diff --git a/Manifest.files.gz b/Manifest.files.gz index db1b967cc1b6..033a0a4599bb 100644 Binary files a/Manifest.files.gz and b/Manifest.files.gz differ diff --git a/app-admin/Manifest.gz b/app-admin/Manifest.gz index 8d5ad6642c45..bfe36f16ee32 100644 Binary files a/app-admin/Manifest.gz and b/app-admin/Manifest.gz differ diff --git a/app-admin/apache-tools/apache-tools-2.4.54-r2.ebuild b/app-admin/apache-tools/apache-tools-2.4.54-r2.ebuild index e12bf1fadeae..cf6170f696e6 100644 --- a/app-admin/apache-tools/apache-tools-2.4.54-r2.ebuild +++ b/app-admin/apache-tools/apache-tools-2.4.54-r2.ebuild @@ -11,7 +11,7 @@ SRC_URI="mirror://apache/httpd/httpd-${PV}.tar.bz2" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc64-solaris ~x64-solaris" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc64-solaris ~x64-solaris" IUSE="ssl" RESTRICT="test" diff --git a/app-crypt/Manifest.gz b/app-crypt/Manifest.gz index 41bfd382845f..295fb10955f3 100644 Binary files a/app-crypt/Manifest.gz and b/app-crypt/Manifest.gz differ diff --git a/app-crypt/jacksum/Manifest b/app-crypt/jacksum/Manifest index 20197215a2f9..da295173f690 100644 --- a/app-crypt/jacksum/Manifest +++ b/app-crypt/jacksum/Manifest @@ -1 +1,2 @@ DIST jacksum-1.7.0.zip 446595 BLAKE2B 8460efbd43563b19030abbd991e2dd88e3388d39f7ef1bf8decf8a4094973df266ee62e47a42e0653c16c04f94b61445a258dde404aa7255841b1d2da88c7761 SHA512 dc3f96e39fed4f2ca3a7b41bd8a6685cf96673293ff12f3858707a2d61144d74fb89db0218ed1a04164173e2d7fa6d1b973b68ca4c138213ca7f03e03628f21b +DIST jacksum-3.4.0.tar.gz 623873 BLAKE2B 6c402a78f29ae38c29a2685f53d52ae3fab4715d13139633426e4877b9ef736f5490ea74f9d6dfa493033a39e09eba31f1f1420cf22e79e21ae3bf0dc54e03ea SHA512 47add41957eb8b83188f96d0306b2373eb6b17ead2bb8bf5417d4d0c47079ff679c332b9010b3117ad9bb4ef95502d730613b0b968c961701b9bab58e19e252c diff --git a/app-crypt/jacksum/jacksum-3.4.0.ebuild b/app-crypt/jacksum/jacksum-3.4.0.ebuild new file mode 100644 index 000000000000..e751935ce754 --- /dev/null +++ b/app-crypt/jacksum/jacksum-3.4.0.ebuild @@ -0,0 +1,31 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit java-pkg-2 java-pkg-simple + +DESCRIPTION="Java utility for working with checksums, CRCs, and message digests (hashes)" +HOMEPAGE="https://jacksum.net" +SRC_URI="https://github.com/jonelo/jacksum/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +DEPEND=">=virtual/jdk-1.8:*" +RDEPEND=">=virtual/jre-1.8:*" + +DOCS=( + CODE_OF_CONDUCT.md + PRE-RELEASE-NOTES + README.md + RELEASE-NOTES.txt +) + +S="${WORKDIR}/${P}" + +JAVA_LAUNCHER_FILENAME="${PN}" +JAVA_MAIN_CLASS="net.jacksum.cli.Main" +JAVA_RESOURCE_DIRS="src/main/resources" +JAVA_SRC_DIR="src/main/java" diff --git a/app-crypt/jacksum/metadata.xml b/app-crypt/jacksum/metadata.xml index fd0233362933..bf09b6757f40 100644 --- a/app-crypt/jacksum/metadata.xml +++ b/app-crypt/jacksum/metadata.xml @@ -6,6 +6,6 @@ Java - jacksum + jonelo/jacksum diff --git a/app-emulation/Manifest.gz b/app-emulation/Manifest.gz index 3a0b5ab146a4..f5c09ec14043 100644 Binary files a/app-emulation/Manifest.gz and b/app-emulation/Manifest.gz differ diff --git a/app-emulation/dxvk/dxvk-1.10.3.ebuild b/app-emulation/dxvk/dxvk-1.10.3.ebuild index 407ca7d61bd2..bed7e219a145 100644 --- a/app-emulation/dxvk/dxvk-1.10.3.ebuild +++ b/app-emulation/dxvk/dxvk-1.10.3.ebuild @@ -69,6 +69,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi CHOST_amd64=x86_64-w64-mingw32 diff --git a/app-emulation/dxvk/dxvk-9999.ebuild b/app-emulation/dxvk/dxvk-9999.ebuild index 2c39ee644ea2..b2fd8989698f 100644 --- a/app-emulation/dxvk/dxvk-9999.ebuild +++ b/app-emulation/dxvk/dxvk-9999.ebuild @@ -69,6 +69,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi CHOST_amd64=x86_64-w64-mingw32 diff --git a/app-emulation/vkd3d-proton/vkd3d-proton-2.6.ebuild b/app-emulation/vkd3d-proton/vkd3d-proton-2.6.ebuild index 28c3a4f0432a..e1fb77d5a968 100644 --- a/app-emulation/vkd3d-proton/vkd3d-proton-2.6.ebuild +++ b/app-emulation/vkd3d-proton/vkd3d-proton-2.6.ebuild @@ -99,6 +99,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi CHOST_amd64=x86_64-w64-mingw32 diff --git a/app-emulation/vkd3d-proton/vkd3d-proton-2.7.ebuild b/app-emulation/vkd3d-proton/vkd3d-proton-2.7.ebuild index 05601ba66fda..c811046e551a 100644 --- a/app-emulation/vkd3d-proton/vkd3d-proton-2.7.ebuild +++ b/app-emulation/vkd3d-proton/vkd3d-proton-2.7.ebuild @@ -104,6 +104,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi CHOST_amd64=x86_64-w64-mingw32 diff --git a/app-emulation/vkd3d-proton/vkd3d-proton-9999.ebuild b/app-emulation/vkd3d-proton/vkd3d-proton-9999.ebuild index c03df3dfc0ee..43ceb602df36 100644 --- a/app-emulation/vkd3d-proton/vkd3d-proton-9999.ebuild +++ b/app-emulation/vkd3d-proton/vkd3d-proton-9999.ebuild @@ -106,6 +106,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi CHOST_amd64=x86_64-w64-mingw32 diff --git a/app-emulation/wine-proton/wine-proton-7.0.4.ebuild b/app-emulation/wine-proton/wine-proton-7.0.4.ebuild index c1cd2ca3a3e2..b266c555dfea 100644 --- a/app-emulation/wine-proton/wine-proton-7.0.4.ebuild +++ b/app-emulation/wine-proton/wine-proton-7.0.4.ebuild @@ -245,6 +245,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-proton/wine-proton-7.0.9999.ebuild b/app-emulation/wine-proton/wine-proton-7.0.9999.ebuild index 4e9166072474..93b08c4d0bfd 100644 --- a/app-emulation/wine-proton/wine-proton-7.0.9999.ebuild +++ b/app-emulation/wine-proton/wine-proton-7.0.9999.ebuild @@ -245,6 +245,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-staging/wine-staging-7.17.ebuild b/app-emulation/wine-staging/wine-staging-7.17.ebuild index 2d73d3154822..58e588d7423e 100644 --- a/app-emulation/wine-staging/wine-staging-7.17.ebuild +++ b/app-emulation/wine-staging/wine-staging-7.17.ebuild @@ -280,6 +280,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-staging/wine-staging-7.18.ebuild b/app-emulation/wine-staging/wine-staging-7.18.ebuild index 2d73d3154822..58e588d7423e 100644 --- a/app-emulation/wine-staging/wine-staging-7.18.ebuild +++ b/app-emulation/wine-staging/wine-staging-7.18.ebuild @@ -280,6 +280,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-staging/wine-staging-7.19.ebuild b/app-emulation/wine-staging/wine-staging-7.19.ebuild index fa306bc4285b..a037d09d30ac 100644 --- a/app-emulation/wine-staging/wine-staging-7.19.ebuild +++ b/app-emulation/wine-staging/wine-staging-7.19.ebuild @@ -278,6 +278,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-staging/wine-staging-9999.ebuild b/app-emulation/wine-staging/wine-staging-9999.ebuild index cdea713d3018..d80dc251c710 100644 --- a/app-emulation/wine-staging/wine-staging-9999.ebuild +++ b/app-emulation/wine-staging/wine-staging-9999.ebuild @@ -278,6 +278,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-vanilla/wine-vanilla-7.0-r3.ebuild b/app-emulation/wine-vanilla/wine-vanilla-7.0-r3.ebuild index 3ec318d2b900..400fb26b9bf0 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-7.0-r3.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-7.0-r3.ebuild @@ -248,6 +248,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-vanilla/wine-vanilla-7.17.ebuild b/app-emulation/wine-vanilla/wine-vanilla-7.17.ebuild index 4ad3720b207d..2543258da0e2 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-7.17.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-7.17.ebuild @@ -246,6 +246,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-vanilla/wine-vanilla-7.18.ebuild b/app-emulation/wine-vanilla/wine-vanilla-7.18.ebuild index 4ad3720b207d..2543258da0e2 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-7.18.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-7.18.ebuild @@ -246,6 +246,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-vanilla/wine-vanilla-7.19.ebuild b/app-emulation/wine-vanilla/wine-vanilla-7.19.ebuild index 4ad3720b207d..2543258da0e2 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-7.19.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-7.19.ebuild @@ -246,6 +246,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild b/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild index 182a3b611155..abf112c22c23 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild @@ -246,6 +246,7 @@ src_configure() { : "${CROSSCFLAGS:=$( filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 + filter-flags '-mfunction-return=thunk*' #878849 CC=${CROSSCC} test-flags-CC ${CFLAGS:--O2})}" : "${CROSSLDFLAGS:=$( filter-flags '-fuse-ld=*' diff --git a/app-text/Manifest.gz b/app-text/Manifest.gz index f9fff0bb9486..6589fada6b60 100644 Binary files a/app-text/Manifest.gz and b/app-text/Manifest.gz differ diff --git a/app-text/lowdown/metadata.xml b/app-text/lowdown/metadata.xml index bd6443d4a375..80961c799908 100644 --- a/app-text/lowdown/metadata.xml +++ b/app-text/lowdown/metadata.xml @@ -5,4 +5,7 @@ chutzpah@gentoo.org Patrick McLean + + kristapsdz/lowdown + diff --git a/dev-db/Manifest.gz b/dev-db/Manifest.gz index 40d511593ff1..2264cb29b807 100644 Binary files a/dev-db/Manifest.gz and b/dev-db/Manifest.gz differ diff --git a/dev-db/mariadb-connector-c/Manifest b/dev-db/mariadb-connector-c/Manifest index 816f9f768d2b..9148320c97ae 100644 --- a/dev-db/mariadb-connector-c/Manifest +++ b/dev-db/mariadb-connector-c/Manifest @@ -1,2 +1,3 @@ DIST mariadb-connector-c-3.1.13-src.tar.gz 968401 BLAKE2B 4b7270c5e86e0a39773f38fbf1b4334ed9fdfca65432a5858b7e591fca5d6a68fd5a0eead96a6c9bfab22f49416d9c19c8a4c5c3fc328d16702c6051116e9a01 SHA512 a179a4fa689f681d64f926c1f3abfd3912896ec3e39c15be6a330647ded207aa2f110277dc43b90faffa4386365a72babc96264e29ac436e5d212d8b7cef7c32 DIST mariadb-connector-c-3.2.5-src.tar.gz 992580 BLAKE2B c850dfbb2241e78475b5f9e9aa0fcb69bc9cc0d17a9092da36e720ec63e3fbdb0add32e6c4508a136fcb43d0825bea7346c0d6ce8a40ae10357ef3d3b6b7bea0 SHA512 5068c95ff15969c6b1d0e2e095fe0bdca3382f478012c852a9745a9bbbfc7586b1eeaa93a55fbadb236499a336133667f4638082814c97ff6b3bbc750c5e59dc +DIST mariadb-connector-c-3.2.7-src.tar.gz 1212691 BLAKE2B ae2d1317fdc087c6d64b7cf11f4343bf35662d04da5c693f6f3b45ec405ff0f3d5d03157eb56a9c05cf4e16b9980baffec8800b886ae3d962d22a828a6938671 SHA512 3f0c67c5fd12e889a3704e0a638b64a784f05d12c7c424f7ce64e78a3eb17e2ad588e0e23f0ce037cd49efb695294ab69277da78f02940c2a7ea0676886b9c36 diff --git a/dev-db/mariadb-connector-c/mariadb-connector-c-3.2.7.ebuild b/dev-db/mariadb-connector-c/mariadb-connector-c-3.2.7.ebuild new file mode 100644 index 000000000000..0660724cbec1 --- /dev/null +++ b/dev-db/mariadb-connector-c/mariadb-connector-c-3.2.7.ebuild @@ -0,0 +1,107 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +if [[ ${PV} == 9999 ]] ; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/MariaDB/mariadb-connector-c.git" +else + MY_PN=${PN#mariadb-} + MY_PV=${PV/_b/-b} + SRC_URI="https://downloads.mariadb.com/Connectors/c/connector-c-${PV}/${P}-src.tar.gz" + S="${WORKDIR%/}/${PN}-${MY_PV}-src" + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +fi + +inherit cmake-multilib toolchain-funcs + +DESCRIPTION="C client library for MariaDB/MySQL" +HOMEPAGE="https://mariadb.org/" + +LICENSE="LGPL-2.1" +SLOT="0/3" +IUSE="+curl gnutls kerberos +ssl static-libs test" +RESTRICT="!test? ( test )" + +DEPEND=" + sys-libs/zlib:=[${MULTILIB_USEDEP}] + virtual/libiconv:=[${MULTILIB_USEDEP}] + curl? ( net-misc/curl[${MULTILIB_USEDEP}] ) + kerberos? ( + || ( + app-crypt/mit-krb5[${MULTILIB_USEDEP}] + app-crypt/heimdal[${MULTILIB_USEDEP}] + ) + ) + ssl? ( + gnutls? ( >=net-libs/gnutls-3.3.24:=[${MULTILIB_USEDEP}] ) + !gnutls? ( dev-libs/openssl:=[${MULTILIB_USEDEP}] ) + ) +" +BDEPEND="test? ( dev-db/mariadb[server] )" +RDEPEND="${DEPEND}" + +MULTILIB_CHOST_TOOLS=( /usr/bin/mariadb_config ) +MULTILIB_WRAPPED_HEADERS+=( /usr/include/mariadb/mariadb_version.h ) + +PATCHES=( + "${FILESDIR}"/${PN}-3.1.3-fix-pkconfig-file.patch +) + +src_prepare() { + # These tests the remote_io plugin which requires network access + sed -i 's/{"test_remote1", test_remote1, TEST_CONNECTION_NEW, 0, NULL, NULL},//g' "unittest/libmariadb/misc.c" || die + + # These tests don't work with --skip-grant-tables + sed -i 's/{"test_conc366", test_conc366, TEST_CONNECTION_DEFAULT, 0, NULL, NULL},//g' "unittest/libmariadb/connection.c" || die + sed -i 's/{"test_conc66", test_conc66, TEST_CONNECTION_DEFAULT, 0, NULL, NULL},//g' "unittest/libmariadb/connection.c" || die + + # [Warning] Aborted connection 2078 to db: 'test' user: 'root' host: '' (Got an error reading communication packets) + # Not sure about this one - might also require network access + sed -i 's/{"test_default_auth", test_default_auth, TEST_CONNECTION_NONE, 0, NULL, NULL},//g' "unittest/libmariadb/connection.c" || die + + cmake_src_prepare +} + +multilib_src_configure() { + # mariadb cannot use ld.gold, bug #508724 + tc-ld-disable-gold + + local mycmakeargs=( + -DWITH_EXTERNAL_ZLIB=ON + -DWITH_SSL:STRING=$(usex ssl $(usex gnutls GNUTLS OPENSSL) OFF) + -DWITH_CURL=$(usex curl) + -DWITH_ICONV=ON + -DCLIENT_PLUGIN_AUTH_GSSAPI_CLIENT:STRING=$(usex kerberos DYNAMIC OFF) + -DMARIADB_UNIX_ADDR="${EPREFIX}/var/run/mysqld/mysqld.sock" + -DINSTALL_LIBDIR="$(get_libdir)" + -DINSTALL_MANDIR=share/man + -DINSTALL_PCDIR="$(get_libdir)/pkgconfig" + -DINSTALL_PLUGINDIR="$(get_libdir)/mariadb/plugin" + -DINSTALL_BINDIR=bin + -DWITH_UNIT_TESTS=$(usex test) + ) + + cmake_src_configure +} + +multilib_src_test() { + mkdir -vp "${T}/mysql/data" || die + + mysql_install_db --no-defaults --datadir="${T}/mysql/data" || die + mysqld --no-defaults --datadir="${T}/mysql/data" --socket="${T}/mysql/mysql.sock" --skip-grant-tables --skip-networking & + + while ! mysqladmin ping --socket="${T}/mysql/mysql.sock" --silent ; do + sleep 1 + done + + cd unittest/libmariadb || die + MYSQL_TEST_SOCKET="${T}/mysql/mysql.sock" MARIADB_CC_TEST=1 ctest --verbose || die +} + +multilib_src_install_all() { + if ! use static-libs ; then + find "${ED}" -name "*.a" -delete || die + fi +} diff --git a/dev-db/mariadb-connector-c/mariadb-connector-c-9999.ebuild b/dev-db/mariadb-connector-c/mariadb-connector-c-9999.ebuild index 9799342c7442..0660724cbec1 100644 --- a/dev-db/mariadb-connector-c/mariadb-connector-c-9999.ebuild +++ b/dev-db/mariadb-connector-c/mariadb-connector-c-9999.ebuild @@ -3,7 +3,7 @@ EAPI=8 -if [[ "${PV}" == 9999 ]] ; then +if [[ ${PV} == 9999 ]] ; then inherit git-r3 EGIT_REPO_URI="https://github.com/MariaDB/mariadb-connector-c.git" else @@ -11,42 +11,41 @@ else MY_PV=${PV/_b/-b} SRC_URI="https://downloads.mariadb.com/Connectors/c/connector-c-${PV}/${P}-src.tar.gz" S="${WORKDIR%/}/${PN}-${MY_PV}-src" - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" fi inherit cmake-multilib toolchain-funcs -MULTILIB_CHOST_TOOLS=( /usr/bin/mariadb_config ) - -MULTILIB_WRAPPED_HEADERS+=( - /usr/include/mariadb/mariadb_version.h -) - DESCRIPTION="C client library for MariaDB/MySQL" HOMEPAGE="https://mariadb.org/" -LICENSE="LGPL-2.1" +LICENSE="LGPL-2.1" SLOT="0/3" IUSE="+curl gnutls kerberos +ssl static-libs test" - RESTRICT="!test? ( test )" -DEPEND="sys-libs/zlib:=[${MULTILIB_USEDEP}] +DEPEND=" + sys-libs/zlib:=[${MULTILIB_USEDEP}] virtual/libiconv:=[${MULTILIB_USEDEP}] - curl? ( net-misc/curl:0=[${MULTILIB_USEDEP}] ) - kerberos? ( || ( app-crypt/mit-krb5[${MULTILIB_USEDEP}] - app-crypt/heimdal[${MULTILIB_USEDEP}] ) ) - ssl? ( - gnutls? ( >=net-libs/gnutls-3.3.24:0=[${MULTILIB_USEDEP}] ) - !gnutls? ( - dev-libs/openssl:0=[${MULTILIB_USEDEP}] + curl? ( net-misc/curl[${MULTILIB_USEDEP}] ) + kerberos? ( + || ( + app-crypt/mit-krb5[${MULTILIB_USEDEP}] + app-crypt/heimdal[${MULTILIB_USEDEP}] ) ) - " + ssl? ( + gnutls? ( >=net-libs/gnutls-3.3.24:=[${MULTILIB_USEDEP}] ) + !gnutls? ( dev-libs/openssl:=[${MULTILIB_USEDEP}] ) + ) +" BDEPEND="test? ( dev-db/mariadb[server] )" RDEPEND="${DEPEND}" + +MULTILIB_CHOST_TOOLS=( /usr/bin/mariadb_config ) +MULTILIB_WRAPPED_HEADERS+=( /usr/include/mariadb/mariadb_version.h ) + PATCHES=( - "${FILESDIR}"/gentoo-layout-3.0.patch "${FILESDIR}"/${PN}-3.1.3-fix-pkconfig-file.patch ) @@ -66,13 +65,13 @@ src_prepare() { } multilib_src_configure() { - # bug 508724 mariadb cannot use ld.gold + # mariadb cannot use ld.gold, bug #508724 tc-ld-disable-gold local mycmakeargs=( -DWITH_EXTERNAL_ZLIB=ON -DWITH_SSL:STRING=$(usex ssl $(usex gnutls GNUTLS OPENSSL) OFF) - -DWITH_CURL=$(usex curl ON OFF) + -DWITH_CURL=$(usex curl) -DWITH_ICONV=ON -DCLIENT_PLUGIN_AUTH_GSSAPI_CLIENT:STRING=$(usex kerberos DYNAMIC OFF) -DMARIADB_UNIX_ADDR="${EPREFIX}/var/run/mysqld/mysqld.sock" @@ -81,17 +80,24 @@ multilib_src_configure() { -DINSTALL_PCDIR="$(get_libdir)/pkgconfig" -DINSTALL_PLUGINDIR="$(get_libdir)/mariadb/plugin" -DINSTALL_BINDIR=bin - -DWITH_UNIT_TESTS=$(usex test ON OFF) + -DWITH_UNIT_TESTS=$(usex test) ) + cmake_src_configure } multilib_src_test() { mkdir -vp "${T}/mysql/data" || die + mysql_install_db --no-defaults --datadir="${T}/mysql/data" || die mysqld --no-defaults --datadir="${T}/mysql/data" --socket="${T}/mysql/mysql.sock" --skip-grant-tables --skip-networking & - while ! mysqladmin ping --socket="${T}/mysql/mysql.sock" --silent ; do sleep 1 ; done - cd unittest/libmariadb && MYSQL_TEST_SOCKET="${T}/mysql/mysql.sock" MARIADB_CC_TEST=1 ctest --verbose || die + + while ! mysqladmin ping --socket="${T}/mysql/mysql.sock" --silent ; do + sleep 1 + done + + cd unittest/libmariadb || die + MYSQL_TEST_SOCKET="${T}/mysql/mysql.sock" MARIADB_CC_TEST=1 ctest --verbose || die } multilib_src_install_all() { diff --git a/dev-db/mariadb-connector-c/metadata.xml b/dev-db/mariadb-connector-c/metadata.xml index 36efdc7f5148..9473660d9b02 100644 --- a/dev-db/mariadb-connector-c/metadata.xml +++ b/dev-db/mariadb-connector-c/metadata.xml @@ -5,4 +5,7 @@ mysql-bugs@gentoo.org MySQL + + mariadb-corporation/mariadb-connector-c + diff --git a/dev-db/mariadb-connector-odbc/metadata.xml b/dev-db/mariadb-connector-odbc/metadata.xml index 6aebbc46f559..327c7fa0c01f 100644 --- a/dev-db/mariadb-connector-odbc/metadata.xml +++ b/dev-db/mariadb-connector-odbc/metadata.xml @@ -9,4 +9,7 @@ proxy-maint@gentoo.org Proxy Maintainers + + mariadb-corporation/mariadb-connector-odbc + diff --git a/dev-db/mysql-connector-c++/Manifest b/dev-db/mysql-connector-c++/Manifest index 9060af922044..c3b54b2f9ed0 100644 --- a/dev-db/mysql-connector-c++/Manifest +++ b/dev-db/mysql-connector-c++/Manifest @@ -1,2 +1,3 @@ DIST mysql-connector-c++-1.1.12.tar.gz 518615 BLAKE2B 386a4753ca3f03999a49a89507da1b1172b3db89797c38403fee4eea86e7108a5e4f91f24a17de86d585c2a3d9e5742a117fa84d9b14aad649f938a597f3dae9 SHA512 d7e132dbc2efda4a77f8ae00c24006a1ade1d0a50f22d89ece453505e6d206427ee7988df29c0d6ef8b396ad6b8d326b6d263a1d4fa08ef5db0966fb4f1479f4 DIST mysql-connector-c++-8.0.27-src.tar.gz 4004836 BLAKE2B e581c679d8d9a31d2570b9cf1968b4e793cfccbd4cafdc5a9c9d17a465c16faa1492b2da7bdc1679d97474c27b6353274a390668f77d3cb47f72598eb3a967fa SHA512 3da7109efd2d1af813931b923218de9a85afe20d23e2654eecfa5524431f5b11ebdb8421b14563300b66ab61714e284cc15407a3b28a87922c9a8c79b2804bf3 +DIST mysql-connector-c++-8.0.31-src.tar.gz 4201904 BLAKE2B 48385db732572ccf2ba91edca0fbdecf94b3ac5ca6c095e1e2e525e5f9b17749b9cb1ed9732253f9239296d364a69a91d56f60958eb4cf399f16db38f6bd76a8 SHA512 a088936e207926031b6bafe45925bf0c9d2acede9477b605adb09dc875c87965e58e3ecd0332168021122c9def831f0dfdb837ad2c4ea2f140b07b43c9f8bb3c diff --git a/dev-db/mysql-connector-c++/mysql-connector-c++-8.0.31.ebuild b/dev-db/mysql-connector-c++/mysql-connector-c++-8.0.31.ebuild new file mode 100644 index 000000000000..87c9e7f9ce8e --- /dev/null +++ b/dev-db/mysql-connector-c++/mysql-connector-c++-8.0.31.