-4? ( dev-lang/php:7.4[embed] ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) ) ruby? ( dev-lang/ruby:* dev-ruby/rubygems:* ) ssl? ( dev-libs/openssl:0= ) -REQUIRED_USE=|| ( perl python ruby php7-2 php7-3 php7-4 ssl ) python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 ) ) -SLOT=0 -SRC_URI=https://unit.nginx.org/download/unit-1.22.0.tar.gz -> nginx-unit-1.22.0.tar.gz -_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=1fe73198d910c9c40b2f4143fe2b896e diff --git a/metadata/md5-cache/www-servers/nginx-unit-1.26.0 b/metadata/md5-cache/www-servers/nginx-unit-1.26.0 deleted file mode 100644 index 2b6ecc734e36..000000000000 --- a/metadata/md5-cache/www-servers/nginx-unit-1.26.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=virtual/pkgconfig -DEFINED_PHASES=configure install prepare setup -DEPEND=perl? ( dev-lang/perl:= ) php7-3? ( dev-lang/php:7.3[embed] ) php7-4? ( dev-lang/php:7.4[embed] ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) ) ruby? ( dev-lang/ruby:= dev-ruby/rubygems:= ) ssl? ( dev-libs/openssl:0= ) virtual/libcrypt:0= -DESCRIPTION=Dynamic web and application server -EAPI=8 -HOMEPAGE=https://unit.nginx.org -IUSE=perl python ruby php7-3 php7-4 ssl python_single_target_python3_8 python_single_target_python3_9 -KEYWORDS=~amd64 -LICENSE=Apache-2.0 -RDEPEND=perl? ( dev-lang/perl:= ) php7-3? ( dev-lang/php:7.3[embed] ) php7-4? ( dev-lang/php:7.4[embed] ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.12_p1-r1:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.9-r1:3.9 ) ) ruby? ( dev-lang/ruby:= dev-ruby/rubygems:= ) ssl? ( dev-libs/openssl:0= ) virtual/libcrypt:0= -REQUIRED_USE=|| ( perl python ruby php7-3 php7-4 ssl ) python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 ) ) -SLOT=0 -SRC_URI=https://unit.nginx.org/download/unit-1.26.0.tar.gz -> nginx-unit-1.26.0.tar.gz -_eclasses_=flag-o-matic a500d7cc40da3de38c361e889153bdf7 multilib de4beb52bfa93c4c5d96792a6b5e1784 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-single-r1 9783802d3840cbbd78c02b313df760cc python-utils-r1 25287947a5a70b86268775aaf87e3467 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=423c6506386d1bf4be93c7203f215bba diff --git a/metadata/md5-cache/x11-terms/Manifest.gz b/metadata/md5-cache/x11-terms/Manifest.gz index d1ad16862fb3..b3d61cb45403 100644 Binary files a/metadata/md5-cache/x11-terms/Manifest.gz and b/metadata/md5-cache/x11-terms/Manifest.gz differ diff --git a/metadata/md5-cache/x11-terms/rxvt-unicode-9.30 b/metadata/md5-cache/x11-terms/rxvt-unicode-9.30 index a7f944b1a924..0852c3cf57f6 100644 --- a/metadata/md5-cache/x11-terms/rxvt-unicode-9.30 +++ b/metadata/md5-cache/x11-terms/rxvt-unicode-9.30 @@ -4,11 +4,12 @@ DEPEND=>=sys-libs/ncurses-5.7-r6:= dev-libs/libptytty media-libs/fontconfig x11- DESCRIPTION=rxvt clone with xft and unicode support EAPI=8 HOMEPAGE=http://software.schmorp.de/pkg/rxvt-unicode.html -IUSE=24-bit-color 256-color blink fading-colors +font-styles gdk-pixbuf iso14755 +mousewheel +perl startup-notification unicode3 xft +IUSE=24-bit-color 256-color blink fading-colors +font-styles gdk-pixbuf iso14755 +mousewheel perl startup-notification unicode3 xft KEYWORDS=amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86 LICENSE=GPL-3 RDEPEND=>=sys-libs/ncurses-5.7-r6:= dev-libs/libptytty media-libs/fontconfig x11-libs/libX11 x11-libs/libXrender x11-libs/libXt gdk-pixbuf? ( x11-libs/gdk-pixbuf ) kernel_Darwin? ( dev-perl/Mac-Pasteboard ) perl? ( dev-lang/perl:= ) startup-notification? ( x11-libs/startup-notification ) xft? ( x11-libs/libXft ) +REQUIRED_USE=perl? ( fading-colors ) SLOT=0 SRC_URI=http://dist.schmorp.de/rxvt-unicode/Attic/rxvt-unicode-9.30.tar.bz2 https://dev.gentoo.org/~marecki/dists/rxvt-unicode/rxvt-unicode-9.29_24-bit-color_aur-9.26-20210712.patch.xz _eclasses_=autotools 6cc26735fa9dd59e8c62880beda05b6e desktop c0d27bf73aa08ca05b663dbd31fbef28 gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e multilib de4beb52bfa93c4c5d96792a6b5e1784 prefix d04f14b297013ad1410550c0757f14f8 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs badd6e329e1f3e6bee99b35bf8763ce8 -_md5_=241124c92de82be14af769332b735a85 +_md5_=9c3c971a6d375903e93f115492b1f3f9 diff --git a/metadata/news/Manifest b/metadata/news/Manifest index 24bb59e55089..8da734d2e29b 100644 --- a/metadata/news/Manifest +++ b/metadata/news/Manifest @@ -2,22 +2,22 @@ Hash: SHA512 MANIFEST Manifest.files.gz 15561 BLAKE2B 30d14554c361ecc2db312266d9a96736586a74d15ae25de153aae93816d58fb72e0577a0ce0d08fbed62009358d460331bd52141bf576a73346d006f1e7ff10c SHA512 c39bb0d5ac9d60d346266b7e16a8308e1a9954eef08902e01a2337fe5be084f5a06ea3a47ac08030502c738f5f565cdb6fa298a0f2c3edfbb1a533e78bd1f2ee -TIMESTAMP 2022-01-26T13:09:25Z +TIMESTAMP 2022-01-27T08:39:26Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmHxSAVfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmHyWj5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klDdcA/+NYppsxFsedNopXY2Y6v29Yt7qKkepvaEXbYs/Puzk8+yEhRgkFuibJNY -wYOmR9/o4Cb3d8SjWkGod543i2j9xPT735SZnHamwpemGIQ0FPn6Ep+KrfDbIlEm -wGn1c6GyGISS/oe4MdQX+pi7R6V6AHDfWCXTXRFT4NQgoYtpV28EgyrxpE3k9Avf -3kzbTxwQNW0PzEXlmhSSUbxeuZIw4oEXcAzJF2pJ/Dx73mOzvwUkQuUigSpx8QlL -b+V+ggSe9IKHv35BHeMlmvObIHMvV27g7tLOaJi5uAUaopqPAAS3gb00Pg0pua81 -9WKOtokmwbcyfqAIoHH0xQej00o3/AkNlowuDZwdYNDLbhtPhMaUDI4vbhNGsQeK -Oi4OSIjp3+gX25zh6ahbBasZu7HrOyR4Cemg688CzKTogPMojwJDjxN38u/r2J/c -oBoKtOBbmiULoB9VbRqNA3TnQE6DB6XJjYEs+rl7qdDg8VyjjbR7btB5sES2KG+J -hYs7jxY5MOOb3LMre2BTyEu39ouaK4auxJuGW6rSdGXgq3E3xzDp5cPWbvAhYXVr -N+kaaW/8lSL9vxfzQ1EPkiXOa1NYN8/7qksdDOYRX1/6v+849DnzMxAfuoTlbBA5 -WVsAKX38TGTHh0e53VktBhfQ7rVKfbg5RjRR0BKLMsO+j+Ps6AU= -=Umtw +klAtag/9FRZP7dQDGFy0cT2a0kbJU8X6JfBziJJuqk+7fvkTY7dpl87C2U+rxOhW +KanuBIqIVIri1jBZmlRaTL4RpCBzlUBnEpqpbaOVOGb/I5+F0G35gaYGEUSnrLqn +8W2G3cj6NyR51M14rCaQ+Cup1ZDx99waia2zpZZ8qU2qJ4pF/FEMdczQNPLfD7oB +TlbOCRnTELH3mKeXToWZJ+tsXhxNB5z4EhJY7lJekjKT6TRB5TZRQs2K2xFbsDGO +xtt4bJUZ5jSlx7Xz/pqIjfkAou2DVa+v2qjLTQtSe+JwHu3O3qWAvlqaxKvAdsSR +UrBZihx3Ycdt7xWHYruxJEozC+dNYBeQolMo66jUugvJMrBLzCkAF92IuQFOEUoE +0jMc2dZBepvHOm33jfnLnurtYTbk8ZNHnZLjH9lcBME1hS1I2gT7uNdwXGvI5+t3 +tBZfbtQbtC/TihZClJvfARp6S9XOcDB9whyNyapvP44qqjr2XcenvOkLgGpLTsgh +hldmq1GrXFrR17EgjxpwqNDcLvcYIZHaHbRGBj7/tlc6XliFThji435LOqHyn2Dx +EQBZdUgLtmQJN07x89kMuYxWgpIQ7EdwHKmXVQMV7/Ta8CI5+j7ANBfu0Z0Uv1s6 +nLFggt895oU2FuGSj25+tRvpy7HoQc8tlOZ/3jzO8lhkg9kHLvk= +=+Hra -----END PGP SIGNATURE----- diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index 04e40594404f..2fb2b03ea717 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Wed, 26 Jan 2022 13:09:21 +0000 +Thu, 27 Jan 2022 08:39:21 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 81ec1fc11731..fbb742591c26 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Wed Jan 26 01:09:21 PM UTC 2022 +Thu Jan 27 08:39:20 AM UTC 2022 diff --git a/metadata/timestamp.calculate b/metadata/timestamp.calculate index 815f2f4b3b92..3d4dea95f7fa 100644 --- a/metadata/timestamp.calculate +++ b/metadata/timestamp.calculate @@ -887,6 +887,7 @@ 2104020039 ./app-accessibility/powiedz/powiedz-1.0-r2.ebuild 2002230040 ./app-accessibility/sound-icons/sound-icons-0.1.ebuild 2108101209 ./app-accessibility/speech-dispatcher/speech-dispatcher-0.9.1.ebuild +2201270940 ./app-accessibility/speech-dispatcher/speech-dispatcher-0.11.1.ebuild 2105100939 ./app-accessibility/speech-tools/speech-tools-2.5.0.ebuild 2012231444 ./app-accessibility/speechd-el/speechd-el-2.8.ebuild 1811120209 ./app-accessibility/sphinx2/sphinx2-0.6.ebuild @@ -1115,7 +1116,7 @@ 2112260340 ./app-admin/puppet/puppet-5.5.22-r2.ebuild 2112260340 ./app-admin/puppet/puppet-7.12.0.ebuild 2201152110 ./app-admin/puppet/puppet-7.13.1.ebuild -2201230409 ./app-admin/puppet/puppet-7.14.0.ebuild +2201262209 ./app-admin/puppet/puppet-7.14.0.ebuild 2112260340 ./app-admin/puppetdb/puppetdb-7.7.0.ebuild 2201152110 ./app-admin/puppetdb/puppetdb-7.8.0.ebuild 2201230409 ./app-admin/puppetdb/puppetdb-7.9.0.ebuild @@ -1463,8 +1464,7 @@ 2104031909 ./app-backup/spideroak-bin/spideroak-bin-7.5.0-r1.ebuild 2005311609 ./app-backup/synology-cloud-station-backup/synology-cloud-station-backup-4469.ebuild 2109132339 ./app-backup/tarsnap/tarsnap-1.0.39-r1.ebuild -2111192109 ./app-backup/tsm/tsm-8.1.6.0-r2.ebuild -2201200109 ./app-backup/tsm/tsm-8.1.13.3.ebuild +2201261810 ./app-backup/tsm/tsm-8.1.13.3.ebuild 2110260639 ./app-backup/untangle-https-backup/untangle-https-backup-0.1.0.ebuild 1907151839 ./app-backup/vzdump/vzdump-1.2.ebuild 2104020239 ./app-benchmarks/bashmark/bashmark-0.6.2.ebuild @@ -2901,7 +2901,7 @@ 2104122109 ./app-emacs/protbuf/protbuf-1.7-r1.ebuild 1911181439 ./app-emacs/psgml/psgml-1.4.1.ebuild 1910022239 ./app-emacs/puppet-mode/puppet-mode-0.3.20180813.ebuild -2106180739 ./app-emacs/puppet-mode/puppet-mode-0.4.ebuild +2201262209 ./app-emacs/puppet-mode/puppet-mode-0.4.ebuild 2105232039 ./app-emacs/pymacs/pymacs-0.26-r2.ebuild 2101061639 ./app-emacs/python-mode/python-mode-6.2.3.ebuild 2110081239 ./app-emacs/python-mode/python-mode-6.3.0.ebuild @@ -3943,9 +3943,11 @@ 2111040010 ./app-misc/tprint/tprint-1.1.0-r1.ebuild 2107282109 ./app-misc/tracker-miners/tracker-miners-2.3.5-r1.ebuild 2201241809 ./app-misc/tracker-miners/tracker-miners-3.1.3.ebuild +2201270609 ./app-misc/tracker-miners/tracker-miners-3.2.1.ebuild 2108280010 ./app-misc/tracker/tracker-2.3.5-r1.ebuild 2108280010 ./app-misc/tracker/tracker-3.1.2-r1.ebuild 2111230439 ./app-misc/tracker/tracker-2.3.6-r1.ebuild +2201270609 ./app-misc/tracker/tracker-3.2.1.ebuild 2006291709 ./app-misc/transfolio/transfolio-1.0.1-r1.ebuild 2201200039 ./app-misc/trash-cli/trash-cli-0.21.10.24.ebuild 2110121039 ./app-misc/ttyload/ttyload-0.5.3-r1.ebuild @@ -3986,7 +3988,7 @@ 2201101839 ./app-misc/fmawk/fmawk-1.3.ebuild 2201101839 ./app-misc/fmawk/fmawk-9999.ebuild 2201110540 ./app-misc/tty-clock/tty-clock-2.3.ebuild -2201162239 ./app-misc/wayland-utils/wayland-utils-1.0.0.ebuild +2201262310 ./app-misc/wayland-utils/wayland-utils-1.0.0.ebuild 2110242009 ./app-mobilephone/anyremote/anyremote-6.5.ebuild 2111100039 ./app-mobilephone/dfu-util/dfu-util-0.11.ebuild 2110040939 ./app-mobilephone/dfu-util/dfu-util-9999.ebuild @@ -4115,7 +4117,7 @@ 2112121739 ./app-portage/elogviewer/elogviewer-3.2.ebuild 2105111909 ./app-portage/elt-patches/elt-patches-20201205.ebuild 2109250039 ./app-portage/elt-patches/elt-patches-20210924.ebuild -2201260839 ./app-portage/elt-patches/elt-patches-20211104.ebuild +2201262240 ./app-portage/elt-patches/elt-patches-20211104.ebuild 2110240609 ./app-portage/emerge-delta-webrsync/emerge-delta-webrsync-3.7.6.ebuild 2112141909 ./app-portage/epkg/epkg-0.4-r2.ebuild 2101310343 ./app-portage/esearch/esearch-9999.ebuild @@ -4172,7 +4174,7 @@ 2101310343 ./app-portage/metagen/metagen-0.7.2.ebuild 2112261540 ./app-portage/metagen/metagen-0.7.2-r2.ebuild 2112261540 ./app-portage/metagen/metagen-9999.ebuild -2201260140 ./app-portage/metagen/metagen-0.7.3.ebuild +2201262340 ./app-portage/metagen/metagen-0.7.3.ebuild 2112150409 ./app-portage/mgorny-dev-scripts/mgorny-dev-scripts-11.ebuild 2112150409 ./app-portage/mgorny-dev-scripts/mgorny-dev-scripts-12.ebuild 2112150409 ./app-portage/mgorny-dev-scripts/mgorny-dev-scripts-13.ebuild @@ -4196,7 +4198,7 @@ 2201101040 ./app-portage/portage-utils/portage-utils-9999.ebuild 2104161439 ./app-portage/porticron/porticron-0.7.1.ebuild 2111120039 ./app-portage/portpeek/portpeek-3.2.1.ebuild -2111251809 ./app-portage/portpeek/portpeek-3.2.2.ebuild +2201261739 ./app-portage/portpeek/portpeek-3.2.2.ebuild 2102161539 ./app-portage/pram/pram-10.ebuild 2101061639 ./app-portage/prefix-toolkit/prefix-toolkit-8.ebuild 2106022209 ./app-portage/prefix-toolkit/prefix-toolkit-9.ebuild @@ -4896,7 +4898,7 @@ 2004032241 ./app-vim/pgn-syntax/pgn-syntax-1.0-r1.ebuild 2004032241 ./app-vim/phpdocs/phpdocs-0.26-r1.ebuild 2105022339 ./app-vim/project/project-1.4.1.ebuild -2004051339 ./app-vim/puppet-syntax/puppet-syntax-3.0.1.ebuild +2201262039 ./app-vim/puppet-syntax/puppet-syntax-3.0.1.ebuild 2004032241 ./app-vim/pushpop/pushpop-4.0-r1.ebuild 2106011509 ./app-vim/pyclewn/pyclewn-2.1-r2.ebuild 2106011509 ./app-vim/pydiction/pydiction-1.2.3-r2.ebuild @@ -5208,7 +5210,7 @@ 2107232139 ./dev-cpp/clucene/clucene-2.3.3.4-r6.ebuild 2106151409 ./dev-cpp/commoncpp2/commoncpp2-1.8.1-r4.ebuild 2012202239 ./dev-cpp/cpp-hocon/cpp-hocon-0.3.0.ebuild -2201010709 ./dev-cpp/cpp-hocon/cpp-hocon-0.3.0-r1.ebuild +2201262209 ./dev-cpp/cpp-hocon/cpp-hocon-0.3.0-r1.ebuild 2111240540 ./dev-cpp/cpp-taskflow/cpp-taskflow-3.2.0.ebuild 2111240540 ./dev-cpp/cpp-taskflow/cpp-taskflow-9999.ebuild 2110141539 ./dev-cpp/ctemplate/ctemplate-2.4.ebuild @@ -5601,7 +5603,7 @@ 2009162139 ./dev-embedded/picprog/picprog-1.9.1.ebuild 1911101539 ./dev-embedded/pista/pista-0.70.ebuild 2201131510 ./dev-embedded/pk2cmd/pk2cmd-1.20-r1.ebuild -2201091039 ./dev-embedded/platformio/platformio-5.2.4.ebuild +2201270040 ./dev-embedded/platformio/platformio-5.2.4.ebuild 2110051009 ./dev-embedded/ponyprog/ponyprog-3.1.2.ebuild 2010062339 ./dev-embedded/powersoftplus-libftdi/powersoftplus-libftdi-0.1.8-r1.ebuild 2101310343 ./dev-embedded/rpi-eeprom/rpi-eeprom-11.0_p1.ebuild @@ -6747,7 +6749,7 @@ 2112311239 ./dev-java/commons-jxpath/commons-jxpath-1.3-r5.ebuild 2108292009 ./dev-java/commons-lang/commons-lang-2.6-r2.ebuild 2112171409 ./dev-java/commons-lang/commons-lang-3.12.0.ebuild -2112222209 ./dev-java/commons-logging/commons-logging-1.2-r3.ebuild +2201271140 ./dev-java/commons-logging/commons-logging-1.2-r3.ebuild 2201062339 ./dev-java/commons-math/commons-math-3.6.1-r1.ebuild 2201080009 ./dev-java/commons-net/commons-net-3.8.0.ebuild 2112260340 ./dev-java/commons-text/commons-text-1.9.ebuild @@ -6807,8 +6809,7 @@ 2112121309 ./dev-java/gradle-bin/gradle-bin-6.8.3.ebuild 2112161139 ./dev-java/gradle-bin/gradle-bin-7.1.1.ebuild 2112221909 ./dev-java/gradle-bin/gradle-bin-7.3.3.ebuild -2111261239 ./dev-java/gson/gson-2.8.7.ebuild -2201260140 ./dev-java/gson/gson-2.8.8.ebuild +2201262240 ./dev-java/gson/gson-2.8.8.ebuild 2112211109 ./dev-java/guava/guava-20.0-r1.ebuild 2112222209 ./dev-java/guava/guava-20.0.ebuild 2201201309 ./dev-java/guava/guava-30.1.1.ebuild @@ -6846,13 +6847,13 @@ 2201110210 ./dev-java/jakarta-activation-api/jakarta-activation-api-2.1.0.ebuild 2112091440 ./dev-java/jakarta-activation/jakarta-activation-1.2.2.ebuild 2201161210 ./dev-java/jakarta-activation/jakarta-activation-2.0.1.ebuild -2106131039 ./dev-java/jakarta-oro/jakarta-oro-2.0.8-r5.ebuild +2201262240 ./dev-java/jakarta-oro/jakarta-oro-2.0.8-r5.ebuild 2201181309 ./dev-java/jakarta-regexp/jakarta-regexp-1.3-r5.ebuild -2201181309 ./dev-java/jakarta-regexp/jakarta-regexp-1.3-r6.ebuild 2201181309 ./dev-java/jakarta-regexp/jakarta-regexp-1.4-r2.ebuild -2201181309 ./dev-java/jakarta-regexp/jakarta-regexp-1.4-r3.ebuild -2201181309 ./dev-java/jakarta-regexp/jakarta-regexp-1.5-r1.ebuild 2201181309 ./dev-java/jakarta-regexp/jakarta-regexp-1.5.ebuild +2201270010 ./dev-java/jakarta-regexp/jakarta-regexp-1.3-r6.ebuild +2201270010 ./dev-java/jakarta-regexp/jakarta-regexp-1.4-r3.ebuild +2201270010 ./dev-java/jakarta-regexp/jakarta-regexp-1.5-r1.ebuild 2112260340 ./dev-java/jakartaee-migration/jakartaee-migration-1.0.0.ebuild 1709062352 ./dev-java/jal/jal-20031117-r5.ebuild 2112222209 ./dev-java/jansi-native/jansi-native-1.8.ebuild @@ -6897,7 +6898,8 @@ 1712102340 ./dev-java/jdbc-mssqlserver/jdbc-mssqlserver-6.2.2.ebuild 2109011139 ./dev-java/jdbc-mysql/jdbc-mysql-8.0.26.ebuild 2106231139 ./dev-java/jdbc-postgresql/jdbc-postgresql-9.4_p1206-r1.ebuild -2101062239 ./dev-java/jdepend/jdepend-2.9-r6.ebuild +2201271140 ./dev-java/jdepend/jdepend-2.10.ebuild +2201262240 ./dev-java/jdepend/jdepend-2.9-r6.ebuild 2104191439 ./dev-java/jdom/jdom-1.1.3-r1.ebuild 2105161809 ./dev-java/jdom/jdom-2.0.6-r5.ebuild 1912031339 ./dev-java/jempbox/jempbox-1.7.1-r1.ebuild @@ -6939,8 +6941,7 @@ 2104092339 ./dev-java/jspeex/jspeex-0.9.7-r2.ebuild 1702282250 ./dev-java/jsr223/jsr223-1.0-r2.ebuild 1802021208 ./dev-java/jsr250/jsr250-1.2.ebuild -2112222209 ./dev-java/jsr305/jsr305-3.0.2.ebuild -2201260110 ./dev-java/jsr305/jsr305-3.0.2-r1.ebuild +2201262240 ./dev-java/jsr305/jsr305-3.0.2-r1.ebuild 2104282109 ./dev-java/jta/jta-1.1-r1.ebuild 1804130008 ./dev-java/jtds/jtds-1.3.1.ebuild 1702282250 ./dev-java/jtidy/jtidy-1.0.ebuild @@ -6992,9 +6993,10 @@ 2112011509 ./dev-java/openjdk-bin/openjdk-bin-8.312_p07.ebuild 2201141510 ./dev-java/openjdk-bin/openjdk-bin-11.0.13_p8.ebuild 2201220448 ./dev-java/openjdk-bin/openjdk-bin-11.0.13_p8-r1.ebuild -2201230039 ./dev-java/openjdk-bin/openjdk-bin-11.0.14_p9-r1.ebuild 2201220448 ./dev-java/openjdk-bin/openjdk-bin-17.0.1_p12-r1.ebuild 2201220448 ./dev-java/openjdk-bin/openjdk-bin-8.312_p07-r1.ebuild +2201270440 ./dev-java/openjdk-bin/openjdk-bin-11.0.14_p9-r1.ebuild +2201270440 ./dev-java/openjdk-bin/openjdk-bin-8.322_p06.ebuild 2201220448 ./dev-java/openjdk-jre-bin/openjdk-jre-bin-11.0.14_p9.ebuild 2201220448 ./dev-java/openjdk-jre-bin/openjdk-jre-bin-8.312_p07-r1.ebuild 2201080339 ./dev-java/openjdk/openjdk-17.0.1_p12.ebuild @@ -7026,7 +7028,7 @@ 2111190139 ./dev-java/protobuf-java/protobuf-java-9999.ebuild 2101062239 ./dev-java/qdox/qdox-1.6.3-r2.ebuild 2201141210 ./dev-java/qdox/qdox-1.12.1-r2.ebuild -2112260340 ./dev-java/randomized-runner/randomized-runner-2.7.8.ebuild +2201262310 ./dev-java/randomized-runner/randomized-runner-2.7.8.ebuild 2112260340 ./dev-java/rat/rat-0.13.ebuild 2201141840 ./dev-java/reflections/reflections-0.9.10-r1.ebuild 2101062239 ./dev-java/relaxng-datatype/relaxng-datatype-1.0-r2.ebuild @@ -7095,9 +7097,7 @@ 2111131139 ./dev-java/treelayout/treelayout-1.0.3.ebuild 2101062239 ./dev-java/trove/trove-3.0.2-r3.ebuild 2101062239 ./dev-java/trove/trove-3.0.3.ebuild -1702282250 ./dev-java/typesafe-config/typesafe-config-1.2.1.ebuild -2010160139 ./dev-java/typesafe-config/typesafe-config-1.3.0-r2.ebuild -2201241239 ./dev-java/typesafe-config/typesafe-config-1.3.0-r3.ebuild +2201262240 ./dev-java/typesafe-config/typesafe-config-1.3.0-r3.ebuild 2110120239 ./dev-java/unkrig-nullanalysis/unkrig-nullanalysis-0_pre1644.ebuild 1702282250 ./dev-java/upnplib/upnplib-1.0.7.ebuild 2104301739 ./dev-java/validation-api/validation-api-1.0.0-r1.ebuild @@ -7552,6 +7552,7 @@ 2110280939 ./dev-libs/gjs/gjs-1.68.4.ebuild 2201201814 ./dev-libs/gjs/gjs-1.70.0.ebuild 2201242239 ./dev-libs/glib/glib-2.70.2.ebuild +2201262340 ./dev-libs/glib/glib-2.70.3.ebuild 2111081109 ./dev-libs/gmime/gmime-2.6.23-r1.ebuild 2111081109 ./dev-libs/gmime/gmime-3.2.7.ebuild 2201021239 ./dev-libs/gmp/gmp-6.2.1-r1.ebuild @@ -7559,7 +7560,7 @@ 2012271739 ./dev-libs/gnulib/gnulib-2019.03.17.09.24.57.ebuild 1712231939 ./dev-libs/gnulib/gnulib-9999-r1.ebuild 2201242239 ./dev-libs/gobject-introspection-common/gobject-introspection-common-1.70.0.ebuild -2201242239 ./dev-libs/gobject-introspection/gobject-introspection-1.70.0.ebuild +2201270440 ./dev-libs/gobject-introspection/gobject-introspection-1.70.0.ebuild 2108271839 ./dev-libs/gom/gom-0.4.ebuild 2103070009 ./dev-libs/gost-engine/gost-engine-1.1.0.3_p20181031-r2.ebuild 2109201609 ./dev-libs/gost-engine/gost-engine-3.0.0.ebuild @@ -7590,7 +7591,7 @@ 2106172109 ./dev-libs/igraph/igraph-0.9.4.ebuild 2007201539 ./dev-libs/iksemel/iksemel-1.4-r1.ebuild 2110280139 ./dev-libs/imath/imath-3.1.1.ebuild -2201241239 ./dev-libs/imath/imath-3.1.3.ebuild +2201262240 ./dev-libs/imath/imath-3.1.3.ebuild 2109102339 ./dev-libs/inih/inih-53.ebuild 2104060140 ./dev-libs/iniparser/iniparser-3.1-r2.ebuild 2104060140 ./dev-libs/iniparser/iniparser-4.1.ebuild @@ -7632,7 +7633,7 @@ 2108180339 ./dev-libs/kuserfeedback/kuserfeedback-1.0.0.ebuild 2111120809 ./dev-libs/leatherman/leatherman-1.12.6-r1.ebuild 2112312339 ./dev-libs/leatherman/leatherman-1.12.6-r2.ebuild -2201201739 ./dev-libs/leatherman/leatherman-1.12.7.ebuild +2201262209 ./dev-libs/leatherman/leatherman-1.12.7.ebuild 2201210209 ./dev-libs/level-zero/level-zero-1.7.4.ebuild 2201210309 ./dev-libs/level-zero/level-zero-1.7.9.ebuild 2110280209 ./dev-libs/leveldb/leveldb-1.23-r1.ebuild @@ -8024,7 +8025,6 @@ 2201120939 ./dev-libs/nspr/nspr-4.32.ebuild 2201120939 ./dev-libs/nspr/nspr-4.33.ebuild 2201190139 ./dev-libs/nss-pem/nss-pem-1.0.8.ebuild -2112040439 ./dev-libs/nss/nss-3.68.1.ebuild 2201082039 ./dev-libs/nss/nss-3.74.ebuild 2201260039 ./dev-libs/nss/nss-3.68.2.ebuild 2103071339 ./dev-libs/nsync/nsync-1.20.1.ebuild @@ -11063,8 +11063,7 @@ 2101310343 ./dev-python/PySensors/PySensors-0.0.4.ebuild 2108131009 ./dev-python/PySocks/PySocks-1.7.1-r1.ebuild 2109092039 ./dev-python/PyUtilib/PyUtilib-6.0.0.ebuild -2110160439 ./dev-python/Pyro4/Pyro4-4.81.ebuild -2112251140 ./dev-python/Pyro4/Pyro4-4.82.ebuild +2201262310 ./dev-python/Pyro4/Pyro4-4.82.ebuild 2111160939 ./dev-python/QtPy/QtPy-1.11.2.ebuild 2112152039 ./dev-python/QtPy/QtPy-1.11.3-r1.ebuild 2112231439 ./dev-python/QtPy/QtPy-2.0.0.ebuild @@ -11086,6 +11085,7 @@ 2108181410 ./dev-python/aiodns/aiodns-3.0.0.ebuild 2106051609 ./dev-python/aiofiles/aiofiles-0.7.0.ebuild 2111280040 ./dev-python/aiofiles/aiofiles-0.8.0.ebuild +2201261710 ./dev-python/aiofiles/aiofiles-0.8.0-r1.ebuild 2108241439 ./dev-python/aiohttp-cors/aiohttp-cors-0.7.0-r1.ebuild 2108221109 ./dev-python/aiohttp-jinja2/aiohttp-jinja2-1.5.ebuild 2112251140 ./dev-python/aiohttp-socks/aiohttp-socks-0.7.1.ebuild @@ -11124,6 +11124,7 @@ 2201081309 ./dev-python/argcomplete/argcomplete-2.0.0.ebuild 2112042109 ./dev-python/argh/argh-0.26.2-r2.ebuild 2201142110 ./dev-python/argon2-cffi/argon2-cffi-21.3.0-r1.ebuild +2201262340 ./dev-python/argon2-cffi/argon2-cffi-21.3.0-r2.ebuild 2109121140 ./dev-python/argparse-manpage/argparse-manpage-1.5-r1.ebuild 2111291809 ./dev-python/argparse-manpage/argparse-manpage-2.ebuild 2201131040 ./dev-python/argparse-manpage/argparse-manpage-2.1.ebuild @@ -11144,6 +11145,7 @@ 2109181939 ./dev-python/async_generator/async_generator-1.10-r1.ebuild 2201201239 ./dev-python/async_timeout/async_timeout-4.0.2.ebuild 2110162239 ./dev-python/asyncstdlib/asyncstdlib-3.10.2.ebuild +2201270010 ./dev-python/asyncstdlib/asyncstdlib-3.10.2-r1.ebuild 2201171609 ./dev-python/atomicwrites/atomicwrites-1.4.0-r1.ebuild 2108190940 ./dev-python/atpublic/atpublic-2.3.ebuild 2106052339 ./dev-python/attrs/attrs-21.2.0.ebuild @@ -11189,7 +11191,7 @@ 2107290309 ./dev-python/betamax/betamax-0.8.1.ebuild 2106051609 ./dev-python/bibtexparser/bibtexparser-1.1.0.ebuild 2201172009 ./dev-python/bibtexparser/bibtexparser-1.2.0.ebuild -2109050040 ./dev-python/binaryornot/binaryornot-0.4.4-r2.ebuild +2201262340 ./dev-python/binaryornot/binaryornot-0.4.4-r2.ebuild 2110101909 ./dev-python/bitarray/bitarray-2.3.4.ebuild 2201072139 ./dev-python/bitarray/bitarray-2.3.5.ebuild 2108260809 ./dev-python/bitstring/bitstring-3.1.9.ebuild @@ -11236,7 +11238,7 @@ 2201010439 ./dev-python/cachelib/cachelib-0.5.0.ebuild 2201181309 ./dev-python/cachelib/cachelib-0.6.0.ebuild 2110312109 ./dev-python/cachetools/cachetools-4.2.4.ebuild -2112220009 ./dev-python/cachetools/cachetools-5.0.0.ebuild +2201262340 ./dev-python/cachetools/cachetools-5.0.0.ebuild 2111062309 ./dev-python/cairocffi/cairocffi-1.3.0.ebuild 2109131109 ./dev-python/cangjie/cangjie-1.3-r1.ebuild 2108081639 ./dev-python/capturer/capturer-3.0.ebuild @@ -11248,6 +11250,7 @@ 2112260340 ./dev-python/cattrs/cattrs-1.7.1.ebuild 2112260340 ./dev-python/cattrs/cattrs-1.9.0.ebuild 2201050139 ./dev-python/cattrs/cattrs-1.10.0.ebuild +2201270010 ./dev-python/cattrs/cattrs-1.10.0-r1.ebuild 2106051639 ./dev-python/cbor/cbor-1.0.0-r1.ebuild 2111221109 ./dev-python/cbor2/cbor2-5.4.2.ebuild 2111130709 ./dev-python/cchardet/cchardet-2.1.7.ebuild @@ -11304,6 +11307,7 @@ 2112260340 ./dev-python/collective-checkdocs/collective-checkdocs-0.2-r1.ebuild 2105062209 ./dev-python/colorama/colorama-0.4.4.ebuild 2201082109 ./dev-python/colorclass/colorclass-2.2.2.ebuild +2201270110 ./dev-python/colorclass/colorclass-2.2.2-r1.ebuild 2108081639 ./dev-python/coloredlogs/coloredlogs-15.0.1.ebuild 2112101510 ./dev-python/colorlog/colorlog-6.6.0.ebuild 2110111139 ./dev-python/colorspacious/colorspacious-1.1.2.ebuild @@ -11315,6 +11319,7 @@ 2111212209 ./dev-python/configshell-fb/configshell-fb-1.1.29.ebuild 2109291039 ./dev-python/confuse/confuse-1.6.0.ebuild 2111280040 ./dev-python/confuse/confuse-1.7.0.ebuild +2201270110 ./dev-python/confuse/confuse-1.7.0-r1.ebuild 2201201309 ./dev-python/consonance/consonance-0.1.5.ebuild 2106012339 ./dev-python/constantly/constantly-15.1.0-r1.ebuild 2108252139 ./dev-python/construct/construct-2.10.67.ebuild @@ -11334,6 +11339,7 @@ 2201102310 ./dev-python/css-parser/css-parser-1.0.7.ebuild 2108220139 ./dev-python/cssselect/cssselect-1.1.0-r1.ebuild 2106052209 ./dev-python/cssselect2/cssselect2-0.4.1.ebuild +2201270110 ./dev-python/cssselect2/cssselect2-0.4.1-r1.ebuild 2111262339 ./dev-python/cssutils/cssutils-2.3.0.ebuild 2112260340 ./dev-python/csvkit/csvkit-1.0.6-r1.ebuild 2106051639 ./dev-python/ctypescrypto/ctypescrypto-0.5.ebuild @@ -11341,7 +11347,7 @@ 2110312109 ./dev-python/curtsies/curtsies-0.3.10.ebuild 2109210039 ./dev-python/cvxopt/cvxopt-1.2.7.ebuild 2111140009 ./dev-python/cwcwidth/cwcwidth-0.1.5.ebuild -2112252040 ./dev-python/cwcwidth/cwcwidth-0.1.6.ebuild +2201270010 ./dev-python/cwcwidth/cwcwidth-0.1.6.ebuild 2201090439 ./dev-python/cx_Freeze/cx_Freeze-6.9.ebuild 2112022309 ./dev-python/cycler/cycler-0.11.0.ebuild 2110071009 ./dev-python/cython-test-exception-raiser/cython-test-exception-raiser-1.0.2.ebuild @@ -11489,6 +11495,7 @@ 2108281710 ./dev-python/empy/empy-3.3.4.ebuild 2110071039 ./dev-python/enrich/enrich-1.2.6.ebuild 2201102310 ./dev-python/enrich/enrich-1.2.7.ebuild +2201270240 ./dev-python/enrich/enrich-1.2.7-r1.ebuild 2110190339 ./dev-python/entrypoint2/entrypoint2-0.2.4.ebuild 2201190209 ./dev-python/entrypoint2/entrypoint2-1.0.ebuild 2106290913 ./dev-python/entrypoints/entrypoints-0.3-r2.ebuild @@ -11520,7 +11527,7 @@ 2201110540 ./dev-python/fido2/fido2-0.9.3.ebuild 2109220139 ./dev-python/fields/fields-5.0.0-r2.ebuild 2112021209 ./dev-python/filelock/filelock-3.4.0.ebuild -2112262210 ./dev-python/filelock/filelock-3.4.2.ebuild +2201262340 ./dev-python/filelock/filelock-3.4.2.ebuild 2201201814 ./dev-python/filetype/filetype-1.0.9.ebuild 2105171109 ./dev-python/findimports/findimports-2.1.0.ebuild 2112170009 ./dev-python/findimports/findimports-2.2.0.ebuild @@ -11574,9 +11581,9 @@ 2201261439 ./dev-python/flit_core/flit_core-3.6.0-r2.ebuild 2112260340 ./dev-python/flufl-bounce/flufl-bounce-4.0.ebuild 2109271239 ./dev-python/flufl-i18n/flufl-i18n-3.2.ebuild -2201162112 ./dev-python/flufl-i18n/flufl-i18n-4.0.ebuild +2201270040 ./dev-python/flufl-i18n/flufl-i18n-4.0.ebuild 2108190940 ./dev-python/flufl-lock/flufl-lock-6.0.ebuild -2201162112 ./dev-python/flufl-lock/flufl-lock-7.0.ebuild +2201270040 ./dev-python/flufl-lock/flufl-lock-7.0.ebuild 2109271239 ./dev-python/flufl-testing/flufl-testing-0.8.ebuild 2201250210 ./dev-python/fonttools/fonttools-4.28.5.ebuild 2201250144 ./dev-python/fonttools/fonttools-4.29.0.ebuild @@ -11594,6 +11601,7 @@ 2112130639 ./dev-python/fsspec/fsspec-2021.11.1.ebuild 2201121209 ./dev-python/fsspec/fsspec-2022.01.0.ebuild 2201081639 ./dev-python/funcparserlib/funcparserlib-1.0.0_alpha0.ebuild +2201270240 ./dev-python/funcparserlib/funcparserlib-1.0.0_alpha0-r1.ebuild 2201201239 ./dev-python/funcy/funcy-1.17.ebuild 2201131040 ./dev-python/furo/furo-2021.10.9.ebuild 2111011109 ./dev-python/fuse-python/fuse-python-1.0.4.ebuild @@ -11677,6 +11685,7 @@ 2112130639 ./dev-python/httpx/httpx-0.19.0.ebuild 2112221310 ./dev-python/httpx/httpx-0.21.1.ebuild 2201220939 ./dev-python/httpx/httpx-0.21.3.ebuild +2201262140 ./dev-python/httpx/httpx-0.22.0.ebuild 2109221409 ./dev-python/huawei-lte-api/huawei-lte-api-1.5.2.ebuild 2112300239 ./dev-python/huawei-lte-api/huawei-lte-api-1.5.4.ebuild 2109180139 ./dev-python/humanfriendly/humanfriendly-10.0.ebuild @@ -11684,15 +11693,13 @@ 2109240940 ./dev-python/hvac/hvac-0.11.2.ebuild 2105181509 ./dev-python/hyperframe/hyperframe-5.2.0.ebuild 2105190639 ./dev-python/hyperframe/hyperframe-6.0.1.ebuild -2105071439 ./dev-python/hyperlink/hyperlink-21.0.0.ebuild -2112232109 ./dev-python/hypothesis/hypothesis-6.32.1.ebuild +2201270040 ./dev-python/hyperlink/hyperlink-21.0.0-r1.ebuild +2201270040 ./dev-python/hyperlink/hyperlink-21.0.0.ebuild 2112301409 ./dev-python/hypothesis/hypothesis-6.33.0.ebuild -2112311139 ./dev-python/hypothesis/hypothesis-6.34.1.ebuild 2201051209 ./dev-python/hypothesis/hypothesis-6.34.2.ebuild -2201082009 ./dev-python/hypothesis/hypothesis-6.35.0.ebuild -2201120010 ./dev-python/hypothesis/hypothesis-6.31.4.ebuild 2201181211 ./dev-python/hypothesis/hypothesis-6.35.1.ebuild 2201200211 ./dev-python/hypothesis/hypothesis-6.36.0.ebuild +2201262310 ./dev-python/hypothesis/hypothesis-6.32.1.ebuild 2112210709 ./dev-python/icalendar/icalendar-4.0.9.ebuild 2112220409 ./dev-python/identify/identify-2.4.0.ebuild 2201010309 ./dev-python/identify/identify-2.4.1.ebuild @@ -11743,6 +11750,7 @@ 2105081209 ./dev-python/irc/irc-19.0.1.ebuild 2201021409 ./dev-python/irc/irc-20.0.0.ebuild 2112232139 ./dev-python/iso8601/iso8601-1.0.2.ebuild +2201270240 ./dev-python/iso8601/iso8601-1.0.2-r1.ebuild 2201171609 ./dev-python/isodate/isodate-0.6.1.ebuild 2201171609 ./dev-python/isoduration/isoduration-20.11.0.ebuild 2201081639 ./dev-python/isort/isort-5.10.1.ebuild @@ -11754,12 +11762,12 @@ 2201032109 ./dev-python/jaraco-collections/jaraco-collections-3.5.0.ebuild 2201062209 ./dev-python/jaraco-collections/jaraco-collections-3.5.1.ebuild 2112021209 ./dev-python/jaraco-context/jaraco-context-4.1.1.ebuild -2112302309 ./dev-python/jaraco-envs/jaraco-envs-2.2.0-r1.ebuild +2201270210 ./dev-python/jaraco-envs/jaraco-envs-2.2.0-r1.ebuild 2201201209 ./dev-python/jaraco-functools/jaraco-functools-3.5.0.ebuild 2201200211 ./dev-python/jaraco-itertools/jaraco-itertools-6.0.3.ebuild 2105081209 ./dev-python/jaraco-logging/jaraco-logging-3.1.0.ebuild 2201200211 ./dev-python/jaraco-packaging/jaraco-packaging-8.2.1.ebuild -2107290309 ./dev-python/jaraco-path/jaraco-path-3.3.1.ebuild +2201270210 ./dev-python/jaraco-path/jaraco-path-3.3.1.ebuild 2111131309 ./dev-python/jaraco-stream/jaraco-stream-3.0.3.ebuild 2112100140 ./dev-python/jaraco-text/jaraco-text-3.6.0-r1.ebuild 2201241309 ./dev-python/jaraco-text/jaraco-text-3.7.0.ebuild @@ -11776,7 +11784,7 @@ 2112260340 ./dev-python/jikanpy/jikanpy-4.3.2.ebuild 2104060140 ./dev-python/jinja/jinja-2.11.3.ebuild 2112101440 ./dev-python/jinja/jinja-3.0.3.ebuild -2109050040 ./dev-python/jinja2-time/jinja2-time-0.2.0.ebuild +2201262340 ./dev-python/jinja2-time/jinja2-time-0.2.0.ebuild 2106051739 ./dev-python/jinja2_pluralize/jinja2_pluralize-0.3.0.ebuild 2112130639 ./dev-python/jmespath/jmespath-0.10.0.ebuild 2111131339 ./dev-python/joblib/joblib-1.1.0.ebuild @@ -11800,8 +11808,9 @@ 2106051739 ./dev-python/jsonref/jsonref-0.1.ebuild 2106051739 ./dev-python/jsonrpclib/jsonrpclib-0.4.2.ebuild 2106051739 ./dev-python/jsonrpclib/jsonrpclib-9999.ebuild -2201200211 ./dev-python/jsonschema/jsonschema-4.4.0.ebuild 2201201209 ./dev-python/jsonschema/jsonschema-4.3.3.ebuild +2201270110 ./dev-python/jsonschema/jsonschema-4.4.0-r1.ebuild +2201270110 ./dev-python/jsonschema/jsonschema-4.4.0.ebuild 2106051739 ./dev-python/jsonxs/jsonxs-0.6.ebuild 2112130639 ./dev-python/junit-xml/junit-xml-1.9.ebuild 2110251639 ./dev-python/jupyter-lsp/jupyter-lsp-1.5.0.ebuild @@ -11813,7 +11822,7 @@ 2111181139 ./dev-python/jupyter_core/jupyter_core-4.8.1.ebuild 2112291609 ./dev-python/jupyter_core/jupyter_core-4.9.1.ebuild 2110251639 ./dev-python/jupyter_packaging/jupyter_packaging-0.11.0.ebuild -2111160210 ./dev-python/jupyter_packaging/jupyter_packaging-0.11.1.ebuild +2201270511 ./dev-python/jupyter_packaging/jupyter_packaging-0.11.1.ebuild 2112291609 ./dev-python/jupyter_server/jupyter_server-1.13.1.ebuild 2201130040 ./dev-python/jupyter_server/jupyter_server-1.13.2.ebuild 2201232209 ./dev-python/jupyter_server/jupyter_server-1.13.3.ebuild @@ -11844,7 +11853,7 @@ 2201130410 ./dev-python/kombu/kombu-5.2.3-r1.ebuild 2112101110 ./dev-python/krb5/krb5-0.2.0.ebuild 2201190209 ./dev-python/lark-parser/lark-parser-0.11.3.ebuild -2201200211 ./dev-python/lark-parser/lark-parser-0.11.3-r1.ebuild +2201270240 ./dev-python/lark-parser/lark-parser-0.11.3-r1.ebuild 2106051739 ./dev-python/latexcodec/latexcodec-2.0.1.ebuild 2112260340 ./dev-python/lazr-config/lazr-config-2.2.3.ebuild 2109092139 ./dev-python/lazr-delegates/lazr-delegates-2.0.4.ebuild @@ -11932,8 +11941,8 @@ 2109091909 ./dev-python/mkdocs-bootstrap/mkdocs-bootstrap-1.1-r1.ebuild 2109091909 ./dev-python/mkdocs-bootswatch/mkdocs-bootswatch-1.1-r1.ebuild 2110160239 ./dev-python/mkdocs-git-revision-date-localized-plugin/mkdocs-git-revision-date-localized-plugin-0.10.0.ebuild -2112231639 ./dev-python/mkdocs-git-revision-date-localized-plugin/mkdocs-git-revision-date-localized-plugin-0.11.1.ebuild 2112252240 ./dev-python/mkdocs-git-revision-date-localized-plugin/mkdocs-git-revision-date-localized-plugin-0.10.3.ebuild +2201262340 ./dev-python/mkdocs-git-revision-date-localized-plugin/mkdocs-git-revision-date-localized-plugin-0.11.1.ebuild 2110110009 ./dev-python/mkdocs-material-extensions/mkdocs-material-extensions-1.0.3.ebuild 2201162112 ./dev-python/mkdocs-material/mkdocs-material-8.1.7.ebuild 2201201239 ./dev-python/mkdocs-material/mkdocs-material-8.1.4.ebuild @@ -11973,8 +11982,8 @@ 2104161439 ./dev-python/mygpoclient/mygpoclient-1.8.ebuild 2112071209 ./dev-python/mypy/mypy-0.910-r1.ebuild 2112220009 ./dev-python/mypy/mypy-0.921.ebuild -2112231239 ./dev-python/mypy/mypy-0.930.ebuild 2201072139 ./dev-python/mypy/mypy-0.931.ebuild +2201270010 ./dev-python/mypy/mypy-0.930.ebuild 2112071209 ./dev-python/mypy_extensions/mypy_extensions-0.4.3-r1.ebuild 2112182139 ./dev-python/mysql-connector-python/mysql-connector-python-8.0.27.ebuild 2106290913 ./dev-python/mysqlclient/mysqlclient-1.4.6-r1.ebuild @@ -12028,7 +12037,7 @@ 2201010239 ./dev-python/nose_warnings_filters/nose_warnings_filters-0.1.5-r3.ebuild 2112172009 ./dev-python/notebook/notebook-6.4.6.ebuild 2201130040 ./dev-python/notebook/notebook-6.4.7.ebuild -2201261039 ./dev-python/notebook/notebook-6.4.8.ebuild +2201270511 ./dev-python/notebook/notebook-6.4.8.ebuild 2112260340 ./dev-python/notify2/notify2-0.3.1-r2.ebuild 2110240439 ./dev-python/nototools/nototools-0.2.16.ebuild 2107121909 ./dev-python/ntlm-auth/ntlm-auth-1.5.0.ebuild @@ -12057,6 +12066,7 @@ 2111021009 ./dev-python/opt-einsum/opt-einsum-3.3.0.ebuild 2201260739 ./dev-python/ordered-set/ordered-set-4.0.2.ebuild 2201261410 ./dev-python/ordered-set/ordered-set-4.0.2-r1.ebuild +2201270010 ./dev-python/ordered-set/ordered-set-4.1.0.ebuild 2112171239 ./dev-python/os-client-config/os-client-config-2.1.0-r1.ebuild 2112260340 ./dev-python/os-service-types/os-service-types-1.7.0-r1.ebuild 2112260340 ./dev-python/osc-lib/osc-lib-2.4.2.ebuild @@ -12088,10 +12098,8 @@ 2111181139 ./dev-python/pandocfilters/pandocfilters-1.5.0.ebuild 2105081609 ./dev-python/parallax/parallax-1.0.6.ebuild 2105140139 ./dev-python/parameterized/parameterized-0.8.1.ebuild -2111281810 ./dev-python/paramiko/paramiko-2.8.0.ebuild -2112241110 ./dev-python/paramiko/paramiko-2.9.0.ebuild -2112250209 ./dev-python/paramiko/paramiko-2.9.1.ebuild 2201090240 ./dev-python/paramiko/paramiko-2.9.2.ebuild +2201262310 ./dev-python/paramiko/paramiko-2.9.1.ebuild 2110221739 ./dev-python/parse/parse-1.19.0.ebuild 2112101540 ./dev-python/parse_type/parse_type-0.5.6.ebuild 2201190339 ./dev-python/parse_type/parse_type-0.6.0.ebuild @@ -12117,7 +12125,7 @@ 2110201339 ./dev-python/pdoc3/pdoc3-0.10.0.ebuild 2111181139 ./dev-python/pebble/pebble-4.6.3.ebuild 2112260340 ./dev-python/pecan/pecan-1.4.0.ebuild -2112260340 ./dev-python/pecan/pecan-1.4.1.ebuild +2201262340 ./dev-python/pecan/pecan-1.4.1.ebuild 2112031109 ./dev-python/peewee/peewee-3.14.8.ebuild 2112260340 ./dev-python/pelican-minify/pelican-minify-0.9.ebuild 2102182039 ./dev-python/pendulum/pendulum-2.1.2-r1.ebuild @@ -12148,14 +12156,14 @@ 2109140439 ./dev-python/pkgconfig/pkgconfig-1.5.5.ebuild 2201012109 ./dev-python/pkginfo/pkginfo-1.8.2.ebuild 2110312109 ./dev-python/platformdirs/platformdirs-2.4.0.ebuild -2112262210 ./dev-python/platformdirs/platformdirs-2.4.1.ebuild +2201262340 ./dev-python/platformdirs/platformdirs-2.4.1.ebuild 2111281840 ./dev-python/plotly-geo/plotly-geo-1.0.0.ebuild 2108242209 ./dev-python/plotly/plotly-5.2.2.ebuild 2111091409 ./dev-python/pluggy/pluggy-0.13.1-r2.ebuild 2111091709 ./dev-python/pluggy/pluggy-1.0.0-r1.ebuild 2105171109 ./dev-python/pluginbase/pluginbase-1.0.1.ebuild 2112242010 ./dev-python/plumbum/plumbum-1.7.1.ebuild -2112241110 ./dev-python/plumbum/plumbum-1.7.2.ebuild +2201262340 ./dev-python/plumbum/plumbum-1.7.2.ebuild 2108131009 ./dev-python/ply/ply-3.11-r1.ebuild 2105231509 ./dev-python/plyr/plyr-1.0.6.ebuild 2108052239 ./dev-python/plyvel/plyvel-1.3.0.ebuild @@ -12171,7 +12179,7 @@ 2110120939 ./dev-python/pooch/pooch-1.5.2.ebuild 2201242139 ./dev-python/pooch/pooch-1.6.0.ebuild 2111131239 ./dev-python/portend/portend-3.0.0.ebuild -2109050040 ./dev-python/poyo/poyo-0.5.0.ebuild +2201262340 ./dev-python/poyo/poyo-0.5.0.ebuild 2112031709 ./dev-python/precis-i18n/precis-i18n-1.0.3.ebuild 2201181309 ./dev-python/precis-i18n/precis-i18n-1.0.4.ebuild 2105052009 ./dev-python/pretend/pretend-1.0.9-r1.ebuild @@ -12250,7 +12258,7 @@ 2104250839 ./dev-python/pychroot/pychroot-0.10.4.ebuild 2101260639 ./dev-python/pychroot/pychroot-9999.ebuild 2109161539 ./dev-python/pyclipper/pyclipper-1.3.0.ebuild -2112212209 ./dev-python/pyclipper/pyclipper-1.3.0_p2.ebuild +2201262340 ./dev-python/pyclipper/pyclipper-1.3.0_p2.ebuild 2109101439 ./dev-python/pycodestyle/pycodestyle-2.6.0.ebuild 2109251639 ./dev-python/pycodestyle/pycodestyle-2.7.0.ebuild 2111270009 ./dev-python/pycodestyle/pycodestyle-2.8.0.ebuild @@ -12319,7 +12327,7 @@ 2201210239 ./dev-python/pygraphviz/pygraphviz-1.8.ebuild 2111041109 ./dev-python/pygresql/pygresql-5.2.2.ebuild 2106052109 ./dev-python/pyh2o/pyh2o-1.ebuild -2201132240 ./dev-python/pyhamcrest/pyhamcrest-2.0.3.ebuild +2201270040 ./dev-python/pyhamcrest/pyhamcrest-2.0.3.ebuild 2108020039 ./dev-python/pyhcl/pyhcl-0.4.4.ebuild 2112031109 ./dev-python/pyicu/pyicu-2.8.ebuild 2107172139 ./dev-python/pyilmbase/pyilmbase-2.5.7.ebuild @@ -12451,7 +12459,7 @@ 2110220239 ./dev-python/pytest-env/pytest-env-0.6.2.ebuild 2109260039 ./dev-python/pytest-expect/pytest-expect-1.1.0-r1.ebuild 2105262039 ./dev-python/pytest-faulthandler/pytest-faulthandler-2.0.1.ebuild -2107290309 ./dev-python/pytest-fixture-config/pytest-fixture-config-1.7.0-r1.ebuild +2201270210 ./dev-python/pytest-fixture-config/pytest-fixture-config-1.7.0-r1.ebuild 2201250144 ./dev-python/pytest-flake8/pytest-flake8-1.0.7.ebuild 2201250144 ./dev-python/pytest-flakes/pytest-flakes-4.0.4.ebuild 2201102310 ./dev-python/pytest-forked/pytest-forked-1.4.0.ebuild @@ -12462,6 +12470,7 @@ 2112281439 ./dev-python/pytest-httpbin/pytest-httpbin-1.0.1.ebuild 2201172009 ./dev-python/pytest-httpx/pytest-httpx-0.18.0.ebuild 2201201639 ./dev-python/pytest-httpx/pytest-httpx-0.17.3.ebuild +2201262140 ./dev-python/pytest-httpx/pytest-httpx-0.19.0.ebuild 2201101009 ./dev-python/pytest-lazy-fixture/pytest-lazy-fixture-0.6.3.ebuild 2107210809 ./dev-python/pytest-localftpserver/pytest-localftpserver-1.1.2.ebuild 2112200009 ./dev-python/pytest-localserver/pytest-localserver-0.5.1.ebuild @@ -12479,7 +12488,7 @@ 2201032239 ./dev-python/pytest-salt-factories/pytest-salt-factories-0.911.0.ebuild 2107130139 ./dev-python/pytest-salt/pytest-salt-2020.1.27-r3.ebuild 2107041139 ./dev-python/pytest-services/pytest-services-2.2.1.ebuild -2107290309 ./dev-python/pytest-shutil/pytest-shutil-1.7.0-r2.ebuild +2201270210 ./dev-python/pytest-shutil/pytest-shutil-1.7.0-r2.ebuild 2112210709 ./dev-python/pytest-subtesthack/pytest-subtesthack-0.1.2-r1.ebuild 2111091409 ./dev-python/pytest-subtests/pytest-subtests-0.5.0-r1.ebuild 2201160010 ./dev-python/pytest-subtests/pytest-subtests-0.6.0.ebuild @@ -12494,7 +12503,7 @@ 2109091710 ./dev-python/pytest-tornasync/pytest-tornasync-0.6.0_p2.ebuild 2111191009 ./dev-python/pytest-trio/pytest-trio-0.7.0.ebuild 2106111809 ./dev-python/pytest-verbose-parametrize/pytest-verbose-parametrize-1.7.0.ebuild -2107290309 ./dev-python/pytest-virtualenv/pytest-virtualenv-1.7.0-r1.ebuild +2201270210 ./dev-python/pytest-virtualenv/pytest-virtualenv-1.7.0-r1.ebuild 2201102310 ./dev-python/pytest-xdist/pytest-xdist-2.5.0.ebuild 2109220109 ./dev-python/pytest-xprocess/pytest-xprocess-0.18.1.ebuild 2110190339 ./dev-python/pytest-xvfb/pytest-xvfb-2.0.0-r1.ebuild @@ -12510,8 +12519,7 @@ 2108052239 ./dev-python/python-ctags/python-ctags-1.5.0.ebuild 2111062309 ./dev-python/python-daemon/python-daemon-2.3.0-r1.ebuild 2108160839 ./dev-python/python-dateutil/python-dateutil-2.8.2.ebuild -2112021209 ./dev-python/python-dbusmock/python-dbusmock-0.24.1.ebuild -2112251140 ./dev-python/python-dbusmock/python-dbusmock-0.25.0.ebuild +2201262310 ./dev-python/python-dbusmock/python-dbusmock-0.25.0.ebuild 2111212239 ./dev-python/python-debian/python-debian-0.1.42.ebuild 2201170010 ./dev-python/python-debian/python-debian-0.1.43.ebuild 2108261439 ./dev-python/python-discid/python-discid-1.2.0.ebuild @@ -12553,7 +12561,7 @@ 2112302209 ./dev-python/python-lsp-server/python-lsp-server-1.3.3.ebuild 2105231339 ./dev-python/python-ly/python-ly-0.9.6.ebuild 2109121040 ./dev-python/python-lzo/python-lzo-1.12-r2.ebuild -2112261610 ./dev-python/python-lzo/python-lzo-1.14.ebuild +2201262340 ./dev-python/python-lzo/python-lzo-1.14.ebuild 2107250439 ./dev-python/python-magic/python-magic-0.4.24.ebuild 2110291639 ./dev-python/python-markdown-math/python-markdown-math-0.8.ebuild 2106052109 ./dev-python/python-memcached/python-memcached-1.59-r1.ebuild @@ -12609,7 +12617,7 @@ 2105071439 ./dev-python/pytrie/pytrie-0.4.0.ebuild 2111050539 ./dev-python/pytz/pytz-2021.3.ebuild 2201190209 ./dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r1.ebuild -2201190209 ./dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r2.ebuild +2201270240 ./dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r2.ebuild 2111171009 ./dev-python/pytzdata/pytzdata-2020.1-r1.ebuild 2111140039 ./dev-python/pyu2f/pyu2f-0.1.5.ebuild 2105272239 ./dev-python/pyudev/pyudev-0.22.0.ebuild @@ -12661,9 +12669,8 @@ 2109270139 ./dev-python/readthedocs-sphinx-ext/readthedocs-sphinx-ext-2.1.4.ebuild 2112101540 ./dev-python/rebulk/rebulk-3.1.0.ebuild 2201021509 ./dev-python/recommonmark/recommonmark-0.7.1.ebuild -2112241039 ./dev-python/redis-py/redis-py-4.0.2.ebuild -2112270610 ./dev-python/redis-py/redis-py-4.1.0.ebuild 2201171540 ./dev-python/redis-py/redis-py-4.1.1.ebuild +2201262310 ./dev-python/redis-py/redis-py-4.1.0.ebuild 2102041809 ./dev-python/reedsolomon/reedsolomon-1.5.4.ebuild 2104180409 ./dev-python/reflink/reflink-0.2.1-r1.ebuild 2201171609 ./dev-python/regex/regex-2021.11.10.ebuild @@ -12734,10 +12741,8 @@ 2106221639 ./dev-python/ruamel-std-pathlib/ruamel-std-pathlib-0.8.0.ebuild 2111191509 ./dev-python/ruamel-std-pathlib/ruamel-std-pathlib-0.9.0.ebuild 2109050109 ./dev-python/ruamel-yaml-clib/ruamel-yaml-clib-0.2.6.ebuild -2112021209 ./dev-python/ruamel-yaml/ruamel-yaml-0.17.17.ebuild -2112250209 ./dev-python/ruamel-yaml/ruamel-yaml-0.17.18.ebuild -2112262210 ./dev-python/ruamel-yaml/ruamel-yaml-0.17.19.ebuild 2201032109 ./dev-python/ruamel-yaml/ruamel-yaml-0.17.20.ebuild +2201262310 ./dev-python/ruamel-yaml/ruamel-yaml-0.17.19.ebuild 2112130639 ./dev-python/s3transfer/s3transfer-0.5.0-r2.ebuild 2109182139 ./dev-python/sabyenc/sabyenc-4.0.2.ebuild 2109070939 ./dev-python/sarge/sarge-0.1.6.ebuild @@ -12766,13 +12771,13 @@ 2106052139 ./dev-python/serverfiles/serverfiles-0.3.1.ebuild 2111281810 ./dev-python/service_identity/service_identity-21.1.0.ebuild 2107280239 ./dev-python/setproctitle/setproctitle-1.2.2.ebuild -2105052139 ./dev-python/setuptools-git/setuptools-git-1.2-r2.ebuild +2201270210 ./dev-python/setuptools-git/setuptools-git-1.2-r2.ebuild 2112300239 ./dev-python/setuptools/setuptools-60.2.0.ebuild 2201031239 ./dev-python/setuptools/setuptools-59.8.0.ebuild 2201061240 ./dev-python/setuptools/setuptools-60.3.0.ebuild 2201070009 ./dev-python/setuptools/setuptools-60.3.1.ebuild 2201090240 ./dev-python/setuptools/setuptools-60.5.0.ebuild -2201261540 ./dev-python/setuptools/setuptools-60.5.0-r1.ebuild +2201270240 ./dev-python/setuptools/setuptools-60.5.0-r1.ebuild 2109081439 ./dev-python/setuptools_rust/setuptools_rust-0.12.1.ebuild 2108131009 ./dev-python/setuptools_scm/setuptools_scm-6.0.1-r1.ebuild 2110092239 ./dev-python/setuptools_scm/setuptools_scm-6.3.2.ebuild @@ -12812,7 +12817,7 @@ 2111250210 ./dev-python/snakeoil/snakeoil-0.9.5.ebuild 2112142109 ./dev-python/snakeoil/snakeoil-0.9.9.ebuild 2112142109 ./dev-python/snakeoil/snakeoil-9999.ebuild -2112261140 ./dev-python/snakeoil/snakeoil-0.9.10.ebuild +2201262340 ./dev-python/snakeoil/snakeoil-0.9.10.ebuild 2105242309 ./dev-python/snaketrace/snaketrace-0.3.1.ebuild 2106052139 ./dev-python/snappy/snappy-0.6.0.ebuild 2105231709 ./dev-python/snapshottest/snapshottest-0.5.1.ebuild @@ -12829,7 +12834,7 @@ 2201072009 ./dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.14.1.ebuild 2201190209 ./dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.15.3.ebuild 2201202009 ./dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.13.1.ebuild -2201260009 ./dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.16.0.ebuild +2201262340 ./dev-python/sphinx-autodoc-typehints/sphinx-autodoc-typehints-1.16.0.ebuild 2110092239 ./dev-python/sphinx-bootstrap-theme/sphinx-bootstrap-theme-0.8.0-r1.ebuild 2111050109 ./dev-python/sphinx-epytext/sphinx-epytext-0.0.4.ebuild 2201111810 ./dev-python/sphinx-gallery/sphinx-gallery-0.10.1.ebuild @@ -12890,10 +12895,10 @@ 2111121309 ./dev-python/sqlalchemy/sqlalchemy-1.4.27.ebuild 2111191909 ./dev-python/sqlalchemy/sqlalchemy-1.4.26-r1.ebuild 2112230539 ./dev-python/sqlalchemy/sqlalchemy-1.4.27-r3.ebuild -2112231239 ./dev-python/sqlalchemy/sqlalchemy-1.4.29.ebuild 2201110210 ./dev-python/sqlalchemy/sqlalchemy-1.4.28.ebuild 2201201239 ./dev-python/sqlalchemy/sqlalchemy-1.4.30.ebuild 2201210939 ./dev-python/sqlalchemy/sqlalchemy-1.4.31.ebuild +2201262340 ./dev-python/sqlalchemy/sqlalchemy-1.4.29.ebuild 2110270109 ./dev-python/sqlitedict/sqlitedict-1.7.0.ebuild 2109121040 ./dev-python/sqlparse/sqlparse-0.4.2.ebuild 