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +CMAKE_MAKEFILE_GENERATOR=emake +inherit cmake + +URI_DIR="Connector-C++" +DESCRIPTION="MySQL database connector for C++ (mimics JDBC 4.0 API)" +HOMEPAGE="https://dev.mysql.com/downloads/connector/cpp/" +SRC_URI="https://dev.mysql.com/get/Downloads/${URI_DIR}/${P}-src.tar.gz" +S="${WORKDIR}/${P}-src" + +LICENSE="Artistic GPL-2" +SLOT="0" +# -ppc, -sparc for bug #711940 +KEYWORDS="~amd64 ~arm ~arm64 -ppc ~ppc64 -sparc ~x86" +IUSE="+legacy" + +RDEPEND=" + app-arch/lz4:= + app-arch/zstd:= + dev-libs/openssl:= + dev-libs/protobuf:= + sys-libs/zlib + legacy? ( + dev-libs/boost:= + >=dev-db/mysql-connector-c-8.0.27:= + ) +" +DEPEND="${RDEPEND}" + +PATCHES=( + "${FILESDIR}"/${PN}-8.0.27-mysqlclient_r.patch +) + +src_configure() { + local mycmakeargs=( + -DBUNDLE_DEPENDENCIES=OFF + -DWITH_PROTOBUF=system + -DWITH_LZ4=system + -DWITH_SSL=system + -DWITH_ZLIB=system + -DWITH_ZSTD=system + -DWITH_JDBC=$(usex legacy) + ) + + if use legacy ; then + mycmakeargs+=( + -DWITH_BOOST="${ESYSROOT}"/usr + -DMYSQLCLIENT_STATIC_BINDING=0 + -DMYSQLCLIENT_STATIC_LINKING=0 + ) + fi + + cmake_src_configure +} diff --git a/dev-db/mysql-connector-c/Manifest b/dev-db/mysql-connector-c/Manifest index c567c6cfb162..13dd09c3ab5a 100644 --- a/dev-db/mysql-connector-c/Manifest +++ b/dev-db/mysql-connector-c/Manifest @@ -1 +1,2 @@ DIST mysql-boost-8.0.27.tar.gz 292184025 BLAKE2B 177209f3c62b0326ca9d021c751a701dec84c1b15c946ab0a68b1b4cf0620468eb3a1df77a918284007a0fde1aaa6a9767d0baed57936612813ef583df51c35e SHA512 6ef2426c0bee46bdf8e2fa5cb159d5ae19f0bed4f7c9bea9b33e0dd922b568c3c68ca063dcbcd7ea6904aaea31877c10064ea10b4bc63fb40d9f31778e3a7891 +DIST mysql-boost-8.0.31.tar.gz 334504577 BLAKE2B 0506472c732351a1055be9bbd81212e95280ae464af95cb5b579777dd8fad4634b099fa2830c3095066daf8c586f1d8cd2316e7268fb0d2577dd706c595c9102 SHA512 87b1678de8c2fd640fd6f3ae58266ea63fe240578330e3296d0e5fc209bbe9b0c22996214b6ca4cce8c0d9cc2f9897f4e6723d835b33fc4342983c82929c3d96 diff --git a/dev-db/mysql-connector-c/mysql-connector-c-8.0.31.ebuild b/dev-db/mysql-connector-c/mysql-connector-c-8.0.31.ebuild new file mode 100644 index 000000000000..fd1796f00878 --- /dev/null +++ b/dev-db/mysql-connector-c/mysql-connector-c-8.0.31.ebuild @@ -0,0 +1,121 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit cmake-multilib flag-o-matic + +# wrap the config script +MULTILIB_CHOST_TOOLS=( /usr/bin/mysql_config ) + +DESCRIPTION="C client library for MariaDB/MySQL" +HOMEPAGE="https://dev.mysql.com/downloads/" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/mysql/mysql-server.git" + + inherit git-r3 +else + SRC_URI="https://dev.mysql.com/get/Downloads/MySQL-$(ver_cut 1-2)/mysql-boost-${PV}.tar.gz" + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" + + S="${WORKDIR}/mysql-${PV}" +fi + +LICENSE="GPL-2" +SLOT="0/21" +IUSE="ldap static-libs" + +RDEPEND=" + >=app-arch/lz4-0_p131:=[${MULTILIB_USEDEP}] + app-arch/zstd:=[${MULTILIB_USEDEP}] + sys-libs/zlib:=[${MULTILIB_USEDEP}] + ldap? ( dev-libs/cyrus-sasl:=[${MULTILIB_USEDEP}] ) + dev-libs/openssl:0=[${MULTILIB_USEDEP}] +" +DEPEND="${RDEPEND}" + +# Avoid file collisions, #692580 +RDEPEND+=" ! client/CMakeLists.txt || die + + # Forcefully disable auth plugin + if ! use ldap ; then + sed -i -e '/MYSQL_CHECK_SASL/d' CMakeLists.txt || die + echo > libmysql/authentication_ldap/CMakeLists.txt || die + fi + + cmake_src_prepare +} + +multilib_src_configure() { + CMAKE_BUILD_TYPE="RelWithDebInfo" + + # Code is now requiring C++17 due to https://github.com/mysql/mysql-server/commit/236ab55bedd8c9eacd80766d85edde2a8afacd08 + append-cxxflags -std=c++17 + + local mycmakeargs=( + -DCMAKE_C_FLAGS_RELWITHDEBINFO=-DNDEBUG + -DCMAKE_CXX_FLAGS_RELWITHDEBINFO=-DNDEBUG + -DINSTALL_LAYOUT=RPM + -DINSTALL_LIBDIR=$(get_libdir) + -DWITH_DEFAULT_COMPILER_OPTIONS=OFF + -DENABLED_LOCAL_INFILE=ON + -DMYSQL_UNIX_ADDR="${EPREFIX}/run/mysqld/mysqld.sock" + -DWITH_LZ4=system + -DWITH_NUMA=OFF + -DWITH_SSL=system + -DWITH_ZLIB=system + -DWITH_ZSTD=system + -DLIBMYSQL_OS_OUTPUT_NAME=mysqlclient + -DSHARED_LIB_PATCH_VERSION="0" + -DCMAKE_POSITION_INDEPENDENT_CODE=ON + -DWITHOUT_SERVER=ON + ) + + cmake_src_configure +} + +multilib_src_install_all() { + doman \ + man/my_print_defaults.1 \ + man/perror.1 \ + man/zlib_decompress.1 + + if ! use static-libs ; then + find "${ED}" -name "*.a" -delete || die + fi +} diff --git a/dev-db/percona-xtrabackup/Manifest b/dev-db/percona-xtrabackup/Manifest index b3ed6bca51c9..4b532bfed677 100644 --- a/dev-db/percona-xtrabackup/Manifest +++ b/dev-db/percona-xtrabackup/Manifest @@ -1,6 +1,7 @@ DIST boost_1_59_0.tar.gz 83709983 BLAKE2B 8c6676fa05fa401a6ecb3b890d95aceb4421ec48dd0eab38ce8d170c618e177c82dc67a165938f6be1a01daab24ce41888f5442dbc19ad3dd41368a01a6f89e4 SHA512 05fdbe5637543defdbc630b921515425885593d16db14534ed7b9aa60925ade8fb598d50cb894aed6dae688e789047216daa1bf03fa1aeb6b531060d9dae52ae DIST boost_1_73_0.tar.bz2 109247910 BLAKE2B 5995ff6ca21f45988b187b94bf743795cca97531baa8355f488be0987b9426289dd85d6ce25b7eb03ccd690109f05ba56252a95bca50505ad9cd66f4e0e234e8 SHA512 86c296511c0766145097625a62bf099c3d155284d250ad6e528e788bc90b2945838498dfe473c6c6c78d1694b6fba8e19f7dee0d064a043841e6231603fff668 +DIST boost_1_77_0.tar.bz2 110361537 BLAKE2B 106aeb09ec7705b595f2ca966a76c53c649eac6fac50d88c156862e0991c33c89a2f3a09edcbcb453fa44bf71cdde030b35d0a0889ad97b65f3a868cb877a532 SHA512 39b45c9b60bc5a2a4c669a4463d1272c1e093376b2fb374d7f20a84ea10a3e23bb04b335a735a83a04575731f874d9bff77e89acd947524b3fbbae1b26ae1f2f DIST percona-xtrabackup-2.4.15.tar.gz 57357749 BLAKE2B fcc64736230636a3a5584a300229e0507f00bcd64a3d0b8e00f834b15ec757347a55a85521dd0aea939761c3a26b1ef99466ff7e633133b8088cd290bd835444 SHA512 789b6870d3ad06861126f67190717ffb31224628d1b9631ec5f39d0a41b3c66aaf2127e3ec4b38d3e8f7858a1438a74f0e89b07b9f4248b637b2ed39143ab599 DIST percona-xtrabackup-2.4.24.tar.gz 61985764 BLAKE2B 99531853b7e125bfe1d133d3dd902f3f68d50a6c127c09ac87652d70aee5c4d764ba7b102879bea0eb67c0a2f1a94633889786c0a7a1f6bc3f9ed54fe51a217d SHA512 de25639a6e204d2e4018c922ccbd5119c5696d03e0b445f81968b15c2179a46ae8844014e78aa89f6a0a3cd5aef20adc744c979926366673f78c347d6a4e0201 -DIST percona-xtrabackup-8.0.25-17.tar.gz 291581323 BLAKE2B 3860994ce969abc72378d29b32768c70ab4210f55400ad47d446b6e50b97fd6e90f124388663b02ba0e41fbb1c0ac4106c337861da46006442072591cfff2ba5 SHA512 f7186881c8422f6802efb813644c5721bb274db54afb591b58fe9ee1a084fba6546c7673f461b4d581c01ff0cbda588cb96b7fe21d669b3d9cbe3b5898288e08 DIST percona-xtrabackup-8.0.26-18.tar.gz 294169182 BLAKE2B 250437badd9bcaea92b0f254fad27a775014f17215e764114bba3d1cf0882135127738a4db78349cb9d519e6a9b5bc015f04747ad8ebfc09245ebad3aa890400 SHA512 0cceb6758364c31167ef0b47176e1950273e80e5266b91e12353287dfae6e3a87382b29a466920e5e58add1f461295199a70bb070a225458ed8a7de844e012ea +DIST percona-xtrabackup-8.0.29-22.tar.gz 332851436 BLAKE2B 922e4b308efdb307b998e78e3764e611052afa46f53c69456a721c201f5bda2470fd2ba3164cd0eaf865c3455d3b5175c9bb63f4cb3a60d16ae00222695b88f9 SHA512 5ebf62acdf7dc35080f1ec12f9d84177eb10de6784f47d3504027f418cecf4e3c232381d896a3eac30554bdc5d9271e80666a99e2ed3cc8b457c28456dcda2b5 diff --git a/dev-db/percona-xtrabackup/files/percona-xtrabackup-8.0.25-remove-rpm.patch b/dev-db/percona-xtrabackup/files/percona-xtrabackup-8.0.25-remove-rpm.patch deleted file mode 100644 index 9496e73d24c6..000000000000 --- a/dev-db/percona-xtrabackup/files/percona-xtrabackup-8.0.25-remove-rpm.patch +++ /dev/null @@ -1,37 +0,0 @@ ---- a/CMakeLists.txt -+++ b/CMakeLists.txt -@@ -193,33 +193,6 @@ ENDIF() - OPTION(FORCE_UNSUPPORTED_COMPILER "Disable compiler version checks" OFF) - MARK_AS_ADVANCED(WITHOUT_SERVER FORCE_UNSUPPORTED_COMPILER) - --# Use 'uname -r' and 'rpm -qf /' to figure out host system. --# For Docker images we cannot trust uname, so use rpm instead. --IF(UNIX) -- FIND_PROGRAM(MY_UNAME uname /bin /usr/bin /usr/local/bin /sbin) -- IF(MY_UNAME) -- EXECUTE_PROCESS(COMMAND ${MY_UNAME} -s -- OUTPUT_VARIABLE MY_HOST_SYSTEM_NAME -- OUTPUT_STRIP_TRAILING_WHITESPACE -- RESULT_VARIABLE MY_UNAME_RESULT -- ) -- EXECUTE_PROCESS(COMMAND ${MY_UNAME} -m -- OUTPUT_VARIABLE MY_HOST_MACHINE_NAME -- OUTPUT_STRIP_TRAILING_WHITESPACE -- RESULT_VARIABLE MY_UNAME_MACHINE_RESULT -- ) -- EXEC_PROGRAM(${MY_UNAME} ARGS -r OUTPUT_VARIABLE MY_HOST_SYSTEM_VERSION) -- ENDIF() -- FIND_PROGRAM(MY_RPM rpm /bin /usr/bin) -- IF(MY_RPM) -- EXECUTE_PROCESS(COMMAND ${MY_RPM} -qf / -- OUTPUT_VARIABLE MY_HOST_FILESYSTEM_NAME -- OUTPUT_STRIP_TRAILING_WHITESPACE -- RESULT_VARIABLE MY_RPM_RESULT -- ) -- ENDIF() --ENDIF() -- - # See comments above, about CMAKE_MINIMUM_REQUIRED VERSION and macOS 11. - IF(APPLE) - IF(MY_HOST_SYSTEM_VERSION VERSION_GREATER_EQUAL 20) - diff --git a/dev-db/percona-xtrabackup/percona-xtrabackup-8.0.25.17.ebuild b/dev-db/percona-xtrabackup/percona-xtrabackup-8.0.29.22.ebuild similarity index 87% rename from dev-db/percona-xtrabackup/percona-xtrabackup-8.0.25.17.ebuild rename to dev-db/percona-xtrabackup/percona-xtrabackup-8.0.29.22.ebuild index 4c813b45c01f..5688d886cb03 100644 --- a/dev-db/percona-xtrabackup/percona-xtrabackup-8.0.25.17.ebuild +++ b/dev-db/percona-xtrabackup/percona-xtrabackup-8.0.29.22.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 -EAPI="7" +EAPI=8 CMAKE_MAKEFILE_GENERATOR="emake" -inherit cmake flag-o-matic +inherit cmake -MY_BOOST_VERSION="1.73.0" +MY_BOOST_VERSION="1.77.0" MY_PV=$(ver_rs 3 '-') MY_PV="${MY_PV//_pre*}" MY_PN="Percona-XtraBackup" @@ -17,8 +17,7 @@ MY_MAJOR_PV=$(ver_cut 1-2) DESCRIPTION="Hot backup utility for MySQL based servers" HOMEPAGE="https://www.percona.com/software/mysql-database/percona-xtrabackup" SRC_URI="https://www.percona.com/downloads/${MY_PN}-${MY_MAJOR_PV}/${MY_PN}-${MY_PV}/source/tarball/${PN}-${MY_PV}.tar.gz - https://dl.bintray.com/boostorg/release/${MY_BOOST_VERSION}/source/boost_$(ver_rs 1- _ ${MY_BOOST_VERSION}).tar.bz2 -" + https://boostorg.jfrog.io/artifactory/main/release/${MY_BOOST_VERSION}/source/boost_$(ver_rs 1- _ ${MY_BOOST_VERSION}).tar.bz2" LICENSE="GPL-2" SLOT="0" @@ -48,7 +47,7 @@ RDEPEND=" dev-perl/DBD-mysql" PATCHES=( - "${FILESDIR}"/${PN}-8.0.25-remove-rpm.patch + "${FILESDIR}"/${PN}-8.0.26-remove-rpm.patch ) S="${WORKDIR}/percona-xtrabackup-${MY_PV}" diff --git a/dev-java/Manifest.gz b/dev-java/Manifest.gz index cefc7adfe4a1..571810552205 100644 Binary files a/dev-java/Manifest.gz and b/dev-java/Manifest.gz differ diff --git a/dev-java/protobuf-java/Manifest b/dev-java/protobuf-java/Manifest index 7aeb6eae7a73..86f5dda32428 100644 --- a/dev-java/protobuf-java/Manifest +++ b/dev-java/protobuf-java/Manifest @@ -1,2 +1,3 @@ +DIST protobuf-21.9.tar.gz 5110670 BLAKE2B a4f5b7f58e1c5904ca990b100a72992f6f56177b28773f8de8c99e4158391d33cfb8aa8575915887fc9ae4294faf81d4ff6b470bc07b394bfd5885a09ba0fafe SHA512 6954b42d21921e630173b7848c056ab95635627d8eddec960f3db2ddda13eedde00520a9b350722e76e2998649eb8ebe10758e1db938b6a91e38ff3295b1b7c1 DIST protobuf-3.19.3.tar.gz 5293258 BLAKE2B c05b70ffca97f7166ea6a511a36907eed125edf1ebf17f908718221d9b851be84dfb2b1b39973f2faf35f6ade630e6ba4f9e8b91b8fbc922c5db97079323ee6e SHA512 1c003e7cbc8eae6a038f46e688b401ee202ba47f502561e909df79770f6e8b7daf3dc1ccc727e31bfb5b52cd04cb4fef7d2d2a28d650c13f396872ad4aa076c6 DIST protobuf-3.21.9.tar.gz 5112917 BLAKE2B 1788652e89ccb77feeaf2a3f4ce8e8554b29c1bccf3f58d79c66f3e5f080659a9b7eb4f2b4a07ce640549749f376deaf725d20e19674348b5bce9168aad5d095 SHA512 d54843a4ed66edf6cab7262849216b909313d70e9758aa7f00d02902c576396f0a77bb224fe2ce408da37aefaf7da9f568dea7bda4e397fc1e3666c8aaf9cb0f diff --git a/dev-java/protobuf-java/protobuf-java-3.21.9-r1.ebuild b/dev-java/protobuf-java/protobuf-java-3.21.9-r1.ebuild new file mode 100644 index 000000000000..a24c805333e0 --- /dev/null +++ b/dev-java/protobuf-java/protobuf-java-3.21.9-r1.ebuild @@ -0,0 +1,98 @@ +# Copyright 2008-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +JAVA_PKG_IUSE="doc source test" +MAVEN_ID="com.google.protobuf:protobuf-java:3.21.9" +# Tests not enabled, depend on com.google.truth which is not packaged +# https://github.com/protocolbuffers/protobuf/blob/v21.9/java/core/pom.xml#L35-L40 +# JAVA_TESTING_FRAMEWORKS="junit-4" + +inherit edo java-pkg-2 java-pkg-simple + +PARENT_PN="${PN/-java/}" +PARENT_PV="$(ver_cut 2-)" +PARENT_P="${PARENT_PN}-${PARENT_PV}" +PARENT_SUBSLOT="32" + +DESCRIPTION="Google's Protocol Buffers - Java bindings" +HOMEPAGE="https://developers.google.com/protocol-buffers/" +SRC_URI=" + https://github.com/protocolbuffers/protobuf/archive/v${PARENT_PV}.tar.gz + -> ${PARENT_P}.tar.gz +" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos" + +DEPEND=" + >=virtual/jdk-1.8:* + test? ( + dev-java/guava:0 + dev-java/mockito:4 + ) +" +RDEPEND=">=virtual/jre-1.8:*" + +BDEPEND="dev-libs/protobuf:0/${PARENT_SUBSLOT}" + +S="${WORKDIR}/${PARENT_P}/java" + +JAVA_AUTOMATIC_MODULE_NAME="com.google.protobuf" +JAVA_JAR_FILENAME="protobuf.jar" +JAVA_RESOURCE_DIRS="core/src/main/resources" +JAVA_SRC_DIR="core/src/main/java" + +JAVA_TEST_GENTOO_CLASSPATH="guava,junit-4,mockito-4" +JAVA_TEST_RESOURCE_DIRS="../src" +JAVA_TEST_SRC_DIR="core/src/test/java" + +# Same than PATCHES but from repository's root directory, +# please see function `src_prepare` below. +# Simplier for users IMHO. +PARENT_PATCHES=( +) + +# Here for patches within "java/" subdirectory. +PATCHES=( +) + +src_prepare() { + pushd "${WORKDIR}/${PARENT_P}" > /dev/null || die + [[ -n "${PARENT_PATCHES[@]}" ]] && eapply "${PARENT_PATCHES[@]}" + eapply_user + popd > /dev/null || die + + # Same than default without the eapply_user part, this last is kept + # for the parent directory. + # It looks like function java-pkg-2_src_prepare doesn’t call "default". + [[ -n "${PATCHES[@]}" ]] && eapply "${PATCHES[@]}" + + # Remove bundled jars + java-pkg_clean + + java-pkg-2_src_prepare + + # There is also compiler/plugin, but not in this list because in a subdirectory + core_protos=( any api descriptor duration empty field_mask source_context struct timestamp type wrappers ) + + # Copy resources from ../src/google/protobuf according to + # https://github.com/protocolbuffers/protobuf/blob/v21.9/java/core/pom.xml#L45-L61 + mkdir -p "${JAVA_RESOURCE_DIRS}/google/protobuf/compiler" || die + local core_proto + for core_proto in "${core_protos[@]}"; do + cp "../src/google/protobuf/${core_proto}.proto" \ + "${JAVA_RESOURCE_DIRS}/google/protobuf" \ + || die + done + cp {../src,"${JAVA_RESOURCE_DIRS}"}/google/protobuf/compiler/plugin.proto || die + + # Generate 146 .java files according to + # https://github.com/protocolbuffers/protobuf/blob/v21.9/java/core/generate-sources-build.xml + for core_proto in "${core_protos[@]}" compiler/plugin; do + edo "${BROOT}/usr/bin/protoc" \ + --java_out="${JAVA_SRC_DIR}" -I../src ../src/google/protobuf/"${core_proto}".proto + done +} diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz index 2a6aeb4fe4d3..4d38c9754c97 100644 Binary files a/dev-libs/Manifest.gz and b/dev-libs/Manifest.gz differ diff --git a/dev-libs/appstream-glib/appstream-glib-0.8.1.ebuild b/dev-libs/appstream-glib/appstream-glib-0.8.1.ebuild index c2e30606fb79..8dd04ed40ecd 100644 --- a/dev-libs/appstream-glib/appstream-glib-0.8.1.ebuild +++ b/dev-libs/appstream-glib/appstream-glib-0.8.1.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://people.freedesktop.org/~hughsient/${PN}/releases/${P}.tar.xz" LICENSE="LGPL-2.1+" SLOT="0/8" # soname version -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="gtk-doc fonts +introspection stemmer" RDEPEND=" diff --git a/dev-libs/appstream/appstream-0.15.5.ebuild b/dev-libs/appstream/appstream-0.15.5.ebuild index f9f244c94b0c..953ad658a991 100644 --- a/dev-libs/appstream/appstream-0.15.5.ebuild +++ b/dev-libs/appstream/appstream-0.15.5.ebuild @@ -11,7 +11,7 @@ if [[ ${PV} == *9999* ]]; then else MY_PN="AppStream" SRC_URI="https://www.freedesktop.org/software/appstream/releases/${MY_PN}-${PV}.tar.xz" - KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86" + KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86" S="${WORKDIR}/${MY_PN}-${PV}" fi diff --git a/dev-libs/apr-util/apr-util-1.6.1-r10.ebuild b/dev-libs/apr-util/apr-util-1.6.1-r10.ebuild index ead27eb1858b..6a8e1d5467d7 100644 --- a/dev-libs/apr-util/apr-util-1.6.1-r10.ebuild +++ b/dev-libs/apr-util/apr-util-1.6.1-r10.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://apache/apr/${P}.tar.bz2" LICENSE="Apache-2.0" SLOT="1" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="berkdb doc gdbm ldap mysql nss odbc openssl postgres sqlite static-libs" #RESTRICT="test" diff --git a/dev-libs/protobuf/Manifest b/dev-libs/protobuf/Manifest index 74313749d43f..5dd5ef74895c 100644 --- a/dev-libs/protobuf/Manifest +++ b/dev-libs/protobuf/Manifest @@ -1,4 +1,5 @@ DIST protobuf-21.8.tar.gz 5110670 BLAKE2B 3c1b0c857a86e9586481d63896341d0cb11290dbd710d87a6f7889d34f5f262abe2986a29ed19a730f8fa5df0b5c62d77a4db6aa415a72b239f7483ae8d6380c SHA512 cb17be759311e91172801add1f88fe7a0291b547170c40d2e3303f5c248570dddeade96bd48740edd628215f55269c97475e2f4c4a41c50f1018d525f52036cb +DIST protobuf-21.9.tar.gz 5110670 BLAKE2B a4f5b7f58e1c5904ca990b100a72992f6f56177b28773f8de8c99e4158391d33cfb8aa8575915887fc9ae4294faf81d4ff6b470bc07b394bfd5885a09ba0fafe SHA512 6954b42d21921e630173b7848c056ab95635627d8eddec960f3db2ddda13eedde00520a9b350722e76e2998649eb8ebe10758e1db938b6a91e38ff3295b1b7c1 DIST protobuf-3.19.3.tar.gz 5293258 BLAKE2B c05b70ffca97f7166ea6a511a36907eed125edf1ebf17f908718221d9b851be84dfb2b1b39973f2faf35f6ade630e6ba4f9e8b91b8fbc922c5db97079323ee6e SHA512 1c003e7cbc8eae6a038f46e688b401ee202ba47f502561e909df79770f6e8b7daf3dc1ccc727e31bfb5b52cd04cb4fef7d2d2a28d650c13f396872ad4aa076c6 DIST protobuf-3.19.6.tar.gz 5299501 BLAKE2B 3121f76b95f83c5309ce49ce296b738eff7be9d3a5093c564fbe2339fb5f3729e406f1b44bfcc05feb0d31ab63838bb4f54685017977c73a33b91215a6776072 SHA512 8f92242f2be8e1bbfba41341c87709ad91ad83b8b3e3df88bb430411541d3399295f49291fd52b50e3487b0fce33181cb4d175685fd25aac72adfaee26a612d4 DIST protobuf-3.20.1.tar.gz 5368262 BLAKE2B 1ce1aef2e4c4f3ea4863629cc75d89fe17d0c7ac0c342ac641c787456fd4a12756c2892a27ddadedc94a7201494ec84566638ce33a03cb0c867b04e9eee0edb3 SHA512 fde3eb9f13946887ddfd87df428c5615ad09aaf191e4478b24e98e5e13231feeff4e70b4ca6a2ff7d9b9b2e2c60bc1d5479526edeafa78f9a8ed3bef2e0bacb0 diff --git a/dev-libs/protobuf/protobuf-21.9.ebuild b/dev-libs/protobuf/protobuf-21.9.ebuild new file mode 100644 index 000000000000..523c763c265c --- /dev/null +++ b/dev-libs/protobuf/protobuf-21.9.ebuild @@ -0,0 +1,148 @@ +# Copyright 2008-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit autotools elisp-common flag-o-matic multilib-minimal toolchain-funcs + +if [[ "${PV}" == *9999 ]]; then + inherit git-r3 + + EGIT_REPO_URI="https://github.com/protocolbuffers/protobuf.git" + EGIT_SUBMODULES=() +else + SRC_URI="https://github.com/protocolbuffers/protobuf/archive/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos" +fi + +DESCRIPTION="Google's Protocol Buffers - Extensible mechanism for serializing structured data" +HOMEPAGE=" + https://developers.google.com/protocol-buffers/ +" + +LICENSE="BSD" +SLOT="0/32" +IUSE="emacs examples static-libs test zlib" +RESTRICT="!test? ( test )" + +BDEPEND="emacs? ( app-editors/emacs:* )" +DEPEND="test? ( >=dev-cpp/gtest-1.9[${MULTILIB_USEDEP}] ) + zlib? ( sys-libs/zlib[${MULTILIB_USEDEP}] )" +RDEPEND="emacs? ( app-editors/emacs:* ) + zlib? ( sys-libs/zlib[${MULTILIB_USEDEP}] )" + +PATCHES=( + "${FILESDIR}/${PN}-3.19.0-disable_no-warning-test.patch" + "${FILESDIR}/${PN}-3.19.0-system_libraries.patch" + "${FILESDIR}/${PN}-3.20.2-protoc_input_output_files.patch" +) + +DOCS=(CHANGES.txt CONTRIBUTORS.txt README.md) + +src_prepare() { + default + + # https://github.com/protocolbuffers/protobuf/issues/7413 + sed -e "/^AC_PROG_CXX_FOR_BUILD$/d" -i configure.ac || die + + # https://github.com/protocolbuffers/protobuf/issues/8082 + sed -e "/^TEST_F(IoTest, LargeOutput) {$/,/^}$/d" -i src/google/protobuf/io/zero_copy_stream_unittest.cc || die + + # https://github.com/protocolbuffers/protobuf/issues/8459 + sed \ + -e "/^TEST(ArenaTest, BlockSizeSmallerThanAllocation) {$/a\\ if (sizeof(void*) == 4) {\n GTEST_SKIP();\n }" \ + -e "/^TEST(ArenaTest, SpaceAllocated_and_Used) {$/a\\ if (sizeof(void*) == 4) {\n GTEST_SKIP();\n }" \ + -i src/google/protobuf/arena_unittest.cc || die + + # https://github.com/protocolbuffers/protobuf/issues/8460 + sed -e "/^TEST(AnyTest, TestPackFromSerializationExceedsSizeLimit) {$/a\\ if (sizeof(void*) == 4) {\n GTEST_SKIP();\n }" -i src/google/protobuf/any_test.cc || die + + # https://github.com/protocolbuffers/protobuf/issues/9433 + sed -e "/^[[:space:]]*static_assert(alignof(U) <= 8, \"\");$/d" -i src/google/protobuf/descriptor.cc || die + + eautoreconf +} + +src_configure() { + append-cppflags -DGOOGLE_PROTOBUF_NO_RTTI + + if tc-ld-is-gold; then + # https://sourceware.org/bugzilla/show_bug.cgi?id=24527 + tc-ld-disable-gold + fi + + multilib-minimal_src_configure +} + +multilib_src_configure() { + local options=( + $(use_enable static-libs static) + $(use_with zlib) + ) + + if tc-is-cross-compiler; then + # Build system uses protoc when building, so protoc copy runnable on host is needed. + mkdir -p "${WORKDIR}/build" || die + pushd "${WORKDIR}/build" > /dev/null || die + ECONF_SOURCE="${S}" econf_build "${options[@]}" + options+=(--with-protoc="$(pwd)/src/protoc") + popd > /dev/null || die + fi + + ECONF_SOURCE="${S}" econf "${options[@]}" +} + +src_compile() { + multilib-minimal_src_compile + + if use emacs; then + elisp-compile editors/protobuf-mode.el + fi +} + +multilib_src_compile() { + if tc-is-cross-compiler; then + emake -C "${WORKDIR}/build/src" protoc + fi + + default +} + +multilib_src_test() { + emake check +} + +multilib_src_install_all() { + find "${ED}" -name "*.la" -delete || die + + if [[ ! -f "${ED}/usr/$(get_libdir)/libprotobuf.so.${SLOT#*/}" ]]; then + eerror "No matching library found with SLOT variable, currently set: ${SLOT}\n" \ + "Expected value: ${ED}/usr/$(get_libdir)/libprotobuf.so.${SLOT#*/}" + die "Please update SLOT variable" + fi + + insinto /usr/share/vim/vimfiles/syntax + doins editors/proto.vim + insinto /usr/share/vim/vimfiles/ftdetect + doins "${FILESDIR}/proto.vim" + + if use emacs; then + elisp-install ${PN} editors/protobuf-mode.el* + elisp-site-file-install "${FILESDIR}/70${PN}-gentoo.el" + fi + + if use examples; then + DOCS+=(examples) + docompress -x /usr/share/doc/${PF}/examples + fi + + einstalldocs +} + +pkg_postinst() { + use emacs && elisp-site-regen +} + +pkg_postrm() { + use emacs && elisp-site-regen +} diff --git a/dev-libs/snowball-stemmer/snowball-stemmer-2.2.0.ebuild b/dev-libs/snowball-stemmer/snowball-stemmer-2.2.0.ebuild index 4b7e56dcd32d..f319dbed581b 100644 --- a/dev-libs/snowball-stemmer/snowball-stemmer-2.2.0.ebuild +++ b/dev-libs/snowball-stemmer/snowball-stemmer-2.2.0.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/snowballstem/snowball/archive/v${PV}.tar.gz -> ${P}. LICENSE="BSD" SLOT="0/$(ver_cut 1)" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~ppc-macos ~sparc-solaris ~sparc64-solaris" +KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~ppc-macos ~sparc-solaris ~sparc64-solaris" IUSE="static-libs test" DEPEND="" diff --git a/dev-perl/DBD-MariaDB/DBD-MariaDB-1.220.0.ebuild b/dev-perl/DBD-MariaDB/DBD-MariaDB-1.220.0.ebuild new file mode 100644 index 000000000000..9909368c41e1 --- /dev/null +++ b/dev-perl/DBD-MariaDB/DBD-MariaDB-1.220.0.ebuild @@ -0,0 +1,92 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DIST_AUTHOR=PALI +DIST_VERSION=1.22 +inherit perl-module + +DESCRIPTION="MariaDB and MySQL driver for the Perl5 Database Interface (DBI)" + +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="+mariadb mysql minimal" +REQUIRED_USE="^^ ( mysql mariadb )" + +RDEPEND=" + >=dev-perl/DBI-1.608.0 + virtual/perl-XSLoader + mysql? ( dev-db/mysql-connector-c:= ) + mariadb? ( dev-db/mariadb-connector-c:= ) +" +DEPEND=" + mysql? ( dev-db/mysql-connector-c:= ) + mariadb? ( dev-db/mariadb-connector-c:= ) +" +# New test-harness needed for parallel testing to work +DEPEND="${RDEPEND} + virtual/perl-Data-Dumper + >=dev-perl/Devel-CheckLib-1.120.0 + virtual/perl-ExtUtils-MakeMaker + virtual/perl-File-Spec + virtual/perl-Getopt-Long + test? ( + !minimal? ( + >=dev-perl/Net-SSLeay-1.430.0 + dev-perl/Proc-ProcessTable + virtual/perl-Storable + ) + virtual/perl-Encode + virtual/perl-File-Temp + dev-perl/Test-Deep + >=virtual/perl-Test-Harness-3.310.0 + >=virtual/perl-Test-Simple-0.900.0 + virtual/perl-Time-HiRes + virtual/perl-bignum + ) +" + +PERL_RM_FILES=( + "t/pod.t" + "t/manifest.t" +) + +src_configure() { + local impl=$(usex mariadb mariadb mysql) + + if use test; then + myconf=( + ${myconf} + --testdb=test + --testhost=localhost + --testuser=test + --testpassword=test + ) + fi + + myconf+=( --${impl}_config="${BROOT}"/usr/bin/${impl}_config ) + + perl-module_src_configure +} + +src_test() { + ewarn "Comprehensive testing requires additional manual steps. For details" + ewarn "see:" + ewarn " https://wiki.gentoo.org/wiki/Project:Perl/maint-notes/${CATEGORY}/${PN}#Testing" + + einfo + einfo "If tests fail, you have to configure your MariaDB/MySQL instance" + einfo "to create and grant some privileges to the test user." + einfo "You can run the following commands at the MariaDB/MySQL prompt: " + einfo "> CREATE USER 'test'@'localhost' IDENTIFIED BY 'test';" + einfo "> CREATE DATABASE test;" + einfo "> GRANT ALL PRIVILEGES ON test.* TO 'test'@'localhost';" + einfo + + sleep 5 + + # Don't be a hero and try to do EXTENDED_TESTING=1 unless you can figure + # out why 60leaks.t fails + perl-module_src_test +} diff --git a/dev-perl/DBD-MariaDB/Manifest b/dev-perl/DBD-MariaDB/Manifest index 37da760e7067..7ab66d85ce36 100644 --- a/dev-perl/DBD-MariaDB/Manifest +++ b/dev-perl/DBD-MariaDB/Manifest @@ -1 +1,2 @@ DIST DBD-MariaDB-1.21.tar.gz 179911 BLAKE2B dac1a868d64e792dc86ab46cea1fe2578ae691b9d6713cd83971c9ba0a3e2a0d8031c7be10dc66e4269c142aec1c54859e0e285faf9a29dc3cec7e3d8ad82a0e SHA512 0378b33e9cd31ced6f2331967c7ea63a233340bb4a60ef2bbece4843b3a62624875aa1a5e61a9fa1b709ecc8d67810c6fa4fb9ccc01df341e6d94325078f360a +DIST DBD-MariaDB-1.22.tar.gz 180783 BLAKE2B 8125c0a1ce6858e29c894ea4e11a10fc8e3776cbf016537e6d4d492773690b915dc249ddeca881fa42b229597727602209487dcdb1af03da098e38f2652d5934 SHA512 f2bd16fa609b94bd5eb538b38b122dec6a4484da062f2cc84fa6ca4a5dfc30e7ff754a00ece22a3a30297c92b4fd3f878ab0e2a581b7082cd1b9a00f33e2b2c7 diff --git a/dev-perl/DBD-MariaDB/metadata.xml b/dev-perl/DBD-MariaDB/metadata.xml index 9292db6fca7b..f7af2c9add2f 100644 --- a/dev-perl/DBD-MariaDB/metadata.xml +++ b/dev-perl/DBD-MariaDB/metadata.xml @@ -8,6 +8,7 @@ DBD-MariaDB DBD::MariaDB + gooddata/DBD-MariaDB Use dev-db/mariadb-connector-c as the client library diff --git a/dev-perl/Manifest.gz b/dev-perl/Manifest.gz index c7b9d1b9124d..2058b42c3abd 100644 Binary files a/dev-perl/Manifest.gz and b/dev-perl/Manifest.gz differ diff --git a/dev-php/Manifest.gz b/dev-php/Manifest.gz index 608e84c93e66..31dfac79a443 100644 Binary files a/dev-php/Manifest.gz and b/dev-php/Manifest.gz differ diff --git a/dev-php/pecl-parallel/pecl-parallel-1.1.4-r1.ebuild b/dev-php/pecl-parallel/pecl-parallel-1.1.4-r1.ebuild index cdcd5d85b28b..83bb89a2797f 100644 --- a/dev-php/pecl-parallel/pecl-parallel-1.1.4-r1.ebuild +++ b/dev-php/pecl-parallel/pecl-parallel-1.1.4-r1.ebuild @@ -16,4 +16,4 @@ SRC_URI="${SRC_URI} -> ${P}.tgz" LICENSE="PHP-3.01" SLOT="7" -KEYWORDS="amd64 ~x86" +KEYWORDS="amd64 x86" diff --git a/dev-php/pecl-parallel/pecl-parallel-1.2.0.ebuild b/dev-php/pecl-parallel/pecl-parallel-1.2.0.ebuild index 18b9c81648e7..71e5425933d8 100644 --- a/dev-php/pecl-parallel/pecl-parallel-1.2.0.ebuild +++ b/dev-php/pecl-parallel/pecl-parallel-1.2.0.ebuild @@ -16,4 +16,4 @@ SRC_URI="${SRC_URI} -> ${P}.tgz" LICENSE="PHP-3.01" SLOT="8" -KEYWORDS="amd64 ~x86" +KEYWORDS="amd64 x86" diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz index 16971c118605..5d8eea6a1ca8 100644 Binary files a/dev-python/Manifest.gz and b/dev-python/Manifest.gz differ diff --git a/dev-python/PyQt5-sip/Manifest b/dev-python/PyQt5-sip/Manifest index b06c97a551ea..f1dde829b80a 100644 --- a/dev-python/PyQt5-sip/Manifest +++ b/dev-python/PyQt5-sip/Manifest @@ -1 +1,2 @@ DIST PyQt5_sip-12.10.1.tar.gz 121271 BLAKE2B 5f1720a85b8522f552259be990d1d27c0f40d8c0c3ca0395679da02851e73b45210a6390b66d899fc00cabfeeda57f2bac4c8d108cd05ebc179302343fbe0457 SHA512 a6336195d8d5a1b216a85461c5f7acf3563c6db2255079734e955a9412522cfdb82663dbff5d60574acc7bb29dd5ef11f98f2c0c3c3d3fcbf290b039cda31638 +DIST PyQt5_sip-12.11.0.tar.gz 122792 BLAKE2B a2cde0a741fb5ef6d6805a382b66405dcebe09a18cbe1b7d88b277d96995b93b0a939900be9ed347ab46c8ed5d14b222c56f2e19e1506b72ebfda46aab8a22b1 SHA512 1542747ef1912c05b0054ffec16294046e20dd4eb757bb664fb92d7b6ed924521469e88d27e515146f725d153e3ebe3a3bf72805de6451fb52ff86ed5b9128d7 diff --git a/dev-python/PyQt5-sip/PyQt5-sip-12.11.0.ebuild b/dev-python/PyQt5-sip/PyQt5-sip-12.11.0.ebuild new file mode 100644 index 000000000000..91c98f7ad6e1 --- /dev/null +++ b/dev-python/PyQt5-sip/PyQt5-sip-12.11.0.