2105040139 ./dev-python/ssh2-python/ssh2-python-0.26.0.ebuild @@ -12911,8 +12916,8 @@ 2106150839 ./dev-python/stomp-py/stomp-py-7.0.0.ebuild 2111180910 ./dev-python/strict-rfc3339/strict-rfc3339-0.7-r1.ebuild 2112172139 ./dev-python/stripe/stripe-2.63.0.ebuild -2112212339 ./dev-python/stripe/stripe-2.64.0.ebuild 2201210239 ./dev-python/stripe/stripe-2.65.0.ebuild +2201262340 ./dev-python/stripe/stripe-2.64.0.ebuild 2110071039 ./dev-python/subprocess-tee/subprocess-tee-0.3.5.ebuild 2110312139 ./dev-python/subunit/subunit-1.4.0_p20210729.ebuild 2111270940 ./dev-python/suds/suds-1.0.0.ebuild @@ -12939,7 +12944,7 @@ 2111131239 ./dev-python/tempora/tempora-4.1.2.ebuild 2201090839 ./dev-python/tempora/tempora-5.0.0.ebuild 2109231839 ./dev-python/tenacity/tenacity-8.0.1.ebuild -2107290309 ./dev-python/termcolor/termcolor-1.1.0-r2.ebuild +2201270210 ./dev-python/termcolor/termcolor-1.1.0-r2.ebuild 2111181139 ./dev-python/terminado/terminado-0.12.1.ebuild 2112080139 ./dev-python/terminaltables/terminaltables-9999.ebuild 2201082109 ./dev-python/terminaltables/terminaltables-3.1.10.ebuild @@ -12973,7 +12978,7 @@ 2112141339 ./dev-python/tomli/tomli-1.2.3.ebuild 2201132240 ./dev-python/tomli/tomli-2.0.0.ebuild 2201191709 ./dev-python/tomlkit/tomlkit-0.7.2.ebuild -2201191709 ./dev-python/tomlkit/tomlkit-0.8.0.ebuild +2201270240 ./dev-python/tomlkit/tomlkit-0.8.0.ebuild 2112152009 ./dev-python/toolz/toolz-0.11.2.ebuild 2110011009 ./dev-python/toposort/toposort-1.7.ebuild 2106052139 ./dev-python/towncrier/towncrier-21.3.0.ebuild @@ -13011,8 +13016,8 @@ 2112270610 ./dev-python/typing-extensions/typing-extensions-4.0.1.ebuild 2201121110 ./dev-python/typogrify/typogrify-2.0.7.ebuild 2112210709 ./dev-python/tzlocal/tzlocal-2.1.ebuild -2201190209 ./dev-python/tzlocal/tzlocal-4.1-r1.ebuild 2201190209 ./dev-python/tzlocal/tzlocal-4.1.ebuild +2201270240 ./dev-python/tzlocal/tzlocal-4.1-r1.ebuild 2109260039 ./dev-python/u-msgpack-python/u-msgpack-python-2.7.1.ebuild 2108251039 ./dev-python/ubelt/ubelt-0.10.1.ebuild 2112080909 ./dev-python/ubelt/ubelt-0.10.2.ebuild @@ -13096,9 +13101,8 @@ 2111281810 ./dev-python/werkzeug/werkzeug-1.0.1-r1.ebuild 2112042109 ./dev-python/werkzeug/werkzeug-2.0.2.ebuild 2105102239 ./dev-python/whatever/whatever-0.6.ebuild -2109121040 ./dev-python/wheel/wheel-0.37.0.ebuild -2112231239 ./dev-python/wheel/wheel-0.37.1.ebuild 2201261540 ./dev-python/wheel/wheel-0.37.1-r1.ebuild +2201262310 ./dev-python/wheel/wheel-0.37.1.ebuild 2106052209 ./dev-python/whichcraft/whichcraft-0.6.1.ebuild 2105091439 ./dev-python/whisper/whisper-1.1.7.ebuild 2110292139 ./dev-python/whisper/whisper-1.1.8.ebuild @@ -13113,7 +13117,7 @@ 2112130639 ./dev-python/wsproto/wsproto-1.0.0.ebuild 2108192309 ./dev-python/wstools/wstools-0.4.8.ebuild 2112101510 ./dev-python/wtforms/wtforms-3.0.0.ebuild -2112232109 ./dev-python/wtforms/wtforms-3.0.1.ebuild +2201262340 ./dev-python/wtforms/wtforms-3.0.1.ebuild 2110032209 ./dev-python/wurlitzer/wurlitzer-3.0.2.ebuild 2106052209 ./dev-python/www-authenticate/www-authenticate-0.9.2.ebuild 2108031409 ./dev-python/wxpython/wxpython-4.0.7-r1.ebuild @@ -13123,8 +13127,7 @@ 2111150309 ./dev-python/xlrd/xlrd-2.0.1.ebuild 2112021209 ./dev-python/xlsxwriter/xlsxwriter-3.0.2.ebuild 2111180910 ./dev-python/xlwt/xlwt-1.3.0-r1.ebuild -2112232109 ./dev-python/xmlschema/xmlschema-1.9.2.ebuild -2112312209 ./dev-python/xmlschema/xmlschema-1.9.1.ebuild +2201262310 ./dev-python/xmlschema/xmlschema-1.9.2.ebuild 2111181139 ./dev-python/xmltodict/xmltodict-0.12.0-r1.ebuild 2105140139 ./dev-python/xvfbwrapper/xvfbwrapper-0.2.9.ebuild 2108020039 ./dev-python/xxhash/xxhash-2.0.2.ebuild @@ -13141,7 +13144,7 @@ 2108211609 ./dev-python/zconfig/zconfig-3.6.0.ebuild 2111111339 ./dev-python/zeep/zeep-4.1.0-r1.ebuild 2111270940 ./dev-python/zeroconf/zeroconf-0.36.13.ebuild -2112241110 ./dev-python/zeroconf/zeroconf-0.38.1.ebuild +2201262340 ./dev-python/zeroconf/zeroconf-0.38.1.ebuild 2110312109 ./dev-python/zipp/zipp-3.6.0.ebuild 2201200211 ./dev-python/zipp/zipp-3.7.0.ebuild 2111171109 ./dev-python/zope-component/zope-component-4.4.1.ebuild @@ -13174,10 +13177,10 @@ 2112162239 ./dev-python/boltons/boltons-21.0.0.ebuild 2112020739 ./dev-python/patatt/patatt-0.4.9.ebuild 2112110110 ./dev-python/mkdocs-git-authors-plugin/mkdocs-git-authors-plugin-0.6.2.ebuild -2112252040 ./dev-python/mkdocs-git-authors-plugin/mkdocs-git-authors-plugin-0.6.3.ebuild +2201262340 ./dev-python/mkdocs-git-authors-plugin/mkdocs-git-authors-plugin-0.6.3.ebuild 2201250144 ./dev-python/argon2-cffi-bindings/argon2-cffi-bindings-21.2.0.ebuild 2112100010 ./dev-python/imageio-ffmpeg/imageio-ffmpeg-0.4.5.ebuild -2112121139 ./dev-python/ajsonrpc/ajsonrpc-1.2.0.ebuild +2201270040 ./dev-python/ajsonrpc/ajsonrpc-1.2.0.ebuild 2112302239 ./dev-python/cons/cons-0.4.4.ebuild 2201200939 ./dev-python/cons/cons-0.4.5.ebuild 2112302239 ./dev-python/etuples/etuples-0.3.3.ebuild @@ -13203,8 +13206,8 @@ 2201261509 ./dev-python/installer/installer-0.4.0_p20220124.ebuild 2201162112 ./dev-python/pdm-pep517/pdm-pep517-0.10.0.ebuild 2201250144 ./dev-python/pdm-pep517/pdm-pep517-0.10.1.ebuild -2201260839 ./dev-python/pdm-pep517/pdm-pep517-0.10.1-r1.ebuild -2201200211 ./dev-python/poetry-core/poetry-core-1.0.7.ebuild +2201270040 ./dev-python/pdm-pep517/pdm-pep517-0.10.1-r1.ebuild +2201270240 ./dev-python/poetry-core/poetry-core-1.0.7.ebuild 2201211539 ./dev-python/socksio/socksio-1.0.0.ebuild 2201212039 ./dev-python/python3-xapp/python3-xapp-2.2.1-r1.ebuild 2201212039 ./dev-python/python3-xapp/python3-xapp-2.2.1.ebuild @@ -13220,8 +13223,8 @@ 2201232209 ./dev-python/sphinxcontrib-openapi/sphinxcontrib-openapi-0.7.0.ebuild 2201232209 ./dev-python/sphinxcontrib_github_alt/sphinxcontrib_github_alt-1.2.ebuild 2201232209 ./dev-python/sphinxemoji/sphinxemoji-0.2.0.ebuild -2201260009 ./dev-python/nptyping/nptyping-1.4.4.ebuild -2201260009 ./dev-python/typish/typish-1.9.3.ebuild +2201262340 ./dev-python/nptyping/nptyping-1.4.4.ebuild +2201262340 ./dev-python/typish/typish-1.9.3.ebuild 2201261509 ./dev-python/py-zabbix/py-zabbix-1.1.7.ebuild 2110170339 ./dev-qt/assistant/assistant-5.15.2-r11.ebuild 2110170339 ./dev-qt/designer/designer-5.15.2-r11.ebuild @@ -14810,7 +14813,7 @@ 2101060939 ./dev-ruby/ddplugin/ddplugin-1.0.3.ebuild 2106131039 ./dev-ruby/debug_inspector/debug_inspector-1.1.0.ebuild 2101291109 ./dev-ruby/deep_merge/deep_merge-1.2.1.ebuild -2201081509 ./dev-ruby/deep_merge/deep_merge-1.2.2.ebuild +2201262209 ./dev-ruby/deep_merge/deep_merge-1.2.2.ebuild 2110091839 ./dev-ruby/delayer-deferred/delayer-deferred-2.2.0.ebuild 2001130939 ./dev-ruby/delayer/delayer-1.1.2.ebuild 2104100939 ./dev-ruby/delayer/delayer-1.2.0.ebuild @@ -14867,7 +14870,7 @@ 2111252139 ./dev-ruby/execjs/execjs-2.8.1.ebuild 2009250939 ./dev-ruby/exifr/exifr-1.3.8.ebuild 2010200809 ./dev-ruby/exifr/exifr-1.3.9.ebuild -2112010439 ./dev-ruby/facter/facter-3.14.21.ebuild +2201262209 ./dev-ruby/facter/facter-3.14.21.ebuild 2110091039 ./dev-ruby/fakefs/fakefs-1.3.2.ebuild 2111210809 ./dev-ruby/fakefs/fakefs-1.2.3.ebuild 2103081039 ./dev-ruby/faker/faker-2.16.0.ebuild @@ -14880,10 +14883,10 @@ 2107061339 ./dev-ruby/faraday_middleware/faraday_middleware-1.0.0.ebuild 2110091039 ./dev-ruby/faraday_middleware/faraday_middleware-1.1.0.ebuild 2106301009 ./dev-ruby/fast-stemmer/fast-stemmer-1.0.2-r3.ebuild -2006151839 ./dev-ruby/fast_gettext/fast_gettext-1.8.0.ebuild 2005300809 ./dev-ruby/fast_gettext/fast_gettext-2.0.3.ebuild 2108271009 ./dev-ruby/fast_gettext/fast_gettext-2.1.0.ebuild -2201231139 ./dev-ruby/fast_gettext/fast_gettext-2.2.0.ebuild +2201262209 ./dev-ruby/fast_gettext/fast_gettext-1.8.0.ebuild +2201262209 ./dev-ruby/fast_gettext/fast_gettext-2.2.0.ebuild 2110310809 ./dev-ruby/fast_xs/fast_xs-0.8.0-r3.ebuild 2002230909 ./dev-ruby/fattr/fattr-2.4.0.ebuild 2111261140 ./dev-ruby/fcgi/fcgi-0.9.2.1-r2.ebuild @@ -14912,7 +14915,7 @@ 2111160939 ./dev-ruby/forwardable-extended/forwardable-extended-2.6.0-r2.ebuild 2101062139 ./dev-ruby/fuubar/fuubar-2.5.0-r1.ebuild 2101062139 ./dev-ruby/fuubar/fuubar-2.5.1.ebuild -2011241039 ./dev-ruby/gettext-setup/gettext-setup-0.34-r2.ebuild +2201262209 ./dev-ruby/gettext-setup/gettext-setup-0.34-r2.ebuild 2106111109 ./dev-ruby/gettext_i18n_rails/gettext_i18n_rails-1.8.1.ebuild 2006261109 ./dev-ruby/gh/gh-0.18.0.ebuild 2104060140 ./dev-ruby/gherkin/gherkin-5.1.0.ebuild @@ -14948,14 +14951,14 @@ 2111251240 ./dev-ruby/hiera-eyaml/hiera-eyaml-3.2.2.ebuild 2012150609 ./dev-ruby/hiera/hiera-3.6.0.ebuild 2103201209 ./dev-ruby/hiera/hiera-3.7.0.ebuild -2112141009 ./dev-ruby/hiera/hiera-3.8.0.ebuild +2201262209 ./dev-ruby/hiera/hiera-3.8.0.ebuild 2104100939 ./dev-ruby/highline/highline-2.0.3.ebuild 2107091109 ./dev-ruby/hipchat/hipchat-1.6.0.ebuild 2110171209 ./dev-ruby/hiredis/hiredis-0.6.3-r1.ebuild 2110200339 ./dev-ruby/histogram/histogram-0.2.4.1.ebuild 2101062139 ./dev-ruby/hitimes/hitimes-2.0.0.ebuild -2112260340 ./dev-ruby/hocon/hocon-1.3.1-r1.ebuild 2112260340 ./dev-ruby/hocon/hocon-1.3.1.ebuild +2201262209 ./dev-ruby/hocon/hocon-1.3.1-r1.ebuild 2108030109 ./dev-ruby/hoe/hoe-3.21.0.ebuild 2110210909 ./dev-ruby/hpricot/hpricot-0.8.6-r6.ebuild 2111222239 ./dev-ruby/html2haml/html2haml-2.2.0-r1.ebuild @@ -15381,7 +15384,7 @@ 2101062139 ./dev-ruby/rspectacular/rspectacular-0.70.8-r1.ebuild 2112260340 ./dev-ruby/rss/rss-0.2.9.ebuild 2103140439 ./dev-ruby/ruby-atk/ruby-atk-3.4.3.ebuild -2111241010 ./dev-ruby/ruby-augeas/ruby-augeas-0.5.0-r4.ebuild +2201262209 ./dev-ruby/ruby-augeas/ruby-augeas-0.5.0-r4.ebuild 2103140439 ./dev-ruby/ruby-cairo-gobject/ruby-cairo-gobject-3.4.3.ebuild 2103140439 ./dev-ruby/ruby-clutter-gdk/ruby-clutter-gdk-3.4.3.ebuild 2103140439 ./dev-ruby/ruby-clutter-gstreamer/ruby-clutter-gstreamer-3.4.3.ebuild @@ -15412,8 +15415,8 @@ 2103140439 ./dev-ruby/ruby-gtksourceview3/ruby-gtksourceview3-3.4.3.ebuild 2103140439 ./dev-ruby/ruby-gtksourceview4/ruby-gtksourceview4-3.4.3.ebuild 2111241010 ./dev-ruby/ruby-hmac/ruby-hmac-0.4.0-r2.ebuild -2111141240 ./dev-ruby/ruby-ldap/ruby-ldap-0.9.20-r1.ebuild 2101062139 ./dev-ruby/ruby-ldap/ruby-ldap-0.9.20.ebuild +2201262209 ./dev-ruby/ruby-ldap/ruby-ldap-0.9.20-r1.ebuild 2103140439 ./dev-ruby/ruby-libsecret/ruby-libsecret-3.4.3.ebuild 2007261239 ./dev-ruby/ruby-macho/ruby-macho-2.2.0.ebuild 2010130739 ./dev-ruby/ruby-macho/ruby-macho-2.3.0.ebuild @@ -15443,7 +15446,7 @@ 2103140439 ./dev-ruby/ruby-rsvg/ruby-rsvg-3.4.3.ebuild 2107031039 ./dev-ruby/ruby-sdl/ruby-sdl-2.1.2-r3.ebuild 2111241339 ./dev-ruby/ruby-shadow/ruby-shadow-2.5.0-r1.ebuild -2112041009 ./dev-ruby/ruby-shadow/ruby-shadow-2.5.1.ebuild +2201262209 ./dev-ruby/ruby-shadow/ruby-shadow-2.5.1.ebuild 2107161209 ./dev-ruby/ruby-shout/ruby-shout-2.2.2-r1.ebuild 2110241239 ./dev-ruby/ruby-termios/ruby-termios-1.1.0-r1.ebuild 2110242309 ./dev-ruby/ruby-termios/ruby-termios-1.1.0.ebuild @@ -15503,7 +15506,7 @@ 2112191609 ./dev-ruby/selenium-webdriver/selenium-webdriver-4.1.0.ebuild 2012150609 ./dev-ruby/semantic_puppet/semantic_puppet-1.0.2.ebuild 2101131009 ./dev-ruby/semantic_puppet/semantic_puppet-1.0.3.ebuild -2107181139 ./dev-ruby/semantic_puppet/semantic_puppet-1.0.4.ebuild +2201262209 ./dev-ruby/semantic_puppet/semantic_puppet-1.0.4.ebuild 2007252039 ./dev-ruby/semver2/semver2-3.4.2.ebuild 2111021239 ./dev-ruby/serialport/serialport-1.3.2.ebuild 2001251039 ./dev-ruby/serverengine/serverengine-2.2.1.ebuild @@ -16163,7 +16166,7 @@ 2109212339 ./dev-util/conf2struct/conf2struct-9999.ebuild 2103021209 ./dev-util/cookiecutter/cookiecutter-1.7.2-r1.ebuild 2103021209 ./dev-util/cookiecutter/cookiecutter-1.7.2.ebuild -2109050040 ./dev-util/cookiecutter/cookiecutter-1.7.3.ebuild +2201262340 ./dev-util/cookiecutter/cookiecutter-1.7.3.ebuild 2111240139 ./dev-util/cppcheck/cppcheck-2.4.1.ebuild 2111240139 ./dev-util/cppcheck/cppcheck-2.6.2.ebuild 2201031609 ./dev-util/cppcheck/cppcheck-2.6.3.ebuild @@ -16308,6 +16311,7 @@ 2108050609 ./dev-util/fuzz/fuzz-0.6-r2.ebuild 2105242309 ./dev-util/gcovr/gcovr-4.2.ebuild 2201242239 ./dev-util/gdbus-codegen/gdbus-codegen-2.70.2.ebuild +2201262340 ./dev-util/gdbus-codegen/gdbus-codegen-2.70.3.ebuild 2103150409 ./dev-util/geany-plugins/geany-plugins-1.37-r101.ebuild 2111120512 ./dev-util/geany-plugins/geany-plugins-1.38.ebuild 2106301339 ./dev-util/geany/geany-1.37.1.ebuild @@ -16326,6 +16330,7 @@ 2010270609 ./dev-util/gitlab-ci-linter/gitlab-ci-linter-2.2.0.ebuild 2201202239 ./dev-util/glade/glade-3.38.2.ebuild 2201242239 ./dev-util/glib-utils/glib-utils-2.70.2.ebuild +2201262340 ./dev-util/glib-utils/glib-utils-2.70.3.ebuild 2008111809 ./dev-util/global/global-6.6.4.ebuild 2112051939 ./dev-util/glslang/glslang-9999.ebuild 2112251340 ./dev-util/glslang/glslang-1.2.198.ebuild @@ -18920,7 +18925,6 @@ 2112312039 ./mail-client/roundcube/roundcube-1.5.2.ebuild 2106290045 ./mail-client/s-nail/s-nail-14.9.22.ebuild 2106222139 ./mail-client/sylpheed/sylpheed-3.7.0-r2.ebuild -2201121640 ./mail-client/thunderbird-bin/thunderbird-bin-91.5.0.ebuild 2201251009 ./mail-client/thunderbird-bin/thunderbird-bin-91.5.1.ebuild 2201131610 ./mail-client/thunderbird/thunderbird-91.5.0.ebuild 2201251240 ./mail-client/thunderbird/thunderbird-91.5.1.ebuild @@ -20061,6 +20065,7 @@ 2112180709 ./media-libs/mesa/mesa-21.3.2.ebuild 2112300709 ./media-libs/mesa/mesa-21.3.3.ebuild 2201242239 ./media-libs/mesa/mesa-21.3.4.ebuild +2201262340 ./media-libs/mesa/mesa-21.3.5.ebuild 2201211609 ./media-libs/mlt/mlt-7.4.0.ebuild 2110312110 ./media-libs/munt-mt32emu/munt-mt32emu-2.5.3-r1.ebuild 2108271839 ./media-libs/musicbrainz/musicbrainz-5.1.0.ebuild @@ -20138,9 +20143,8 @@ 2107280609 ./media-libs/rlottie/rlottie-0.2_p20210405.ebuild 2201072009 ./media-libs/rnnoise/rnnoise-0.4.1_p20210122.ebuild 2112182139 ./media-libs/rtaudio/rtaudio-5.2.0.ebuild -2108241740 ./media-libs/rubberband/rubberband-1.9.2.ebuild 2112070410 ./media-libs/rubberband/rubberband-2.0.0.ebuild -2201211239 ./media-libs/rubberband/rubberband-2.0.1.ebuild +2201271140 ./media-libs/rubberband/rubberband-2.0.2.ebuild 2108210139 ./media-libs/sbc/sbc-1.5.ebuild 2108250339 ./media-libs/sdl-gfx/sdl-gfx-2.0.26-r1.ebuild 2108211209 ./media-libs/sdl-image/sdl-image-1.2.12_p20210314.ebuild @@ -20939,6 +20943,7 @@ 2103161339 ./media-sound/gmusicbrowser/gmusicbrowser-9999.ebuild 2108170039 ./media-sound/gnomad/gnomad-2.9.6-r1.ebuild 2201250410 ./media-sound/gnome-music/gnome-music-40.1.1.ebuild +2201270610 ./media-sound/gnome-music/gnome-music-41.0.ebuild 2201250410 ./media-sound/gnome-sound-recorder/gnome-sound-recorder-40.0.ebuild 2201170309 ./media-sound/gnump3d/gnump3d-3.0-r4.ebuild 2107050139 ./media-sound/gogglesmm/gogglesmm-1.2.1-r1.ebuild @@ -21740,6 +21745,7 @@ 2108112240 ./net-analyzer/netcat/netcat-110.20180111-r1.ebuild 2112270540 ./net-analyzer/netdata/netdata-1.32.1.ebuild 2112270540 ./net-analyzer/netdata/netdata-9999.ebuild +2201262110 ./net-analyzer/netdata/netdata-1.33.0.ebuild 2101061739 ./net-analyzer/netdiscover/netdiscover-0.7.ebuild 2103160239 ./net-analyzer/nethogs/nethogs-0.8.6-r1.ebuild 2101061739 ./net-analyzer/netio/netio-1.33.ebuild @@ -21910,7 +21916,7 @@ 2112310709 ./net-analyzer/wireshark/wireshark-3.6.0-r1.ebuild 2201040809 ./net-analyzer/wireshark/wireshark-9999.ebuild 2201190139 ./net-analyzer/wireshark/wireshark-3.4.11.ebuild -2201220739 ./net-analyzer/wireshark/wireshark-3.6.1.ebuild +2201262310 ./net-analyzer/wireshark/wireshark-3.6.1.ebuild 2103160309 ./net-analyzer/xnetload/xnetload-1.11.3-r1.ebuild 2011270309 ./net-analyzer/xprobe/xprobe-0.3-r1.ebuild 2011271109 ./net-analyzer/yersinia/yersinia-0.8.2.ebuild @@ -22261,6 +22267,7 @@ 2106210056 ./net-im/ysm/ysm-2.9.9.1-r2.ebuild 2201091740 ./net-im/zoom/zoom-5.8.6.739.ebuild 2201091740 ./net-im/zoom/zoom-5.9.1.1380.ebuild +2201271040 ./net-im/zoom/zoom-5.9.3.1911.ebuild 2201011439 ./net-irc/anope/anope-2.0.10.ebuild 2106302209 ./net-irc/atheme-services/atheme-services-7.2.11-r1.ebuild 2106302209 ./net-irc/bnc/bnc-2.9.4-r2.ebuild @@ -22954,6 +22961,7 @@ 2006111139 ./net-misc/getdate/getdate-1.2-r2.ebuild 2112310709 ./net-misc/gnome-online-miners/gnome-online-miners-3.34.0-r1.ebuild 2112180939 ./net-misc/gnome-remote-desktop/gnome-remote-desktop-40.2-r1.ebuild +2201270640 ./net-misc/gnome-remote-desktop/gnome-remote-desktop-41.2.ebuild 2201041239 ./net-misc/gns3-gui/gns3-gui-2.2.28.ebuild 2201121210 ./net-misc/gns3-gui/gns3-gui-2.2.29.ebuild 2201041239 ./net-misc/gns3-server/gns3-server-2.2.28.ebuild @@ -23521,6 +23529,7 @@ 2108240140 ./net-print/gutenprint/gutenprint-5.3.4-r2.ebuild 2012261809 ./net-print/hplip-plugin/hplip-plugin-3.20.11.ebuild 2112072140 ./net-print/hplip-plugin/hplip-plugin-3.21.10.ebuild +2201270040 ./net-print/hplip-plugin/hplip-plugin-3.21.12.ebuild 2107172140 ./net-print/hplip/hplip-3.20.11-r2.ebuild 2111211639 ./net-print/hplip/hplip-3.21.10.ebuild 2201221409 ./net-print/hplip/hplip-3.21.12.ebuild @@ -24814,6 +24823,7 @@ 2112020439 ./sci-libs/spqr/spqr-2.0.9-r2.ebuild 1702282250 ./sci-libs/spr/spr-3.3.2.ebuild 2110032209 ./sci-libs/stellarsolver/stellarsolver-1.8.ebuild +2201261640 ./sci-libs/stellarsolver/stellarsolver-1.9.ebuild 2106082009 ./sci-libs/suitesparse/suitesparse-5.4.0.ebuild 2107141939 ./sci-libs/suitesparseconfig/suitesparseconfig-5.4.0.ebuild 2107160839 ./sci-libs/sundials/sundials-5.2.0.ebuild @@ -24855,6 +24865,7 @@ 1912132109 ./sci-libs/xgks-pmel/xgks-pmel-2.5.5.ebuild 2010040009 ./sci-libs/xylib/xylib-1.6.ebuild 2111300939 ./sci-libs/hipFFT/hipFFT-4.3.0.ebuild +2201261710 ./sci-libs/rocSOLVER/rocSOLVER-4.3.0.ebuild 2112291709 ./sci-mathematics/4ti2/4ti2-1.6.7-r1.ebuild 2012171039 ./sci-mathematics/agda-stdlib/agda-stdlib-2.6.1.2.1.4.ebuild 2103160139 ./sci-mathematics/agda/agda-2.6.1.2.ebuild @@ -24898,7 +24909,7 @@ 2010040009 ./sci-mathematics/geomview/geomview-1.9.5-r1.ebuild 2106181639 ./sci-mathematics/gfan/gfan-0.6.2-r2.ebuild 2106181639 ./sci-mathematics/gfan/gfan-0.6.2-r3.ebuild -2201251640 ./sci-mathematics/gfan/gfan-0.6.2-r4.ebuild +2201262340 ./sci-mathematics/gfan/gfan-0.6.2-r4.ebuild 2112182039 ./sci-mathematics/giac/giac-1.7.0.13-r1.ebuild 2201151840 ./sci-mathematics/giac/giac-1.7.0.45.ebuild 2011171139 ./sci-mathematics/gimps/gimps-30.3.6.ebuild @@ -26460,7 +26471,7 @@ 2201061240 ./sys-apps/portage/portage-3.0.28-r1.ebuild 2201061240 ./sys-apps/portage/portage-3.0.29.ebuild 2201061240 ./sys-apps/portage/portage-9999.ebuild -2201240710 ./sys-apps/portage/portage-3.0.30-r1.ebuild +2201262240 ./sys-apps/portage/portage-3.0.30-r1.ebuild 2010142339 ./sys-apps/powerpc-utils/powerpc-utils-1.1.3.18-r4.ebuild 2106050409 ./sys-apps/ppc64-diag/ppc64-diag-2.7.7.ebuild 2104180939 ./sys-apps/prctl/prctl-1.6-r1.ebuild @@ -26546,7 +26557,7 @@ 2201012339 ./sys-apps/shadow/shadow-4.8.1-r4.ebuild 2201012339 ./sys-apps/shadow/shadow-4.9-r3.ebuild 2201062309 ./sys-apps/shadow/shadow-4.9-r4.ebuild -2201260210 ./sys-apps/shadow/shadow-4.11.1.ebuild +2201262240 ./sys-apps/shadow/shadow-4.11.1.ebuild 2111062339 ./sys-apps/smartmontools/smartmontools-7.2-r2.ebuild 2107220709 ./sys-apps/smartmontools/smartmontools-9999.ebuild 2107020139 ./sys-apps/smc-sum-driver/smc-sum-driver-1.6.0.20151201-r4.ebuild @@ -26607,7 +26618,7 @@ 2201061240 ./sys-apps/util-linux/util-linux-2.37.2-r1.ebuild 2201061240 ./sys-apps/util-linux/util-linux-2.37.2-r3.ebuild 2201061240 ./sys-apps/util-linux/util-linux-9999.ebuild -2201260210 ./sys-apps/util-linux/util-linux-2.37.3.ebuild +2201262240 ./sys-apps/util-linux/util-linux-2.37.3.ebuild 1911270209 ./sys-apps/vbetool/vbetool-1.1.ebuild 2105132209 ./sys-apps/watchdog/watchdog-5.16.ebuild 2104060140 ./sys-apps/which/which-2.21.ebuild @@ -26698,8 +26709,8 @@ 2106270539 ./sys-auth/polkit/polkit-0.117-r2.ebuild 2107130109 ./sys-auth/polkit/polkit-0.119-r2.ebuild 2201192239 ./sys-auth/polkit/polkit-0.120-r1.ebuild -2201260410 ./sys-auth/polkit/polkit-0.117-r3.ebuild 2201260140 ./sys-auth/polkit/polkit-0.120-r2.ebuild +2201262240 ./sys-auth/polkit/polkit-0.117-r3.ebuild 2108180439 ./sys-auth/realtime-base/realtime-base-0.1-r1.ebuild 2011172239 ./sys-auth/rtkit/rtkit-0.13-r1.ebuild 2108071139 ./sys-auth/seatd/seatd-0.5.0-r1.ebuild @@ -27386,7 +27397,7 @@ 2111210309 ./sys-fs/cryptsetup/cryptsetup-2.4.2-r1.ebuild 2201141840 ./sys-fs/cryptsetup/cryptsetup-2.3.7.ebuild 2201242009 ./sys-fs/cryptsetup/cryptsetup-2.4.3-r1.ebuild -2201260140 ./sys-fs/cryptsetup/cryptsetup-2.4.3.ebuild +2201262240 ./sys-fs/cryptsetup/cryptsetup-2.4.3.ebuild 2111070309 ./sys-fs/ctmg/ctmg-1.2.ebuild 2104192239 ./sys-fs/davl/davl-1.2.4-r2.ebuild 2108020409 ./sys-fs/dd-rescue/dd-rescue-1.99.11.ebuild @@ -27636,16 +27647,8 @@ 2112020309 ./sys-kernel/mips-sources/mips-sources-4.14.256.ebuild 2112020309 ./sys-kernel/mips-sources/mips-sources-4.19.219.ebuild 2112020309 ./sys-kernel/mips-sources/mips-sources-5.4.163.ebuild -2106201109 ./sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild -2108230909 ./sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild -2110291039 ./sys-kernel/pf-sources/pf-sources-5.14_p7.ebuild -2111041009 ./sys-kernel/pf-sources/pf-sources-5.15_p1.ebuild -2111220939 ./sys-kernel/pf-sources/pf-sources-5.15_p2.ebuild -2111281640 ./sys-kernel/pf-sources/pf-sources-5.15_p3.ebuild -2112111040 ./sys-kernel/pf-sources/pf-sources-5.15_p4.ebuild -2201042139 ./sys-kernel/pf-sources/pf-sources-5.15_p5.ebuild -2201061009 ./sys-kernel/pf-sources/pf-sources-5.15_p6.ebuild 2201231241 ./sys-kernel/pf-sources/pf-sources-5.15_p6-r1.ebuild +2201261710 ./sys-kernel/pf-sources/pf-sources-5.16_p2.ebuild 1903250339 ./sys-kernel/raspberrypi-image/raspberrypi-image-4.14.98_p20190215.ebuild 1912031639 ./sys-kernel/raspberrypi-image/raspberrypi-image-4.19.75_p20190925.ebuild 2102140639 ./sys-kernel/raspberrypi-image/raspberrypi-image-5.10.11_p20210201.ebuild @@ -27674,14 +27677,14 @@ 2201202009 ./sys-kernel/vanilla-kernel/vanilla-kernel-5.10.93.ebuild 2201202009 ./sys-kernel/vanilla-kernel/vanilla-kernel-5.15.16.ebuild 2201201939 ./sys-kernel/vanilla-kernel/vanilla-kernel-5.4.173.ebuild -2201111640 ./sys-kernel/vanilla-sources/vanilla-sources-4.14.262.ebuild 2201111640 ./sys-kernel/vanilla-sources/vanilla-sources-4.19.225.ebuild -2201111610 ./sys-kernel/vanilla-sources/vanilla-sources-4.4.299.ebuild -2201111610 ./sys-kernel/vanilla-sources/vanilla-sources-4.9.297.ebuild 2201201309 ./sys-kernel/vanilla-sources/vanilla-sources-5.10.93.ebuild 2201201709 ./sys-kernel/vanilla-sources/vanilla-sources-5.15.16.ebuild 2201201709 ./sys-kernel/vanilla-sources/vanilla-sources-5.16.2.ebuild 2201201309 ./sys-kernel/vanilla-sources/vanilla-sources-5.4.173.ebuild +2201271140 ./sys-kernel/vanilla-sources/vanilla-sources-4.14.263.ebuild +2201271140 ./sys-kernel/vanilla-sources/vanilla-sources-4.4.300.ebuild +2201271140 ./sys-kernel/vanilla-sources/vanilla-sources-4.9.298.ebuild 2112191739 ./sys-kernel/zen-sources/zen-sources-5.15.10.ebuild 2201151910 ./sys-kernel/zen-sources/zen-sources-5.16.ebuild 2101091409 ./sys-libs/argp-standalone/argp-standalone-1.3-r2.ebuild @@ -27990,7 +27993,7 @@ 2104060140 ./sys-process/numad/numad-9999.ebuild 2112242010 ./sys-process/parallel/parallel-20211122.ebuild 2201230210 ./sys-process/parallel/parallel-20220122.ebuild -2201260840 ./sys-process/parallel/parallel-20211222.ebuild +2201262240 ./sys-process/parallel/parallel-20211222.ebuild 2101061839 ./sys-process/pkill-darwin/pkill-darwin-1.0.ebuild 2003221439 ./sys-process/prll/prll-0.6.4.ebuild 1908150239 ./sys-process/procenv/procenv-0.51.ebuild @@ -28417,8 +28420,8 @@ 2104302139 ./www-client/falkon/falkon-3.1.0-r1.ebuild 1703072117 ./www-client/fetch/fetch-1.0-r3.ebuild 2104121139 ./www-client/fetch/fetch-1.0-r4.ebuild -2201112340 ./www-client/firefox-bin/firefox-bin-91.5.0.ebuild -2201201109 ./www-client/firefox-bin/firefox-bin-96.0.2.ebuild +2201271010 ./www-client/firefox-bin/firefox-bin-91.5.1.ebuild +2201271010 ./www-client/firefox-bin/firefox-bin-96.0.3.ebuild 2201131140 ./www-client/firefox/firefox-91.5.0.ebuild 2201241139 ./www-client/firefox/firefox-96.0.2.ebuild 2201211040 ./www-client/google-chrome-beta/google-chrome-beta-98.0.4758.66.ebuild @@ -28537,8 +28540,6 @@ 2201012339 ./www-servers/monkeyd/monkeyd-1.6.9-r2.ebuild 2201012339 ./www-servers/monkeyd/monkeyd-9999.ebuild 2109190009 ./www-servers/moonbridge/moonbridge-1.0.1.ebuild -2106222139 ./www-servers/nginx-unit/nginx-unit-1.22.0-r1.ebuild -2111182239 ./www-servers/nginx-unit/nginx-unit-1.26.0.ebuild 2201012139 ./www-servers/nginx-unit/nginx-unit-1.26.1.ebuild 2201061240 ./www-servers/nginx/nginx-1.20.1-r2.ebuild 2201061240 ./www-servers/nginx/nginx-1.20.2.ebuild @@ -29520,7 +29521,7 @@ 2110110009 ./x11-terms/root-tail/root-tail-1.2-r4.ebuild 2101110109 ./x11-terms/roxterm/roxterm-3.9.4.ebuild 2111261710 ./x11-terms/rxvt-unicode/rxvt-unicode-9.26-r2.ebuild -2112301639 ./x11-terms/rxvt-unicode/rxvt-unicode-9.30.ebuild +2201261910 ./x11-terms/rxvt-unicode/rxvt-unicode-9.30.ebuild 2201220339 ./x11-terms/sakura/sakura-3.8.4.ebuild 2110142039 ./x11-terms/st/st-0.8.4-r1.ebuild 2109211710 ./x11-terms/st/st-0.8.4.ebuild @@ -30862,7 +30863,6 @@ 2201230146 metadata/md5-cache/app-accessibility/kontrast-21.12.1 2201230146 metadata/md5-cache/app-accessibility/sphinx2-0.6 2201230146 metadata/md5-cache/app-accessibility/yasr-0.6.9-r1 -2201250410 metadata/md5-cache/app-accessibility/Manifest.gz 2201250144 metadata/md5-cache/app-accessibility/accerciser-3.38.0 2201250144 metadata/md5-cache/app-accessibility/at-spi2-atk-2.38.0 2201250144 metadata/md5-cache/app-accessibility/at-spi2-core-2.40.3 @@ -30876,6 +30876,8 @@ 2201250144 metadata/md5-cache/app-accessibility/orca-40.0 2201250144 metadata/md5-cache/app-accessibility/orca-40.1 2201250144 metadata/md5-cache/app-accessibility/speech-dispatcher-0.9.1 +2201270940 metadata/md5-cache/app-accessibility/Manifest.gz +2201270940 metadata/md5-cache/app-accessibility/speech-dispatcher-0.11.1 2107101839 metadata/md5-cache/app-admin/aerospike-amc-community-4.0.19-r2 2107101809 metadata/md5-cache/app-admin/aerospike-amc-community-5.0.0 2104031909 metadata/md5-cache/app-admin/amazon-ec2-init-20101127-r1 @@ -31105,7 +31107,6 @@ 2201230146 metadata/md5-cache/app-admin/prelude-manager-5.1.0-r1 2201230146 metadata/md5-cache/app-admin/prelude-manager-5.2.0-r1 2201230146 metadata/md5-cache/app-admin/procinfo-ng-2.0.304-r1 -2201230410 metadata/md5-cache/app-admin/puppet-7.14.0 2201230410 metadata/md5-cache/app-admin/puppet-agent-7.14.0 2201230410 metadata/md5-cache/app-admin/puppetdb-7.9.0 2201230410 metadata/md5-cache/app-admin/puppetserver-7.6.0 @@ -31229,8 +31230,9 @@ 2201250144 metadata/md5-cache/app-admin/yadm-3.1.1 2201252310 metadata/md5-cache/app-admin/rasdaemon-0.6.7-r1 2201260540 metadata/md5-cache/app-admin/rsyslog-8.2112.0 -2201261040 metadata/md5-cache/app-admin/Manifest.gz 2201261040 metadata/md5-cache/app-admin/awscli-1.22.43 +2201262210 metadata/md5-cache/app-admin/Manifest.gz +2201262210 metadata/md5-cache/app-admin/puppet-7.14.0 2201230146 metadata/md5-cache/app-antivirus/clamav-0.103.4 2201230146 metadata/md5-cache/app-antivirus/clamav-0.103.5 2201250144 metadata/md5-cache/app-antivirus/Manifest.gz @@ -31415,9 +31417,7 @@ 2201050010 metadata/md5-cache/app-backup/spideroak-bin-7.5.0-r1 2201061240 metadata/md5-cache/app-backup/cpdup-1.18 2201061240 metadata/md5-cache/app-backup/sarab-1.0.0 -2201061240 metadata/md5-cache/app-backup/tsm-8.1.6.0-r2 2201130540 metadata/md5-cache/app-backup/rdedup-1.0.2 -2201200109 metadata/md5-cache/app-backup/tsm-8.1.13.3 2201230146 metadata/md5-cache/app-backup/amanda-3.5.1-r3 2201230146 metadata/md5-cache/app-backup/bareos-18.2.12-r1 2201230146 metadata/md5-cache/app-backup/burp-2.2.18-r2 @@ -31432,7 +31432,6 @@ 2201212240 metadata/md5-cache/app-backup/restic-0.11.0 2201212240 metadata/md5-cache/app-backup/restic-0.12.1 2201230146 metadata/md5-cache/app-backup/snapper-0.9.1 -2201251210 metadata/md5-cache/app-backup/Manifest.gz 2201250144 metadata/md5-cache/app-backup/attic-0.16-r1 2201250144 metadata/md5-cache/app-backup/attic-9999 2201250144 metadata/md5-cache/app-backup/backintime-1.2.1 @@ -31456,6 +31455,8 @@ 2201250144 metadata/md5-cache/app-backup/duplicity-0.8.21 2201250144 metadata/md5-cache/app-backup/rdiff-backup-2.0.5-r1 2201250144 metadata/md5-cache/app-backup/untangle-https-backup-0.1.0 +2201261810 metadata/md5-cache/app-backup/Manifest.gz +2201261810 metadata/md5-cache/app-backup/tsm-8.1.13.3 2109012139 metadata/md5-cache/app-benchmarks/bonnie++-2.00a 2008091909 metadata/md5-cache/app-benchmarks/cpuburn-1.4a-r3 1907151840 metadata/md5-cache/app-benchmarks/forkbomb-1.4-r1 @@ -32852,7 +32853,6 @@ 2109021139 metadata/md5-cache/app-emacs/protbuf-1.7-r1 2109021139 metadata/md5-cache/app-emacs/psgml-1.4.1 2109021139 metadata/md5-cache/app-emacs/puppet-mode-0.3.20180813 -2109021139 metadata/md5-cache/app-emacs/puppet-mode-0.4 2109021139 metadata/md5-cache/app-emacs/quack-0.48 2109021139 metadata/md5-cache/app-emacs/quilt-el-0.66 2109021139 metadata/md5-cache/app-emacs/qwerty-1.1 @@ -32985,11 +32985,12 @@ 2201230146 metadata/md5-cache/app-emacs/vm-9999 2201230146 metadata/md5-cache/app-emacs/vterm-0.0.1_pre20200713 2201230146 metadata/md5-cache/app-emacs/vterm-0.0.1_pre20210618 -2201251210 metadata/md5-cache/app-emacs/Manifest.gz 2201250410 metadata/md5-cache/app-emacs/jde-2.4.1-r1 2201250410 metadata/md5-cache/app-emacs/jde-2.4.1-r2 2201251210 metadata/md5-cache/app-emacs/nxml-gentoo-schemas-20220125 2201250144 metadata/md5-cache/app-emacs/pymacs-0.26-r2 +2201262210 metadata/md5-cache/app-emacs/Manifest.gz +2201262210 metadata/md5-cache/app-emacs/puppet-mode-0.4 1912171039 metadata/md5-cache/app-emulation/bochs-2.6.10 2110200512 metadata/md5-cache/app-emulation/bochs-2.7 2110200512 metadata/md5-cache/app-emulation/bochs-9999 @@ -33905,7 +33906,6 @@ 2201230146 metadata/md5-cache/app-misc/wipe-2.3.1 2201230146 metadata/md5-cache/app-misc/worker-4.6.1-r100 2201230146 metadata/md5-cache/app-misc/zisofs-tools-1.0.8 -2201250540 metadata/md5-cache/app-misc/Manifest.gz 2201250144 metadata/md5-cache/app-misc/anki-2.1.15-r1 2201250144 metadata/md5-cache/app-misc/asciicast-tools-0.0_pre20190410 2201250144 metadata/md5-cache/app-misc/asciinema-2.0.2-r1 @@ -33984,12 +33984,15 @@ 2201250144 metadata/md5-cache/app-misc/tracker-miners-3.1.3 2201250144 metadata/md5-cache/app-misc/trash-cli-0.21.10.24 2201250144 metadata/md5-cache/app-misc/votrify-5 -2201250144 metadata/md5-cache/app-misc/wayland-utils-1.0.0 2201250144 metadata/md5-cache/app-misc/wildq-1.1.10 2201250144 metadata/md5-cache/app-misc/yq-2.11.1 2201250144 metadata/md5-cache/app-misc/yq-2.12.0 2201250144 metadata/md5-cache/app-misc/yq-2.13.0 2201250144 metadata/md5-cache/app-misc/yq-2.9.2-r1 +2201270610 metadata/md5-cache/app-misc/Manifest.gz +2201270610 metadata/md5-cache/app-misc/tracker-3.2.1 +2201270610 metadata/md5-cache/app-misc/tracker-miners-3.2.1 +2201262310 metadata/md5-cache/app-misc/wayland-utils-1.0.0 2110242009 metadata/md5-cache/app-mobilephone/anyremote-6.5 2111100039 metadata/md5-cache/app-mobilephone/dfu-util-0.11 1805222109 metadata/md5-cache/app-mobilephone/scmxx-0.9.0 @@ -34207,7 +34210,6 @@ 2201250144 metadata/md5-cache/app-portage/pfl-3.2-r1 2201250144 metadata/md5-cache/app-portage/pkg-testing-tools-0.1.0 2201250144 metadata/md5-cache/app-portage/portpeek-3.2.1 -2201250144 metadata/md5-cache/app-portage/portpeek-3.2.2 2201250144 metadata/md5-cache/app-portage/pram-10 2201250144 metadata/md5-cache/app-portage/recover-broken-vdb-0.0.9 2201250144 metadata/md5-cache/app-portage/recover-broken-vdb-1.0.0 @@ -34222,9 +34224,10 @@ 2201250144 metadata/md5-cache/app-portage/tatt-0.9 2201250144 metadata/md5-cache/app-portage/tatt-9999 2201250144 metadata/md5-cache/app-portage/unsymlink-lib-20 -2201260140 metadata/md5-cache/app-portage/metagen-0.7.3 -2201260839 metadata/md5-cache/app-portage/Manifest.gz -2201260839 metadata/md5-cache/app-portage/elt-patches-20211104 +2201262340 metadata/md5-cache/app-portage/Manifest.gz +2201262240 metadata/md5-cache/app-portage/elt-patches-20211104 +2201262340 metadata/md5-cache/app-portage/metagen-0.7.3 +2201261740 metadata/md5-cache/app-portage/portpeek-3.2.2 2005131639 metadata/md5-cache/app-shells/bashdb-5.0.1.1.2 2104212309 metadata/md5-cache/app-shells/bashish-2.2.4 2012271709 metadata/md5-cache/app-shells/dsh-0.25.10-r1 @@ -34898,7 +34901,6 @@ 2107230839 metadata/md5-cache/app-vim/pgn-syntax-1.0-r1 2107230839 metadata/md5-cache/app-vim/phpdocs-0.26-r1 2107230839 metadata/md5-cache/app-vim/project-1.4.1 -2107230839 metadata/md5-cache/app-vim/puppet-syntax-3.0.1 2107230839 metadata/md5-cache/app-vim/pushpop-4.0-r1 2107230839 metadata/md5-cache/app-vim/pytest-1.1.4 2107230839 metadata/md5-cache/app-vim/rails-5.2 @@ -35011,8 +35013,9 @@ 2201250144 metadata/md5-cache/app-vim/vimoutliner-0.4.0_p20180301-r2 2201250144 metadata/md5-cache/app-vim/vimpython-1.13-r3 2201250144 metadata/md5-cache/app-vim/voom-5.3-r1 -2201261210 metadata/md5-cache/app-vim/Manifest.gz 2201261210 metadata/md5-cache/app-vim/gentoo-syntax-20220126 +2201262040 metadata/md5-cache/app-vim/Manifest.gz +2201262040 metadata/md5-cache/app-vim/puppet-syntax-3.0.1 2106210056 metadata/md5-cache/app-xemacs/ada-1.16 2106210056 metadata/md5-cache/app-xemacs/auctex-1.58 2106210056 metadata/md5-cache/app-xemacs/bbdb-1.34 @@ -35231,7 +35234,6 @@ 2201230146 metadata/md5-cache/dev-cpp/clucene-2.3.3.4-r6 2201230146 metadata/md5-cache/dev-cpp/commoncpp2-1.8.1-r4 2201230146 metadata/md5-cache/dev-cpp/cpp-hocon-0.3.0 -2201230146 metadata/md5-cache/dev-cpp/cpp-hocon-0.3.0-r1 2201230146 metadata/md5-cache/dev-cpp/cpp-taskflow-3.2.0 2201230146 metadata/md5-cache/dev-cpp/cpp-taskflow-9999 2201230146 metadata/md5-cache/dev-cpp/doctest-2.4.6 @@ -35314,8 +35316,9 @@ 2201250144 metadata/md5-cache/dev-cpp/pangomm-2.46.2 2201250144 metadata/md5-cache/dev-cpp/pangomm-2.48.1 2201250144 metadata/md5-cache/dev-cpp/pangomm-2.50.0 -2201261340 metadata/md5-cache/dev-cpp/Manifest.gz 2201261340 metadata/md5-cache/dev-cpp/catch-2.13.8 +2201262210 metadata/md5-cache/dev-cpp/Manifest.gz +2201262210 metadata/md5-cache/dev-cpp/cpp-hocon-0.3.0-r1 2107250309 metadata/md5-cache/dev-db/freetds-1.2.18 1702282310 metadata/md5-cache/dev-db/gigabase-3.83-r2 2109022141 metadata/md5-cache/dev-db/innotop-1.12.0 @@ -35627,7 +35630,6 @@ 2201230146 metadata/md5-cache/dev-embedded/uisp-20050207-r1 2201230146 metadata/md5-cache/dev-embedded/urjtag-9999 2201230146 metadata/md5-cache/dev-embedded/usbprog-0.3.0_p20140828-r1 -2201250410 metadata/md5-cache/dev-embedded/Manifest.gz 2201250410 metadata/md5-cache/dev-embedded/arduino-1.8.13 2201250410 metadata/md5-cache/dev-embedded/arduino-1.8.19 2201250410 metadata/md5-cache/dev-embedded/arduino-1.8.7 @@ -35640,11 +35642,12 @@ 2201250144 metadata/md5-cache/dev-embedded/libftdi-1.5-r3 2201250144 metadata/md5-cache/dev-embedded/libftdi-9999 2201250144 metadata/md5-cache/dev-embedded/nodemcu-uploader-1.0.0 -2201250144 metadata/md5-cache/dev-embedded/platformio-5.2.4 2201250144 metadata/md5-cache/dev-embedded/rpi-eeprom-11.0_p1 2201250144 metadata/md5-cache/dev-embedded/rpi-eeprom-12.5_p1-r1 2201250144 metadata/md5-cache/dev-embedded/rpi-eeprom-13.3_p1 2201232209 metadata/md5-cache/dev-embedded/sunxi-tools-1.4.1-r1 +2201270040 metadata/md5-cache/dev-embedded/Manifest.gz +2201270040 metadata/md5-cache/dev-embedded/platformio-5.2.4 2106011239 metadata/md5-cache/dev-erlang/base64url-1.0.1 2106011239 metadata/md5-cache/dev-erlang/cache_tab-1.0.23 2107081909 metadata/md5-cache/dev-erlang/cache_tab-1.0.28 @@ -36674,7 +36677,6 @@ 2201230146 metadata/md5-cache/dev-java/icedtea-web-1.8.4-r1 2201230146 metadata/md5-cache/dev-java/icedtea-web-1.8.8 2201220448 metadata/md5-cache/dev-java/openjdk-bin-11.0.13_p8-r1 -2201230039 metadata/md5-cache/dev-java/openjdk-bin-11.0.14_p9-r1 2201220448 metadata/md5-cache/dev-java/openjdk-bin-17.0.1_p12-r1 2201220448 metadata/md5-cache/dev-java/openjdk-bin-8.312_p07-r1 2201220448 metadata/md5-cache/dev-java/openjdk-jre-bin-11.0.14_p9 @@ -36789,7 +36791,6 @@ 2201250410 metadata/md5-cache/dev-java/commons-jxpath-1.3-r5 2201250410 metadata/md5-cache/dev-java/commons-lang-2.6-r2 2201250410 metadata/md5-cache/dev-java/commons-lang-3.12.0 -2201250410 metadata/md5-cache/dev-java/commons-logging-1.2-r3 2201250410 metadata/md5-cache/dev-java/commons-math-3.6.1-r1 2201250410 metadata/md5-cache/dev-java/commons-net-3.8.0 2201250410 metadata/md5-cache/dev-java/commons-text-1.9 @@ -36849,7 +36850,6 @@ 2201250410 metadata/md5-cache/dev-java/gradle-bin-7.1.1 2201250410 metadata/md5-cache/dev-java/gradle-bin-7.2 2201250410 metadata/md5-cache/dev-java/gradle-bin-7.3.3 -2201250410 metadata/md5-cache/dev-java/gson-2.8.7 2201250410 metadata/md5-cache/dev-java/guava-20.0 2201250410 metadata/md5-cache/dev-java/guava-20.0-r1 2201250410 metadata/md5-cache/dev-java/guava-30.1.1 @@ -36883,13 +36883,9 @@ 2201250410 metadata/md5-cache/dev-java/jakarta-activation-2.0.1 2201250410 metadata/md5-cache/dev-java/jakarta-activation-api-1.2.2 2201250410 metadata/md5-cache/dev-java/jakarta-activation-api-2.1.0 -2201250410 metadata/md5-cache/dev-java/jakarta-oro-2.0.8-r5 2201250410 metadata/md5-cache/dev-java/jakarta-regexp-1.3-r5 -2201250410 metadata/md5-cache/dev-java/jakarta-regexp-1.3-r6 2201250410 metadata/md5-cache/dev-java/jakarta-regexp-1.4-r2 -2201250410 metadata/md5-cache/dev-java/jakarta-regexp-1.4-r3 2201250410 metadata/md5-cache/dev-java/jakarta-regexp-1.5 -2201250410 metadata/md5-cache/dev-java/jakarta-regexp-1.5-r1 2201250410 metadata/md5-cache/dev-java/jakarta-xml-soap-api-1.4.2 2201250410 metadata/md5-cache/dev-java/jakartaee-migration-1.0.0 2201250410 metadata/md5-cache/dev-java/jal-20031117-r5 @@ -36934,7 +36930,6 @@ 2201250410 metadata/md5-cache/dev-java/jdbc-mssqlserver-6.2.2 2201250410 metadata/md5-cache/dev-java/jdbc-mysql-8.0.26 2201250410 metadata/md5-cache/dev-java/jdbc-postgresql-9.4_p1206-r1 -2201250410 metadata/md5-cache/dev-java/jdepend-2.9-r6 2201250410 metadata/md5-cache/dev-java/jdom-1.1.3-r1 2201250410 metadata/md5-cache/dev-java/jdom-2.0.6-r5 2201250410 metadata/md5-cache/dev-java/jempbox-1.7.1-r1 @@ -36976,7 +36971,6 @@ 2201250410 metadata/md5-cache/dev-java/jspeex-0.9.7-r2 2201250410 metadata/md5-cache/dev-java/jsr223-1.0-r2 2201250410 metadata/md5-cache/dev-java/jsr250-1.2 -2201250410 metadata/md5-cache/dev-java/jsr305-3.0.2 2201250410 metadata/md5-cache/dev-java/jta-1.1-r1 2201250410 metadata/md5-cache/dev-java/jtds-1.3.1 2201250410 metadata/md5-cache/dev-java/jtidy-1.0 @@ -37054,7 +37048,6 @@ 2201250410 metadata/md5-cache/dev-java/protobuf-java-9999 2201250410 metadata/md5-cache/dev-java/qdox-1.12.1-r2 2201250410 metadata/md5-cache/dev-java/qdox-1.6.3-r2 -2201250410 metadata/md5-cache/dev-java/randomized-runner-2.7.8 2201250410 metadata/md5-cache/dev-java/rat-0.13 2201250410 metadata/md5-cache/dev-java/reflections-0.9.10-r1 2201250410 metadata/md5-cache/dev-java/relaxng-datatype-1.0-r2 @@ -37123,9 +37116,6 @@ 2201250410 metadata/md5-cache/dev-java/treelayout-1.0.3 2201250410 metadata/md5-cache/dev-java/trove-3.0.2-r3 2201250410 metadata/md5-cache/dev-java/trove-3.0.3 -2201250410 metadata/md5-cache/dev-java/typesafe-config-1.2.1 -2201250410 metadata/md5-cache/dev-java/typesafe-config-1.3.0-r2 -2201250410 metadata/md5-cache/dev-java/typesafe-config-1.3.0-r3 2201250410 metadata/md5-cache/dev-java/unkrig-nullanalysis-0_pre1644 2201250410 metadata/md5-cache/dev-java/upnplib-1.0.7 2201250410 metadata/md5-cache/dev-java/validation-api-1.0.0-r1 @@ -37154,12 +37144,23 @@ 2201250410 metadata/md5-cache/dev-java/xz-java-1.9 2201250410 metadata/md5-cache/dev-java/yanfs-1.0 2201250410 metadata/md5-cache/dev-java/zstd-jni-1.5.0.4 -2201260140 metadata/md5-cache/dev-java/gson-2.8.8 -2201260110 metadata/md5-cache/dev-java/jsr305-3.0.2-r1 2201252040 metadata/md5-cache/dev-java/xmlgraphics-commons-2.7 2201260110 metadata/md5-cache/dev-java/xmpbox-2.0.24 -2201261210 metadata/md5-cache/dev-java/Manifest.gz 2201261210 metadata/md5-cache/dev-java/javax-mail-1.6.2 +2201271140 metadata/md5-cache/dev-java/Manifest.gz +2201271140 metadata/md5-cache/dev-java/commons-logging-1.2-r3 +2201262240 metadata/md5-cache/dev-java/gson-2.8.8 +2201262240 metadata/md5-cache/dev-java/jakarta-oro-2.0.8-r5 +2201270010 metadata/md5-cache/dev-java/jakarta-regexp-1.3-r6 +2201270010 metadata/md5-cache/dev-java/jakarta-regexp-1.4-r3 +2201270010 metadata/md5-cache/dev-java/jakarta-regexp-1.5-r1 +2201271140 metadata/md5-cache/dev-java/jdepend-2.10 +2201262240 metadata/md5-cache/dev-java/jdepend-2.9-r6 +2201262240 metadata/md5-cache/dev-java/jsr305-3.0.2-r1 +2201270440 metadata/md5-cache/dev-java/openjdk-bin-11.0.14_p9-r1 +2201270440 metadata/md5-cache/dev-java/openjdk-bin-8.322_p06 +2201262310 metadata/md5-cache/dev-java/randomized-runner-2.7.8 +2201262240 metadata/md5-cache/dev-java/typesafe-config-1.3.0-r3 2108150239 metadata/md5-cache/dev-lang/cfortran-4.4-r3 2101062239 metadata/md5-cache/dev-lang/cll1h-0.6-r1 2101070439 metadata/md5-cache/dev-lang/coffee-script-2.5.1 @@ -37810,7 +37811,6 @@ 2201230146 metadata/md5-cache/dev-libs/kuserfeedback-1.0.0 2201230146 metadata/md5-cache/dev-libs/leatherman-1.12.6-r1 2201230146 metadata/md5-cache/dev-libs/leatherman-1.12.6-r2 -2201230146 metadata/md5-cache/dev-libs/leatherman-1.12.7 2201230146 metadata/md5-cache/dev-libs/level-zero-1.7.4 2201230146 metadata/md5-cache/dev-libs/level-zero-1.7.9 2201230146 metadata/md5-cache/dev-libs/leveldb-1.23-r1 @@ -37990,7 +37990,6 @@ 2201230146 metadata/md5-cache/dev-libs/npth-1.6-r1 2201230146 metadata/md5-cache/dev-libs/nspr-4.32 2201230146 metadata/md5-cache/dev-libs/nspr-4.33 -2201230146 metadata/md5-cache/dev-libs/nss-3.68.1 2201230146 metadata/md5-cache/dev-libs/nss-3.74 2201230146 metadata/md5-cache/dev-libs/nss-pem-1.0.8 2201230146 metadata/md5-cache/dev-libs/nsync-1.20.1 @@ -38187,7 +38186,6 @@ 2201250144 metadata/md5-cache/dev-libs/gjs-1.68.4 2201250144 metadata/md5-cache/dev-libs/gjs-1.70.0 2201250144 metadata/md5-cache/dev-libs/glib-2.70.2 -2201250144 metadata/md5-cache/dev-libs/gobject-introspection-1.70.0 2201242239 metadata/md5-cache/dev-libs/gobject-introspection-common-1.70.0 2201250144 metadata/md5-cache/dev-libs/gom-0.4 2201250144 metadata/md5-cache/dev-libs/granite-5.2.5-r1 @@ -38197,7 +38195,6 @@ 2201250144 metadata/md5-cache/dev-libs/icu-69.1-r1 2201250144 metadata/md5-cache/dev-libs/icu-70.1-r1 2201250144 metadata/md5-cache/dev-libs/imath-3.1.1 -2201250144 metadata/md5-cache/dev-libs/imath-3.1.3 2201250144 metadata/md5-cache/dev-libs/inih-53 2201250144 metadata/md5-cache/dev-libs/json-glib-1.6.6-r1 2201250144 metadata/md5-cache/dev-libs/jsoncpp-1.9.5 @@ -38329,9 +38326,13 @@ 2201250144 metadata/md5-cache/dev-libs/zziplib-0.13.72 2201252010 metadata/md5-cache/dev-libs/libbsd-0.11.5 2201251910 metadata/md5-cache/dev-libs/quazip-1.2 -2201260739 metadata/md5-cache/dev-libs/Manifest.gz 2201260739 metadata/md5-cache/dev-libs/botan-2.19.1 2201260040 metadata/md5-cache/dev-libs/nss-3.68.2 +2201270440 metadata/md5-cache/dev-libs/Manifest.gz +2201262340 metadata/md5-cache/dev-libs/glib-2.70.3 +2201270440 metadata/md5-cache/dev-libs/gobject-introspection-1.70.0 +2201262240 metadata/md5-cache/dev-libs/imath-3.1.3 +2201262210 metadata/md5-cache/dev-libs/leatherman-1.12.7 2106291109 metadata/md5-cache/dev-lisp/asdf-3.1.5 2201021453 metadata/md5-cache/dev-lisp/ecls-16.1.3-r1 2201021453 metadata/md5-cache/dev-lisp/ecls-20.4.24-r1 @@ -41100,8 +41101,6 @@ 2201250144 metadata/md5-cache/dev-python/PySensors-0.0.4 2201250144 metadata/md5-cache/dev-python/PySocks-1.7.1-r1 2201250144 metadata/md5-cache/dev-python/PyUtilib-6.0.0 -2201250144 metadata/md5-cache/dev-python/Pyro4-4.81 -2201250144 metadata/md5-cache/dev-python/Pyro4-4.82 2201250144 metadata/md5-cache/dev-python/QtPy-1.11.2 2201250144 metadata/md5-cache/dev-python/QtPy-1.11.3-r1 2201250144 metadata/md5-cache/dev-python/QtPy-2.0.0 @@ -41135,7 +41134,6 @@ 2201250144 metadata/md5-cache/dev-python/aiorpcX-0.22.1 2201250144 metadata/md5-cache/dev-python/aiosignal-1.2.0 2201250144 metadata/md5-cache/dev-python/aiosmtpd-1.4.2 -2201250144 metadata/md5-cache/dev-python/ajsonrpc-1.2.0 2201250144 metadata/md5-cache/dev-python/alabaster-0.7.12 2201250144 metadata/md5-cache/dev-python/alagitpull-0.0.23-r1 2201250144 metadata/md5-cache/dev-python/alembic-1.7.5 @@ -41227,7 +41225,6 @@ 2201250144 metadata/md5-cache/dev-python/betamax-matchers-0.4.0 2201250144 metadata/md5-cache/dev-python/bibtexparser-1.1.0 2201250144 metadata/md5-cache/dev-python/bibtexparser-1.2.0 -2201250144 metadata/md5-cache/dev-python/binaryornot-0.4.4-r2 2201250144 metadata/md5-cache/dev-python/bitarray-2.3.4 2201250144 metadata/md5-cache/dev-python/bitarray-2.3.5 2201250144 metadata/md5-cache/dev-python/bitstring-3.1.9 @@ -41274,7 +41271,6 @@ 2201250144 metadata/md5-cache/dev-python/cachelib-0.5.0 2201250144 metadata/md5-cache/dev-python/cachelib-0.6.0 2201250144 metadata/md5-cache/dev-python/cachetools-4.2.4 -2201250144 metadata/md5-cache/dev-python/cachetools-5.0.0 2201250144 metadata/md5-cache/dev-python/cairocffi-1.3.0 2201250144 metadata/md5-cache/dev-python/cangjie-1.3-r1 2201250144 metadata/md5-cache/dev-python/capturer-3.0 @@ -41380,7 +41376,6 @@ 2201250144 metadata/md5-cache/dev-python/curtsies-0.3.10 2201250144 metadata/md5-cache/dev-python/cvxopt-1.2.7 2201250144 metadata/md5-cache/dev-python/cwcwidth-0.1.5 -2201250144 metadata/md5-cache/dev-python/cwcwidth-0.1.6 2201250144 metadata/md5-cache/dev-python/cx_Freeze-6.9 2201250144 metadata/md5-cache/dev-python/cycler-0.11.0 2201250144 metadata/md5-cache/dev-python/cython-0.29.25 @@ -41559,7 +41554,6 @@ 2201250144 metadata/md5-cache/dev-python/fido2-0.9.3 2201250144 metadata/md5-cache/dev-python/fields-5.0.0-r2 2201250144 metadata/md5-cache/dev-python/filelock-3.4.0 -2201250144 metadata/md5-cache/dev-python/filelock-3.4.2 2201250144 metadata/md5-cache/dev-python/filetype-1.0.9 2201250144 metadata/md5-cache/dev-python/findimports-2.1.0 2201250144 metadata/md5-cache/dev-python/findimports-2.2.0 @@ -41612,9 +41606,7 @@ 2201250144 metadata/md5-cache/dev-python/flit_core-3.6.0-r1 2201250144 metadata/md5-cache/dev-python/flufl-bounce-4.0 2201250144 metadata/md5-cache/dev-python/flufl-i18n-3.2 -2201250144 metadata/md5-cache/dev-python/flufl-i18n-4.0 2201250144 metadata/md5-cache/dev-python/flufl-lock-6.0 -2201250144 metadata/md5-cache/dev-python/flufl-lock-7.0 2201250144 metadata/md5-cache/dev-python/flufl-testing-0.8 2201250210 metadata/md5-cache/dev-python/fonttools-4.28.5 2201250144 metadata/md5-cache/dev-python/fonttools-4.29.0 @@ -41721,13 +41713,8 @@ 2201250144 metadata/md5-cache/dev-python/hvac-0.11.2 2201250144 metadata/md5-cache/dev-python/hyperframe-5.2.0 2201250144 metadata/md5-cache/dev-python/hyperframe-6.0.1 -2201250144 metadata/md5-cache/dev-python/hyperlink-21.0.0 -2201250144 metadata/md5-cache/dev-python/hypothesis-6.31.4 -2201250144 metadata/md5-cache/dev-python/hypothesis-6.32.1 2201250144 metadata/md5-cache/dev-python/hypothesis-6.33.0 -2201250144 metadata/md5-cache/dev-python/hypothesis-6.34.1 2201250144 metadata/md5-cache/dev-python/hypothesis-6.34.2 -2201250144 metadata/md5-cache/dev-python/hypothesis-6.35.0 2201250144 metadata/md5-cache/dev-python/hypothesis-6.35.1 2201250144 metadata/md5-cache/dev-python/hypothesis-6.36.0 2201250144 metadata/md5-cache/dev-python/icalendar-4.0.9 @@ -41792,12 +41779,10 @@ 2201250144 metadata/md5-cache/dev-python/jaraco-collections-3.5.0 2201250144 metadata/md5-cache/dev-python/jaraco-collections-3.5.1 2201250144 metadata/md5-cache/dev-python/jaraco-context-4.1.1 -2201250144 metadata/md5-cache/dev-python/jaraco-envs-2.2.0-r1 2201250144 metadata/md5-cache/dev-python/jaraco-functools-3.5.0 2201250144 metadata/md5-cache/dev-python/jaraco-itertools-6.0.3 2201250144 metadata/md5-cache/dev-python/jaraco-logging-3.1.0 2201250144 metadata/md5-cache/dev-python/jaraco-packaging-8.2.1 -2201250144 metadata/md5-cache/dev-python/jaraco-path-3.3.1 2201250144 metadata/md5-cache/dev-python/jaraco-stream-3.0.3 2201250144 metadata/md5-cache/dev-python/jaraco-text-3.6.0-r1 2201250144 metadata/md5-cache/dev-python/jaraco-text-3.7.0 @@ -41814,7 +41799,6 @@ 2201250144 metadata/md5-cache/dev-python/jikanpy-4.3.2 2201250144 metadata/md5-cache/dev-python/jinja-2.11.3 2201250144 metadata/md5-cache/dev-python/jinja-3.0.3 -2201250144 metadata/md5-cache/dev-python/jinja2-time-0.2.0 2201250144 metadata/md5-cache/dev-python/jinja2_pluralize-0.3.0 2201250144 metadata/md5-cache/dev-python/jmespath-0.10.0 2201250144 metadata/md5-cache/dev-python/joblib-1.1.0 @@ -41839,7 +41823,6 @@ 2201250144 metadata/md5-cache/dev-python/jsonrpclib-0.4.2 2201250144 metadata/md5-cache/dev-python/jsonrpclib-9999 2201250144 metadata/md5-cache/dev-python/jsonschema-4.3.3 -2201250144 metadata/md5-cache/dev-python/jsonschema-4.4.0 2201250144 metadata/md5-cache/dev-python/jsonxs-0.6 2201250144 metadata/md5-cache/dev-python/junit-xml-1.9 2201250144 metadata/md5-cache/dev-python/jupyter-1.0.0-r3 @@ -41854,7 +41837,6 @@ 2201250144 metadata/md5-cache/dev-python/jupyter_core-4.8.1 2201250144 metadata/md5-cache/dev-python/jupyter_core-4.9.1 2201250144 metadata/md5-cache/dev-python/jupyter_packaging-0.11.0 -2201250144 metadata/md5-cache/dev-python/jupyter_packaging-0.11.1 2201250144 metadata/md5-cache/dev-python/jupyter_server-1.13.1 2201250144 metadata/md5-cache/dev-python/jupyter_server-1.13.2 2201250144 metadata/md5-cache/dev-python/jupyter_server-1.13.3 @@ -41885,7 +41867,6 @@ 2201250144 metadata/md5-cache/dev-python/kombu-5.2.3-r1 2201250144 metadata/md5-cache/dev-python/krb5-0.2.0 2201250144 metadata/md5-cache/dev-python/lark-parser-0.11.3 -2201250144 metadata/md5-cache/dev-python/lark-parser-0.11.3-r1 2201250144 metadata/md5-cache/dev-python/latexcodec-2.0.1 2201250144 metadata/md5-cache/dev-python/lazr-config-2.2.3 2201250144 metadata/md5-cache/dev-python/lazr-delegates-2.0.4 @@ -41983,10 +41964,8 @@ 2201250144 metadata/md5-cache/dev-python/mkdocs-bootstrap-1.1-r1 2201250144 metadata/md5-cache/dev-python/mkdocs-bootswatch-1.1-r1 2201250144 metadata/md5-cache/dev-python/mkdocs-git-authors-plugin-0.6.2 -2201250144 metadata/md5-cache/dev-python/mkdocs-git-authors-plugin-0.6.3 2201250144 metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.10.0 2201250144 metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.10.3 -2201250144 metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.11.1 2201250144 metadata/md5-cache/dev-python/mkdocs-material-8.1.4 2201250144 metadata/md5-cache/dev-python/mkdocs-material-8.1.7 2201250144 metadata/md5-cache/dev-python/mkdocs-material-8.1.8 @@ -42024,7 +42003,6 @@ 2201250144 metadata/md5-cache/dev-python/mygpoclient-1.8 2201250144 metadata/md5-cache/dev-python/mypy-0.910-r1 2201250144 metadata/md5-cache/dev-python/mypy-0.921 -2201250144 metadata/md5-cache/dev-python/mypy-0.930 2201250144 metadata/md5-cache/dev-python/mypy-0.931 2201250144 metadata/md5-cache/dev-python/mypy_extensions-0.4.3-r1 2201250144 metadata/md5-cache/dev-python/mysql-connector-python-8.0.27 @@ -42134,9 +42112,6 @@ 2201250144 metadata/md5-cache/dev-python/pandocfilters-1.5.0 2201250144 metadata/md5-cache/dev-python/parallax-1.0.6 2201250144 metadata/md5-cache/dev-python/parameterized-0.8.1 -2201250144 metadata/md5-cache/dev-python/paramiko-2.8.0 -2201250144 metadata/md5-cache/dev-python/paramiko-2.9.0 -2201250144 metadata/md5-cache/dev-python/paramiko-2.9.1 2201250144 metadata/md5-cache/dev-python/paramiko-2.9.2 2201250144 metadata/md5-cache/dev-python/parse-1.19.0 2201250144 metadata/md5-cache/dev-python/parse_type-0.5.6 @@ -42166,7 +42141,6 @@ 2201250144 metadata/md5-cache/dev-python/pdoc3-0.10.0 2201250144 metadata/md5-cache/dev-python/pebble-4.6.3 2201250144 metadata/md5-cache/dev-python/pecan-1.4.0 -2201250144 metadata/md5-cache/dev-python/pecan-1.4.1 2201250144 metadata/md5-cache/dev-python/peewee-3.14.8 2201250144 metadata/md5-cache/dev-python/pelican-minify-0.9 2201250144 metadata/md5-cache/dev-python/pendulum-2.1.2-r1 @@ -42197,14 +42171,12 @@ 2201250144 metadata/md5-cache/dev-python/pkgconfig-1.5.5 2201250144 metadata/md5-cache/dev-python/pkginfo-1.8.2 2201250144 metadata/md5-cache/dev-python/platformdirs-2.4.0 -2201250144 metadata/md5-cache/dev-python/platformdirs-2.4.1 2201250144 metadata/md5-cache/dev-python/plotly-5.2.2 2201250144 metadata/md5-cache/dev-python/plotly-geo-1.0.0 2201250144 metadata/md5-cache/dev-python/pluggy-0.13.1-r2 2201250144 metadata/md5-cache/dev-python/pluggy-1.0.0-r1 2201250144 metadata/md5-cache/dev-python/pluginbase-1.0.1 2201250144 metadata/md5-cache/dev-python/plumbum-1.7.1 -2201250144 metadata/md5-cache/dev-python/plumbum-1.7.2 2201250144 metadata/md5-cache/dev-python/ply-3.11-r1 2201250144 metadata/md5-cache/dev-python/plyr-1.0.6 2201250144 metadata/md5-cache/dev-python/plyvel-1.3.0 @@ -42214,14 +42186,12 @@ 2201250144 metadata/md5-cache/dev-python/pockets-0.9.1-r2 2201250144 metadata/md5-cache/dev-python/podcastparser-0.6.8 2201250144 metadata/md5-cache/dev-python/podman-py-3.2.1 -2201250144 metadata/md5-cache/dev-python/poetry-core-1.0.7 2201250144 metadata/md5-cache/dev-python/polib-1.1.1 2201250144 metadata/md5-cache/dev-python/polygon-3.0.7 2201250144 metadata/md5-cache/dev-python/pony-0.7.14 2201250144 metadata/md5-cache/dev-python/pooch-1.5.2 2201250144 metadata/md5-cache/dev-python/pooch-1.6.0 2201250144 metadata/md5-cache/dev-python/portend-3.0.0 -2201250144 metadata/md5-cache/dev-python/poyo-0.5.0 2201250144 metadata/md5-cache/dev-python/precis-i18n-1.0.3 2201250144 metadata/md5-cache/dev-python/precis-i18n-1.0.4 2201250144 metadata/md5-cache/dev-python/pretend-1.0.9-r1 @@ -42300,7 +42270,6 @@ 2201250144 metadata/md5-cache/dev-python/pychroot-0.10.4 2201250144 metadata/md5-cache/dev-python/pychroot-9999 2201250144 metadata/md5-cache/dev-python/pyclipper-1.3.0 -2201250144 metadata/md5-cache/dev-python/pyclipper-1.3.0_p2 2201250144 metadata/md5-cache/dev-python/pycodestyle-2.6.0 2201250144 metadata/md5-cache/dev-python/pycodestyle-2.7.0 2201250144 metadata/md5-cache/dev-python/pycodestyle-2.8.0 @@ -42368,7 +42337,6 @@ 2201250144 metadata/md5-cache/dev-python/pygraphviz-1.8 2201250144 metadata/md5-cache/dev-python/pygresql-5.2.2 2201250144 metadata/md5-cache/dev-python/pyh2o-1 -2201250144 metadata/md5-cache/dev-python/pyhamcrest-2.0.3 2201250144 metadata/md5-cache/dev-python/pyhcl-0.4.4 2201250144 metadata/md5-cache/dev-python/pyicu-2.8 2201250144 metadata/md5-cache/dev-python/pyilmbase-2.5.7 @@ -42501,7 +42469,6 @@ 2201250144 metadata/md5-cache/dev-python/pytest-env-0.6.2 2201250144 metadata/md5-cache/dev-python/pytest-expect-1.1.0-r1 2201250144 metadata/md5-cache/dev-python/pytest-faulthandler-2.0.1 -2201250144 metadata/md5-cache/dev-python/pytest-fixture-config-1.7.0-r1 2201250144 metadata/md5-cache/dev-python/pytest-flake8-1.0.7 2201250144 metadata/md5-cache/dev-python/pytest-flakes-4.0.4 2201250144 metadata/md5-cache/dev-python/pytest-forked-1.4.0 @@ -42532,7 +42499,6 @@ 2201250144 metadata/md5-cache/dev-python/pytest-salt-2020.1.27-r3 2201250144 metadata/md5-cache/dev-python/pytest-salt-factories-0.911.0 2201250144 metadata/md5-cache/dev-python/pytest-services-2.2.1 -2201250144 metadata/md5-cache/dev-python/pytest-shutil-1.7.0-r2 2201250144 metadata/md5-cache/dev-python/pytest-subtesthack-0.1.2-r1 2201250144 metadata/md5-cache/dev-python/pytest-subtests-0.5.0-r1 2201250144 metadata/md5-cache/dev-python/pytest-subtests-0.6.0 @@ -42547,7 +42513,6 @@ 2201250144 metadata/md5-cache/dev-python/pytest-tornasync-0.6.0_p2 2201250144 metadata/md5-cache/dev-python/pytest-trio-0.7.0 2201250144 metadata/md5-cache/dev-python/pytest-verbose-parametrize-1.7.0 -2201250144 metadata/md5-cache/dev-python/pytest-virtualenv-1.7.0-r1 2201250144 metadata/md5-cache/dev-python/pytest-xdist-2.5.0 2201250144 metadata/md5-cache/dev-python/pytest-xprocess-0.18.1 2201250144 metadata/md5-cache/dev-python/pytest-xvfb-2.0.0-r1 @@ -42562,8 +42527,6 @@ 2201250144 metadata/md5-cache/dev-python/python-ctags-1.5.0 2201250144 metadata/md5-cache/dev-python/python-daemon-2.3.0-r1 2201250144 metadata/md5-cache/dev-python/python-dateutil-2.8.2 -2201250144 metadata/md5-cache/dev-python/python-dbusmock-0.24.1 -2201250144 metadata/md5-cache/dev-python/python-dbusmock-0.25.0 2201250144 metadata/md5-cache/dev-python/python-debian-0.1.42 2201250144 metadata/md5-cache/dev-python/python-debian-0.1.43 2201250144 metadata/md5-cache/dev-python/python-discid-1.2.0 @@ -42600,7 +42563,6 @@ 2201250144 metadata/md5-cache/dev-python/python-lsp-server-1.3.3 2201250144 metadata/md5-cache/dev-python/python-ly-0.9.6 2201250144 metadata/md5-cache/dev-python/python-lzo-1.12-r2 -2201250144 metadata/md5-cache/dev-python/python-lzo-1.14 2201250144 metadata/md5-cache/dev-python/python-magic-0.4.24 2201250144 metadata/md5-cache/dev-python/python-markdown-math-0.8 2201250144 metadata/md5-cache/dev-python/python-memcached-1.59-r1 @@ -42657,7 +42619,6 @@ 2201250144 metadata/md5-cache/dev-python/pytrie-0.4.0 2201250144 metadata/md5-cache/dev-python/pytz-2021.3 2201250144 metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r1 -2201250144 metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r2 2201250144 metadata/md5-cache/dev-python/pytzdata-2020.1-r1 2201250144 metadata/md5-cache/dev-python/pyu2f-0.1.5 2201250144 metadata/md5-cache/dev-python/pyudev-0.22.0 @@ -42709,8 +42670,6 @@ 2201250144 metadata/md5-cache/dev-python/readthedocs-sphinx-ext-2.1.4 2201250144 metadata/md5-cache/dev-python/rebulk-3.1.0 2201250144 metadata/md5-cache/dev-python/recommonmark-0.7.1 -2201250144 metadata/md5-cache/dev-python/redis-py-4.0.2 -2201250144 metadata/md5-cache/dev-python/redis-py-4.1.0 2201250144 metadata/md5-cache/dev-python/redis-py-4.1.1 2201250144 metadata/md5-cache/dev-python/reedsolomon-1.5.4 2201250144 metadata/md5-cache/dev-python/reflink-0.2.1-r1 @@ -42780,9 +42739,6 @@ 2201250144 metadata/md5-cache/dev-python/rtslib-fb-2.1.74 2201250144 metadata/md5-cache/dev-python/ruamel-std-pathlib-0.8.0 2201250144 metadata/md5-cache/dev-python/ruamel-std-pathlib-0.9.0 -2201250144 metadata/md5-cache/dev-python/ruamel-yaml-0.17.17 -2201250144 metadata/md5-cache/dev-python/ruamel-yaml-0.17.18 -2201250144 metadata/md5-cache/dev-python/ruamel-yaml-0.17.19 2201250144 metadata/md5-cache/dev-python/ruamel-yaml-0.17.20 2201250144 metadata/md5-cache/dev-python/ruamel-yaml-clib-0.2.6 2201250144 metadata/md5-cache/dev-python/s3transfer-0.5.0-r2 @@ -42817,7 +42773,6 @@ 2201250144 metadata/md5-cache/dev-python/setuptools-60.3.0 2201250144 metadata/md5-cache/dev-python/setuptools-60.3.1 2201250144 metadata/md5-cache/dev-python/setuptools-60.5.0 -2201250144 metadata/md5-cache/dev-python/setuptools-git-1.2-r2 2201250144 metadata/md5-cache/dev-python/setuptools_rust-0.12.1 2201250144 metadata/md5-cache/dev-python/setuptools_scm-6.0.1-r1 2201250144 metadata/md5-cache/dev-python/setuptools_scm-6.3.2 @@ -42854,7 +42809,6 @@ 2201250144 metadata/md5-cache/dev-python/smartypants-2.0.1 2201250144 metadata/md5-cache/dev-python/smartypants-9999 2201250144 metadata/md5-cache/dev-python/smmap-5.0.0 -2201250144 metadata/md5-cache/dev-python/snakeoil-0.9.10 2201250144 metadata/md5-cache/dev-python/snakeoil-0.9.5 2201250144 metadata/md5-cache/dev-python/snakeoil-0.9.7 2201250144 metadata/md5-cache/dev-python/snakeoil-0.9.9 @@ -42938,7 +42892,6 @@ 2201250144 metadata/md5-cache/dev-python/sqlalchemy-1.4.27 2201250144 metadata/md5-cache/dev-python/sqlalchemy-1.4.27-r3 2201250144 metadata/md5-cache/dev-python/sqlalchemy-1.4.28 -2201250144 metadata/md5-cache/dev-python/sqlalchemy-1.4.29 2201250144 metadata/md5-cache/dev-python/sqlalchemy-1.4.30 2201250144 metadata/md5-cache/dev-python/sqlalchemy-1.4.31 2201250144 metadata/md5-cache/dev-python/sqlalchemy-migrate-0.13.0 @@ -42965,7 +42918,6 @@ 2201250144 metadata/md5-cache/dev-python/stomp-py-7.0.0 2201250144 metadata/md5-cache/dev-python/strict-rfc3339-0.7-r1 2201250144 metadata/md5-cache/dev-python/stripe-2.63.0 -2201250144 metadata/md5-cache/dev-python/stripe-2.64.0 2201250144 metadata/md5-cache/dev-python/stripe-2.65.0 2201250144 metadata/md5-cache/dev-python/subprocess-tee-0.3.5 2201250144 metadata/md5-cache/dev-python/subunit-1.4.0_p20210729 @@ -42993,7 +42945,6 @@ 2201250144 metadata/md5-cache/dev-python/tempora-4.1.2 2201250144 metadata/md5-cache/dev-python/tempora-5.0.0 2201250144 metadata/md5-cache/dev-python/tenacity-8.0.1 -2201250144 metadata/md5-cache/dev-python/termcolor-1.1.0-r2 2201250144 metadata/md5-cache/dev-python/terminado-0.12.1 2201250144 metadata/md5-cache/dev-python/terminaltables-3.1.10 2201250144 metadata/md5-cache/dev-python/terminaltables-9999 @@ -43028,7 +42979,6 @@ 2201250144 metadata/md5-cache/dev-python/tomli-w-0.4.0 2201250144 metadata/md5-cache/dev-python/tomli-w-1.0.0 2201250144 metadata/md5-cache/dev-python/tomlkit-0.7.2 -2201250144 metadata/md5-cache/dev-python/tomlkit-0.8.0 2201250144 metadata/md5-cache/dev-python/toolz-0.11.2 2201250144 metadata/md5-cache/dev-python/toposort-1.7 2201250144 metadata/md5-cache/dev-python/towncrier-21.3.0 @@ -43067,7 +43017,6 @@ 2201250144 metadata/md5-cache/dev-python/typogrify-2.0.7 2201250144 metadata/md5-cache/dev-python/tzlocal-2.1 2201250144 metadata/md5-cache/dev-python/tzlocal-4.1 -2201250144 metadata/md5-cache/dev-python/tzlocal-4.1-r1 2201250144 metadata/md5-cache/dev-python/u-msgpack-python-2.7.1 2201250144 metadata/md5-cache/dev-python/ubelt-0.10.1 2201250144 metadata/md5-cache/dev-python/ubelt-0.10.2 @@ -43154,8 +43103,6 @@ 2201250144 metadata/md5-cache/dev-python/werkzeug-1.0.1-r1 2201250144 metadata/md5-cache/dev-python/werkzeug-2.0.2 2201250144 metadata/md5-cache/dev-python/whatever-0.6 -2201250144 metadata/md5-cache/dev-python/wheel-0.37.0 -2201250144 metadata/md5-cache/dev-python/wheel-0.37.1 2201250144 metadata/md5-cache/dev-python/whichcraft-0.6.1 2201250144 metadata/md5-cache/dev-python/whisper-1.1.7 2201250144 metadata/md5-cache/dev-python/whisper-1.1.8 @@ -43170,7 +43117,6 @@ 2201250144 metadata/md5-cache/dev-python/wsproto-1.0.0 2201250144 metadata/md5-cache/dev-python/wstools-0.4.8 2201250144 metadata/md5-cache/dev-python/wtforms-3.0.0 -2201250144 metadata/md5-cache/dev-python/wtforms-3.0.1 2201250144 metadata/md5-cache/dev-python/wurlitzer-3.0.2 2201250144 metadata/md5-cache/dev-python/www-authenticate-0.9.2 2201250144 metadata/md5-cache/dev-python/wxpython-4.0.7-r1 @@ -43180,8 +43126,6 @@ 2201250144 metadata/md5-cache/dev-python/xlrd-2.0.1 2201250144 metadata/md5-cache/dev-python/xlsxwriter-3.0.2 2201250144 metadata/md5-cache/dev-python/xlwt-1.3.0-r1 -2201250144 metadata/md5-cache/dev-python/xmlschema-1.9.1 -2201250144 metadata/md5-cache/dev-python/xmlschema-1.9.2 2201250144 metadata/md5-cache/dev-python/xmltodict-0.12.0-r1 2201250144 metadata/md5-cache/dev-python/xvfbwrapper-0.2.9 2201250144 metadata/md5-cache/dev-python/xxhash-2.0.2 @@ -43198,7 +43142,6 @@ 2201250144 metadata/md5-cache/dev-python/zconfig-3.6.0 2201250144 metadata/md5-cache/dev-python/zeep-4.1.0-r1 2201250144 metadata/md5-cache/dev-python/zeroconf-0.36.13 -2201250144 metadata/md5-cache/dev-python/zeroconf-0.38.1 2201250144 metadata/md5-cache/dev-python/zipp-3.6.0 2201250144 metadata/md5-cache/dev-python/zipp-3.7.0 2201250144 metadata/md5-cache/dev-python/zope-component-4.4.1 @@ -43221,12 +43164,8 @@ 2201252010 metadata/md5-cache/dev-python/pydot-1.4.2-r3 2201252210 metadata/md5-cache/dev-python/coverage-6.3 2201252210 metadata/md5-cache/dev-python/fasteners-0.17.3 -2201260010 metadata/md5-cache/dev-python/nptyping-1.4.4 2201260739 metadata/md5-cache/dev-python/ordered-set-4.0.2 2201252210 metadata/md5-cache/dev-python/sentry-sdk-1.5.4 -2201260010 metadata/md5-cache/dev-python/sphinx-autodoc-typehints-1.16.0 -2201260010 metadata/md5-cache/dev-python/typish-1.9.3 -2201261540 metadata/md5-cache/dev-python/Manifest.gz 2201261410 metadata/md5-cache/dev-python/aesara-2.3.8 2201261439 metadata/md5-cache/dev-python/appdirs-1.4.4-r2 2201261040 metadata/md5-cache/dev-python/bandit-1.7.2 @@ -43239,11 +43178,9 @@ 2201261510 metadata/md5-cache/dev-python/installer-0.4.0_p20220124 2201261439 metadata/md5-cache/dev-python/more-itertools-8.12.0-r1 2201261040 metadata/md5-cache/dev-python/moto-3.0.1 -2201261040 metadata/md5-cache/dev-python/notebook-6.4.8 2201260939 metadata/md5-cache/dev-python/numpy-1.21.5 2201261410 metadata/md5-cache/dev-python/ordered-set-4.0.2-r1 2201261439 metadata/md5-cache/dev-python/packaging-21.3-r2 -2201260839 metadata/md5-cache/dev-python/pdm-pep517-0.10.1-r1 2201261040 metadata/md5-cache/dev-python/pikepdf-4.4.1 2201261040 metadata/md5-cache/dev-python/prometheus_client-0.13.0 2201261040 metadata/md5-cache/dev-python/proto-plus-1.19.9 @@ -43251,8 +43188,75 @@ 2201261439 metadata/md5-cache/dev-python/pyparsing-3.0.7-r1 2201260909 metadata/md5-cache/dev-python/python-systemd-234-r1 2201261040 metadata/md5-cache/dev-python/reportlab-3.6.6 -2201261540 metadata/md5-cache/dev-python/setuptools-60.5.0-r1 2201261540 metadata/md5-cache/dev-python/wheel-0.37.1-r1 +2201270511 metadata/md5-cache/dev-python/Manifest.gz +2201262310 metadata/md5-cache/dev-python/Pyro4-4.82 +2201261710 metadata/md5-cache/dev-python/aiofiles-0.8.0-r1 +2201270040 metadata/md5-cache/dev-python/ajsonrpc-1.2.0 +2201262340 metadata/md5-cache/dev-python/argon2-cffi-21.3.0-r2 +2201270010 metadata/md5-cache/dev-python/asyncstdlib-3.10.2-r1 +2201262340 metadata/md5-cache/dev-python/binaryornot-0.4.4-r2 +2201262340 metadata/md5-cache/dev-python/cachetools-5.0.0 +2201270010 metadata/md5-cache/dev-python/cattrs-1.10.0-r1 +2201270110 metadata/md5-cache/dev-python/colorclass-2.2.2-r1 +2201270110 metadata/md5-cache/dev-python/confuse-1.7.0-r1 +2201270110 metadata/md5-cache/dev-python/cssselect2-0.4.1-r1 +2201270010 metadata/md5-cache/dev-python/cwcwidth-0.1.6 +2201270240 metadata/md5-cache/dev-python/enrich-1.2.7-r1 +2201262340 metadata/md5-cache/dev-python/filelock-3.4.2 +2201270040 metadata/md5-cache/dev-python/flufl-i18n-4.0 +2201270040 metadata/md5-cache/dev-python/flufl-lock-7.0 +2201270240 metadata/md5-cache/dev-python/funcparserlib-1.0.0_alpha0-r1 +2201262140 metadata/md5-cache/dev-python/httpx-0.22.0 +2201270040 metadata/md5-cache/dev-python/hyperlink-21.0.0 +2201270040 metadata/md5-cache/dev-python/hyperlink-21.0.0-r1 +2201262310 metadata/md5-cache/dev-python/hypothesis-6.32.1 +2201270240 metadata/md5-cache/dev-python/iso8601-1.0.2-r1 +2201270210 metadata/md5-cache/dev-python/jaraco-envs-2.2.0-r1 +2201270210 metadata/md5-cache/dev-python/jaraco-path-3.3.1 +2201262340 metadata/md5-cache/dev-python/jinja2-time-0.2.0 +2201270110 metadata/md5-cache/dev-python/jsonschema-4.4.0 +2201270110 metadata/md5-cache/dev-python/jsonschema-4.4.0-r1 +2201270511 metadata/md5-cache/dev-python/jupyter_packaging-0.11.1 +2201270240 metadata/md5-cache/dev-python/lark-parser-0.11.3-r1 +2201262340 metadata/md5-cache/dev-python/mkdocs-git-authors-plugin-0.6.3 +2201262340 metadata/md5-cache/dev-python/mkdocs-git-revision-date-localized-plugin-0.11.1 +2201270010 metadata/md5-cache/dev-python/mypy-0.930 +2201270511 metadata/md5-cache/dev-python/notebook-6.4.8 +2201262340 metadata/md5-cache/dev-python/nptyping-1.4.4 +2201270010 metadata/md5-cache/dev-python/ordered-set-4.1.0 +2201262310 metadata/md5-cache/dev-python/paramiko-2.9.1 +2201270040 metadata/md5-cache/dev-python/pdm-pep517-0.10.1-r1 +2201262340 metadata/md5-cache/dev-python/pecan-1.4.1 +2201262340 metadata/md5-cache/dev-python/platformdirs-2.4.1 +2201262340 metadata/md5-cache/dev-python/plumbum-1.7.2 +2201270240 metadata/md5-cache/dev-python/poetry-core-1.0.7 +2201262340 metadata/md5-cache/dev-python/poyo-0.5.0 +2201262340 metadata/md5-cache/dev-python/pyclipper-1.3.0_p2 +2201270040 metadata/md5-cache/dev-python/pyhamcrest-2.0.3 +2201270210 metadata/md5-cache/dev-python/pytest-fixture-config-1.7.0-r1 +2201262140 metadata/md5-cache/dev-python/pytest-httpx-0.19.0 +2201270210 metadata/md5-cache/dev-python/pytest-shutil-1.7.0-r2 +2201270210 metadata/md5-cache/dev-python/pytest-virtualenv-1.7.0-r1 +2201262310 metadata/md5-cache/dev-python/python-dbusmock-0.25.0 +2201262340 metadata/md5-cache/dev-python/python-lzo-1.14 +2201270240 metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r2 +2201262310 metadata/md5-cache/dev-python/redis-py-4.1.0 +2201262310 metadata/md5-cache/dev-python/ruamel-yaml-0.17.19 +2201270240 metadata/md5-cache/dev-python/setuptools-60.5.0-r1 +2201270210 metadata/md5-cache/dev-python/setuptools-git-1.2-r2 +2201262340 metadata/md5-cache/dev-python/snakeoil-0.9.10 +2201262340 metadata/md5-cache/dev-python/sphinx-autodoc-typehints-1.16.0 +2201262340 metadata/md5-cache/dev-python/sqlalchemy-1.4.29 +2201262340 metadata/md5-cache/dev-python/stripe-2.64.0 +2201270210 metadata/md5-cache/dev-python/termcolor-1.1.0-r2 +2201270240 metadata/md5-cache/dev-python/tomlkit-0.8.0 +2201262340 metadata/md5-cache/dev-python/typish-1.9.3 +2201270240 metadata/md5-cache/dev-python/tzlocal-4.1-r1 +2201262310 metadata/md5-cache/dev-python/wheel-0.37.1 +2201262340 metadata/md5-cache/dev-python/wtforms-3.0.1 +2201262310 metadata/md5-cache/dev-python/xmlschema-1.9.2 +2201262340 metadata/md5-cache/dev-python/zeroconf-0.38.1 2201021453 metadata/md5-cache/dev-qt/qt-creator-4.15.1 2201021453 metadata/md5-cache/dev-qt/qt-creator-6.0.0 2201021453 metadata/md5-cache/dev-qt/qt-creator-9999 @@ -44903,7 +44907,6 @@ 2201021453 metadata/md5-cache/dev-ruby/faraday_middleware-1.1.0 2201021453 metadata/md5-cache/dev-ruby/faraday_middleware-multi_json-0.0.6-r2 2201021453 metadata/md5-cache/dev-ruby/fast-stemmer-1.0.2-r3 -2201021453 metadata/md5-cache/dev-ruby/fast_gettext-1.8.0 2201021453 metadata/md5-cache/dev-ruby/fast_gettext-2.0.3 2201021453 metadata/md5-cache/dev-ruby/fast_gettext-2.1.0 2201021453 metadata/md5-cache/dev-ruby/fast_xs-0.8.0-r3 @@ -44931,7 +44934,6 @@ 2201021453 metadata/md5-cache/dev-ruby/forwardable-extended-2.6.0-r2 2201021453 metadata/md5-cache/dev-ruby/fuubar-2.5.0-r1 2201021453 metadata/md5-cache/dev-ruby/fuubar-2.5.1 -2201021453 metadata/md5-cache/dev-ruby/gettext-setup-0.34-r2 2201021453 metadata/md5-cache/dev-ruby/gettext_i18n_rails-1.8.1 2201021453 metadata/md5-cache/dev-ruby/gh-0.18.0 2201021453 metadata/md5-cache/dev-ruby/gherkin-5.1.0 @@ -44960,7 +44962,6 @@ 2201021453 metadata/md5-cache/dev-ruby/heredoc_unindent-1.2.0-r1 2201021453 metadata/md5-cache/dev-ruby/hiera-3.6.0 2201021453 metadata/md5-cache/dev-ruby/hiera-3.7.0 -2201021453 metadata/md5-cache/dev-ruby/hiera-3.8.0 2201021453 metadata/md5-cache/dev-ruby/hiera-eyaml-3.1.1 2201021453 metadata/md5-cache/dev-ruby/hiera-eyaml-3.2.2 2201021453 metadata/md5-cache/dev-ruby/hiera-eyaml-gpg-0.7.4 @@ -44971,7 +44972,6 @@ 2201021453 metadata/md5-cache/dev-ruby/histogram-0.2.4.1 2201021453 metadata/md5-cache/dev-ruby/hitimes-2.0.0 2201021453 metadata/md5-cache/dev-ruby/hocon-1.3.1 -2201021453 metadata/md5-cache/dev-ruby/hocon-1.3.1-r1 2201021453 metadata/md5-cache/dev-ruby/hoe-3.21.0 2201021453 metadata/md5-cache/dev-ruby/hpricot-0.8.6-r6 2201021453 metadata/md5-cache/dev-ruby/html2haml-2.2.0-r1 @@ -45366,7 +45366,6 @@ 2201021453 metadata/md5-cache/dev-ruby/rspectacular-0.70.8-r1 2201021453 metadata/md5-cache/dev-ruby/rss-0.2.9 2201021453 metadata/md5-cache/dev-ruby/ruby-atk-3.4.3 -2201021453 metadata/md5-cache/dev-ruby/ruby-augeas-0.5.0-r4 2201021453 metadata/md5-cache/dev-ruby/ruby-cairo-gobject-3.4.3 2201021453 metadata/md5-cache/dev-ruby/ruby-clutter-3.4.3 2201021453 metadata/md5-cache/dev-ruby/ruby-clutter-gdk-3.4.3 @@ -45397,7 +45396,6 @@ 2201021453 metadata/md5-cache/dev-ruby/ruby-gtksourceview4-3.4.3 2201021453 metadata/md5-cache/dev-ruby/ruby-hmac-0.4.0-r2 2201021453 metadata/md5-cache/dev-ruby/ruby-ldap-0.9.20 -2201021453 metadata/md5-cache/dev-ruby/ruby-ldap-0.9.20-r1 2201021453 metadata/md5-cache/dev-ruby/ruby-libsecret-3.4.3 2201021453 metadata/md5-cache/dev-ruby/ruby-macho-2.2.0 2201021453 metadata/md5-cache/dev-ruby/ruby-macho-2.3.0 @@ -45424,7 +45422,6 @@ 2201021453 metadata/md5-cache/dev-ruby/ruby-rsvg-3.4.3 2201021453 metadata/md5-cache/dev-ruby/ruby-sdl-2.1.2-r3 2201021453 metadata/md5-cache/dev-ruby/ruby-shadow-2.5.0-r1 -2201021453 metadata/md5-cache/dev-ruby/ruby-shadow-2.5.1 2201021453 metadata/md5-cache/dev-ruby/ruby-shout-2.2.2-r1 2201021453 metadata/md5-cache/dev-ruby/ruby-termios-1.1.0 2201021453 metadata/md5-cache/dev-ruby/ruby-termios-1.1.0-r1 @@ -45483,7 +45480,6 @@ 2201021453 metadata/md5-cache/dev-ruby/selenium-webdriver-4.1.0 2201021453 metadata/md5-cache/dev-ruby/semantic_puppet-1.0.2 2201021453 metadata/md5-cache/dev-ruby/semantic_puppet-1.0.3 -2201021453 metadata/md5-cache/dev-ruby/semantic_puppet-1.0.4 2201021453 metadata/md5-cache/dev-ruby/semver2-3.4.2 2201021453 metadata/md5-cache/dev-ruby/serialport-1.3.2 2201021453 metadata/md5-cache/dev-ruby/serverengine-2.2.1 @@ -45689,7 +45685,6 @@ 2201031309 metadata/md5-cache/dev-ruby/wisper-2.0.1 2201050010 metadata/md5-cache/dev-ruby/puppetdb-termini-7.7.0 2201081509 metadata/md5-cache/dev-ruby/curses-1.4.3 -2201081509 metadata/md5-cache/dev-ruby/deep_merge-1.2.2 2201081509 metadata/md5-cache/dev-ruby/mime-types-data-3.2022.0105 2201081509 metadata/md5-cache/dev-ruby/mini_portile2-2.7.1 2201091340 metadata/md5-cache/dev-ruby/nokogiri-1.13.0 @@ -45742,17 +45737,26 @@ 2201201009 metadata/md5-cache/dev-ruby/mechanize-2.8.4 2201201009 metadata/md5-cache/dev-ruby/msgpack-1.4.3 2201201009 metadata/md5-cache/dev-ruby/request_store-1.5.1 -2201230146 metadata/md5-cache/dev-ruby/facter-3.14.21 -2201231139 metadata/md5-cache/dev-ruby/fast_gettext-2.2.0 2201230146 metadata/md5-cache/dev-ruby/gpgme-2.0.20 2201230146 metadata/md5-cache/dev-ruby/gpgme-2.0.20-r1 2201230410 metadata/md5-cache/dev-ruby/puppetdb-termini-7.8.0 2201230410 metadata/md5-cache/dev-ruby/puppetdb-termini-7.9.0 -2201250940 metadata/md5-cache/dev-ruby/Manifest.gz 2201250144 metadata/md5-cache/dev-ruby/rbst-0.6.5 2201250410 metadata/md5-cache/dev-ruby/rjb-1.6.4-r1 2201250310 metadata/md5-cache/dev-ruby/webrick-1.7.0 2201250540 metadata/md5-cache/dev-ruby/xmlrpc-0.3.2-r1 +2201262210 metadata/md5-cache/dev-ruby/Manifest.gz +2201262210 metadata/md5-cache/dev-ruby/deep_merge-1.2.2 +2201262210 metadata/md5-cache/dev-ruby/facter-3.14.21 +2201262210 metadata/md5-cache/dev-ruby/fast_gettext-1.8.0 +2201262210 metadata/md5-cache/dev-ruby/fast_gettext-2.2.0 +2201262210 metadata/md5-cache/dev-ruby/gettext-setup-0.34-r2 +2201262210 metadata/md5-cache/dev-ruby/hiera-3.8.0 +2201262210 metadata/md5-cache/dev-ruby/hocon-1.3.1-r1 +2201262210 metadata/md5-cache/dev-ruby/ruby-augeas-0.5.0-r4 +2201262210 metadata/md5-cache/dev-ruby/ruby-ldap-0.9.20-r1 +2201262210 metadata/md5-cache/dev-ruby/ruby-shadow-2.5.1 +2201262210 metadata/md5-cache/dev-ruby/semantic_puppet-1.0.4 1912150139 metadata/md5-cache/dev-scheme/elk-3.99.8 2106290046 metadata/md5-cache/dev-scheme/gambit-4.8.8-r1 2106290046 metadata/md5-cache/dev-scheme/gambit-4.8.8-r2 @@ -46624,7 +46628,6 @@ 2201250144 metadata/md5-cache/dev-util/conan-1.42.0 2201250144 metadata/md5-cache/dev-util/cookiecutter-1.7.2 2201250144 metadata/md5-cache/dev-util/cookiecutter-1.7.2-r1 -2201250144 metadata/md5-cache/dev-util/cookiecutter-1.7.3 2201250144 metadata/md5-cache/dev-util/cppcheck-2.4.1 2201250144 metadata/md5-cache/dev-util/cppcheck-2.6.2 2201250144 metadata/md5-cache/dev-util/cppcheck-2.6.3 @@ -46778,12 +46781,15 @@ 2201250144 metadata/md5-cache/dev-util/wstool-9999 2201250144 metadata/md5-cache/dev-util/yamllint-1.26.3 2201250144 metadata/md5-cache/dev-util/ydiff-1.2 -2201260740 metadata/md5-cache/dev-util/Manifest.gz 2201260040 metadata/md5-cache/dev-util/bpftool-5.15.8 2201252109 metadata/md5-cache/dev-util/cmake-3.22.2 2201260740 metadata/md5-cache/dev-util/diffoscope-201 2201260740 metadata/md5-cache/dev-util/meson-0.60.3 2201260040 metadata/md5-cache/dev-util/splint-3.1.2-r2 +2201262340 metadata/md5-cache/dev-util/Manifest.gz +2201262340 metadata/md5-cache/dev-util/cookiecutter-1.7.3 +2201262340 metadata/md5-cache/dev-util/gdbus-codegen-2.70.3 +2201262340 metadata/md5-cache/dev-util/glib-utils-2.70.3 2106291109 metadata/md5-cache/dev-vcs/colorcvs-1.4-r2 2101070210 metadata/md5-cache/dev-vcs/colorsvn-0.3.3 1902111809 metadata/md5-cache/dev-vcs/cvs2cl-2.71-r1 @@ -48975,7 +48981,6 @@ 2201021453 metadata/md5-cache/mail-client/neomutt-99999999 2201021453 metadata/md5-cache/mail-client/novell-groupwise-client-8.0.2.96933-r1 2201021453 metadata/md5-cache/mail-client/s-nail-14.9.22 -2201121640 metadata/md5-cache/mail-client/thunderbird-bin-91.5.0 2201212240 metadata/md5-cache/mail-client/aerc-0.5.2 2201212240 metadata/md5-cache/mail-client/aerc-9999 2201230146 metadata/md5-cache/mail-client/alpine-2.25 @@ -48986,7 +48991,6 @@ 2201230146 metadata/md5-cache/mail-client/mutt-2.0.7 2201230146 metadata/md5-cache/mail-client/mutt-2.1.4 2201230146 metadata/md5-cache/mail-client/mutt-2.1.5 -2201251240 metadata/md5-cache/mail-client/Manifest.gz 2201250144 metadata/md5-cache/mail-client/alot-0.9.1 2201250144 metadata/md5-cache/mail-client/alot-9999 2201250144 metadata/md5-cache/mail-client/claws-mail-3.18.0 @@ -48996,6 +49000,7 @@ 2201250144 metadata/md5-cache/mail-client/thunderbird-91.5.0 2201251240 metadata/md5-cache/mail-client/thunderbird-91.5.1 2201251009 metadata/md5-cache/mail-client/thunderbird-bin-91.5.1 +2201261710 metadata/md5-cache/mail-client/Manifest.gz 2006041239 metadata/md5-cache/mail-filter/MailScanner-4.84.5.2 2111071239 metadata/md5-cache/mail-filter/dkimproxy-1.4.1 2105021209 metadata/md5-cache/mail-filter/mailfilter-0.8.4 @@ -50297,9 +50302,7 @@ 2201250144 metadata/md5-cache/media-libs/partio-9999 2201250410 metadata/md5-cache/media-libs/portmidi-234 2201250144 metadata/md5-cache/media-libs/rlottie-0.2_p20210405 -2201250144 metadata/md5-cache/media-libs/rubberband-1.9.2 2201250144 metadata/md5-cache/media-libs/rubberband-2.0.0 -2201250144 metadata/md5-cache/media-libs/rubberband-2.0.1 2201250144 metadata/md5-cache/media-libs/shaderc-2021.3 2201250144 metadata/md5-cache/media-libs/sratom-0.6.8 2201250144 metadata/md5-cache/media-libs/suil-0.10.10 @@ -50315,7 +50318,9 @@ 2201250144 metadata/md5-cache/media-libs/webrtc-audio-processing-1.0 2201251710 metadata/md5-cache/media-libs/gmmlib-21.3.5 2201260040 metadata/md5-cache/media-libs/chromaprint-1.5.1 -2201261210 metadata/md5-cache/media-libs/Manifest.gz +2201271140 metadata/md5-cache/media-libs/Manifest.gz +2201262340 metadata/md5-cache/media-libs/mesa-21.3.5 +2201271140 metadata/md5-cache/media-libs/rubberband-2.0.2 2109230909 metadata/md5-cache/media-plugins/audacious-plugins-4.0.5 2011090239 metadata/md5-cache/media-plugins/gimp-lqr-0.7.2-r1 2006152009 metadata/md5-cache/media-plugins/gmpc-alarm-11.8.16 @@ -51345,8 +51350,9 @@ 2201250144 metadata/md5-cache/media-sound/whipper-0.10.0 2201250144 metadata/md5-cache/media-sound/whipper-0.9.0 2201250144 metadata/md5-cache/media-sound/xmms2-0.8_p20201016-r1 -2201261210 metadata/md5-cache/media-sound/Manifest.gz 2201261210 metadata/md5-cache/media-sound/schismtracker-20220125 +2201270610 metadata/md5-cache/media-sound/Manifest.gz +2201270610 metadata/md5-cache/media-sound/gnome-music-41.0 2101060224 metadata/md5-cache/media-tv/dtv-scan-tables-0_p20171003 2101060224 metadata/md5-cache/media-tv/dtv-scan-tables-0_p20190922 2110160409 metadata/md5-cache/media-tv/dtv-scan-tables-0_p20210430 @@ -51997,7 +52003,6 @@ 2201250144 metadata/md5-cache/net-analyzer/wireshark-3.4.10 2201250144 metadata/md5-cache/net-analyzer/wireshark-3.4.11 2201250144 metadata/md5-cache/net-analyzer/wireshark-3.6.0-r1 -2201250144 metadata/md5-cache/net-analyzer/wireshark-3.6.1 2201250144 metadata/md5-cache/net-analyzer/wireshark-9999 2201250410 metadata/md5-cache/net-analyzer/zabbix-4.0.37-r1 2201250410 metadata/md5-cache/net-analyzer/zabbix-5.0.19-r1 @@ -52005,8 +52010,10 @@ 2201251740 metadata/md5-cache/net-analyzer/nagios-core-4.4.6-r3 2201252010 metadata/md5-cache/net-analyzer/vnstat-2.9 2201252010 metadata/md5-cache/net-analyzer/vnstat-9999 -2201260040 metadata/md5-cache/net-analyzer/Manifest.gz 2201260040 metadata/md5-cache/net-analyzer/fail2ban-0.11.2-r2 +2201262310 metadata/md5-cache/net-analyzer/Manifest.gz +2201262110 metadata/md5-cache/net-analyzer/netdata-1.33.0 +2201262310 metadata/md5-cache/net-analyzer/wireshark-3.6.1 1704281609 metadata/md5-cache/net-dialup/dial-1.2-r2 2106122209 metadata/md5-cache/net-dialup/ppp-scripts-0 2109022141 metadata/md5-cache/net-dialup/sendpage-1.1.0-r4 @@ -52350,8 +52357,9 @@ 2201250144 metadata/md5-cache/net-im/toxic-0.11.3 2201250144 metadata/md5-cache/net-im/transwhat-0.2.2_p20190426-r2 2201250144 metadata/md5-cache/net-im/yowsup-3.2.3_p20190905 -2201260440 metadata/md5-cache/net-im/Manifest.gz 2201260440 metadata/md5-cache/net-im/signal-desktop-bin-5.29.1 +2201271040 metadata/md5-cache/net-im/Manifest.gz +2201271040 metadata/md5-cache/net-im/zoom-5.9.3.1911 2106302209 metadata/md5-cache/net-irc/bnc-2.9.4-r2 2002230040 metadata/md5-cache/net-irc/ircmap-0.99-r1 2109230439 metadata/md5-cache/net-irc/irssi-1.2.3 @@ -53435,8 +53443,9 @@ 2201250144 metadata/md5-cache/net-misc/yt-dlp-2021.12.27 2201250144 metadata/md5-cache/net-misc/yt-dlp-2022.1.21 2201252010 metadata/md5-cache/net-misc/xmrig-6.16.3 -2201260440 metadata/md5-cache/net-misc/Manifest.gz 2201260340 metadata/md5-cache/net-misc/gallery-dl-1.20.3 +2201270640 metadata/md5-cache/net-misc/Manifest.gz +2201270640 metadata/md5-cache/net-misc/gnome-remote-desktop-41.2 1911091712 metadata/md5-cache/net-nds/led-1.111 2109022141 metadata/md5-cache/net-nds/shelldap-1.5.1 2011031239 metadata/md5-cache/net-nds/smbldap-tools-0.9.10-r1 @@ -53632,10 +53641,11 @@ 2201230146 metadata/md5-cache/net-print/gutenprint-5.3.3-r3 2201230146 metadata/md5-cache/net-print/gutenprint-5.3.4-r2 2201230146 metadata/md5-cache/net-print/libinklevel-0.9.3 -2201250144 metadata/md5-cache/net-print/Manifest.gz 2201250144 metadata/md5-cache/net-print/hplip-3.20.11-r2 2201250144 metadata/md5-cache/net-print/hplip-3.21.10 2201250144 metadata/md5-cache/net-print/hplip-3.21.12 +2201270040 metadata/md5-cache/net-print/Manifest.gz +2201270040 metadata/md5-cache/net-print/hplip-plugin-3.21.12 2104192239 metadata/md5-cache/net-proxy/adzapper-20110915-r2 2104172239 metadata/md5-cache/net-proxy/wwwoffle-2.9i-r2 2011290239 metadata/md5-cache/net-proxy/ziproxy-3.3.1-r2 @@ -54908,7 +54918,6 @@ 2201230146 metadata/md5-cache/sci-libs/votca-tools-9999 2201230146 metadata/md5-cache/sci-libs/xdmf2-1.0_p141226-r4 2201230146 metadata/md5-cache/sci-libs/xylib-1.6 -2201250410 metadata/md5-cache/sci-libs/Manifest.gz 2201250144 metadata/md5-cache/sci-libs/blis-0.6.0 2201250144 metadata/md5-cache/sci-libs/blis-0.8.1 2201250144 metadata/md5-cache/sci-libs/bmrblib-1.0.4 @@ -54968,6 +54977,9 @@ 2201250410 metadata/md5-cache/sci-libs/vtk-8.2.0-r6 2201250410 metadata/md5-cache/sci-libs/vtk-9.0.3-r3 2201250410 metadata/md5-cache/sci-libs/vtk-9.1.0 +2201261710 metadata/md5-cache/sci-libs/Manifest.gz +2201261710 metadata/md5-cache/sci-libs/rocSOLVER-4.3.0 +2201261640 metadata/md5-cache/sci-libs/stellarsolver-1.9 2101170739 metadata/md5-cache/sci-mathematics/alt-ergo-2.3.0 2111031339 metadata/md5-cache/sci-mathematics/eclib-20210625 2101061839 metadata/md5-cache/sci-mathematics/flintqs-1.0 @@ -55082,14 +55094,12 @@ 2201230146 metadata/md5-cache/sci-mathematics/wxmaxima-21.11.0 2201230146 metadata/md5-cache/sci-mathematics/yacas-1.7.0-r1 2201231739 metadata/md5-cache/sci-mathematics/yafu-1.34.3-r1 -2201251639 metadata/md5-cache/sci-mathematics/Manifest.gz 2201250144 metadata/md5-cache/sci-mathematics/cryptominisat-5.8.0 2201250144 metadata/md5-cache/sci-mathematics/cvc4-1.7-r1 2201250144 metadata/md5-cache/sci-mathematics/cvc4-1.8 2201250144 metadata/md5-cache/sci-mathematics/dunshire-0.1.1-r1 2201250144 metadata/md5-cache/sci-mathematics/flint-2.7.1-r1 2201250144 metadata/md5-cache/sci-mathematics/flint-2.8.4 -2201251639 metadata/md5-cache/sci-mathematics/gfan-0.6.2-r4 2201250144 metadata/md5-cache/sci-mathematics/ginac-1.7.11 2201250144 metadata/md5-cache/sci-mathematics/ginac-1.8.0 2201250144 metadata/md5-cache/sci-mathematics/mathlib-tools-1.1.0 @@ -55116,6 +55126,8 @@ 2201250144 metadata/md5-cache/sci-mathematics/stp-2.3.3-r1 2201250410 metadata/md5-cache/sci-mathematics/z3-4.8.13 2201250410 metadata/md5-cache/sci-mathematics/z3-4.8.14 +2201262340 metadata/md5-cache/sci-mathematics/Manifest.gz +2201262340 metadata/md5-cache/sci-mathematics/gfan-0.6.2-r4 2104180939 metadata/md5-cache/sci-misc/ViSP-images-3.3.0 2104282209 metadata/md5-cache/sci-misc/flashdot-1.1.4-r1 2112231639 metadata/md5-cache/sci-misc/jupyterlab-desktop-bin-3.2.5.2 @@ -56714,7 +56726,6 @@ 2201250144 metadata/md5-cache/sys-apps/portage-3.0.20-r6 2201250144 metadata/md5-cache/sys-apps/portage-3.0.28-r1 2201250144 metadata/md5-cache/sys-apps/portage-3.0.29 -2201250144 metadata/md5-cache/sys-apps/portage-3.0.30-r1 2201250144 metadata/md5-cache/sys-apps/portage-9999 2201242239 metadata/md5-cache/sys-apps/pv-1.6.20 2201250144 metadata/md5-cache/sys-apps/razercfg-0.42 @@ -56737,13 +56748,14 @@ 2201250144 metadata/md5-cache/sys-apps/x86info-1.30_p20190617 2201260540 metadata/md5-cache/sys-apps/fwupd-efi-1.2 2201260740 metadata/md5-cache/sys-apps/logwatch-7.5.6 -2201260210 metadata/md5-cache/sys-apps/shadow-4.11.1 -2201260210 metadata/md5-cache/sys-apps/util-linux-2.37.3 2201260040 metadata/md5-cache/sys-apps/xdg-desktop-portal-1.12.1 -2201261310 metadata/md5-cache/sys-apps/Manifest.gz 2201260839 metadata/md5-cache/sys-apps/gentoo-systemd-integration-9 2201260839 metadata/md5-cache/sys-apps/moreutils-0.67 2201260839 metadata/md5-cache/sys-apps/systemd-249.9 +2201262240 metadata/md5-cache/sys-apps/Manifest.gz +2201262240 metadata/md5-cache/sys-apps/portage-3.0.30-r1 +2201262240 metadata/md5-cache/sys-apps/shadow-4.11.1 +2201262240 metadata/md5-cache/sys-apps/util-linux-2.37.3 2109031439 metadata/md5-cache/sys-auth/docker_auth-1.3.1 2109031439 metadata/md5-cache/sys-auth/docker_auth-1.4.0 2110110009 metadata/md5-cache/sys-auth/libyubikey-1.13 @@ -56835,9 +56847,9 @@ 2201250144 metadata/md5-cache/sys-auth/sssd-2.3.1-r2 2201250144 metadata/md5-cache/sys-auth/sssd-2.5.2-r2 2201250144 metadata/md5-cache/sys-auth/sssd-2.6.0-r1 -2201260410 metadata/md5-cache/sys-auth/Manifest.gz -2201260410 metadata/md5-cache/sys-auth/polkit-0.117-r3 2201260140 metadata/md5-cache/sys-auth/polkit-0.120-r2 +2201262240 metadata/md5-cache/sys-auth/Manifest.gz +2201262240 metadata/md5-cache/sys-auth/polkit-0.117-r3 1910191339 metadata/md5-cache/sys-block/devio-1.2 1911072009 metadata/md5-cache/sys-block/endpoint-0.1.0-r1 1702282333 metadata/md5-cache/sys-block/hdrecover-0.5 @@ -57676,10 +57688,10 @@ 2201250144 metadata/md5-cache/sys-fs/zfs-2.0.7 2201250144 metadata/md5-cache/sys-fs/zfs-2.1.2-r1 2201250144 metadata/md5-cache/sys-fs/zfs-9999 -2201260140 metadata/md5-cache/sys-fs/Manifest.gz 2201260140 metadata/md5-cache/sys-fs/compsize-1.5 2201260140 metadata/md5-cache/sys-fs/compsize-9999 -2201260140 metadata/md5-cache/sys-fs/cryptsetup-2.4.3 +2201262240 metadata/md5-cache/sys-fs/Manifest.gz +2201262240 metadata/md5-cache/sys-fs/cryptsetup-2.4.3 2003261841 metadata/md5-cache/sys-kernel/installkernel-gentoo-1 2104060140 metadata/md5-cache/sys-kernel/installkernel-gentoo-2 2106161909 metadata/md5-cache/sys-kernel/installkernel-gentoo-3 @@ -57728,15 +57740,6 @@ 2201070540 metadata/md5-cache/sys-kernel/mips-sources-4.14.256 2201070540 metadata/md5-cache/sys-kernel/mips-sources-4.19.219 2201070540 metadata/md5-cache/sys-kernel/mips-sources-5.4.163 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.12_p6 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.13_p6 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.14_p7 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.15_p1 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.15_p2 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.15_p3 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.15_p4 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.15_p5 -2201070540 metadata/md5-cache/sys-kernel/pf-sources-5.15_p6 2201070540 metadata/md5-cache/sys-kernel/raspberrypi-sources-4.19.9999 2201070540 metadata/md5-cache/sys-kernel/raspberrypi-sources-5.10.11_p20210201 2201070540 metadata/md5-cache/sys-kernel/raspberrypi-sources-5.10.63_p20211029 @@ -57771,10 +57774,7 @@ 2201111640 metadata/md5-cache/sys-kernel/gentoo-sources-4.4.299 2201111640 metadata/md5-cache/sys-kernel/gentoo-sources-4.9.297 2201111440 metadata/md5-cache/sys-kernel/installkernel-gentoo-4 -2201111640 metadata/md5-cache/sys-kernel/vanilla-sources-4.14.262 2201111640 metadata/md5-cache/sys-kernel/vanilla-sources-4.19.225 -2201111610 metadata/md5-cache/sys-kernel/vanilla-sources-4.4.299 -2201111610 metadata/md5-cache/sys-kernel/vanilla-sources-4.9.297 2201151910 metadata/md5-cache/sys-kernel/zen-sources-5.16 2201210339 metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.10.93 2201210339 metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.15.16 @@ -57793,7 +57793,6 @@ 2201230146 metadata/md5-cache/sys-kernel/kpatch-0.7.1-r1 2201230146 metadata/md5-cache/sys-kernel/kpatch-9999 2201231241 metadata/md5-cache/sys-kernel/pf-sources-5.15_p6-r1 -2201250144 metadata/md5-cache/sys-kernel/Manifest.gz 2201250144 metadata/md5-cache/sys-kernel/bliss-initramfs-8.1.0-r1 2201250144 metadata/md5-cache/sys-kernel/bliss-initramfs-9.3.0 2201250144 metadata/md5-cache/sys-kernel/genkernel-4.2.5 @@ -57812,6 +57811,11 @@ 2201250144 metadata/md5-cache/sys-kernel/vanilla-kernel-5.10.93 2201250144 metadata/md5-cache/sys-kernel/vanilla-kernel-5.15.16 2201250144 metadata/md5-cache/sys-kernel/vanilla-kernel-5.4.173 +2201271140 metadata/md5-cache/sys-kernel/Manifest.gz +2201261710 metadata/md5-cache/sys-kernel/pf-sources-5.16_p2 +2201271140 metadata/md5-cache/sys-kernel/vanilla-sources-4.14.263 +2201271140 metadata/md5-cache/sys-kernel/vanilla-sources-4.4.300 +2201271140 metadata/md5-cache/sys-kernel/vanilla-sources-4.9.298 2106100309 metadata/md5-cache/sys-libs/fortify-headers-1.1 2106231354 metadata/md5-cache/sys-libs/fortify-headers-9999 2008291639 metadata/md5-cache/sys-libs/libchipcard-5.1.5_rc2 @@ -58145,8 +58149,8 @@ 2201250144 metadata/md5-cache/sys-process/systemd-cron-1.5.14 2201250144 metadata/md5-cache/sys-process/systemd-cron-1.5.15 2201250144 metadata/md5-cache/sys-process/systemd-cron-1.5.17 -2201260839 metadata/md5-cache/sys-process/Manifest.gz -2201260839 metadata/md5-cache/sys-process/parallel-20211222 +2201262240 metadata/md5-cache/sys-process/Manifest.gz +2201262240 metadata/md5-cache/sys-process/parallel-20211222 2104060140 metadata/md5-cache/virtual/awk-1 2108131839 metadata/md5-cache/virtual/bitcoin-leveldb-0-r2 2107020209 metadata/md5-cache/virtual/blas-3.8 @@ -58558,10 +58562,8 @@ 2201060109 metadata/md5-cache/www-client/microsoft-edge-beta-97.0.1072.54 2201060109 metadata/md5-cache/www-client/opera-beta-83.0.4254.14 2201060109 metadata/md5-cache/www-client/opera-developer-84.0.4284.0 -2201112340 metadata/md5-cache/www-client/firefox-bin-91.5.0 2201120110 metadata/md5-cache/www-client/opera-developer-84.0.4295.0 2201151310 metadata/md5-cache/www-client/vivaldi-snapshot-5.1.2549.3 -2201201109 metadata/md5-cache/www-client/firefox-bin-96.0.2 2201191809 metadata/md5-cache/www-client/microsoft-edge-beta-98.0.1108.23 2201191809 metadata/md5-cache/www-client/microsoft-edge-dev-99.0.1131.3 2201201139 metadata/md5-cache/www-client/google-chrome-97.0.4692.99 @@ -58604,8 +58606,10 @@ 2201250144 metadata/md5-cache/www-client/seamonkey-2.53.9.1-r1 2201240039 metadata/md5-cache/www-client/vivaldi-5.0.2497.38 2201240039 metadata/md5-cache/www-client/vivaldi-5.0.2497.48 -2201261310 metadata/md5-cache/www-client/Manifest.gz 2201261310 metadata/md5-cache/www-client/microsoft-edge-dev-99.0.1141.0 +2201271010 metadata/md5-cache/www-client/Manifest.gz +2201271010 metadata/md5-cache/www-client/firefox-bin-91.5.1 +2201271010 metadata/md5-cache/www-client/firefox-bin-96.0.3 2104161439 metadata/md5-cache/www-misc/awstats-7.8-r1 2103251709 metadata/md5-cache/www-misc/log-toolkit-0.9.6-r1 1910071209 metadata/md5-cache/www-misc/profile-sync-daemon-5.75 @@ -58692,8 +58696,6 @@ 2201230146 metadata/md5-cache/www-servers/xsp-4.7.1-r1 2201240710 metadata/md5-cache/www-servers/apache-2.4.52 2201250144 metadata/md5-cache/www-servers/gunicorn-20.1.0 -2201250144 metadata/md5-cache/www-servers/nginx-unit-1.22.0-r1 -2201250144 metadata/md5-cache/www-servers/nginx-unit-1.26.0 2201250144 metadata/md5-cache/www-servers/nginx-unit-1.26.1 2201250144 metadata/md5-cache/www-servers/pshs-0.4.1 2201250144 metadata/md5-cache/www-servers/servefile-0.5.1-r1 @@ -58711,8 +58713,8 @@ 2201250144 metadata/md5-cache/www-servers/varnish-6.5.2 2201250144 metadata/md5-cache/www-servers/varnish-6.6.1 2201250144 metadata/md5-cache/www-servers/varnish-7.0.1 -2201260540 metadata/md5-cache/www-servers/Manifest.gz 2201260540 metadata/md5-cache/www-servers/nginx-1.21.6 +2201261740 metadata/md5-cache/www-servers/Manifest.gz 2101061509 metadata/md5-cache/x11-apps/luit-20190106 2112190440 metadata/md5-cache/x11-apps/mesa-progs-8.4.0-r1 2201021453 metadata/md5-cache/x11-apps/radeon-profile-20200824 @@ -59668,7 +59670,6 @@ 2201230146 metadata/md5-cache/x11-terms/qterminal-9999 2201230146 metadata/md5-cache/x11-terms/root-tail-1.2-r4 2201230146 metadata/md5-cache/x11-terms/roxterm-3.9.4 -2201230146 metadata/md5-cache/x11-terms/rxvt-unicode-9.30 2201230146 metadata/md5-cache/x11-terms/sakura-3.8.4 2201230146 metadata/md5-cache/x11-terms/tilda-1.5.2 2201230146 metadata/md5-cache/x11-terms/tilda-1.5.4 @@ -59677,7 +59678,6 @@ 2201230146 metadata/md5-cache/x11-terms/xterm-368 2201230146 metadata/md5-cache/x11-terms/xterm-369 2201230146 metadata/md5-cache/x11-terms/xterm-370 -2201250410 metadata/md5-cache/x11-terms/Manifest.gz 2201250144 metadata/md5-cache/x11-terms/alacritty-0.10.0 2201250144 metadata/md5-cache/x11-terms/alacritty-0.9.0-r1 2201250144 metadata/md5-cache/x11-terms/alacritty-9999 @@ -59691,6 +59691,8 @@ 2201250144 metadata/md5-cache/x11-terms/terminology-1.12.1-r1 2201250144 metadata/md5-cache/x11-terms/zutty-0.10 2201250144 metadata/md5-cache/x11-terms/zutty-0.11 +2201261910 metadata/md5-cache/x11-terms/Manifest.gz +2201261910 metadata/md5-cache/x11-terms/rxvt-unicode-9.30 2104262239 metadata/md5-cache/x11-themes/blueglass-xcursors-0.4-r1 2110312244 metadata/md5-cache/x11-themes/chameleon-xcursors-0.5-r2 2110312244 metadata/md5-cache/x11-themes/claws-mail-themes-20140629 @@ -60130,4 +60132,4 @@ 2201061409 metadata/md5-cache/sec-keys/openpgp-keys-kovidgoyal-20220106 2201250210 metadata/md5-cache/sec-keys/Manifest.gz 2201250210 metadata/md5-cache/sec-keys/openpgp-keys-mlichvar-20210513 -2201261610 metadata/md5-cache/Manifest.gz +2201271140 metadata/md5-cache/Manifest.gz diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 55795daa602d..b9199839a455 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Wed, 26 Jan 2022 13:30:01 +0000 +Thu, 27 Jan 2022 09:00:01 +0000 diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit index aea194c8fc58..c26643664a4f 100644 --- a/metadata/timestamp.commit +++ b/metadata/timestamp.commit @@ -1 +1 @@ -c4a5eb91281e75a1fd3ebb9860ae95f093ba9a8c 1643200915 2022-01-26T12:41:55+00:00 +5fef007df930850a055088eaa0d648174b620f4d 1643272054 2022-01-27T08:27:34+00:00 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index a9d3a9b8a7b4..87fa70f21a04 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1643202601 Wed 26 Jan 2022 01:10:01 PM UTC +1643272801 Thu 27 Jan 2022 08:40:01 AM UTC diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk index 04e40594404f..2fb2b03ea717 100644 --- a/metadata/xml-schema/timestamp.chk +++ b/metadata/xml-schema/timestamp.chk @@ -1 +1 @@ -Wed, 26 Jan 2022 13:09:21 +0000 +Thu, 27 Jan 2022 08:39:21 +0000 diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz index b1ef71e06840..edf1f9c88d24 100644 Binary files a/net-analyzer/Manifest.gz and b/net-analyzer/Manifest.gz differ diff --git a/net-analyzer/netdata/Manifest b/net-analyzer/netdata/Manifest index 2783c257c6c0..8701ff4fc827 100644 --- a/net-analyzer/netdata/Manifest +++ b/net-analyzer/netdata/Manifest @@ -1,4 +1,6 @@ DIST netdata-1.32.1.tar.gz 22472431 BLAKE2B e05e4f29930493ad0c31373dabff57a3fd4f178730848fe4153aebb6219055ef0edda59577fe0c6cc9bd5cf3444b055e8330744f75581804f316f343fc692710 SHA512 869829eadcec4dd9c05cc6b6279830691b6cf9345cdcc0834e90d71f3bbee508c658d16bd379c51ce470c4e735e7c8d607dc045f45a60da2aa3dac36f37b5757 +DIST netdata-1.33.0.tar.gz 22470692 BLAKE2B fc0feed8a93876ca7ec304d8ff95312de19f81fccb5ec564e324751488fe6bb10033c815d456238503bcefdd31ec213d61191e21a5ee6671e23183aec7f298d9 SHA512 31b7ce97a3e756fddc358501d98b5ccf056dbe8d22585628873753f30041533d8926b8549a6f1c795c20b33952ec24df2a3ccdce85d6b1da984964bf08a5a66d EBUILD netdata-1.32.1.ebuild 3875 BLAKE2B 313c72de1625f81e4404160402e52786579c418bd216d73bb869afad7e55e1e98d11620aa8752bf0a85f0e429d0eaa0d3eabc2f5d71ca954595cf5ad6953c8aa SHA512 84bb620ea6186b8cd0a1301558ce8534d429fd0f50a3d0356ce3b73223ab1364a8e772cbf758e3e87399139aee821ddc25a4ec83e0ff46dc9a0503af67e53421 +EBUILD netdata-1.33.0.ebuild 3876 BLAKE2B c603bb3f2f7ddfb26b611c76709d0dcb9cffe5678ac29974e3a58126841b2c0de4f41f1c584262a6d2d64edb8603ce41c0cd5b19a7901efda5cd09e1938e27f2 SHA512 9c3cb83b637f014631be1a5c4ac6e6dfb9e8512e5b55967863dafd06857b0ee4a82b3fe593a30dc99196a1899289d567cbd5c3888802c5cbbfa0d6ac3461fcbc EBUILD netdata-9999.ebuild 3873 BLAKE2B 0b6c225286a09d8f0f2ea1afdfd460443b5696b8175dd79c4fc93ff7b52c07f18461baf3a7951195668fd6f27000e753dc35dd960122adc28d03d3fd13b42676 SHA512 4d5973899a060e388111c514653d699a5c95f7068b861b34a6459d4e21b99ee7e3ebf28d63319201ed1a6ab5b421bab03e1bf4f8030245c1e4d4e9eb966f2c96 MISC metadata.xml 1289 BLAKE2B 8c18928662fdfb9166a3dd147b73206d41b6038268121b23b464f5e8ff8cacf929ac6374aa8b54b63281599be21dd92c352ac229a0e0ff180a57b86faf020ea2 SHA512 e3a344e81572b366848b51022febaeb9f9f5df3555343757061370dc42757817b4b77de85a4f0efb6b52032461cb97edd4b9d41b44b9cec7681b06448f706484 diff --git a/net-analyzer/netdata/netdata-1.33.0.ebuild b/net-analyzer/netdata/netdata-1.33.0.ebuild new file mode 100644 index 000000000000..47d000a08d67 --- /dev/null +++ b/net-analyzer/netdata/netdata-1.33.0.ebuild @@ -0,0 +1,158 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python{3_8,3_9,3_10} ) + +inherit autotools fcaps flag-o-matic linux-info python-single-r1 systemd toolchain-funcs + +if [[ ${PV} == *9999 ]] ; then + EGIT_REPO_URI="https://github.com/netdata/${PN}.git" + inherit git-r3 +else + SRC_URI="https://github.com/netdata/${PN}/releases/download/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz" + S="${WORKDIR}/${PN}-v${PV}" + KEYWORDS="~amd64 ~ppc64 ~x86" +fi + +DESCRIPTION="Linux real time system monitoring, done right!" +HOMEPAGE="https://github.com/netdata/netdata https://my-netdata.io/" + +LICENSE="GPL-3+ MIT BSD" +SLOT="0" +IUSE="caps cloud +compression cpu_flags_x86_sse2 cups +dbengine ipmi +jsonc kinesis +lto mongodb mysql nfacct nodejs postgres prometheus +python tor xen" +REQUIRED_USE=" + mysql? ( python ) + python? ( ${PYTHON_REQUIRED_USE} ) + tor? ( python )" + +# most unconditional dependencies are for plugins.d/charts.d.plugin: +RDEPEND=" + acct-group/netdata + acct-user/netdata + app-misc/jq + >=app-shells/bash-4:0 + || ( + net-analyzer/openbsd-netcat + net-analyzer/netcat + ) + net-libs/libwebsockets + net-misc/curl + net-misc/wget + sys-apps/util-linux + virtual/awk + caps? ( sys-libs/libcap ) + cups? ( net-print/cups ) + dbengine? ( + app-arch/lz4 + dev-libs/judy + dev-libs/openssl:= + ) + dev-libs/libuv + compression? ( sys-libs/zlib ) + ipmi? ( sys-libs/freeipmi ) + jsonc? ( dev-libs/json-c:= ) + kinesis? ( dev-libs/aws-sdk-cpp[kinesis] ) + mongodb? ( dev-libs/mongo-c-driver ) + nfacct? ( + net-firewall/nfacct + net-libs/libmnl + ) + nodejs? ( net-libs/nodejs ) + prometheus? ( + dev-libs/protobuf:= + app-arch/snappy + ) + python? ( + ${PYTHON_DEPS} + $(python_gen_cond_dep 'dev-python/pyyaml[${PYTHON_USEDEP}]') + mysql? ( $(python_gen_cond_dep 'dev-python/mysqlclient[${PYTHON_USEDEP}]') ) + postgres? ( $(python_gen_cond_dep 'dev-python/psycopg:2[${PYTHON_USEDEP}]') ) + tor? ( $(python_gen_cond_dep 'net-libs/stem[${PYTHON_USEDEP}]') ) + ) + xen? ( + app-emulation/xen-tools + dev-libs/yajl + )" +DEPEND="${RDEPEND} + virtual/pkgconfig" + +FILECAPS=( + 'cap_dac_read_search,cap_sys_ptrace+ep' 'usr/libexec/netdata/plugins.d/apps.plugin' +) + +pkg_setup() { + use python && python-single-r1_pkg_setup + linux-info_pkg_setup +} + +src_prepare() { + default + eautoreconf +} + +src_configure() { + if use ppc64; then + # bundled dlib does not support vsx on big-endian + # https://github.com/davisking/dlib/issues/397 + [[ $(tc-endian) == big ]] && append-flags -mno-vsx + fi + + econf \ + --localstatedir="${EPREFIX}"/var \ + --with-user=netdata \ + $(use_enable cloud) \ + $(use_with cloud aclk-ng) \ + $(use_enable jsonc) \ + $(use_enable cups plugin-cups) \ + $(use_enable dbengine) \ + $(use_enable nfacct plugin-nfacct) \ + $(use_enable ipmi plugin-freeipmi) \ + $(use_enable kinesis backend-kinesis) \ + $(use_enable lto lto) \ + $(use_enable mongodb backend-mongodb) \ + $(use_enable prometheus backend-prometheus-remote-write) \ + $(use_enable xen plugin-xenstat) \ + $(use_enable cpu_flags_x86_sse2 x86-sse) \ + $(use_with compression zlib) +} + +src_compile() { + emake clean + default +} + +src_install() { + default + + rm -rf "${D}/var/cache" || die + + keepdir /var/log/netdata + fowners -Rc netdata:netdata /var/log/netdata + keepdir /var/lib/netdata + keepdir /var/lib/netdata/registry + fowners -Rc netdata:netdata /var/lib/netdata + + fowners -Rc root:netdata /usr/share/${PN} + + newinitd system/netdata-openrc ${PN} + systemd_dounit system/netdata.service + insinto /etc/netdata + doins system/netdata.conf +} + +pkg_postinst() { + fcaps_pkg_postinst + + if use nfacct ; then + fcaps 'cap_net_admin' 'usr/libexec/netdata/plugins.d/nfacct.plugin' + fi + + if use xen ; then + fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/xenstat.plugin' + fi + + if use ipmi ; then + fcaps 'cap_dac_override' 'usr/libexec/netdata/plugins.d/freeipmi.plugin' + fi +} diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest index 4ce306b743f6..16f70b75eb7a 100644 --- a/net-analyzer/wireshark/Manifest +++ b/net-analyzer/wireshark/Manifest @@ -10,6 +10,6 @@ DIST wireshark-3.6.1.tar.xz 39632140 BLAKE2B 49a7385946001a3b4a9890751cfea678c8a EBUILD wireshark-3.4.10.ebuild 7361 BLAKE2B 65370daecce9dffe999ef0099dea5aedd5e7b4a28689c0cfb76847be380ac1d7b0ff09433bc446c3ea0a545bedce0d8ddb259d7d55c2f4492ed4e8dd4f48aa9f SHA512 03549a3ae6ec4e00c16c4d48f016801a848aa8d7d7913c0800c8376d74b31117deeacf442cc901f5c938b82673eec887b00ff695414d9d2873388b79d0995c12 EBUILD wireshark-3.4.11.ebuild 7457 BLAKE2B 05a0c93f8b8137ecb865ad4cc5f409685c79ce8dab0694e2d89b18bda7b8760e6162f5bdd4843fb8e5a21c69cfd62608b31fcb707636c8f6592c5664f64ccf55 SHA512 51cb14b1866282aa3bc83d697aaa999d1ab2a839fcf778483bd290f0366f9a105b5f2813c00f67779c1df60a443cfb7243176857e3ee5b91549447a941b75509 EBUILD wireshark-3.6.0-r1.ebuild 7239 BLAKE2B 71572576c94fdd09acd7eef362b055e3379544533d153a2076e05cec90dbaec98cd152969507723c49ea7fcd5bdc4f46743ef6d334d2393aa46d4a55ec4962ab SHA512 498b426faf4c297950e8aecf71b1409dfb0de1ed2a8f345d386d6c7b91860ea11107637ec55a54a76a8872eb7cc4dcb8c54c69f420078252953fffcc9f085830 -EBUILD wireshark-3.6.1.ebuild 7305 BLAKE2B 4632e72ae6ab090155ffdc7d5d110ac402de7bf7b15ab8ae921d68854337ec78800c165505b3f3939a43f93e36b93ddb4b68e644042a6d07cad758d3a01030ed SHA512 72edcddb9e192c9cff341463a1697ce12f286a4765a230d3e91de2a14b1ac08df23d6b69b4fb4961c2e09c4732bbaf3bc6c72b211627a6c4ac6c1142ae89cc9c +EBUILD wireshark-3.6.1.ebuild 7304 BLAKE2B 9a2ddf286bd6a1c4eea090eda1e2c57f8fb1f9d84cf1b37c91773075c65e229df71d40728227035353d21cc513499454824db99f9c2290778985beb1e8bdbcf3 SHA512 9b83f9cdcbc8f2327eb3501778cdd9ebb4d56b60ce327495d17b8c3cfcea2733d906486be9107bcf60f423cc3f6097d1d6f78a1930cd8bd2418b4e25047cd394 EBUILD wireshark-9999.ebuild 7263 BLAKE2B 7a54fbd432604ec99bfafc9b5d55b471f1fd79b6747d220c2da5756b0757deb2b99916afed180b84eb74212c9d7e67d4cb03f6b8fd270101bfd20840fb9f6f28 SHA512 5765ffe3414b42e2ae3a55246d0d1e98aed8d6bf97de8e6c868e93f2bfd9c498a85f346a58739a4e2c5d0716f466b804f13bc8267f1b3dd99e5bd59e87464686 MISC metadata.xml 5328 BLAKE2B a030872929b89f0ead3794d8bbff20354b3a1b7a35aa7c3ce37baf5170ced9d39bdc665bd23e03e70d94550085a88224ec6cd260679b2d01501b272c595442d0 SHA512 cbadc90c858ef008b763253ef548e3634643b98bf90069b3fa34bd4f947d93ee8d4a2f3c6d9c7fe4c93b4169e34681e00905b28e64f8edcff02f23867d75b265 diff --git a/net-analyzer/wireshark/wireshark-3.6.1.ebuild b/net-analyzer/wireshark/wireshark-3.6.1.ebuild index a4fec6f5c579..b77616001320 100644 --- a/net-analyzer/wireshark/wireshark-3.6.1.ebuild +++ b/net-analyzer/wireshark/wireshark-3.6.1.ebuild @@ -18,7 +18,7 @@ else SRC_URI="https://www.wireshark.org/download/src/all-versions/${P/_/}.tar.xz" S="${WORKDIR}/${P/_/}" - KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv x86" + KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~ppc64 ~riscv x86" fi LICENSE="GPL-2" diff --git a/net-im/Manifest.gz b/net-im/Manifest.gz index e55bb855f9ae..49023bc4e097 100644 Binary files a/net-im/Manifest.gz and b/net-im/Manifest.gz differ diff --git a/net-im/zoom/Manifest b/net-im/zoom/Manifest index 6baac65517d9..6565a7ec0ec3 100644 --- a/net-im/zoom/Manifest +++ b/net-im/zoom/Manifest @@ -1,6 +1,8 @@ AUX README.gentoo 446 BLAKE2B e4307a45b86109e63d8057050ad66d1f77a2382ae717f1fad521756a356ff08203fc3aad20e39e437606797351b8c7f453b7d01ac1b299256ce8ed64ece888a8 SHA512 dd4c927bff4b8f66b8e149929e766378ecef0832952898a0070f0c0eb1b303b7c0cda7b8c3ed4031f12490785a593375c3aac8f30f305fa3245096eab36d189c DIST zoom-5.8.6.739_x86_64.tar.xz 55756408 BLAKE2B 5a0def3ebc239a55fbcba3aebfcf47d9121d0c7ad7bfb10477a0adce40fba278a15e74253261960c7c8fe452c1b0661c05aa9f48a79cd20e0e33048c247d9aba SHA512 5b2dbc9c914a8ec75978664b1cab19c3c7f8bc4a1e75772e5194b45c35e7ae8a2e5ed6c6fedd4be6ffd8af8736805163581ea5daefca1c9b914eff450f250200 DIST zoom-5.9.1.1380_x86_64.tar.xz 57213592 BLAKE2B 5ff5202f36d97f7396d7b416ac84278177b3d15e42f05ab25420128b67ce69b5caab87b6df0737a143cc38a2afdb3cc245d05a17e7a82a2c1000b6ff875abe18 SHA512 95bc9572d94648ccbfdec95779ae8e9fc3d8be87da014263b744031e4144b3c7930f31b20443c9c4ff8651dff8cb9b1f93582de32eda97a21126e999d0e9b939 +DIST zoom-5.9.3.1911_x86_64.tar.xz 57314312 BLAKE2B e5f95d0962327e74e51515ba4449936b39e0ea75e7de98f02c85686f4697eb95e3ba0299d19221cbc0ac9eaf4ef5b92bcb404f39bf866fad12696c90d5b18440 SHA512 43adaaab774828b90c9924567680693c3d84fa2ad63f38f24eb2223e3c0c771e36eb7be6ac554e4cea23a0763f312675c863ef32219a7b675029a2dd21af18e6 EBUILD zoom-5.8.6.739.ebuild 4637 BLAKE2B a0bbffc95c4918a7164e274f80b1d7508eedd41120a87b80f414f704ee6b8681f2cbfd306e99b0f7928ef56dad7e8b94ac42edcd0930927536896c72b4698e9d SHA512 10ec6559a7e0f11e759adfa8a7b7334ca462a69418a295dfa94dadbecf98fd8e8e1edf41e334b200fb13ad5d1614ca2d234df4b3dbea573bd58dd7b826c1a341 EBUILD zoom-5.9.1.1380.ebuild 4720 BLAKE2B 5a3762eb06e3df137c90de059f4a9a9bd4b447ab16c0641c26d0ec8d37d15cec194cd7b69afed26ed6839f08419ac77c41dddf658195ecd40afff5b86ac51487 SHA512 2e07e1e3b6a19c5757a2aeed6e62aa69f011ccc3db4d9e312ecdf7776c801a5e17888f93cce27ad8867e8f9b89d0587be81453bdb7a11b92e0467ca88d290448 +EBUILD zoom-5.9.3.1911.ebuild 4720 BLAKE2B 5a3762eb06e3df137c90de059f4a9a9bd4b447ab16c0641c26d0ec8d37d15cec194cd7b69afed26ed6839f08419ac77c41dddf658195ecd40afff5b86ac51487 SHA512 2e07e1e3b6a19c5757a2aeed6e62aa69f011ccc3db4d9e312ecdf7776c801a5e17888f93cce27ad8867e8f9b89d0587be81453bdb7a11b92e0467ca88d290448 MISC metadata.xml 741 BLAKE2B 454d9820d7d877a5b92cf3ed71cbf3d4e55a758c6dc27b94c4a65b9a2229c09740cb8ff8469c83c0217e4d9c8220aa7b97a77ec11c7fefd30569eef893e40b31 SHA512 a1c98b94bd5dc91791e852958c1d1edb29c8d36cdaa64e65ab17b50f0bf9e86f7fca2271de82ee7949013a4872ecf07a57ccbc9691d45436c7a778bed6f864e0 diff --git a/net-im/zoom/zoom-5.9.3.1911.ebuild b/net-im/zoom/zoom-5.9.3.1911.ebuild new file mode 100644 index 000000000000..ace44f92c150 --- /dev/null +++ b/net-im/zoom/zoom-5.9.3.1911.ebuild @@ -0,0 +1,161 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit desktop readme.gentoo-r1 wrapper xdg-utils + +DESCRIPTION="Video conferencing and web conferencing service" +HOMEPAGE="https://zoom.us/" +SRC_URI="https://zoom.us/client/${PV}/${PN}_x86_64.tar.xz -> ${P}_x86_64.tar.xz" +S="${WORKDIR}/${PN}" + +LICENSE="all-rights-reserved" +SLOT="0" +KEYWORDS="-* ~amd64" +IUSE="bundled-libjpeg-turbo +bundled-qt opencl pulseaudio wayland" +RESTRICT="mirror bindist strip" + +RDEPEND="!games-engines/zoom + dev-libs/glib:2 + >=dev-libs/quazip-1.0:0= + media-libs/fdk-aac:0/2 + media-libs/fontconfig + media-libs/freetype + media-sound/mpg123 + sys-apps/dbus + sys-apps/util-linux + virtual/opengl + x11-libs/libX11 + x11-libs/libxcb + x11-libs/libXext + x11-libs/libXfixes + x11-libs/libxkbcommon[X] + x11-libs/libXrender + x11-libs/libXtst + x11-libs/xcb-util-image + x11-libs/xcb-util-keysyms + opencl? ( virtual/opencl ) + pulseaudio? ( media-sound/pulseaudio ) + !pulseaudio? ( media-libs/alsa-lib ) + wayland? ( dev-libs/wayland ) + !bundled-libjpeg-turbo? ( >=media-libs/libjpeg-turbo-2.0.5 ) + !bundled-qt? ( + dev-libs/icu + dev-qt/qtcore:5 + dev-qt/qtdbus:5 + dev-qt/qtdeclarative:5[widgets] + dev-qt/qtdiag:5 + dev-qt/qtgraphicaleffects:5 + dev-qt/qtgui:5 + dev-qt/qtlocation:5 + dev-qt/qtnetwork:5 + dev-qt/qtquickcontrols:5[widgets] + dev-qt/qtquickcontrols2:5 + dev-qt/qtsvg:5 + dev-qt/qtwidgets:5 + dev-qt/qtx11extras:5 + wayland? ( dev-qt/qtwayland ) + )" + +BDEPEND="dev-util/bbe + bundled-libjpeg-turbo? ( dev-util/patchelf )" + +QA_PREBUILT="opt/zoom/*" + +src_prepare() { + default + + # The tarball doesn't contain an icon, so extract it from the binary + bbe -s -b '/\n/' -e 'J 1;D' zoom \ + >videoconference-zoom.svg && [[ -s videoconference-zoom.svg ]] \ + || die "Extraction of icon failed" + + if ! use pulseaudio; then + # For some strange reason, zoom cannot use any ALSA sound devices if + # it finds libpulse. This causes breakage if media-sound/apulse[sdk] + # is installed. So, force zoom to ignore libpulse. + bbe -e 's/libpulse.so/IgNoRePuLsE/' zoom >zoom.tmp || die + mv zoom.tmp zoom || die + fi + + if use bundled-libjpeg-turbo; then + # Remove insecure RPATH from bundled lib + patchelf --remove-rpath libturbojpeg.so || die + fi +} + +src_install() { + insinto /opt/zoom + exeinto /opt/zoom + doins -r json ringtone sip timezones translations + doins *.pcm Embedded.properties version.txt + doexe zoom zopen ZoomLauncher *.sh + dosym -r {"/usr/$(get_libdir)",/opt/zoom}/libmpg123.so + dosym -r "/usr/$(get_libdir)/libfdk-aac.so.2" /opt/zoom/libfdkaac2.so + dosym -r "/usr/$(get_libdir)/libquazip1-qt5.so" /opt/zoom/libquazip.so + + if use opencl; then + doexe aomhost libaomagent.so libclDNN64.so libmkldnn.so + dosym -r {"/usr/$(get_libdir)",/opt/zoom}/libOpenCL.so.1 + fi + + if use bundled-libjpeg-turbo; then + doexe libturbojpeg.so + else + dosym -r {"/usr/$(get_libdir)",/opt/zoom}/libturbojpeg.so + fi + + if use bundled-qt; then + doexe libicu*.so.56 libQt5*.so.5 + doins qt.conf + + local dirs="Qt* bearer generic iconengines imageformats \ + platforminputcontexts platforms wayland* xcbglintegrations" + doins -r ${dirs} + find ${dirs} -type f '(' -name '*.so' -o -name '*.so.*' ')' \ + -printf '/opt/zoom/%p\0' | xargs -0 -r fperms 0755 || die + + ( # Remove libs and plugins with unresolved soname dependencies + cd "${ED}"/opt/zoom || die + rm -r Qt/labs/location QtQml/RemoteObjects \ + QtQuick/LocalStorage QtQuick/Particles.2 QtQuick/Scene2D \ + QtQuick/Scene3D QtQuick/XmlListModel \ + platforms/libqeglfs.so platforms/libqlinuxfb.so || die + use wayland || rm -r libQt5Wayland*.so* QtWayland wayland* \ + platforms/libqwayland*.so || die + ) + else + local qtzoom="5.12" qtver=$(best_version dev-qt/qtcore:5) + if [[ ${qtver} != dev-qt/qtcore-${qtzoom}.* ]]; then + ewarn "You have disabled the bundled-qt USE flag." + ewarn "You may experience problems when running Zoom with" + ewarn "a version of the system-wide Qt libs other than ${qtzoom}." + ewarn "See https://bugs.gentoo.org/798681 for details." + fi + fi + + make_wrapper zoom /opt/zoom{/zoom,} $(usev bundled-qt /opt/zoom) + make_desktop_entry "zoom %U" Zoom videoconference-zoom \ + "Network;VideoConference;" \ + "MimeType=x-scheme-handler/zoommtg;application/x-zoom;" + doicon videoconference-zoom.svg + doicon -s scalable videoconference-zoom.svg + readme.gentoo_create_doc +} + +pkg_postinst() { + xdg_desktop_database_update + xdg_icon_cache_update + + local FORCE_PRINT_ELOG v + for v in ${REPLACING_VERSIONS}; do + ver_test ${v} -lt 5.7.28852.0718 && use wayland && FORCE_PRINT_ELOG=1 + done + readme.gentoo_print_elog +} + +pkg_postrm() { + xdg_desktop_database_update + xdg_icon_cache_update +} diff --git a/net-misc/Manifest.gz b/net-misc/Manifest.gz index 009f31a00fe5..3a3315b69cad 100644 Binary files a/net-misc/Manifest.gz and b/net-misc/Manifest.gz differ diff --git a/net-misc/gnome-remote-desktop/Manifest b/net-misc/gnome-remote-desktop/Manifest index dfc0668163c0..c25004ea1820 100644 --- a/net-misc/gnome-remote-desktop/Manifest +++ b/net-misc/gnome-remote-desktop/Manifest @@ -1,3 +1,5 @@ DIST gnome-remote-desktop-40.2.tar.xz 65400 BLAKE2B 47be88529c365e5ab72b225aae1ad0fdca4748c39476ea1251db8f317e7fc25e90acf0b908f64f0a2111e0c59d8a213ede6945fe75151cdca6ab2cf8a77351cc SHA512 f39feb5b4b89d1c504a07c5dcf5962a4340cfc45c70d806a2b6739512ca80671dd8b7928a6dad83165dbba50b17c7961e329ecae0dd59f3f57f4fcf0f7969466 +DIST gnome-remote-desktop-41.2.tar.xz 111000 BLAKE2B 1d6dfcc9860a5253cfb2a8111c5c039e7d236f45fa79a74ddc479f449b01ddb231368c4b604d28a8f796ab33f1648a332e110fd2adb9b739032dba67c029b9f8 SHA512 7636c0446c86748ce51c869734a2d33d8285c30616a28a0358f45d8399fd9f5dba7a1bdb830d3ca4753982ac3b9715604eb5934906645a1c11c58b4342c524eb EBUILD gnome-remote-desktop-40.2-r1.ebuild 1223 BLAKE2B fd00425e6695a63a9c2e3f926eaf31c0ea79f5be4254698f35fbc2efdefd7301915df404a6cac8f8d6105a7d880e23478c0f9bec73e9b22d9763276dc474d08e SHA512 129b288f27d27fa7cd50fc6b1e85a3d605b649343a84eb4abc3e0dd552227295127d7e950c85ea5cf2854e93b6200b84e30c10f8932c681a50822829446f8f7f +EBUILD gnome-remote-desktop-41.2.ebuild 1195 BLAKE2B eb6178bfec196d8139080fa5414f5d90670ccde2fa80bad95fa6c9f1b13b5ec59195e4e28935b32ecdd06dcb2955878280a1462917938911dae6028c903d2f1c SHA512 887d7d4ca98c987088f287c0baaf99e559b07fb92d15899a0dc2bc07dd1a2b351d8c8fa2c6fd11661ecef368692726a2945782750720f02b174daf3d4e6edfdc MISC metadata.xml 254 BLAKE2B de7a97001e5947704f42973c8a0c3a23c2d80afb976254f5fd21e9d372a946e055d4cdc3c0eaed010505f87929b56e8b1e650c945e2a302644adbc9440833be8 SHA512 c81da4f9b80e5691a167f4590906952e25356604ec17689c005be14efb394c0634776bbe84df936edde239480bdf46db41216b00da4a3a45f670e9ca18ab0132 diff --git a/net-misc/gnome-remote-desktop/gnome-remote-desktop-41.2.ebuild b/net-misc/gnome-remote-desktop/gnome-remote-desktop-41.2.ebuild new file mode 100644 index 000000000000..f620ffba9531 --- /dev/null +++ b/net-misc/gnome-remote-desktop/gnome-remote-desktop-41.2.ebuild @@ -0,0 +1,62 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 +PYTHON_COMPAT=( python3_{8..10} ) +inherit gnome.org gnome2-utils meson python-any-r1 systemd xdg + +DESCRIPTION="Remote desktop daemon for GNOME using pipewire" +HOMEPAGE="https://gitlab.gnome.org/GNOME/gnome-remote-desktop" + +LICENSE="GPL-2+" +SLOT="0" +KEYWORDS="~amd64" +IUSE="+rdp systemd +vnc" +REQUIRED_USE="|| ( rdp vnc )" +RESTRICT="test" # Tests run xvfb-run directly + +DEPEND=" + x11-libs/cairo + >=dev-libs/glib-2.68:2 + >=media-video/pipewire-0.3.0:= + app-crypt/libsecret + x11-libs/libnotify + rdp? ( + >=net-misc/freerdp-2.3:=[server] + >=sys-fs/fuse-3.9.1 + >=x11-libs/libxkbcommon-1.0.0 + ) + vnc? ( + net-libs/libvncserver + ) +" +RDEPEND="${DEPEND} + x11-wm/mutter[screencast] +" +BDEPEND=" + ${PYTHON_DEPS} + dev-util/gdbus-codegen + dev-util/glib-utils + virtual/pkgconfig +" + +src_configure() { + local emesonargs=( + $(meson_use rdp) + $(meson_use vnc) + -Dnvenc=false + $(meson_use systemd) + -Dsystemd_user_unit_dir="$(systemd_get_userunitdir)" + ) + meson_src_configure +} + +pkg_postinst() { + xdg_pkg_postinst + gnome2_schemas_update +} + +pkg_postrm() { + xdg_pkg_postrm + gnome2_schemas_update +} diff --git a/net-print/Manifest.gz b/net-print/Manifest.gz index 716397d28e10..f523efbd3815 100644 Binary files a/net-print/Manifest.gz and b/net-print/Manifest.gz differ diff --git a/net-print/hplip-plugin/Manifest b/net-print/hplip-plugin/Manifest index d636320519fe..7430325702c5 100644 --- a/net-print/hplip-plugin/Manifest +++ b/net-print/hplip-plugin/Manifest @@ -1,5 +1,7 @@ DIST hplip-3.20.11-plugin.run 11514293 BLAKE2B b3b7698a45e5e68a25ec1216e736484d26546b657f4a519a153acf0280847667e7ca81afc988f722668746281857d51d9e1703857514ffe5b57dea85f2bae4d3 SHA512 9075c1ac8e8f6e12d33b81b633025259f54352ea00271eec07ee898fd9a164445519608fc9ea61a7157845a4a03f87c28f486c7994f0d7db81d11d3fe51f1876 DIST hplip-3.21.10-plugin.run 11514107 BLAKE2B a5e0d9d76e4575e8b99cf32749590d1b5209bfd9b33827f3d6f918a4574fb7452c68c816933fe6142b9acd8e336fd57a5a4ef6cf126e767ce37a05872db666ef SHA512 ee5c36b42e3f8e59607bf4e5a2b0e2b594f19aa7302125fff5dd5fdf392cc7cd142d6c44cbd35a53e1f160ee8293a25419caec2de7e09ecc926551723c793b67 +DIST hplip-3.21.12-plugin.run 11487224 BLAKE2B 601f70d6d75bc0172b6de647af43afa0ec047eb8b0a9a37611f2496d43daf1d4de4b705d6e58cb209910d7341811dc365d7aeb60d738f5e8ede71337bf36b58e SHA512 5bf6c0d7fb10f9108baac5d9c0c62f080b15cb227ae39c6647111d6dd39a3f97ab1044bccce781f224b5886842da5bd5063d3ce05db374a43e57a7152c52683b EBUILD hplip-plugin-3.20.11.ebuild 1447 BLAKE2B 4833b0498319b3d1aa1bfcda87335d708efde09be0831cfc07bd9e0dc08bcfe5f3a98aad6f0828ca461dfaf271e920d8a0e33ce6abd33e6ecd72a8b561166e3c SHA512 cd1989698ea448e5e1b630d93bb164c856fa055783a3f00b7bac5a33b0c6597d3261260c8d267f7a43c15b0b89893c7245ba078014851be5345380615dcdda53 EBUILD hplip-plugin-3.21.10.ebuild 1489 BLAKE2B b9440a6e78da881a43be79763896252775eba6f1847779f278009ab41bb2e856529d7edb76dfc3fefd707759e77ca8d00522ec8de122a1012ffc98f80f42ca58 SHA512 d48c4d3ac5a38c367bac5bddf6a0758ee63412db310c70001c7d70abcba825fa232fc2559088b46999be962fc8daf29e95784f245ba766d3203a08edb1af9cc5 +EBUILD hplip-plugin-3.21.12.ebuild 1489 BLAKE2B 40383e62159c76e7918a2e4191e42d17e9be3c3aed959bc3a1579535cfe0dfdd8e44079a87a981f55271307b3eb41fa0ba045a2afcb1af69479bd884d2e86ff7 SHA512 3818d230057726b0b8e00f66052097601cff766cd5687e93892f1958b947552564646d1bcdbb44f4e1798126423bb938c17b826ee6e4e86b38d21b28ac2a2036 MISC metadata.xml 523 BLAKE2B 396a3e3f19f1929ac628fd3301f7de077e34d80b88f0f65dd4035a55b8ff16be6a89dc94b47085dafc7a8a2def19353aa52996a12e51e94154a61ba1329f8c91 SHA512 9d5abebbd6fdac76142c70aa911c4ac55eb5388fd39e010d72e8e6253f51a7924eda2a675cd8ce3475fea76b307805644cf8f7140b265e66b4fcd65a8546fd96 diff --git a/net-print/hplip-plugin/hplip-plugin-3.21.12.ebuild b/net-print/hplip-plugin/hplip-plugin-3.21.12.ebuild new file mode 100644 index 000000000000..354cee23d950 --- /dev/null +++ b/net-print/hplip-plugin/hplip-plugin-3.21.12.ebuild @@ -0,0 +1,73 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit unpacker + +DESCRIPTION="Proprietary plugins and firmware for HPLIP" +HOMEPAGE="https://developers.hp.com/hp-linux-imaging-and-printing/plugins" +SRC_URI="https://developers.hp.com/sites/default/files/hplip-${PV}-plugin.run" +LICENSE="hplip-plugin" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~x86" +IUSE="orblite" + +RDEPEND=" + ~net-print/hplip-${PV} + virtual/udev + orblite? ( + media-gfx/sane-backends + >=sys-libs/glibc-2.26 + virtual/libusb:0 + ) +" +DEPEND="" + +S=${WORKDIR} + +HPLIP_HOME=/usr/share/hplip + +# Binary prebuilt package +QA_PREBUILT="${HPLIP_HOME}/*.so" + +# License does not allow us to redistribute the "source" package +RESTRICT="mirror" + +src_install() { + local hplip_arch + case "${ARCH}" in + amd64) hplip_arch="x86_64" ;; + arm) hplip_arch="arm32" ;; + arm64) hplip_arch="arm64" ;; + x86) hplip_arch="x86_32" ;; + *) die "Unsupported architecture." ;; + esac + + insinto "${HPLIP_HOME}"/data/firmware + doins *.fw.gz + + for plugin in *-${hplip_arch}.so; do + local plugin_type=prnt + case "${plugin}" in + bb_orblite-*) + use orblite || continue + plugin_type=scan ;; + bb_*) + plugin_type=scan ;; + fax_*) + plugin_type=fax ;; + esac + + exeinto "${HPLIP_HOME}"/${plugin_type}/plugins + newexe ${plugin} ${plugin/-${hplip_arch}} + done + + insinto /var/lib/hp + newins - hplip.state <<-_EOF_ + [plugin] + installed = 1 + eula = 1 + version = ${PV} + _EOF_ +} diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz index 58408a385d4d..f0992c89805d 100644 Binary files a/profiles/Manifest.gz and b/profiles/Manifest.gz differ diff --git a/profiles/arch/m68k/package.use.mask b/profiles/arch/m68k/package.use.mask index 7ba819280c8c..fb5823138e69 100644 --- a/profiles/arch/m68k/package.use.mask +++ b/profiles/arch/m68k/package.use.mask @@ -55,7 +55,6 @@ dev-python/jsonschema test dev-python/nose test dev-python/pytest-regressions test dev-python/requests test -dev-python/setuptools test dev-python/sphinx test dev-python/urllib3 test diff --git a/profiles/package.mask b/profiles/package.mask index 679bed18b078..34e86aa6c68c 100644 --- a/profiles/package.mask +++ b/profiles/package.mask @@ -105,7 +105,6 @@ dev-java/colt # Andreas Sturmlechner (2022-01-18) # KDE Release Service 5.23.90 (5.24 Beta) mask - pre-release version # See also: https://kde.org/announcements/plasma/5/5.23.90/ -# KDE Plasma Beta Review Day on 2022-01-20: https://tinyurl.com/kdereview ~kde-plasma/bluedevil-5.23.90 ~kde-plasma/breeze-5.23.90 ~kde-plasma/breeze-grub-5.23.90 diff --git a/profiles/use.desc b/profiles/use.desc index 33b5cc3fd624..be834345d391 100644 --- a/profiles/use.desc +++ b/profiles/use.desc @@ -299,7 +299,7 @@ startup-notification - Enable application startup event feedback mechanism static - !!do not set this during bootstrap!! Causes binaries to be statically linked instead of dynamically static-libs - Build static versions of dynamic libraries as well subversion - Enable subversion (version control system) support -suid - Enable setuid root program, with potential security risks +suid - Enable setuid root program(s) svg - Add support for SVG (Scalable Vector Graphics) svga - Add support for SVGAlib (graphics library) symlink - Force kernel ebuilds to automatically update the /usr/src/linux symlink diff --git a/profiles/use.local.desc b/profiles/use.local.desc index a4fbdd23d8cc..57ae68918222 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -28,6 +28,7 @@ app-accessibility/freetts:jsapi - build Java Speech API (JSAPI) app-accessibility/freetts:mbrola - Adds support for mbrola voices app-accessibility/orca:braille - Enable braille support app-accessibility/speech-dispatcher:espeak - Adds support for espeak speech engine +app-accessibility/speech-dispatcher:espeak-ng - Adds support for espeak-ng speech engine app-accessibility/speech-dispatcher:flite - Adds support for flite speech engine app-admin/clsync:apidoc - Provide doxygen generated API docs. app-admin/clsync:cgroups - Use cgroups to limit /dev access. @@ -7380,6 +7381,8 @@ sci-libs/rocBLAS:benchmark - Build and install rocblas-bench. sci-libs/rocBLAS:test - Perform rocblas-test to compare the result between rocBLAS and system BLAS. sci-libs/rocPRIM:benchmark - Build and install benchmark programs. sci-libs/rocRAND:benchmark - Build and install benchmark programs. +sci-libs/rocSOLVER:benchmark - Build and install rocsolver-bench. +sci-libs/rocSOLVER:test - Perform rocsolver-test to compare the result between rocSOLVER and system LAPACK. sci-libs/rocSPARSE:benchmark - Build and install rocblas-bench. sci-libs/rocThrust:benchmark - Build and install benchmark binary. sci-libs/rtabmap:openni2 - Adds support for Kinect-like 3D sensors devices with dev-libs/OpenNI2. @@ -7901,7 +7904,7 @@ sys-apps/util-linux:logger - build the logger program sys-apps/util-linux:pam - build runuser helper sys-apps/util-linux:rtas - Add support for the Run Time Abstraction Services (RTAS) sys-apps/util-linux:su - build the su program -sys-apps/util-linux:suid - install mount/umount as setuid so non-root users may mount/umount devices, and wall/write as setgid so non-root users can notify other users +sys-apps/util-linux:suid - Install some programs with suid bit set to provide additional functionality. mount/umount: non-root users may mount/umount devices wall/write: non-root users can notify other users su: non-root users may become root sys-apps/util-linux:tty-helpers - install the mesg/wall/write tools for talking to local users sys-apps/watchdog:nfs - enable support for checking nfs mounts sys-apps/xdg-desktop-portal:screencast - Enable screencast portal using media-video/pipewire @@ -8684,7 +8687,6 @@ www-servers/nginx:libatomic - Use libatomic instead of builtin atomic operations www-servers/nginx:pcre-jit - Enable JIT for pcre www-servers/nginx:rtmp - NGINX-based Media Streaming Server www-servers/nginx:ssl - Enable HTTPS module for http. Enable SSL/TLS support for POP3/IMAP/SMTP for mail. -www-servers/nginx-unit:php7-2 - Support for PHP 7.2 www-servers/nginx-unit:php7-3 - Support for PHP 7.3 www-servers/nginx-unit:php7-4 - Support for PHP 7.4 www-servers/pshs:magic - Enable automatic detection of Content-Type using libmagic (sys-apps/file) diff --git a/sci-libs/Manifest.gz b/sci-libs/Manifest.gz index 01b65aa1d2d5..c0effa36df8a 100644 Binary files a/sci-libs/Manifest.gz and b/sci-libs/Manifest.gz differ diff --git a/sci-libs/rocSOLVER/Manifest b/sci-libs/rocSOLVER/Manifest new file mode 100644 index 000000000000..d73f88e8e7ad --- /dev/null +++ b/sci-libs/rocSOLVER/Manifest @@ -0,0 +1,5 @@ +AUX rocSOLVER-4.2.0-add-stdint-header.patch 475 BLAKE2B 268a1813d4e26dbaaa2360d0a187ce2a1448da075ae5f98a4a829c979411ab7e0c06f150ddcb445c9b295268a1e9f1770adbe7e68a1c3f84edde3c3477a57610 SHA512 ede56f9579e655ddd098ca9006612537f8ed61dc585274afe6b2b0bdee875431b62e0c6da6bc01e2cabeeb5244a91bb1e00b442bb549c075a286eefd8d9edc09 +AUX rocSOLVER-4.3.0-link-blas.patch 604 BLAKE2B 863c1807d281e219b429a58c9e9e582a346e72be6004fb3f5a818479ae02b4efd896873f7c689084eefc50c331d8734c5dbf2dcb9e9756a54ce092e5ace22da5 SHA512 413692c2a7e40cb3bb169eef078fc4caa0ebaba760f535fb27afafcc49713fae26c9ca5c82793c54d4e07ccafe43a0d7d65b7e76d0207bdd20a5581bd71216d9 +DIST rocSOLVER-4.3.0.tar.gz 454249 BLAKE2B 727ae416d85c5a19983257d2a0b01836013c1d69cddf3334b2c1b808b96b401db938b46b7ecf1e7faf26ff555374d1d3abed74abbe7be47110a36b44019469ee SHA512 2910e1cfad4d17a2877e2ae572d80179b84903c632652571c01bd12856c92c22e073ea1005ed9aac04244b4c502a7e0c18d96445e57658ae8eb5b320bada549b +EBUILD rocSOLVER-4.3.0.ebuild 1932 BLAKE2B fd43a3ab1cfb130e3c0374c84a73bf3ebfa5cc15a9c71e7bc9bdd4d1d8bc637e73441a33d14a9116177c44750a92e4edb9242434194cc7a4532cd05d498f8891 SHA512 11aa4a4584cf1eb16951b8b2ffb645db7f12bf0bced58a0ce80543fb094a7a5e0feb2c486125f6b9e835e50c5318802c9cde3e2e3ee84a8ee60ead315543f181 +MISC metadata.xml 662 BLAKE2B 6dc116ac630fbd30c5f6c18d716bcd12bc994bfa0b2aea4eacf65e31507c24bb1eeed55942ee8e0b5bed8e361d28950d433c13136771673308dbf96906e270c9 SHA512 cc5cc6401303169dd423234615b748b38a58191b058befe0f40e8b8996fe50b3554b99a14f2f63c3596227aab43558f23c64ddce88172157366cc78d4aeefb56 diff --git a/sci-libs/rocSOLVER/files/rocSOLVER-4.2.0-add-stdint-header.patch b/sci-libs/rocSOLVER/files/rocSOLVER-4.2.0-add-stdint-header.patch new file mode 100644 index 000000000000..4afff8f467ea --- /dev/null +++ b/sci-libs/rocSOLVER/files/rocSOLVER-4.2.0-add-stdint-header.patch @@ -0,0 +1,12 @@ +fix compilation error rocsolver-extra-types.h:11:9: error: unknown type name 'uint32_t' +--- a/library/include/rocsolver-extra-types.h ++++ b/library/include/rocsolver-extra-types.h +@@ -5,6 +5,8 @@ + #ifndef ROCSOLVER_EXTRAS_H_ + #define ROCSOLVER_EXTRAS_H_ + ++#include "stdint.h" ++ + /*! \brief Used to specify the logging layer mode using a bitwise combination + *of rocblas_layer_mode values. + ********************************************************************************/ diff --git a/sci-libs/rocSOLVER/files/rocSOLVER-4.3.0-link-blas.patch b/sci-libs/rocSOLVER/files/rocSOLVER-4.3.0-link-blas.patch new file mode 100644 index 000000000000..407582831142 --- /dev/null +++ b/sci-libs/rocSOLVER/files/rocSOLVER-4.3.0-link-blas.patch @@ -0,0 +1,21 @@ +Should link blas otherwise ld return error adding symbols: DSO missing from command line +--- orig/clients/benchmarks/CMakeLists.txt ++++ rocSOLVER-rocm-4.3.0/clients/benchmarks/CMakeLists.txt +@@ -17,6 +17,7 @@ target_include_directories( rocsolver-be + ) + + target_link_libraries( rocsolver-bench PRIVATE ++ blas + cblas + lapack + Threads::Threads +--- orig/clients/gtest/CMakeLists.txt ++++ rocSOLVER-rocm-4.3.0/clients/gtest/CMakeLists.txt +@@ -87,6 +87,7 @@ target_include_directories( rocsolver-te + ) + + target_link_libraries( rocsolver-test PRIVATE ++ blas + cblas + lapack + GTest::GTest diff --git a/sci-libs/rocSOLVER/metadata.xml b/sci-libs/rocSOLVER/metadata.xml new file mode 100644 index 000000000000..344dd1337031 --- /dev/null +++ b/sci-libs/rocSOLVER/metadata.xml @@ -0,0 +1,19 @@ + + + + + sci@gentoo.org + + + gentoo@holzke.net + Wilfried Holzke + + + xgreenlandforwyy@gmail.com + Yiyang Wu + + + Perform rocsolver-test to compare the result between rocSOLVER and system LAPACK. + Build and install rocsolver-bench. + + diff --git a/sci-libs/rocSOLVER/rocSOLVER-4.3.0.ebuild b/sci-libs/rocSOLVER/rocSOLVER-4.3.0.ebuild new file mode 100644 index 000000000000..c017b7ad31a0 --- /dev/null +++ b/sci-libs/rocSOLVER/rocSOLVER-4.3.0.ebuild @@ -0,0 +1,75 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit cmake + +DESCRIPTION="Implementation of a subset of LAPACK functionality on the ROCm platform" +HOMEPAGE="https://github.com/ROCmSoftwarePlatform/rocSOLVER" +SRC_URI="https://github.com/ROCmSoftwarePlatform/rocSOLVER/archive/rocm-${PV}.tar.gz -> rocSOLVER-${PV}.tar.gz" + +LICENSE="BSD" +KEYWORDS="~amd64" +SLOT="0/$(ver_cut 1-2)" + +IUSE="test benchmark" + +RDEPEND="dev-util/hip:${SLOT} + sci-libs/rocBLAS:${SLOT} + benchmark? ( virtual/blas )" +DEPEND="${RDEPEND}" +BDEPEND="test? ( dev-cpp/gtest + virtual/blas )" + +PATCHES=( + "${FILESDIR}/rocSOLVER-4.2.0-add-stdint-header.patch" + "${FILESDIR}/rocSOLVER-4.3.0-link-blas.patch" +) + +RESTRICT="!test? ( test )" + +S=${WORKDIR}/${PN}-rocm-${PV} + +src_prepare() { + sed -e "s: PREFIX rocsolver:# PREFIX rocsolver:" -i library/src/CMakeLists.txt + sed -e "s:\$:\$:" -i library/src/CMakeLists.txt + sed -e "s:rocm_install_symlink_subdir( rocsolver ):#rocm_install_symlink_subdir( rocsolver ):" -i library/src/CMakeLists.txt + + cmake_src_prepare +} + +src_configure() { + # Grant access to the device + addwrite /dev/kfd + addpredict /dev/dri/ + + local mycmakeargs=( + -Wno-dev + -DCMAKE_SKIP_RPATH=ON + -DCMAKE_INSTALL_PREFIX="${EPREFIX}/usr/" + -DCMAKE_INSTALL_INCLUDEDIR="${EPREFIX}/usr/include/rocsolver" + -DBUILD_CLIENTS_SAMPLES=NO + -DBUILD_CLIENTS_TESTS=$(usex test ON OFF) + -DBUILD_CLIENTS_BENCHMARKS=$(usex benchmark ON OFF) + ${AMDGPU_TARGETS+-DAMDGPU_TARGETS="${AMDGPU_TARGETS}"} + ) + + CXX="hipcc" cmake_src_configure +} + +src_test() { + addwrite /dev/kfd + addwrite /dev/dri/ + cd "${BUILD_DIR}/clients/staging" || die + LD_LIBRARY_PATH="${BUILD_DIR}/library/src" ./rocsolver-test || die +} + +src_install() { + cmake_src_install + + if use benchmark; then + cd "${BUILD_DIR}" || die + dobin clients/staging/rocsolver-bench + fi +} diff --git a/sci-libs/stellarsolver/Manifest b/sci-libs/stellarsolver/Manifest index b82bd21b3d7a..f42b5aac6b70 100644 --- a/sci-libs/stellarsolver/Manifest +++ b/sci-libs/stellarsolver/Manifest @@ -1,3 +1,5 @@ DIST stellarsolver-1.8.tar.gz 9117094 BLAKE2B fbfb08e1225c4285b5ce6f88372c1076fcfa622f63b093ffb0261e81c14f6901788b5bc6d6246008024df3a5ad7a96c07908633fa42453df5f57eeae4b1ada8d SHA512 08aa0647507874c9dfe032c10f7e583a54ca18302bc92731147875100c3f0903e03083ee71af851b2497898211ff8903477dfb56e61360a792a388d14d226db1 +DIST stellarsolver-1.9.tar.gz 9117560 BLAKE2B dd458399bd53a6e9de50293ebe15538275fb494d8ef63699eb1234aaee5234fdbb81fe23a28cc1d264490ea8849569293342125461d9e638111c9acb9756fbdf SHA512 a618e551ec28bd8439a495ca6f2a69b857852f0129c8e7d692315bd124b7c7a5130763775264b3f6a7394b3d0480d4f95c1605fb02e311ab6c38b4c60bc6b9e3 EBUILD stellarsolver-1.8.ebuild 604 BLAKE2B 6870dcffaf8680fbe4324ba0bd7ce103a9d23b7df7c308a888bdf028df713238c1f8c59a604bc9a48324b0172bfcce40605058dec63d1a8d3ed6b06ca7ddf72e SHA512 20dfd5ef82102e44010cf5fba5cea37f2c11905cf2838e85f87332cf300ff2c31b931dd3dcbd229bd4e8736bbf75f9df296aee78bb4f5b29db5828503b9c480f +EBUILD stellarsolver-1.9.ebuild 606 BLAKE2B e3f5dfe824b7e59b82334cddd40fb721903cf861171b570ab66d44dff21372cf00b7131b3a6d60c46dfabbb6b9a41a978132300ddf9a1c6ac9bc695803d469d1 SHA512 e2f9b98825582cc238255a5a07fa0dc78470607767de59d1879655980c469e7cf669a140f06993ea55b6863d6770679a8aaf80b8e61fc9bfe314c6f1dc70c0f7 MISC metadata.xml 464 BLAKE2B 4d73483b37f92bd6a6a112d27c17ce7c8c0165cb3400f10c3a5ed5a65bcaa6e2e0d892d305834fc813655258173552cdef75431d9798491d0b124de1dbb6f035 SHA512 3cc978f381b4435b05712e69733336ec7e89963d4b236059c21b4bf7f08b899e617243ef5df0e27c2ef21e59197b97fcf414c1964b86b215d0c355c4f88cac77 diff --git a/sci-libs/stellarsolver/stellarsolver-1.9.ebuild b/sci-libs/stellarsolver/stellarsolver-1.9.ebuild new file mode 100644 index 000000000000..9a2aed549e42 --- /dev/null +++ b/sci-libs/stellarsolver/stellarsolver-1.9.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit cmake + +DESCRIPTION="Cross-platform Sextractor and Astrometry.net-Based internal astrometric solver" +HOMEPAGE="https://github.com/rlancaste/stellarsolver" +SRC_URI="https://github.com/rlancaste/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="BSD GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND=" + dev-qt/qtconcurrent:5 + dev-qt/qtcore:5 + dev-qt/qtgui:5 + dev-qt/qtnetwork:5 + dev-qt/qtwidgets:5 + sci-libs/cfitsio:= + sci-libs/gsl:= + sci-astronomy/wcslib:= +" +DEPEND="${RDEPEND}" diff --git a/sci-mathematics/Manifest.gz b/sci-mathematics/Manifest.gz index 6afa61eb13ba..30f9d40b0789 100644 Binary files a/sci-mathematics/Manifest.gz and b/sci-mathematics/Manifest.gz differ diff --git a/sci-mathematics/gfan/Manifest b/sci-mathematics/gfan/Manifest index 83545409e321..da7471a490f7 100644 --- a/sci-mathematics/gfan/Manifest +++ b/sci-mathematics/gfan/Manifest @@ -4,5 +4,5 @@ AUX gfan-0.6.2-xcode9.3_compat.patch 367 BLAKE2B fb7c685a4dd811fed83e2734a16507b DIST gfan0.6.2.tar.gz 1321059 BLAKE2B 1ed61e1e084a1ceb65dd21848440bc3a90486c0ce4012b3b64c8029e89636696d2b0e5446ea156d2cf050b5db179c7c2f25c97e683cecf6e9616e8553d8513bf SHA512 5961820750af2522fdc1a86c0254742c3b003607a8707df5d6cd5f0bc6461e4d3db3b1d3cb537979d57eb9dff387974a58aeb91d0b5246d7c701cadc5a2cf4cf EBUILD gfan-0.6.2-r2.ebuild 1631 BLAKE2B cd0084cc50cea5303a41ca4e10d8bdb0afe1c03e1c7f92a9b6bf6e42cf901d122c0769f8218ed5aa02671479750d2c853bcdb68e5ebf77775d34176b5970e894 SHA512 5ecc3f93d6fa3da09af5340091b4a93e5b4c840b6eaa7d61575931950a99b61abda51946bde1edbfe25a0a6899f9abcdfb71bd8eb493161ab804c38247e0847f EBUILD gfan-0.6.2-r3.ebuild 1666 BLAKE2B c8f52e3b6de28840061c6a23f846f88f166a8a33dac5adf6d6ea536d5fd6d6423d9f208b0f5cf4cc822485c85e59d1fa5dab5a35047d0a99c8a94d54fa5455f7 SHA512 68c23c9388dcecb4cb103702fe9d238d8235f7d2a26e9d435dfac63f7c9e0fa169a4e9520f4eb5db612bee0d1ce9fa4236acdf539b53b829e6e644ee4be41d70 -EBUILD gfan-0.6.2-r4.ebuild 1869 BLAKE2B 122efceda4bad837ef3a3947c3a79ecc6838cc15cafb16d35de81e6ecfe0173c65580605a98e509f779db97709daab89a4c1cfc902270e92e22c8be37e3afe1b SHA512 dac00e294839b46e370d8a69b71593330cc0b3e328b291adfd9e5e037a6a5c9697f677182bf87e174da8a584814d74c56d2c71f7fe8dce6ab27c329a7d9cc7f9 +EBUILD gfan-0.6.2-r4.ebuild 1867 BLAKE2B 771c2d6b4e656b5461f19c56afed397995da74dc984542adc590bbfa6b79012b37d6572abeac711cc7b43defba925198ab9c98a2e3d5b7565007a1bacc631ea0 SHA512 4811847a4e24efa6f6844ac32c6c473c8076e4871880fe1c26f9112303a435cf68dee16900dc2278dde2f691404a197c59e39476a3114e043bb4f91f52103138 MISC metadata.xml 1344 BLAKE2B 1a1d24099e2338877b068dee2b9e17feb4063de3a681a3b8d6a707c863708d6f380bb4864eb2fd5fef8ed49d6b1a770a8d1b4c12ce722b4f7fe113876de0b792 SHA512 8d5c93337a82b132c66c8d7e64c97deedcfdc724e9874bf308e6d817f71e663bc2b281ea133ae15e30096f5c801f88116b11e4d36dd8dd8eec526b5bc16d5f54 diff --git a/sci-mathematics/gfan/gfan-0.6.2-r4.ebuild b/sci-mathematics/gfan/gfan-0.6.2-r4.ebuild index 13b77d43b8ad..1ec0a87690e9 100644 --- a/sci-mathematics/gfan/gfan-0.6.2-r4.ebuild +++ b/sci-mathematics/gfan/gfan-0.6.2-r4.