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..11} ) +DISTUTILS_USE_PEP517=setuptools +inherit distutils-r1 + +DESCRIPTION="sip extension module for PyQt5" +HOMEPAGE="https://www.riverbankcomputing.com/software/sip/ https://pypi.org/project/PyQt5-sip/" + +MY_P=${PN/-/_}-${PV/_pre/.dev} +if [[ ${PV} == *_pre* ]]; then + SRC_URI="https://dev.gentoo.org/~pesa/distfiles/${MY_P}.tar.gz" +else + SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" +fi +S="${WORKDIR}/${MY_P}" + +LICENSE="|| ( GPL-2 GPL-3 SIP )" +SLOT="0/$(ver_cut 1)" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86" diff --git a/dev-python/PyQt5/Manifest b/dev-python/PyQt5/Manifest index 6977df11bf54..b406f8f09058 100644 --- a/dev-python/PyQt5/Manifest +++ b/dev-python/PyQt5/Manifest @@ -1 +1,2 @@ DIST PyQt5-5.15.6.tar.gz 3239505 BLAKE2B e98d6af85ae4586dbb1b7db1d4cb17ccdac917a36a304a7486d553a681be9a920e8750173e49e58e02d0129890a8a713702977e64efbb386ce831b8aaef2b0fd SHA512 65fd663cb70e8701e49bd4b39dc9384546cf2edd1b3bab259ca64b50908f48bdc02ca143f36cd6b429075f5616dcc7b291607dcb63afa176e828cded3b82f5c7 +DIST PyQt5-5.15.7.tar.gz 3238978 BLAKE2B 8e810444d9e4fe0c5af702161bc834848eefb6fdf04b282bbf42a9057d564aa778a01a5d40c249c10eecafb0dce8d160f032668f0d1fc87714fd874f002ec88a SHA512 815065f88454f767525fdd2caf97b0192eaf6095133c9c708ee4efa3d222742720a169856be65c84400a6e8d42d69ae65697d7f9dd17b9b4a347d75db93c5129 diff --git a/dev-python/PyQt5/PyQt5-5.15.7.ebuild b/dev-python/PyQt5/PyQt5-5.15.7.ebuild new file mode 100644 index 000000000000..5ae008467538 --- /dev/null +++ b/dev-python/PyQt5/PyQt5-5.15.7.ebuild @@ -0,0 +1,183 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..11} ) +inherit python-r1 qmake-utils + +DESCRIPTION="Python bindings for the Qt framework" +HOMEPAGE="https://www.riverbankcomputing.com/software/pyqt/ https://pypi.org/project/PyQt5/" + +MY_P=${PN}-${PV/_pre/.dev} +if [[ ${PV} == *_pre* ]]; then + SRC_URI="https://dev.gentoo.org/~pesa/distfiles/${MY_P}.tar.gz" +else + SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" +fi +S=${WORKDIR}/${MY_P} + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86" + +# TODO: QtNfc, QtQuick3D, QtRemoteObjects +IUSE="bluetooth dbus debug declarative designer examples gles2-only gui help location + multimedia network opengl positioning printsupport sensors serialport speech + sql +ssl svg testlib webchannel websockets widgets x11extras xmlpatterns" + +# The requirements below were extracted from the qmake_QT declarations +# in project.py and from the output of 'grep -r "%Import " ${S}/sip' +REQUIRED_USE=" + ${PYTHON_REQUIRED_USE} + bluetooth? ( gui ) + declarative? ( gui network ) + designer? ( widgets ) + help? ( gui widgets ) + location? ( positioning ) + multimedia? ( gui network ) + opengl? ( gui widgets ) + positioning? ( gui ) + printsupport? ( gui widgets ) + sensors? ( gui ) + serialport? ( gui ) + sql? ( widgets ) + svg? ( gui widgets ) + testlib? ( widgets ) + webchannel? ( network ) + websockets? ( network ) + widgets? ( gui ) + xmlpatterns? ( network ) +" + +# Minimal supported version of Qt. +QT_PV="5.15:5" + +DEPEND="${PYTHON_DEPS} + >=dev-qt/qtcore-${QT_PV} + >=dev-qt/qtxml-${QT_PV} + bluetooth? ( >=dev-qt/qtbluetooth-${QT_PV} ) + dbus? ( + dev-python/dbus-python[${PYTHON_USEDEP}] + >=dev-qt/qtdbus-${QT_PV} + ) + declarative? ( >=dev-qt/qtdeclarative-${QT_PV}[widgets?] ) + designer? ( >=dev-qt/designer-${QT_PV} ) + gui? ( >=dev-qt/qtgui-${QT_PV}[gles2-only=] ) + help? ( >=dev-qt/qthelp-${QT_PV} ) + location? ( >=dev-qt/qtlocation-${QT_PV} ) + multimedia? ( >=dev-qt/qtmultimedia-${QT_PV}[widgets?] ) + network? ( >=dev-qt/qtnetwork-${QT_PV}[ssl=] ) + opengl? ( >=dev-qt/qtopengl-${QT_PV} ) + positioning? ( >=dev-qt/qtpositioning-${QT_PV} ) + printsupport? ( >=dev-qt/qtprintsupport-${QT_PV} ) + sensors? ( >=dev-qt/qtsensors-${QT_PV} ) + serialport? ( >=dev-qt/qtserialport-${QT_PV} ) + speech? ( >=dev-qt/qtspeech-${QT_PV} ) + sql? ( >=dev-qt/qtsql-${QT_PV} ) + svg? ( >=dev-qt/qtsvg-${QT_PV} ) + testlib? ( >=dev-qt/qttest-${QT_PV} ) + webchannel? ( >=dev-qt/qtwebchannel-${QT_PV} ) + websockets? ( >=dev-qt/qtwebsockets-${QT_PV} ) + widgets? ( >=dev-qt/qtwidgets-${QT_PV} ) + x11extras? ( >=dev-qt/qtx11extras-${QT_PV} ) + xmlpatterns? ( >=dev-qt/qtxmlpatterns-${QT_PV} ) +" +RDEPEND="${DEPEND} + >=dev-python/PyQt5-sip-12.11:=[${PYTHON_USEDEP}] +" +BDEPEND=" + >=dev-python/PyQt-builder-1.10[${PYTHON_USEDEP}] + >=dev-python/sip-6.4[${PYTHON_USEDEP}] + >=dev-qt/qtcore-${QT_PV} + dbus? ( virtual/pkgconfig ) +" + +src_configure() { + pyqt_use_enable() { + use "$1" || return + + if [[ $# -eq 1 ]]; then + echo --enable=Qt${1^} + else + shift + echo ${@/#/--enable=} + fi + } + + configuration() { + local myconf=( + sip-build + --verbose + --confirm-license + --build-dir="${BUILD_DIR}" + --scripts-dir="$(python_get_scriptdir)" + --qmake="$(qt5_get_bindir)"/qmake + --no-make + $(usev debug '--debug --qml-debug --tracing') + $(usev !dbus --no-dbus-python) + $(usev !declarative --no-qml-plugin) + $(usev !designer --no-designer-plugin) + $(usev gles2-only --disabled-feature=PyQt_Desktop_OpenGL) + $(usev !ssl --disabled-feature=PyQt_SSL) + --enable=pylupdate + --enable=pyrcc + --enable=Qt + $(pyqt_use_enable bluetooth) + --enable=QtCore + $(pyqt_use_enable dbus QtDBus) + $(pyqt_use_enable declarative QtQml QtQuick $(usev widgets QtQuickWidgets)) + $(pyqt_use_enable designer) + $(pyqt_use_enable gui) + $(pyqt_use_enable gui $(use gles2-only && echo _QOpenGLFunctions_ES2 || echo _QOpenGLFunctions_{2_0,2_1,4_1_Core})) + $(pyqt_use_enable help) + $(pyqt_use_enable location) + $(pyqt_use_enable multimedia QtMultimedia $(usev widgets QtMultimediaWidgets)) + $(pyqt_use_enable network) + $(pyqt_use_enable opengl QtOpenGL) + $(pyqt_use_enable positioning) + $(pyqt_use_enable printsupport QtPrintSupport) + $(pyqt_use_enable sensors) + $(pyqt_use_enable serialport QtSerialPort) + $(pyqt_use_enable speech QtTextToSpeech) + $(pyqt_use_enable sql) + $(pyqt_use_enable svg) + $(pyqt_use_enable testlib QtTest) + $(pyqt_use_enable webchannel QtWebChannel) + $(pyqt_use_enable websockets QtWebSockets) + $(pyqt_use_enable widgets) + $(pyqt_use_enable x11extras QtX11Extras) + --enable=QtXml + $(pyqt_use_enable xmlpatterns QtXmlPatterns) + ) + echo "${myconf[@]}" + "${myconf[@]}" || die + + # Run eqmake to respect toolchain and build flags + run_in_build_dir eqmake5 -recursive ${PN}.pro + } + python_foreach_impl configuration +} + +src_compile() { + python_foreach_impl run_in_build_dir default +} + +src_install() { + installation() { + emake INSTALL_ROOT="${D}" install + python_optimize + + local exe + for exe in "${D}$(python_get_scriptdir)"/*; do + python_doexe "${exe}" + done + } + python_foreach_impl run_in_build_dir installation + + einstalldocs + + if use examples; then + dodoc -r examples + fi +} diff --git a/dev-python/contourpy/Manifest b/dev-python/contourpy/Manifest index c5ba47fdafc3..6753c8c3648f 100644 --- a/dev-python/contourpy/Manifest +++ b/dev-python/contourpy/Manifest @@ -1 +1,2 @@ DIST contourpy-1.0.5.gh.tar.gz 12153420 BLAKE2B 1b3899831938c114480606f0c2ef2962248721884cd2be727f2bd11d12d322e7652c7b63860f4c5d8bd039a7e838f3f360dd1af017219caa97dfc63d69ef7e19 SHA512 47dc08f02920cb0ffc081f313dd041fa36e2fd0a81530374ae77adc288af13cf2c526fc1f45d06ef1c256c4c8fe243e0b36b54d3fff7d4f8bd6f9f4938d3c805 +DIST contourpy-1.0.6.gh.tar.gz 12154065 BLAKE2B d0a621e10bc465a0ed4a20136e813435bb4d79bdd39b64d60676bb794430f2ce15b247e13e163e8e2f89c69ea6a5880dc8f3c8a49750c15e7bcb554aeefcbac1 SHA512 3b6301b414758d588015b745be723642554459df14277aa2eb2def7b5194e0a2b73b73ce8409bc40cda34095e13984d7a2dbc1f3a1dcf272766df92d1de1b5ef diff --git a/dev-python/contourpy/contourpy-1.0.6.ebuild b/dev-python/contourpy/contourpy-1.0.6.ebuild new file mode 100644 index 000000000000..972f9f2d56d9 --- /dev/null +++ b/dev-python/contourpy/contourpy-1.0.6.ebuild @@ -0,0 +1,47 @@ +# Copyright 2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..11} ) + +inherit distutils-r1 + +DESCRIPTION="Python library for calculating contours in 2D quadrilateral grids" +HOMEPAGE=" + https://pypi.org/project/contourpy/ + https://github.com/contourpy/contourpy/ +" +SRC_URI=" + https://github.com/contourpy/contourpy/archive/v${PV}.tar.gz + -> ${P}.gh.tar.gz +" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86" + +RDEPEND=" + >=dev-python/numpy-1.16[${PYTHON_USEDEP}] +" +BDEPEND=" + >=dev-python/pybind11-2.6[${PYTHON_USEDEP}] + test? ( + dev-python/matplotlib[${PYTHON_USEDEP}] + dev-python/pillow[${PYTHON_USEDEP}] + ) +" + +distutils_enable_tests pytest + +python_test() { + local EPYTEST_IGNORE=( + # linters + tests/test_codebase.py + ) + local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1 + # threaded algorithms are known to be broken + # https://github.com/contourpy/contourpy/issues/163 + epytest -k "not threaded and not threads" +} diff --git a/dev-python/et_xmlfile/metadata.xml b/dev-python/et_xmlfile/metadata.xml index 2af6e8d7fb7b..cbbb83caf705 100644 --- a/dev-python/et_xmlfile/metadata.xml +++ b/dev-python/et_xmlfile/metadata.xml @@ -8,5 +8,6 @@ et-xmlfile + openpyxl/et_xmlfile diff --git a/dev-python/libpillowfight/metadata.xml b/dev-python/libpillowfight/metadata.xml index 534689778b6a..231c5364b135 100644 --- a/dev-python/libpillowfight/metadata.xml +++ b/dev-python/libpillowfight/metadata.xml @@ -7,5 +7,6 @@ pypillowfight + World/OpenPaperwork/libpillowfight diff --git a/dev-python/protobuf-python/Manifest b/dev-python/protobuf-python/Manifest index 74313749d43f..5dd5ef74895c 100644 --- a/dev-python/protobuf-python/Manifest +++ b/dev-python/protobuf-python/Manifest @@ -1,4 +1,5 @@ DIST protobuf-21.8.tar.gz 5110670 BLAKE2B 3c1b0c857a86e9586481d63896341d0cb11290dbd710d87a6f7889d34f5f262abe2986a29ed19a730f8fa5df0b5c62d77a4db6aa415a72b239f7483ae8d6380c SHA512 cb17be759311e91172801add1f88fe7a0291b547170c40d2e3303f5c248570dddeade96bd48740edd628215f55269c97475e2f4c4a41c50f1018d525f52036cb +DIST protobuf-21.9.tar.gz 5110670 BLAKE2B a4f5b7f58e1c5904ca990b100a72992f6f56177b28773f8de8c99e4158391d33cfb8aa8575915887fc9ae4294faf81d4ff6b470bc07b394bfd5885a09ba0fafe SHA512 6954b42d21921e630173b7848c056ab95635627d8eddec960f3db2ddda13eedde00520a9b350722e76e2998649eb8ebe10758e1db938b6a91e38ff3295b1b7c1 DIST protobuf-3.19.3.tar.gz 5293258 BLAKE2B c05b70ffca97f7166ea6a511a36907eed125edf1ebf17f908718221d9b851be84dfb2b1b39973f2faf35f6ade630e6ba4f9e8b91b8fbc922c5db97079323ee6e SHA512 1c003e7cbc8eae6a038f46e688b401ee202ba47f502561e909df79770f6e8b7daf3dc1ccc727e31bfb5b52cd04cb4fef7d2d2a28d650c13f396872ad4aa076c6 DIST protobuf-3.19.6.tar.gz 5299501 BLAKE2B 3121f76b95f83c5309ce49ce296b738eff7be9d3a5093c564fbe2339fb5f3729e406f1b44bfcc05feb0d31ab63838bb4f54685017977c73a33b91215a6776072 SHA512 8f92242f2be8e1bbfba41341c87709ad91ad83b8b3e3df88bb430411541d3399295f49291fd52b50e3487b0fce33181cb4d175685fd25aac72adfaee26a612d4 DIST protobuf-3.20.1.tar.gz 5368262 BLAKE2B 1ce1aef2e4c4f3ea4863629cc75d89fe17d0c7ac0c342ac641c787456fd4a12756c2892a27ddadedc94a7201494ec84566638ce33a03cb0c867b04e9eee0edb3 SHA512 fde3eb9f13946887ddfd87df428c5615ad09aaf191e4478b24e98e5e13231feeff4e70b4ca6a2ff7d9b9b2e2c60bc1d5479526edeafa78f9a8ed3bef2e0bacb0 diff --git a/dev-python/protobuf-python/protobuf-python-4.21.9.ebuild b/dev-python/protobuf-python/protobuf-python-4.21.9.ebuild new file mode 100644 index 000000000000..884546edf04c --- /dev/null +++ b/dev-python/protobuf-python/protobuf-python-4.21.9.ebuild @@ -0,0 +1,79 @@ +# Copyright 2008-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..11} ) + +inherit distutils-r1 + +PARENT_PN="${PN/-python/}" +PARENT_PV="$(ver_cut 2-)" +PARENT_P="${PARENT_PN}-${PARENT_PV}" + +if [[ "${PV}" == *9999 ]]; then + inherit git-r3 + + EGIT_REPO_URI="https://github.com/protocolbuffers/protobuf.git" + EGIT_SUBMODULES=() + EGIT_CHECKOUT_DIR="${WORKDIR}/${PARENT_P}" +else + SRC_URI=" + https://github.com/protocolbuffers/protobuf/archive/v${PARENT_PV}.tar.gz + -> ${PARENT_P}.tar.gz + " + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos" +fi + +DESCRIPTION="Google's Protocol Buffers - Python bindings" +HOMEPAGE=" + https://developers.google.com/protocol-buffers/ + https://pypi.org/project/protobuf/ +" + +LICENSE="BSD" +SLOT="0/32" + +S="${WORKDIR}/${PARENT_P}/python" + +BDEPEND=" +" +DEPEND=" + ${PYTHON_DEPS} +" +RDEPEND=" + ${BDEPEND} + dev-libs/protobuf:${SLOT} +" + +distutils_enable_tests setup.py + +# Same than PATCHES but from repository's root directory, +# please see function `python_prepare_all` below. +# Simplier for users IMHO. +PARENT_PATCHES=( +) + +# Here for patches within "python/" subdirectory. +PATCHES=( + "${FILESDIR}"/${PN}-3.20.3-python311.patch +) + +python_prepare_all() { + pushd "${WORKDIR}/${PARENT_P}" > /dev/null || die + [[ -n "${PARENT_PATCHES[@]}" ]] && eapply "${PARENT_PATCHES[@]}" + eapply_user + popd > /dev/null || die + + distutils-r1_python_prepare_all +} + +src_configure() { + DISTUTILS_ARGS=( --cpp_implementation ) +} + +python_compile() { + distutils-r1_python_compile + find "${BUILD_DIR}/install" -name "*.pth" -type f -delete || die +} diff --git a/dev-python/pycdio/metadata.xml b/dev-python/pycdio/metadata.xml index a57793df4e86..541fb17e2ec1 100644 --- a/dev-python/pycdio/metadata.xml +++ b/dev-python/pycdio/metadata.xml @@ -11,5 +11,6 @@ pycdio rocky/pycdio + libcdio diff --git a/dev-python/pydbus/pydbus-0.6.0.ebuild b/dev-python/pydbus/pydbus-0.6.0.ebuild index e250f6ff769a..61d9c3d7ff72 100644 --- a/dev-python/pydbus/pydbus-0.6.0.ebuild +++ b/dev-python/pydbus/pydbus-0.6.0.ebuild @@ -12,7 +12,7 @@ HOMEPAGE="https://github.com/LEW21/pydbus" SRC_URI="https://github.com/LEW21/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" LICENSE="LGPL-2.1" -KEYWORDS="~amd64" +KEYWORDS="amd64" SLOT="0" RDEPEND=" diff --git a/dev-python/pyocr/metadata.xml b/dev-python/pyocr/metadata.xml index 041475e650d7..e1321cacc717 100644 --- a/dev-python/pyocr/metadata.xml +++ b/dev-python/pyocr/metadata.xml @@ -21,5 +21,6 @@ Pyocr can be used as a wrapper for google's Tesseract-OCR or Cuneiform. It can r pyocr + World/OpenPaperwork/pyocr diff --git a/dev-python/pypy3/metadata.xml b/dev-python/pypy3/metadata.xml index 6bbdf5133f0c..279dc3f87516 100644 --- a/dev-python/pypy3/metadata.xml +++ b/dev-python/pypy3/metadata.xml @@ -12,4 +12,7 @@ be only possible to use venv `--without-pip`) + + pypy/pypy + diff --git a/dev-python/pypy3/pypy3-7.3.9_p8.ebuild b/dev-python/pypy3/pypy3-7.3.9_p8.ebuild index cc432aa66089..9da05e3e37f9 100644 --- a/dev-python/pypy3/pypy3-7.3.9_p8.ebuild +++ b/dev-python/pypy3/pypy3-7.3.9_p8.ebuild @@ -25,7 +25,7 @@ LICENSE="MIT" # pypy3 -c 'import sysconfig; print(sysconfig.get_config_var("SOABI"))' # also check pypy/interpreter/pycode.py -> pypy_incremental_magic SLOT="0/pypy39-pp73-336" -KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm64 ~ppc64 x86 ~amd64-linux ~x86-linux" IUSE="+ensurepip gdbm +jit ncurses sqlite test tk" # many tests are failing upstream # see https://buildbot.pypy.org/summary?branch=py3.9 diff --git a/dev-python/qiskit-aer/Manifest b/dev-python/qiskit-aer/Manifest index 1dd95accffd1..c2048858b315 100644 --- a/dev-python/qiskit-aer/Manifest +++ b/dev-python/qiskit-aer/Manifest @@ -1 +1,2 @@ DIST qiskit-aer-0.10.3.gh.tar.gz 6657490 BLAKE2B 443f7df2259c720fb93a60659da9b1cded25f9dbdf585bd0322e9f4effe4c5955daf6587d6c3964ab4a7e4a8bf6270f857abae1cf4e6b0718801daa6a96c2aec SHA512 c882624bac373566b003a01fffa6963d4ad8796ce18786b50ef85350daac26814c147b36067eb6fce4f264919b3680246e767b5c13ac338817fd394620392079 +DIST qiskit-aer-0.11.1.gh.tar.gz 6699343 BLAKE2B 3795e1f71914bbc0074a2eac10a82a28f3171d50f292a13dcb705f62daa5fa332a1eabd52391c1b168a822ca6428feb79fe08bb7c93cfd2f7ee5b0d38fed012b SHA512 7880f2ee99f34eca285b9e7cd096981db2f981d41c54881c4036e2745e4af1185b740d93cd157b83ce4adaf8c207c9c063b86e9a1fa514d1388437d6f33e219f diff --git a/dev-python/qiskit-aer/qiskit-aer-0.11.1.ebuild b/dev-python/qiskit-aer/qiskit-aer-0.11.1.ebuild new file mode 100644 index 000000000000..826271003482 --- /dev/null +++ b/dev-python/qiskit-aer/qiskit-aer-0.11.1.ebuild @@ -0,0 +1,92 @@ +# Copyright 2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..10} ) + +inherit distutils-r1 + +DESCRIPTION="High performance simulator for quantum circuits that includes noise models" +HOMEPAGE="https://github.com/Qiskit/qiskit-aer" +SRC_URI="https://github.com/Qiskit/qiskit-aer/archive/refs/tags/${PV}.tar.gz -> ${P}.gh.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64" + +# The reference implementation of BLAS/CBLAS is not compatible with qiskit-aer right now, +# because importing library causes an error. +# /usr/lib/python3.9/site-packages/qiskit/providers/aer/backends/controller_wrappers.cpython-39-x86_64-linux-gnu.so: undefined symbol: slamch_ +# Using sci-libs/openblas instead here, +# with the option to switch between reference/openblas implementation runtime (eselect-ldso). +COMMON_DEPEND=" + >=dev-python/numpy-1.16.3[${PYTHON_USEDEP}] + >=dev-cpp/nlohmann_json-3.1.1 + >=dev-libs/spdlog-1.5.0 + >=dev-cpp/muParserX-4.0.8 + virtual/cblas[eselect-ldso] + sci-libs/openblas[eselect-ldso]" + +BDEPEND=" + ${COMMON_DEPEND} + >dev-util/cmake-3.17 + >=dev-python/scikit-build-0.11.0[${PYTHON_USEDEP}] + >=dev-python/pybind11-2.6[${PYTHON_USEDEP}] + test? ( + dev-python/ddt[${PYTHON_USEDEP}] + dev-python/fixtures[${PYTHON_USEDEP}] + )" + +RDEPEND=" + ${COMMON_DEPEND} + >=dev-python/qiskit-terra-0.21.0[${PYTHON_USEDEP}] + >=dev-python/scipy-1.0[${PYTHON_USEDEP}]" + +distutils_enable_tests pytest + +# Remove cmake dependency from setup.py because of +# invalid dependency description. We put this dependency check in BDEPEND. +PATCHES=( "${FILESDIR}/qiskit-aer-0.10.3-remove-cmake-dependency.patch" ) + +check_openblas() { + local libdir=$(get_libdir) me="openblas" + + # check blas + local current_blas=$(eselect blas show ${libdir} | cut -d' ' -f2) + if [[ ${current_blas} != "${me}" ]]; then + eerror "Current eselect: BLAS/CBLAS ($libdir) -> [${current_blas}]." + eerror "To use qiskit-aer, you have to issue (as root):" + eerror "\t eselect blas set ${libdir} ${me}" + return 1 + fi + return 0 +} + +pkg_setup() { + if use test; then + check_openblas + if [ $? -ne 0 ]; then + die "Set blas implementation to openblas using 'eselect blas set openblas'!" + fi + fi +} + +python_prepare_all() { + export DISABLE_CONAN="ON" + export DISABLE_DEPENDENCY_INSTALL="ON" + distutils-r1_python_prepare_all +} + +python_test() { + # We have to hide the source code directory so tests + # do not use these, but instead the compiled library. + mv qiskit_aer qiskit_aer.hidden || die + epytest -s + mv qiskit_aer.hidden qiskit_aer || die +} + +pkg_postinst() { + check_openblas +} diff --git a/dev-python/qiskit-terra/Manifest b/dev-python/qiskit-terra/Manifest index a8227925a43f..b830a0afd9c7 100644 --- a/dev-python/qiskit-terra/Manifest +++ b/dev-python/qiskit-terra/Manifest @@ -1 +1,67 @@ +DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68 +DIST ahash-0.8.0.crate 39776 BLAKE2B 577f82ca509d5c04e25d8dbf1d0929a2d4ffd9314b13eca4f05229cdf62f678a8284bc3cc422776bb0bec8a6db6178b5e8f7f7430043ca6fed9593ea34710272 SHA512 97f85602b516ddc30509ec16402f7e83065034c93224b4421b53fc3ff03301b59c2548608bfcd5147f04d5100d491c0f8c5c38361a7d6684c79a4d7e029ba826 +DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f +DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62 +DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff +DIST crossbeam-channel-0.5.6.crate 90292 BLAKE2B 7da87ab15c384754d2493dd1a30e83550cd4b2b749b7f0c24de131f054e3a2e521e1bb4ba10094378c8f4c7bdf19218e35b10562c50b4ad1d2871bf6f821e488 SHA512 de6a42ffede95750a13e3b9af6ab26cbc498125860cd8e4d227c7361bd831e558254a48bdef5cf901585a915003071b0efa321f2011f282218c364780f62f44a +DIST crossbeam-deque-0.8.2.crate 21237 BLAKE2B f00948fe90806fcbf1585c0404250dc84bca2cf27733bf7f2a0aa957e618f916162f41124333329a5b1e84909cbae3d93fb3b4461ab23e9dd97672c7d520d5b7 SHA512 a50a878d843d6eb1b5b92321ce6bfb87a23d3c16e820b1ff55472f0bd3d29b41d09ea95e1b9ccb2790f6687c043dd9ada1cd5124705e24292ccbd8fae1f243b3 +DIST crossbeam-epoch-0.9.11.crate 47900 BLAKE2B 2deb54409587df48e0686731dded6600816e4c2b82369c47fd2e00ecd59f29935cb3e7f9bf3457b99831bea088830a625370c4c07ce56cb78ccdc62a6ad7715c SHA512 3fff7ebe038993af5117460e0ff89318541afea8d16f3bb991cd37f9fabff58f1cf122a8163af03c275af4ba6802b264f516fbf12f9a9f8ec978f0f8024187a8 +DIST crossbeam-utils-0.8.12.crate 41785 BLAKE2B 486aaa80eb0fff5740690d8a63c7b41dd06c19cd141f4e12c8f133f5ffa93a121d4e24e19390851051ef07ba63480d9ce3bf751621ada3a420ab6982a0445e28 SHA512 0e1f17887615b1883c3a0c4f0fb908999d550bd0041e8333eebbe43a964838d948fc1e5892e4ebd31e59ad53e5fbb5ebf6741dc1dd8b61907429f691c84de2d2 +DIST either-1.8.0.crate 15992 BLAKE2B 5b9254d54ced1f23447cc78fca74f12085c37e3c2da441b30521819025ebb808e8cbd9cbcec811f8b3951030914c1736b8bda61744d1323af8c5b8b0a3ef3ee9 SHA512 5089b218af067b51ee39c085568a1a6f542e8f68b362207bd7126cbcd2b76783cd21cc1517a1d088ce4dad1714be03a3660f50e9498a0bb43a8676cd7ec490d2 +DIST fixedbitset-0.4.2.crate 15954 BLAKE2B 91270883db5ad0e999ebbca1123d8729d3040eb936034ab8da3cda72a830e45fcb977b3fe3c2b94e870c1fbc366ee8602357bb77e8b9a40cc41a04afad1b266b SHA512 57c5d756b0a202b2506270f0d5e890f7617a1e0c015b6059ea23fab49cf7af47fd06927eb56feb03b37cb2b6c467e326b3f0da1e32cfcb6339cf11a130a3ccab +DIST getrandom-0.2.7.crate 28854 BLAKE2B 30c054361c9b1d9f95bc505e27e98d8cbb685f37c91437948d9d26f22028e0797a7c704d88912c1648b3704bfe10623a8c5e130e81746c8f85848b831771db80 SHA512 01803e609848662ad8650cf451dfc2c37580da0b7b5e0d4cc764da6ded253cf49ae42a433b1c53e89773bde00c1ccc136394e58ed4548e7b5c0ca7e202e857e1 +DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c +DIST hashbrown-0.12.3.crate 102968 BLAKE2B 492072f27eaec45abd2c5d7405c614c0c6a8221425e901bb6174bfa1688ee524408a618650126d6c683b7285b9bf0a21dcdbff7347e4d8f97bf7111defa1b7e5 SHA512 b3700fcd659a21a6b9b3777c18b37a83bf25542b4e8f2b963779a122f5d22e1742c064cfc03e649583e7dd5c6e90ca8407f8c51a0e8755f6a108682853022f76 +DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a +DIST indexmap-1.9.1.crate 54114 BLAKE2B 71e4968c85d5b3fac550590658f9fed72c754a9443221fc804efb97bd39b5fca7f894ee67f8d2c330bf212eb8a6b5c85879cd813ed56e3fc43a54f0bb689af5a SHA512 7eac99056123332ad38ef32eb65235c810e8b4d051d9b0ddd5582348c9cd3b162d36defe8e46a532e2066562f224e37fae94b52b4649ee9cfac7673b76a2513e +DIST indoc-1.0.7.crate 13716 BLAKE2B fe515fcf534a552feba188aea5d5da0febc123db24485eb887a3431592780fd468f6409167457c68a7ef6368fcad71c14fcd7922bf2de29794a341d7d4cbbf0b SHA512 b60e534953d600bc2de3d6951f9da67ca3ab3c78fdce3e9c5f91e544ca848aef0c22c35a26fe7a39c07bd916a79fdf496269fecfa5491a58e178f37b2965b348 +DIST libc-0.2.135.crate 604591 BLAKE2B 195f342d1136f63c308371f001c9fc270e151fbda7b316321d319b57bcd46f206bb8b06196f5e9cf8a35b0c397d909f370aef8b119f4bc0eb75b9e245d8e7b4a SHA512 dc8e8fc918c5184de6ae7414b523b06ae91cde252e837e863f8477e9722ccb206a0b27762ac204830e8d09071413029c03802a3ed93bff274c33b2a4055e7806 +DIST libm-0.2.5.crate 113322 BLAKE2B 1893273dda30ca8eb6f614992069893dca39288fd4a2f3c49827dd3ffc64030f1729a9761f01f5fe649db64c6ed15a8ba47d93ed9484de1c19bd3de57700f567 SHA512 4d56501fdc86011f1b707b349c409564c85c2484b185adf9dc5d5a8a8fcca8c0e172c95ee5dbfb428b7b13d8cfb1e23c596d3ae3bfa878f2019fabd3258c7863 +DIST lock_api-0.4.9.crate 25685 BLAKE2B 8adf5c3cccebdf6aff6ec977f230cd2a208b0b188ef57deacbbc6019431f0ede1a760b2384ba3cb49c96b8a589dc56c0f46a6359b3e62277e7ae1a1c3f586fa3 SHA512 9215381d9bb6b80d217c73a900db43df043b3e939b5bd7a292a02e9ab911cf0eacd8f883d35bdf72b3a0e78df8f1bc3e843ca4c775294c7a7a03091dc1a74990 +DIST matrixmultiply-0.3.2.crate 49247 BLAKE2B 7f7eff4e0c7b71d942319caab54df7b75e3bb6e6fc7c224312da0a607c78894010b870a5649b7ce20767f622b64141752c55d3ab77cb0a394295041cb2e2a73a SHA512 9a6203c0f604474007b2d28b4db5b83282315de39c775cedefe1c1793ed8b48e83ad01c21669076a77bc28a75eeb847defbcd662239854e8e32acf71bbc800bc +DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f +DIST ndarray-0.15.6.crate 275225 BLAKE2B f17e028e7d57670f136d777dc2bb720dd52bc3d9fdbc0e2de5f5c2fcd9f6310f0bc39299fadbb53e0d1588e1e64d9f2b5daf20e30dd95517bbfa597b9572581f SHA512 19037ba1de0ea5f8e0cba5d8735d6192c1674007529289a357e9c5e036a1af88b48ba8a26b4929663403159f6700bd00d04becd9b1fdd4c07990bbeddfc20ead +DIST num-bigint-0.4.3.crate 97799 BLAKE2B afe9a08bf20dc974dcea12b5f9dd465e8b399a0cb0a6d0028d08f7f753aa4dfc929710e4dae883e67633d9dda073f995287e5315b1487e8f99f8f23f1f70e581 SHA512 4b38eaa8b51119dbc7cd8a1e177f37ec935ee348b693a93378742e9bfa68fe5f7e5062b7f34638283c23f04d2127451d796d310cd8adb64dc8e865b28708374f +DIST num-complex-0.4.2.crate 29341 BLAKE2B 8fbf8f22b0a59c794b7657693dbdad7384a56c2b74e9d54992f15bdb19231ebca08f16a282f0a97280cd94d3ff728bd3358a50f8c22bbe0a3f51c7c2b499c851 SHA512 b073ac863d4a389468ed4e0a3d71c453c25dcb535a9e98e38d236b60ab0950ab5be512b1f427f5f74a20b6bc24398f864d9a1e0ab717a84a01b7b89ac3517048 +DIST num-integer-0.1.45.crate 22529 BLAKE2B 4da3e801f71ba8f92c692497e200bfc8d32183c94eaad91260683b09f4697c03175fec7cff5a9ff3782d5db5d514d74f22f7a61a102c0f0d2e67a7a4b4f29222 SHA512 731bdc09c3af7f9d8b171041f2957aa60facef93b06886000d8ba60d410aabbbee358d700bf31b2588b2e077464f290f24a0b712df7bb7f12972675b6c9bd735 +DIST num-traits-0.2.15.crate 49262 BLAKE2B 942ab170b2acce1cb40e6847f766bf810a79edd293d34f3a27864f464c16fe2b99fb13171ba429cc6d584248de879434beaadf1b231a4001b0e8389ed6c1be04 SHA512 5228498af0f15daeac3c9210f3e6e71cfaaeb30beea81dd37f8eb06b9592c8bf3226a47597cd8592ad4c513964a9a40f1ab2c33102ef3dfe3800d22c8d4528e8 +DIST num_cpus-1.13.1.crate 14752 BLAKE2B 27490aeee349d944c29e50b44e9a84371030459353a9316ffaa0245ce499df4424e39c25a81be59cd0f9a19c3214c78bdc7a84b632059282be476d8f918c44d6 SHA512 91ffe0ec792228621d6c2d5cc544ef4744203d19fc9c86e0aad2610038c43aca0448b6c27d82979417a0f6c939ea73523303a44c28df0d1c1b8d09814d5306d9 +DIST numpy-0.16.2.crate 51574 BLAKE2B 37ae5a83a1bdaa79595be2004969f0d511d244e58ae39d7d481fc8f6289d9c3f711ca3765ae61b0e9c7ab8e5eea67f426494bfd6474d28b4b6f3c29465c7ee45 SHA512 34f1230fe9ee120642c5a8480077cad9ea004ede34096719546bc368e298c7a0c578eef801a622dec7983119465e90970b3e46ec882787721226d10c43f58428 +DIST once_cell-1.15.0.crate 31460 BLAKE2B ae4481883865abe6a684d63520fb2e91b64d6ccdd0374464200015640122bd68b8a769309773226c8a31d0119f450ee821a2bd35c346fd86adb4474ea7c28fcf SHA512 934a7c3631e9ca4fa78d9577b6672ca0b2f926a8d6c3be9542b906c5968033446f98f76ae6f368a1a5b92ab9064c31a57d74ab6d2097108029a7ea951541ff7e +DIST parking_lot-0.12.1.crate 40967 BLAKE2B 940a112a066e3cbd15e2f6df89bfff37e4ece2194118618a96fa14871813c91798f93181ab0f768d3e1f3d60805508f216724013afb7e3da95678d0d951a42d4 SHA512 07327d3b737a913508dffb66023766348ce7f9d555c224a099cabb05baefd16a28e15fec638e3a148a5169dbd980c4541b0f8820ae9d06dfe0704482838fbd5c +DIST parking_lot_core-0.9.3.crate 32256 BLAKE2B 79a1924a983b948a5c2b0c074452a7b2b61abda973d3bc8040d9153d34b378f0ee330e36aa813f49544319c479665d6328be71481f2e1e41bc94abb9bfbd12a0 SHA512 fa30db0fc73b268ab8395adb8bda35d12dc15363b247a95b7c4bb848ff9b8dbfb971a20f320b4feff3317d5b533c59b62152e4c652c1809a422c5671310b30df +DIST petgraph-0.6.2.crate 182513 BLAKE2B 553dc5c95ad38c52a014b20b10b7138f6eb105f11772c4852cafc9930dcdb159847c87202211a780888d81997efc38e18255c784a71f3fefe5c1177461df1c74 SHA512 6a4ad4bc630e486ac2db107a9ee3e0d6116e76788d2d182a086649eb00321cedbb7c9165012a3957aa276c0eb29e0b2b25210311ea3c662f2467d3ef1afb3fd9 +DIST ppv-lite86-0.2.16.crate 22245 BLAKE2B 03cba61af42dc3a78ab8f6b03d833c028b7ed737e101b1952467a1e19706bdce6c758eca4ec7d575b2f61daa47cb25fa1d74039b2adb0dbf949b66b7aff3f10a SHA512 264b916f7d1bb6f1c0c0d3cc45f40b72b638abc7174416b49241c3663fe500409509ef6c8241a24515a21a20288c2ba508035b6b37972e4ae7ad02ad19118b74 +DIST proc-macro2-1.0.46.crate 41954 BLAKE2B 3bdc274c8ada8bf1a84d4480b25e0348f4ec5bfacebb74da144a36d4dc0efeb341fa24525e7e8408c3589013a048563a46f1e094944afc1726e594534e2455fa SHA512 1c2ae8dc4bebeeaa4af02f8edce18b3d159109a1639d8e9f26be2b7023ade9d09824ee0f2a60ae034967d982158196826fdb989d23a4b3bc81188a9a63e18cb9 +DIST pyo3-0.16.6.crate 364587 BLAKE2B 935b3347770e1fba76f6aee6b4ddc41cf9cb13be77e76d2668985012776a119906403a8fe95ccd0e33b4630bd38936693d2fd1b7b3d11d84a4e53fca021a2f36 SHA512 fe297e4d171ecb5a965ce9f3a0527a086766ac5607ba7b59b2a3a8f6cc66da3959d93f1d6aa688d67ceebde41ac4adefce18c0d52c1b77d0cd95cf1178f52325 +DIST pyo3-build-config-0.16.6.crate 28891 BLAKE2B 26667482bf9f5b140daab9728f58965a8417e879bfeaf27d9c61f75502150557f3d5952bf52b1d16360ade2f58ed44f99e10a5781a6d241844e9202735c6625e SHA512 a015bb4c328f0d1e643d64831e029bbd66cbf635ab616533f35aefce59abf1c5d596099feaccb81bff02e863867c14f975ce6fc55bc05d99ea47b5f6fdc2da5d +DIST pyo3-ffi-0.16.6.crate 60756 BLAKE2B 148e67de195577a1676c80be1a5538d80cf25b0d9eac9facfdcd223dc40484a9c3c7c84377f727e83e50118fa803591acc1d800b93adf29c91e6a15154c2856c SHA512 97c69900e2b355a002d10e48883cc8d4d9245d07f956087fb9c3b0ecfb9039c84c3f3a23f17caf28c637c4522f0fe252fbbb16b543825e4f724ee19232a34d22 +DIST pyo3-macros-0.16.6.crate 8453 BLAKE2B 518809b1236149f14b264d48f642e873aea2b22edb655cf4cf4d6307d2eeb7544228b80ca7559397d3483c837ae2ea9f772a26563d01a95613dad0a1a704c1e9 SHA512 95b6898da9974ef232b04197e47ea4e7d60de9f817da9a9995f07b05ca74965df2b2e8e8267d616b665b04ab810b93ca17255b20df89ac9c71014e5c9fd3a9f1 +DIST pyo3-macros-backend-0.16.6.crate 49252 BLAKE2B 9fc531507d4f9d0e7ed183987fbabd043f7c31afe6488c53c6100d98e75e5296e9ee7cc4eb14798967ac62e7d8c31d602eac5166699058def384e4f029a3cf0b SHA512 49d82cff8762eeb27d8220aa98b2be43f614445f156212d45abef052e347ba2f4a7930e7c5c8a9843ea895ac5c223afc6527d036a9cad00efff9bda18907b019 DIST qiskit-terra-0.19.2.gh.tar.gz 9536647 BLAKE2B 966370a782179512f3c4cd209f604f536ac4ac503f4805681d5729f4d6df4020bbaa5a2beb2fc393506eaa67a81666254375f14b827e07e1c1478a381fde5b45 SHA512 d02c028a86927610f1bca63830cb489069e68e016ed744a4092a96ddde163ea8ca1071048fc82b1807d4136e1fb2b0fcdde6d1a639ffc2ebe7c99dfd50c2e3d4 +DIST qiskit-terra-0.22.0.gh.tar.gz 9243589 BLAKE2B 208f554de7fd6c11e76879a8c4c08f27859f1dd729494c3ab372e73e5205def0f97a5dac16bd26f632a80428d5ead1797509f67e78983eebdc34d092158a5124 SHA512 c7e901035e3bf57df7765ec84a1344663c8763c3da6b372202dde1abd9a840d5dc0f30b91d0fcc8516af28921c1fcedc84959e147f8dbfc372497a7d25a8c5a6 +DIST quote-1.0.21.crate 28030 BLAKE2B 547344ba9272874f5fbb4bd27a69ef5be99823e10e1318afe71971b18f37e9c73d54168f16efb82c53a332e4874c80a82ea951fb2c85fad50cdfe783622b79fc SHA512 0728eb4df7e1f7c4d32ab08c901c2c969db8eb46b03bcec3e4956a4f6b360939d32abc6b6ebd7a31058e8e9b69c3d995a24cb484f93656f05b4ee963be1c74fc +DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2 +DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075 +DIST rand_core-0.6.4.crate 22666 BLAKE2B 8b6b66d50aade877f2779c006f8038db450f808c66d73d79efa66c4178dc03db06f12201bf0e7930181c4b0f4030c49b20cce6eb7839763cf2217cad9710789a SHA512 36c67eb845aa2ccca49d6d680f28d418229bbc5a050729e487fe6b9f9f384fdd7b8d67fc6508b90b79ffb3c26688e72feceb3ecae57d3d7f59338aeb62296f79 +DIST rand_distr-0.4.3.crate 58255 BLAKE2B c93a4db62e1c27bde51c77423e15674c4bafd04a63424ee8b8863e4eb27e56f774136949edc8b05ff4189dfab1f0dffc92855706f4a612be897523e7712ee830 SHA512 e5209a78b8ca1af97ac6c6add858ee6d91e67c1edd124bb297f787d37218a5f1afd570252da2eb25738b8d77482df4e93aa1eb3c4a8165f90219410dba495cda +DIST rand_pcg-0.3.1.crate 11983 BLAKE2B 87c2a9d0f6fd71076280a0f6447ef2a8c9efb81567c530bc45001ed93a254dbf0d007f4d3d22355cb68dea51e82bbd78761bfb9f139a62983dda39f0432306ed SHA512 6386c23c26fb911c3b20718e31b6a2f395e3cb46b59351cbd58bbc0666f1d42c2092638360162079387e0d61f7591d01271cb50212b91db6df78a76bae239dc4 +DIST rawpointer-0.2.1.crate 7490 BLAKE2B ee4542886347f2bfc7cb32cf4f7d025d35c78cb763e6d6acf2a8f85ae8d0261a2a20f86903952bd33b886dcaff789bd30c507b4e5d53c0debd2e6696291a825b SHA512 bff9ba7b69e7754e89ca6d42bd3b7a547f450404de999e35c10e4002fe03ee1f563b9799673c5010aa4c2f80885ca9e45b5560c5093e117be3b75d86affcb62f +DIST rayon-1.5.3.crate 167246 BLAKE2B bb312c9879fea3cedecb70bff78616eb7fc761e2201d5576d86074f4926dee6266ff6f917cc97a63b6e6daffc33f5d693a5c73daa49724643b93f3b9ac77d8dd SHA512 47909226951c4d6b774880dd308e2633b1582e41e7730ac8af902895578e6f29a9b1bc47debbd9618c5a45f317b4f264480392c8982aa33576deeb9d5f8ffb82 +DIST rayon-core-1.9.3.crate 65300 BLAKE2B de5700c9def379f6a27ee0ac0667f741913c28ba4d98e95d7ae964c32f13967b4ca160d219b53394985ff4557a11a6ab3c242333e2a6d3790801bdffef3f9153 SHA512 4b852f083766e7e414132840cc8dfef148e15db47967eeedc2ddbff9a4372521c296dd4f66e0b6990f49a8ce88ebed9d44e7ad674df42f96b99b24469b1852a5 +DIST redox_syscall-0.2.16.crate 24012 BLAKE2B 9497a52044458b1435ea16e86ee072e379b6b11ee31602ea72d6b6072a4a99426f409c2e58108a4e9c36dc193fa49c83951e71f4fd4e158eafff18c594dc01ad SHA512 63b5d876baaf99f5cf737679bc6ac7a9e3d8a41aa93f5c59416ce7e3841e2513bff678773553cfe62fb452707f82acc384ea63aec932a31bf94679cd1caddd27 +DIST retworkx-core-0.11.0.crate 33658 BLAKE2B a742f0d310eb45bc9ade507f9bd7c1b75c879b67515176f5c944ca95c51ec664af2d08f0f708441c6f652df9443c4d44f66873c24b1c64208b3839652f187861 SHA512 8ed81f6373496d5e668025b63bf3446653111ed6d65ea2fcc17a5d232cb14820b8ac3f4a9059ffce2b0f9d8508e0a7409f87915ab22457113281569e9ee4f8f4 +DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d +DIST smallvec-1.10.0.crate 31564 BLAKE2B e3e46a0781d3a7892a739b001592d462d0704f010363984c439e3fe4f75aecb9720648aa1e9bcc56bb3be848dd40cee578212439f78f07a807c9441c3c3e0147 SHA512 a09110184582dcc01d7a0d3fa8f74c17bf726935126d3654667b8e9c4bc43ad16ccfd8fa94feae7d9b31913aa7ee030fe5936e4b44a36302b6ce5fe37372a7ae +DIST syn-1.0.102.crate 235699 BLAKE2B b29d1b0ab878eda45c486bce03e1b341eb2c69718201e662d81c131ead2bb5c5abffad848d9cd8d2e45a995dbb4d6a185173b5680973971e0c33bdd9fe43dfe8 SHA512 c9a2b2cf216c3d821decd488ebb49743f2f43940a879856e3a15d2352843c405e6f164c11225e904d18b32a5cd2bd7fcdfa74df40ec5567faeedffe5f523989c +DIST target-lexicon-0.12.4.crate 23020 BLAKE2B ad9780b9478b00b4fdcb07bd016d83216695413090ac29cca06388c3790e2832c978b1c7e69f6d34bb6fc9adc39c0a0b6b6636e50a9715a9f5f16445dba22d19 SHA512 194fe1946ad8d9fdb383bf8a65374e24d216382c1ed5379dabc98d58842512624c32838b8d6d0658d866f6559d37f1343a30c5809e8914dd85790399252b3e06 +DIST unicode-ident-1.0.5.crate 35455 BLAKE2B 7e14ce97ac53a88ccec015dea690918a673dc5b49e44de7fdcb5421871da35c4f514c6db9a363d6f4bfcf2e9a61a50a593d345d0b6f388ea882b17a00cd0335d SHA512 d355370daac356d900cd4c0a792d6c0eff114524c4bffce4d7e74469fe2117883ee00bf0e27d950b72e88739473f2045d5f83440a0aedfede97b4d9163b64a6c +DIST unindent-0.1.10.crate 7703 BLAKE2B 75458d7f21ded1eca4bb3f7f55b2fa73bf92b2309316eca1b2ffaa0c9f8d7cd8c7851b96688f6597f4af6973f70e9053c2708c1228fa6a9784e41c778488c4b7 SHA512 46ff1a2c042972af2fe5958677b2fa5adf3b9edbb168bd66cc93baf9d1b128f583d9502b83f174b35866343b57a57c8a91a465eab267dddae919af24095bf6bd +DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8 +DIST wasi-0.11.0+wasi-snapshot-preview1.crate 28131 BLAKE2B fe501889f25d65e2d032f885cc50c4f8bf7dd70fd5cbc438de349838370d8699e9627b0a4fc76030ea9fe6d508f41d0c9928a875fdbc47e73bfb17241cf7b155 SHA512 043500ab28cd9cb779475255da5d109ebab7fccca72b64873dc28d77bc5a157ba8d96b9e8f05223b5b36c7089bb7b4ba87657fc69bac16b78972f897294a865f +DIST windows-sys-0.36.1.crate 3347053 BLAKE2B 818f7812bd9a55a4e95b3d461fa5fcc14569a159882f950d20fd5a6b7d2a2841f082c0bccaab657f5830549e6286a37d9f8fdf825a42403f543b51e35b2d20d4 SHA512 80973e461bef3be0d0d0c13d02b2129aeb0d0700768d637544315654126f101b39f980738035fe325bd96f549493a2245bd7b82511f833efa7bbcb2f62266001 +DIST windows_aarch64_msvc-0.36.1.crate 661960 BLAKE2B d503150a05c4aa6ec376d1094ad24a7a4b3579d8f60cae65f4a98adfe830dd776c8996d5c3acfbfca1a69598475b918b5de2a162e3253b0b28cd6aa17de2dc13 SHA512 d0c352c78caec9c71bbaa1a688baab8f39a33c903c0492b19398c76e08194183e254ecd3a8b24af3e7e5e1d9d97373dcbab54499236829898a4fd153cfde2ccf +DIST windows_i686_gnu-0.36.1.crate 818115 BLAKE2B fdb78cf88e1049d1ed6c474f870dfd1ff37b48bc24726d754cfec5b3e77075162f291f93aa709c07c9fa38ccb21a6c31cb5149dabc2cc8ad8a85c03408384a0b SHA512 e2c60e6639beb879472a06ed4462667eb4a78385df6bcde1ca579af759cf2b4ac70e84f7dd7b736e7fbd1b129061555671fed4b83bcd81a6083cc013963194a5 +DIST windows_i686_msvc-0.36.1.crate 724575 BLAKE2B cf964bec007d8432e2009644cf7f89ea7d910ccf9512c067b7bf5c6c825208ce4a36e9864c0cbca137f523983eb46e58e4bd01054cecd7ac7126d2ba9f67ac0c SHA512 02bb1507981229422498ce29f6c777d5e412358040128f84b09d948ccddf0461b078a0a20cc7f6ab7da8595121bb369453ae9ea1f0506aab715662e8c631e737 +DIST windows_x86_64_gnu-0.36.1.crate 790934 BLAKE2B 9dec5d966bdc89efbc81989acca242d519f51676ec37487df2bfacd6bfbc5a8de2871be72c5b96a073a899c666e3a39aa60d493e7df39fa90efe869fb744a332 SHA512 598b69e4f2cd3d68f910d526a66dadb465ff30a8c261c9a4455aa1c5b952d23c04f8edaa063cd16fb43564c116a13f06d607f3a0a9c7495054b8bfe1c04d1865 +DIST windows_x86_64_msvc-0.36.1.crate 661999 BLAKE2B 