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://users-math.au.dk/~jensen/software/${PN}/${PN}${PV}.tar.gz" LICENSE="GPL-2+" SLOT="0" -KEYWORDS="~amd64 ~arm ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm x86 ~amd64-linux ~x86-linux" IUSE="doc" BDEPEND="doc? ( virtual/latex-base )" diff --git a/sys-apps/Manifest.gz b/sys-apps/Manifest.gz index 9c1b1c07b783..88dd31692c63 100644 Binary files a/sys-apps/Manifest.gz and b/sys-apps/Manifest.gz differ diff --git a/sys-apps/portage/Manifest b/sys-apps/portage/Manifest index 1c5fa79d950c..40ab23582014 100644 --- a/sys-apps/portage/Manifest +++ b/sys-apps/portage/Manifest @@ -16,6 +16,6 @@ EBUILD portage-3.0.18.ebuild 8718 BLAKE2B 31ae0f52479b5c4704eaea954e09fd2e105bbb EBUILD portage-3.0.20-r6.ebuild 9837 BLAKE2B a4176c20b1e43ef301bbf595a335406130be6d157180a3cb867a71813280dccdbb5f03ec0068c0f4803b123d56da951898e49f30a60e6e5a3ed8bee56092d3d1 SHA512 e3cbfc10e9891e51c382ef1d854f3eafe3c147a8e1248316a6f78b6dd25715bab84bfa32241bc54624e5db610359d27c9162bc3753531b753fc0b9a7aba97c68 EBUILD portage-3.0.28-r1.ebuild 8727 BLAKE2B e174e7fb7f51f1ec04d4076f6b04e9d7facc33319c3c743c0e87b503d8f00ca459fec5546f322c6b84291e5e0178b0d76b20806908bfd542983f547e900e0a0a SHA512 86c2b9b9dcdcaa6be5247db802ec230327981d4f3c4e31980e19064621a9287dc9ac9c8e81a94dbc1611857fe847c8989a7f3b7a09db3227092a9297d7f440a7 EBUILD portage-3.0.29.ebuild 8548 BLAKE2B 32eba52517af7bde9fbafddb15203a7c9c6b72cd549b6a81f79b35b0ba96cedc7a121f3dd9496a3d4c66377ef591fe63a6eb0b57da3a1b72d0e2656aa4b11da9 SHA512 11f9394cfd8ed261d0b83a724366d9e43b2fb76fd71d1f6e1424ebf07d55a4dde78ea25157266f5eb6bd85d414f07d4499888907697d41248ceabf74ced03282 -EBUILD portage-3.0.30-r1.ebuild 8616 BLAKE2B 7384953da39af96947390c157699e09b6d074320dfa7e1179ed97f3ad37237d3927c06055a5048c7eac380fd09dfc9de8b1912d10884dd7ca4f948a45e567b3b SHA512 611e178f3e91779160ce99d938f310a25786e5fa7240a42b11f56cc6094200dd5a66db919e9a792c02d7b16fc8a9cd82bede7fb423ece5d723345d49990dfbad +EBUILD portage-3.0.30-r1.ebuild 8615 BLAKE2B 4005bf2f3a0d69ec8802718b2308aa0ae1893e1454f59d98a59b33c913fbc37284c4da38f6d03ef62d29c35a1c5dadc52b8025ccd59754d8ea9979d3caec894f SHA512 d01df65aa0a1881f99d92bf521dc17a1007873aea8c9ddbe68aac0fa1067d8782f776199c7fb466a04718b14c2604aae489b53a743dda8af4eca99bb091a08b1 EBUILD portage-9999.ebuild 7795 BLAKE2B 4fa265b0a6fa437e6ac9f9a5ff5a79924c5197fe9b6ff9c2cc396d61f6354489fd9380d405a6a34bfb3c6ac49b61c9d8cb7ee8c03207cf833085f3225831df77 SHA512 855a34cc7d07bb3db16dedc9df50bf44f0e5a750198b91aac1baf70ddc5b82b63305a44cf383c6e268abe598b4ca64d786bd2fa749b7c9f70ba1065c5db6d69a MISC metadata.xml 1483 BLAKE2B 5f164044c11b8fc7a103c459be58268403dab87fbbfeedd0f5fa4d1a4edf9ec7d4983cc7d5a3e6d298b268859fc1eb91723f0c98313e9b3b5dfb0368aedb1a20 SHA512 284a46b4708fc88734ca87f041fb6a88bc4a7e6a50ce03533a1eef9602694adcb09679b665a3793e4609ea85fd41b84438b27479ffa00ac53cbf9d4bb89a3402 diff --git a/sys-apps/portage/portage-3.0.30-r1.ebuild b/sys-apps/portage/portage-3.0.30-r1.ebuild index 8588da644f6c..02759a035728 100644 --- a/sys-apps/portage/portage-3.0.30-r1.ebuild +++ b/sys-apps/portage/portage-3.0.30-r1.ebuild @@ -14,7 +14,7 @@ HOMEPAGE="https://wiki.gentoo.org/wiki/Project:Portage" SRC_URI="https://gitweb.gentoo.org/proj/portage.git/snapshot/${P}.tar.bz2" LICENSE="GPL-2" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86" +KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 sparc x86" SLOT="0" IUSE="apidoc build doc gentoo-dev +ipc +native-extensions +rsync-verify selinux test xattr" RESTRICT="!test? ( test )" diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest index 1d4df4153f42..b5b2bccb9198 100644 --- a/sys-apps/shadow/Manifest +++ b/sys-apps/shadow/Manifest @@ -16,7 +16,7 @@ DIST shadow-4.11.1.tar.xz 1656584 BLAKE2B d459a1e0ffb342b6b455caf65e6af60b32eee7 DIST shadow-4.8.1.tar.xz 1611196 BLAKE2B 952707cdd55dc6c00dcbc60dbc3bf84ac618dbe916b36d993802b3ce42594de332a9bc22933a28881af3d317a340eab017ada55511b4e4fbc3ca6b422c4bc254 SHA512 780a983483d847ed3c91c82064a0fa902b6f4185225978241bc3bc03fcc3aa143975b46aee43151c6ba43efcfdb1819516b76ba7ad3d1d3c34fcc38ea42e917b DIST shadow-4.9.tar.xz 1627008 BLAKE2B 7a9a6a489115c7a20520cfec61f008fc0f70f7f50aaf539e94dfdcb20035d2de88ab3198e76812a4e3eb944b92c76c0ca2e85e35f4342537711c2c033248a72b SHA512 254cda49bb14505a7604821e7fa898bf4bf317d648e9ddc881ab80a6860d52053dfffacad6feab87c7d16608c35ed6b6cee99e7757eac930da3a7b31cdcd4b95 EBUILD shadow-4.10-r4.ebuild 6298 BLAKE2B 239be497a87a4ae3442c0aaf10b6f97f417d734eb41f7ef4ea1a4afb3951a9bc44922b6b624667066ed0172b7727cccc8da1ad98cafc7530e024b7eaf3714d14 SHA512 9c118d0fc3e81bf4300787b40bc03e4107be12cbebf32e311e866e9ccafa337e109448b8e7e6e0b5021d9ae7c3da45bfe3db4b3543a190505da251f4df4b5bb3 -EBUILD shadow-4.11.1.ebuild 6246 BLAKE2B 469806db30bdb2ec9f916652729d0600e12c46a4e7606649caaebedaca447d047c25ece887aadd54b70e24a479f9cc1df495e9ebe328509ae1823d7b6676a7d6 SHA512 b6cc3c75af854bd0cd63c80899cbee05485705e6cbe185f3e93121662628c16b8938a292e01bf26bf20f971b3dc2de5748fd7b3e1e9dda7fbb359dc05c361385 +EBUILD shadow-4.11.1.ebuild 6245 BLAKE2B 58640b3283ed0fb432f96a0780f1261d60caea76ff194c6b3bfbf834021627683354c357a449acae3a637c2a6a444e864ac405d91e6405f1ce9499ed2efbe6ac SHA512 d937c8d2089eade329daaf8eeb4552d4acbd699265546e2fea99cf0f568779f88873c234880ff44dc76c0f8997f7890ebab41f50f71630ae51dfd4d0dc974bcd EBUILD shadow-4.8.1-r4.ebuild 6057 BLAKE2B 88aef5e1dcbb7e3206040b43758336a18f60b60dc29e9cd3b67da71da5aa3d213d37a7fd3475979934a3c08061701d12d8761cd17b55f0609d9d331a3ffa0b33 SHA512 b838166f8cf0a7bd128b02b2368010251a0d65d65a3ab0bc3817a73d7393d297a055482fc5b431f239383ed07fb60bc351576f2bf725f17c023d39ef541e93a1 EBUILD shadow-4.9-r3.ebuild 6035 BLAKE2B 7ed01b79a23ab4a88db83a16bf421edd1c4842cccdcc4228ffc3e33abd21c948bfb7c6e6ef50a33b0c591d7313653fbc5c9f367fa60c30b4c5e6baa02837e89c SHA512 10949dfabf88d084adaf12339d837632c4231e7038c57dd1432df686f1e70cd82aeacbc4d500ea628181944bfe0e82790be2916ee52d3c3a62e10d423760bfc6 EBUILD shadow-4.9-r4.ebuild 6122 BLAKE2B 62ecf5fc7a4d294435087bb697454110d7ad9bd6788afe7a82f0e2604466d60b5926762307504276aa91cb290848548e35b8321409e241284224adc2f262b6d5 SHA512 5105979473441075eec2b2148e65a20e381de32a0d9a60dd9dc885726b52cdda7a7ccae878f42afb11924c1baf1a72263155c1153efd2aacc3ad35448793ddfa diff --git a/sys-apps/shadow/shadow-4.11.1.ebuild b/sys-apps/shadow/shadow-4.11.1.ebuild index 324fc1a338dc..5bea19c7ea26 100644 --- a/sys-apps/shadow/shadow-4.11.1.ebuild +++ b/sys-apps/shadow/shadow-4.11.1.ebuild @@ -12,7 +12,7 @@ SRC_URI="https://github.com/shadow-maint/shadow/releases/download/v${PV}/${P}.ta LICENSE="BSD GPL-2" # Subslot is for libsubid's SONAME. SLOT="0/4" -KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86" IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr" # Taken from the man/Makefile.am file. LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW ) diff --git a/sys-apps/util-linux/Manifest b/sys-apps/util-linux/Manifest index 6995721e6b99..f76ccc2cc76b 100644 --- a/sys-apps/util-linux/Manifest +++ b/sys-apps/util-linux/Manifest @@ -7,6 +7,6 @@ DIST util-linux-2.37.2.tar.xz 5621624 BLAKE2B 40ab80485781dfc58e6d0e98dae115b96f DIST util-linux-2.37.3.tar.xz 6126260 BLAKE2B 6a541dd1f243f0fc303cd813b50be3e0edd8dc7377734aed90fe0af03321bf03fd727285e406b95a1db176572742245220f2e6e7f4d35e508e948816ec4b6345 SHA512 2303b5c55b1fd932c73b0a079d37e56e10b6a20270b72d0b7e81ec7a6b715b42ebaa336714c3e1722d05e5aa4499f8be17ceaf61bb1341532bf9697c9a2174e9 EBUILD util-linux-2.37.2-r1.ebuild 8770 BLAKE2B a5662ed7720f636f06896b98662d94267ca0b6719614ddabbeb27600bc29232577c96b1af13a2574a16216a0f401635554753c42f815174e933522c7cd4aa0bb SHA512 d4834e6e9c585e150a6ace0c29063cbc895e61346d554da8c1e5606c2338ef7c4ff343d338913fbccb38886b9c1b83c9a3917a764ff368a10d3dd4f74077a343 EBUILD util-linux-2.37.2-r3.ebuild 8931 BLAKE2B c763a44e29ac98ea3a93a534cf758907a864fcbc611e5c9b83dec875e6432a57515ad0509236f26e1adec70230baeba1e5618cb03ef0b5c9ac8a1f5c6065aac5 SHA512 52e9dbb2068e7632166a8aa727f254876be51a2078679d67038cf2a9a02b81175aeb0e7c08cf4a31ff2f5981c241655ecc915565b3b9866cedd319bc0082b5f4 -EBUILD util-linux-2.37.3.ebuild 8937 BLAKE2B d4bf4ef20fd6339ab16605e117f1d8df2983d3de5dc07c3c3c05ea7e306de355b3acc1205f2d75ac46f0de92131f898fa3799b6d7624564afd5c04eb39c7cbfb SHA512 8307120ad642609cb00cbd1deea8dc83635c7367313f2baba67b16138d79ab90551d0187383a971ab128f6f17e0034980c5fcfbe62b01092126beeeac281af30 +EBUILD util-linux-2.37.3.ebuild 8936 BLAKE2B 54cacf711fa92226432de235de6d86613fe327faa4766a3072ec99bd135441718a247b6c86028d98bdae8117db7347fb3203d66a15b599c6c4f5ec8cf0398987 SHA512 63a2e3b21494b91a33159d4ce8bbbb89639794ff717d816b8f396b29e401d5687e00756766d8fb48288762b6f44ba12c050f93aeda82afe935e63135afd9726f EBUILD util-linux-9999.ebuild 8784 BLAKE2B 1cb0e949416b98a3abfd296360e54cb55c5984e0789b9ea661c841ba2a85383ee64620b2b626e19ec56a0134580d6fa78ed256ce47401cb16f682ce4a152eb68 SHA512 09c2c35e8b15afe82f98fd14495cbbc3b743e95a6196f2c4d01294709b090a0fb2901d936874ffc2a692ae63e74788bb3d40a5b6eb9069dca61f038fbd20d9f1 -MISC metadata.xml 1448 BLAKE2B 5fb494f00e91500e600340c00734b34c953a9bec939bdbcf8c9946412290bfce34219057f8a7eeadca56ffc050ac4b043039efbeb9d1db2396bfd35917ccca10 SHA512 729b1e16d89447baaa37085bd8aa7a887984ac2c64810d4f81127aaac873f7d28f0299e10a1cb8ca151ff59553cbe8b734390ca26f6998044f0a889a452b907b +MISC metadata.xml 1527 BLAKE2B 66d5b1f7f5fd85b467ec66f69c1ae71e61e41cd221ef8a52b39b09984dbabe63b26243183dbc86e8d1e5c6b0fa6866cccc18e454f741d40b6e146d9f8f1f8f80 SHA512 a6428edad3baa98b177d3363162fdffc6258305b956b9fef504341da43697935f5ff41bc9adc5d6327571f0f0bfd3148356f01f17e287b675c8c3a42e7dcea5a diff --git a/sys-apps/util-linux/metadata.xml b/sys-apps/util-linux/metadata.xml index 140ce7d62535..f06c42f3299a 100644 --- a/sys-apps/util-linux/metadata.xml +++ b/sys-apps/util-linux/metadata.xml @@ -18,8 +18,10 @@ Add support for the Run Time Abstraction Services (RTAS) build the su program - install mount/umount as setuid so non-root users may mount/umount devices, - and wall/write as setgid so non-root users can notify other users + Install some programs with suid bit set to provide additional functionality. + mount/umount: non-root users may mount/umount devices + wall/write: non-root users can notify other users + su: non-root users may become root install the mesg/wall/write tools for talking to local users diff --git a/sys-apps/util-linux/util-linux-2.37.3.ebuild b/sys-apps/util-linux/util-linux-2.37.3.ebuild index cef53b7d841f..b8df1e1591a8 100644 --- a/sys-apps/util-linux/util-linux-2.37.3.ebuild +++ b/sys-apps/util-linux/util-linux-2.37.3.ebuild @@ -16,7 +16,7 @@ if [[ ${PV} == 9999 ]] ; then EGIT_REPO_URI="https://git.kernel.org/pub/scm/utils/util-linux/util-linux.git" else [[ "${PV}" = *_rc* ]] || \ - KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" + KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" SRC_URI="https://www.kernel.org/pub/linux/utils/util-linux/v${PV:0:4}/${MY_P}.tar.xz" fi diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz index 00bee044ec43..f4a434e17dfd 100644 Binary files a/sys-auth/Manifest.gz and b/sys-auth/Manifest.gz differ diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest index bcfc0746a70f..78298e939587 100644 --- a/sys-auth/polkit/Manifest +++ b/sys-auth/polkit/Manifest @@ -6,7 +6,7 @@ DIST polkit-0.117.tar.gz 1554536 BLAKE2B 1cf7e0ff9db19a29be626f4bea96c9e2ef8b1ea DIST polkit-0.119.tar.gz 1387409 BLAKE2B aeb605598393d1cab40f7c77954008a0392600584c5fe8cc9acaa0e122418ee48b9cce0b6839189ea415277ff0ae4dbd5b7c71cb910aa349dcaf7e1f3f70ef06 SHA512 0260fb15da1c4c1f429e8223260981e64e297f1be8ced42f6910f09ea6581b8205aca06c9c601eb4a128acba2f468de0223118f96862ba769f95721894cf1578 DIST polkit-0.120.tar.gz 1626659 BLAKE2B 745727445b4946d44b8ea470d21ac131ca7706e83f5dbaf85cf3541ac60a1bbe23b3bf3172a62d9256ebb3dae02d2b2d476e3e0f7fe79a80c47864a120e62ed9 SHA512 db072769439d5e17d0eed681e7b94251b77828c1474b40fe40b94293903a64333e7fa17515a3270648691f04a1374d8b404405ead6abf292a8eb8483164adc46 EBUILD polkit-0.117-r2.ebuild 3330 BLAKE2B 844d327d9f6c391ea89b305677adf98e823718f620c307586bf96172678dc94a4b1a5ad870e6ebacf0fd579839b73359de33fa0173f46c425e0f7cd0228c6bd3 SHA512 99673f56722f4e105eaad28a3f8e1a9aee1664e5552e940bf286bf84a76a52145745905f080f859ce4991a29ce6f3e47f6ab3d59a012e69ffd71de98557ca8bd -EBUILD polkit-0.117-r3.ebuild 3430 BLAKE2B affeda568a8e0d3eb3188487646cd91a8012b3082087e5a7d80ae5205ad3f6f9c378a65af9abcd977fc7eb7634c9555a8ad8ea6c51ec5d3ca5cb3c1c5f7b470a SHA512 02dfaee45c4586f3a51c98df4e67343d4eda07f37ab990ca7c40f74d805db43b345aac4d2d3f36652f5b01a1b5a3abf4b1b9469ead2201c71ce67d57e74dca92 +EBUILD polkit-0.117-r3.ebuild 3429 BLAKE2B 0f0a1ef5400969678621a668edfed735030f9720691b13165cac93608caa0afc5445046740bde7528d1adfce0e4db0739f10a237b46ee99728d5e16d4087b3f3 SHA512 6405d7cc35beb1517ecc0be3f3079aba2dd9d564aae7496edfa073a6502eb6e09a414d07a4ff3f42f63cc4a89331024170b0ac43b203270036c65cd1f50f6281 EBUILD polkit-0.119-r2.ebuild 3302 BLAKE2B e56f5505dfdfa245ed3dd78199de5439d7ff6d5ddb8778d785c69e3900dfdc7f9d4aa46e101bab2eee7ebdb4097eecfda0f9d29be97dbd348629cc218a988d87 SHA512 32e836e9c17bb7aae519031beaf35a3cba4da983bb29e875b7dcbc8ffae5d0a15218147904d0d942557210e240ffb252d9d548c6bf508027be337feba9e61923 EBUILD polkit-0.120-r1.ebuild 2990 BLAKE2B c8a385dc9199099fc966388d918c25a7a154aa76b4cc58020a202d84680a0b2ee9a437f3ab21a8f5bd4be2fe5610becb13a98a14ed7e8e6ee6f06a5db629f558 SHA512 b9d8356a7d5eeb555912f8598a5dafa90d9adae6210dabf12d87c49aea2bf1a59282891cf9d5877c170fc3ec77c45f428390066da0b485ebe3c0d4e37f877635 EBUILD polkit-0.120-r2.ebuild 3172 BLAKE2B 286697142842fc1713953a29d3abbd3702c24092bf29fc58e581609efc6bd968a894be2c660fbc997991b31f5ee7332c90543ab14577d34ce9e563db6a35a2eb SHA512 eafb44a76a2cf1638ba07efd8fb835030e654e6d995db6f75f54eafdafe213b3bdaed9897483849093b40630ccd6fb63dc827d63f734c0bd9d71d19f41b725cb diff --git a/sys-auth/polkit/polkit-0.117-r3.ebuild b/sys-auth/polkit/polkit-0.117-r3.ebuild index 6dab5cf577c0..a486ee25b894 100644 --- a/sys-auth/polkit/polkit-0.117-r3.ebuild +++ b/sys-auth/polkit/polkit-0.117-r3.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz" LICENSE="LGPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sparc ~x86" IUSE="elogind examples gtk +introspection kde nls pam selinux systemd test" RESTRICT="!test? ( test )" diff --git a/sys-fs/Manifest.gz b/sys-fs/Manifest.gz index 480ce6b76e52..cdd84aa01fdd 100644 Binary files a/sys-fs/Manifest.gz and b/sys-fs/Manifest.gz differ diff --git a/sys-fs/cryptsetup/Manifest b/sys-fs/cryptsetup/Manifest index 857198a7356c..baa0da4c2f82 100644 --- a/sys-fs/cryptsetup/Manifest +++ b/sys-fs/cryptsetup/Manifest @@ -17,5 +17,5 @@ EBUILD cryptsetup-2.3.7.ebuild 3916 BLAKE2B 388637eba177bef5223c9177d9eb9b94d7f7 EBUILD cryptsetup-2.4.1-r1.ebuild 4283 BLAKE2B 599590bf68883aad5e64b6a5affc0a464df4339abd11fe9088ea980fc400ba5bc6e7a5fbbd4792a73f735351ea348d1ade9ed42fb9480c991be5e48753799f3c SHA512 bf6ed2dd41144874931c56c4fb697ae4c3df696fefa11373352921729e9e4b9db4f8cd0f4094ba170ebe7a5e8a61c76673b0bc554857090b61f9e0b6ad61f51e EBUILD cryptsetup-2.4.2-r1.ebuild 4067 BLAKE2B 47d2c7ceb821587d2b5d3940504021a3310838c4fe5233f19c12def4e9a0799f6cb284539f665fc8f2c98457ffa9f72ea8ef4317cd4453d409ce68d208d5e412 SHA512 327ba8aac24198eaf4bbe7a4e8575132679d71f0809c1ede7156f2b89409a1901ce7057dbb9b61cd6237df153ba186c09bf6d98fd559a9f02bdd03fb633c3a31 EBUILD cryptsetup-2.4.3-r1.ebuild 4166 BLAKE2B 2948d53179b21118c836517a331c3953ec841280184f45785007628279b1867690e2fc6f0a27b8a7b04bfe3bba9cbf6caf0f4c7f85a767ecee81bfbe409f4477 SHA512 154551b6479d77b92516f65fe2cec57e912763b4d12e658080f0284d59e935a2e6ae5580e3ce7ae9898e278c6089bcf3535692d8b7a195dc4d57e717e0adc30b -EBUILD cryptsetup-2.4.3.ebuild 4161 BLAKE2B a39711059784d2dfafbeff21765e886173650c055ee58fb83dd112db908e1e8b65e5a80d76283ff72ccc7d1e6b813566de4d055fdc6fb262bb69290ab0c13671 SHA512 a971430c3d5418d0887c13a27372fd2d229d702f8be23fe33176594c76cc9c255819ae4f5f9b285cdd7ea55f14bfb30bbb55d39a75aec0dff8e94b1b25e19eb8 +EBUILD cryptsetup-2.4.3.ebuild 4159 BLAKE2B f1730106147685faf68041be8f10462bb6fa23b708504ef5e9ed534df4b91e42a1796ca942f774b5507abf96b69bcd12417052c9dee825a5596c93cc8639bc34 SHA512 682ac9a55bac122ba2bd1ed5ce04e2b582bd0a9698c5768db9a40fa249e535177ca54790c04f8fa1fba8cbc7b0e504d4aeb3606c90fbb7245ffa5001fa360fdc MISC metadata.xml 1076 BLAKE2B 132b07201bfa3a7d8889d0b2558c15f35829bfa021b31cd5a9cf2cb21de822ceb89fae177b014590f46411cd609b4e44b20165b07c7676483a547987fffcbb9d SHA512 b06b884e0e369022cea4b3634d9df3c7d62d854754969d0c7848a3baf3a3ea69cce2131527539600424c72c539e502378b0627ba7c4fdcbc74e6f7a58b5800a8 diff --git a/sys-fs/cryptsetup/cryptsetup-2.4.3.ebuild b/sys-fs/cryptsetup/cryptsetup-2.4.3.ebuild index d3a73896274f..480e7e811ce5 100644 --- a/sys-fs/cryptsetup/cryptsetup-2.4.3.ebuild +++ b/sys-fs/cryptsetup/cryptsetup-2.4.3.ebuild @@ -12,7 +12,7 @@ SRC_URI="https://www.kernel.org/pub/linux/utils/${PN}/v$(ver_cut 1-2)/${P/_/-}.t LICENSE="GPL-2+" SLOT="0/12" # libcryptsetup.so version [[ ${PV} != *_rc* ]] && \ -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~riscv ~s390 ~sparc x86" +KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86" CRYPTO_BACKENDS="gcrypt kernel nettle +openssl" # we don't support nss since it doesn't allow cryptsetup to be built statically # and it's missing ripemd160 support so it can't provide full backward compatibility diff --git a/sys-kernel/Manifest.gz b/sys-kernel/Manifest.gz index ac8939558f6b..81b5ede9d5cf 100644 Binary files a/sys-kernel/Manifest.gz and b/sys-kernel/Manifest.gz differ diff --git a/sys-kernel/pf-sources/Manifest b/sys-kernel/pf-sources/Manifest index b6af47f74fb4..d645bbee1359 100644 --- a/sys-kernel/pf-sources/Manifest +++ b/sys-kernel/pf-sources/Manifest @@ -1,45 +1,17 @@ DIST 1013_linux-5.15.14-pf.patch 99091 BLAKE2B eb5083f51326ac117160edc94494a438b2df252b777e21b5e2cf5f5e1cdf1e689a6f44c95ce724a9dbd414880a564e9c11b5fd97041b8d7600b65c18cd4fa8d8 SHA512 c87d54f7572c178c5c498afd4acc1ddd11c67caed76f2931a4a3c113ca434e369dda4aacbbc8f6ba04a7b3dec5cf732e0b19f3937c4638463feba3fecfca1363 DIST 1014_linux-5.15.15-pf.patch 39365 BLAKE2B 3a0554c57804194364ca2565e4766cc3c3ddddac16b8e4e155caece2f5168e420547c3e49ef4246fdf799685ef2989549b05725f56a0bb3a6a9d40b49030731d SHA512 dce4c8f7a4da949dbd49a6aefd018404cc274ead04eda4cb8c9a74416c32a42bfd6cd76dfb29a89637ebac1186f0558ea1f6e1da3c197300f94791c5a0412890 DIST 1015_linux-5.15.16-pf.patch 42879 BLAKE2B be5248dc26b5aa46459d97151fa8d017a6ef21375fc412373fb9691118fa9c299e5af76d9c527b2a7341077d3f460728f27b91d2ae8799049185901617a7de64 SHA512 65319bd62c26956fafc2ea4c08454b3ad169bafecb9c0a894b24ef5b77255f2dd01d0a5426436ab779e4e5c00fa1f123fb07abd6a074242dfad0d06906e140b5 -DIST 1510_fs-enable-link-security-restrictions-by-default-5.12.patch 810 BLAKE2B bb749b365f37988253206ddff130651e1042af49a6c773ba6f93642d5927af9a9926eab278979e048c13d2ca683e726a5d0cd509de9e6177d59c85197051e230 SHA512 c97a3799a2d5e4da9c9dfe129756da629fba8183479b02ca82f9b6d9993f17a165a96bd35ac50eb25fb293785b9b529a95165b1a2eb79c05134bee8ccf22a5d3 -DIST 5020_BMQ-and-PDS-io-scheduler-v5.12-r1.patch 267548 BLAKE2B 77a1646ffbc67ed88af564b73cf63f0374772bdc1075e771a93ee4fe257b94cb3766a4842898b48f4343458d0b507229182220c7daeb5532df610b964c6640e7 SHA512 3500160e35ffb16771f9ae556f0c8260e616833898f05b3c03e6197b47b20fe3a25f717117ca8257852734c1764e407fbfe70aac077c482e9f9fca97cdd938ee -DIST 5021_BMQ-and-PDS-gentoo-defaults-5.14.patch 348 BLAKE2B 50ac91380b7221aa30ead9e842f038117b0f4ef4b6538b8f083a9f4467db23ab2f74643e65197dd9201da9b6cde17b192ed09e7d544ad095391c2cde6d9f2b8f SHA512 166a73397b133e20b92c37b72ae1edfe4cce017293b978b523980e28526950dfedf1081252191ff95462896a16ee790dadf55cda2edc49452b960079d89a6a9b DIST 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch 348 BLAKE2B 50ac91380b7221aa30ead9e842f038117b0f4ef4b6538b8f083a9f4467db23ab2f74643e65197dd9201da9b6cde17b192ed09e7d544ad095391c2cde6d9f2b8f SHA512 166a73397b133e20b92c37b72ae1edfe4cce017293b978b523980e28526950dfedf1081252191ff95462896a16ee790dadf55cda2edc49452b960079d89a6a9b -DIST 5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch 348 BLAKE2B 50ac91380b7221aa30ead9e842f038117b0f4ef4b6538b8f083a9f4467db23ab2f74643e65197dd9201da9b6cde17b192ed09e7d544ad095391c2cde6d9f2b8f SHA512 166a73397b133e20b92c37b72ae1edfe4cce017293b978b523980e28526950dfedf1081252191ff95462896a16ee790dadf55cda2edc49452b960079d89a6a9b -DIST 5022_BMQ-and-PDS-compilation-fix.patch 1045 BLAKE2B 8bfdf114f40a4d4851c511003d0454b450ad1cffc59f360bef53b7cff9272a743e59da42e8ca067e2f48c1abd89dd4e03dcb681f9fb7a3180eff260cfed713ee SHA512 9af31d2be69411810b60e2a257e5a51e92a31ccf48f0191a6918ef2c4b6015221b7def543ea06309e0413ae7c76913bf35c0068825a1a9bfc98cd00fa0e9cc70 -DIST genpatches-5.12-1.base.tar.xz 3440 BLAKE2B 642d0cf2382de42feb6b5942f6449000b1b638ab80e0a4dec4a70c17201806f20e6e83542e11b44841fbf5806bced3b6ea3fb5f516846ca502eb22ceb4202f77 SHA512 27f023e4533601910c2bb5ba65171e7c0092f5b20fe76711c3bdb9b171bb9ed47dff2e5911d904dc97d28be181d48a74cc0960d8b77eba0b4cf84f05ba7c108a -DIST genpatches-5.12-1.extras.tar.xz 1772 BLAKE2B 3de99462690e77f87a30d211f7fc14937b41123739c28b1aeea2935383766685a5befa631cfc19afe583db9ca0aafa2ce4140a327707161e73ab14135e837432 SHA512 67c1d650540e50079264e66ce072e546f9001f776188760f794514f6edf78b85e115710b031573bd6cdd53aa599fa9afb743272dac19817a83df5f97354fef3c -DIST genpatches-5.13-1.base.tar.xz 3840 BLAKE2B 5843b75d53225fb5f3ad278a69884c70d3eda165faeec7895dac661d035324c69fb32ec4ca729a025bc8e73b81a17f085f60294b621a646dcdf8bb389fc37e41 SHA512 62f49080e44895da1ecf0dd4d88dbcf3fc1f6b227c09aebf7b4acd407655e0a7627cfaf870b26ec5ab508ab2e9ce36e86ca92bceb19566c8e4a2c509a7c459af -DIST genpatches-5.13-1.extras.tar.xz 3412 BLAKE2B a93dc7964a3b26817e6a561b314e93958d887a08a519a8a8b1bf2e4bb78790ed03a217a54cb6d9b2af6f7a2f4e78f8a0fbebe2aac0c34c1c9b0ed884db3bbbb7 SHA512 f4470e1f4d72ef0d54b6b0bd6c427f722ffac8de9e8b0a29b69e032ce71d9c18ae447fa855bf4e9e45cd2084f0b7837d0514aebfd18f6a04a7a88a191e966435 -DIST genpatches-5.14-1.base.tar.xz 3920 BLAKE2B 2311aecf34c5c7854822b75517933c4572f67ae1d139d3f67ed7c9d15afecbfa34f1ade1ca53ab89deaf12bb852eb3162ff653236c777b5b5a5cc85110c1652f SHA512 cad0a1e132185feb2635bd953a2517959490d326e945cf2c80e31ef320e4dd38c2455c1c0a999181b258672e103dbbef808ad1f59df2ffb2b9005c25f9dd29b6 -DIST genpatches-5.14-1.extras.tar.xz 3852 BLAKE2B 87ebdc80e85c112fa8e7cc16d8ab3738f08faf558aa691f5429845910fd7cedba1d49976d6ba4652d328ea74aa7da9618a8bf6532ab2947477e27d5c1a6a6b33 SHA512 2d72f170d444ce1098f1f8e7522de8c34ce7d89997fce4590d553ca2be90663c9abaf0e353d99bd704a53e9edc82c69309458c458e1b07cf83805c69ec8918ad DIST genpatches-5.15-2.base.tar.xz 3920 BLAKE2B daaf8d0aff88921062186f2b45f070358492a0daaf65fcc33509ebd2c1a3840504f918c63aa0deedfda0e70b6bf313bbf33b2be768fdd74e81680de5e552b7c8 SHA512 aa00e8593fbadd7fa2bedf36dc9b806b6b3351c7488c8720fac47960ef2de7cba7c021acc599642f1979d67143d50524ea43303b52fabd8e26cbdfde5fbb3dea DIST genpatches-5.15-2.extras.tar.xz 3848 BLAKE2B b108b14fd532554a8baa91a623704a867c2df4a23597fb0576382e959e4586616dc2e5a094ca673a62faa80148cab041459e2a5b7bb2c2daf2c17297b42eaf6d SHA512 5800709ba9cbe1bbaa3b8999d9c8ac8377a45c6c1be61894fee51af6e506f3d603ab4640df4471db021f0d3747c35ae90f87b6a35aecb971aa0cbf6384ab79ba -DIST linux-5.12.tar.xz 118112412 BLAKE2B 842d921b9a73d2aaade763dbd2ec67bdfe0275baa6d628b775f5c87574ad7dc86f0419afcd48c10c1235f4bffa16084243f2cf4556e6afcd391e975fe8ba530b SHA512 be03b6fee1d1ea8087b09874d27c0a602c0b04fd90ad38b975bd2c8455a07e83c29b56814aaf1389e82305fae0e4c2d1701075a7f0a7295dd28149f967ec5b3d -DIST linux-5.13.tar.xz 119297284 BLAKE2B 9c4c12e2394dec064adff51f7ccdf389192eb27ba7906db5eda543afe3d04afca6b9ea0848a057571bf2534eeb98e1e3a67734deff82c0d3731be205ad995668 SHA512 a8edf97e9d38a49f1be2bde1e29ad96274bb2c6f7e8a2bebaa1161dd4df9cabcbaec4ff644c45bee94f86ae47725087d6deed0cd954209cec717621d137db85e -DIST linux-5.14.tar.xz 120669872 BLAKE2B 0047f5aaa3940dff97f4055ef544faafbbb5282128e6afe21d2f47d8dc8c395806a17016febfa050117d16f59e74b882cb8b9c5011d68f119c230d0a4d120524 SHA512 8e4f3ec3d36f774280f75dc7b004a43e09417af58f12e9c9f8348976659d4cfda7ad905f306f43fed66a27922e5c45db22e46bbfa7a0b9f365012380de3b6f64 +DIST genpatches-5.16-1.base.tar.xz 3920 BLAKE2B e5749033cbb870b0fb43733b388a7b34a92c91cd4414587d9a6fe9cdd0352f4edb775ce2ae44af339f1bc773998c6df51ebc04d7e66714b19bec1a76ed9c88fc SHA512 9ec28a2171d1e28bc33cb28ba4b7250a02c052cb0b45bafc57d400202862dbffdb183880e5843424dd55d4026af3ddf6fc8dce16c4d4c4595f6a9f22963527ca +DIST genpatches-5.16-1.extras.tar.xz 3780 BLAKE2B 59d482903c1eab9800ca9e9dad75bf4cc54d5676e44693f23a48e138bba8dea157f1ca9eb23fb081f8287fc62cc74746ec73504456d544958ef8d1f992fe9a33 SHA512 1271830d5c99c17ad7b00b9305f0cc9b02aafd3c798b8d1cee8eafd755191b30530f75207108b50429410ed581a1327cea5b866b150725399fba63eab9972235 DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a -DIST pf-sources-5.12_p6.patch 5790826 BLAKE2B 286f6311197cb12613e9a082896c08107153998dfc667f813212750e52c2cd5278e7e456b8658810442cb08c8559366b8d230a75a9db293f72f8a0db27285afd SHA512 ad8caafef8e9566ff9bf919dd7c4d8396f7ec8ea61e27b03451b24c2c007cf888de5f9dec9b9a4f3021c956d4cf4827af32db6a187c57248e6098e5574d48b5c -DIST pf-sources-5.13_p6.patch 7070425 BLAKE2B bccbb3ea9777675b28f4ee5ddc1539188c8afe4facc6c4aa06beb11112e30846507414b0994c6b2e048180cb2eaedb612f772aebe16d70dea1f35f25cb30d81c SHA512 02928875462e3ae19df7a6d094f388be30a6b215e5fc2f5967fb570352351525f71c8b4fe60f6cc3179dbc5e7b2771979db90d9cfc89fb9e6c5501bc2c95bd41 -DIST pf-sources-5.14_p7.patch 6639505 BLAKE2B f458bb874ace039b4c29ea33b1f4f16ce5db3c73a7a8b3ac8fc17d90df1d63e5da8c7847915ea9a29f6eedaca8e1c088fd2af5d254efe008fe1d1bc0c104101b SHA512 0e17495210444e3779aaee47dd635cb6126e8263a82b8a2821333b9d6519501960b31ce8e694d4a7bc3779b10aeda04af1813a0afc258a8d52617728e4b61e5c -DIST pf-sources-5.15_p1.patch 2332495 BLAKE2B 45efecb558d62cf5b6b39f87741e9944f77b2bd580bf166e3b4fe3e3109597a073df938cf39f55d57344a4032f971985cb2457df7b555f62d918c44f3eb68ae1 SHA512 cd79047e167ae4249a5e275483bfd54a5ba3b37ff98ddc8f7135b95d12debc2f990c36ae6a4e006e9c3c324ff5acd677511c384dd6928cf6171094984ed345fa -DIST pf-sources-5.15_p2.patch 4107461 BLAKE2B 57c31ff106c78b97a2b131c66146f176a2a092a4f405d7d279ca17f4b2be72314ceb16a6553909cfd98cc162535be7d4cf4ee706750e87e969e5db27b492758e SHA512 b1fe23afc40d011c7fa0fa34f45676eaa3f063f9c4bdb29e7fd4ddfd526dd3b7fed1980111cc89f11f8f0f28fe3753ec10d3e32ea2395b3a7b5f62b7ad62f8ee -DIST pf-sources-5.15_p3.patch 4539285 BLAKE2B b723ec41f7ad6177b629dd736ec8e5d70342149a636be3457dae9e3d25e0afd65bcab12938b67eb9779c85a9e21d29e7c03cf4c32e545a564e010d2ae8bcdf96 SHA512 b38865fdebdfce0c23fd570b149d4d810cdd0cd8d732a926a9a353569233a94a4beaecca6aa33f7c6c1cd01bc6ebc8bbac67bfa1f6fba199fc9523e961e377f2 -DIST pf-sources-5.15_p4.patch 4939937 BLAKE2B a974637fa650136525513d84c492be62a90f0ab485456de20bf93d0642f690dd26e69f38de2f804447074ff3f3da19ed7fb9518cf9157b617239ec1ae0f4e87d SHA512 0f2954b2b113ca0917f52602daf16450cd9575753840084df810c7c29c7c08dcbfcc51f2250cc23c0cc512a08ab407a9e3a167d17eba033b0b8569132d37dd55 -DIST pf-sources-5.15_p5.patch 5462746 BLAKE2B de7e1aeb7f2a99d3c79c71b6ad56776d828f81759aca08282916a5c67d1f91ed62fbbf83b429269bb09a5b3be499bc73f8f70ca468782ff46b02557d47f51ec3 SHA512 2fa8592b0c012b52c4f0ebc6b75d0108f219954f719f40c7beac91b837cdb419c3a1d4c2c904d60f80eecdcf17c853089f147f399e96ba19dde49eb28baef248 +DIST linux-5.16.tar.xz 123114100 BLAKE2B 07a90cc640ff89e1359c06cee8c38abd33e51f9b9a89833e31a1d2750526fda4a59e8884db3c1ea63df0a37f0d3de6b5a922b014b7313d8abce20d90ac08adcb SHA512 7a257dd576bc8493595ec7d6f3c9cb6e22c772a8b2dbe735d2485c4f5c56e26a08695546e7e0f1f1cd04a533f25e829361958d4da0b98bf0ba8094dd57a85aaf DIST pf-sources-5.15_p6.patch 5753774 BLAKE2B a56166b285b5c8cfb1697f5180584ed025e34a42b5b96dbf58c2aa14ba9d8c21b5dd6ebc6054bc198c922348ffe3613138baa75913dd9a8c43f3868dd3e18a48 SHA512 c42a434efcee22f4cfc42cc35a7a39e2467b1cf82046dc0fab1294086dd1b6307cb641c6ac709303b9f8c88cd744518d66b20fbdf140917976d50a17958aa8d6 -DIST prjc_v5.13-r3.patch 257137 BLAKE2B 22e05106ee91f104c69f8d11fa4072b28910b8202388a1778ac498f5128f8b93e6465c3e1ef0d9393aa5d01bfc226b3d6463fbba9e463305381a45cb5f015fa0 SHA512 d7dc67a9913d0d7723a616a11db2ab0798e65a6c2dfb99990bc2a4287c0c2e2eab72d17cdc3f93b884f006844f576379a9d8617b7e491dad278f3880d372bb17 -DIST prjc_v5.14-r3.patch 258757 BLAKE2B 27cd56595a131b7c9a45429d775ff3a0eea79f95674711acf0c0688716a0952150f335540457dc7aab05ac92c58e32e576ce3d392c7e0df51c93be28b17522b6 SHA512 9719b022a1798a7909cd7160917816c40310eb42fa4144f7b122dd57950c1088f2ab6fb9202f30591d7b793c6634a7b97e77af2e192043b95ae44751451af7cc -DIST prjc_v5.15-r0.patch 266816 BLAKE2B ba2c15b074fac3cb01eddb1099b6292077aaf7af1de4721b365b8da40895c61388081ee164bbcde938fdcefe17eea292c56a175da0a23591ffc7a6c3680d86ae SHA512 5da7ac4a3e9ea8e9e1d37403d688369e5ffdc2340bd60eabf36368a4e134713ae1011f728ea79f44ff5d2ab2827adf69e5d05db3431b73e8027238f5ea68a49f +DIST pf-sources-5.16_p2.patch 847815 BLAKE2B d83c28770b0d2575107e858898f8019950303fd9e34d535fad6d6273e44a57402c96a24af7d6f7c66899d21897baaaaeb46335a59955482370993efd754df44d SHA512 34e36df51c14812517bb55ed436fcb7ddd42dfc85f800a7d5aa3c41a6e94168d253d2c3a2aadd5d4b6edf8a7c5aa646956a79094fde68628b2a5849a7b166a48 +DIST prjc-v5.16-1uo.patch 282840 BLAKE2B 9c6a27d999604febd831fb69d9722af3597096871d3330d750dd9ec3fefb79b7460d24c7713ce02aa8eba04222d0e112662fad21cdc1398b2e7e18f0a77ce629 SHA512 a18f38d7ac71159e0619f97665993eaeaf832bc08240aafd46a5c8a41a489de6b79bfbfe4bb104a655ca866174e79dbadae29a751e96864ebfb14e60756ab22a DIST prjc_v5.15-r1.patch 266858 BLAKE2B 110a03b5658200f7414922cf4ed361b6127c08d99359111209c86d951907626c92ff1e50f6906a0f56534e24aa2f35520dae11fa0d148ade488b93a401cb706f SHA512 1abcd3f10941b6e342cabb5fcd3d2a097ceb2451acad09336d3b191ace0bccca23202d87cc916fc0bacaf977e96b26a85e2b6729a08117c4cbe40a470dbf6eaa -EBUILD pf-sources-5.12_p6.ebuild 2760 BLAKE2B 9b45a1bec8a722502d3f91fb82f9c44654abd1d7df72b27f34ddd105a2b78ece01f9542efabada927743268aef5dbef6fb3b84fff35fc8c9dfe0c4c5edbabd46 SHA512 479dea03a3062b376134f7a23bfa64e84ee1f6f0e6691117843b05eed9019813a4c8206be8e85cf18044375515e67e72bfe9ac17ff4552236d84ca26930f9fd1 -EBUILD pf-sources-5.13_p6.ebuild 2258 BLAKE2B 70d01125643ae392f74dcd0ecd615c462c4272ae1a0ec5739e8257a47c83c85ade98611163378b8104df3b398f4f5a76c52e035c9b57a56d66e451685640d31c SHA512 7ff0df01358b1cf2f72e70d74dd27350b21513168ea020bdb089152d7054f7457538ca6d275f7719aadd1065c029c3ee3563a3ffeb69def02a2d01b5f183336a -EBUILD pf-sources-5.14_p7.ebuild 2450 BLAKE2B 4c32228d8780da35e5721bd9da948ffd7dc469ee9e0c0a086d8204620bb1a2b8ba46f4710bcd3b128de9ba807d290708bf0e026c57958eeff91578cd5387b6b4 SHA512 c2d39338416ad4a35920993d70a4b9e9762fa570442289943aac56fbdbad5f9778f010659c0ca66e10e5b175dadcb5540c3ea6842c61dedf559ecaae33ff92a5 -EBUILD pf-sources-5.15_p1.ebuild 2441 BLAKE2B f16db76fcdb01a7254aee05ec388734119fd287e94b1d9394a9ddd6456d1865e9da799c109221faf3f77e9b83a14ec041ee325d639fccb49ed1b9b9967e59f03 SHA512 78e72da8c29e01ab968ff89aa091b4417ee923065bd8df227fdc9507a00800d101e3353563f1cab04d2e0863a1485199ebdeb30132604f1e3b69e81ed956d56f -EBUILD pf-sources-5.15_p2.ebuild 2449 BLAKE2B 01e6bafb27eb3cccf5385a980d9f0490b5248761502164de32a6986eb7cf3668c7a1579e041a8598e11a4353ec8f50b5255e26f9ecb97abc45584c34649ccfc7 SHA512 39b2c1f45ead8d844fdd6a6a0f5ad486349a52f53c5169201618d78c6d8910be4184de21d194c41d0a20f648a3e19f464be13dba289d53873f281a8a536cb90b -EBUILD pf-sources-5.15_p3.ebuild 2449 BLAKE2B 01e6bafb27eb3cccf5385a980d9f0490b5248761502164de32a6986eb7cf3668c7a1579e041a8598e11a4353ec8f50b5255e26f9ecb97abc45584c34649ccfc7 SHA512 39b2c1f45ead8d844fdd6a6a0f5ad486349a52f53c5169201618d78c6d8910be4184de21d194c41d0a20f648a3e19f464be13dba289d53873f281a8a536cb90b -EBUILD pf-sources-5.15_p4.ebuild 2449 BLAKE2B 01e6bafb27eb3cccf5385a980d9f0490b5248761502164de32a6986eb7cf3668c7a1579e041a8598e11a4353ec8f50b5255e26f9ecb97abc45584c34649ccfc7 SHA512 39b2c1f45ead8d844fdd6a6a0f5ad486349a52f53c5169201618d78c6d8910be4184de21d194c41d0a20f648a3e19f464be13dba289d53873f281a8a536cb90b -EBUILD pf-sources-5.15_p5.ebuild 2449 BLAKE2B 896a05c33329458eaf5de38da126a4cbb0831648da4df63577041a412dbf91692f6700317599f4f787c228f8b7e9acd3dc9f8065919a31e7216502ab1f9217d7 SHA512 816594faf117b89e7655b82ab53825ce2c727879ac55804e0a44b8ac53c1219a1dc4ab518a7f9c3d635dc5b6ace99b18712ca565a41b11244384b440922b412c EBUILD pf-sources-5.15_p6-r1.ebuild 2847 BLAKE2B d43c6b2657199968583e72d81f902e04782a30fd4b3857e099206b94e517d8955504ca89b0162803ab0d17aa375c5f3c6d5361fc2e5b1bbc3b0926f3ff3a2cc8 SHA512 2ad5f3510e377d56d48f98979282391a0d3f98559355a5adf1ad10994bd50f0bd6eb3f321e70ed1a1979316aa6f1723f7224a55844786bc9f3ba02d49e5c5dea -EBUILD pf-sources-5.15_p6.ebuild 2449 BLAKE2B 896a05c33329458eaf5de38da126a4cbb0831648da4df63577041a412dbf91692f6700317599f4f787c228f8b7e9acd3dc9f8065919a31e7216502ab1f9217d7 SHA512 816594faf117b89e7655b82ab53825ce2c727879ac55804e0a44b8ac53c1219a1dc4ab518a7f9c3d635dc5b6ace99b18712ca565a41b11244384b440922b412c +EBUILD pf-sources-5.16_p2.ebuild 2460 BLAKE2B f857ec577d55644dd7eb288c5e3c76f75602e1958a1428b118e9cfeb64958dd451b13e2d01f585934a6f236873331af3305d1a50812344938a05a9229b826113 SHA512 1c4d5443f4daba9f28645bdad974b6f79caea9ef344ee75fd68931e8d51ce8ebea41eb626356c16ca430ebb7665fcd3919efb4182edbd0e7c237a66b4f697e07 MISC metadata.xml 346 BLAKE2B aac642a4971d6bc11e22a4885e5a4cfdaa36287a97883ed22368729e1db9bbe1baa382fc542d6f89582a0e4f43d2e78419d09716f6d215477454b72dc365e2ec SHA512 94e6a97663111931e68e8af0656691776c39b4e8cc4e96c4a257a9617413ea238400096b15729b1e3b91d60e030c6eae3789401c444692d3bf7daa7c80e78a72 diff --git a/sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild b/sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild deleted file mode 100644 index a9e3e698c199..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.12_p6.ebuild +++ /dev/null @@ -1,75 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="1" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -SHPV="${PV/_p*/}" - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/5020_BMQ-and-PDS-io-scheduler-v${SHPV}-r1.patch - https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults-v${SHPV}-r0.patch - https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/1510_fs-enable-link-security-restrictions-by-default.patch -> 1510_fs-enable-link-security-restrictions-by-default-${SHPV}.patch - https://raw.githubusercontent.com/GKernelCI/linux-patches/${SHPV}/5022_BMQ-and-PDS-compilation-fix.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/1510_fs-enable-link-security-restrictions-by-default-${SHPV}.patch" - "${DISTDIR}/5020_BMQ-and-PDS-io-scheduler-v${SHPV}-r1.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v${SHPV}-r0.patch" - "${DISTDIR}/5022_BMQ-and-PDS-compilation-fix.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild b/sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild deleted file mode 100644 index d78142fa3f15..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.13_p6.ebuild +++ /dev/null @@ -1,71 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="1" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -SHPV="${PV/_p*/}" - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r3.patch - https://raw.githubusercontent.com/GKernelCI/linux-patches/5.12/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r3.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-v5.12-r0.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.14_p7.ebuild b/sys-kernel/pf-sources/pf-sources-5.14_p7.ebuild deleted file mode 100644 index 6454ab5d9c21..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.14_p7.ebuild +++ /dev/null @@ -1,76 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="1" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -# major kernel version, e.g. 5.14 -SHPV="${PV/_p*/}" - -# https://gitlab.com/alfredchen/projectc/ revision for a major version, -# e.g. prjc-v5.14-r2 = 2 -PRJC_R=3 - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r${PRJC_R}.patch - https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r${PRJC_R}.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.15_p2.ebuild b/sys-kernel/pf-sources/pf-sources-5.15_p2.ebuild deleted file mode 100644 index ac4c8ba3c19e..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.15_p2.ebuild +++ /dev/null @@ -1,76 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="2" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -# major kernel version, e.g. 5.14 -SHPV="${PV/_p*/}" - -# https://gitlab.com/alfredchen/projectc/ revision for a major version, -# e.g. prjc-v5.14-r2 = 2 -PRJC_R=1 - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r${PRJC_R}.patch - https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r${PRJC_R}.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.15_p3.ebuild b/sys-kernel/pf-sources/pf-sources-5.15_p3.ebuild deleted file mode 100644 index ac4c8ba3c19e..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.15_p3.ebuild +++ /dev/null @@ -1,76 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="2" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -# major kernel version, e.g. 5.14 -SHPV="${PV/_p*/}" - -# https://gitlab.com/alfredchen/projectc/ revision for a major version, -# e.g. prjc-v5.14-r2 = 2 -PRJC_R=1 - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r${PRJC_R}.patch - https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r${PRJC_R}.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.15_p4.ebuild b/sys-kernel/pf-sources/pf-sources-5.15_p4.ebuild deleted file mode 100644 index ac4c8ba3c19e..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.15_p4.ebuild +++ /dev/null @@ -1,76 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="2" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -# major kernel version, e.g. 5.14 -SHPV="${PV/_p*/}" - -# https://gitlab.com/alfredchen/projectc/ revision for a major version, -# e.g. prjc-v5.14-r2 = 2 -PRJC_R=1 - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r${PRJC_R}.patch - https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r${PRJC_R}.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.15_p5.ebuild b/sys-kernel/pf-sources/pf-sources-5.15_p5.ebuild deleted file mode 100644 index 282b2e2752a6..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.15_p5.ebuild +++ /dev/null @@ -1,76 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="2" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -# major kernel version, e.g. 5.14 -SHPV="${PV/_p*/}" - -# https://gitlab.com/alfredchen/projectc/ revision for a major version, -# e.g. prjc-v5.14-r2 = 2 -PRJC_R=1 - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r${PRJC_R}.patch - https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r${PRJC_R}.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.15_p6.ebuild b/sys-kernel/pf-sources/pf-sources-5.15_p6.ebuild deleted file mode 100644 index 282b2e2752a6..000000000000 --- a/sys-kernel/pf-sources/pf-sources-5.15_p6.ebuild +++ /dev/null @@ -1,76 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -# Define what default functions to run -ETYPE="sources" - -# No 'experimental' USE flag provided, but we still want to use genpatches -K_EXP_GENPATCHES_NOUSE="1" - -# Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="2" - -# -pf already sets EXTRAVERSION to kernel Makefile -K_NOSETEXTRAVERSION="1" - -# Not supported by the Gentoo security team -K_SECURITY_UNSUPPORTED="1" - -# We want the very basic patches from gentoo-sources, experimental patch is -# already included in pf-sources -K_WANT_GENPATCHES="base extras" - -# major kernel version, e.g. 5.14 -SHPV="${PV/_p*/}" - -# https://gitlab.com/alfredchen/projectc/ revision for a major version, -# e.g. prjc-v5.14-r2 = 2 -PRJC_R=1 - -inherit kernel-2 optfeature -detect_version - -DESCRIPTION="Linux kernel fork that includes the pf-kernel patchset and Gentoo's genpatches" -HOMEPAGE="https://gitlab.com/post-factum/pf-kernel/-/wikis/README - https://dev.gentoo.org/~mpagano/genpatches/" -SRC_URI="${KERNEL_URI} - https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz - https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r${PRJC_R}.patch - https://dev.gentoo.org/~mpagano/genpatches/trunk/${SHPV}/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" - -KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" - -S="${WORKDIR}/linux-${PVR}-pf" - -PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r${PRJC_R}.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-${SHPV}.patch" ) - -K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, - see: ${HOMEPAGE}." - -pkg_setup() { - ewarn "" - ewarn "${PN} is *not* supported by the Gentoo Kernel Project in any way." - ewarn "If you need support, please contact the pf developers directly." - ewarn "Do *not* open bugs in Gentoo's bugzilla unless you have issues with" - ewarn "the ebuilds. Thank you." - ewarn "" - - kernel-2_pkg_setup -} - -src_prepare() { - # kernel-2_src_prepare doesn't apply PATCHES(). - default -} - -pkg_postinst() { - kernel-2_pkg_postinst - - optfeature "userspace KSM helper" sys-process/uksmd -} diff --git a/sys-kernel/pf-sources/pf-sources-5.15_p1.ebuild b/sys-kernel/pf-sources/pf-sources-5.16_p2.ebuild similarity index 84% rename from sys-kernel/pf-sources/pf-sources-5.15_p1.ebuild rename to sys-kernel/pf-sources/pf-sources-5.16_p2.ebuild index 4a8e4dd8f1f6..8b5964272111 100644 --- a/sys-kernel/pf-sources/pf-sources-5.15_p1.ebuild +++ b/sys-kernel/pf-sources/pf-sources-5.16_p2.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -10,7 +10,7 @@ ETYPE="sources" K_EXP_GENPATCHES_NOUSE="1" # Just get basic genpatches, -pf patch set already includes vanilla-linux updates -K_GENPATCHES_VER="2" +K_GENPATCHES_VER="1" # -pf already sets EXTRAVERSION to kernel Makefile K_NOSETEXTRAVERSION="1" @@ -25,9 +25,9 @@ K_WANT_GENPATCHES="base extras" # major kernel version, e.g. 5.14 SHPV="${PV/_p*/}" -# https://gitlab.com/alfredchen/projectc/ revision for a major version, +# https://gitlab.com/alfredchen/projectc/ revision for a major version, # e.g. prjc-v5.14-r2 = 2 -PRJC_R=0 +PRJC_R=1 inherit kernel-2 optfeature detect_version @@ -39,16 +39,16 @@ SRC_URI="${KERNEL_URI} https://github.com/pfactum/pf-kernel/compare/v${SHPV}...v${SHPV}-pf${PV/*_p/}.diff -> ${P}.patch https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.base.tar.xz https://dev.gentoo.org/~mpagano/genpatches/tarballs/genpatches-${SHPV}-${K_GENPATCHES_VER}.extras.tar.xz - https://gitlab.com/alfredchen/projectc/-/raw/master/${SHPV}/prjc_v${SHPV}-r${PRJC_R}.patch - https://dev.gentoo.org/~mpagano/genpatches/trunk/5.14/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.14.patch" + https://raw.githubusercontent.com/ptr1337/kernel-patches/master/5.16/sched/0001-prjc.patch -> prjc-v${SHPV}-1uo.patch + https://dev.gentoo.org/~mpagano/genpatches/trunk/5.15/5021_BMQ-and-PDS-gentoo-defaults.patch -> 5021_BMQ-and-PDS-gentoo-defaults-5.15.patch" KEYWORDS="~amd64 ~ppc ~ppc64 ~x86" S="${WORKDIR}/linux-${PVR}-pf" PATCHES=( "${DISTDIR}/${P}.patch" - "${DISTDIR}/prjc_v${SHPV}-r${PRJC_R}.patch" - "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-5.14.patch" ) + "${DISTDIR}/prjc-v${SHPV}-1uo.patch" + "${DISTDIR}/5021_BMQ-and-PDS-gentoo-defaults-5.15.patch" ) K_EXTRAEINFO="For more info on pf-sources and details on how to report problems, see: ${HOMEPAGE}." diff --git a/sys-kernel/vanilla-sources/Manifest b/sys-kernel/vanilla-sources/Manifest index 949c987b6e8a..e5ea10fc2268 100644 --- a/sys-kernel/vanilla-sources/Manifest +++ b/sys-kernel/vanilla-sources/Manifest @@ -6,18 +6,18 @@ DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a936 DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a DIST linux-5.16.tar.xz 123114100 BLAKE2B 07a90cc640ff89e1359c06cee8c38abd33e51f9b9a89833e31a1d2750526fda4a59e8884db3c1ea63df0a37f0d3de6b5a922b014b7313d8abce20d90ac08adcb SHA512 7a257dd576bc8493595ec7d6f3c9cb6e22c772a8b2dbe735d2485c4f5c56e26a08695546e7e0f1f1cd04a533f25e829361958d4da0b98bf0ba8094dd57a85aaf DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f -DIST patch-4.14.262.xz 4580504 BLAKE2B fd6cfcd388f78424ce2c317c15dd53a93b2bcbb16d963d30067fe3e94c30854f4fb62d4d0cd8157ae28acbf44ff4ed797595a607dd588eb5b0d1cf67bd10a59c SHA512 3574eba9ec691128e4aa84da69a12c89ed3252d5da2951b5ba6d82912eb7081bbf9a2dcbfbaca357728b445e5fd681953b841fb59d126f787be11b12468d4f52 +DIST patch-4.14.263.xz 4607712 BLAKE2B 254a70c96bed9e72a2cad76a1ca10b8353f4abeac28e81f9a17581fcd5818b827d050dc445f7dc4c3826280850edc3d09b8695160cf49e2f76e0ba1492bcd406 SHA512 ee3a30d8c30d402b3b6901fe817368223cb30cee17608ca810fff95e95ee56d86fbf1ca554c18a96386235a224810859b536a2ace8352f4924c9864ca56a6aac DIST patch-4.19.225.xz 4429820 BLAKE2B 2c9f3b2a964a8cf41c5f8a1fc0049aed371d601ac5e6050e3a1072465b1ad9f5ae7c4e767b34825f4149b532dc9e78e4602392203040f47ef0295760f060b786 SHA512 db3f257dc060a04981b9001447de07e083c36c5a94b07ee148750dc55cb9f77ad02139e864437b95d48eab29ee33ac18798c31260bed7b9127f9ba69d52a36fa -DIST patch-4.4.299.xz 3735804 BLAKE2B 7d69d5705a27479e63bdf907cdf6fc04f0bb98a3aa4830eb30b0889a16cfd35e56da036b26ed588d0bf7cc39f75c61b9a0501fcae1a44d0ccd37c9e43d8835ed SHA512 ef9bb216bb46e72eb651fcd0ea13584428499b2babe7e9b4ebc54a884f31a78bba699f48a36a25a029bf49c0170b901a96f5252f2e981d178e92c708938769eb -DIST patch-4.9.297.xz 4200192 BLAKE2B d79204c85e5519190a6c7449d56805bedf167d2928e80d074e2bfc5dc4d1adae44423431ab2c18c95ace7e441e8d543129e7668d6f7f1758823a4a7ad57510a4 SHA512 b2e6bb9abca36821242efb68ab4fd6b4dd09769134b9107826a7b8fe22688ea10b46b01a61adc57b41fc619d2fcb3c3c89d28a73731a916b284ce44b4bfa7133 +DIST patch-4.4.300.xz 3749808 BLAKE2B 17773c8024df73ee9f095a7159637cabe7fc373e4162d74dcbdfca95b7066c49a142d639be9ae6607dc2a353af4682de48b3df7663430a9a87db9f21c3e8db7e SHA512 6518aa70e33813b218a96d0328a74928217c4726b9007b197e755648c67d410b8b959dbdbcd9b043e9f2a597a08ca020ca91fc0213c37b89ef164a6df2b49471 +DIST patch-4.9.298.xz 4224552 BLAKE2B cab2c24bf88115010b216a0c911784cae0cd8ac0f134cccae2710c695598c0327a069e7fdffa1e0b6cae493445ef52dfc65d6e4709a18d274d262ff34c379367 SHA512 49afdd2e696b7bb2c5642b3e9bb0facf8eb6b29bb815fd68bab5241d198a67cd220db7a36aa3e67b85757a05c18427fb95a7b58264dbe570f5b9bb7a01e8501f DIST patch-5.10.93.xz 2587144 BLAKE2B 4c6a94b626820ade6a341b742a28abc212787ffec1e9144fbf4edfa5e32463f87fcaca1fbd58913a7bae7be6a0328104d6b4c7102669909b4a4b1263c66ee289 SHA512 915a18a6b45f6090292be3d29ce1dc636190cd65383d1987a018d26650a5d4e3225e0307f7ea7a27530962bfd2cd65035de16b0892f5d80562b16326249d1b7a DIST patch-5.15.16.xz 673820 BLAKE2B 2d6b1ebd6fc56558833db9a99a4c277d0438cd7c5fd445c77ac5acb52d5d134e88fadc7573bf12d070d5c46a8e6f74a45709d135ea5e860b15b51936959e5a71 SHA512 7b7087a19a9f7f461210a331bb688dde3031dbc2313bc20b70d435a0ff85e0cd104c29935dc2350f1969ac1fdd4b2b1668a6b7b9367dc4a340ec03b228e945c8 DIST patch-5.16.2.xz 20432 BLAKE2B 9c9f697e4dd0a78a94ac0bd361ec69683c6904d9af02da55c3001394e6a6efcc1fccd5d44747fff6ea47271b7655bd7866d161a90196cecaddde1c630ef5c425 SHA512 50d3c386e391603fbfe86780bbfa69c3a7caa83a7eea6c239af133dde3a7aa4746f4a3f1483589018d5ac27caa7ee69d869f8f64f4b5121ddab52224f5302222 DIST patch-5.4.173.xz 3632328 BLAKE2B 4a9dec99d963060efac48260ad5d0eecb1986c181e93ac8dc5e2b0e56eed1a0d82eac53c3d8a0c88f69380c2f803a6c765b7e798c6623e34c4208217fb4ea3c1 SHA512 3a27955a556c47ffe54a4a906a2816017a2709b21f0fe582f0c42937c4804b006915c20e4dc12e41203b01d1fcb0dfda550a3be8d54bd61a75c1863f08a43978 -EBUILD vanilla-sources-4.14.262.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 +EBUILD vanilla-sources-4.14.263.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 EBUILD vanilla-sources-4.19.225.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 -EBUILD vanilla-sources-4.4.299.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 -EBUILD vanilla-sources-4.9.297.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 +EBUILD vanilla-sources-4.4.300.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 +EBUILD vanilla-sources-4.9.298.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 EBUILD vanilla-sources-5.10.93.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 EBUILD vanilla-sources-5.15.16.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 EBUILD vanilla-sources-5.16.2.ebuild 432 BLAKE2B dda6f8423db373ff759a5e27c8f6cf326e02492808a2988a5951c341b6fe1a04c0227177d5ee976407105283f373dc2873b17ee9d9f8f5932a0543e1fcab2b5f SHA512 db937cc0131f564666e60b413339241c1281b4a4be7dd6cf8191f4738ada75890caa09f25bdb6ff9ac6b4ff01afb21837eeb86ae632448525f5aab560380f942 diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.14.262.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.14.263.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-4.14.262.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-4.14.263.ebuild diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.4.299.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.4.300.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-4.4.299.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-4.4.300.ebuild diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.9.297.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.9.298.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-4.9.297.