4cf967f10d4ce148bac967598168752d1996b4ddf5278a8fca53360566c37c1a014bfb4dfdc0ae2d96e01196c42eb4906ea80d8e9dd23b9e9f3163631c9e253e SHA512 89c22ed51a74f531662d80ae0fa5e0215728db1e6caf3c13eaeba95a93548b43c00b8474f52553ac866ac83c203b6c22dc44fbc870e882a4c9c97ba54b87c631 diff --git a/dev-python/qiskit-terra/qiskit-terra-0.19.2.ebuild b/dev-python/qiskit-terra/qiskit-terra-0.19.2.ebuild index 36f8af6afe18..54fdccc634c0 100644 --- a/dev-python/qiskit-terra/qiskit-terra-0.19.2.ebuild +++ b/dev-python/qiskit-terra/qiskit-terra-0.19.2.ebuild @@ -27,7 +27,7 @@ BDEPEND=">=dev-python/cython-0.27.1[${PYTHON_USEDEP}] )" RDEPEND=" - >=dev-python/retworkx-0.10.1[${PYTHON_USEDEP}] + >=dev-python/rustworkx-0.10.1[${PYTHON_USEDEP}] >=dev-python/numpy-1.17[${PYTHON_USEDEP}] >=dev-python/ply-3.10[${PYTHON_USEDEP}] >=dev-python/psutil-5[${PYTHON_USEDEP}] diff --git a/dev-python/qiskit-terra/qiskit-terra-0.22.0.ebuild b/dev-python/qiskit-terra/qiskit-terra-0.22.0.ebuild new file mode 100644 index 000000000000..7a0c507d8577 --- /dev/null +++ b/dev-python/qiskit-terra/qiskit-terra-0.22.0.ebuild @@ -0,0 +1,142 @@ +# Copyright 2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +CRATES=" + ahash-0.7.6 + ahash-0.8.0 + autocfg-1.1.0 + bitflags-1.3.2 + cfg-if-1.0.0 + crossbeam-channel-0.5.6 + crossbeam-deque-0.8.2 + crossbeam-epoch-0.9.11 + crossbeam-utils-0.8.12 + either-1.8.0 + fixedbitset-0.4.2 + getrandom-0.2.7 + hashbrown-0.11.2 + hashbrown-0.12.3 + hermit-abi-0.1.19 + indexmap-1.9.1 + indoc-1.0.7 + libc-0.2.135 + libm-0.2.5 + lock_api-0.4.9 + matrixmultiply-0.3.2 + memoffset-0.6.5 + ndarray-0.15.6 + num-bigint-0.4.3 + num-complex-0.4.2 + num_cpus-1.13.1 + num-integer-0.1.45 + numpy-0.16.2 + num-traits-0.2.15 + once_cell-1.15.0 + parking_lot-0.12.1 + parking_lot_core-0.9.3 + petgraph-0.6.2 + ppv-lite86-0.2.16 + proc-macro2-1.0.46 + pyo3-0.16.6 + pyo3-build-config-0.16.6 + pyo3-ffi-0.16.6 + pyo3-macros-0.16.6 + pyo3-macros-backend-0.16.6 + quote-1.0.21 + rand-0.8.5 + rand_chacha-0.3.1 + rand_core-0.6.4 + rand_distr-0.4.3 + rand_pcg-0.3.1 + rawpointer-0.2.1 + rayon-1.5.3 + rayon-core-1.9.3 + redox_syscall-0.2.16 + retworkx-core-0.11.0 + scopeguard-1.1.0 + smallvec-1.10.0 + syn-1.0.102 + target-lexicon-0.12.4 + unicode-ident-1.0.5 + unindent-0.1.10 + version_check-0.9.4 + wasi-0.11.0+wasi-snapshot-preview1 + windows_aarch64_msvc-0.36.1 + windows_i686_gnu-0.36.1 + windows_i686_msvc-0.36.1 + windows-sys-0.36.1 + windows_x86_64_gnu-0.36.1 + windows_x86_64_msvc-0.36.1 +" + +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..10} ) + +inherit cargo distutils-r1 multiprocessing + +DESCRIPTION="Terra is the foundation on which Qiskit is built" +HOMEPAGE="https://github.com/Qiskit/qiskit-terra" +SRC_URI="https://github.com/Qiskit/qiskit-terra/archive/refs/tags/${PV}.tar.gz -> ${P}.gh.tar.gz" +SRC_URI+=" $(cargo_crate_uris)" + +LICENSE="Apache-2.0" +SLOT="0" +IUSE="+visualization" +KEYWORDS="~amd64" + +RDEPEND=" + >=dev-python/rustworkx-0.10.1[${PYTHON_USEDEP}] + >=dev-python/numpy-1.17[${PYTHON_USEDEP}] + >=dev-python/ply-3.10[${PYTHON_USEDEP}] + >=dev-python/psutil-5[${PYTHON_USEDEP}] + >=dev-python/scipy-1.5[${PYTHON_USEDEP}] + >=dev-python/sympy-1.3[${PYTHON_USEDEP}] + >=dev-python/dill-0.3[${PYTHON_USEDEP}] + >=dev-python/python-constraint-1.4[${PYTHON_USEDEP}] + >=dev-python/python-dateutil-2.8.0[${PYTHON_USEDEP}] + >=dev-python/stevedore-3.0.0[${PYTHON_USEDEP}] + >=dev-python/symengine-0.8[${PYTHON_USEDEP}] + >=dev-python/tweedledum-1.1[${PYTHON_USEDEP}] + visualization? ( + >=dev-python/matplotlib-3.3[${PYTHON_USEDEP}] + >=dev-python/ipywidgets-7.3.0[${PYTHON_USEDEP}] + dev-python/pydot[${PYTHON_USEDEP}] + >=dev-python/pillow-4.2.1[${PYTHON_USEDEP}] + >=dev-python/pylatexenc-1.4[${PYTHON_USEDEP}] + >=dev-python/seaborn-0.9.0[${PYTHON_USEDEP}] + >=dev-python/pygments-2.4[${PYTHON_USEDEP}] + )" +BDEPEND=" + >=dev-python/cython-0.27.1[${PYTHON_USEDEP}] + test? ( + app-text/poppler[png] + >=dev-python/ddt-1.4.4[${PYTHON_USEDEP}] + >=dev-python/hypothesis-4.24.3[${PYTHON_USEDEP}] + >=dev-python/networkx-2.2[${PYTHON_USEDEP}] + dev-python/pytest-xdist[${PYTHON_USEDEP}] + dev-python/qiskit-aer[${PYTHON_USEDEP}] + >=sci-libs/scikit-learn-0.20.0[${PYTHON_USEDEP}] + ) +" + +distutils_enable_tests pytest + +# Small issues with the tests. +# qiskit.Aer module depends on qiskit-terra, it cannot be used, +# and an exact comparison of float switched to approximate comparison. +#PATCHES=( "${FILESDIR}/qiskit-terra-0.19.2-test-corrections.patch" ) + +python_test() { + # We have to hide the source code directory so tests + # do not use these, but instead the compiled library. + mv qiskit qiskit.hidden || die + + # Some small tests are failing which test optional features. + # Why they fail is still under investigation. + # transpiler_equivalence tests take too long time, they are also skipped. + epytest -n "$(makeopts_jobs)" -k 'not (TestOptions and test_copy) and not TestUnitarySynthesisPlugin and not test_transpiler_equivalence and not (TestPauliSumOp and test_to_instruction)' + + mv qiskit.hidden qiskit || die +} diff --git a/dev-python/retworkx/Manifest b/dev-python/retworkx/Manifest deleted file mode 100644 index ed5e3a7acd23..000000000000 --- a/dev-python/retworkx/Manifest +++ /dev/null @@ -1,65 +0,0 @@ -DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68 -DIST autocfg-1.0.1.crate 12908 BLAKE2B 40c53cab298e4f26634c3acff3ece6a3371188d91dbf377ed664eabedcde20536edaa93daf406618f37edde019f049a6e7b9a47f627344587dbd126bee2b5e3a SHA512 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b -DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62 -DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339 -DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff -DIST crossbeam-channel-0.5.1.crate 86919 BLAKE2B b223d0dcacbb09850d457825cb2a018494d798d0000a20eed3f54b1152e41ebca4698e7d50e81f467b86543779155ad08566da9496eee36aa06644b69cf5d7eb SHA512 f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b -DIST crossbeam-deque-0.8.1.crate 20852 BLAKE2B 0e7a2616b82c5e501c0f74935adfea3ee09db5475408be83db8f1b6faab4cd5509de2e029bdf6df90435e474ef91f3fc8d482ce3a72966b2a3bec5967666bdc4 SHA512 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4 -DIST crossbeam-epoch-0.9.5.crate 43883 BLAKE2B c0ee0879c583bd1051b63d29eccac37ceb9f9446ee8cb64756b2e3d95a30c5c11bc79d9d460be4ef4b62513049e28900a96085031f805d064e81b5eae4bc297a SHA512 ad822e967e5ef45fa0c4a939f057f44146f1f051032fd032355a75c0f45ae4e0a55e1d31c80bc67c01ff8d9c87a51aba7ccfe9a440f061fd8225c879aa663064 -DIST crossbeam-utils-0.8.5.crate 38414 BLAKE2B 8a10162cbc54f77737602b6f8574b65a02765577f0e2f59d71e1d87662180fe24a781df542f3e765c4d64b7a0666575157e000766dac138bd4fc0356944092ad SHA512 fd4d2ae10340bb96c22b31190b300aab54e96b8089fd62489e102c76a944e6a16c582a90bc40f5e188f13f841293a4b9becf30830c2ece04f3ce78c29066532f -DIST either-1.6.1.crate 13641 BLAKE2B e5f40c40a5edb6dcb07a10bf79183cbe42438f1f70f3932dce72f6f6e91f75f24d17d82bc447507def4dad4345ffc9dd9162dde778afb253bdb1218e91887949 SHA512 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf -DIST fixedbitset-0.4.1.crate 15551 BLAKE2B bcebd833a45215566a565bcc8cc3440c5bacbced810d2658048da7050808b56c13951bacdd3930f85530129a118bdc23c42381206b63265da7d6846085937536 SHA512 8c53515f1a372a2626e83bc6999adaa00be6451f68627a63e0207ce6a8967e9cab6061adde3e33305c700c472be750903eb36b6f5ce071248db461c0af450b33 -DIST getrandom-0.2.3.crate 26261 BLAKE2B 3e52a87b9355f850e07e5080c20e1ab3acfa927bae28c63bb8bfd6a773ad77be96d3ba770c344631cc0f2d9a95aac920790173168b102e25f50480ee96663569 SHA512 e6da64ed529cb0fc000b613f75187ed6b20f716e721d8a02ac2ae39c507fb9f6189ebb66b522d28584eff1e7e9efc274cad6bfe43f464f58053701e1d51c603d -DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c -DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a -DIST indexmap-1.7.0.crate 50363 BLAKE2B b45318ae2a6e1f008494db77a3159eea3fed4f77eb04ae65599be9392d6ef78d4677b65d04fefab8f917f6808fee821a33bcf53a50b88785fae5ef6848e3a08a SHA512 9b882b4a7068a686acaee0a08bd4f3b35b58d36e786358cf14a3436eb61339649e64f1757331cc7833a2fa364c76eb6b75cf0c732afaeb202113de1e66b72ab9 -DIST indoc-0.3.6.crate 9663 BLAKE2B ca7a1f4d3cbedbee0ba0a3f19c4b3352ff90927eef744b7e4f1d60855d4dc4265202972e81e0fc06d1222d8d5fb322efc4ef669af7396b251248a1e45c91def2 SHA512 e900aa3b001df0fdbf1f543d8b679af317e85a1f95e26fc556213f2826a4f6c82d8c4f3f82de435e3591f8bc14e78eb22668d901dcbe2287f46740e0291afacd -DIST indoc-impl-0.3.6.crate 7933 BLAKE2B 93e232e360e8f02943ef9a9cabf16bc863d792d8096b8d9a13a07f0b7b396db590abf83b5444f082317059dad7578ffae974dbc8a7e56fbdbab817b7d2534725 SHA512 18406587ee56a09dd2062cee456af697efa903343de42c0ff618a64ddf2bf7efed5da02e7220fed2636c555a6ae18059018f5c3c9b44ba8d3e5a34ea5b53c806 -DIST instant-0.1.10.crate 5218 BLAKE2B 1e4203d235006ca922134c715781a5bda5a932f6740b7e22505db21d3b675758bce10dbb370e96694574c40c43a1d71ea2e6372df7116b30fe8cb0b65a3b95fe SHA512 a6b2c7e0a7b954e961f2d904a4cd6f701617ad70a7ea13230ee157c473c903803dd64596baa0fabd075e995cd3d013e10681c8d712977341ea2b6f97dd48d596 -DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8 -DIST libc-0.2.101.crate 530003 BLAKE2B 55be777a0ab91df07e06f8c5045fa49dcb356eddcda2feb3a16949afbfb395abb3a50a97fdc6b6f1b8974c07af13c9b286f8222fe8557b668247065515063d8a SHA512 876a5739c1ba29d4a4d5c9407b013afabebc6f5644dc57864104e99f0303e7e7ef1d5ee81a665f1029433b9251917b1e1571624a123dfc15586d6bc49ecfb3e2 -DIST lock_api-0.4.5.crate 25199 BLAKE2B c91adefaa0dc3efa786957794b67cf219f5159909179282c13c7e3b68d73a0acebac29438cfcb39b75cbe87bc181e981ab4ff2776134621d8ea92e7a6aaf966a SHA512 d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535 -DIST matrixmultiply-0.2.4.crate 32929 BLAKE2B bd3c6b2d11202ea9390760ca59b7452beb4094b4a95314c1a1c596ff623eb985ae5cf2b3821d365dd2e2912c1bd25713188de07b4555a996a667cb4d6b0cfb11 SHA512 3ec6846e1342d6dddb81f5bd4495e940f011a3e048c712262cc413318c087aaa137550cff6d969873ac96bb628f6a460e92536674c0d503d5c609d9be5d9d184 -DIST memoffset-0.6.4.crate 7664 BLAKE2B 098783d0fde7268b16fc5c9f5df005b93daac18092f04d981559b9f0fa310344c6fbbb93d42587ec7107a5c4e8d757508377dadf03471dbd7022f3bdb5b3da4b SHA512 bf8d05b72571ccdef32a93cc4489ab4cb7abd41415d55572d1dfb983053afe3eb2615e968d87a326af90c5702b9959150f985a4186acfd61df9b69a74e99713d -DIST ndarray-0.13.1.crate 213899 BLAKE2B 41a4e6249c84dd4acefe911c445f46c6ae2c101b131aba93d3587089622438b834f8eb8941d3159ae49ad02af3b28553ddf171bfd73c40b57d8d71283ed27861 SHA512 8dbe6eea8c04e477f57d9693760424c4d2adbdce65ef8a047fb3b09226f8395e91fbad3a21c71a1d0242cdb89996bbf7eea435ffa8c58c37dee03af9913eedca -DIST num-bigint-0.4.3.crate 97799 BLAKE2B afe9a08bf20dc974dcea12b5f9dd465e8b399a0cb0a6d0028d08f7f753aa4dfc929710e4dae883e67633d9dda073f995287e5315b1487e8f99f8f23f1f70e581 SHA512 4b38eaa8b51119dbc7cd8a1e177f37ec935ee348b693a93378742e9bfa68fe5f7e5062b7f34638283c23f04d2127451d796d310cd8adb64dc8e865b28708374f -DIST num-complex-0.2.4.crate 24679 BLAKE2B 175ee644720b6bbff108eb4ef94d0fea8f340533c2be0e18524e54777734d1c7dc10a7c36b1f2ca3f032ddcb3dc351e60564340aa59b29aa4fa7ecb2487314c4 SHA512 53be64d6f67b1ff7d0a4e1723ae21035abfd300ab27bed0976e0c3903fe8e29f47ffe75040832ee2f81da5c2f4f671d3d845d308365b9a5a989ace99a7d463ea -DIST num-complex-0.4.0.crate 24805 BLAKE2B c9ca4c01f59bea06e68de80aae5fb68362eeadab92f8f2cdf0474d46339b606d4921b80b4ce377771a1c08ea4e38a335e6fe2ddb412dd2842966b824c1252f3d SHA512 ececfb4ecd82acdb038322ffcb431a09c271b33d3f028f90577f585289251c38ba425d67413815442cd5c2daba821ac9b3b45b09122b1ca2cb7d35f45dd9d2d8 -DIST num-integer-0.1.44.crate 22216 BLAKE2B e1c08427e006cde6f2084adadb6086e87e6d6f8bb8dfa757a8228aa671e862a366e4bd8ca5e0500008c18bab128aead9bd5b1e53568a4f40afadcaf3882ee98f SHA512 d07e27ede02a1d007373935fd91e57a26e0e84ae14bbe24be66763baae6850788bd64ad2598d2bde4f4fad6c8a4675c40bfe0927164b16b9b69de5e9a83d9771 -DIST num-traits-0.2.14.crate 45476 BLAKE2B ae310d9d5640acc3e45e1e5d1d2f519539795922c0058ee940c94c94b6654b39358b7c18dd23a276f2c1b16a30dd4de4cbc8575bcda6a5c11e70665d670e6439 SHA512 c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e -DIST num_cpus-1.13.0.crate 14704 BLAKE2B e7a26e597ad5e45309393a9500b031ba64a77831320cbb96d7861139a2f7a453b7ba06a3255439b43ac1e2e36269b0a350d514020d3cd82c2513b57934b3ebbc SHA512 e75ec298fa682be84bf4efb6cf40126da9233ef25f07e887c2fa7421ee78790204564e6406c8219466651f47421e27f69eca690bb9cdfc982b644d78cc10de3f -DIST numpy-0.15.1.crate 42767 BLAKE2B fc33bd004706516796262bcc028565b6c8488bd483bfb4229d2e3bb248965f227c591798e043f107593cdf107400c8445c97c0cee058c6d4f0c87efa075d052d SHA512 ab44f660ddfe0cdfad183c8494e049473c6c0104401a4fd3ec1c2e77e192967bf971c923f8f8ed419b8d160bb55bc22b968964ad902f52f5a795da78ce501907 -DIST once_cell-1.8.0.crate 28925 BLAKE2B 7681b1a7497b5711e663773c1a7e076f333c06c10d3f289079a781c36f050c1620cc279742ea8e5b15ec48f3d6038a6079bbda7fee3ae8e1128bd916d53ed43a SHA512 88e55c9433225ce85a08353168c87fca2237615482160a5c28f3ac17f06d48c63e0c21b5f7ef81f82ca133436e371802ea099453844f1c111003bcb6ba89e827 -DIST parking_lot-0.11.2.crate 39869 BLAKE2B 67c555e87b68f5763a7790563fd8d542e126bcb77f91267f3b76c51fd73060a2c32dcb91f9d0db7ea772e555d91576c8d7ff48053a9c35fbd3b749d2459a660c SHA512 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e -DIST parking_lot_core-0.8.5.crate 32466 BLAKE2B 44d9cb65444ea93fded7e216e3bdbe2256ba1611f5cb6f80d67a01e71d428b81e6c7fc73cb928e2125f34bac0abf4d1da39f622e813dff89b01fed7632308b7e SHA512 c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00 -DIST paste-0.1.18.crate 12259 BLAKE2B ed72b93a27166b0989743c2528d4a41f4b87ffdd0c588557d11a5f37f85d5b8f03ced86150af6209f9fa8d0f6efee705769b26a2f4dc3363f35cc3ac12c0e6ad SHA512 a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001 -DIST paste-impl-0.1.18.crate 9451 BLAKE2B e465c4c7eef44d02eb1b61b5290090513607b452f4adc11487947b7047ddc44905d7a02df827feb2142f0e74583afdd9648c1c66086f10e1bd861b663200bf8c SHA512 c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b -DIST petgraph-0.6.0.crate 182063 BLAKE2B da9373f4d671d0694b8924e25efde32eaf29a1dc3e460a971b655461717594a84823da8bf65bae20e7a277057d081397999ae3d8c9ca83404e626e547bfefa2b SHA512 d71e014b25cf6008a35d425794f69b4361de7c5e8b8fb255c35758bf5631f375a5646431ab1cb59f1fceef93762a169d0408301a5baebbd3a0886a60f688e8d0 -DIST ppv-lite86-0.2.10.crate 20915 BLAKE2B 83a075381c24b2b89f5266929f5672ce051c3781c1a199252738dadbf471618c8b87452ce84e1cd87a9eac11b44107002894f544091210cc7e77bf52c045288e SHA512 c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1 -DIST proc-macro-hack-0.5.19.crate 15556 BLAKE2B 98c22fc3e5f5fa8b6f44d15de42b6ffcc82ba3f98a07ffa48bcbc5d3abcfca6af136c5d0d8c7f1ca34261ed8f8c9c17a394231f97a4c342c81aa7f8b9e74b203 SHA512 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952 -DIST proc-macro2-1.0.29.crate 38772 BLAKE2B 742c2602afc4beddc96b688d105fd93b1dbdb3cfced724aaf542e97120d374d334e90cfbf02ab62741dd052a272dc583b7d2e1992da3d1b8ff260414c65ac89e SHA512 b3b3b7c6988afeb92209c7e0362f45f9c207611a74bb63bc7746b86fb9ab0d74fea9e7a2d9bc8ac943225ea439540726ffc13711dc5bcb056c1821fc99e8dc63 -DIST pyo3-0.15.1.crate 370722 BLAKE2B b755c93d8dca8e778b886ed1d16e83ddca483d0f6c932b3241edb2e1211306cb0257d2a6bc31ba4298335f277898e59aad67e9f675ed4ad9a2bb9d596400bda3 SHA512 9168911db76f2c9629615c997accfc4234bf91cc72293dcdb3db14b4e93f93af9df3b3aa7900384121719aeda4a0b6dd68c0cb380bfe5424724b0be5303c02e6 -DIST pyo3-build-config-0.15.1.crate 22095 BLAKE2B 47803b389f30f15f487daf96d32e374ebc83b1b41ddee1d2dcadd1a0fbaef40c4c1af2312b86ec085637e3192b1bd213c93b5f4e8dee173d81e510f480fa6953 SHA512 a9aae6bb4a4a56f7857262276bf1c95510912a367e32470b871f2fe2d6adbffd87247ed2e3b5fa2dfd273a3b0e139d92f25f3228e15c6d8c206c6ba919f38a9c -DIST pyo3-macros-0.15.1.crate 7555 BLAKE2B c7d87c150678efbb5dd6ef98da9997676ef3e7f8628a79f01a3ecbf94cc8b2d0752573d894fd769fb8791f30bcfd03a5c9f76cce73c00be90c1488faed63198d SHA512 1969b5ec6dd26ff2d534fe43143e44b91b66e05c61281b64f96fda47ff7826f625c658412d7587520df7455a67cd970a9aa49c7544ffb70a425314a0cff65060 -DIST pyo3-macros-backend-0.15.1.crate 46111 BLAKE2B fabde516114a001e7f9ec1a1f422c5819ad5bceb4db36ecf2ef5dfde397d4d3c7dc7a8acf11cafde4156594e90a4f95d51dbefa43ee8bc172441d3f81eb299b2 SHA512 6c62fd1bc50666f63f9854947e9d88ae385159d90d026e0179d91aa151fef8403b23f55eab6f3340b1455b23d411083780c49198afacc267b49a52ee9c4999a4 -DIST quote-1.0.9.crate 25042 BLAKE2B 26ef31e89fd2f0cc21ff65f8072f30c7977ac634d2536cf9845a0894d6659f62a96cd0a6ee48f7706036c2c1b898ef8c9167bd62714ad0c9cba4fb02f30922af SHA512 dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8 -DIST rand-0.8.4.crate 87406 BLAKE2B c09358416d2425a8243b623346fe71bf6f03fddab1a23fc752f4303ba7c241b3606629e4edf0ea720785bda0bca534acd675c2de079b78eac3df24a1ad6ba654 SHA512 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e -DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075 -DIST rand_core-0.6.3.crate 21938 BLAKE2B 7c73e2da6d423c68dbbca31f6528bdb3f42fa39b30d0951ca7058e05ce16ef09ef5e047697b33ec17720314f934512c0907aeb892df93d63abd8b63eda2b50a7 SHA512 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87 -DIST rand_hc-0.3.1.crate 11891 BLAKE2B b3aa810638390eea4245ebb711de88ccdc2a64350a5c6e14064fea7685d49746b4b77215dbb8374fa7a6cbc2cfd79fb553513d6e551acf64586d8303f7d4f3a0 SHA512 582bb44b81c27e698eb57c6f06444b8a7c9d3f7ee73f4e14be8004c4bfd3bbfd9795c69f7294b5e87107e86b90fa3e91ad080964474af81c92705d356e43fbb5 -DIST rand_pcg-0.3.1.crate 11983 BLAKE2B 87c2a9d0f6fd71076280a0f6447ef2a8c9efb81567c530bc45001ed93a254dbf0d007f4d3d22355cb68dea51e82bbd78761bfb9f139a62983dda39f0432306ed SHA512 6386c23c26fb911c3b20718e31b6a2f395e3cb46b59351cbd58bbc0666f1d42c2092638360162079387e0d61f7591d01271cb50212b91db6df78a76bae239dc4 -DIST rawpointer-0.2.1.crate 7490 BLAKE2B ee4542886347f2bfc7cb32cf4f7d025d35c78cb763e6d6acf2a8f85ae8d0261a2a20f86903952bd33b886dcaff789bd30c507b4e5d53c0debd2e6696291a825b SHA512 bff9ba7b69e7754e89ca6d42bd3b7a547f450404de999e35c10e4002fe03ee1f563b9799673c5010aa4c2f80885ca9e45b5560c5093e117be3b75d86affcb62f -DIST rayon-1.5.1.crate 160424 BLAKE2B 1c31c8e3290f76d02347271cb020e50e8f915b7a064f133a196c12e07ae1551c0e7c31883a31ec419a05198d6c71f0057be1b8ddb21f451db9ba40da511a0e1a SHA512 a68e65aae7040a6f6b0cc33b53b4c22929c15504ed4fdf54f5eb5fcaeab137c220b00c716aed96246b6a762c4f1e8be920356231d6c4a0b3e01132b9ab96ffc9 -DIST rayon-core-1.9.1.crate 64961 BLAKE2B 7201024124324d2cf2d5785b7e79d2195adc7de576b826a9c28603dc44f1b5de46d277b791a741413c85facb4f4a552bfd55989a190f6f5ea3df4bbd32042f66 SHA512 c24c34dc488171ce476df145e8c6953d35fea93412805f6c411ba8b8e9dbbd733610b291203ee91bd265b766b78e14ba15a7b587e8f0ae8bde53f60e0644ef78 -DIST redox_syscall-0.2.10.crate 23582 BLAKE2B 7253dd96415e7b70df488c208d86c250c670b1245ac6573a59085faabbde9e33fabfacd233e7d737e365493db14008c180274b41ea0a4af5f6f98eec666a873f SHA512 ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92 -DIST retworkx-0.11.0.gh.tar.gz 332386 BLAKE2B ec84e208d5a7e6135578ea1c0c053e49e10ccdbfd118e02631304425a880112877472fa4e3d9801bfbf32eb3ab043f71bdaff013de0c13dff2633a01946bd21e SHA512 2b20962add7c9c6716a846144e617a6b4a729739cd1227b91967dbefc6014703739562a639d66ee6f1e7431efc5e25a8e18ea29068aecbed6361744565c4572f -DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d -DIST smallvec-1.6.1.crate 26444 BLAKE2B ca6c50a63acdd93a2131654d99e50545a6e2d08eb3e2bd57d4a8ee073d90c08195ee442745a8d62a68179ce7bb8e229b7ff8c6fcf46372a9844bc9280b7c85cb SHA512 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad -DIST syn-1.0.76.crate 233723 BLAKE2B 99b781b6ffa926ca71d0a09ae81dacfc6ee713e15fd057232e527761b73f088c30967eb13d624bdf34a089c5a33fa28ecf6ca069e3dfd7061932643849243967 SHA512 0f32138d219ca74fcff1ee5ee5bb89f965a30b74c10a040bd8361332cb84900322194dd85ad7571c4bce72c1f66368546db5881165939800f2587b15ce07298a -DIST unicode-xid-0.2.2.crate 14955 BLAKE2B 6c6da49ac08dbd8b3248272224d6bff96b9cd1f36029b1937a58a0b929c3a48326053305ed49e73edd70f572f5abbc4817cedc899c69e3457805ad056669f6af SHA512 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8 -DIST unindent-0.1.7.crate 8346 BLAKE2B cbf76fd18e49332e61275ab204cef1fc4dee58091307f8cbe2107d3a8441551055541583f1d643d4d15f9cc17a8405f540f0c53548f5b2379dd70791a03640cb SHA512 d3f4543f97f1386f63306a206074de1d10077ae968ea6eb6638545eeaf8cef662e1c84a15788e9df640eeb6af4cbc187721ec01af43984e4eeb2dfb0423c6d70 -DIST version_check-0.9.3.crate 12547 BLAKE2B 85761c300a8d755e0b376191ef0604728ae641261fdb10682a3134a828eadc4a33216426d286bcdbd8d0c5fcfe6ca8ba20ed078c4f53066b959739a0e73daec0 SHA512 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd -DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7 -DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97 -DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2 -DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513 diff --git a/dev-python/retworkx/metadata.xml b/dev-python/retworkx/metadata.xml deleted file mode 100644 index 2c287d8e177b..000000000000 --- a/dev-python/retworkx/metadata.xml +++ /dev/null @@ -1,23 +0,0 @@ - - - - - gaboroszkar@protonmail.com - Gábor Oszkár Dénes - - - sci@gentoo.org - Gentoo Science Project - - - proxy-maint@gentoo.org - Proxy Maintainers - - - retworkx is a general purpose graph library for python3 written in Rust to take advantage of the performance and safety that Rust provides. It was built as a replacement for qiskit's previous (and current) networkx usage (hence the name) but is designed to provide a high performance general purpose graph library for any python application. The project was originally started to build a faster directed graph to use as the underlying data structure for the DAG at the center of qiskit-terra's transpiler, but it has since grown to cover all the graph usage in Qiskit and other applications. - - - Qiskit/retworkx - retworkx - - diff --git a/dev-python/rustworkx/Manifest b/dev-python/rustworkx/Manifest new file mode 100644 index 000000000000..909deb6ad1b5 --- /dev/null +++ b/dev-python/rustworkx/Manifest @@ -0,0 +1,69 @@ +DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68 +DIST autocfg-1.1.0.crate 13272 BLAKE2B 7724055c337d562103f191f4e36cab469e578f0c51cc24d33624dea155d108a07578703766341fd6a4cc1ef52acda406e7dba1650d59115f18261281e5b40203 SHA512 df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f +DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62 +DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff +DIST crossbeam-channel-0.5.4.crate 88237 BLAKE2B ffcab003305b80586a9b61c6309dcf6f4ced483856c4501753cddd23fb0fa9a71b7870b676ccba78119cc29f03974ff4731cef9a92840c0b38ae944f0b3825b5 SHA512 39b17dbaefc15d7faafca4ae6b060665471d384956aca7439fc407ed2632bd458e473efb62b74629b42a5f3d237e13503d2084cac6f6b3f42b9e03aa1fde0982 +DIST crossbeam-deque-0.8.1.crate 20852 BLAKE2B 0e7a2616b82c5e501c0f74935adfea3ee09db5475408be83db8f1b6faab4cd5509de2e029bdf6df90435e474ef91f3fc8d482ce3a72966b2a3bec5967666bdc4 SHA512 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4 +DIST crossbeam-epoch-0.9.8.crate 46012 BLAKE2B 181df06d1a9925ad1b3e2df70f290fc9c75682037d68c4d3727b3e5bc0f92eaf01c2f8ec239b77f524bc4af53d014cb3c4d49dc82922fa9e65baebee68904a6b SHA512 c102e7ce9e927424f6c7c20f5eef5dee3457ef6ae3b81ab26e7dd4c787dc525610f1dcd85c3b06773b263c0835a717ce39bf35b927cea03abea62bc0a0a15624 +DIST crossbeam-utils-0.8.8.crate 39681 BLAKE2B 2b3e64bfcaa044a9351c1cc8e9ea53fd68fd0bb9875ae523e0cd309a85ad23b340267bdb742d363b5d99fc065ed74f6cbb3ad1e33dec7d14d99ec458875e7e10 SHA512 ab960afdb82863160a3fa1c21c64b35b3112725bd72fc8e0724175937f4b23d0628253032229501938cd86a8e406a59c06cb44e8bdf34619de781a84ebb46ea0 +DIST either-1.6.1.crate 13641 BLAKE2B e5f40c40a5edb6dcb07a10bf79183cbe42438f1f70f3932dce72f6f6e91f75f24d17d82bc447507def4dad4345ffc9dd9162dde778afb253bdb1218e91887949 SHA512 4bfe56920e30cbc8eb4f90162db618f7dca653b42db35ab6a7045d3fd9a24ceb1778b1f79613850bdb1a87ad3794fa0d73015e46c48d513f368d8c3776fc9ddf +DIST fixedbitset-0.4.2.crate 15954 BLAKE2B 91270883db5ad0e999ebbca1123d8729d3040eb936034ab8da3cda72a830e45fcb977b3fe3c2b94e870c1fbc366ee8602357bb77e8b9a40cc41a04afad1b266b SHA512 57c5d756b0a202b2506270f0d5e890f7617a1e0c015b6059ea23fab49cf7af47fd06927eb56feb03b37cb2b6c467e326b3f0da1e32cfcb6339cf11a130a3ccab +DIST getrandom-0.2.6.crate 28043 BLAKE2B b9871b18389f6e5503b3b817baa37dc585eec980851114b3407f34d25bbf68fd70e8bdef60ab682967a1397cb9659b343312deee740aa2107bbf38d1f4629d60 SHA512 3fca26198bbab1a9e189fb45ad6cc7c7a18969eed6f68ca43407a2d463fe004955b1d199c1794a23a53ba21fedb61eff86d380d2bf49bfdb6c7055c11d543096 +DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c +DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a +DIST indexmap-1.7.0.crate 50363 BLAKE2B b45318ae2a6e1f008494db77a3159eea3fed4f77eb04ae65599be9392d6ef78d4677b65d04fefab8f917f6808fee821a33bcf53a50b88785fae5ef6848e3a08a SHA512 9b882b4a7068a686acaee0a08bd4f3b35b58d36e786358cf14a3436eb61339649e64f1757331cc7833a2fa364c76eb6b75cf0c732afaeb202113de1e66b72ab9 +DIST indoc-1.0.6.crate 14312 BLAKE2B e4757497450f9c5e854f472e576c0df49f1aecb10e3ae77ca56b436dbefc5c75fd9b83093f9bb485b697d32c454af5d70d72da27e231124f7af20d3dc6e320e2 SHA512 798d36767d29ac5170a9de498ebee1056a6658e74b94310d589d429471ae059f974bd83eaa823c99a637c16758b3fdaaeaaaf7b21a2a35cbcbf345840b5f23cf +DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407 +DIST itoa-1.0.2.crate 11112 BLAKE2B e277db8e2f506d4d20b6888b609d9726d594e1cb2c9f21df60a8cf8dcbad1808d8c1bdb0b7857ce7734b92c0f23fb1ec56f8564e779f27eea953d0ffbfcd3f84 SHA512 44a732a102d60b58e72fe76c43a1d185fa12ff08d04eeacf03234368552f84d3de87a2ea0a6e7a56b8cfa74cb6f6697005afcee26f45afe0c2fc7dce5da3b593 +DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8 +DIST libc-0.2.126.crate 590481 BLAKE2B 1000de6b9fa2b3ff025b961e504d6d20b401f37cdeda6710187d18ad2dfe8ec89142bba65486d7853f1796897b58f343c5a34dd6381a0d0794b615635ac31175 SHA512 9bbb17f64a7503819616a71076ebe8ee317daf07b17b9fff783a4459da0439aecee535c09e7185bf148b1993e6fc958d182a490fc9c9a7b9fb635429c491ca44 +DIST lock_api-0.4.7.crate 25371 BLAKE2B 9ed08433ffa70af60193dcf307287991a3154f0ef16b485f32a6c83e64962661a6e08ef83a6b217d6cbf5bd964c0638d8ed86b290087677c1fb3218321c4bbf8 SHA512 b1a5227fd131edaa70e017f7ddb43af8b4efa58488007b898ca1dfc818a3a441b732b7adbf1270e72a68ee5d2a99a5d48f33b2bca8e2cf78694953d20d27636d +DIST matrixmultiply-0.2.4.crate 32929 BLAKE2B bd3c6b2d11202ea9390760ca59b7452beb4094b4a95314c1a1c596ff623eb985ae5cf2b3821d365dd2e2912c1bd25713188de07b4555a996a667cb4d6b0cfb11 SHA512 3ec6846e1342d6dddb81f5bd4495e940f011a3e048c712262cc413318c087aaa137550cff6d969873ac96bb628f6a460e92536674c0d503d5c609d9be5d9d184 +DIST memchr-2.5.0.crate 65812 BLAKE2B 57966413a1f933dcb2d2d4ccb29c247070f65a83299b2a9f5aa83f5a48a5c5f1c4c7c632fa63bd19f9508e9291e7258db2f16e2813a56fd84e0856f70f1e67ab SHA512 444a163b484c233e78c0e2e4d51f01ce2da93d7d29f516a95e4b0866b20bdfd3f34137653abed53eb70387991ee3e2b5937d8d4360a85bbcb50a93005a75defa +DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f +DIST ndarray-0.13.1.crate 213899 BLAKE2B 41a4e6249c84dd4acefe911c445f46c6ae2c101b131aba93d3587089622438b834f8eb8941d3159ae49ad02af3b28553ddf171bfd73c40b57d8d71283ed27861 SHA512 8dbe6eea8c04e477f57d9693760424c4d2adbdce65ef8a047fb3b09226f8395e91fbad3a21c71a1d0242cdb89996bbf7eea435ffa8c58c37dee03af9913eedca +DIST num-bigint-0.4.3.crate 97799 BLAKE2B afe9a08bf20dc974dcea12b5f9dd465e8b399a0cb0a6d0028d08f7f753aa4dfc929710e4dae883e67633d9dda073f995287e5315b1487e8f99f8f23f1f70e581 SHA512 4b38eaa8b51119dbc7cd8a1e177f37ec935ee348b693a93378742e9bfa68fe5f7e5062b7f34638283c23f04d2127451d796d310cd8adb64dc8e865b28708374f +DIST num-complex-0.2.4.crate 24679 BLAKE2B 175ee644720b6bbff108eb4ef94d0fea8f340533c2be0e18524e54777734d1c7dc10a7c36b1f2ca3f032ddcb3dc351e60564340aa59b29aa4fa7ecb2487314c4 SHA512 53be64d6f67b1ff7d0a4e1723ae21035abfd300ab27bed0976e0c3903fe8e29f47ffe75040832ee2f81da5c2f4f671d3d845d308365b9a5a989ace99a7d463ea +DIST num-complex-0.4.1.crate 25872 BLAKE2B f9d231f791de65dcb84a7ff52a19223e424dc887bdcdeca2820f648d521f275d86fbe5d5ae2e97e08874672674caf59629df64e09e55f09b2b0e469779b1b1b3 SHA512 7d6a5b5d70c0558d7dc305b20dbdccb48351935c73832c8de96b48a7843e9cf55da1a036ddadafc072c43ddcd3f4dcfca38e1660c1e3178d9835310ab6e8d40f +DIST num-integer-0.1.45.crate 22529 BLAKE2B 4da3e801f71ba8f92c692497e200bfc8d32183c94eaad91260683b09f4697c03175fec7cff5a9ff3782d5db5d514d74f22f7a61a102c0f0d2e67a7a4b4f29222 SHA512 731bdc09c3af7f9d8b171041f2957aa60facef93b06886000d8ba60d410aabbbee358d700bf31b2588b2e077464f290f24a0b712df7bb7f12972675b6c9bd735 +DIST num-traits-0.2.15.crate 49262 BLAKE2B 942ab170b2acce1cb40e6847f766bf810a79edd293d34f3a27864f464c16fe2b99fb13171ba429cc6d584248de879434beaadf1b231a4001b0e8389ed6c1be04 SHA512 5228498af0f15daeac3c9210f3e6e71cfaaeb30beea81dd37f8eb06b9592c8bf3226a47597cd8592ad4c513964a9a40f1ab2c33102ef3dfe3800d22c8d4528e8 +DIST num_cpus-1.13.1.crate 14752 BLAKE2B 27490aeee349d944c29e50b44e9a84371030459353a9316ffaa0245ce499df4424e39c25a81be59cd0f9a19c3214c78bdc7a84b632059282be476d8f918c44d6 SHA512 91ffe0ec792228621d6c2d5cc544ef4744203d19fc9c86e0aad2610038c43aca0448b6c27d82979417a0f6c939ea73523303a44c28df0d1c1b8d09814d5306d9 +DIST numpy-0.16.2.crate 51574 BLAKE2B 37ae5a83a1bdaa79595be2004969f0d511d244e58ae39d7d481fc8f6289d9c3f711ca3765ae61b0e9c7ab8e5eea67f426494bfd6474d28b4b6f3c29465c7ee45 SHA512 34f1230fe9ee120642c5a8480077cad9ea004ede34096719546bc368e298c7a0c578eef801a622dec7983119465e90970b3e46ec882787721226d10c43f58428 +DIST once_cell-1.12.0.crate 31549 BLAKE2B 72a6c2efe279abce207096dfc47d207adae34764642f742bcbddcd8ebab9f78f6c2ea7750bd670844de5f6989e4951904b5f624281c28346cb6c41c585137e91 SHA512 02da0e6eccee2d5246fff5e6323bd7eff0f4641801be5e5910763929a5e9d8b62c07f81001c405cc6aff03f68a14ed5bfebd9900bbdd09568bd1ab9ca9b73093 +DIST parking_lot-0.11.2.crate 39869 BLAKE2B 67c555e87b68f5763a7790563fd8d542e126bcb77f91267f3b76c51fd73060a2c32dcb91f9d0db7ea772e555d91576c8d7ff48053a9c35fbd3b749d2459a660c SHA512 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e +DIST parking_lot_core-0.8.5.crate 32466 BLAKE2B 44d9cb65444ea93fded7e216e3bdbe2256ba1611f5cb6f80d67a01e71d428b81e6c7fc73cb928e2125f34bac0abf4d1da39f622e813dff89b01fed7632308b7e SHA512 c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00 +DIST petgraph-0.6.2.crate 182513 BLAKE2B 553dc5c95ad38c52a014b20b10b7138f6eb105f11772c4852cafc9930dcdb159847c87202211a780888d81997efc38e18255c784a71f3fefe5c1177461df1c74 SHA512 6a4ad4bc630e486ac2db107a9ee3e0d6116e76788d2d182a086649eb00321cedbb7c9165012a3957aa276c0eb29e0b2b25210311ea3c662f2467d3ef1afb3fd9 +DIST ppv-lite86-0.2.16.crate 22245 BLAKE2B 03cba61af42dc3a78ab8f6b03d833c028b7ed737e101b1952467a1e19706bdce6c758eca4ec7d575b2f61daa47cb25fa1d74039b2adb0dbf949b66b7aff3f10a SHA512 264b916f7d1bb6f1c0c0d3cc45f40b72b638abc7174416b49241c3663fe500409509ef6c8241a24515a21a20288c2ba508035b6b37972e4ae7ad02ad19118b74 +DIST priority-queue-1.2.0.crate 32057 BLAKE2B b858eac5ca05efcd0d630b0e4ac5a4de60f9fb08a44705e681d045e1cc367b6a08a89cd4178f997f9d9aea7ea2eab6e3422c94f1ee8b951f3256fb4a42fc3394 SHA512 62c84d0f2b81243aa71a631a35cf20b905e130a54da5b29c193afab249a00933d6b63203b81747b6d2007c7b6707cb9039cdb1d356e87b2d551899b5bf3cdf2e +DIST proc-macro2-1.0.39.crate 41663 BLAKE2B f7d83709efa289ccf12500389c7a4f4f0e32aa686f2d9c47f0da2a5381981e70e45f1b689023891c2543ce633c593a68a629c6414fbb3c2266e4cd99b8660048 SHA512 cd1572831493f83eb51985eed06d8ef5c0ea96ce4231d5ce3be5af9db97e7dd24400332d3b80e0e9c808091fc11889340dd86d8783ff3d9681dc53b876f49a0e +DIST pyo3-0.16.6.crate 364587 BLAKE2B 935b3347770e1fba76f6aee6b4ddc41cf9cb13be77e76d2668985012776a119906403a8fe95ccd0e33b4630bd38936693d2fd1b7b3d11d84a4e53fca021a2f36 SHA512 fe297e4d171ecb5a965ce9f3a0527a086766ac5607ba7b59b2a3a8f6cc66da3959d93f1d6aa688d67ceebde41ac4adefce18c0d52c1b77d0cd95cf1178f52325 +DIST pyo3-build-config-0.16.6.crate 28891 BLAKE2B 26667482bf9f5b140daab9728f58965a8417e879bfeaf27d9c61f75502150557f3d5952bf52b1d16360ade2f58ed44f99e10a5781a6d241844e9202735c6625e SHA512 a015bb4c328f0d1e643d64831e029bbd66cbf635ab616533f35aefce59abf1c5d596099feaccb81bff02e863867c14f975ce6fc55bc05d99ea47b5f6fdc2da5d +DIST pyo3-ffi-0.16.6.crate 60756 BLAKE2B 148e67de195577a1676c80be1a5538d80cf25b0d9eac9facfdcd223dc40484a9c3c7c84377f727e83e50118fa803591acc1d800b93adf29c91e6a15154c2856c SHA512 97c69900e2b355a002d10e48883cc8d4d9245d07f956087fb9c3b0ecfb9039c84c3f3a23f17caf28c637c4522f0fe252fbbb16b543825e4f724ee19232a34d22 +DIST pyo3-macros-0.16.6.crate 8453 BLAKE2B 518809b1236149f14b264d48f642e873aea2b22edb655cf4cf4d6307d2eeb7544228b80ca7559397d3483c837ae2ea9f772a26563d01a95613dad0a1a704c1e9 SHA512 95b6898da9974ef232b04197e47ea4e7d60de9f817da9a9995f07b05ca74965df2b2e8e8267d616b665b04ab810b93ca17255b20df89ac9c71014e5c9fd3a9f1 +DIST pyo3-macros-backend-0.16.6.crate 49252 BLAKE2B 9fc531507d4f9d0e7ed183987fbabd043f7c31afe6488c53c6100d98e75e5296e9ee7cc4eb14798967ac62e7d8c31d602eac5166699058def384e4f029a3cf0b SHA512 49d82cff8762eeb27d8220aa98b2be43f614445f156212d45abef052e347ba2f4a7930e7c5c8a9843ea895ac5c223afc6527d036a9cad00efff9bda18907b019 +DIST quick-xml-0.22.0.crate 132066 BLAKE2B 1c1d71fdaa022e430e6265530f3e40924c13457fe422e4355eedfcb5ebe8c75d0205f73ffea0968d8196d74804d7d0fbf61954852c98831d510af6c45dcf6923 SHA512 15e56fafc84e62b219977c5ab0f07a021bb71216d7cbb673a7ffec4ec6bda36f97d7b7034751b0b7d745df7c17c1a591a281cf2c97aa4fada7327979711ae3dd +DIST quote-1.0.18.crate 28911 BLAKE2B 623872402cb185a57e2ffb1bfe4105c49c152c33c44c8054af59df7bb193d14416ea2caa7b28b3f9b9ae6985bec7fc7825bc946e2e41915d2744c887a51559b6 SHA512 3fa537aa96a8970104411471b0e4b7b9339583d552c1d9297737a59ef5301af41da105b92aeace87376e1395e379153f6551bfcfe9c740e6945064426f5f6f84 +DIST rand-0.8.5.crate 87113 BLAKE2B 516f26bb2a969d0d79e957818133f35d2c0b4d9f1b401098ea23c5b80d27599e842b9298c0c5e46e2a6cb6953857bf8a9fb71ec9366c5ce6708cf17df14f179c SHA512 8b33a8988906ba5e2057a9a84bdd11f867a5536c22f5056eec59ed4ec4e3a6da2fd773da4c0510d343762e5a4ea0f007db4c4a7cef87a47f90e36c1a84d86fb2 +DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075 +DIST rand_core-0.6.3.crate 21938 BLAKE2B 7c73e2da6d423c68dbbca31f6528bdb3f42fa39b30d0951ca7058e05ce16ef09ef5e047697b33ec17720314f934512c0907aeb892df93d63abd8b63eda2b50a7 SHA512 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87 +DIST rand_pcg-0.3.1.crate 11983 BLAKE2B 