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-4.9.298.ebuild diff --git a/sys-process/Manifest.gz b/sys-process/Manifest.gz index fb96c006920d..3dfd058f4a13 100644 Binary files a/sys-process/Manifest.gz and b/sys-process/Manifest.gz differ diff --git a/sys-process/parallel/Manifest b/sys-process/parallel/Manifest index ed9f29ccdd7a..164efd378900 100644 --- a/sys-process/parallel/Manifest +++ b/sys-process/parallel/Manifest @@ -5,6 +5,6 @@ DIST parallel-20211222.tar.bz2.sig 2080 BLAKE2B 2e9a7138d78f339757096e6ada11222b DIST parallel-20220122.tar.bz2 2287377 BLAKE2B 5a4d37442aa7319e8ea4b18a0b29ea8a69a4b235a938bd26e76e977da12c6d8f2cf1ce6bda2fff41b14f39750dadd6d60e58cf80cab82eaf9eb8f71e4b997a63 SHA512 8466e3a37930fdb1b77f8976bef6875f12cd57423d82afded9e30c6a15fd2361b6c50991f43c4a6d61d354d11a5f6da3344da72b1efc67fb7eda30a5242b1873 DIST parallel-20220122.tar.bz2.sig 2080 BLAKE2B 45287bd6d9d7bc33c52347135cca4b7a4df86c13b80a0c62bf861dfff4ce3136f655f25d33869fb752365643ec878c478615bcadc0ec9495c6e1b821584749f9 SHA512 6fa8003c031d29578a62b371eb50b5f1672763639fe02295734692e111f643c7588bf0c79a4569abfca6276647e69f7045d842b45003e465b9168fa819f06bba EBUILD parallel-20211122.ebuild 895 BLAKE2B 5d0039c13d26c393812eda5d55e9b98cc5d7e3ba61f80013b1f909f774801ff5ccdf64d708325bf1af5415710add751f0f77b2fd396900abc502d8dce8d2496a SHA512 baa9bf03fcf0a11f275e192f0e928243243a1a756b10be6b4d09bc3e5ae00f775e606716583de62d82d9a5a839b26a570483b00f2e58ccd44f9dc71a991ad45a -EBUILD parallel-20211222.ebuild 896 BLAKE2B 08df6c1e6167a70b5106b3fa4100fdf94d01cf932c7cd33b54213beeffe305bf76b3482c34e03dbf035c3ccacfc935e48ed547bbf934fc40f7fe0ee8505758f1 SHA512 38a6c1340b93d4f85923c0d64e3f3a427aec23ca44dc8ee0502059bb691e396a535545d1f285641f4d265b1f93d987d42262c76c09e37655e03f39d37195e8ff +EBUILD parallel-20211222.ebuild 895 BLAKE2B 27a8ef13434301f867812fceb63b15d5922f93497e712ea9e1060448a9217a2b553f8d14498291d30c026dd22f868c35bf01558cb96e4eac795997dd1ffbcbb7 SHA512 678186f1f9c03a15d2f6264f5061d0a547cb1b93b1491a0660d9e999467701001b8d9975e47f0181328eb30ce6f0695f78650f2afda04bbf20c5651536b5ab4b EBUILD parallel-20220122.ebuild 899 BLAKE2B b03993d3b732fb5ee10b3d3e5d82be0f2866185a0e0caac3d70cc79d77bd00a335509667ce8c81504e3261bedc3982620ee01f2b47d6a6b9ac77da469d34eff4 SHA512 5044f32e595a3f948fcb284a69b3756b3accca70f63b625cd9ad3556ac27d6032b54860edc4c88b389d62393e79a2dabee0cb68aba0bafafa018001b6fef0e10 MISC metadata.xml 1078 BLAKE2B 190d48305a18559658e87132e6be2831db9d8c314b29cf4e5808b6308cf86cb5d46a1b80214fcb8f45f12578a18ebefad8b0b91912c9fbb68126be66ae62ad55 SHA512 80b649870b5b9e12b436f82ce8fd3efad8b3e251c919a90b8c32945332bb3dd88e5bfc96acca6a12a38f2d6e1ce63effa593ef975c8109bad3a85d2d69b2ed98 diff --git a/sys-process/parallel/parallel-20211222.ebuild b/sys-process/parallel/parallel-20211222.ebuild index a9fe898499f5..443ae7736fc1 100644 --- a/sys-process/parallel/parallel-20211222.ebuild +++ b/sys-process/parallel/parallel-20211222.ebuild @@ -13,7 +13,7 @@ SRC_URI+=" verify-sig? ( mirror://gnu/${PN}/${P}.tar.bz2.sig )" LICENSE="GPL-3+" SLOT="0" -KEYWORDS="amd64 arm ~arm64 ~ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos" +KEYWORDS="amd64 arm arm64 ~ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos" RDEPEND="dev-lang/perl:= dev-perl/Devel-Size diff --git a/www-client/Manifest.gz b/www-client/Manifest.gz index 2e3e7b9a6ecd..c66897474833 100644 Binary files a/www-client/Manifest.gz and b/www-client/Manifest.gz differ diff --git a/www-client/firefox-bin/Manifest b/www-client/firefox-bin/Manifest index 73a66bc77416..0b1acce398e1 100644 --- a/www-client/firefox-bin/Manifest +++ b/www-client/firefox-bin/Manifest @@ -4,201 +4,201 @@ AUX firefox-bin-r3.desktop 7933 BLAKE2B a5d1321dee90aec33a1f485d751fc065424eb029 AUX firefox-bin.desktop 325 BLAKE2B 563cea3569a5a4952ded5c0324fa7d3a574a1c5d0fcd310f3f82de2b0fe07412d9768f6be2f467e3e315d89f501b1fe2cc319ffa92f072f4fa6cf6e2af4c2d20 SHA512 409ec95a1ee449e2a0a915358fb9c8c3e4bcec8026cb503f1b7dcd815bda9ff5745158ed01cc190c9a0adf5b4e9d644efe5ee3e0232bd8419324c1b6600c863f AUX firefox-symbolic.svg 7432 BLAKE2B 33a552ffb9850f6b9cd3cb8d9f7f80268ac08f00a0bd5eb15d892c6fbb950f8cacf6058b9c838f5be1ae1b53541f143a1ec0c1302ae85b49100b166fcbccdce6 SHA512 ba7db9a7c95a051bcd84e4c09c802fc55ee3c0d1d06ec1b169b04e414259b75bbe92fe584aee41a1e3f71e71c160df8bedf5393449e5024110ed27dbc0579ea8 AUX gentoo-default-prefs.js 620 BLAKE2B b78720a71b86f69a8d23b34aa47ca1c6e7c616f8ea8110d9417ea1f7efd5307568a3e099acf921ec5abad64b36075d716fa5892f4e5600f32bbad9e36a0a1c45 SHA512 5a55cd2ae13ce6ef01646c0a6188a3fd81e1eab0e547b2ba292eb42094aff0f5d5ee383686131bfed845d1e4b34bc1bd11e145e65eb151f0e342a1d49e0c688c -DIST firefox-91.5.0esr-ach.xpi 453216 BLAKE2B e7415be969c9169f1f24679d29f327d46adf6a7f09b9ab42ea698fdec41b1aa2c65330f332a2d302a49c5ff5e5ba31a7a68ba783a6e6dc9557fef432ef97bbcb SHA512 e4dab51ad0884b5c173032e745a504762edb87f159da2807f1434f02a5c25e96e3f432ad692c3b6d3cc220b58bf1a8d9b26757621a113b7b380f48d5d4806678 -DIST firefox-91.5.0esr-af.xpi 426914 BLAKE2B 6bbe4abb4f8a42e1b4d74e16431f2d430ae71fc316906c0595fce1174f03ac4a4b43a96ef495194ebb7bdc9c4e913d75abb3630a23444b83dea57493034ad7cf SHA512 3e1c8d00503c6368dad6ddf30ff308c563bc95d6a783e3b63653a7ad502a2c51cc570e86abd6dc9b04bb98edd06cf84b702d5b01362b0affd13471403838504e -DIST firefox-91.5.0esr-an.xpi 499889 BLAKE2B aba37b9426509a2532a26df5ca1c177855d2c87b739e4331a2db71a82bb976de397134176175b82a4715484aadfbf59a07896f7a5414e523bccecc8967f6cd4d SHA512 34e5879ed20489be240bf096babfc2f11a11e8e22009b66d2429100a29ea99a5b7001b5cd6c582409aae713dde69d7f3632089dc23edf1629d5479c63d446c03 -DIST firefox-91.5.0esr-ar.xpi 559669 BLAKE2B a14b57ebf530a17e279966b4a419506049ac8da05445afb58eb09b6db3ed11dc5afce89ff697ff4b83839e3b9c63d6c4c771f22b8b71173f5809cd59db2572de SHA512 9cc818be5abb864d2832b77540ab977ed5fb8792b8fe129bae52206c55c4945c3dddc71840e85eb680bdc0a7007b03adb22d10718a95f096b024fcace10aca80 -DIST firefox-91.5.0esr-ast.xpi 498569 BLAKE2B 0c6a5d2c110c1c674e6e6a81b6f6b7491a4d3f4efa4ced13242a8556347f20561301ddaa264b6ebf6fbc5153d687bbd78d168cfa8a98d3be71c65a2834af78cd SHA512 488c3dbc45297e8e2c833a1a046289dae410153ee7dbd851c061a01c326dd49901c81f17e10116b1c1fc5f29f1bd0de8ac24f94f98f06d9f3e00993194e22b39 -DIST firefox-91.5.0esr-az.xpi 489428 BLAKE2B 1f5ba04f1aa56bb33cf7d9aeb17c8a2136d74676a346a9ebb9bb31df5e2085fa4b2df60e5a7d3087aceb24ef6cf37c6ab18ae3176935cd7d815f76f67ddbbe9e SHA512 0361ed19d97e793290ecef57cec8d04e7771c45d98a16dfaf370cab27c277ef9a7df859f0dc2e6928fa8b31f02935f4430b9f0974859917a4d83ee491835cb2f -DIST firefox-91.5.0esr-be.xpi 622600 BLAKE2B 0056f56b31c5e264dd47de8329f93e709435722559712d78705f3863c2a6e77141bd0ecd5f0226285f0cea9e0bea4343b55aff52942bfd263c077a38c47dad8e SHA512 456c6b192ca6695e8823b238efa47d0870841a8c5a5e4d66862efc4adcefebccf19544d3e75451c422e3ce814abcfb42bf434e550a789a606f1619a01427e578 -DIST firefox-91.5.0esr-bg.xpi 567631 BLAKE2B 0ea304e30b4faccd9e7b5f079dbc361ec6116df256bb9d5815ab7ee65cc09da8838575f6cf6efa68c51e1877ef3382a6d144b53634f278bb104f1f6af444f63d SHA512 22ef44834dbb45327bd48e13f53d073ef5b04995ee5e873bb65b8600c2b44a1de29056d95fab8d791d05559f5f5c6e5f25b3556fd88ec7682bbf60b1bebaf7cb -DIST firefox-91.5.0esr-bn.xpi 556816 BLAKE2B aca1b181ae63a203b48a0f53ca9fef4ec5ac7fc026516ff952c45f0807c58c95092056edb1366bd8419c4a8b05bb8e74c97fefa73287395fef542381ce20fd55 SHA512 2ccf968af5e64d87060f948ee7e351e85d5337223efaf2792e91e361201842c28e19596ccf1918de046656464c34bf6b26daa9e0afeaf6bd813963e484aae758 -DIST firefox-91.5.0esr-br.xpi 526253 BLAKE2B 8b637bcd02b8e2e2a162f0181c33a23aa8985c6fcb1064448ee793b3a0bc6e1cc9a3051d796fe29dd793f79294d0cce3beb1fc4dc5eaed08c2a24d199b710877 SHA512 5bbe279ad4cf82096ed67dd30b3f4db3b5933ffbd99be7bf3266177826720e1d755a7566163f097dcd4294bb2afd76b60a79391c8791acc9b5d31b3e0a8dc723 -DIST firefox-91.5.0esr-bs.xpi 463551 BLAKE2B bfecdea1df7551b60e192133db53e91071f6c7e0be6357bc5211a0c80e7e1227906de98d709ceb14915a0512d2aa957e4d76249f4c6e5acc6b1bf37de8cd29c6 SHA512 0d550900212b7fe04dadc1852bd4bd94c7e237129038fa501f59a57137380f2c5dbce8bbddc0bc20ff22187be0d2fbad9294448c8764d6ce8b796487258b6bb6 -DIST firefox-91.5.0esr-ca-valencia.xpi 529395 BLAKE2B a5e3631884fc49494878bbe7fcd1f7e3805063cfc20c314c3e53ee63f39bf119eb22daf8446a252c8d55916c5efc74f0c7a7101cb93d82086ce6ef705186c5bc SHA512 dcf948775c05441bec6e6e43d744cc3be1d65eb02d10746b358b449e3f480840cefa737bf056446144cf90b85d6998fb0716722439b8487ac42cbc5ec31ea257 -DIST firefox-91.5.0esr-ca.xpi 532473 BLAKE2B d55c160f91f46b7279e2d5027fd288825fd0880e5ff155cf9412d0743a76bcc7cc9b30be0ca6e5635861bf1b3cfad853bdc330197569fc0a224adda2bb7915e1 SHA512 1170ef05aef578bcbcdbc9aecabfaadd604e1b9b2e7f432f8e4d8d74097eeab02e7fbfc26896e73a119e48ba431df36d7f3c080498ae70f025588e25a805170d -DIST firefox-91.5.0esr-cak.xpi 552602 BLAKE2B 486296ff839e786e6d64499a371d59c6da61603c784e1d15a875ec35ba651ee971c290ee71bb6dffc0727ca94df9b445b983052dbac19f1ae913c486fc3eba47 SHA512 51c824142841d30e25bb66a193d77ba767335d89b5b789ab8208301760073214b535dd74e9bd4a840a0db0cb0ed509d166ac6531f726f657ac9d6cc715ee2326 -DIST firefox-91.5.0esr-cs.xpi 563172 BLAKE2B e4591b036f13585ed6a5599eab5ca00afe99c99773ca61cdf8f5f567c2940dc5e579894c5651e184d91c6e411d28afd8f50b840a2f318d9104c87406af110d00 SHA512 658b83996664e92fb85f78e1e6380a108a324f1e9f6d786884075b51b09fb3cd8276ebb098766ee7a4defd51d7997d000c06033b7f029a85a2837acea8942f72 -DIST firefox-91.5.0esr-cy.xpi 542214 BLAKE2B 41d93142910b9f010adf63913d5e5fe84444369a11d145361ba15de98ea8a8c1c5d7d997aaa94a5523bc5c1ff685d47b22590e5697a0e164871ef064d2d2bd8e SHA512 9eb53835948e62d824e31d48c6d3368d211895d09ae5bf08caf2026fb940ffb4d6ed3ed1ca5b9116dd3d9a255a77a9774db5c4d4a7f35f8d1d8648a2a871e41d -DIST firefox-91.5.0esr-da.xpi 534155 BLAKE2B f3b24745010ede45ea1b3f55265eead4588487bdc2ccc0ed1758cf2db7e8c574ff61541414723b1f6cdd3216ca6f8111de5a005f5c2d57991ff664c1804c46a4 SHA512 7c703c80d2516ff792627533b53f99abe1eeb46eac603e3c0bf8b0bd183b40002322409e000d19bfe159337403282fc1d5d784bc77044b6e414aafe9502b35df -DIST firefox-91.5.0esr-de.xpi 553584 BLAKE2B bbe3b25637f64fe73f5abf1e1a228970fbea38d19cb14f21640e7231d1435c58c026763a739c2cda390ee2506cbf904beb47771870b600d4ce675c042a101f9e SHA512 2cad54caf676b554d53f61708ae9c377bbf0e57ab28961c21ab3a49dda11d6946c71ffba0eac91a52815eb296f21b5467c676b1dd7604f3d2b76e06486b89246 -DIST firefox-91.5.0esr-dsb.xpi 566488 BLAKE2B 7815f46b5719ad66c0f45438dfc87552ddbe6b49d6e43f1681de00e1f7e8b10da81830e4eae7f77d1b5ba0cdcedc6370972b031a79234193e1f030f4875f01e7 SHA512 e2ccf6c00e4e9f937bd5e63d5fe378625013e9540457ff9b9995375330ebd5e3bd2d9a54fb72a41eb4698524cffb7a6c243fb78e2140cae07ad1c7d4ca376423 -DIST firefox-91.5.0esr-el.xpi 639146 BLAKE2B b95d5f1091438bdaa7b71f614584b5a108dc1feb904d31003d0e2da7b13173a362ad1c8908a79161d4d157f0fd39ffe5d4f976a1b5188834cd857d3cf5d44c57 SHA512 2097701a83a4bf0505b177c0a17fc1d2385d179a340a0ad684bcfd4e28df45417eb0d581abcb1511018db7b27ba4512cc9b8c89bd0900aad8c0b2bedcb8d3368 -DIST firefox-91.5.0esr-en-CA.xpi 509575 BLAKE2B 18ef5191755e98b7ef46680dcdc2f38cd0fb17f46a3cf9e20a8faf6aab2dcd269fef9e1b4d947434be78fb6555a88548c7d60c452d95e10700cf764b13ea791a SHA512 8c30571c5153b44bfc369708c717adf5e8cb4f991b24e65b810da90c37daea39aa1960fcc4db2068c17b9ef364581e3e344b5fba7502e7c849987ff6961984f6 -DIST firefox-91.5.0esr-en-GB.xpi 510586 BLAKE2B 2260ec4edeee2583880769896de4e1c35f8de26b2d12164b0cd3e11b1128c33cc79762e90cc335b29047fa869b0c52a3e7fc5aa252470bb11cb1986a2764361e SHA512 40549401c45213c0b05af012f639781ea896d70269ca10a46c61d41733ffa03be1eb33dd0435bafaff228bc017a1297edada2137202264788e400ffa5478b606 -DIST firefox-91.5.0esr-eo.xpi 534806 BLAKE2B 45a78c1a7968e18193880360b4603c35976cf36d3e9e8af1ff595b134209043fe83e16842630f3ccfae01b49a45a633997ad9394f43ad070466a2e83c472dd25 SHA512 61ef931eed7570837ed71d3646bea84a64d2c2260215bc08116013697576cf793b352a6f61efe420f9e2e43d14dea06ad1d5b10b3ec07f0c8cc6fad0cccd681b -DIST firefox-91.5.0esr-es-AR.xpi 546672 BLAKE2B f8b24fa92d6280e1e08b451ad159a154aa9cdc9936f2dfb32975d087f31fcf22145fad6c19457217887903c1f59562869b433828f7548629b3c886d5b75a1ea8 SHA512 1a10743a05a028b0aff088cd8fe26a8af2774e1e0d41e716881a90443503e9ae46ed4207136c17f96a0d966d22768511c1eba66435535ddfedef48538b0830f7 -DIST firefox-91.5.0esr-es-CL.xpi 546370 BLAKE2B af33e08ae17405033b9d57b4079c125101b3be1673b511a558cf657ce5018047f7025daf9410ce5d5d42270c90fae4d3b9cc9e1fde56b52388859092b47da120 SHA512 53eebf548b165551571924eba633ffe56dc8d85cdb348a72366e884593c11880f6c7413586f1f6461888117bef5a3d330a84561ed045b1654fc9e9fd0e031f0f -DIST firefox-91.5.0esr-es-ES.xpi 537058 BLAKE2B 74dff115847fec0f908d7d5b886a726296e05f8f8f1b64f1a26f828d62a973d9b59bec62736d35f1c823f007d7c8beaed30278382046f42f46431a1cdc2466a1 SHA512 11a956c9e794369835a7fa5ca00ac824d7863a560625bde79bd99bdfaa98e9171dea775bdda0b728ff97debb7496da209512f11af57be829ad1db9e8a30f3848 -DIST firefox-91.5.0esr-es-MX.xpi 549997 BLAKE2B 39048c3f1f2ad87dd38ed6b71bf27a3f7ea660b3ee0fb2ac1d632111ad49ea39af81a06631b4366913336cea2c2b7e677abce119f19f863d28e6cb36af5ecb9d SHA512 f166db871d3180cb596d29a5374ae7546b4c60ddb06498458e985169f496c579dd729e5b522bf877d83154c2fcc1556d4a6b766481e08aba6f4c0ff4ed9a6a3d -DIST firefox-91.5.0esr-et.xpi 506659 BLAKE2B 39cad634a5f6573d4183cccafbe2b465d0766573ac430f8751fe7e29c1d50028d1860d8faf00feccf94f64f82ca74d52613b25c9365cffd11bfb19013040926a SHA512 801064f76437ef5c263503e79a0494703b81483282b437b482b9484239f8a66ca08337fcd8949b453053235d4c3700cf92415c6f63a272fb9d966cde97a23660 -DIST firefox-91.5.0esr-eu.xpi 536324 BLAKE2B 49e6f84b9b37453bb526b37d52b0b566b0bb1889942899053ba4f78a5d7fa3ded06e076ab8950d03b452c678970b00b698632f4acc4895727e4f0a57f73f7d51 SHA512 e075535f32b48d5aaf6c680b09d2b4a7a8b0ed61b43bdc2ae53990aa1092622cd757d1ba8d0c758f876d7d019807b504c634e0a18e3670427b6802178ec92f8c -DIST firefox-91.5.0esr-fa.xpi 559373 BLAKE2B d6fdb6e4f111199122e7ef5bf3523037462d8336061c24cc8d7e61b113d2aa839a3d6529b277024701129d2ea8e53720175f04193e2367315f59ca677b6a53ec SHA512 73e534c7a7e58b977a5e6f1ee350b1e28a1ba15c0fcaea06c08afb925585573c672a72995937a519eedb0911f60e347984a07cf42e12e4bacf27519c1d4c692e -DIST firefox-91.5.0esr-ff.xpi 471858 BLAKE2B e7f906d7f4a29714d5ebde980245784af60ecee9bd9e166fda0c86c212b80fe2e35ba8914924089e92c48fe58cd0c9982a0f3ebb516bef09de0b34a2f81c2685 SHA512 e65112c6255504d6936b8bf606e74dd96a26fb8a0fa9aca0e5847265094421f78e56a03ed063269564f8b93ef3480e51cc1cd4e1ee121640e8cb120e72eccf3e -DIST firefox-91.5.0esr-fi.xpi 531490 BLAKE2B b2d19436a827de42ed8952a662d2e5294d1c4407d59b66eb167dd53d84a51bcec895dda0a3d080ab4666f3cc19b113f2b1a6fd51eb492bd310efb93aa77d607e SHA512 5c875c05749fd7720dcbfbf21959cf09cbd2e1ec381b1037c722174b37917eec5a176af450393daf855e2b53b3ad94467d99c5191f375c0e1c6010f97bd1a152 -DIST firefox-91.5.0esr-fr.xpi 557619 BLAKE2B 902264b285f6cbb8ca1ceb1e8783ff1cdd68ca398937e52ca1b2311c7c47812d716d30c41b1d55eb3b94b15a66e954ea3bdf7acdc6f3e6b01eb645338541a6fe SHA512 57bdad32b843addddaeed8d16c80d702a9e18c6231c37748bb193add0bb5a0b3969aa3f694e9720ca750cd9569564bbbb589d2d8e2038d963b4108de639aaf01 -DIST firefox-91.5.0esr-fy-NL.xpi 543294 BLAKE2B fb49cb153661ad8d6fa39424edeca9ebd65af4b97af0d51bb2fab70ad2a207636fede478b37f5f5b3a93427a5e9fc8d7d4e584c69aaf8a4e27fc36af1daa2b11 SHA512 91e297f80421d3f9a67e5432e65f86cbfcb91605185cec1523e9128554d7b8cae52b1c496d70571d4dd9511675ee5d62c5bbd42cca80a76c8d2de0d57a1a8a5c -DIST firefox-91.5.0esr-ga-IE.xpi 459840 BLAKE2B f47a727647c289987102a3f348de8b414682a6d557f3898715a6437da446f8ad8ae2cc7395e9d65ba4b48fa3d7d3329bf5d9ecac9ed74f26c4415b8db9314822 SHA512 85bac99c639d23324fecb96790e5ad910bf706a0d65c3bdf1a3afb96fcbaa5ddc70c68113454f16a61fde4ffed251b53cb734182e2b30a7150695d0416d902e4 -DIST firefox-91.5.0esr-gd.xpi 530849 BLAKE2B 9bfbf41470aa3e15b3d7d82f5fb2a76ab9d752e44923bea9967f9941251edd4cf234f097e3f9e27d6bdabbb2a7712a44cfb3458c766a2ae91bb323d8089fd310 SHA512 f7c27188b6a26f417d40034a12e820f202000467e3017f0a1c3c38a4047ee5a11be7850af2744435099dfe4498ab83c695e5adb47b27759fe82d7a2eb822af2a -DIST firefox-91.5.0esr-gl.xpi 541293 BLAKE2B 58be06b61e4a5d7e0ddde5c52a9d18395590206f7b5cfa72dd3904037886c51f1767ff68e6f17cdbea216c2ad7dbcf347cf6b067fe36a121ca05ce83e412d66f SHA512 f87cfd75f99b485eda1e46fb76ed09315a7530e16ec573f2cd5e8f665e5e47895dca8911ed875a9b07638e58dc1f3d3b2ead01e27f86ee0d9b64ee9b19df0a68 -DIST firefox-91.5.0esr-gn.xpi 557600 BLAKE2B 4b7cb28ee32b789f9e2dc37be14b428ffa146f3bf6ad393365b75abb33d1f0eb5a6a4c228f62519aa10e332c7d6ff73a3cf4427e2cf6728fa9ef0e50d6ac3903 SHA512 150224a91411d2c90f9881491d050e859bf3bf6c149242b7dccd922329d0879b852149faf3038e56b710444645984a6957fa25f10a73f7ec95398129ece19c72 -DIST firefox-91.5.0esr-gu-IN.xpi 529543 BLAKE2B bcd6285438e6c9b4fdfb5eb0b58eb5611066ccd7e4710f694bcde9c8dbce4983690c9a7d3b98435b94054011dcc28b7e780cf4c756c8a4689aca5a6c0ac9a3c4 SHA512 0859c78e38b0032f751a1b1868c8e3ca5be8391d551f3d98a118c880392eaa9b25041b808285324ce0bf476bc6405b8df5dcdf3691385e3e8d7756e56a69cc53 -DIST firefox-91.5.0esr-he.xpi 557198 BLAKE2B b53e250a4b9ee818bcda9c6e0fa5ebfa5cd835e5759654f89c176eff599520dbe48a5e6ee275c8a1b92ca323dcf49dedbd0b25624beee653758227f8f64c8ce4 SHA512 e9e67848034b23bdd92b8034ecae931a5306b520bf7aa60579aca681b8fdf3a66893997308263f372d0950fe193e1feea6f85fe41d90fe7ad810f94701200aa9 -DIST firefox-91.5.0esr-hi-IN.xpi 560647 BLAKE2B afd1242e62a39fb7e4e216fc3d9adee3069dada937c2251aa17adf033b2b94cdb1b9152f4403f51ef98b0699ce604a9f42db447ce6d49badd7e2b15fe5b1054b SHA512 0ac39af30c946292fafda094a7b1a54226bcc4f7b0d0d2f91647f826003612f2beb9e7e3fba944290678daa38f40d88012b9cbc39291fc755e5d1001da4a50eb -DIST firefox-91.5.0esr-hr.xpi 530054 BLAKE2B 5d9a4b0295c35af84907fc365877c67e84a4fc57c2af98cb915254db6f78238f5755204b88c4612c34d83270537ab86c023413044c51336095a2f27152d21d5b SHA512 05a323b104d607dba5d4ab8638fef9dd73ff311a407b48524269aeef2aaf6f403df1b1482b9bced13f9bfed0cd071e47806eb01de3b598a96403728bef1838e5 -DIST firefox-91.5.0esr-hsb.xpi 562620 BLAKE2B 85c9f17ab7ecc33d635c80f2366213f4d483b295a4c023a8611a87d983c856d0d7f48e44ae655bcbb01995be87bb9bd704836a1b9e51313a70187b42beff1365 SHA512 b4af1a5ecf8b5948760e0dbdb9cef22fabce68cda6860776e7e37122628ba96b7aab57ce44b540fe019e0fdb62a8354534855cbc58a80cd4165c3afb71eb8aaf -DIST firefox-91.5.0esr-hu.xpi 566070 BLAKE2B 63788aec80118e275678a281c4fdd7e1f59d567f1bf2bc10f29db9717f939be7b3becb96116256224a9612638d5f920b7b4fceea5cb21e1772d6c1d8a69dfe53 SHA512 e265b61a249ed744ad27344573bec3a6a44a1d2d92bc253799f22ddb9eb2ee8d5abdda7105d152c122281d66298d52f05e06e6ba97f2eee51138b892fdb196b3 -DIST firefox-91.5.0esr-hy-AM.xpi 579761 BLAKE2B 1264c414167f527628ffe4a344d46b18d6e5f48e0a542d90d98648552ccc53b3e0121124d8ec6cec9ea4b1fd5dc7865931547e3ae5234338d02f86700ab674aa SHA512 a4bbb015e83a985758fe34b5b9a70cdadb1d2834508e1f1302613fcb8029a44a19c485b2a025d993b72d16bd9fab02f33faf4e8f2609306e94a82d40053ab6c0 -DIST firefox-91.5.0esr-ia.xpi 532144 BLAKE2B 2f430ddf27a77ccbec84955fbc4991695706513837210319eae8158a0ef51e2f5b9837c482426c915c39a2546b71787b1df02d120aefd8b168d9879b7f69a9ff SHA512 5dbb5a8162d72eefd77fc6b53cf931cce75384efb513fd6d57e582df75b99d13a7034651042d3233e67555bc6c12b4b510aee1cd8fd9035df76d69a8234794e8 -DIST firefox-91.5.0esr-id.xpi 519833 BLAKE2B 79eb464e3895c0be241db1485692a7705e516479fe64338f943872db9e369bb274ada3c8ec449a26c0086eedc1d529bfbfb618b979d03994ec46d20073d930c8 SHA512 f9f20dc921efb40f8847dc777c4d2ed9c3bb06f4e8d369a248866fdd9d1ddf7a130be66f3323470e38873175cf25b13cf7a70965a447ccf71a9d188d8dc9f21b -DIST firefox-91.5.0esr-is.xpi 470228 BLAKE2B 3e0a542a26c89eb19e39356791f12ad289bc32289ea461152247bacfb56482bb90e1a93d5e2dd50561d2fd88e8f3bf4a1837a804a3cc0179ebe4a809ecb300c3 SHA512 223c59578756ad381992f65aaa69eb0df66c0f1f1efd81c8ccca285d5155df16a6e4099d92e6f13f300a481799716c2c326400f0cd853718ffb75dabf8e9dc55 -DIST firefox-91.5.0esr-it.xpi 459081 BLAKE2B 2bd8f5fb1a65a4ff601dd32f83bf2621676a01021aeb4d19a48c74c9d8a9e6025d0ae4a218413541c7435096c8ca3734b55135c59433a2bf228ab048baaced4d SHA512 faea6fa173524599dbaccf44154d65e0efb276f413c8c7e1d0a9ddccd0dc5f7393c487b021aa9d71bf01923222de9d1e4068590da1eaf7fdb75af2e1fc48dd5f -DIST firefox-91.5.0esr-ja.xpi 588071 BLAKE2B e7e3c95e4b34aa4a50d0eafe7fd19fba585d8247f35fec770aa7024d1e1409c03224a2daf5779c091efa1b430c219be61c7e3b6993cb6b3bb7d5accd5d066cae SHA512 c56c5d6f3a8cd93c1e8349d2e2ea258ea9ead1ec8b25a2d345ca60b0f91fbb31e1ddd3cbb93ec277bc2c23d37face447bc4bd614e4fd9cb632bd7d40763274e7 -DIST firefox-91.5.0esr-ka.xpi 592249 BLAKE2B 6e51a28303ad85b763977bfb029377ca07e1ea815c2da2909c1731a64b5c6258d24220038036f2d8161dd638cc83cd6434f3909832d70b16194e67aaffe7eeb1 SHA512 b7cd618db443b43d2401afec74bcf503c76585c6668c77a2a788be72a4be04ea6743570e518d213afab58bc27488c48e25d99a6ee4f9a3b70cb0b33f1fe2960e -DIST firefox-91.5.0esr-kab.xpi 545025 BLAKE2B 391a09090a2983be636cf3253a09725e703976fe9be2ec28b5e857de2374cb296f3d4a57abfdcdfd3783c0e7a49be2dab49dfba0a9074da6986837af5c759b88 SHA512 616f3d5526b46e12ab12dc5368025464c0e0fd1b59bca69ca587e5334a33e250e9317a7d595e303fc284df729022cd3520de17e4c56c380ff5d0f47759ec46a7 -DIST firefox-91.5.0esr-kk.xpi 605554 BLAKE2B 3b464bc705f538165ae90529f3e1921b1c4ff5cb3c4df8c6ae5f943f0d43cf7cc7d3af2cee0c3b2560bccfd02c24fc63ae5df1cad8f2689d37e732a2d65e0930 SHA512 470604dba3522f7cfe9c2e0acd888f2dcedfee8eb04f4298f28b9b6f46288837c243d7d5e97409cbbc22a141d183bcf4b763c0baf82feb8c06cb038bb7e50a06 -DIST firefox-91.5.0esr-km.xpi 533105 BLAKE2B 63048c6894918f4446ba2481b0fd1801d705a9a575af8e1d9f1db0b423053651f5e04f59b9b7663a7762f440c0175699ba594f7728f249d685726447938aa4c2 SHA512 31296dbc51b58964008d419ce31bc37e7c98c6c27bd763d6b15f3ece0db403fd79546d545bdd980330de7809dd073247457db45de74e30e4d31c63ded83a22b9 -DIST firefox-91.5.0esr-kn.xpi 498972 BLAKE2B 8cfb8f1fa243426ee4dadf66f4b817b21a5f5c027904e011336ed1d0fb15f290ff3080b80bdc723e84eb9df848c739666ea315dc426506b85793e85d3cd6baf1 SHA512 aabfa509877f271ad6ffec07b5f8fe8fd3f11cf0020f36426f8e91d793afffc405957df29f3807d878c8b0c4929ff42082f6eac8cdc9b8edbec27ca3ada97a8e -DIST firefox-91.5.0esr-ko.xpi 579063 BLAKE2B 2ee394c88ccd0a4b7b2d78acbb2db47623aada933f78d792ef307139872b98a9680a8929de1b254da5a266783efd11d81fc96e1d54a29c984043016d7e9030a8 SHA512 6c18eca694def01b3a48fc6d9a20b785790eb9dbb22484716c78dbd29512d27758347e4e04aabab869607f7edbd47309d6c85d298698c506ab409d715263200f -DIST firefox-91.5.0esr-lij.xpi 470177 BLAKE2B 7db578e59a1df41f52e861b13ac424fef557bfa31926aca25a1d6490d731cdc86997ea826c9bdae9f6122a667986c5080b61e585a77cde5467b514f2a0b5ec2c SHA512 d660a7b34c6efb1676bb1a151165bc684c80aeb97d7b770e2b75685c3951eb08e8af8851e93364d4ef3b6c1506c8215434b69e0bfda4e5804e790d6556de3179 -DIST firefox-91.5.0esr-lt.xpi 560100 BLAKE2B c58832db62ad1e449f7f5d2876a2cba80be9bace6a470c91335d3493a806f7089377280a65753bf8f8ddcac64a4ce7bec13fda60d9f43c460b7bfb694e175b0b SHA512 2ebbe65180663c02ba615321ee2f3b90e073322f00d6484d0993da379c1d0930f2d559718cea148c0315158869890edbdd6e4a4ad723cbd2c3c3f6d9143124c9 -DIST firefox-91.5.0esr-lv.xpi 462450 BLAKE2B c4fa69b4a871f9f0668140a85dab1fe061138375b4eb05f35556c62ff8837e8728ee15259f4605494564b0a70e7860dd214ce41563db471a43a07107fa862d93 SHA512 8dabdfd7737445040dd053a7e41f5d643ca0e7259fa96c729c011d0337eb0f6e103a93fe6219a796e511154432ad6f8741bd7a382127dfe4f33595b76b404bc4 -DIST firefox-91.5.0esr-mk.xpi 465346 BLAKE2B ce9a01cc308575d50f252204ec192f3732410c491cab1ab848b5b36e82806176eea5fd2bf58fc389133bbdd991fd45e241c23d01087c354531172789c5990c5a SHA512 e0cef8e9f8a94c35de9d474fad20c9cea038de9a5c5fe2347bc63994ba5a2726e8b58c87066ec65d62eddd4b407a89d19e2a4da36864da1932f373755d801150 -DIST firefox-91.5.0esr-mr.xpi 532125 BLAKE2B b5e3066c724502b4975819c68186207e8abade9dff3ae65490d6f078c845d4c11b947aa3cbe1eda4552c55414a655c344a50b02e3cf7bfd1e79bedf27146b2db SHA512 83d5a70649f954a7f1e995e249f6f5d955735371ea1aaf5940d954e02ce0d47d8be646858e36e16f8d92e9968f68a6e914c8216ff391f4bbffddd1e003c838e4 -DIST firefox-91.5.0esr-ms.xpi 447347 BLAKE2B d782f28e9365cb6087aec5dd4069d1418af19889e5e8323fb941a81a0763f7086bef4758b4f08e36bca9e577809c2f00790df95fc16a00984c0d917e3fda8f5a SHA512 26b03bad5742d2a15b6e8d9bfeb02e7e53004308e573e5317d0c70ad61b974fd81df55a8256994a9a834dd19c17b4e8efdc6dcfeb92488217448806cbc691252 -DIST firefox-91.5.0esr-my.xpi 516305 BLAKE2B cbf9edb70d9e02e2705609e18df6a69db7224c62d01b37d9e77a20e0536676a1237dc4a1aefa9ed3a3d600628109f5a091dae10465ee5235706c7105567cbf3b SHA512 2d25af9ec3d6e659d28df1b943075d471c59d31121dec17b40d76db9d58ce5599bcc2c99607d197d238ec7d1a23eda790507b6ddb10cf684c0932bf402ffa681 -DIST firefox-91.5.0esr-nb-NO.xpi 529428 BLAKE2B 5968caf68ee9725df7493de10e38cd0bd62257cdd79b4615630a783e3da4d4f7de5af4786806d2c22118fe10a0e10fb7650f5fe47c6d9eeb78726c35f53cbc53 SHA512 aa7f3c0bfc19ee4bb411a8e2e7bf1c7ab99d9b43bfa0da14ebf4785985d8df85356c76e526c8ee44deea30c301e57c926cb67243b7abdb019bf3951150c8d489 -DIST firefox-91.5.0esr-ne-NP.xpi 485223 BLAKE2B de6ef37100f90fc4daad0713541426497619edff7077ae70d430da8d71d90ffa91f823fdc8e82de512b5c1d2c337eb1759b8121a4a10272551cd6d6e1364d049 SHA512 cfbc6e4c8a968cccd125dac232414a3ae24d5a038e5f9d293e355c94031f9a328e08fa4a84fdc538eb17e8d400d25e8d660ca5345be19ca51e10761c446ef6ea -DIST firefox-91.5.0esr-nl.xpi 537389 BLAKE2B d40512862b2e4618cc3bc10f0689ad3fe5b7db044c2157fbe59747ccd7ccd6c65a616cdf6fada7634f25c9c53bf33f6475991b7f03097c7aa6e0f866da35095e SHA512 02258b95ec3672c48f8fbe4f53ba7301aa093acdc8d891298d10cbe6b98dce3b9eba20d3b14b0288bf3ac91cc132963c0f550b09fea4efbdd5f8c8cf79a32429 -DIST firefox-91.5.0esr-nn-NO.xpi 531679 BLAKE2B 2fef85112864be045f0342c9dc053e2c3d9f36ce53152df4d28e65bdf7a56ed20a6658442dc4f16fa969f0a831a451bbd01d5a4bc65ea399b072aa0720f54541 SHA512 35dfec9933b71537db3a9ec99de414d7b895affdc3387c0a1f8adb23a95fba59a1c81c094a9beab7fdebb8133b166a717249f42f857aefcee0d127f1fe35eb81 -DIST firefox-91.5.0esr-oc.xpi 552943 BLAKE2B 83e9495834e7ab9141fa838685db3630c27dfe97e67f6505f62095086c3c575af98e9363fc3a75413ad03c207dacfa199eee5a5487f6a68a9b311e54b486f286 SHA512 13a66fc0620235df77f5e044fd5c53fa8b67ca1586305aba04be18f8e37b9ac1c94b9114fa8d083fc51c172c74c11dfa7132da524bbf16a8a840d084dece75b7 -DIST firefox-91.5.0esr-pa-IN.xpi 595966 BLAKE2B 458085447f3755a9718a2c0cba6aa033591381916c31b9796a534ead98c2b18afc8befdffcba00174c006ac188429db907fcdb71efa9de003abd762970769e95 SHA512 8c807e3442d84171f598bf2a16d8f2619b744e9c97d06b7a07adc69367d84d785fe8bab25340033b9c13535c646851e008a81488c632012803c5b45497122599 -DIST firefox-91.5.0esr-pl.xpi 555616 BLAKE2B 6c894daa520e36b1e13b70ee58effde3225db45791e1d25c7b9aefb8e0bc0f2b4553a746be55654ae868094ebd2f912ea1b9661d2c626ace98bc644ed1f68213 SHA512 c4c8f6ebb6a15bf0b996424ba0a5087937e5afafe36c86652761aba0220538be95ad439e949890942a3d332496fb65b5cdb0fbefc72b37e98e760cbd3491efc7 -DIST firefox-91.5.0esr-pt-BR.xpi 542619 BLAKE2B 994f09d38273f2d71d7facf4e214de32d1022d835697a2bfddb3cf24c9acd527cc8a7fa08625d1e217f8fa0b182c13e3023dfc5300870705c2da64cc3c39a160 SHA512 5d3da7f18218cd00bf274ac7da2a5f702fd3cb5481f5134e4cdf64bfdb8f8a0a67174c13ccf8f39fbf053fa537637154a0ba9284abe9db7584570f5bf922570f -DIST firefox-91.5.0esr-pt-PT.xpi 546342 BLAKE2B b02f1a8ab3e71f2ba19d9da1e86d21c06c7f7ee80b6b465c4534b39a90a84ec5c4e4c313a3c01267b587600130d58f7e875fd04a3fc3adf7aadaaad4a3891b3c SHA512 c4052e219cd6080e922337422595e4969a921b8624813d7e7f8144aaeb3d76e575fef2a8d67c69664a2e1f6ef6679ee143d8647997fb6df0da541568f8c60892 -DIST firefox-91.5.0esr-rm.xpi 537359 BLAKE2B 51b1edac81fcc4b26d5960a38812a97ade39b0e0f9a4b6c80f549af1b813ed91b3e1a47d504786ec37bda49d95923d8f2dafa9c18cba39e3025f9ff02cf4ee41 SHA512 4c59fdd8eacb247512c9fe8745c1b2bd3d7c198629253274e15ca72c9532db6c3bff2c2bdcbc9e21678ea1e02fd5e4e33b8f5c007b20dec3d2a8cb080e190ba9 -DIST firefox-91.5.0esr-ro.xpi 529330 BLAKE2B 6c6ab3efb866852b6afef3bbe8629d491313d0b9122c43db93bd35842b57dbf15c24b08401e6e091da4407c9d879b33cf44dadddf20d8123bb2c6f519f6f9785 SHA512 fc1b2d74678e5ae8cc4e2603e53fb40db7544122691fd452b448321074d477acc0a5370afe4a93b4b9247439f13e26179b1389b2f80c9d45ad46098d2f773a7f -DIST firefox-91.5.0esr-ru.xpi 627114 BLAKE2B b36a89dce9087ed4062f30038cd1add644bd86f633e98732a55a57fb76036a3ce46322a9b60965db70a7cd6de7fcb6b26dc4ad1f5cee8d7d557f5c85df150071 SHA512 9f1f61b14546723f1865e4092f07cfc50f6f3f37f3f475cec36b201bcc3de96421b71fb39ff9e81eee4a7d1a4edd6eb8b16c826c3214b886fa9465ba8a61d18e -DIST firefox-91.5.0esr-si.xpi 487953 BLAKE2B 68753d52e66ec7a68eb26e6aa68162bb288fa4122d539e0c9f39e709fc5eaa174be0890ea08fb6a7d8f42741f5770c8d9813bf0947077171ace9dc7a22c271c3 SHA512 a6a2e968e261a6f21fb86203060fbf7f70aa47ca400342c17ddf628314de0b7f5d253249a087a1e37a53435e8acfde03d1f8ee3b39b55584e4cf011125c164e7 -DIST firefox-91.5.0esr-sk.xpi 566475 BLAKE2B b1a2d22e86d72130ab78e88391cf1d27b15c372e5eaeab9716661fb75c942da6c24f9fbcecd2329e89b0d298c56457ffbcc6ded364b8e3801174888f6c24401b SHA512 0d5a1f6b15ed9af468fc0b2d08c4c7b27ecff27bd0ab71580f0ce3b72d0b840ce78e41c78ba602fa2e030a9d4af0002a3bab210e7afc04e3cad10b8ec20d8694 -DIST firefox-91.5.0esr-sl.xpi 538000 BLAKE2B 1c12952c43f48423c397ce78bc7b513db6e682f8c972b5af02eca6a49d9f2d261353581f8c4bf5b7ef6ca2954cd0489b9259b5c3667d7fd67dd459239072779d SHA512 7342c3af1b1e6b9fbbea2c9f5baa6ec7e5bf0bdb6d516132abd18273b74aa8f5d41f166e9a75a66e1617c441ed935f065024c985b6667b63fc399aae9958d5ab -DIST firefox-91.5.0esr-son.xpi 425996 BLAKE2B 29a3958ab9b2727e9740efbb50b2dcd3cb71b2a4a3f74a1009df8b2ec4f560e041aa27dce50624aa841cdea2754e674682c02dc8b2b268b21a997520195327a7 SHA512 9fecccbef04684c1c8287efc310b4878bc3581e2855fd87f03dfbff084e2b90771604e4eb9d98af6f3ca956ba7f67311bf8ddcd63e11da2e76e62f5dfd0a099f -DIST firefox-91.5.0esr-sq.xpi 555995 BLAKE2B 1a4f1b2b5eb6dc94cc092ac8a0a4d78b329e0eeae80f9c3a112381f850ddfb7d1945031bcbc52b8e261f2803a2de417883f3c01a1ad781d09583a10b090c32a8 SHA512 aa4335827dd3b0918998a4b90d91de0cf708c135418c5dbb036ea9b3aefba601bf83add13f617b37dde91bb140e18704f16a685f1814944d191c28bbf73f00a8 -DIST firefox-91.5.0esr-sr.xpi 586078 BLAKE2B 335dd200ccb2fe3b4c070f090958fe7dabea6b992e4d12e41e80ed5a90f7a3754c50967b1a37e91e8dff6ec6dc53a021496e84a427842f90eeebbc0acba3d49c SHA512 88e2e405b57e5bf757a838e1268fc882c5db106e634463efd4b66fa8a8a5d2b957501b1415e6cf74ea951a541f93b88eb82b5c69036b1f060c84fba7bce6ab75 -DIST firefox-91.5.0esr-sv-SE.xpi 539955 BLAKE2B e39f89a5026384bb03db5d2fecb624d83cca2ddbcbed7ec70cca4b36ffa1468048333002c1c17757fbb015f29c34b3d4a604280cf7444c02695c96e8184f9c3f SHA512 377e8b237b006aac40523b6a729c50dd93132b34d223f453caef1d90a93bd642d0f0a7766910dbd3cbdd4570ddbc025494bddefbde428e77fe70ee6b75b73c2b -DIST firefox-91.5.0esr-ta.xpi 513810 BLAKE2B bf25feb662647a6feb62f1f8727a74bb7985881eb9f169a9d3c1af41d230befa88f89316597c0946c6085c73efdb546ff017c7666ebcc48d6a8513c4cd3f573d SHA512 95472ee6375791d36886ab949f3213389897ea4d69f56ee6e791ba33df6945899b8f01e3c165d29da2533551b2ddc5ee38feb41881cdc539ef646deec2823a2f -DIST firefox-91.5.0esr-te.xpi 549961 BLAKE2B a18a9ce769c56a68098a9c04a55534fb3cce2e7d95d3eaae5d5f0102a46850e6292fd54eff7f0e58a1aaea474fbfc80b9df2c76a8f2fc214e033e3488658c3dd SHA512 9525b68fc44a2a566522cb25a62003156479a2423bd401f4b2256020449f09977f67c13e1e1e417882e5407a145c1068130197a5cb29dcc291fc17d8d4b3e21a -DIST firefox-91.5.0esr-th.xpi 607069 BLAKE2B b46dca48f4e7eb25a5927978126ff5b358a60402f29ad0aaf31f2be159b67f2fe851ee71be5e0a7316c8c17a4c36d083fc0ef0134e9597338dba215464f28afe SHA512 b35ee20aebb312b9d0f39773a39a9d6aca059a055c0c37aa70c753e9d2f25681be296f03d27716237cceb71de4d47a49665dc643e998febb0fdfea5e1dadeed3 -DIST firefox-91.5.0esr-tl.xpi 516122 BLAKE2B 62205f702591e9e56a7c5c74187b0db59687a49533ef0ee2f84aa54712371c5973954dafb0d32d1d8d670e70d0bc45ea6a2249fea591da5e8d6ec9bd51374eb7 SHA512 67f5a2ce5cb39e6606266bd8a2e6e77a2980a047482a81435291422b95b07a859de323dbdf9e8d66dded0c7a55670befe09072e659370973d0e961306aa32621 -DIST firefox-91.5.0esr-tr.xpi 553676 BLAKE2B 8cbf9cf1099efe70a7ce4c76a49315226dd682fd9cddec537ce07e30902923efe2f7a94d1850dc4808b901f38f3d05b60adfbc594a84f1fb84ec0c8774f36141 SHA512 ebd0e4f4152150079548c6e3141f18b8424b659b1e5f564bf98ee0676e1317357bd593bc1024ada2c2d057d2a7d87127be23a593d853ae275430dc641e8a25ff -DIST firefox-91.5.0esr-trs.xpi 491077 BLAKE2B 564cc84590d6446563fffad06f02307533321b61dfc9f0ae29c268cf5384253dd3d51a2f8b204ef3304c87e188100f81a3d30311c91854b0c647ba02caade160 SHA512 304ea942bf10bbd81dac3eeffe25f475108fe59bc968bbec02ca950048e14bd0cb368a97a8d458afddcb9b67c25ea496e68a7426d6376f8eb0089d847756c478 -DIST firefox-91.5.0esr-uk.xpi 620503 BLAKE2B baba57a90468bfc3026d6b2f47c896fee2545fb8fec8aa2a5f01b1161353577ddfdcef67b44f6142c6090b8f96c6b66e67469b03f16da90460a4272cb692b46b SHA512 e9d69be7952135f717c8da8c685ea7a522f11ff8b2b488da6151e5194b671484e9164161d901bade7485428dd01493a37bd2b791b9e6ffd840de9fde56c72065 -DIST firefox-91.5.0esr-ur.xpi 557319 BLAKE2B 94f59064a86659f6c1addff9a595efee75173dfb0e9ec6d173b733ec355c3339d28fbe4f37187948b5c98707d0afbf6df1ccba113b7d66a0a936006ba40cb2c9 SHA512 5c9837ded413789303f29ea469b9d795b049cbf7786125db5da6a130ff5db6075bb582e5f2b2e32926e11845e8027357e3861af73849f02b9f8ff86e4921e399 -DIST firefox-91.5.0esr-uz.xpi 466860 BLAKE2B 4b80b4f2a1a87b0d5778ec07e44983d21cf7c84b5ac8f33d442dc0b188f8c67d61043f753c603caad02c9284be7a157a80eb94cd227496a24ada00f5fbed43a6 SHA512 e953ff4966554ae8a0ec598c6e1b00a72983d0622e707039540658256dd4ee217473c55efe2804a70172840bd607a500c5596a332731ded00e1be8bd0815faf9 -DIST firefox-91.5.0esr-vi.xpi 573483 BLAKE2B 7b62675934fc36036e34df3f688ac47f1fe5bb49ed081bf539d1958e46f82f7c5ce19e28c453bb8d43d8cd1f39fd32ed857cabc1b36e5bcb69b7e0e76c0547d6 SHA512 1e3a81a9bedda193ba38cd39fbedad075f55a03ea17c1e2df252c33a846f0c4290d92ab3bb732effff200d25cecb183941ec8d6b2866c01c83e4496a1bf588f1 -DIST firefox-91.5.0esr-xh.xpi 428173 BLAKE2B 19495b818bbb365b85a74e0e869831b4a036062e8a0c15cef4e5598f156b5c9e842e70531256e471ca5f38e50c992ae1ab75272cf0d0960a958d9b83eab83bbe SHA512 248f7d3f8915988f2a5c4c9d934b3bf6e3f7878bba83c74df25f119b671a9b8c08915b8d25ba0cab9f5f68f3c1e7edbebcf84a441a230597158549712a4cdb2d -DIST firefox-91.5.0esr-zh-CN.xpi 575372 BLAKE2B 4d36fbf718303541f7b7fa33c959f216486b3306d212e11f47d286dfd64e1e289c9c636b9d338a49df445ef12067bd194d9699a4bf312ef9223dcffbf81ef765 SHA512 e77f85970ce112fe5037affb3a3cf47fb6863574738716d405e946ecacd6d4c2156cb763c8a475236c80013925073d9de71d147cc690ead0ddad39908942c39b -DIST firefox-91.5.0esr-zh-TW.xpi 576219 BLAKE2B f41e203e52e2bc1ca0b8e81229c435ca70bee102b84308b7913e90622656be15106b9b5100939157b4af45ca8afa32645818023b3a7c8153f12fcdc1115ebec7 SHA512 9f9838d4e063ae6255d0e89ab5822e13fbdde081014cda45e22457add5c4759dad11f88b2812e7cbeac5f8e0ae3745f2ac15d08e116be344f9c3b83a20174944 -DIST firefox-96.0.2-ach.xpi 452220 BLAKE2B e82f947a963bcc022b943bae0bce2fe7debb11616cb1e7a9d6174ea9b5f0957d0924700e9979f6962b8878df643c6013ae8cc615e384248f254d7d72d87a6464 SHA512 9da5f949b4651d57112c5aba747630f786c852ea4f1526b46fc599e0215bc3f905cf8695a1e01c9f3831bf2cfb058d709cc13caf9326d42c35ab4a74c4f8d2e2 -DIST firefox-96.0.2-af.xpi 421361 BLAKE2B e9fd6ba6dffe11a5066908d1ebe3dc8d76a463fb79277866e3fe41ae2da8c1d990180fb3530f003ef342f4d0beaa2af2e220deebab0d708310f814c71a13bac1 SHA512 66c9264309c8de2440265e29f6e47b97ff36052b43bea046f302053e331035e408041d58b681a0647ba36ec4d6f1c8a19bc024cd7c3e5a7279daa40315f2ea20 -DIST firefox-96.0.2-an.xpi 500478 BLAKE2B bcc90e6fe51ef6da9f2e935560c0f30073113813e6b54f66eda799133b01c0583dec4fe3eba7a46742df2d54199d27da7d59ddd05c5d2fae5fd61a0f3b51b702 SHA512 8b3d05fb0562b451fa14ab777002b7ea05cf08d96ddcfa98c69916823a883f132263523a5bafcde9bfb0d4bd5166e70b0a6e8d5b48c47eef1cb5c35438eb0838 -DIST firefox-96.0.2-ar.xpi 560669 BLAKE2B a2fc056a842ebac12c9bbb591d752a0515d1e34ecfa5b522e2ea15f30aab0bd10b81b1bb373487e8021db12f96362bf82ae979e72e4c4e3d80e7a5d138f674d5 SHA512 f2a9fcdb04fbbd5297649ae516832c624270074e5a444de040ac45486461e95535a7eb0d93598d38b981636c4f5b073f46f62b9196084d1614d44b968daf0af5 -DIST firefox-96.0.2-ast.xpi 497767 BLAKE2B f49b1e87f652a4ee787f2360c69bd66ccc73532df444b1c45a551edf5c6ef2161743a525a7e75178bb4921c57a080986d693da51c3dae2bcf296ee2e1352d00e SHA512 6f84ea79da8f6e91c9870abf6254fef34d1aa8f33ab814f6c8c701dda9558bf28396abe84f086ff6b873dff573135122ae9476f7a978aea9f57d4adabc448cdb -DIST firefox-96.0.2-az.xpi 488173 BLAKE2B 0d2f9f8a54a2fd3aad167700ca9f4ca601de90ddd7400fe12cd5ed896a6a258a9d675ae463f3534c071b72253c295f2b737b07d5ac898c5f0b3e47424ac23fb5 SHA512 4fd3ef86c19caf8967b8d07f4078b3e009848efa3f462666cd8b2a0d18856b76f8d8dc344c8d30569ed93eabfdebf456c9dccfc0c12efa625322f25854f0b0b5 -DIST firefox-96.0.2-be.xpi 621945 BLAKE2B 8e22ea8531b78a92ef96f38bc9eb1e5914650ed75da002c1df99cd261d95528017cc035ae58c76132583c0c98b9a4beefa3a1914ea0c909049b6d9c395df568d SHA512 f7cac6359ab0242e3f39308aa215913ca93436a5d7435c41603de7ef57428699fe7565e1fcef466e921f3976e795064d62c11135f653556f4ac388262d4de49e -DIST firefox-96.0.2-bg.xpi 567714 BLAKE2B fed6c55629dfe0c7c10dff57ff69dcbde364e0fd080ea23a2534beaa058bca7389d9374c6105f57f11b286465ee82fe1ba8f1b36e8d7f89a79eaa901889f5bc0 SHA512 a84b29e3c51d797acb1cfc870e764e054f19547bcf944a55e67ad7d3f79595847d3a1f03de57304fad03e64f982eea124650053b9662f08c2201abd45dbbbbf0 -DIST firefox-96.0.2-bn.xpi 557060 BLAKE2B c2e2ef2836686e9253560164974eb0587ebc2fc440ad9f0a71a05fc01e8f58ffac2f361a62ef9989e0431c6959deaa7e1287fad109e814316deeafc9780aa70c SHA512 ccc1a8362371955b328f417c72689fa8c2c56b842a606d2b1830eaa3a3446dd9267ba74723c4b327cbdb2576642a890d3fe170439a82cc1056d9dc74ca24347b -DIST firefox-96.0.2-br.xpi 527912 BLAKE2B ed6745aeabf84e616d9f2506a7a01d038748816287b6306ed9b60accd6e1adce01d7bdd8029b2159c370d588b9de613e5e0df6b2311fc455068a3c276b1773a3 SHA512 e5a6359d2da60b4118ca965c1e6440e19b1caf0db8b93be18778169a1fff0cd4e3d99a4b8bc90d5f1b10b7e25e257f4f9a6432540f753415cb4a7632a12dee16 -DIST firefox-96.0.2-bs.xpi 463270 BLAKE2B 6a936b354a727943e29396650c7480063faafbe975823d3d062ee051b380b55b47d46d5b3dac789b7e84be4e9f2bf3e7e7018523dcc292f426b51663eac3f24c SHA512 50b6fff8f6c79d4039fd1a613a6f1a3291a7bc124b7ec6bfe05e7434148d999e3f392c32cda3848414ae58731a705d970faf0d5ee6140f9977d3dbce0fdc5237 -DIST firefox-96.0.2-ca-valencia.xpi 539682 BLAKE2B 85114076778ba5b071da02ff910c03c5cb9743e011c05793e893d710df3c1e2179c2919dcfb60f275538059aadede693bc91719c097d7c257a956430f88273d5 SHA512 2a1829cb8173866559be1331d79a18265e42131ba6ad64e95f6ca6a81a237d0f5c6c822498067eb0744898f82c68914b25c05873b69cf1659f2618aaad043772 -DIST firefox-96.0.2-ca.xpi 532328 BLAKE2B 45ea56c5d2ade94089ba6b1cff374afa2907baa0cba6ac7d99498c345a7fee3871d5eb41f302cdc05439a4dce76e6b65d3e046db0110e7c8935912cd98a9c046 SHA512 e5bc55421ccd7948ad8af88572100af8a69f74411e0a1e76d72c2e1d9de51a7bfe3c4399bffaf0b6f5cf130b156b386541bff8107e54560cd2cd632cc2e92905 -DIST firefox-96.0.2-cak.xpi 554170 BLAKE2B 1829b8bce4c944dd11b15dcdbeaa2e1da9bcdb00cd958cac0ad64994c9598a7fa45304ba112d9983ab948763c1d8310d4519be267bb56ebf3aec40aea0adb0d9 SHA512 e4e4aa71679a8d6aecb5dccda0b06430c04427fdbac86ce97b09a2f489fad6570f06b85d51e8761a60a3cc922414f51140d7a947a1c72fbdff21a9d18fd96b63 -DIST firefox-96.0.2-cs.xpi 564609 BLAKE2B e64fa25ad47d47cb949c3074350c6be31e33316821f880743ad4216a3863a902317a5cdc222dd95a24235e6c7c17f99e6f5c8ab3e74240f4ce81f2f628de9bf2 SHA512 cb57be88f1a7bee95b43417485ea7f2af3ea21251430f52f101c8d655d61ca01d6075cc1ab964a1f1ad03864fc298a378e58e7f4a056cbcc8393646f717e94b8 -DIST firefox-96.0.2-cy.xpi 543957 BLAKE2B c017505788878cc15edcdb856f7c57e965eec49334b8daab0c78543097bc8334d0cfea1a687612cf56357a39a3515e25b2ae92ae51570f97cbdfdb81c5d92d42 SHA512 8a3341f609b78f4e2f2889ee8eee8a3c80c6a38249651aacb4aeea39c3c6bc756d165d48d01f99c2439c87873b6a7e5cb6b2c25e67f6662dc796287408f7abca -DIST firefox-96.0.2-da.xpi 534872 BLAKE2B 48b0194316a688adf3911ad64685cb1cd633ce17aa117cd3b3ec92316eae8444282a2ff1d7b3dfe273fa4d3296fd4036d7f91522ae9b7f68f36241776d98f080 SHA512 1d391420c5df75bf91d70480e7c877a478af742aaa2345035bf1e714022769e5b4308926495e572b33d527bf23a9df4d52e5eb5e65dcc2c6dbab28cd532e1ce3 -DIST firefox-96.0.2-de.xpi 555199 BLAKE2B fb44d36cca18c28500aa1a04e0f91d9641b465e3a7530e20af2ee90c62401b926f6bfb35a6fcf28f536e12d3ef04ffaa7e41319576f676a8363fa326a14380d7 SHA512 92d6d047dd0bce5b791ca0314b079edde73eff462237895d5965729c18fdf9b2c03c5ea242034e1cd858175345d3e2fbc7806c4aa1d450de2a50f8dbc9c346bd -DIST firefox-96.0.2-dsb.xpi 568059 BLAKE2B 919b5b467cc6b66a17438dfabf4bd70bddd755d3e0ec73f96b3abb3d707e689d21b60c451a31c88b0edf7ab00c949215fe68c2f527f80117be003380095c2b82 SHA512 fd4297ccac7c23487db9a14495ac37c2bd7c068624e9d255ca2236cea06de8be3bb6af5e6c61c3a1d133878c7a9cc6ce3b6414bda924f22a957a99c6499b69e3 -DIST firefox-96.0.2-el.xpi 639301 BLAKE2B 5c1418ed190ef9b97ad8225f6ba9d7892d5c54c9f174506ea5ff9771f1f5b2367d47db9b7604816fe180ddfab1b1d20d420a6b5a82c47d852260cf0966d340c6 SHA512 9e5e9fc3bff89e55d457c525c64d0cd79546d99b7234c753368dce647d53f9a9d3c8305b72b5ae6844d91a23872146542e8c4cbd203031fd33bdd88b4ee19862 -DIST firefox-96.0.2-en-CA.xpi 511582 BLAKE2B 5574cade92d1885d03b72e04a6e4278bdc1e4968550b92de063c297986756bb6a38c39262392954c552560e83edcd816661b79d01ab0d70b88177af572d6310f SHA512 e6cc388555b81e1605858ad48dc5856cef6cffcb2d0d9a6b87af538e237ce5c3fa7a3b7513457b3f158d3fd4a2c531df12736c261f738d71e77dd1f826f82e5f -DIST firefox-96.0.2-en-GB.xpi 512299 BLAKE2B 6245c8cd81307d7f45c181fb530baf97b61759f39fde85f1f86ffcf3aa4053de6b70a286ce15744bb89b62d7d4e60f9e6d02638f48a9f9841ef12264e1f754bd SHA512 aef735767007e91d37c3ee12315055dcc3f61c878f311ad91112cdb547f6b7ba5498f1f427a8572b86008f5e3943ec6085444ecaf11fc9a4c73c9034a99e8c52 -DIST firefox-96.0.2-eo.xpi 536251 BLAKE2B 841b57be4888b7db99a977424aa9a9dd9a8e3a5e3ba7e6cd13da5261183626fb2344325dc533e8a586dc5bf4d00ef02fdc0fa9c90fd5b826ab0f68343defe759 SHA512 d2313af5ca58c932edea84623112ccb9f71218a090fafbe69d4d8f16eb08432475297e8e29adcee3bdc9b1b6753ac96bcd72cbf903936faddbc493ce63e4b679 -DIST firefox-96.0.2-es-AR.xpi 548530 BLAKE2B fd8b500cb93cb75b6ea6724b354a019781306e5b19e80af6491c822f60607039079cf64163aebb4cc04d0b744b9676bf8a650bef37c3cd3283f214681a856ee6 SHA512 e05f63faa56985d176583aaa3f0819cdc3933362c1be52e6984f883aff60e90fa18e3fa49a8df825a297ae66455da73beb2589fc1467dec7cda68fe3ab7c899e -DIST firefox-96.0.2-es-CL.xpi 547893 BLAKE2B 0e35e2d6c7850fe79786b576d0750c073f797f778d59355b06cf07e334349b1574b1c60ce0942052fc85b0c5bbc85b2512c7ecd7913c04e3c894c0685aafe6a2 SHA512 0d316db10a2af47fbda48c660e0d87bd15a4af62fc4f8314b83aa8a39b978385b757992ecf472cc9240acb7f6b6c4986ab5bc4340384dbffaf55f69fc3ce7808 -DIST firefox-96.0.2-es-ES.xpi 538753 BLAKE2B 08270fc57dd22bfe07487669c2cb46f420e1f159d82abd5634115f7dd642656725e4273abbcdf1a402a2e7e42dc1f83f5752d4b16df40cdf48972d0798f20fbd SHA512 f9c20c258bd1d2a19f571e228d858a4b593de2275ddad070d03f56846b55464f6ae8a3445c64d650129ab8493fc2227820bf1f401176619f329c5c2c9d175a06 -DIST firefox-96.0.2-es-MX.xpi 551750 BLAKE2B 5e2c73a117e9bdd4f2a9cda97a9bab30fbbc2f4160f2280bfc5db21cc2ac2ee6091ba8cf78cea39f5d52c11b725d873d6b1a903228c615cf7bd68f1f03def804 SHA512 b96540a06a80457bf97e27bd8184658b128ea1da36d3d09c3676ecfd018a561df35da77f6d98cb3600eb52e8149c6b334401428a54485175405fc990eb4a7d13 -DIST firefox-96.0.2-et.xpi 529840 BLAKE2B 189e237588636fdc6daef85c5a314ba9bc76a51a28ff7209251f8b2c982020ad0793ff45c2fe818814f96d7bd755b66e07e84d26a43baf3b15924a69786f9d13 SHA512 43b8b6d9eee6e5852c3471666f617adfc1a8bf18b69f2a3116637d7be639e1c031e082054dadb8fec2bca966902d58f42114eafbc150380158448629825969ff -DIST firefox-96.0.2-eu.xpi 537822 BLAKE2B b3a10fd79957ea76423d5e17ca8f60b4758fa1cbc7ef03f8c0665c9eb0c3b88e8c7dde1bf0254c46b8b5efc249b92e3db14cb1691762acc43f8db44f826dce40 SHA512 0ce9565b224f8ddfb9f996ad1038d56e9ed051b8dd91b9523f205a4f80a56e41cd34292423fac1797d64de59e8fec841550c8f83cff5f6846c8574acd8e8a28c -DIST firefox-96.0.2-fa.xpi 564720 BLAKE2B 69d6f299ea5ebc693a931deef9393d1c47ad15dab964b726273069d1eb7868ff8699aa491ddb44e9f58bc9641ada64530ad4f337bdda311387a9ef691bc76325 SHA512 c31a18786c55c74f6c6512485c9fbfd99c331e37de0699d40dbb3866c735f08d8b1a06bcbee2bb76deeda63ca265ba57f057975a70957ed22b344afcd8ae26e1 -DIST firefox-96.0.2-ff.xpi 471412 BLAKE2B 677629bc483fde167ba9f1b679508377d371b056510f8742c2abfae85ec4d627cd23495331cbc7276630be7db2dc28d03d0ac5ca58759176dd4c4370d81b942c SHA512 08a9d841bec5e3c553ff9013f59425b03d1f61e3f468eff0117aad35f67a72d4ddf3550b365bd14d01b8c62311a7f55179bd5a044e96e17e9d56c3fd8d226cba -DIST firefox-96.0.2-fi.xpi 533877 BLAKE2B 0cde08b93088f6b508ae3dc41ffe960bfa9b164b12d13a3e191538ca9a0775d8d013eaee386175ed081289137303b814cb0ddfdacf995d11003b9ddf62dca6a9 SHA512 7cf174295e51b0468912eeca085c84e335c86cfb72e6a82367d201d4b92eb53aed1841ba9f6ea4eb097c5455455392ba5cb1798e93850dea9af840c062bc0413 -DIST firefox-96.0.2-fr.xpi 559470 BLAKE2B 498bc99ccb234725bd86b3753c69888346407e4e87541ebfdef4b60bff5b11292164611cba57fac06fc146ad55309de794cf1ed87ccf1cfac7a51085346fb6bd SHA512 d8bb4482452627c12efda96712db3db3407dea5fcd4eb50fc381a1c371b9220eb15b97dbf80c18bdd626ab761841ffff04ec9ed4a30f28480ae3ba698a42ff79 -DIST firefox-96.0.2-fy-NL.xpi 544732 BLAKE2B fe2e2321a6613dee5d9feebabdcdda95b3083a772d12cb6c3faa76c06fe45e7f727ada25ae0fbcbfa145f41cecb518d007f384135cf974c38cb575f64b0590ae SHA512 d6b7f148690a154a9351d0eb77137cffe10d77e67814023b1f01d3aa738662ace2ff23b496b0cdb7b131af5ebb71dbebed7ca8ad8fc0ad27974e15bb0980d5f6 -DIST firefox-96.0.2-ga-IE.xpi 458680 BLAKE2B 387efc549f93c455a154f19e729fb515aaf81d91ff8806114dac6b99531a7d16142c962d4fa899df7d7a3b536fb91bb0a49805df26141a5b77899b16aa03ebaa SHA512 386fefd40d4ebc4868aeb849bb7118e47fd7f0f9fa24317d53ee729cd7d5af5611f731c62b6e29cd7be0ff6e8098d43b2abb091902ad412568ed32537adffcdb -DIST firefox-96.0.2-gd.xpi 531917 BLAKE2B c3bd3dd1ca9a3a2b33ba0a49b591a27db819a390168e11fbc9bcf3af7f887c2de1cce0097ed8d699e9c9ab5579623b0470e97591fe700d4dea564f3c22674ccf SHA512 00186b9822a00ac9c0beee1da5fc1b888bd5c93e1f28b00b2c093b0a24c8edffda7ede1468e8c75cc75bc5c67361a8a00d4228c93df364520e8d769789fb132e -DIST firefox-96.0.2-gl.xpi 543063 BLAKE2B 719db2496943ed83f962d62eba663806ba003d62ebbbf83946ceb358ef444432cf3ab9ff593b28079bd0659e474a645fd504e8a76b7cc2301c9e2dc6eabe7463 SHA512 39b03a773d88650389861cc1d868caa0b70b14eb6f9a4ff6eacfbd522b0d41491b0e0056caac4a1de68e572fbe0630f61f446066621d69744eb36752f69ba32e -DIST firefox-96.0.2-gn.xpi 559988 BLAKE2B 862030f6b05ae2832348ef3fe3171f19304d2d40cda984364263ba6ce4e6b6ad5c7334c25d69a88bea200892287711d000230014637ad816f45c83f9e395b028 SHA512 7e28ece41cd8abe9167ee0e7655945abc7c6e4f57a2a277b6da96b8396c5a40c1ac0927956e3de377e0ff8c6029e606b890231a0118bda600517078e604d9a21 -DIST firefox-96.0.2-gu-IN.xpi 528687 BLAKE2B 5c536957c8cd4e0d9cd652be3ec1e0ff768d6a86acafe8682495c6169eecd15b4343d4b69b05c4142779ff46a9f8148d357b8f8d9805affdbd4c8f9dce00eaa0 SHA512 24d78fd0a5bfd31e45ada5788cbb74690df0c0c602823c803de59e5ebbf5300d5d0a573744b5fe421deb8f441bf951fd8fb366b6d7b0407c376bc27c669cb142 -DIST firefox-96.0.2-he.xpi 558121 BLAKE2B 0c6659f5d74f4458f4f7178500ad549300f26cf78e935044e6e7495455e355d595811ba0c555dbf36b2e443a893bab2bfe0dbaa481c6ed83a30ef1ec263a991d SHA512 d4184b29a1d9011e614cfaca0964546875f9c844b4e275bbae5b79560f9a93f684b2e02a2ffe30d85370f63154808c89a2ba841578ca4a7a3b4d75f549d2b6f7 -DIST firefox-96.0.2-hi-IN.xpi 559787 BLAKE2B b2fe8670aacb6de79f2390302cf47bb7541b72699e434cea0adc9f400053250b0ca0300dc9f4aac1b3002226fd37f5b608dc672d784dafe2b73af6eba0110678 SHA512 7acc010f3710a15016017f02e940fb5da61fe8086976d5aefd377a937dc798da2de381db7ecf5adaccadcfa2591db7d4d9d2d1beeaecc781f4fe1e25c088702d -DIST firefox-96.0.2-hr.xpi 532783 BLAKE2B 05bf577bcad8a1dcc7bc144bc8a9dc38bd8d268a2aee00e492df525f3ee431c43b9521397d9a20389362759500e0e0e2f9850ce7c7f553ec5ffc3d4ef6a3626e SHA512 156951314cc1b90e080dd4544f6fb589e48a8ddabc98a90ffb4f954d6c4f3fa92398c13a4888e4578ff3b59c889ef2b9bdcefc0781ad8885ea599d2d417f02b2 -DIST firefox-96.0.2-hsb.xpi 564159 BLAKE2B 09aeecdf467518b77eadc87fa03ac871f544d08dbe7f6b180bdeebd214fa3fa8b68183ae0d52fef6287723824699dcfc5b112be999c172d6440e620c85014c48 SHA512 82d75552fe5afc0441a959e98f68fb2405854ec299863b908f0c8f94d1f8480c0bfcb0cd417a4fecd725ced7446067b8f3a0b1db9e3f2e90e166366b06879a36 -DIST firefox-96.0.2-hu.xpi 567459 BLAKE2B 3fefec9af84a273644bd99483d0cf0d1db88c5202863f9289303cff8f03b1ca1c5c495161e219942d195c4d085c964e60265edee1186858ef194fe9edc7b65a0 SHA512 8fb583d2ec8d905d3f7572f3a48b5b9a110d9d7b0b68f5554b0bfa9b8d8a16f1d3d3ceb5d7a0b68dad41c6beb4adc0400e5fc4f91d2d33422505b78f58ff5a67 -DIST firefox-96.0.2-hy-AM.xpi 581494 BLAKE2B 66576d67afa8f6ad0f427b5ba9130b8e4a5b13cf125e4f209f756328ad3d2de96509699e5fa2187503fcd6382f862b460402555407f854edd6acb622ad774545 SHA512 e8a39a608563b964999ad773cac33aeb46568a3a587eaebc6154198fe09f982b9ac8ae9945045a6abd1bb2631490472a2d6c4262ed8d21573bb47765087be0e0 -DIST firefox-96.0.2-ia.xpi 534115 BLAKE2B 48dd68e117ba4dd0e46f0d6f06bd24c25f43366d6510203e72a68aa8578d23a14e8be1c79726bdb0bb96fb833d3a3081a763ed3fcca87d5a9a9b5aac4384e840 SHA512 d78a2b4ea9e895a184352f00a62f1254693de117260155a5c6e22b842d77adcc836537690db1c5e1e1617d05425f34c56012b70149cf6b9c2f52df39ee5f4c6a -DIST firefox-96.0.2-id.xpi 522743 BLAKE2B 73ba14ddcabf40cee48ba895b34b6b2d9f8ed9edea2be65aa47a596801f05bd69893ece6f4bfa6557e0b6af610cb6b9987b412160b4d27fb57dee9e0080c2bf1 SHA512 927a3017d71852ae78fbe08e8dd30ebf3db6ff603abfaeb382b33ae8ff2cf957189b210aa02817611eff1bed3aeaeb82de264d4b111cf3938db5ff5f92d061df -DIST firefox-96.0.2-is.xpi 501041 BLAKE2B 2324c132a03548c119fbe52bbea84ea9178f4f149e66b1e5dbf424984d3ae7f01209a73b53bc973d5afe2540886a899be61ba4024a029f8b87eb67c66d45032b SHA512 0bd61f6f47e39c97da65affc895004914748ef6e786b3968cd16b620cbd8570e05f951934994a2dfb3c5992842d3de60e2aa371e57779967641fd7fde99d6098 -DIST firefox-96.0.2-it.xpi 461983 BLAKE2B 092820e3f45f87c8ab65ca28f187da98c29d88b2d76bdbbff689399e599b11bff08ee2f965e88572ce9361853dd6b40445d155c16a6fce5f2f72ab8713e33804 SHA512 90737459439adc039e0940bf7cbb3617466edda7ba54aca347ae38f6a7001a856275620249b88a6f55888f2bf06e7d772cbd9d3f4a34632ba5355c023af15c3b -DIST firefox-96.0.2-ja.xpi 587133 BLAKE2B 59a5a9d26e62d368bede2667beed77ba81c02e98e751d682d76402837b5c6a2adf94f337918661b7b5cf63ac28c505ebee7f3e92823fecb76ed240b918639ebe SHA512 c6da169a29e4d72635b7e4ac3ea4cfe9b03a2dbf4d83c8514fd483eb26a8aa0d792b5abf45ea6ba1ee2adac48e58b5f21e8b6bbac9387b335518db2e3e6e7b5d -DIST firefox-96.0.2-ka.xpi 591856 BLAKE2B cb3df2a0951070c932cca3c70959c81aa1d174d1b80748c962aa005ce1d4f9016ebfd9a4fd8dc230ecdb475771df955546625f4edb6ad95f647d949dfe4f72fa SHA512 21cb7959aed44e94bb57663d553a6f5afa3163be6c61bffb226e64f2eb65147efe53dc5e5e9394c495e080df4ad87acc061013657fdabd01f886ec139916e947 -DIST firefox-96.0.2-kab.xpi 547213 BLAKE2B dc31251733545f790f8ef1bd568d1e85d825eb73d3942b8cc23d6f4de3b62f1ca856e7d812e1194482bd4189617d1d68e2cf4d830234d0576cee4ae9594c1a67 SHA512 5d2f4febd8337c93eb0b07a939e991e494f78378c3d9ef5b292e51402c6873f09820c67c78eddc3b187422997c99cd237995542bb96181bd757362f8842854dd -DIST firefox-96.0.2-kk.xpi 614208 BLAKE2B 00b79eeef922622453702d6696d455c951346c0625c3762bc9b9c419171f504135f33a9d7ca8399e6768b154b87697d1318bbf76f5b9834a48ce659447bf2c16 SHA512 9848346ec31cfe9a2d79ca3064408f1ea315ea20fe1cdec67e7c77f5c54b993507dc407fc648a8ad170dfebe83f8c94f0b3fce1921971f1f5403c99786abe313 -DIST firefox-96.0.2-km.xpi 530652 BLAKE2B 30e02fa3043ae0b95a19f2a292b8276e7f74277e227de29b3ff83402ac4daec23c14ed9a68bfec51c600c4b0dfbfa00cf9d7030c06b18c506c7a48ec8eb682a5 SHA512 85b463091091efd68353c4b49f95fc56bb542b6175908be6b45c7e92644b0a78220c3cc51264b6bc30383f2ed91f1e72c3711b8cc22a7988692a15bf3df4e1c3 -DIST firefox-96.0.2-kn.xpi 496354 BLAKE2B def56d89c895ff5d35974f467fd5dd5a1a4d68e540452cf5d17ac4609338f0a80d771c433bf0f9f2aa35ff79d75c5d3de15d6a7bff48bd5f71a15fc7e814704d SHA512 700869ea7f43cdb2900f1934ee3e63769fa0b0a846fe0d8201127333a9376013636bebcb7c1e06419e0a3cad7e3a5352ce4cb404a10f415b39a56fb020928b60 -DIST firefox-96.0.2-ko.xpi 580655 BLAKE2B 53bc99b1698b545f8bd38f939f325a5cf16e92be50f06e13b127be4a976b3cca8896f721898ee09b4922699ee9fa698d96bdc5e7310ec6f9cd0cb76181b6bd51 SHA512 ed50a99177484112f08ad8552bfa639606cac5616a7fe3542134269eda52e395efcca5f13b6fd50bee7da9958302296278624e048afd7afa2369d619152c6243 -DIST firefox-96.0.2-lij.xpi 470178 BLAKE2B c4c71c3c67a4d192e77caf188e5fc635620fcf470ee41ef4d66666d9da5348bb7c7645d37ffea0bedcd0d44d39ce3187a5b46d789586c1c8fa2bb3e793a7fbbe SHA512 8f1197b0ac6fb7efb16a96b2843f6eedd30005a5cbcd49a4e9bcf967309fd13c03f9894f6a71f7bcdbe08d1d26e05b04ff7ab97a556da00c64da81b25059d393 -DIST firefox-96.0.2-lt.xpi 560323 BLAKE2B bbd711c823306df3444c4aff50c0c6fc81335b2a28f67da5dd0b379717a3e0c5354253abd54abffcb8705ecdb55fb96348add01479f256fad21a06108c1af867 SHA512 b31f74b35eda87081a2e2620e3f924bc9542c74b416ca6aacdfb80697c4fc5238bf48a25a1fa1f936f7224641843650268d8014b5ca52b5d7395f85a4d95160e -DIST firefox-96.0.2-lv.xpi 462325 BLAKE2B 0d7d87192f7a4c066b0cdfd252354e492339faa23d3f32fe8ec261e01289bb2c26ae4e2c451814f192efa9b3bf2d5c01476058857f13028d3917902dee8a4b4a SHA512 9a3233f56f2fcfbb9dd084383bab008ccd18b18c1f6bf4a07c6df4bb80e69af62efc76235e7ce85638839bbdd793c20ce9f60152fd392100391879cd0f571027 -DIST firefox-96.0.2-mk.xpi 464354 BLAKE2B cfb44b750290912f2a7b4fde2f72c5584cab29edb18bd03863937f6d87a5b05ab25fbf2963cd62c7e3e7c697926b2a99453d6623623de9b5f4d47f1ad29b2330 SHA512 56cf6dbab68afb5a505961e020c54d52afd548cab255533858c5def4bf8b89c21795f65df171df610f6111379dec1bbee7e3639a0f6a7975b26b15883ef22d60 -DIST firefox-96.0.2-mr.xpi 531541 BLAKE2B 164058a3c476f985f070914c0238d219bfbe78a67c243e10a73fa4f418e4cc23187f0eb27e9aafe2fcf03a614e62568fc26478646dd21dcb6913af765268d2fc SHA512 dd082e0722ed14042c51a278aaae2f374da91563b2de1fec7a6451ee5db10ac2b09b9c08d1a135dad6532daa1b4985361e4525d4dc5789c6002fcfd200d8380e -DIST firefox-96.0.2-ms.xpi 447424 BLAKE2B ab022a1e27bd2febeeab657ba5341af4e2c6a25d8a1089b1795a46711584fd45781d6137729a65b688970e217b4cca89f1801c9235e8f5128dca4cfab85c409a SHA512 b38ba92278cd0b0306a44fb430381adeb2f071875ef6b3fcaa4b2cce705b0a0d2f644b5d3b87c9091d91121db69a48937026e8ca265daf5d5a2b37718f1a6f0e -DIST firefox-96.0.2-my.xpi 512739 BLAKE2B acba02e8f7724d69f125dc35715274a35af73874e5d9d95d9afe8c85f8920354664de8594eb7263e96cd235ed53a116be6a54fbf5ad809980a63f87834dab533 SHA512 458523030a2f0025a141284c88d24be3b1b442a3981233e99fed85a5674c8e80839c56d0a7f06724cbf944468ec5930f1b537096a662439e4212e7cf3a91fb54 -DIST firefox-96.0.2-nb-NO.xpi 530051 BLAKE2B 7b29b67e3665c3f8e8125e63c1ab1be0b17b2f7ead9e3d99f057533299f1b4fb84be022893c1dae47e9f3ae51ebe47728e30d13421c3c2d30294f4ec75ab3000 SHA512 34e6c0012460b3470c636fe1102ef58e80c26ad447943c84f6b21ca90df81a5585195684aa5bece7b213fa25260d2ca26ac0bf96789aebf29dd52f28e28f4955 -DIST firefox-96.0.2-ne-NP.xpi 483375 BLAKE2B bf0857e5b0c574efbf11e153346e399d8a63c3024e9c7b7458f11e684f5a84dc771e4fdb23dbd29c938a09b936ae81df9eda4b5012ee4c1f93465dbce213a9c8 SHA512 61c221436bd9972ecc3de1e33faa5ec896f5fed178707b074c9e1203cbd1af6162e4cc3858e30e18f0f93ec0438ce3e4dd7ed3d83ee333828022a250bb8cc25d -DIST firefox-96.0.2-nl.xpi 539062 BLAKE2B abba9c3c2e448195d55e934ed799a6671cb22ad9ba7a68cbffa7328b9d1c6377bbb147c788b6ee2a236a435e956d099acd0f278d2f4a681905602663427d2554 SHA512 5f6313f04ca5cac61b12e509ecd806d40445a1ee5c295808d725cdf46f9f4bd868dfe7ee803ba5de449d0847450e73034db8355e0df5554272d3f7da41d12c37 -DIST firefox-96.0.2-nn-NO.xpi 532159 BLAKE2B 9c0c9dc33926ab9eaf2944c49d2c9bec8983d275f6f6c9c1476c0302cb5dae817d16375863b8c1048c96974162f49f0bc7c74d09aaa80216c5ec4e53bdec52b4 SHA512 69aff97567e1b37268d2098841c49610feed906ce2912d981b9e5f786604f76772e25e6e4142b2ad128efff841b03e84491e07a81619c12fab73ca71aad500e1 -DIST firefox-96.0.2-oc.xpi 554615 BLAKE2B dab061e80e9e34a5faa25a3d381f9b5135fe371f98acae5b3e549a76a2fe71066cbbdd69da7efaf86c57b939d6355dc8c5767ae1fb7299b26ae5cd26d0cb06db SHA512 bc3bf6ece02137395143846519edb06c1e7b6df5ab37451c26941cdef1fc2d7d5482c9337cbead0709f294d46461cd93c7916b9ed1ed411fc0c084f9c21a12f7 -DIST firefox-96.0.2-pa-IN.xpi 594728 BLAKE2B f3996e18bb63c514a34038d18676aeb918c2f65f25318251e5a0c5b5bfd0b2e3af4302b12218f0e249b2d66cdd813609630701d9966ef8c1d08405ff576a6d71 SHA512 1f1685e073eea11196167fb473a83446282133ff587134f22460a43b1a70f7c3fbe99d160d1ed004988b554c6f1f30a642b7d66fb9f9b3487fb2ed63d3d8f646 -DIST firefox-96.0.2-pl.xpi 557903 BLAKE2B 00cc8e4094f9c1d8da5be7dca668cdfd5a6a915bd4d5f805bf2dcbd840dd6fe79e8b5fae84a5959e5615ec2e2b976956e1096ba3443174f23408b69f10022965 SHA512 e6c0dc1c42403059dab589bbc63ddaf07040f836673d0fec6e3f012d0b65470adad5456b57287ff479b5e7d374612c29c415e6ee3354e7333e70c686e395d36c -DIST firefox-96.0.2-pt-BR.xpi 544405 BLAKE2B b10700b73eb2433c676ba9cc2036c8505d1ed8d2ddfc4fadfe980734e0319a23234a3e2f2fd1a0379c123b4132a743df6f01163cf4aa76249457859db775edb4 SHA512 feefb8dd5f4ced3ae990b93067762b5c8cfdd86c4b86766f05a192411d5150020b3c49b00fe0f5b832787f17d27be0c488a7ce140c7fc530843493bf4da03e11 -DIST firefox-96.0.2-pt-PT.xpi 546129 BLAKE2B ab27b158ffec766058fc1ff873950e72b1e0e2648972d5a8303cbda16b7fc68226ad7ae4fdfad0c775517201925d24441c2b19fa65dea9f04e9029c9422b33fd SHA512 4e95af50e12ae6dfa78a5c7f4f6170351f0dd8a9afbcd4ec4dada60cbcd90caa79289170c2d8b8db088f655c072d3120a7f66e81ebfac6eb3fc9189fc3a729cd -DIST firefox-96.0.2-rm.xpi 537790 BLAKE2B 928a7f53529ece8211ba409f14a4bc329f622149caac726018d5b73473ec5cfcd1010f83a052471b9ccee1cd8ebe594fdac76947891f1bf28dd7f5c9ba6e22e7 SHA512 ab77044022ef3ff98e06f7fc10bc644f6ec44048ca1585b273ec970b4e5194c76cad52b2c18dfc6a92b981bf9d0134f769f39ed730a40b7aabefc19aafee52c0 -DIST firefox-96.0.2-ro.xpi 530795 BLAKE2B ebffabbc01207f37302b5d4854032b71b0f9368534742d0d9bdc58cd22a5880af958ca756c3888445c132cd90e992e7b695dec9d45b45aa6f8e4e174c41d2bb5 SHA512 e9edc03e758a757fed4ddd947eec287b419f9d43f995bedd788b94432411c0ee494a3e6be863bc5180d20d32c8a221e50be12b0dfed1db61922005fae629e743 -DIST firefox-96.0.2-ru.xpi 628644 BLAKE2B 5fb97ef1d0e11e3a43014321e6ef82f94a1283581b9b50381489e3b00bd4ea0ed4c4ee5e710dc40534d418fdbf0a895a67ad8dbfc92137b13eaea13360b84fec SHA512 566c42609ced96c4c6045037dce28c015b28f7f747fbf154c6ca18c7fa3a686d4b62310102776e94684cea585220cc5ea0b92bf334c187383fb9b652d2a71d45 -DIST firefox-96.0.2-sco.xpi 504492 BLAKE2B e5f9ff37aff98d73f2eab6111f83abbf6737a24c05bddd854ca191404759ce827081cda8874ed69685f523a97b3e868b3b9b417a48fe3bb5580335d2efd52d3c SHA512 ba89168a14706fc7ddc64027351ee05b6ae1de46e70806f3261851203bd572a79e7b7499cf89f1db8b276d1f41ccb5c6f9acddc558cae9989790570e26e201ec -DIST firefox-96.0.2-si.xpi 485778 BLAKE2B e1601aa67f9dd683641d9f7d1065d84699ca591679afca0e922caeb7c06d6243fa7df9169081072fa2712cdb9b0b5a98903b0e27e46f32dfd2c2af7f46f971bb SHA512 bb57418958e54fc9bb055775952979525b3685d679c3702dd8f2502c22d9d5ea2f021061788ef8d6ecf33ad7913d3b1014219d3e3a0af166180b552059f58e3a -DIST firefox-96.0.2-sk.xpi 568171 BLAKE2B a79834d56c9dda0017db7e822bbbae988cff8b13c1d983c9f4df1ac9094fdfe6b6ca6bc3e7ec8ffdaf97d534df0866cac375781d4e136d0971c220542c3418c1 SHA512 93a8ba3b1e31cd26d93fd854f7cf06e30e3101ee614ef0146e9d8542ee92deacde9d2692eb7a45b3339583738de026ac86c4355cbffbdab73c13ff08feff881d -DIST firefox-96.0.2-sl.xpi 538556 BLAKE2B eb43a5465d4725e0f752aa730ae2ef7d98836e7fdf486011a210992c07b649c99953adf153390baca262df95f9a41d27491ee8266f84fd506c7c72b50cd4d674 SHA512 b1dbf365cac60427f8619c239f3f854adcc7fa9107816abfd8b6a0700378653f66635ea94ef45d051d303b1935ca594d9f7fcc483fbb9efff202082024e6a37d -DIST firefox-96.0.2-son.xpi 421885 BLAKE2B 12171bf44f5c74ce76aac0e095efea0a854d6a2b5d6d804c0c4ff498ddf54c498dd16cdcb1ef4a025dedcf2e4125962934a73d3ed197a64d2911db0197eb2172 SHA512 80c025cee782dba6c232e1a762cad5bf62a89afb9ccce12fa6b36d211e94597dc70745d680f33c4502185c282e2b4016abd22ec1e3e401818e6d6ea375b1becd -DIST firefox-96.0.2-sq.xpi 556378 BLAKE2B c2716317c5761769b72df28d00d54a4d74032aab41cab98bd3b6d44ae57e46b7a68092ec9fff86a5f02cf952a23c1e89e30b8a6cfa8159230bdac7bea8d3a630 SHA512 ff9ad22ce9968a5b5c8102f699151b908cdae3e7d0bb419fecb8327df66a2dbe704e948f4783a41838c8270c7ae090317b6c5af77bee6824ba8e9b7a2990bf92 -DIST firefox-96.0.2-sr.xpi 586997 BLAKE2B 5ef6490664fac960eed22a83bedfcdaee0f7df7f7ad2c27c81554e8ce089cedd64af51949adc72d07c2872d572ad6af63cb168c5336634636db001cce8f8e47f SHA512 6f20f4d48f9d89a7949614c8e36d84dd00d68acd91ce544f1ec98f09fb8f4c018192014fd7e3ac7700671553d25431906e8681c6a7d993039d8d60bd298d89dd -DIST firefox-96.0.2-sv-SE.xpi 541676 BLAKE2B 56a9c035605189801165cf9fe4d7ca8ff52a56cb33ffc6fe915a25b6bd0975aa8093aad823c7d85eb89f9647cf0026a7654742c8e46c7646cf1d2dda0c4e8ae1 SHA512 1ebe3d07ca77c8c6e5f9d2bfab4aa248eb8654d1681047a7028fd864e2f0ad61f991b8a66f1eb34a47383c0b58d23844688d5afdf7654488db4bbaad49500352 -DIST firefox-96.0.2-ta.xpi 511884 BLAKE2B 65f4e71ba0104e090f888d99624bb55e6166ebc011ebfe85670900d9ab29a45fc332fde28184ec5bdb1883f322c04d0b185f1bc68f00875d26494011d32224a0 SHA512 592e81b178e620d6a843eca50b7e0c857971760600654cd7a31ca5e4fe5aeb912aac8f7595461927b858207f0cbfb15830cd8857c805098538e5dba89941fa83 -DIST firefox-96.0.2-te.xpi 550290 BLAKE2B f60a67fea3365d24c059b241d939461ddfdde92cf6d31d3670d72cd2027bdd1684bb45b64c834b06337e0b21cdabf7146634f235abb740b2e9e27d7cb32aa9c3 SHA512 52b2cb867552f9e7825458efaa1bd9068860d834df1392d72dd99d6e5d4f2b62418eec90ab62989442f4f7ee36af5886ec540b8f590c7ed31ee8bcb7670ad374 -DIST firefox-96.0.2-th.xpi 606839 BLAKE2B 2f1e815ce3ac47dc269a366e564650709e6b4974066239495a5ffc7cd21cc201179da9e84c50331e817c5ccc4b5fd02af09e75b81eeae72c2e29f95491c31f04 SHA512 8b3087328e67500ff809376e1a8a29d647a7667fe02cf10caef686e59e905546e3fc50984d3e04af1cbb707876ada51e7566c18904b6a1c9fde9316745648d01 -DIST firefox-96.0.2-tl.xpi 520544 BLAKE2B a65eb158773d64604f43194ae1df963c63fd371c2ff7c249b54d717181a12763d541bf1cfa5b0c4a65af29c2387a9d39a98d642f6d95cc76b5c78c6bdceaeeb7 SHA512 a252a973d1b037923a9d17b9b0ba6f4c3b7f5e36a00c19b7b0a1033f2e86090efab51e063c231abe9a1624bce562985b5e26befdfffb5145a778d622f6c1b8e6 -DIST firefox-96.0.2-tr.xpi 554375 BLAKE2B c9244d7a6babe45972d7e52d8c4216be72725a68d929dfdf3f7abe2c1017fdc0e52306789fc660d3196dc0bba955ac35f7fb37688202e0f79a4cacce9b883d93 SHA512 5b81702f19951337ce360c34647d00b0af14a074372d5e6b5ec11235aaf122f4cbcf9911c77a42445060a32e570a002ca07924dec0d65be2fc49c593b3fa34e6 -DIST firefox-96.0.2-trs.xpi 491105 BLAKE2B 0dc7d37d6a8f813eb9bd21e21a4826c1860787f87e5fc1b14063dab028630eb0761fd2b697806e8cd17d018f8bedaac3d61b13e660ee809ea0550a3c8fe055fa SHA512 717fafdaab0f337b26fc21d39052db4c59dde8d9b857d8cef3e92f48a7d6beaf6599efad6dd0629656b7e1331db00dcc59730876569d7468edc548f923b15d36 -DIST firefox-96.0.2-uk.xpi 622246 BLAKE2B 77110817025998b94a1fffbab933c7eb2aaf3a4ac94cbd76daf60f7a1675d89ae1553399cc7590cfde620c68e364e7313c9dec2f86446db35df9e89a8446ea5f SHA512 1e2439c3fd17950e131edb58d06c5772ce6eee32462c15fa327642cbb3c2c554992226d401595ef5274a4fc3e0d4a2805e1baa6a3cd3cf124775436a179ca0ef -DIST firefox-96.0.2-ur.xpi 557344 BLAKE2B f24b261eedc4e1d9ba78cd5bba3943bad78263de157caa0fefd7e8b1801e6780419fad14b2201444bc03fbffbf39c5d932dbfa3357598b4667af4837ff00097e SHA512 16db030fdb4938703dbe4ac79b2994a811f74ea1107a087c79b4c17fdcc7c9e3a58e10ce06cdb184b222d26669d8da11bfc6f2997ce74215aab2a1f2aed2dead -DIST firefox-96.0.2-uz.xpi 465824 BLAKE2B ffb31ac155a70f75f4a6a70f5b54f8462d47ddbae2441ac54d79d8210d8c10981fada4e92ee6b1c92743cf73b733ce097cf7e37121ebdbae7971bb38b7d87fbe SHA512 824d691cd5de67621fe1105221e7de2909976b401de3198f76d4c1dea861ecd49b73d4347b11b53fa93d651b022923a689635ec04eca270eda93cbf1d31aad80 -DIST firefox-96.0.2-vi.xpi 573968 BLAKE2B acd61c7f2457f5eae74649b701510d2555238e0488938defab8a686ac0e9c5ff341f81f9aae9e97e692c15284d97c70f39824c4707eba632249383eaef77f3a2 SHA512 eacc2d447f51376aaa1d7a88d8d1595487f3609b1c2b79aa8f256baa95f05b2bf8906e55f19822f96eda1c7f247b6ba7ffe834624754680b1ecdd7b5cd72588c -DIST firefox-96.0.2-xh.xpi 424472 BLAKE2B 9a22f930141460d6d8cec62bb6081cb73dc644a93c100dd0590bf54e3ee47311cf3355688d8446cc0b0f2c123a24e42b552e8252738f9e73615e799144441a92 SHA512 a091d98bfc76640b4ae2a4764033df310f48e81ad9232318f7bbcd2907858765cea3523243e89eaa8441057bea5d2326560b793a62fe07d73f80a8ce95c109a2 -DIST firefox-96.0.2-zh-CN.xpi 576729 BLAKE2B b920aca63e1403839d31223f375738f3c97b285131791b9e80c412628579595c87c1bead8b6ad7f11846cbf956d0173026a40182eb275d00dcfbb6afaa7d4b8d SHA512 8850521b1a6137713329eff99101d587a93f0bcf2e2b301af278817f07a8c93eb2806479a4b6829cdd0b3389fc89ccd4fec37016321611c90b178d20d91f967d -DIST firefox-96.0.2-zh-TW.xpi 577817 BLAKE2B b29e8cc93a9753d933a1868c072161cc9d7e26389e868b2f9a3bbf15b171b0fa22d46f6accd06d6898261c7bd0e244c0241785c4541b2d7f991ffe89dab38806 SHA512 330d6395328bb1135843fe9d8f164f169b3220257c9835bad8c1ccd7b64a807437289155445832d0d6117a48db80590a95be26cef5ecc828e8417241454ca042 -DIST firefox-bin_i686-91.5.0.tar.bz2 78955584 BLAKE2B 5e3216963bb2d67a897c1f83d28975170b6b6a0014dc53034c75274215e059e3377e5d4a3be911c3dc903fbffafc5e23e824f6283535be699f9797dec60d4c8d SHA512 725ef23b015d4ad410e3e843add1ee68e212e1a01905b4407a9aff80497486c46f98633ce18d64750967f2f80f4852aa15287fa9d84c68a23cb12a3a9c6d03a3 -DIST firefox-bin_i686-96.0.2.tar.bz2 80184929 BLAKE2B c9b0395fb01811f2e94be9d92bd13db6f8010837a47fb7019e8eab4fd9da8fb861efcf285ecb9d05d9d2d6122539d2ce379cb412f24c58e69318aae1fa72f1b9 SHA512 a729ec69665a494da0d239ce9188fea75a8dddec3f6761664b6ca77c4c622a819a732c0c01267b01c51ecfab64039350d5bbbd29691f0913f7104038c35ac230 -DIST firefox-bin_x86_64-91.5.0.tar.bz2 76271098 BLAKE2B 5814997fadf094e9cd2327d2e5438f5e7d931979b6098a7b43288397d6fe84b73a802756a121ac2dc96b0598d44ac376b123a754dc133aa8a941dcdf9f297f59 SHA512 d2cfa4b689cb85b4a088ca8e86de18a12e989730aa35fe3ac2ace28f97f15416bcedb36520d9320be3b79bc1078b40364c0e6f7fdfcb28e23e958ed0e01260b9 -DIST firefox-bin_x86_64-96.0.2.tar.bz2 76122274 BLAKE2B f0064074482a7b51b2ad923974ac9206213bc12960526683f68a2ae0555d0439f058de708e1d69f0775a70697d46bb13c3594c58be2bf185f14cfbd011d244a6 SHA512 b56bcb5553a26f4a0d1f27001d3b84f06940cd4367be4912b8a3678b876ac257299be40957b38562bdc3dd115c55a0f90621d7710baccae8a6029835ba575b25 -EBUILD firefox-bin-91.5.0.ebuild 10926 BLAKE2B c0f3cadb67dbe256cae4b0721ba4768e69c1cef50ac77a42dfb68bfb63302821f30ea29e76bffbc30ed80c98cf87cdd2b44fef859b1cbdda3974a6ca635fee1b SHA512 fdbd5a89b2c3ac1b664bd84c3b57ae07c82c74df92cae38dcf2373071a46af9c0f6cf2c89da045ee36012ed3f640cb3bae7f8a7b073971b893460e81a80d88d3 -EBUILD firefox-bin-96.0.2.ebuild 10948 BLAKE2B fafc663c6200ab3380a2ad18b2a589d62700eb013b9ea117d915951d0a8310b0329a86cb30fd35d4fd5a785c78ce90775a91d2eaf3e86b11ae5f8229b5fa0b0c SHA512 d8e45d07982d64f89d4b2211516449e1c824c92ad9b41707a736452dd3dd161f51c73e104ee5a35c22a01babeeba25db3f7772eda2ac419c7a228decd20edf6e +DIST firefox-91.5.1esr-ach.xpi 453223 BLAKE2B 57e9cb5d3875cd079a87a9ca284d7eda323c10a85f6865348365d6a2a7212f15ea0c9954514d08422284f217bcb715c7ccef5a82efaa0620baad85f519692b5d SHA512 af3c07b7953283136f0eb61d37b8ee7b7b7e7eae1d0f40a02279afbb1167d906542857f5114c0baf8abf8a16157e7b6cb0f37011635bba855b6489061a7785b2 +DIST firefox-91.5.1esr-af.xpi 426920 BLAKE2B 35498d67c5effd94530544cc8c7dee61c7d2817b5769723f0891203b0363b9c22f0ed2e688956fcf3f9d6580457966f40502b17e3c38971ee76d6a84fc3bd52d SHA512 0295996292d7f2d52ee09e20396113ed46b56f32133f8d2ca79100ba40d9ba0e46bba6a61fc8b00c6dcfca951d32e725b9da9a2d6ea5d964057359bcda4a7870 +DIST firefox-91.5.1esr-an.xpi 499882 BLAKE2B de8649e0d5f8e26335fc816fd756241d754868212b7a74e2577c46386edfe69705d09637aaf2bdef7e54bdbb2d18d386021d9539216f1a3deee38422a40337ec SHA512 b7b0bce6564d731a41fe977be9e146892c2eb6f632b5c77010c2c7fdfaec49d6609212b53d0916bd96dde2ae926d323ffeac3adb1dddba71f46f519c8cf4ce34 +DIST firefox-91.5.1esr-ar.xpi 559673 BLAKE2B 5fc61db474812db74e9fecfb63990bbafc3ab50ecddd3f7fb0271bfaa7597a180d27fc18edde862f67898c418d606adf259d32a31fd4acc162e47a5323c0c216 SHA512 5ff62cdb7b52d86ab329baed3c96dda966c9a16406cafb65cd38111396be1110c8b916340ac069d69f228689d50227bbd41210dc8f08e92b554040c246a56b98 +DIST firefox-91.5.1esr-ast.xpi 498579 BLAKE2B 74695a259e3895740029c8cd8119251af2c68d63a5736888f61d57044f06b09b4db4e47cea50311fb9d35162e334b1cb99daca02eccf49009ff613b7012ce495 SHA512 c51436b4d98555649a17653a569aab31b3ac5f6e94f16442d10e67b51a38366c76647f71eb24d56da52faf7c953e65374b55d60898eaedbc08220a92428d6364 +DIST firefox-91.5.1esr-az.xpi 489433 BLAKE2B f2ce9718525a31ff67cb0003be5306c19c950bbc77c3ef6eaae633a56a9c8e546abd0d087ca477e6e47d3a6f2618811b04d00eed51f3f7936ea0cc70c3f1fed9 SHA512 fb48665e34b592cd639f0c023038f9a216bae1ade736ef8ba61b0cfd7b07a615c66c659d18dc7c6b0b8d703cbbe63e42ffbbeec9a268e5e780e095ed27c6156a +DIST firefox-91.5.1esr-be.xpi 622609 BLAKE2B b951eb22636192888e4711e8624c8c06d3e194f7ab2b4c2666f091a162f66e900835ad916f41d834f67950c692fee166fef80146c9a8c217d28dfd8528de92bd SHA512 70ca70449491d6d2cd3f8a82c6453f9c9d4efe6d124c883e594a10153d59830518938626f932609bcc0c9d7cd981694cf03d7b63e20d1410e2ff08e339fba314 +DIST firefox-91.5.1esr-bg.xpi 567640 BLAKE2B 54409289759e728ec68661d0940f91b0f5db8171d7f56a70195cfe2ad3263587a09724d3b4c490831e061969fa8c255a0077d03dae30486311d9cc8f19068837 SHA512 8c5f03512b68e1a8460c5d1886357e790945fd274fd0c80e3a3a797f5f0caf378b32a9834f77b471b681d9b0d9afc74ada7fef5421ab792709dd34e624009822 +DIST firefox-91.5.1esr-bn.xpi 556821 BLAKE2B 8fb47b8bf10e580ffd3d72c90afde9b8c8116539dffc93da1c28deb2f23c9f884750bb7da0f658e630a15d18c766450d752b80d949c8c25bf06e2edce7f7d6d5 SHA512 cad1c2b6f7881332c0be687ceacbc089810ecbf2f64b4067da100ae3c6a5a9adfef991854815509a837205867141eb1f3d8853ba908f99ccd511be074792078e +DIST firefox-91.5.1esr-br.xpi 526251 BLAKE2B 9d6dcbc892ab61804fcf920a9014ce759f5fa9a9c8689144325e24c01bee04a9eb29aacd697f88c05d0823f0c5a3cd1cab44716af810dcb35f5ebad02f1d076a SHA512 3a1cdb525bb653ab2fb07cae648a8d19d22fc947ae1bfcf3fecb869da663f5c1578bc2122de19dc45d2ae1f0544ce26e480a9d448a502ec510567e78371ac0c2 +DIST firefox-91.5.1esr-bs.xpi 463557 BLAKE2B 1c8f565677fab8cba7b4c78c06584af25dd4d3dd80e1067eea9101bb2a55879e18266083152b09802fec83a8d3c414ade0834ea39112171ba51bbbc6ba48871b SHA512 915af1542ab42c1ddb29fd4861b27f7bb5e4bbd247629623afff039c8f0f4311d31fda6111836ca674f4f20c4b5c3f4dea69f50a89f93ebe0c97abd859efbc58 +DIST firefox-91.5.1esr-ca-valencia.xpi 529393 BLAKE2B 0bc6bc529df7f43309066593e9e7478509dc0d4003d4fe7815766d84da97d07fc21f3a9c48e9537ff92b520cad193ea7b75d2f3a41ec7f7e3b3e174f0eab6f19 SHA512 dd2971ce8d2ae221606be7f70af7466b452582930d8c84bacd9fa36d200ac2801a3144e5163d8e855297955cbae4762c99c8f47ceee8bcc9915e57a8fa04b79a +DIST firefox-91.5.1esr-ca.xpi 532483 BLAKE2B 4d66523facaf621ac1dc3bce61f760e367e394a7b03a3c7a765f51c84d96e3cec5b71c8551f2cafbc552acd1c8c6f96b251acdea9a5ef0973dae65b835957812 SHA512 4376c198c383133cfd1dc3b1d03084625205764de6f53ee02ad39155d64d84097a2170bd24c656a49c6d97c0b7e8ba1ce284e09a6b91640a64f6941480165906 +DIST firefox-91.5.1esr-cak.xpi 552608 BLAKE2B 46b8b78d90bbca78341e89879e6895da16dd3cf422a574b7c2ff5ca3abec1f3114999bf73863e3159f9f0d428b375bb6da3d73badadafb0c99a0f19d8f25c5a9 SHA512 500bfd9291f1427ea5f49efc2efb82f6f1724cc2e797879d1f69137c1daadaf70bb6fd4e6281c3e9b62ec90fe67cbbd2e6893b34f200defbfbdab723781e038c +DIST firefox-91.5.1esr-cs.xpi 563183 BLAKE2B 1587bb83bc3a0a7fb5974a70bbfb2b72c96e78ad1ab849734a63457e987f3d0a56de4b37de28ee156863f849733097dc6f1fa040132421fe2705ed0e17cdf5a0 SHA512 87fd482a0f976d7c9598d8566a1eac90cd5a85faf2e470c4541126b38f6ee50d3dca418847b1fdb0bddb69f4f685d1ac9a8a587fd1fb74a40795e72e129619e9 +DIST firefox-91.5.1esr-cy.xpi 542231 BLAKE2B dddaaf4ff2bbb0fe34d6638314920b0074eb98221532ae3f381aaec767d2fe20025f25af7b9a4b8d4221bf099f0700a0f50d28e4b4b15fa1432bab519f50518b SHA512 606bb7f857881750024003189f15e63b9ecea9cca3aa33c33f7ed325cb8cf0f3dc6c8017e538cabcff10433d7189a4c3ad44b462269dfb40197fdb5f5a4b72dd +DIST firefox-91.5.1esr-da.xpi 534166 BLAKE2B 7c51b72b296398945309542e905def86465f77dd31df3051e41d138024ae80fa45628cedcaa14454341e418ce2e5436ea390adb744a914c1379a2c8bad06d49e SHA512 0f1e392861df9eb62fc4fea8b18cc46ab124e26232d1ea7cdc14cc4090a70ba8f50e5856ee3b3c79f77f1539640e45f7f5ff3ca90432624b0df82837215873b7 +DIST firefox-91.5.1esr-de.xpi 553585 BLAKE2B 61501642e9d5b984f05f50467d15ac8a28aa3dac10fc5755a1dd16ea4b0ee51e6f71d03d8ae01e179101cb36e5ca1d38d4c4f7ad62b853a88961f2ca464e6247 SHA512 160b48d6fcc4cb9271a11231349de52700bfa5d112188bfee1f30aad9a5fb55889062fcea970744c2c5031305710537d863d7e905675163c4ea047bd94c04e22 +DIST firefox-91.5.1esr-dsb.xpi 566481 BLAKE2B 94c016b93c69e8502d367d954f8aa4c943994e84ad4eb1b04f520f2910a506c796be99cd7206985adfff465a3828f961a3d67f67cb8da80ceca630e652578e34 SHA512 1fbdd35c4ba9521a3813ad5c6e690d8eba624f7642eaf53663413711445ab17a7f2df0f0fccde46a39aaf95021bb4e0ded81f579ea50cce69192c7a0a441013c +DIST firefox-91.5.1esr-el.xpi 639142 BLAKE2B 57888ff0c6727bc200f9558a76488c112736511ca221d0103f321093d4b54f803fff0c3c02abae5ec01bf54c9b70c8aa686393f92f7a989a4305bcad6db247fb SHA512 9f535f90cb69622941393082dd4794b59d910aab664d6fdfd297ab986d879b5d827bfe8e3506a8a8374bdd7c857e22491886dceb1b40fd7b701b1834e78320b3 +DIST firefox-91.5.1esr-en-CA.xpi 509569 BLAKE2B 39a1ef95c081bb2b35824e272cd54ec0498251f692b9d8b1b92243f80d3710f2a29c678151ac81efabd2b962e41e2d6f393b7b4f6b7dc2f38f891faf43633fad SHA512 d23021b538a019e5c0976fd96218ce62b6069c880cd8e32e1eb072317fed32150d5b322d0535cc0ec3533d5325df79b11fb5ce44f86e3fb4cb55c2be4ce96f4a +DIST firefox-91.5.1esr-en-GB.xpi 510587 BLAKE2B a8253cf50ccaa90ecbb254796980816beb25d175a677db6fb141505f7126b04ad98ef5b35242444ad0e37c06666becf262ca8f7945f29959dcf9b893893e365f SHA512 fb6ffb5d3727448611ce4f32cc92968f557f0f2261550340b307357872e1b33e473410857bba6d1d0e545b0d7a12b681796f7422e2f2880da370462486105796 +DIST firefox-91.5.1esr-eo.xpi 534798 BLAKE2B 297f70f6fb85a1071adcbcbb9139c39000ab13fd0728d8a34887e78387f5671f1d601be0a8fc96dbfa6ded2426d7be32eee508249a381ec2dffecaf860a9ba76 SHA512 f3bc681864ddf45b2768d1294bc39897c9e65a269c2f47f863d95592e693799505f468302b6373093eafa6a9504df9492072c68de08593d61675312c4bae0d14 +DIST firefox-91.5.1esr-es-AR.xpi 546689 BLAKE2B 0827d107360c86ab2d4b0657df6dd038cb17ca9a520ec907ef370d13bd98efd463467412212b5137d310eaeb5ad536d8e976445780487794621801e8262ae897 SHA512 2c17cc60fe4d5478a80e7375b096b492a59156da8360d5c1ff86dca9948f1fd5cbdca69c42676aa09ebaa6e51b7782357028c3169d84d286363b959bbc03ccac +DIST firefox-91.5.1esr-es-CL.xpi 546382 BLAKE2B eefb3f9a34a08109d2cd9fef4adf0b94fb4bc3dffd1a9186d25b9a3103d91cb40988f8e95e8856cae94d3dfcd15a2447d3b02ee9d50da383e92f7667ae25ac4c SHA512 33eb30441fa1d92e6b5f7879e71d05f1c66e5c0fcbae2a74fa0a6c4d1b1835ff24e1a62d80b5fbea6f3331256ae2cb1e202bae914ec268d55ff23d3a3c2ec867 +DIST firefox-91.5.1esr-es-ES.xpi 537074 BLAKE2B 516052eb1efc518410b281d41de7bf20124c98f6f3753a9bd44e2132c72af9fa1fa43b93db03b0a880135f445b44e738ffa521cb0b21bbc16628fbb4389d18c0 SHA512 8f6e8d564696893f59311cc12ef0e6e9a4d463dbaf339c6c00640e9c3f529a331ce8682c0d6d6beef8c03345952c328646b6262cc372a3a4ed95074af94ffdd7 +DIST firefox-91.5.1esr-es-MX.xpi 549993 BLAKE2B ac0d9ca504c145ba5dedbe04f585f79e9ee8d6a5132cd07e4b5e2dd1bdd300a9f58ced74c5e1b09a195e7dbaf13ad1959c6aff2a73650d43146d49f61251c052 SHA512 a31d7ebbfb61dd0c9c0cb2a8b6e3c6c33fbf5100d9b61d680862400b168d2c07357adc73f366fa9a49cded019faf1cd72f0696f888d2fce259735bfcaf022fc3 +DIST firefox-91.5.1esr-et.xpi 506673 BLAKE2B 2bd28565a152bfff899a60358e7a43ad8dc0959503cf150562e2388a736fb7a74ec04d5e825a0ba42b0cb00301dd7284bf9f9d9f20c80bcac073b8527a028399 SHA512 7599d6e3f33c7b3da849a12f7c9a01ede0e5bb9920232038c9574225c9a0ac397190fae4322a87277c8bd4e4ef928d29e8f53baabd9adcf466604d7440080256 +DIST firefox-91.5.1esr-eu.xpi 536324 BLAKE2B fca8e51405aa1cb5e700fe80f4d66137e0f8a575749aa76e8511f44439d699079b2041ca2f4c0d3c0770f99db54508a0c10c8156751f3cded7f1ffe554e4f68a SHA512 13e595ce300b6698da5823fb34a0d14c2da35b39f453f013265cef63ad7856ead9d1987c7e415fce267fefb4cd56ff40084ec05a5fcb4df94f23301089402f3d +DIST firefox-91.5.1esr-fa.xpi 559384 BLAKE2B 3d619cd8ef473906a112a48f39ad4b92204b2723d15972a5105d378b36a72574cbffbf02611d333dfa6c1216ae96af235472c581cfb03abdc12fa4e8f466a145 SHA512 5baeee469ce8791c013e3c78fac1dfc072c412bd364afb9a99b7e8f35266f5777ea489320d64a9ead9afb4d84af26396fd4d4be699b298fd82370bc2683c68b6 +DIST firefox-91.5.1esr-ff.xpi 471862 BLAKE2B 1c683b4ad34f716322e44a4a7aec9164b1199f5b1ef790c75b54281cfa80be3fa84243adec05aa2261a17be86b0b4c723e68afcce15586e709b03d2713c1f06d SHA512 a3f7d124594f31608cb56250091b816fdd902448846682fa17939f65f4c08506aec1f681d72f7e246f508061262dd7d09686cdc33159bd971188a765889b4520 +DIST firefox-91.5.1esr-fi.xpi 531486 BLAKE2B 273d58c471b75d81d1a731a0f10e50cdd319e9b94106ff4ee3dbabcda025e0d46d34c03550cb630f7b707a46537153721f4c3026b071a505e2935accd8d07b06 SHA512 b708712886780dad8b6613748d2085628af8c4ec1fea7b70993dff3f4a1140a1106e30aa254bdc4bf8e1e70ee4b6d083b3265c90a14fd70f4e40f44bbd723b80 +DIST firefox-91.5.1esr-fr.xpi 557620 BLAKE2B fc75725c0a5877b700314d424f02d90abf4d8954543f209e61bb30ac20a632abbabb061881a2b7c5c62a5274c2e6ddc12d09bed1e6adc502853def270ef4c573 SHA512 61eb5ac10d9fff0df303f5a2f90a0be8b829f35f6c5e56cc2e49bc93efdb90e3c0313d240e0938c635ce5848516c6ccd8584c930b2697bfd0ebf63253a309faa +DIST firefox-91.5.1esr-fy-NL.xpi 543305 BLAKE2B 6e3e9e367a9899785184e75e6a952a894fb3f2fd8ff519f2c4f54c1b7895eec160acb4441382de3da0f146cdb172fb422aaccb0823ace9d0c0b65e629d0523b1 SHA512 79543c218489ca9a94b7272e74911cd6adad95962b803e4becba93c7bb942479750db2a385692ae67d324f5e48c0865df35c3391b85e262ccf37913f7a20a6a5 +DIST firefox-91.5.1esr-ga-IE.xpi 459826 BLAKE2B bcb7c63c486dea4155103246940b74d2813b9e08af4c977713e4ad857522c45d0e9f23a00e329647f6134143caa2ac67a0633b0c02fd9a2bbf64c39ee464ece6 SHA512 2bb4cf813c4cbf8e97a634f88ed66237e1b410b8b9b4008a705ef1c81ba53fe848f41ce0cebdb248cfc516aa4d4cfeca9882f417451fe2814009ef0a39a36a04 +DIST firefox-91.5.1esr-gd.xpi 530851 BLAKE2B 3a2f65d05849beb0832d2bef078444b4d5dfda38d0a24ae0deafc05f41e6c7038fd170078df4308c5a2076a4fa3766d92ae99a452442a8589528f7244f7b67ae SHA512 572173db82e07727b80d97db2c4059ef50c20e927a62e8f188224177d8e7024800b4d91e7ea561719eb26ddfdaa42461f33459c91ac0c82412b9270ce273990b +DIST firefox-91.5.1esr-gl.xpi 541297 BLAKE2B c4b0f6ae9a4e762db2259a47bca5d6482e7a90d871d12d363417294549846d1d5d33c16a0aa439f6248f28b5eccc46c1a1a8e94c9217fa691200d94e62baed01 SHA512 223f02206607262f5818e9e197a0f40245fa0024d33aeabcfe0143ba70ce8b1357c75dbeaf2cb25109febebb96105d595721df47878bb1aef22e43f1e7d68f07 +DIST firefox-91.5.1esr-gn.xpi 557600 BLAKE2B 99d5cc1c5e46c237a5c36db2b03432d1755dbc3818fd40fd842b2d735fa1889165e84a125ad01c6b4ec4a500105c819f3adc505926e9644f59a64727efd52ec7 SHA512 fafab9e8e0379bb03a857efbcaa0f225e42e327bf69eedb8cbab9e134656d144d2e7768ca1c781a9c2d3789c2051d5eaf26097b598f688a54bdc87f1e4853a29 +DIST firefox-91.5.1esr-gu-IN.xpi 529548 BLAKE2B ac86a9e5510558b5b97ef8c39f6bdb020a12e6639fc80d97e1ebb91ded56834df5e5928d550ef4554ba10567b553d13d4e9d7d7993aa5f26029262b3b09a8774 SHA512 7cb5ff9f42add2afa17b304f566819830c5a29de849d05ff97cdfb8885240438de3a67c49c1788eb2bf077fdadaf2e9f55cb8927f3becc77fa39a009f1ca36cb +DIST firefox-91.5.1esr-he.xpi 557201 BLAKE2B bcd2a1d7ac9f1b686fa1cd2254129ebe5c369f6367f8465608536af6d5570c23faa8d1b81eb2b2579c3403d3e4d0816fd2d3d385ca8e5f950aae3db4ecca656a SHA512 dffedc89470700e89faac78f6994024847635feecac72305a396a02827283f9b286af3c9292cc431f0ad8133d658bad24256d6cc6367c8aedd2166ae7508dec0 +DIST firefox-91.5.1esr-hi-IN.xpi 560648 BLAKE2B 9dfaf7bac7788c50e51912ba1d0512b14d78371de52739142a8429bd71d8b786530b0d14ccaa561cdea369ecadc2a4fc979193fc97471657a0dec53c7e01b406 SHA512 baf9af26807a837f43235a140234d0eac57ad4ab229ece34510ad70dd49964482f6a62855dd250d0a129b50fd83952920320bb662e828063dd7385407474cb3d +DIST firefox-91.5.1esr-hr.xpi 530062 BLAKE2B 6bf762b2ec5e1129c4027fa30d72e5d6f75939d218514b4bad68abfa631fdb0cc159f690c1957855ee5b96f4694026f0e73f995cc8f30f61d1c6f0734121c9e8 SHA512 aaee1ec55b70ba873bbd2d7ec909cd8c6ccd08899221e3c35ae5fadb5c68a0a52976ed99a83c7a78951a6d09deec11e16d749d6bd33df28e782c16b805fb77dc +DIST firefox-91.5.1esr-hsb.xpi 562622 BLAKE2B 3ff318e001a21772a2ae57cdcab1a9f2ed543e53c10cd036f45df2478c0a6f2a33f7f6204e56680a01c7c27ba1deddeb1090c8b352d4eecf8fd628cc26ab4996 SHA512 631709aef50f773404cd45efbd13bd9431e9fa6b94d270f2455803cba26a44e83d44992e2bc375db3fb3f3a1f07553bf7b44d21b98cd9e40ac00e83d1bc5176b +DIST firefox-91.5.1esr-hu.xpi 566079 BLAKE2B be3ed795846f64d6b61bea60e8a1dd71116b191adeb245e94849e94c4005f0bad1abe1fec78dcc915777dd84f41c5b7fbbaaf36e9e73205e18caf7a3c50325c3 SHA512 abe09b20e465ebd7a2b83b4e563026ff8995f451ce24bb0f49f5c2c426fd0d2196d4fa647462ab2f33a58d04ffd8686bb088a7de38863d945782810eb0f618c9 +DIST firefox-91.5.1esr-hy-AM.xpi 579763 BLAKE2B eb46e071b26fccd10026f3e29817c51c4b5ce6ac2e93548d7c2d191edc91f3965708b117d1082af2f3afd7f371f79bfdd61ddbfabdf91b575d13cd11424cd8ab SHA512 c4fc3d38a6a97cd3f18ad940c62e28dc0b77922c68362c21dbc48c1f4e789d066ccc278beb45bcbc358b8eaa89c5ed53324220a0c1f9c6afced80c7753eec072 +DIST firefox-91.5.1esr-ia.xpi 532146 BLAKE2B fa8467ba5a823a3efb6482ed7d8cec836a7a4a3b8fe1b4105f804913969a65577e8ccaf1ff00741f248a007d1fb5462cbbb2c89ec2be95d62eaa5819960bd697 SHA512 a50ef1cbacc5ccffa5907f0de3a80f2239bd09dfb6e0ee7a6667bf4f65ee37063ff472af9acbd69f875dda0541a656a6a43b591ca0543d0b2de24878af82c9bf +DIST firefox-91.5.1esr-id.xpi 519834 BLAKE2B 37229cee8c1ab0f6465fe1b3a5af030a4a3f4e76a06e219269bcd6d7eb71889e73a2e6243e192642927c69adea6dd9faa35ac281da8b87e3bd2c3fd60ca6cede SHA512 dc330e61309eef554823d3f48a2ad578cde21ceee15972adb1d072d501ee4c089ecf40d818a01f1946fb1a13584fcdb2a30a8a9647d58b386b60f3c991dacfb5 +DIST firefox-91.5.1esr-is.xpi 470223 BLAKE2B 636c71680ab43641e43d4c465c311976bb4d503d10bfbfdc0fdea4ecbb6db0d746f5757d728f9c09217d1ff1e211d632461d5f9503ee2462abe0593ada5d234a SHA512 6b1efb25d27e134f47f6a3e266ec8a23a8c41a0e94105a7d9e3733312d64abd469abdf04db14727dfd6ad70330f824466d05ca25f11a15ca1795c732568b33d3 +DIST firefox-91.5.1esr-it.xpi 459089 BLAKE2B 91090c60054a9755d8d09b8c9feb91624ae915a680108d54d60a5f3e261f7673b10fc0c3fa3001e9580f9c479a4b679fe56be35dbbd082de55be5bf819fe4ee6 SHA512 4d4bf7a122ea7f8272bab8afe60ddd9a7cf0bc32f8f46a5170440a3696e783f5e9b422ecab59cd20ce6eef58ddaf79a496f2ae9a789e405a44d46dacb17fb3ac +DIST firefox-91.5.1esr-ja.xpi 588074 BLAKE2B 4978061d3a2ed521a682b43ab7c29430583900395fdd788004e1dc7e0741f32b8efa435b048f5b7d9a18a1f777b3f1ee6a442f91315fc42909bba1b851ecc15d SHA512 6c302e58c06f8d17d0226ef315d9ef3da13373e06a43040b995c9831d55be9bd048ea3b378e65ea72008bdc6546b32e3e9ab1f4fa434037550ba191ab9ff04f7 +DIST firefox-91.5.1esr-ka.xpi 592266 BLAKE2B b5a1019fdc37a2b2a80d5baec567fcd8b562091abe612f7565009e6beb19431262979175c06d86ca741c90160470fb83bd454b483b63b5e27e12cf84eecf0539 SHA512 7d6e4caa19105b1c2d9b24e1135bef74ac435dcf0099d823f4dade37f5506f8fc57ddc0dee0f3e1f4fe73f18b27092a04411fa8fb0e522d2556da6682a9a58e8 +DIST firefox-91.5.1esr-kab.xpi 545023 BLAKE2B 0eeb4348de65713ddb3ebf18a4d4d0b6054714bc25df70f89b640bf2c6b2ad822d068cb98e37f78d57b2ac607ae4c9dfbe967adad9e78ac9e3a942a0a1b418c4 SHA512 0bcec8bdada1e54b52ab1674500eaa03e1296afd98e7e5ece3e533c163e749f8c4009ce815e36ff1bacdc393eecaa4d8f31ec119a69842c86035cfc4f6085bfb +DIST firefox-91.5.1esr-kk.xpi 605552 BLAKE2B dc7aa867bf74f620d536525db15c1c3332794dbe9caea87f43800096fd1bc3c58543c4452b78d11cb02acbe75cc2b48af4539ec7c2362f09c7643475b5780628 SHA512 029d4479802982e95160e2ef0817dacb8c9faaf33666fa5b47beb15a3765a1feffd0ea00452a597f33b1186e10aca484187c1b3535b1e566e5d15c78b15db0f1 +DIST firefox-91.5.1esr-km.xpi 533110 BLAKE2B ff1bce36ccd8f15bae8ebf1ff23302a0c7aed2777c7f04f6630f0317c9125af84a5a0bb7c24ed91d46522f0b4ed4e75b59f2b0bde61d04f08d22e8bb4144c2e3 SHA512 144ef0e8c44b169d54666c19bb16a044a6f1ee4061b094b105a27bce88cd27a886ec4969e62c691fce06a1d282c8e1886471fb9c2579cf99912d48fb66a39761 +DIST firefox-91.5.1esr-kn.xpi 498965 BLAKE2B 8d76eedc42930529090eee21615db9178ffafe279a7c2737808332f9d40563619a038f5af3a979f593b04120c04fe50d47a957ef1a25bf6e564c38c97c2cc469 SHA512 dbfa9dd73011889a937057660df84233b6652278a7b725f5d843fd2e77a5556ca6e89e9662775f0a4a1c8e1cb4ae016c5ef71a102c09229cd29526c82591afc8 +DIST firefox-91.5.1esr-ko.xpi 579057 BLAKE2B 955de44cd07636529e924dd47e7a8948fb6e082348d3436e3942e0774db4183ecdc8768e3af87e7fc1def2e323cdcdb4df655f3876f1108ef042eab79c1f8e5a SHA512 eced0a6abb37551cd8216899851a8b46eccccab2b12100a12bb0845018c8f58c8ca50d6a5428008e7749ca5d283f664ede85d565af2408ec815a1b3dc275702b +DIST firefox-91.5.1esr-lij.xpi 470182 BLAKE2B a0ac5c9cb3d208811566ba36a141182653f70ac1082c76202fe4c0b8e49c03cc6f13fae0e89f79021928fdfad03cb988d8bdefb958e51b11d4710fe570c51034 SHA512 b44b5c53bcda466868f060fa50f0471b35d5443c080d5352ddc95cad35e62b79e289722d3b355c551d11120dfd53d6ae0b8986782996bbb628ba20e594e36dd3 +DIST firefox-91.5.1esr-lt.xpi 560103 BLAKE2B 296ee79b5e80af2d39b4ca3d2de3d71e828bbd32b253fbd4025731f3ecf5dde7e5981facefc27cba6ece7a13c33eda8268e24a61206d600377879098efc2bc77 SHA512 7c498198833711fd9ed906db8353098e1f80d68a1474d245f91d8b77a5beb6a4f768c3dc84bf9b41ac7248b664da156d4b40427d35f736d6ec8f1c85b1f5ca66 +DIST firefox-91.5.1esr-lv.xpi 462457 BLAKE2B 3401701ea4d4b41d705b66546d4635fd07bf0e007c532d5fcce7d8631390e187a4889b6c46232a4fae0ab6a9b0c2333860798efc49c3712928bc169011c4df4d SHA512 4296a25cae913b7c2308ff98c1c88f0b49542170e4c95b471f1e83b7146e499627f727d6ca544f4179fecc0d8e42e8ca75b79875d6c7338358f11cdcb500094e +DIST firefox-91.5.1esr-mk.xpi 465349 BLAKE2B c28074138abde1a48961d763d07018c13bd9e3739f65e49be4d8ed5e998106ce6ec6f6fbd953d042e620cb2cc44926b94ec8f3a114988b3247d41a98254a1e25 SHA512 cae602e7eedb827c9c603bab60510baac55c30c96ca591dd17399d027ccb2670ad0743c2273e05ba48bb1f439cc2a09aae3cd8d93b640da3c2c4846118a7d7bf +DIST firefox-91.5.1esr-mr.xpi 532130 BLAKE2B ebe1dd4750c09db8e0df47a0b2f38b17cbafe206b49d06eb8e889612fb3e92d2392afed23a083ed743f630dccbdf82d11cf7c0872be8cf451c1b19b161d41a31 SHA512 e34c5b4e4afe17cef325f497cd8717160d8109af41679852e65f0bfd73851538ed1821a4f51aa3e139cda2608841b1d9668a07bf205982f1b5a9d74a6ff1471b +DIST firefox-91.5.1esr-ms.xpi 447342 BLAKE2B af904cb598822c33aacbf5415225a76a7be5a74f502972bab63655299bb7ec04ae54737b944fc80864ffd48d69bc6a01e45b9644b6ed4533b0a4d59e573cf136 SHA512 b6434342803237f9e6f0838024740b4da36a6dec915bd7be01351081c79f977e302b1055220f4287794ddec0a896d22789b7faa7e961613414f0444b9aa3b993 +DIST firefox-91.5.1esr-my.xpi 516289 BLAKE2B 22a651a51d29dfdf1b18499eb08c0d96222a2de52c34bcb5ec7342cf74e55105bbd030dc9b1e6b9ffce4f28ec38793afa5c7c8882a4efe1e9d0a621a911c119b SHA512 9149977fae64d49cea0b15045fa22f81d696d6e95efed0996c3a1f286877b2745b3f2810135ea6ac6066f2630495a72960cb5adb40ce2aecd86a123cc36cb9ce +DIST firefox-91.5.1esr-nb-NO.xpi 529436 BLAKE2B 6ba346bdf2739bd4d61f8566dd97e9b84f5e5fa0b790af179d033f5eac507a8cc94f624159fb9fa558bf1aa9075593b2d09f5e8718e6abd2031e01835433bf0f SHA512 52ec748a90a70f1303b3df1c534647fef728afafe27e95fc23c50004e54ff95791bfeb81e28f662d9dfd8891614b4178672f272e7b24a251d2f753980e3c39be +DIST firefox-91.5.1esr-ne-NP.xpi 485213 BLAKE2B 8b23fef52c6cfd5e04b45b3fa91710b59556c54d382d2e34d9bbf8cf497fb3a4631b89ac2e9de8cbf0d0bfa2dab92442412843679b8a47bd96e965ba2213ab13 SHA512 a3bfbc62b4a78335085cf00429cbc36b1eb7306a26dcee4eec364370062d8bebe6a3334a441675255ac34cb498318dde04f2e74b718027fdc9133cf3214d9aae +DIST firefox-91.5.1esr-nl.xpi 537392 BLAKE2B 5c3db23edf9824584471a587319c739fb4b1f61cee0095dcf03db96948e39d7784cfcc75819dae59f1e75c65e66c1b91a9bb81583c643890175709a559c9c22e SHA512 dffe5a9bef635143b1b84456e046d3b35b889085659fbaa12f1b8883f0005418d1865c4032eaebfedec419eb8eff5cba47dc9b7d40cbea450aa694c86af6cc22 +DIST firefox-91.5.1esr-nn-NO.xpi 531675 BLAKE2B d35420772ec4d6ccf1944a90d2c2e4224ed7e07b1863fdddf1e0050f08b0bb1aee271bac5630e7a5f33adf48a2c3d195e0ddfff22e4fc37e63ee0934ceed6c4c SHA512 03e9a21e16f726d4c46c3599e727b043789984d9918e71514a7e6e6ed6033d254e5db7bf9154ae0f650aa7b3b5217fa1449d6a4fa445898a58b4a085738ce411 +DIST firefox-91.5.1esr-oc.xpi 552955 BLAKE2B ba7e459cdbead20bf7ead1ce7d51cef9ef5be636626976319283391144c5e5505373b03415a008781fda7a2267f3766a026f086c4bd7d73a69ad373ea36efcea SHA512 34634047d3f03e694b35e0658bf5759359d0078a5de9319364a10174997a4cdf69862ebbcba9e26c1884ed3406996bc538619e08174f6979c3ff5df373988d27 +DIST firefox-91.5.1esr-pa-IN.xpi 595968 BLAKE2B 438525f52d8661034d7d256bf0b2b56ee4cf5625a1b7935db1e75db14dc860a3bb1806d695014d211b56b0999a69e1cf5f5ab5546b08ffb518666f313f1c65f4 SHA512 129f39bd64586f6afe95a8ce995bd0badd9ffeb6494b1078fd7f0455016f7fdf03f86827c73dfd527fab172fb2919b4ce527100a62526dbca066aa147fcce1b8 +DIST firefox-91.5.1esr-pl.xpi 555630 BLAKE2B 958e294199379cffb3b69b2090c4d05e656265ee39a8569a3db6d60397e200b06db40cf1294d01ee2904d85f516e9789d32ab6248ca97e24ac5c354c5c558f69 SHA512 80092b240ef0a214f7c96cf6c75762ef89e12fed1166fd8d138ddb3d3c026d31a7a33620d76e17498c0eb8be82717ea06ceed3f676a4b5175534b1151c2a66d5 +DIST firefox-91.5.1esr-pt-BR.xpi 542611 BLAKE2B 71aafd11cffcbb835629d15c8598ca8d2cfd95216eb501911356162b60d08a39362c74a6aa05aa503a99ce8d94bd48aa31dff5eea3543288db012a385e16a3b2 SHA512 686b57205a3939899e40c8f8ca87af1a693e9dde6cca65525a2c0b9fe12cb6a5def7115be78f890eaf620ca010feb3002062eb2fb24a0f116e01ee8302403731 +DIST firefox-91.5.1esr-pt-PT.xpi 546346 BLAKE2B 923658a1bf37b1cdb6222f67b3d9d6d1e6db634c8c2b3fbbb8f917d131ca61b45c8add31b1778b084cb2f7e1584769e3bde5a89edd41f744512820e908892f30 SHA512 f2224f6b8efbbb3d1058bfec9e65aacead5bfff8ef72c8631354c06b8bb325eb0c175c640a651bb7170e0e5c2326d661d067f8924aeda7eb749d1567138c2bd2 +DIST firefox-91.5.1esr-rm.xpi 537367 BLAKE2B eba902157bc2edfb3ae09e21b58300790edcfd812b480250080f67030a0ee8630c81d924402dd27352eb7ad676b3cc602c2906450a215c06a2ba202125e4ae38 SHA512 4634704a37244f3845300cdc47ab91d084ad7dfb26f9b830ebe57c80e5c48b437b377030bd63bd621767105d61e8e1f429c05f462e37a2c81883ab7e7df40660 +DIST firefox-91.5.1esr-ro.xpi 529330 BLAKE2B 6914ae61a98c1ab205ddfb07ca3298368ef73ff01592d47e60d9505798ca8dae8d1afb1132b27e2db9121c758a46f3f75377d4759d83dd2bb54ae2875a20ffea SHA512 e44c83a328e92c117ce7424942ac1d01bbfa9564836d2b47de46e44907a879a6d6dca32392262f676fdbc4b4c2f0b6ecad0be822098b866e3e2bd4f5842a0ae6 +DIST firefox-91.5.1esr-ru.xpi 627112 BLAKE2B ba06383630d810bfd3f5b8078a92b9f3121c0d71aa7e7e2707cfd0a7d35d638cceefb18755a0929fe8d30db3c905f74dcae69728f092da9017bb669ba974e0a1 SHA512 9d90aaabf24a0a902d70a9ef179a8201495d54d7b1996989aeb4bd0d7ef81fb16dc5dc5085567cd44eda48ee3211ceba46af825df501528248a221d571a13624 +DIST firefox-91.5.1esr-si.xpi 487959 BLAKE2B a4ff3f5b06c339bf62afd99789f762ae93db6bc0576ae5e6f490c9a637bc2f70af8dc850f56224e7472d60b4d357ddc2cfaa66d860e7a4fd519268c13e181a8e SHA512 009404f77f046901bae9ec32e51f9425e8f81ce25a5e528146f024f70a12791ecfd82c5a41478c9e3df2232bb25ac5d7aa032136a1036a69316a3a8d41a74b2e +DIST firefox-91.5.1esr-sk.xpi 566484 BLAKE2B b799f7873b3dcfaac97e35851d4ef5cc17eb79f463e3ec28548bca87820bea0ad292e5de5812048f19e6e87dd6b14be88e25a234aa0a71444158eb52dbebf035 SHA512 a101211bb37c5f2bd84ac625d890a3bc324700c10f5c00548f7eccb6986ce4ea1ec576e6983c2b2480a971aa04fe9c61a122f12e293823b1594a8979b88ecd58 +DIST firefox-91.5.1esr-sl.xpi 538013 BLAKE2B bd12f1c7a1a167a7a4db9a0ab0f3acfe0ac129ea2c3e5f6693efff8d71f3f5bd531253b0681ea355c5c51e2a0598848a049a337a5624e7dc061b567fc42b880c SHA512 c193e3dfcfc1dd34aedcafa9a3bd9dd2a4e05785eff22644306cbb6dd6856c1da5ed1030e4951171258fd7a22097215f542dbc542a37c4ff87ecb74ace84f81e +DIST firefox-91.5.1esr-son.xpi 425986 BLAKE2B a1e1cd4bd94324fffb85e03120becbaa53bf1dbfc180dc9c89491ae450886db0e67d61059d5932148eea2b44a5ed85a40d7b5b32b0eb7372a18c8ab71f2321a1 SHA512 e2d6f756b9ebdeb6a00d73421e5905cb2f379e0686d48f77b30e9d7743dd50e5e42e6de1cd3dd27828cc4521ffc9a675b20e06ed6844b503841624fc0043268a +DIST firefox-91.5.1esr-sq.xpi 555990 BLAKE2B d3802b94fec834957355e0cd0dc612496d1ca71a932c257fbfda8af82314c55dae1abfa5b4cca64fca10b55cf5639627c0e5275031cc108f180e89db514955a0 SHA512 a64655e82ca0ff4d9a70b8566d956058b3e99d90a53bd97e681148941d53af9b3a7bc202f0ee308fcc0ea932d54aa5819fe046b263933d63c42cba643800237a +DIST firefox-91.5.1esr-sr.xpi 586075 BLAKE2B e3797a938cf00e5e2951f2848ddc47ede95087a75d4ab12d5e03ee23dd86d1718f7aebb54f045b58be30562a3011c47e59bf44a7fccab3c12ccd89b0ddea8d66 SHA512 97120d4281ee5600019c1dfc9f53e86d551c359b83505bf8d316887aaa4d63fbc4a28e81c646caad4e4eefb5a6c2d8327abf89aeb6f47ac43da1555fb9e791eb +DIST firefox-91.5.1esr-sv-SE.xpi 539965 BLAKE2B 0d7ec9ef1ebebc511de672a33268f4a80182093199d9c84874703b9e6869c2ae4900cf9e64eedbd3b1d92db5c7c6e026d597486ab77d55af9b95e3e00390293a SHA512 9f55c4f1a5c05ed5105c74dc7e22aa4989d838ac65cd6892c3347d65b71e8ae782aa4ff57560254e0a954a608896cb55eb6340a380a62b921f539e12fce8a9c4 +DIST firefox-91.5.1esr-ta.xpi 513810 BLAKE2B 1a52b96c124682dfeb65e0f027585ecd42b7945714ec2cd4969c851c7a72b17be76e700daa06f781aef687ada0906e4dd51cf01d02697606a177d5eaa4b449f6 SHA512 10c637ecf7107311858977a8ac5c28563085e25dc38ca2928f0c4df556a6c7d043dc686eed1976203d561b19dd08b8fa84e86c6ac28ad224f033c5359fb9c67e +DIST firefox-91.5.1esr-te.xpi 549972 BLAKE2B 8c7a5e12fc5b773b8462c09b65ad783fe19f15858656b9afec31e97984cbc5b0a3754217335281823a4b1f6ca8a25f45c60bac3d5bac8f83ef0eb1a0bd54d0bc SHA512 068d9846dce2f1454a2fb2a9f228f91fe73847c7806eee3c4a44eac187bde44c6880b4676c4e2708e76ed2cd22cd0997e79968dc4b924bcbf14f5683f41a618f +DIST firefox-91.5.1esr-th.xpi 607071 BLAKE2B 58b4e0a3efb55c69148e0d6f017093e2c9178003c7504f753c1110177d7091a3950eb9d5c90743af8ec6d56c7b8673a8d4f8713681fdbe8daa7837ddbcdefb14 SHA512 edf0a8fc27d25249271ddce7743f5c2b3f050a853d6f0363800ad89160a33bcd2e2e35323d427fe3599c53358ffd0ffb29cab490eba38aea2460d024bf9a5788 +DIST firefox-91.5.1esr-tl.xpi 516126 BLAKE2B e4f86a6b2ef3771333189084f085f5b589eedba3b5e6f294d8100c03f726fbf2b676f5e57033fa679602ce354f29ae7f4d1fc3f104ac9efc79a5b79c00ee1c1a SHA512 7841159a2337b41e3e5a58a66f27794bb2d37524c0ef271fa049bdb69ebc0d737c5f539d606a2e0c76c013dac9895cf5d4db9dd0aa327b06ea46233cbf65270f +DIST firefox-91.5.1esr-tr.xpi 553670 BLAKE2B 8ce12e6901c7aaa7dbb95e713d5b002ac1dfb4d33e7dddad94d40d043173b8d980d7e5c31e88e6345f0b17bdb4a52d60426b1ce700aea385c7bad1b453bc71dc SHA512 37e70544e905f5584b426c6dee99e82ceef1c641bbaa07224285791dabfd8e4bad54b94666c3eb8f2e9762614b16e5404eb78429056e6592303bfbd44c5578b6 +DIST firefox-91.5.1esr-trs.xpi 491081 BLAKE2B e9fe1d7b218868f5f6c40a64000b549f2a5b6c74386c5e8e531268d2d1804065eee83247ea3f6225a9dfd73b7639e3f197f301f44f2f831db22e1eea72b80fa3 SHA512 29a145441ce042fd6d1d89ddc1c98575c307060f43b23e3341e47bc12aa86227677182e51803adf5fd662a04c7f40f0514d58b5cd1b0811f5759f8bf7b43a9e1 +DIST firefox-91.5.1esr-uk.xpi 620497 BLAKE2B 1920f6f7b90ecf94c2f274b7193871415b05338ee7a01d452b31b75ba369b90efcfd0bcd203ca9254e2eef9f4c61a04ae5009eda45dfefa55c5fc55070d8ee27 SHA512 86a21a298f911f3d3e79ba9044b5ed021f0150ecbcfa4651b40505983175fd47780f22e5149d04ef752a89ab29419ace6dd73dc71ac81536ff7591087fb9c366 +DIST firefox-91.5.1esr-ur.xpi 557312 BLAKE2B b632a64adbef2a9ee55e9261deac25491886563ea24930046af49a8a91aa5ead2f3a0f67ebf0d2703cacfee2a082fe767d88f89877a3d003584b25ea10bf6c23 SHA512 f77e6e229a5b623af662315b7f680d531641dfebe91f7114ebb7c9a3b907e83d4065664b54a48621be87277db36105a23d784c7e16b1aa3d11a389e12587d7da +DIST firefox-91.5.1esr-uz.xpi 466865 BLAKE2B 134259829ad5afdfebcc779ecf7c88d5b8184dfc712fcf93edfbd2b749bb279a0940fe3383ad03ccea3cf013e3f9c60356196e5f8a437ab877d3c8a10a65421d SHA512 6ac63c03f5bec6b2f89faf0b2a45ad1db45d9e5eddfef5438cb27dc91d0823e854cf479aa6bc5e75c4a82f3f71d16ce796ce456dde33405ceee6429a6d11da84 +DIST firefox-91.5.1esr-vi.xpi 573485 BLAKE2B 7accf9278ccaa801c196c1058286cc1270b8d6be1ecee3bd8842ecf317fabc15cb8d7d4ddf168c55a19fd0b0d7923ee30bb53b8785ad2c49fb921a7eced90770 SHA512 15f715ceb73f80315e95f9b8720106700bcad90423db1c501f5a61a61175e9401b63d9e26a4ae783a9d41a91ae4dc60ea72a105aef981e0a345aec5d7d03037c +DIST firefox-91.5.1esr-xh.xpi 428168 BLAKE2B b1b4ef6efe7ae557864377d4c741c70e2d3feb9b719a712b1f2f0660deb6dfda8cbb9813980cce6b63ad77372a1e6eb077521ea60424ce23593d3ba271f5961a SHA512 af40a108d1bbf39093d02b37eaa965ce5844ce5e14b1b985845dbcd0d5040fa386ead3ec3d5b55a8fddcc2c74c15b9b80841ea894eae0cb5ce333ee5fb867569 +DIST firefox-91.5.1esr-zh-CN.xpi 575375 BLAKE2B 73d230d6b56665ffa9557905d8d07005a018a7451dcee4026b123f49a108b7f5ac6019f0e8513b47d2c437c7cf989df783e625550654b980700ab3f05d6ee499 SHA512 a94e57d1c088bfca1b020ebe39ddda6dbffe60ba2f091090d6e459a088a0de82b3ea09c513ad5aca36383e15768b5115f8e925be4b1776760fd0228e19769e9c +DIST firefox-91.5.1esr-zh-TW.xpi 576231 BLAKE2B 42603360a18e3726c8153ff4d567ede683559eedf63e6a30d90d0cbd3436ad9f6ab1c00b2b5603edefe20370f5ab6a61c772a0407371f84b75a5f0f4f28f6a0c SHA512 8afc163b90c720d88a202b7774047a6ee9cc20a486cfe09e06af78dd910e8f2991f91ab5aea4d30cb4d6cd34ae4c1d2bfbf8e07d8e0820a649ab6bf9c5021c1c +DIST firefox-96.0.3-ach.xpi 452228 BLAKE2B d23eba2f4715d101bf2ecf8dab0c46bc44a80c1090645cfd2a09864293abc6fd2000b8c018f6cf6cb290795c4338ca16252aee8b9cb85ca422016a82ff817d7c SHA512 887f910a26ccf94be836b8f031b21a275b4791d64c33e6a0c0a7786a2961a336ec9bb0d3590003fc9c394e78a1fcfb0d048a4954b39bbc5ac08e04fbe53c501d +DIST firefox-96.0.3-af.xpi 421362 BLAKE2B a6caf6e6f6ee9de98e50c59080859a549f15e8c625204fc091c2196afecb22aa3d98c787306b7933bb98a3b9e495bd2fb601551a08c442307c864c2a352c90d2 SHA512 bafeca49c39c01eb385bcbf7c5d439ba187f56ca9c6f6d5459e807533d638737af8d3a88e22c41794099b157b54cc56d03fd9fb378897dfdf9a919c7526035de +DIST firefox-96.0.3-an.xpi 500465 BLAKE2B a7c90809abe83697e85ba92245b2947a7a1edef88b0864ab44de81d5082f1dae63ed586559e62fa283af035f1c8e45fdcd3c0e2702e6b92bc4a0df3f7000bc65 SHA512 fdaf104f5c4cd52cf37fd57c64d2014bdd26047e034e6c8307b1d1d56c376816bf7ecd2cabd5493d12713b926d44d6636a5669d180928781aab193e9313ef1dd +DIST firefox-96.0.3-ar.xpi 560678 BLAKE2B 81babb91e7c9e6979c9a792d543fc5e5f8f45da4b5937dc864d3bc322d638dad721979979a9cd7e74b367cab368179438543ee1197a94aaac178520498e03469 SHA512 034d7ec5ff281d70c45dd781e39a1bbfc4e64c027a13bcb45db014b5c1e0a72e6575fc167402da44de421d90b14a89b0c8debc8852fb4ebead101a3d94cfe1bb +DIST firefox-96.0.3-ast.xpi 497764 BLAKE2B 053d018126da34add24ef0a49fab02c71ff46467cb2db805e8fb81fe36eadeb9b296592597a6643beb8d6206dff0189c6d2a0e0459cfbed59eaf25a01dddf2bf SHA512 1d29d7ef672688e3504b348337843950f30e4f9dfac1977f9d85dd2e96c191453d1188204f86e5958921fbba77c7252ef8faf73237910e36155e1161e62548a8 +DIST firefox-96.0.3-az.xpi 488174 BLAKE2B cf04dfea0db421fc15ff354c8c85569eb537d8de7b7dc3ea464c1113d76ad97132fb0aceb96f28495745e8f68ad2c5a3bbf721f987b4aef6a296526efa58c744 SHA512 47998a79d83ddcb26bb69d7011c69642c255c2aa3b37bde0e6a89191d721df4be7670ef51fc23d6a87fdba99891e3811a952ba1ee97154783e0d2b2918530d68 +DIST firefox-96.0.3-be.xpi 621947 BLAKE2B d1c176dd2b33f4d440532cb959dd2e6beea868936c0631a7e26e31d90be05a2457fbe6295750c6df7d32a6a644242ba18925987da27e8cb801faf623abdc0797 SHA512 4fadaeb094374878e3d17e37f147449488635d563420eca48a72977ae14a7e076b30b24754edda50bb8e67ad8e127d197c5791053fdf49f027ad6efff8fd1983 +DIST firefox-96.0.3-bg.xpi 567722 BLAKE2B bc3e41032737a1c403c7a1b6354adad0c77e2247d958e00f26df3fefb9f7afdcb342c4dc2f5e13eca5810bbced702197df44a6937d22c7c539c65cde70fbfa49 SHA512 40bdc69ddc6eb021c17b59061de526b420a0f56fd775f43753c553b586b95baec9fbafe374a19fa4901abda36fd4ecf685f2e4a2d44363f8f24f0d7dbfeb9959 +DIST firefox-96.0.3-bn.xpi 557063 BLAKE2B 1d89761d81637a35fa34253c88178b13f007100852b31fd0100705ad272639a9d870273a2a5b670751eebd3decd6843288cce1542d4ca745938e839e4878326f SHA512 18887a2985fd4cfc922d61c1f1cfd2e55cc773a92f4cd4ad5963de47c0acaab28724b3ef791ab0ce2ee91065fbc02d5f2511f1c6236b4c377bedfb900551c845 +DIST firefox-96.0.3-br.xpi 527913 BLAKE2B 39bfcefef4e45e3cb8d082ad19dd7a07a3257b410a73fd1f11e8675349e6533a6351545e711116d123824e2242922124be1f51dba9a3b0211420648b9c805b0d SHA512 f801f81598d412e82a38624069bf0987f9427b9efb4447d129fafad29f1d336e74ec04094857dbf9e1ca2f16f3e9b00f312880e3e0df766de69ec1007580fa2a +DIST firefox-96.0.3-bs.xpi 463271 BLAKE2B b32224d00d1e5907c6a669c57a241eb86a7e91c55e413cd98f217c5a819713d0cc7c76a16c1535b6891cfd43fc595210992f6565a998e764b51fd3ed5c63cc7c SHA512 fd7d66eafb9476a9b8c7284af40bb3d3959b7f44b66ddada60650e791c635e845d752ce0a54be24a5b10d0894971088751afecbfc8b207c8db83d0d9ef60d92e +DIST firefox-96.0.3-ca-valencia.xpi 539685 BLAKE2B 0bf0e70ed2dc4cd390703c27efc7cfc00c26e9aa3c938e9bd1c1f07fee794cde64adc4270a1a38b39f03ca7462bf00bcbb8f8704509548d4f732bcfa7ce1ac1d SHA512 9d13c632a56e07c7712374f02444fc7434f84a8e61e342f49846103a3beca2b332f334993f55b37eeaff97a29b5d380167267acbf746e36397a8e7b584df41ab +DIST firefox-96.0.3-ca.xpi 532330 BLAKE2B 084a14cbf6e401f97e923eb11222f5142afb5eb2fbb162137a66dbaf34e4c1b741168f1c2930361a6ea2951143feb98e9e111335a43f9fb7daa5ec9ccc2971df SHA512 7eebd71f4173ddc610dc1ee653e60cc8a0276ddd0630176c8022d40b025eae6308e2c10880ebd2187afbef8d9dc00ee7c76d9be9e35813b0c6df5b5bf13bccfe +DIST firefox-96.0.3-cak.xpi 554175 BLAKE2B 27b2abf6757be6ea31f1fe6371823b38f115c8300bf50c02b69584b382d5fe24e12dcbfa7290bdfbe605635027e8012052871e60274c0500bba2a1db19f35018 SHA512 f4045d27a92d2d45e12208bfa59e77783bd653e3b33f984c36b2c89be5a1db445163b3b39e25a11d265cd63f2f92ebc1a6795466f9c5bac1f5a5f4f8e90e4c81 +DIST firefox-96.0.3-cs.xpi 564609 BLAKE2B 13c470edba6a14f70978d3f7b1798c8ddf540fb2ce8d3a380ef79fdc78abfca776edfe3733d24c3627615c936981c0cd8afd7e67ddb995fdbef980182e835c91 SHA512 65deec54dd2e278aefefc540321c75eacb4dff616bf5679dbce309c25b7db977a1f01cd096f222b5390f7cb13d77ed34d4dcc4c88a83e231a5be68b028fe0f9a +DIST firefox-96.0.3-cy.xpi 543969 BLAKE2B 13d0479063535abd9acab08c59c85294ad063d503fdbbcf534ac56e5c9f858b1758667c06834be6965adad9a217a4df9776aa3e1452437263ad8ef62e09d4c6c SHA512 fcf0a7c2f0750e3712f148ce346503c01d368440802205b3eb477597077e869acca36d3a7c93809b40f7c6f311f06731e756633c96b5fc0def2b78156c9dc7f7 +DIST firefox-96.0.3-da.xpi 534878 BLAKE2B e7e290a615e5719cf96889b784ecb35bdfeec50799698ec267795717093909b606f959557980f43951c8fe2ccff04328cb9f569c5b8daa0216fac5f8aceeb83a SHA512 184361a056e443ef85882cc13d26a952395848fb0b2c197b76b402d46e890c19c232d2015a4ecb4059da3d7aa44a122d4c79f70dab19c091d02dd0f3f04e0e25 +DIST firefox-96.0.3-de.xpi 555198 BLAKE2B 30f0df486a2db6e0b51e3df9a5e2b9688cab79160ad438b263b2ef167842f5db82d7dea6634b9e4d4668435de4bd81af30cf70d0b93adb08c3701d2a846650e5 SHA512 d216c6ab9fc4767ca4675760b6405472c629ebf601d2bad7c6885315a7d842ac70d59f462a8f850e105aff5b1bb8b0e6b6bd4f326fbd0b04819faee65dae1614 +DIST firefox-96.0.3-dsb.xpi 568055 BLAKE2B 090ca4178d69418e3224d5ae99fbfef274634cc2091241e863dffadcc8f00d1f20cf54162ab9e748d68e490ac2106a2a8ce467a6b0cd4dc522f6f07d7f2b4313 SHA512 1fdd9f15fbd684d2d7e04a02840c85dc6d82887f0bd75fa09d570b8cc534e4f8acb57bc4598e91ca0e649d2f3f0dc4249009803b6d2e752b9650d3b0ef1a1f37 +DIST firefox-96.0.3-el.xpi 639303 BLAKE2B 8545baf14689d17cb8081928899a6cee265525ead46bde2521f8bb9792a6c4a7493d10d25f76d3e5a52d77527edcb7b36495594f1d30979a9f031f9c7757d845 SHA512 e1b92e1eba6dd57bfb51f596d9483deb9cc64c873ccd13e4325ae8592033089c36e9ef0cb81b0914755a695c065009e20edc927311c45d4599f4d170fcc32b69 +DIST firefox-96.0.3-en-CA.xpi 511589 BLAKE2B a53097d9a798643e70616fd9e4c5f16a5dcfc12996f63edb8b1230fb0724f8953212de66cff60b7185392e5d02894951d0a352c9d32ea8eae8b1b5db0c5834db SHA512 c58497cf0e58c4f06c139b84268efd539209e2a5818b307094fcd26567c48d7f335f4a85fc3066dd8efab33fd8641d6833772bce35a92008c1e47811ac6a0323 +DIST firefox-96.0.3-en-GB.xpi 512296 BLAKE2B 94da8be70d1f49e2cab4fa0316bbe0404cc1c4215f9ed1ef65cbefafd7868752e698edaf9ec971305fbaf29c9f925f56228ba1273a81b8a1ed80a7fb172db1d0 SHA512 a155c20c644ec78fffb2fc01ba3cdf08fc3dd371f8b835c4e09281b48d2950f253344e097275663f2ebd44b27a2065b9a3d20a0ac425bb09188d80906e30cb57 +DIST firefox-96.0.3-eo.xpi 536247 BLAKE2B aba7f00a9f9991e295325238eddddcd581a0ca04f457a00893bb5cd8ebaf30e64a549110a168b4dcb5146a0330d7420f13565184bfde32ab86c5710d4be703dd SHA512 8fa9c7216df39ec8462370ded4fb2aa6d1e873ba0c226213f77b97b00e9fc325b6cb3b39e809ae35e8996a0ace88f7e107f9e2a6ee4a540410ae89ebafec1717 +DIST firefox-96.0.3-es-AR.xpi 548522 BLAKE2B fdb73c5061a3968c8d9532f7ab24f0992addca333d27245c4cfab51bdd4bedfc4533ffd6bf227317321d03b1861bf4017ec9eddb1acf7227a4336aa6055814ca SHA512 df74d75c228608e77453db2d63ced8e557d871b94c7deb2e30d7aed2bfc96e35ebd527fdbe00f479437f9c276551e6b8054135a3a271cbfce9461793279d3200 +DIST firefox-96.0.3-es-CL.xpi 547895 BLAKE2B 21cd5d66871acf5e2ca7f0a2f07ee0c0e4a12f0ffc4688ed8cd4e037facb01acea2d934fc17ae5b666c40aa1ed3574041e14e6c5e827e725277481c528bd9ca4 SHA512 0831c3de5a0a091757d9a71f57d9df12cd2c6e3cad0cf12286f739feb7613445b8a7b1a1fff532b9229796428724816f7212055f2259a1acdb2d6ff6eb4ef5ad +DIST firefox-96.0.3-es-ES.xpi 538752 BLAKE2B 555fb65a1d7c659704a8b9b580c786a16ea70a5a0a1158a45e68025e687ec8509c78f31aba14b12028062179d8773dbec3bfe11760ba7de36fa1c78807aa22ea SHA512 6453d10cf5372d70d455336a5351c6f2aaa91692a5bc6bef39b0957814e9bc3e0fc9cefe8900933b612a62299825c2b08a3afc13b8a4bbfd5039984d5f5f4c68 +DIST firefox-96.0.3-es-MX.xpi 551753 BLAKE2B 51ad4c6ae803a89be7b2c7ef5ecac86d8145625fa7195b4cf9d2e74464e7c80102a00b9bd41eeaaabe4230e6e6fa0c0e4ac517140c689336dd413ef977a1ec03 SHA512 6858007e6a16276cc51db89b38b7ececc8329d670542f8f32788c0306820b4da619fd92c29edec4e713ceae0bc1f18877f995a515f9e700c57ae3c89b8e35353 +DIST firefox-96.0.3-et.xpi 529832 BLAKE2B 00965f0f730c6af092218b22fe141787b3ed80537affc4a1c971c3914ab96654e7edac2d013462e6a7ab316247a6c46113743fcd26f4407d3132c0ebe7e5feb7 SHA512 f8d074e189c811c5b815fe463b26c451e9efa0ceb92acd3b66851e542637b828eed9481cf5463c66bf2264116ae6465b77be95d410fc5b310235c440cedb54bf +DIST firefox-96.0.3-eu.xpi 537825 BLAKE2B 0281be395b1ac9775acdc8699bcf1dd12a043f20870b5d2e4636a087be09bac674d579bc60f9a1d85fccb58d761a3051705dc4044c75fad5eb676cec267e1550 SHA512 bee1ea778856b29e848f4f60e0a36d3a3f5fed34ade7cfadac68e061d939636d045bef88d19ce2e7ee084077aaa8ad5100fd4fcccc8c0736c997d5a61bc520c0 +DIST firefox-96.0.3-fa.xpi 564727 BLAKE2B 3292b9686da081e63ec9d694725c00b9dd36e028efaaf82ba08885f01eae111e47faf3d7a71a007689bd80468bc9a693e70ac9f6648a5600bce571fd26a1952b SHA512 5738de832059a80659246a1471026c12a6ca394ccee7ad946bdba109b42b712818caeaa6cec87bcaa9b617d65ac2f731a8b190daa5ae250c16b059996588e66c +DIST firefox-96.0.3-ff.xpi 471416 BLAKE2B 57c9ca3acae39883c7ced54bfe68a437a5975ce452236d8c93dde475cb4f06c3bb9c3843080386388e110c0d72de096770e5ddded707a6b0fd84ca2333d5d53f SHA512 fc512f4abdea781df5d12cb5c396d1792247eed75612d10e18ded056b869b9bc67c7bb5101bf8a436a3eabff192b0e9b0673ffcdf08dbe692bd5246c6aed9723 +DIST firefox-96.0.3-fi.xpi 533880 BLAKE2B 7a4f33ebf6a6c6c2bc5aed6868051c88e1a2d35044c9a7b16c142c7bcef37a697418aefa9c824df297517c456cbe66b3993ea26f173ff1565dc2356e5ceb85cc SHA512 963531a908eaa703392b2ae22c68e91b46e27cee8d52f9de669e9cdc9fbfa53748f5baf02a0ace9dc2e1a58ecf7fd3b75ab10e259276776bb57ef1297101d3a3 +DIST firefox-96.0.3-fr.xpi 559472 BLAKE2B adf87ce91b34402d8bfae82db2cde90d881376aecc7f6d960285f9b963a7e8668e0889867c92e6980d63e82ee982ba26bf87b11e147a76e602091b9cba542907 SHA512 e5b6fbad1f3bafd2e0152dbd6c7e0c959d47a03cba38ea121240a0c81276cbefbf557699159c2b544f36782a726a014c282b3982f91b3970a4da17df12b1a2fc +DIST firefox-96.0.3-fy-NL.xpi 544730 BLAKE2B 8418e59f6fdc7e4dc5c522b333989c19f05d388846d324d95984de9f420e6719162535e75e42391d8ea76dd683e3917ba36ffa193650ed28011216e1020f316d SHA512 f61af838429a4472f2152d8d205a61544b853c2167a5528baf77372aaf7d18a543804299ca875c6ba7e27cd1d7a3ea6a47a65c6fbb1d80ecbefecbd0dae2e038 +DIST firefox-96.0.3-ga-IE.xpi 458682 BLAKE2B e1601ca0f1df7d875dd2b4a9b21b53acba8357ff474db0e853fb1024fa141d63d01e2d3e85bbe32512d3a5d6971ddc7925ebf272e56523122bbf9c54cfb3d284 SHA512 9b1e0fcbefc35f0a7b3ff5290c32704496bcaf0522c0f7dfc484653331e9bde1d4c5d4a13c0c360ab63188c1d449745077cf9fabf458b2c98d5d4812ed7fd5c6 +DIST firefox-96.0.3-gd.xpi 531919 BLAKE2B cdc38cf37dcdb2c3be689b60c663f949a043556f6ae793371ff13d466b7f6a04577ee41ebce0061c34beecb1fc362f270e4a27af3244cb0ae856627e637499a8 SHA512 6e1f599dc876f7fbde684a7bf8d44d10fc1301cdec8f3f7edfcefdc13f30c353e4df9c86ca95a13d77a51e7e96d5e66dad1b8411f7d3b341a5c72d7ffee53009 +DIST firefox-96.0.3-gl.xpi 543064 BLAKE2B c71c1b087b9b8d35ae3bc2c7ea2c121616a44e82a50acb61cc3c5363c9a6fd816e1e13085f60b6ff31921d402b0c33571359bc95a264cac5cc45ef03aaa350fb SHA512 619b61fcde71dda6502ff942d4d39a2d5f1782e83aff191aaea4a5ae2fd2b8f5c7be6401fd804ab39122e384f352da578ad4b58a811a7057a412d3e4bca4873e +DIST firefox-96.0.3-gn.xpi 559984 BLAKE2B 52ddc6f43c6818ddcd5fe6f5047c6d67756e8b62445b1018077b0a783753742a2ba6e9fa47b492b0b8ecf51ecedfd06c76499bfd844aad4390c662ed7aa6b075 SHA512 364fbfe03c5bc5595555bdd1e165b3c29ac073cb4981cc69f6a539c45d4d013750c34c1f30905f7fcef19b512cbab5a88d99d3c6a82ea7191273eb6788bcf72a +DIST firefox-96.0.3-gu-IN.xpi 528692 BLAKE2B 36352d19450e4ef29800516179c20321692920e902a6feaf9db7e9b25ceca88b0251f1c8dbf40b12e78247886a31227922db9776008a8db46f4c083c44abe6e3 SHA512 41748fec4dd7e95198fd6e2015f7065e5bd46dec8b72657ee0cfe7572936a3b2a966047753914e373b83bd8495d0013e6272bae956116f803d36b640201a8a4b +DIST firefox-96.0.3-he.xpi 558121 BLAKE2B 0d41d9598100fbc025491fe27d3aa59bf29f3d33b840bdf2445bd6573c8fcee9305e7a6b004473c011ce0417081d0f3014c301d44a933fd2a97c92c20433a376 SHA512 f14be4d28e8298d0e6db24b9f122b453d9e2069eaedb19340b782660f2b8643f911f63e2ae759047410c9755db1870e4535c790edfa0c51f849476cb296ebd1e +DIST firefox-96.0.3-hi-IN.xpi 559791 BLAKE2B 9076b272016d8a57ad96b05f915156962bd85e49cdc4b3652dc72dc48373bd538213885b6087f64f4571324fc073713a2d01834f39c4058b5eccf770a030d352 SHA512 276c03545cf560f5a04eec51d3954720c66b75b59a1ae42fe5ffbe336f3a110c0b8b76731572834cb32eba581a4445519912c74aeaa491307ce838a07bec892b +DIST firefox-96.0.3-hr.xpi 532782 BLAKE2B 252168e9a6e468e39950767b5c9339b7375291586928218f2e322bf20991c156f1f7239de7905ac312bc32022b1a75f753d0569269d9ae5dbf35f3899e717766 SHA512 158e3f34f7581c7f0b50da8aa0225376410ec001abc2a863feafb4f64dba5e083495aa6ae1a38f750e2171f6524d8dda21464c41feeabb65dc5c14120a1a4f94 +DIST firefox-96.0.3-hsb.xpi 564162 BLAKE2B 5bf462722c50850ff4d79a117718e1ebf0f8f13c0e555cec4f172de230c26ab6d0fac112405f047e06e1191271b72ddff18c00269bc808fddea4b89772a2c919 SHA512 24e14d85f0519dffd5e918f7b160d5ca65ec475f34706c2300993e93a8d0731470afc66bb0e95738b05fc2f269be562ef006b21d285e794a576d27ee9ebde52e +DIST firefox-96.0.3-hu.xpi 567454 BLAKE2B 49f11a40bfa0a14ca8c093b08b873902bf94083193f6d8af24a2dae7a1546007f5ac67f32bc684db1cc3af40f9cdd57fb7ea14c37de2092d77533e733c37d3d2 SHA512 66696b692d176a41e9986c2fe6ea9f596bc3340bfdb5f2902616dd99290353bd4fd8107d8a4d61384c0fb23ace56e132adadd51c5ad455b37a0958e355d915a0 +DIST firefox-96.0.3-hy-AM.xpi 581504 BLAKE2B dfdf5e6313324e119605c5066c0ed960276fe1a63975c4e7ac0a5f2a9d50e9b6a689ebb05007802e9c5ac03f2eccd007ec56128d2ca9ee7393335c6cf041f285 SHA512 b0ffe981866b6d0222e7713954c6b320fcf390b7ca3b9ac3240dfad8657be20c47f10389c20c7417ca52478f89f2429322bb3c6c65a8380a1730cf84fdfac03a +DIST firefox-96.0.3-ia.xpi 534117 BLAKE2B 6fe5469f9841f5d13ef4b921f3ecee17ab6c7ab3262681f36b0351a7cda81ea9500deb782cf9b08f41dd6c1380d74b1d8fdae6e4b2a9e75353a4c2e8f2c3396a SHA512 bb7504aca7deec0981eeed4c4fa64f532e332f61559f867fb321aaaef7bd8764c13febecf883e1eb66caf5a652aecbc30ef7770f9c4c162683327068cf551b00 +DIST firefox-96.0.3-id.xpi 522741 BLAKE2B ece2e6508af08f854f3cf372d3be977c4899211a2fc47e312950cfc2972abb44836956bfea73d3263258e379244a0425d0705de15d6f75a06d81e6d2ee987a76 SHA512 3f8e5e46d6cbd5f2f300c0c0c384b2c40fca35ad567f37f6cd9cd0d187f1c4bffa29578a68dc73e40f343a8fde1d33ba1f2544b63a1273253d5a02c6747cb2f2 +DIST firefox-96.0.3-is.xpi 501037 BLAKE2B b11f29a98b372c019ee296b5f472cc04e26e581ff2e50cd11cbbe903826118734499c9a4d7d65459775bdf0cddc3a476b7b320acb3f66c3992e16e9f726f52e6 SHA512 a851108902525538ff5fd50eb0664a75326bbbd96b32fc01574dc51d1fea603a950d91b2ad27f8fd766a633be7d7561767ab5980a2618e5a52e6d41f06c3cf17 +DIST firefox-96.0.3-it.xpi 461971 BLAKE2B 1363f50ed0f55cb8510c8b52b369456e5140289dca568e20e7cdbdda597e833712468be22d4216464ab2e22e15723a109169657c0ab409586d0b1ed079c2ce80 SHA512 a81e93e420e09a05ca574033816c29ae0b7497c0fb29527f3476d3895fdb727e093966329aa3868f3ebaebbd111057381222e6ccaa0d16c4bf8bb8efb4f88183 +DIST firefox-96.0.3-ja.xpi 587130 BLAKE2B 1cad77aecf8097444c7927128ed1b7909b2a32fb6ec460299df78199eb71c16cd3c8da357f115a743c8155e9557cb90e36706753014cdffc3f0242bf2714d022 SHA512 21e23c30b3fd2f387935cefcf90971f9f34f630a16271ad29de8d88195e111638b6054f00281299435b3c13fa33473f84c844b6bd30e06c12a26b3aa62ea1118 +DIST firefox-96.0.3-ka.xpi 591857 BLAKE2B 6b9c15bde184d866fe290dbb882a0c5acb3d6e482408f1d10caad81f814c79d19ad79e504a62d6b81c27c5d11a2cc2f87952a6724692c9321c790bf0671c5035 SHA512 f8f78b1085bcbd0feb73d88c272f8dc71e2d44dc04b601e9f3fe1fc2d1ae4a0c13e1dedb9256879e0f0aaef93afa6c4964fa6bb88d87a037b67c78f2fa037dd6 +DIST firefox-96.0.3-kab.xpi 547213 BLAKE2B 415fa35e926f2cff7c68e9b693f29cc555f92909824afbcaa6e38d542f2c6f5faf6f715d2e2c18d7a06881c46f8a508df99bfd95f7d9a5ac111f1f3c87c393af SHA512 6a124b07dca670e2f7d6a6735f0055766856d2e3173e33d3a4864c00600a15c69d788badd6c0882aa2ac353377c9b64338c4a79e24daa12b577456a12e88ed48 +DIST firefox-96.0.3-kk.xpi 614207 BLAKE2B 58b4e7215e0787c6cdaee66832a8ab7b011c222570df787599ee0814a337d759c05f7eb7f1896fbf31a56bd7ffad56718909bcc599374a08ddad0b3a24819db9 SHA512 78ea1148d25d9fc44313d5a311d41a54a01e53ee12ef8cc03a72f20f6d512e28927d938c216d2fd23b6751803050f5f6e9f6f2e56c9f2583d11dea9f78878d2c +DIST firefox-96.0.3-km.xpi 530651 BLAKE2B f9517e08cd9d9ee41330eacb830df69afc35d72dd0303175e874af801ec9af2dfb862dd4ba906a0c66faa1541d69dd5081b8407c2848541443978ed249a214d0 SHA512 da515674c9b4f2bd5c01d1e489b6c411ff4db2fcd890310182aa2ac0f512c3aac56a934ea2b962baf9cd3ea25542bf4c7a1757918d14a5d78557d0cb0e9a426d +DIST firefox-96.0.3-kn.xpi 496359 BLAKE2B a5d4f4308c329dab48178cf69c9f5c79fa44c02c0261e95ebd65c06dbaab91e762fe71b7033793c1cf68064e4da736974271634e0851cc73d17c3cdf0a40526e SHA512 5b39e596d72c2588a767e79386d17b490e6966f3c9163d73679ea5bc4ca963274d142ab484945671eb53c4ce451cf0e2415448136a2a7a36092a41475bc59c5c +DIST firefox-96.0.3-ko.xpi 580650 BLAKE2B c2ec3e9253baa2d51fb57dfd4f63e6139350f455ee94dc8dec86df2204b87b73e201b76c0e374dd8cbad6c5477c61f77cc9d760adc9a5ff4a7a179cc73c26712 SHA512 28e9435ef963c9effdc9506cdf5c21b41e68c3d432eb28cbbeb5f0e2f11da32b5a2b28d1cbc4be54df37929821c914315508c5d87452e9dd510bcb44a700aef1 +DIST firefox-96.0.3-lij.xpi 470188 BLAKE2B 4204af58e1d9736600597e6456225d37fa44526728cd1e4fb0234a0911989cf902e6097a23750628005b5eece4560ef9b5ba87866fb7eda0ec403638f159947c SHA512 9822c1b9efbe71d16224cd5029c9c7f66e3eebe35bd05e400efe829180dcb23d880efc7a5d7e504f4938682af513ca0e6c5c9af28f8549f265c1ea68b4be9204 +DIST firefox-96.0.3-lt.xpi 560335 BLAKE2B 838ffa1a260736d9ba3f389fae92d2194648cb65f685ef4b8212a074042e395c5bc491a9653895b7cb855ce957d1addd5b2319a2e6608f5aa21b4ac604a0e08b SHA512 9ad258f43f6c4e3c455ebdce5f4432ba1656b915c06882ecf9ff9e81955cbd880df8a049a9c08d2f321a2870f8a9b445e5f0b23f7b9099acca7e230d821aea1c +DIST firefox-96.0.3-lv.xpi 462328 BLAKE2B e85860864dbabfcb4ff35c8a7b7af5e139640d401ade0005aa60e3ea13d7c2c321de4662b68ebb5699cffd5b6a60103f58ca1811776fd303d71998b587bcba30 SHA512 03130fbe7efa0ddd1231034e8c69578c26aa2fc853a0e5623ebc19eb2610474752c560e0a1f9894eed30550322a8159e975110ba2970837ce6d23765cdfbaaf0 +DIST firefox-96.0.3-mk.xpi 464352 BLAKE2B bb10f152effcadf2391b74e5ecf652c40ed76bd2f7247fb7a410f2e05887eb3ac5cf9363badf93ca7efee915f671b6d7c22efce8dfd83530cdd1d35f54952e63 SHA512 b74a96f496be8fda40376a609396b7700e452d203433e8c9a49b7914065303a87e31687f4b4a166def361c15752a60c2a7406ec9e48760e2c5cc0295a2d388d0 +DIST firefox-96.0.3-mr.xpi 531538 BLAKE2B f091eabc33d00de9b31385144fd14ff7093c834679be8060c7b7c211eb31cb8d0a7a251fbee3a0b285f35aab0c1d8d70f6ed8aae56b14fed51be48600690c2b1 SHA512 dfd21f0ed788e9057892f5048cbe6fa45e5cc17159ba8e507324a22266b45b31ed74e9b7ad75e4b8099c2ce21db1fa315c921b45f217ab09af5ad03606893715 +DIST firefox-96.0.3-ms.xpi 447427 BLAKE2B 97baa99dea12e562b9bf45399851a75033a3b49f6fe817e4a5de2bf1ea123bdb59cae78e380cb5911f14c9d180098bc3cd7822e36208b093c67c0f56be6cb994 SHA512 53a81b0123fac860ecc29cdeeb5c48fc24e7f3cc885092aafdf0c2ba21c297c05335fe46ebd73f77682cab3e4624cca12fa30f3cee84bba85c3fe680986d7819 +DIST firefox-96.0.3-my.xpi 512739 BLAKE2B 705380448360973ecf7ec94073c53722d6cb8fb122a6ea436185cfa61d5327ae4d82f7bc6e5b87a248d6ba48841994585d90010b6f8efd85c6fe02d2bd19c1c3 SHA512 5fb444b09c49b6937f6918e6ec17bf4b1540c311714aba23acc71f8af99e661635b9cbe64b62ee76ef40dc9ce8faa9dc2e3e7489cd414ad38cb6eabde3980abe +DIST firefox-96.0.3-nb-NO.xpi 530051 BLAKE2B 209b612cc9a2dfefc5ff827faafbc5bb11f7a4c549b32aade8aa8224af73f15eaa7e2d5f2500c0ef60c47c4711259d083976d47bf4046bfa4c8b3dd79e9fecb3 SHA512 f9b6a8e14b8ef4b67fcb59d079f13ddf4e413ee15992348e5ba62c45ab1d2ffe69b51acf3fcc0d2f69657c6d40a6d77da31ab7958b5093ad442eab2b6c260c74 +DIST firefox-96.0.3-ne-NP.xpi 483379 BLAKE2B d8347927aaff748b037ab27c66dddcfb728022a9b16df2610b8706bae4bf08c917f8c4004cde03ef4e2c55afb8dc76bcafa7e5039ff0e827968de4676ff26592 SHA512 5a0f9222e107709ceef8f544f72a77134d8ca4b165c7d23aa6f33284b50ad00016d917b5e18370447f7163c6155183950281cb79b7f7a5a283d1d7bce7e94fd9 +DIST firefox-96.0.3-nl.xpi 539056 BLAKE2B 2f9aaf6d83816bb656f03a072f0883f998be2f8eb73e37c9c9eb428da184c1b2de7507d4b0463540c84bd9361babd8f296b54dbc768f45939fe20c928904a36f SHA512 a24d587442101bafde5ebbbc9099a4cc741838dbff80c920bab5e6ea86ce577b1193e13602533700d7ea92fbcce4d3cfc0b1d92f5875a5d58c8da34267b17470 +DIST firefox-96.0.3-nn-NO.xpi 532151 BLAKE2B 70c9856520f879dda547e2d4375dfe757fbe4f1cea6a969c0bb7f90386c4f90123f3c449a850377aee6b6dd9119ffc1fde58c7e294cf09d28c3308e850806fa5 SHA512 ff7d62fbfe68a8830ea39d2c7c4d3d7e3f608bdde91010d2a75c8f7554cf5d455e969160869e1c6e091610f8aeb034f0444d51d33edafeb75cd5cfa6b6db7209 +DIST firefox-96.0.3-oc.xpi 554605 BLAKE2B 74b57ba0f3815a4a9ed886204667e5dea4d61766ddee8ef6691fff395af965ea72b1cc102b6d8bcc503260dd2bc0c0fdce626be25f3e3a4ce0902b40a1a0188c SHA512 e6fca73ba73022d7d99b65d047515ed00f0dbae8c9afbdd0f0d629ebf505da751f764c4f162fa11640d7bf8a713588f1915d9277a95d0eb337fa53fb3b41afad +DIST firefox-96.0.3-pa-IN.xpi 594729 BLAKE2B 317299c6ae3b549636faedbaaadb9cd1e5c614b6e9a27eef7b3952416ff0da0e02ebe1ec1a5f81010a340b012360ae881c793d8e77b2d4d62bebd3b721920071 SHA512 9e7581fb25d2278a4286d113cde0fd0beeac236739344481f7892ff8a5beccfa75387a2762c1c57a7f042c6d73aef493732cb7f9a0e9a1db3cfb7474bdd6be7f +DIST firefox-96.0.3-pl.xpi 557901 BLAKE2B e5f814e5dc41637f284e13d49e817e74932a93b6aaa9f75e7b8daf4f5099494c06eed2138b3c3260b19d904c1409ba98a93b0ede09415832a3a575cb7f07103b SHA512 438c9b5eb0a52323815aa09451a5d932682146cc85af7c2b6e467a574c2fc207a53b78a21769ceac0aca20ccb807d2968122c72453c5462917a076266ee02b6f +DIST firefox-96.0.3-pt-BR.xpi 544402 BLAKE2B bdceb307017fd2814f185b939eda41a65aef91e31865852c75882799829204d5faf331417942e046c68e67e6430f1f8eaab47447678b5838c47f346d12eaa59d SHA512 1f91d5cba0786ddbed4ed4dc2b2d955bb5029cd9b80789ed72f4a633fe79b54159894c7b13b0738b3bdb920a08417b6a3050cfe127e8af5d7e17103686385463 +DIST firefox-96.0.3-pt-PT.xpi 546137 BLAKE2B 521328ddfacb992cb42373b9e639e49935b54952eef229325f805271daf5c057c054f4fbe136b7cc058f7b43fa103a3ffa62416591b86efe5b5cdfec1976c9d7 SHA512 110ce3bee8586417718b8174697f3115c30943066c4c4a068f04641e48bd8922d8193f6627b86ece749ef8d8b7fd9c9564a23e6f7e2ea1896c922e9c3f2a3996 +DIST firefox-96.0.3-rm.xpi 537787 BLAKE2B 5d43737a955f0a80835cf42d9665344bfc3fa20f24eaed462475f00c8a81d0e4dbd605e3f25ed63f7c1c20c7b3a1cd8c66fcaffa306477e5afb9551aa5c5f531 SHA512 f3d13b934627fc62b76e91de2793581ff1d1c131df27bcfa4b65b275bf5de9dbe29a0d716c647302f93d55adba7f567a3b60def99cfbe4ac5db2f488d1bdf22d +DIST firefox-96.0.3-ro.xpi 530786 BLAKE2B f5e4446d5f797d694554e7b42678d26d140cb465c4ebc1ad4aacdf6d5eee697851c1a58ee1c23de8b3cb035ddb04a45ba1cd9ecc65832e0bf757356967070200 SHA512 479676b46ffb091fced87be684439e038cd2d3c558cb1b4a0a02f8cb63ca44f509f31167fe0f44b403cd69bb369701a1c411b17f41a1115aa687d07455d793b3 +DIST firefox-96.0.3-ru.xpi 628639 BLAKE2B aa296e931dc084629cf7a4948757a2ca98190f758ec2e8130f593a5348999e3c0bc394c8a2e9682b778facf9952840349e5bcf7a376d26a1810f6f4c7908bce0 SHA512 7f9e9ee29d86ff4f5a166ed5c55e42ea437a1e5f2a600399a6f033ace62e8fd2cf8860af654f0c9a747f9367f07d78ae1af6a2cb4a9f5d91f3c588419fc81e16 +DIST firefox-96.0.3-sco.xpi 504503 BLAKE2B abd8fcda75a1ea1a1e837ff5c1b7e1c1b08ce47de21153ec71b806ebc25335d7fe0ed6b591c8399be53786b21c6909d705714653a384e114daf8de07d5a163e2 SHA512 1022dd16bdcf852c5df1fff7d4893f02858ba0771aa111cfe08cfe2690ad415d093d451878163808cc835ff4c44f302c341dc27929a0bfe640870e1dffa2bab2 +DIST firefox-96.0.3-si.xpi 485776 BLAKE2B 60ff7ad50f3e2f5cea93cd859e4a30920b35a8323b545cef2365e51ea2f2ce0dc62fcdfcb711af02f8b571014d23cb2c37256cbfc4e6263f1dc3bea014b972d2 SHA512 c3938b7ba6ebd79f026fe278484c0caa6bdca3308cd63542944c9cb774896cc5daeed3add59800433040d6060ed5d4f5a1f068a2af51054fbe6689ed72300d85 +DIST firefox-96.0.3-sk.xpi 568191 BLAKE2B de3eba63afaa648b89a43f19060368f999b6c7664681a0513a58a3473b4dcf50d347a387f7f9351f74355826bc2112f4f357aec23a354c5738fece97b344f7e2 SHA512 2583fa4b68386a7e291e63824f50f1a4aefe2753927e18c702f703c12ecb050b7fdf3ae6506359e5f4221545815de17be518728c5c49df8c116efaebe241ff2d +DIST firefox-96.0.3-sl.xpi 538555 BLAKE2B dd8cac2a57bdd46f9383ebe2e62bf954959681a6793b0d9f870bf26200238a7a6457a73d1c6a68bb1cdb80773874969dcee50444850cdafc739e1c5797d6d8ed SHA512 1143336f79136a07f46850596e7b7b4f107ef5b0879b41aaf10054a8c85863ef0349dced924f0ab5e3a168a605dd3bc3313878b341f2d8f539ab82a2a86210e6 +DIST firefox-96.0.3-son.xpi 421890 BLAKE2B ba14ab5bfc902c2df781e64f42fbc4566711270aba0df6635aa33f3e4f4be9d1eacda96223808bf8c8733f4ced3d1c0eabc83d78c1d4d9fbc9f852f531dc61a6 SHA512 6fcc4e2509c4a1fe6f3f6b4576c5eccae220f627f8825245744030c3137d93e5b6df8db81279116cd4956f776790a1e5d942495311b5e021a7bcbf98ba706eca +DIST firefox-96.0.3-sq.xpi 556381 BLAKE2B 46cea273d7fc5eee9feacc581596452726a5f748249f00c16259dff9c6bcd6444dca84042deb490a6d8e4199356afd2800b1be93117bdce542a62b5708ed833b SHA512 f5b64beebdd562517e48cd5a6432b7b33f9881259b801bac62b206e57653f68f030ad6c8020ca65450a97e551d833115d524e0df0648c5eeb4c6542ea5ad4413 +DIST firefox-96.0.3-sr.xpi 586990 BLAKE2B cca4a0ec6dd5eb98415853a320501cc13fc3776a98d1751bca676bb573b4aaa4de65b45e7a9df0acbf078e958cea307ccc069250ea2ee63a869e65b5e558d509 SHA512 a1a1ee296f0d5c98f50734eee7bd7d4d3dd9ffdbcc708652e47c2fffcd3340a5254a15886986cd5d3aee791ccc56e8ad2bad34dee550d9197948e2bee89f8a88 +DIST firefox-96.0.3-sv-SE.xpi 541678 BLAKE2B 6cdcfe2b728f69746114f4bfdc04fc7d192ee29c071269269552e58b25eecc20b55a2630743bc09a39211b12c311b13d803679fe77485b853bf3f008fefada0f SHA512 ffb9e81b47926fac04b3882bdd950f0e0fa6f9cf2fe12e5edcbe4bc962465c98d268b0862d6d2dd53ad669fedc4dd522671b631b8084cb2bf65762ddc91a1675 +DIST firefox-96.0.3-ta.xpi 511881 BLAKE2B 6cd1c9f0310b7dfb883afa8cfd1e4678e1f0fb0d3f2a0eb9fd6d1817a5e6a681d2856f68e4ee102bd7fbb1ce871980a6c845e82b08a3f94115e33c9cf88b559c SHA512 4f20c73c403a0907c45d7333318dc1b8daba14d1f9a2460ace85215f9dc743d73d11c500bfbf84ddba919659e39fe472529e986c63bd04b1601e07a2aab87b1b +DIST firefox-96.0.3-te.xpi 550295 BLAKE2B 8fd7b6082795b12b959fd81e37e3150c8c59e3a0580b3b631f0f8148ac7d3e1254af59363565fdc711842cbd1488d579946193d2e93ea80b79771a3be1f743e0 SHA512 c00b1c5e5d0bdb432484f0226e331214b1435ac48cc0711977f47afea493288003d90e4ca66d683d80b85073abd084e8d0defe20f424240e3fcc03952fbb9b23 +DIST firefox-96.0.3-th.xpi 606843 BLAKE2B ae69e5d58a2b8850dc241fe843629d9aa202418df5b54b5320e5abba71bd77e4acdcefc1f9159f0576b0aa9088a164d02f45203e3ba15b33ea69b7e53087c0ed SHA512 e3337a19ac21fe678d22731cc180ceb890075ac8f28a3d3c4e85f3f9543a1259978e55c405d19c3337cceb84179be3dc008b6ba55337d62d60e3ea4f993e0568 +DIST firefox-96.0.3-tl.xpi 520542 BLAKE2B 8d1e7d119f8f30bf3decfcc57009502ee6583d921d28c2068497a7ad0d03d32356d7c26e7e7a5a3f1957b45b8092d1996d9a6721d8472859a372eaba4147e71f SHA512 c90b3847f3ee30692968e6c900b7a7a1e892bc6aa87649997f1716ef87e00df30b50e3d019e6586fd93f384b6543e21c26eb1e4f42c16e27dc40b58defcd29ac +DIST firefox-96.0.3-tr.xpi 554382 BLAKE2B 75b36eabb95e1bcfb417f8ed891030b8852019f983f837e9829484cda95db847532bf9e88c465c0edfc324ab81db568351009c1632c633e6c878be22f009b03b SHA512 1e54dbf80c3e03e5adc76671fb577faf63ce77425c1d5afcfbb4e4a6567b963f819c15e4eb285ba78952c6a67a66be1865d90239e7506eaeb6c4185737ead606 +DIST firefox-96.0.3-trs.xpi 491107 BLAKE2B 730de8e25882a50ecc09576c4fe024a01ae6a2d46beaf2c602ccdce36e8fafb004c15decf3724554adfe543e7d269d1233818e1a63514e50953b5391bd5cbca6 SHA512 93deb2ed5fed2a891698ec361f510c0ce27e60873f1336d559c4939166455bf33c20ec0ef05f8bdbe63cb98b9205ff22c05089762ecbbf762ad325d5f1fd5fee +DIST firefox-96.0.3-uk.xpi 622254 BLAKE2B 2344777908656d1146a420f419bd115d8dfc536d8eacfb691d10d46cdca9ad0abfa05a67cf5f4a5b06cac07b66e23e16fa081324bdbb17fa08a89946cc0a0300 SHA512 7ec0292c46a508c27f7674edb2b6609520786230e75530100b804e99ce052085041d8af9c2f76bac960647284f39abf8a54a72b70dbc53fb3c96109d261804a4 +DIST firefox-96.0.3-ur.xpi 557344 BLAKE2B 5affd41bf3668647d29c886ff2fc79dee56d9d24a22db90c4fa2b67445a211bc1756f269da570d4deb6fbb494acfa44c80710dbd5fea392b61d5e61666c9909d SHA512 fd5de6cbe0f73cedd713fff4ca8d268bbdc2ec608243a4fc4e1a9cf6e4d519193d7a466610f45068af8200678493d61b9dd45a3d049c617483789e2ca34c53c0 +DIST firefox-96.0.3-uz.xpi 465817 BLAKE2B e06a1176e6ef144804fae2ffe270a67d7b2c9a1559023e5a7339cd9e32fb209e4a06ea79c11ce3eda81e5ff067724d034952bb92aaa8360591d888d963c05f93 SHA512 50f9a36559f2946169eb4f1290b2ee93dbfc3d7c861c2018e16bd604e5e0f8afdf5c2961a7a8525a2b0eb823c53f5d87b79b04f6bf4dfd652ad808d1a32662ba +DIST firefox-96.0.3-vi.xpi 573965 BLAKE2B 6bb926eff2001f2a373f71853cc2b56dcbc0e647c656ef168143103adc0dc73bb7a37f1d912b6c574182e3a0cc5e777d8ab1e52ec5e5ef9dd338d1d4f5300af9 SHA512 920fd05d5805ff80a2f608ab92b725c94fe07a5e5c9e8e7d80f70c6a077edfecb82bc96d8774a1371a743e70ebbacd3faecbd08fb2cdf522669a93748d3f5f8f +DIST firefox-96.0.3-xh.xpi 424482 BLAKE2B 992b037fb299c6fb9a4336e5f0c42180e31db8e7bd853cc12f7f8c74f8c6f7957f11a5b18c00bddf6983623aaa008385ffe2fd73dadfe183857b67fce365abe9 SHA512 08f17552f53675627c432bb90b0a0cf1c93dd1884df097990219e3ee4283a973760e238b101584eb8e500518ef610090d5b0684540f47a27fe3598fbb4e8a6fd +DIST firefox-96.0.3-zh-CN.xpi 576718 BLAKE2B 5f3f90d0b882284e7792837fdf69a0013318a1f620f2ee6cc808b8978073a939e62082050876ae84c553470b699fef04994a37436db1b7b1bb3578ee0cf84823 SHA512 ffdba2148ddda29ce31a5bc550cb1a520de5e3b4be21a324d28ae5259175dc034293380b84bb1cc89a6b3dc2aa866aeed916f1785029bb861ed538225721b43f +DIST firefox-96.0.3-zh-TW.xpi 577835 BLAKE2B 6e7dcd8ee056afd73f3270d1d337b4900134241fc14ba1f0c0850f61a7196912b0b7de59869fd6bf7712aabcfcb043c5e161d159bc4c72b2b22b2242b4c8d966 SHA512 aaa2b1cfec87e2fc6450b427ebbe4474320acd6a54b16a15a9d8118528f7856155e01acca884afedf75b9b98e13fab81f10c2fb85d9f899f417f5cfdcc02acc2 +DIST firefox-bin_i686-91.5.1.tar.bz2 78719302 BLAKE2B d3c4c26a89540f55bba4858fe252b458efe97e651d6a120eb2f8b99b16259002ecce8e1839994e1a9435251a271e93bdadfc1007036e0e7d0c6f0a8978cb6fb7 SHA512 9c1a0827104b4befd27ad3f8d33395f6cff422a696d89ad642399b0b2744d71bc57b9ce91de403de04c3ba7c11d6a471eb88db8192ca48e14a70c78a2afc0bea +DIST firefox-bin_i686-96.0.3.tar.bz2 80134572 BLAKE2B eef02ad8b45ae41ec60fa455423125ddb0e6777eeb736174ca5f552f59aaffaafbeaf68c5f031f91619eb6d4032314b2f5bf8762030026137b60622045744013 SHA512 782b98f8068ae648b39a04d839e0b450d83f06d233c26fc1b8015522869f154f9bd8c5ed557b4f9253347b386aedbdf623301c8fdd266022f9de2edf02ecbbee +DIST firefox-bin_x86_64-91.5.1.tar.bz2 76027011 BLAKE2B e7fed4e3fb71b36451f05e815531b67b137aedda1b9e5fb3056fd7e1bbbd3f1da2d06c0d48bddda0ac94c1b4bc8eddbdcc3fb4aa4f1abb74fef349f64e39218b SHA512 b314205f2e441c60b46788a24a17c8b457ee447b89184ee9d55a15c95e2b9de940625b1ac9e7287f7bebafcf287415abc82b96539ec94ff715750d3bae51dc60 +DIST firefox-bin_x86_64-96.0.3.tar.bz2 76097584 BLAKE2B 77afb8618d2da989139b23ee2e9cc1db04886fd14d39833e133abfddf88754a5eb83098eb99aa86b96f843821666b9e68cb70dbbe8ccf2ab4b46eb63da4fd489 SHA512 51618d3de9897d0956201d139f65872cfb75e6b1529f05e4afe68c0e589f70c632f6f7199cd8c219fbe468aad5081a960ec53f508b7a7ec0bfa8643d69864bf5 +EBUILD firefox-bin-91.5.1.ebuild 10926 BLAKE2B c0f3cadb67dbe256cae4b0721ba4768e69c1cef50ac77a42dfb68bfb63302821f30ea29e76bffbc30ed80c98cf87cdd2b44fef859b1cbdda3974a6ca635fee1b SHA512 fdbd5a89b2c3ac1b664bd84c3b57ae07c82c74df92cae38dcf2373071a46af9c0f6cf2c89da045ee36012ed3f640cb3bae7f8a7b073971b893460e81a80d88d3 +EBUILD firefox-bin-96.0.3.ebuild 10948 BLAKE2B fafc663c6200ab3380a2ad18b2a589d62700eb013b9ea117d915951d0a8310b0329a86cb30fd35d4fd5a785c78ce90775a91d2eaf3e86b11ae5f8229b5fa0b0c SHA512 d8e45d07982d64f89d4b2211516449e1c824c92ad9b41707a736452dd3dd161f51c73e104ee5a35c22a01babeeba25db3f7772eda2ac419c7a228decd20edf6e MISC metadata.xml 426 BLAKE2B ec2aee77c3aab786c96234274e5b3b38515561dfc66dc8b844f0c7eb8288e4ed083b968b43e37f8593877e729e7a9e22f9761dfd27d5f998de21f1f67600559e SHA512 75f5b6e4ec2ace6924078d31b3a836ba11de1f73bb406416d222149a7407d295c5dd0d64c3306b20bfa76b396a7b6a773aac5b91163716350003a65d619f5691 diff --git a/www-client/firefox-bin/firefox-bin-91.5.0.ebuild b/www-client/firefox-bin/firefox-bin-91.5.1.ebuild similarity index 100% rename from www-client/firefox-bin/firefox-bin-91.5.0.ebuild rename to www-client/firefox-bin/firefox-bin-91.5.1.ebuild diff --git a/www-client/firefox-bin/firefox-bin-96.0.2.ebuild b/www-client/firefox-bin/firefox-bin-96.0.3.ebuild similarity index 100% rename from www-client/firefox-bin/firefox-bin-96.0.2.ebuild rename to www-client/firefox-bin/firefox-bin-96.0.3.ebuild diff --git a/www-servers/Manifest.gz b/www-servers/Manifest.gz index fe180893e09d..5a857f2830b5 100644 Binary files a/www-servers/Manifest.gz and b/www-servers/Manifest.gz differ diff --git a/www-servers/nginx-unit/Manifest b/www-servers/nginx-unit/Manifest index bd21440ca27e..78abb2a575c9 100644 --- a/www-servers/nginx-unit/Manifest +++ b/www-servers/nginx-unit/Manifest @@ -1,9 +1,5 @@ AUX nginx-unit.initd 291 BLAKE2B e0d8b4bbdd9d57214551f4257b95271210a942fed747797f102b7932323b9bcbe871d9fd7cd0e8dee81eca2b41f21d5118a7f4f31c3fe6cbe18c1df09b164be0 SHA512 1212b49a56e4318476d051f8a3a82c6bb65f55adadd2dc51e3e91100823f6bdd8f82f162041db92fbc4f1a777cdafd22c32efce121a57f5d6eb3f5883da1abaa AUX nginx-unit.service 237 BLAKE2B 7e8b373372b7908bee80f4a57718a6b9ef7fd99872057006377284fb3bda088a0b6720b0246e5a27b6853d6351244432482f12afe5758b0f36dbdd1c04cce118 SHA512 fdf7ec12f58064c9a9fbd431fc4f56699563ff6bbf8124195810ca7a2e0ed813dbfdc41e6e1455b12960bd8d96fcf0eb2b632243d71d6a3b74d93a263c11596d -DIST nginx-unit-1.22.0.tar.gz 824763 BLAKE2B 3ef343d62f3cfe793840c78fe18fd68ecad93170c87df1769636e8516df21901712d7e82caa5bafc3bf76231f32531cb7b0c1bdbe04706ee176a1e57526c50eb SHA512 7418e9dd86c10d64184f5a2f3e26c27bacc53b90ba35658fba6af00a57df89645c16c16b510d3e570eee6f8fdeef4ec7f92971f7231093e3da118e858ed386f5 -DIST nginx-unit-1.26.0.tar.gz 865556 BLAKE2B 8ef2f32364ae9858ec41c21639c2b9514d7aed4d4150d2952634946b0b180f5fee7c4be6e67e3608040d9bc7bd0f4fd19c158b5457fe629566bc42ff845f599b SHA512 9e10cd320bc6182e94f8b5296367922b39e2149166793f46c5012f9dbba806a4508ee4ec65a8677391f5c4d7b06481c176ccf94b8fd1ab5d4b018eb167877f5f DIST nginx-unit-1.26.1.tar.gz 865811 BLAKE2B eb0b62e48a8d0f9199dfe77a2d6ec90a06ac24f83b362ae16fde83eea53e03923127be7b24da47a83cf51fc4ebe7930cba9a3ee7550a5243f242cc4bfba3a3b9 SHA512 1caadb35cb208067a5d437e1f649c9f9a833a39c4344b2c3a5ae94d9fcd811913e2f23114cf8d7886030306e036da18c55f09044b8a575c1616568321b8d84ec -EBUILD nginx-unit-1.22.0-r1.ebuild 1986 BLAKE2B 3acda1df9975cb822bb051544984567dc47e5ac7b57ee848235d5bce2cd0173e39ec26e43d7fea1f2b01c6280c348bba24b5fdd77b9f82fcbb4b3a9fc712c5eb SHA512 1115deb7a894188cf819b2611651f7b3515145e33f378d2ecf1f44d053b76722b3dade71d83faf9591d1bdb983737366958b201cb0e14a254343c32651fc5fda -EBUILD nginx-unit-1.26.0.ebuild 2040 BLAKE2B 0ceaf50b6da5a0dbc00938a7c6a3bc72b7f30bd214e363cb457c5828da8077fb1db0aadf4e5558c8cb7103d30248a0bf551b6c6177fa850ae7f51344cbbb1dc4 SHA512 a733c96ce5f4be49fc0db1d2389313544e0a072d98b6e38e41b57b274148d2e281ee10723314000b827de97ada5fa1b6a46abafd33574b78cda5083bb60d8928 EBUILD nginx-unit-1.26.1.ebuild 2039 BLAKE2B 8cb9687d2dadae33245df5917e133c9b184c4f15f64b7a1dda5fedadec449cfe45165d24b1ff539bf63355340da48e6e8d60944b0cd239808f52200410b4f13c SHA512 226a36346b42e66da800ab9ba22b0e29f03e9b1bd9b6a7cf01681457221bce33656a7c48bc2961a77e9ac3c4c5879e93d2a7a438dbab3c3ce7c01c1a42eec352 -MISC metadata.xml 1100 BLAKE2B aace2457ae0f0c2d4f294b4e4b596e4939dd967ea0126c40ae39d34c9ae9257d527b54f0f4e2dd315e944c59bac4319b6c4b6b9a5a2de2239bd35accb1a93b36 SHA512 91af085df5d35fd10de25cf5d4c843d03d38aac302c825566ee7db801923b69ef4f35ab7b3a9e2b7d670a5b4785bdad7ab902ffb6b8a5c23b42a7cae98407e38 +MISC metadata.xml 1051 BLAKE2B f636fc0f79c7d3a1aa920e2595df3dd457e69cc3c5d19243be17f19a14b16e2ecb04fc20e7337188e40d388e8d5c8d3118f17c2c56299bc139b8ef098f82ee56 SHA512 b0c2d28581689e404eb68412ad2fd2bd921d8b164065b9c7968ee38bbb621287cf2ec67eabfb33723bb6779dcb411c7aa9814d150f8d98cf2616c3bf6cb42b87 diff --git a/www-servers/nginx-unit/metadata.xml b/www-servers/nginx-unit/metadata.xml index 88bdbf1127e4..4a985c432a3b 100644 --- a/www-servers/nginx-unit/metadata.xml +++ b/www-servers/nginx-unit/metadata.xml @@ -21,7 +21,6 @@ engineering or operations. - Support for PHP 7.2 Support for PHP 7.3 Support for PHP 7.4 diff --git a/www-servers/nginx-unit/nginx-unit-1.22.0-r1.ebuild b/www-servers/nginx-unit/nginx-unit-1.22.0-r1.ebuild deleted file mode 100644 index 1611cdbc984f..000000000000 --- a/www-servers/nginx-unit/nginx-unit-1.22.0-r1.ebuild +++ /dev/null @@ -1,87 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -PYTHON_COMPAT=( python3_{7,8,9} ) - -inherit flag-o-matic python-single-r1 toolchain-funcs - -MY_P="unit-${PV}" -DESCRIPTION="Dynamic web and application server" -HOMEPAGE="https://unit.nginx.org" -SRC_URI="https://unit.nginx.org/download/${MY_P}.tar.gz -> ${P}.tar.gz" -S="${WORKDIR}/${MY_P}" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="amd64" -MY_USE="perl python ruby" -MY_USE_PHP="php7-2 php7-3 php7-4" -IUSE="${MY_USE} ${MY_USE_PHP} ssl" -REQUIRED_USE="|| ( ${IUSE} ) - python? ( ${PYTHON_REQUIRED_USE} )" - -DEPEND="perl? ( dev-lang/perl:= ) - php7-2? ( dev-lang/php:7.2[embed] ) - php7-3? ( dev-lang/php:7.3[embed] ) - php7-4? ( dev-lang/php:7.4[embed] ) - python? ( ${PYTHON_DEPS} ) - ruby? ( - dev-lang/ruby:* - dev-ruby/rubygems:* - ) - ssl? ( dev-libs/openssl:0= )" -RDEPEND="${DEPEND}" - -pkg_setup() { - use python && python-single-r1_pkg_setup -} - -src_prepare() { - eapply_user - sed -i '/^CFLAGS/d' auto/make || die -} - -src_configure() { - local opt=( - --control=unix:/run/${PN}.sock - --log=/var/log/${PN} - --modules=$(get_libdir)/${PN} - --pid=/run/${PN}.pid - --prefix=/usr - --state=/var/lib/${PN} - ) - - use ssl && opt+=( --openssl ) - export AR="$(tc-getAR)" - export CC="$(tc-getCC)" - ./configure ${opt[@]} --ld-opt="${LDFLAGS}" || die "Core configuration failed" - - # Modules require position-independent code - append-cflags $(test-flags-CC -fPIC) - - for flag in ${MY_USE} ; do - if use ${flag} ; then - ./configure ${flag} || die "Module configuration failed: ${flag}" - fi - done - - for flag in ${MY_USE_PHP} ; do - if use ${flag} ; then - local php_slot="/usr/$(get_libdir)/${flag/-/.}" - ./configure php \ - --module=${flag} \ - --config=${php_slot}/bin/php-config \ - --lib-path=${php_slot}/$(get_libdir) || die "Module configuration failed: ${flag}" - fi - done -} - -src_install() { - default - - diropts -m 0770 - keepdir /var/lib/${PN} - newinitd "${FILESDIR}/${PN}.initd" ${PN} -} diff --git a/www-servers/nginx-unit/nginx-unit-1.26.0.ebuild b/www-servers/nginx-unit/nginx-unit-1.26.0.ebuild deleted file mode 100644 index dcbeae43d4de..000000000000 --- a/www-servers/nginx-unit/nginx-unit-1.26.0.ebuild +++ /dev/null @@ -1,89 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{7,8,9} ) - -inherit flag-o-matic python-single-r1 systemd toolchain-funcs - -MY_P="unit-${PV}" -DESCRIPTION="Dynamic web and application server" -HOMEPAGE="https://unit.nginx.org" -SRC_URI="https://unit.nginx.org/download/${MY_P}.tar.gz -> ${P}.tar.gz" -S="${WORKDIR}/${MY_P}" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="~amd64" -MY_USE="perl python ruby" -MY_USE_PHP="php7-3 php7-4" -IUSE="${MY_USE} ${MY_USE_PHP} ssl" -REQUIRED_USE="|| ( ${IUSE} ) - python? ( ${PYTHON_REQUIRED_USE} )" - -DEPEND="perl? ( dev-lang/perl:= ) - php7-3? ( dev-lang/php:7.3[embed] ) - php7-4? ( dev-lang/php:7.4[embed] ) - python? ( ${PYTHON_DEPS} ) - ruby? ( - dev-lang/ruby:= - dev-ruby/rubygems:= - ) - ssl? ( dev-libs/openssl:0= ) - virtual/libcrypt:0=" -RDEPEND="${DEPEND}" - -pkg_setup() { - use python && python-single-r1_pkg_setup -} - -src_prepare() { - eapply_user - sed -i '/^CFLAGS/d' auto/make || die - default -} - -src_configure() { - local opt=( - --control=unix:/run/${PN}.sock - --log=/var/log/${PN} - --modules=$(get_libdir)/${PN} - --pid=/run/${PN}.pid - --prefix=/usr - --state=/var/lib/${PN} - ) - - use ssl && opt+=( --openssl ) - export AR="$(tc-getAR)" - export CC="$(tc-getCC)" - ./configure ${opt[@]} --ld-opt="${LDFLAGS}" || die "Core configuration failed" - - # Modules require position-independent code - append-cflags $(test-flags-CC -fPIC) - - for flag in ${MY_USE} ; do - if use ${flag} ; then - ./configure ${flag} || die "Module configuration failed: ${flag}" - fi - done - - for flag in ${MY_USE_PHP} ; do - if use ${flag} ; then - local php_slot="/usr/$(get_libdir)/${flag/-/.}" - ./configure php \ - --module=${flag} \ - --config=${php_slot}/bin/php-config \ - --lib-path=${php_slot}/$(get_libdir) || die "Module configuration failed: ${flag}" - fi - done -} - -src_install() { - default - - diropts -m 0770 - keepdir /var/lib/${PN} - newinitd "${FILESDIR}/${PN}.initd" ${PN} - systemd_newunit "${FILESDIR}"/${PN}.service ${PN}.service -} diff --git a/x11-terms/Manifest.gz b/x11-terms/Manifest.gz index 9d0349256950..6e1f46b5d047 100644 Binary files a/x11-terms/Manifest.gz and b/x11-terms/Manifest.gz differ diff --git a/x11-terms/rxvt-unicode/Manifest b/x11-terms/rxvt-unicode/Manifest index 45277d2946dd..fced9ee09e8d 100644 --- a/x11-terms/rxvt-unicode/Manifest +++ b/x11-terms/rxvt-unicode/Manifest @@ -7,5 +7,5 @@ DIST rxvt-unicode-9.26_24-bit-color_aur-20210516+eautoreconf.patch.xz 11716 BLAK DIST rxvt-unicode-9.29_24-bit-color_aur-9.26-20210712.patch.xz 7568 BLAKE2B 8ea5d813e00fd4012d145acf70e3d9b0974dddffd203fbec4bf06a0da1c9368ec316fc2903dccae3a5d71d684fd93b2a09ed208f26be1e85f77c702494db4e54 SHA512 baa226ca9adf6025a72dea925ec3be16186502bb4aab21dd61ef1f7c3e2eb793e7a1dc9619ed8228166758daa2879a465da2ace3f3b14545808955388bd2b74b DIST rxvt-unicode-9.30.tar.bz2 877186 BLAKE2B 645164e37e9e484c66f5047836689e4e4727575dfdcbefc64affb70d9110497529fdcc7d476f77737efed5cee4af314e1e1ccbcb42b506bb7e653b827c24a0c7 SHA512 048d5f635a61bc1a739d5cbc09e7a9f77cee18c81df468ce1ff0a62866ced06fc4ec258bb015d2484a7e7bad2339f0bdd79bd824d649c2553a80bdef9f199e99 EBUILD rxvt-unicode-9.26-r2.ebuild 3021 BLAKE2B 80d258c5d5e5319b98370e9d59d0200e5a7fa8540a4c0b1a3884004d7399e0d3c22c0555554cd81c8a23a5f854c322451adfd447f549cb5fe268d2816fec8070 SHA512 ed19df722eb87d6c18bbe0155e8a5e15738d3353a7fbfccf95baf769eb0ca39bc5e3b24b75acbab086cdd65a1c181bbe1c3f1f15a9b0848f99602d332ed50369 -EBUILD rxvt-unicode-9.30.ebuild 3016 BLAKE2B 1bea3013336d8a223b1998e3231130a333a5b77a9d55c4191e0e7bd53bf660e94874535ffd3911e09472bab99d5f2110a27ea74643027a45100e80a3af90f138 SHA512 d0741eb4e28d8e89acb9b11035b726ad53e18a38a9636cbd1f8e1687562ee2f3075ef67d15fa01a1c110c76d548a1d6954d5a8b0c01a3dcd543f5d251d101423 +EBUILD rxvt-unicode-9.30.ebuild 3069 BLAKE2B 914399f6f4faf9c0d495551e06d6c4e22ed29a5ae508b54ee6eee7651d740895bb03d131410f0cc497dd3230f9e3f9595f48c4bd8bd4744973385cd70f4e2f25 SHA512 94d49a9038ad2f7ebd7db755717743c0ec366e968c6252053d59b6327275978e7608e482a28842d1e4168a042df2e319c22949096195c1ede7d1f631b258aac4 MISC metadata.xml 1577 BLAKE2B ca4f7c5d7697dd6a3bb087b59a1fa76501372cb802061285b0c35c55a014cd044a2c1a67db94d4f5c3cf86afc5307e3052dbd533287664fa3f855f79bd575e77 SHA512 65ee848f71db806ae5e8016243d328b786b2135705e4d2d5fae30e8b018b1d215327a8310be2845b0958c6af92be75082bc16e5007f1f2b888dba74e9f8e74b8 diff --git a/x11-terms/rxvt-unicode/rxvt-unicode-9.30.ebuild b/x11-terms/rxvt-unicode/rxvt-unicode-9.30.ebuild index a0b503f4a33d..8ed6dbcc8ffd 100644 --- a/x11-terms/rxvt-unicode/rxvt-unicode-9.30.ebuild +++ b/x11-terms/rxvt-unicode/rxvt-unicode-9.30.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=8 @@ -16,7 +16,10 @@ LICENSE="GPL-3" SLOT="0" KEYWORDS="amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86" IUSE="24-bit-color 256-color blink fading-colors +font-styles gdk-pixbuf iso14755 +mousewheel - +perl startup-notification unicode3 xft" + perl startup-notification unicode3 xft" + +# Bug #830329 +REQUIRED_USE="perl? ( fading-colors )" RDEPEND=">=sys-libs/ncurses-5.7-r6:= dev-libs/libptytty