87c2a9d0f6fd71076280a0f6447ef2a8c9efb81567c530bc45001ed93a254dbf0d007f4d3d22355cb68dea51e82bbd78761bfb9f139a62983dda39f0432306ed SHA512 6386c23c26fb911c3b20718e31b6a2f395e3cb46b59351cbd58bbc0666f1d42c2092638360162079387e0d61f7591d01271cb50212b91db6df78a76bae239dc4 +DIST rawpointer-0.2.1.crate 7490 BLAKE2B ee4542886347f2bfc7cb32cf4f7d025d35c78cb763e6d6acf2a8f85ae8d0261a2a20f86903952bd33b886dcaff789bd30c507b4e5d53c0debd2e6696291a825b SHA512 bff9ba7b69e7754e89ca6d42bd3b7a547f450404de999e35c10e4002fe03ee1f563b9799673c5010aa4c2f80885ca9e45b5560c5093e117be3b75d86affcb62f +DIST rayon-1.5.3.crate 167246 BLAKE2B bb312c9879fea3cedecb70bff78616eb7fc761e2201d5576d86074f4926dee6266ff6f917cc97a63b6e6daffc33f5d693a5c73daa49724643b93f3b9ac77d8dd SHA512 47909226951c4d6b774880dd308e2633b1582e41e7730ac8af902895578e6f29a9b1bc47debbd9618c5a45f317b4f264480392c8982aa33576deeb9d5f8ffb82 +DIST rayon-core-1.9.3.crate 65300 BLAKE2B de5700c9def379f6a27ee0ac0667f741913c28ba4d98e95d7ae964c32f13967b4ca160d219b53394985ff4557a11a6ab3c242333e2a6d3790801bdffef3f9153 SHA512 4b852f083766e7e414132840cc8dfef148e15db47967eeedc2ddbff9a4372521c296dd4f66e0b6990f49a8ce88ebed9d44e7ad674df42f96b99b24469b1852a5 +DIST redox_syscall-0.2.13.crate 23759 BLAKE2B b59c3e923b7bddc84285377eca86e649c21ee7dd61924245d43c6554124adf689f9b92841ca64876b34797249698511b322f6e8e639d71e45e1ae9da5f8b7834 SHA512 6551f503ba52c4edc0cb4a418ff212188ddc7be80dcb39eaf3bfb82faa9a76cdf359f604d6b32be6c6a335b54180c9399a0e32670333a5a08351957308486100 +DIST rustworkx-0.12.0.gh.tar.gz 480968 BLAKE2B 36c1e77108d1a9b473210ed80b5970d40a5ba504e1b820dc67478a3e4aaecabb1b279744cc0fca3eda2a839e96cea696b8ea3601fc08a30e44d4a440cbf47356 SHA512 41ca3a29794acde0eb312689b0039a5b1c12fce5ff40488c55839db6e7d35e67cb225af618a020f013367dd7da1f6a840e8d6bc665f35923f9b1fe126b2a7615 +DIST ryu-1.0.10.crate 48485 BLAKE2B cbc0ab4e0b2031f4ca3a34914bd61395d14706d42e2414757aa23a67530d549382d61b630159c92a169d1dd3315951b0071ff18349d2b090ae262de536aa29e2 SHA512 1bd0af71a20715251dd42596df6e7677e44f712bbb40b0d9544109c1b2478a7bd2c9393535f0d4f3bfe2d1b75b3a2b899044051715a7da7d165d6d586e0775f2 +DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d +DIST serde-1.0.145.crate 76568 BLAKE2B 2d38e4ced18d204d8c36122ad09fc00f0378c7e9014d3bc67fb7c3e5ab0f923aeabb6a5fefc8699e80e220b12601d01dbe3ae5267a124164bee2e4d9897aa0fd SHA512 8146c39249ad54028717bcfd916fa5abd8b1ddaec54c4d0de485bf10cb6a85676a53068a07b9563e1717fedb4746ef672ae0c285a8998543cf92d7a157f2d442 +DIST serde_derive-1.0.145.crate 54860 BLAKE2B 0c80f1b8844e044bce28c3fd8e46ac732de21736622fd7b2235c41d9a909d7ad224e8e7ba5fa3e5de2cfba5e48a4116f97e9b7eb31b0201c01bc98d40a78d16d SHA512 267389f8cd6d3a7b7d4a4d3226346999294e2fbef7446ff1cd1183dfb4fd17409f5891f6c2cae113b79cffdaca07f2037fd2f4108f93723e6baa5153bb9a61c6 +DIST serde_json-1.0.85.crate 144635 BLAKE2B 03d2de5563c8b8e9150b656b62329a87a5dc42c1fe389e40291a3b2a7232e2342b6e52f6625ecfaa8cde4420017a0db82b2ef332f82f2fc1caa50b98e544031b SHA512 b9ba5c8f5e5c977d31c720995317c99486897a064993784e8abd4e35e0c9ccf20d421552b4436cd88420b5e6fe1d7ebc411bbc2e803cf1732e133c29365834bc +DIST smallvec-1.8.0.crate 27992 BLAKE2B d02897eb4d3901805be86cafd5d3dc6768b31c2ee4d0a9d7eb455e2a21be2864ea83589f4ffde102dbbafb66e3c197707af770b5ef184b8e244d992189644b84 SHA512 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c +DIST syn-1.0.96.crate 236896 BLAKE2B 57445f4925169212c3b794312f388c2829bc343fd60f37f60d46bc944c946c02476b1ec64f17ec8b91e84c112dbbf04bf64feba9a3fd3512dad0d4b3376f4869 SHA512 f53b9e97b6b19d18a35d13aaa9c58b8fdd0da96443aaad76ed027e9ac7d438b574ae052b02b9bef410f25fbab851a5af3cc64fafaefffe47932827e6ca02209c +DIST target-lexicon-0.12.4.crate 23020 BLAKE2B ad9780b9478b00b4fdcb07bd016d83216695413090ac29cca06388c3790e2832c978b1c7e69f6d34bb6fc9adc39c0a0b6b6636e50a9715a9f5f16445dba22d19 SHA512 194fe1946ad8d9fdb383bf8a65374e24d216382c1ed5379dabc98d58842512624c32838b8d6d0658d866f6559d37f1343a30c5809e8914dd85790399252b3e06 +DIST unicode-ident-1.0.0.crate 34224 BLAKE2B 62100357db87b74e44166a70a1d0f911281fc7410571554e9e89c94f3529920d1d43a8cdf3a3bf163c8acb8e9f575e83a024cb94217b84ecddc582751486954e SHA512 ccdad29fc63f71c507cdf276b02a5bb7fad44dffa123bf04d5b1495eb9c26bd7ec42ad6e11717eb10dc6499693047952c6b766c40d7b0696bd011779649d5fc9 +DIST unindent-0.1.9.crate 8392 BLAKE2B 601f1779806037f48448ce03483779b731bafb003859f489b806b1b4fd5ca136d7a77b62f49926c0b4315e89830fc6382381aeb56da85b4acb4754ad4924b90f SHA512 bcf5a74ee92c034e975dabc83cbb1859100b3ac04439a360a109651d95eb4f29e4a0c113fbd67b9fef2a3b27d10f29dc84bfb648ea4c3dec64b7dab8d14e57ea +DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8 +DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7 +DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97 +DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2 +DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513 diff --git a/dev-python/rustworkx/metadata.xml b/dev-python/rustworkx/metadata.xml new file mode 100644 index 000000000000..5025a8788f35 --- /dev/null +++ b/dev-python/rustworkx/metadata.xml @@ -0,0 +1,23 @@ + + + + + gaboroszkar@protonmail.com + Gábor Oszkár Dénes + + + sci@gentoo.org + Gentoo Science Project + + + proxy-maint@gentoo.org + Proxy Maintainers + + + rustworkx is a general purpose graph library for python3 written in Rust to take advantage of the performance and safety that Rust provides. It was built as a replacement for qiskit's previous (and current) networkx usage (hence the name) but is designed to provide a high performance general purpose graph library for any python application. The project was originally started to build a faster directed graph to use as the underlying data structure for the DAG at the center of qiskit-terra's transpiler, but it has since grown to cover all the graph usage in Qiskit and other applications. + + + Qiskit/rustworkx + rustworkx + + diff --git a/dev-python/retworkx/retworkx-0.11.0-r1.ebuild b/dev-python/rustworkx/rustworkx-0.12.0.ebuild similarity index 59% rename from dev-python/retworkx/retworkx-0.11.0-r1.ebuild rename to dev-python/rustworkx/rustworkx-0.12.0.ebuild index 046997461e90..a8ed4aa6a8ca 100644 --- a/dev-python/retworkx/retworkx-0.11.0-r1.ebuild +++ b/dev-python/rustworkx/rustworkx-0.12.0.ebuild @@ -3,82 +3,85 @@ EAPI=8 -DISTUTILS_USE_PEP517=setuptools -PYTHON_COMPAT=( python3_{8..11} ) - -# Generated with https://github.com/gentoo/cargo-ebuild. CRATES=" ahash-0.7.6 - autocfg-1.0.1 + autocfg-1.1.0 bitflags-1.3.2 - cfg-if-0.1.10 cfg-if-1.0.0 - crossbeam-channel-0.5.1 + crossbeam-channel-0.5.4 crossbeam-deque-0.8.1 - crossbeam-epoch-0.9.5 - crossbeam-utils-0.8.5 + crossbeam-epoch-0.9.8 + crossbeam-utils-0.8.8 either-1.6.1 - fixedbitset-0.4.1 - getrandom-0.2.3 + fixedbitset-0.4.2 + getrandom-0.2.6 hashbrown-0.11.2 hermit-abi-0.1.19 indexmap-1.7.0 - indoc-0.3.6 - indoc-impl-0.3.6 - instant-0.1.10 + indoc-1.0.6 + instant-0.1.12 + itoa-1.0.2 lazy_static-1.4.0 - libc-0.2.101 - lock_api-0.4.5 + libc-0.2.126 + lock_api-0.4.7 matrixmultiply-0.2.4 - memoffset-0.6.4 + memchr-2.5.0 + memoffset-0.6.5 ndarray-0.13.1 num-bigint-0.4.3 num-complex-0.2.4 - num-complex-0.4.0 - num-integer-0.1.44 - num-traits-0.2.14 - num_cpus-1.13.0 - numpy-0.15.1 - once_cell-1.8.0 + num-complex-0.4.1 + num_cpus-1.13.1 + num-integer-0.1.45 + numpy-0.16.2 + num-traits-0.2.15 + once_cell-1.12.0 parking_lot-0.11.2 parking_lot_core-0.8.5 - paste-0.1.18 - paste-impl-0.1.18 - petgraph-0.6.0 - ppv-lite86-0.2.10 - proc-macro-hack-0.5.19 - proc-macro2-1.0.29 - pyo3-0.15.1 - pyo3-build-config-0.15.1 - pyo3-macros-0.15.1 - pyo3-macros-backend-0.15.1 - quote-1.0.9 - rand-0.8.4 + petgraph-0.6.2 + ppv-lite86-0.2.16 + priority-queue-1.2.0 + proc-macro2-1.0.39 + pyo3-0.16.6 + pyo3-build-config-0.16.6 + pyo3-ffi-0.16.6 + pyo3-macros-0.16.6 + pyo3-macros-backend-0.16.6 + quick-xml-0.22.0 + quote-1.0.18 + rand-0.8.5 rand_chacha-0.3.1 rand_core-0.6.3 - rand_hc-0.3.1 rand_pcg-0.3.1 rawpointer-0.2.1 - rayon-1.5.1 - rayon-core-1.9.1 - redox_syscall-0.2.10 + rayon-1.5.3 + rayon-core-1.9.3 + redox_syscall-0.2.13 + ryu-1.0.10 scopeguard-1.1.0 - smallvec-1.6.1 - syn-1.0.76 - unicode-xid-0.2.2 - unindent-0.1.7 - version_check-0.9.3 + serde-1.0.145 + serde_derive-1.0.145 + serde_json-1.0.85 + smallvec-1.8.0 + syn-1.0.96 + target-lexicon-0.12.4 + unicode-ident-1.0.0 + unindent-0.1.9 + version_check-0.9.4 wasi-0.10.2+wasi-snapshot-preview1 winapi-0.3.9 winapi-i686-pc-windows-gnu-0.4.0 winapi-x86_64-pc-windows-gnu-0.4.0 " +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{8..11} ) + inherit cargo distutils-r1 DESCRIPTION="A high performance Python graph library implemented in Rust" -HOMEPAGE="https://github.com/Qiskit/retworkx" -SRC_URI="https://github.com/Qiskit/retworkx/archive/refs/tags/${PV}.tar.gz -> ${P}.gh.tar.gz +HOMEPAGE="https://github.com/Qiskit/rustworkx" +SRC_URI="https://github.com/Qiskit/rustworkx/archive/refs/tags/${PV}.tar.gz -> ${P}.gh.tar.gz $(cargo_crate_uris ${CRATES})" LICENSE="Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD BSD-2 MIT" @@ -98,15 +101,15 @@ BDEPEND="dev-python/setuptools-rust[${PYTHON_USEDEP}] RDEPEND=">=dev-python/numpy-1.16.0[${PYTHON_USEDEP}]" # Libraries built with rust do not use CFLAGS and LDFLAGS. -QA_FLAGS_IGNORED="usr/lib.*/py.*/site-packages/retworkx/retworkx.*\\.so" +QA_FLAGS_IGNORED="usr/lib.*/py.*/site-packages/rustworkx/rustworkx.*\\.so" distutils_enable_tests pytest python_test() { # We have to hide the source code directory so tests # do not use these, but instead the compiled library. - mv retworkx retworkx.hidden || die + mv rustworkx rustworkx.hidden || die # There is one small test which has issues, skipping it. epytest -k 'not test_image_type' - mv retworkx.hidden retworkx || die + mv rustworkx.hidden rustworkx || die } diff --git a/dev-python/sip/Manifest b/dev-python/sip/Manifest index d4f0c3000b0d..2e4bb57347c2 100644 --- a/dev-python/sip/Manifest +++ b/dev-python/sip/Manifest @@ -1,2 +1,3 @@ DIST sip-4.19.25.tar.gz 1056384 BLAKE2B f92e105e6b30e871aea2883dc9cd459e4032fb139a9eaff153a3412a66b39df4d7ac985711a2693aee83195ff3850ae648bee4102f7fc3cc30d09885799f2b98 SHA512 60fb4133c68869bf0993144978b4847d94a0f9c7b477f64a346ea133cfe35bc11820204ab327dcf9a929b6f65a26d16cc7efbce65e49967c3347b39376e57001 DIST sip-6.6.2.tar.gz 1143535 BLAKE2B 92158af35be47a7581b71d97d1d79f6ca9022144144e3e44e09ccbfa3a285ebb4cec1264e621275159345c33f0f45c86183f7ea1fb3792aca2aeb64d9e46f7ad SHA512 5e031baa9ff6d8d19f4c36ef7c3900c6440d261102259cdc12fce28471a849fed80c123bf31ad506b099a925b2967eb5863e6736ac00fbcff99198711cf0e5e5 +DIST sip-6.7.3.tar.gz 1160568 BLAKE2B 00956d592ce7e2d2b2a20a710ea421751d4924cb7859ffa8b3d16501ac86caa43e14b0e3bde98fdc38c1285d221a3b58f50f468d8f4d3bd41677b622cec1ed8d SHA512 1b061dcc81f71e3879a0f2e153c24142957b7f627e553b3e7f1216cae6bf8280e6d7943cde89f2d00035f47734352abead15588565a006287ba6d136b6282ac4 diff --git a/dev-python/sip/sip-6.7.3.ebuild b/dev-python/sip/sip-6.7.3.ebuild new file mode 100644 index 000000000000..77c031e024db --- /dev/null +++ b/dev-python/sip/sip-6.7.3.ebuild @@ -0,0 +1,34 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..11} ) +DISTUTILS_USE_PEP517=setuptools +inherit distutils-r1 + +DESCRIPTION="Python bindings generator for C/C++ libraries" +HOMEPAGE="https://www.riverbankcomputing.com/software/sip/ https://pypi.org/project/sip/" + +MY_P=${PN}-${PV/_pre/.dev} +if [[ ${PV} == *_pre* ]]; then + SRC_URI="https://dev.gentoo.org/~pesa/distfiles/${MY_P}.tar.gz" +else + SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" +fi +S=${WORKDIR}/${MY_P} + +LICENSE="|| ( GPL-2 GPL-3 SIP )" +SLOT="5" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86" + +RDEPEND=" + ! termcolor + termcolor/termcolor diff --git a/dev-python/termcolor/termcolor-2.1.0.ebuild b/dev-python/termcolor/termcolor-2.1.0.ebuild new file mode 100644 index 000000000000..d29179a49c72 --- /dev/null +++ b/dev-python/termcolor/termcolor-2.1.0.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=hatchling +PYTHON_COMPAT=( python3_{8..11} pypy3 ) + +inherit distutils-r1 + +DESCRIPTION="ANSI Color formatting for output in terminal" +HOMEPAGE=" + https://github.com/termcolor/termcolor/ + https://pypi.org/project/termcolor/ +" +# rename is for avoiding conflict with dev-cpp/termcolor +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz -> python-${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos" + +BDEPEND=" + dev-python/hatch-vcs[${PYTHON_USEDEP}] +" + +distutils_enable_tests pytest diff --git a/dev-python/tpm2-pytss/metadata.xml b/dev-python/tpm2-pytss/metadata.xml index 3028937ca6da..9045ee6322a1 100644 --- a/dev-python/tpm2-pytss/metadata.xml +++ b/dev-python/tpm2-pytss/metadata.xml @@ -12,4 +12,8 @@ Enable feature API (requires tpm2-tss be compile with thes same) + + tpm2-pytss + tpm2-software/tpm2-pytss + diff --git a/dev-ruby/Manifest.gz b/dev-ruby/Manifest.gz index a99c12d55ca6..ce62d4196db7 100644 Binary files a/dev-ruby/Manifest.gz and b/dev-ruby/Manifest.gz differ diff --git a/dev-ruby/sus/Manifest b/dev-ruby/sus/Manifest index 6c225813d200..1c2e15542c8a 100644 --- a/dev-ruby/sus/Manifest +++ b/dev-ruby/sus/Manifest @@ -1,2 +1,3 @@ DIST sus-0.13.0.tar.gz 23399 BLAKE2B f96717409f5f14727b359e39bc1bb4726fe1cae98de46bf06e6e008df9a23746219decdb8de171cbc1c6c39ac84b4011e475daa43c7996c01968f4acc5289c84 SHA512 c0cb1b1d02e2fc812c6b3cf555af59f543bcdd82829d744d0e4fafb9043e503e8c9ebb52da33e56703d23ccaeaff583abf72e1df55a726ceca59d50d21b51eb3 DIST sus-0.14.0.tar.gz 24207 BLAKE2B 1132e6fdf7c842ec8835613b647c837a1f5ec46c19743d186f7b57a68aff35201c29443e43242f0a375d97a0209148e483b6e8b8e44e1b94848f12a717161c42 SHA512 007eab396caa7401c028ee3b72f368810a6d01b50f84e657376ad8f7ea406b9a9cd13e3d481292197de05947a521513761da1141fc6b7e73791624966969281b +DIST sus-0.15.0.tar.gz 25434 BLAKE2B 538ac7b81f7dcc74143e42a7b3fb5e12243b6a36228ac09cdf31549a9a666601d9e155fdd6ef079772b525e6993e07a12230ef87064d99b6ec5ddc643e9128cc SHA512 0110b08af0a94595764a9085e23d9d4b3ac1dec0b16e3c672b11520c7155d6b147890d53d25f00302812d22f95cb3ee7fc5563eae2476d8c99b7cc30aaadbc9e diff --git a/dev-ruby/sus/sus-0.15.0.ebuild b/dev-ruby/sus/sus-0.15.0.ebuild new file mode 100644 index 000000000000..439f98b70da2 --- /dev/null +++ b/dev-ruby/sus/sus-0.15.0.ebuild @@ -0,0 +1,32 @@ +# Copyright 2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +USE_RUBY="ruby27 ruby30 ruby31" + +RUBY_FAKEGEM_EXTRADOC="readme.md" +RUBY_FAKEGEM_GEMSPEC="${PN}.gemspec" + +inherit ruby-fakegem + +DESCRIPTION="A fast and scalable test runner" +HOMEPAGE="https://github.com/ioquatix/sus" +SRC_URI="https://github.com/ioquatix/sus/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="MIT" +SLOT="$(ver_cut 1)" +KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +IUSE="" + +all_ruby_prepare() { + sed -i -E 's/require_relative "(.+)"/require File.expand_path("\1")/g' "${RUBY_FAKEGEM_GEMSPEC}" || die + + # Remove the sus configuration which enabled coverage checks. + # Its dependency is not packaged. + rm -f config/sus.rb || die +} + +each_ruby_test() { + ${RUBY} bin/sus-parallel || die +} diff --git a/dev-scheme/Manifest.gz b/dev-scheme/Manifest.gz index 9d2ee4a825c7..b440f9e4c087 100644 Binary files a/dev-scheme/Manifest.gz and b/dev-scheme/Manifest.gz differ diff --git a/dev-scheme/guile-dbd-postgresql/Manifest b/dev-scheme/guile-dbd-postgresql/Manifest new file mode 100644 index 000000000000..c65f56f71ecb --- /dev/null +++ b/dev-scheme/guile-dbd-postgresql/Manifest @@ -0,0 +1 @@ +DIST guile-dbi-2.1.8.tar.gz 85842 BLAKE2B 6be2f559bd0b194153d3b6659a6f794227c7b0d5c4f9f9f927398fa5af59913a4a56ef12b6e69756c66275b5dbad6861eea7a92adf4e247ca14ad017aa1daa30 SHA512 f3bb94feebe472fc23e891634c5281bc7e7597574ab7acb4b9cdfa59ee6510723550b2cfb1df3f0d9adc919ce0000478e78a6c2f227ca5dc8b50f2804ec0e37a diff --git a/dev-scheme/guile-dbd-postgresql/files/guile-dbd-postgresql-2.1.8-configure.patch b/dev-scheme/guile-dbd-postgresql/files/guile-dbd-postgresql-2.1.8-configure.patch new file mode 100644 index 000000000000..5aef8c60b68d --- /dev/null +++ b/dev-scheme/guile-dbd-postgresql/files/guile-dbd-postgresql-2.1.8-configure.patch @@ -0,0 +1,11 @@ +--- a/configure.ac ++++ b/configure.ac +@@ -58,7 +58,7 @@ AC_HEADER_STDC + AC_CHECK_LIB(pq,PQconnectStart,, + AC_MSG_ERROR([*** Can't find libpq])) + +-CFLAGS=`guile-config compile` ++CFLAGS="${CFLAGS} `guile-config compile`" + LIBS=`guile-config link` + + . $srcdir/DBD-VERSION diff --git a/dev-scheme/guile-dbd-postgresql/guile-dbd-postgresql-2.1.8.ebuild b/dev-scheme/guile-dbd-postgresql/guile-dbd-postgresql-2.1.8.ebuild new file mode 100644 index 000000000000..d9898ceeaccf --- /dev/null +++ b/dev-scheme/guile-dbd-postgresql/guile-dbd-postgresql-2.1.8.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit autotools + +DESCRIPTION="Guile DBI driver for PostgreSQL" +HOMEPAGE="https://github.com/opencog/guile-dbi/" +SRC_URI="https://github.com/opencog/guile-dbi/archive/guile-dbi-${PV}.tar.gz" +S="${WORKDIR}"/guile-dbi-guile-dbi-${PV}/${PN} + +LICENSE="GPL-3+" +SLOT="0" +KEYWORDS="~amd64 ~x86" +RESTRICT="strip" + +RDEPEND=" + dev-db/postgresql:* + >=dev-scheme/guile-2.0.0:= + dev-scheme/guile-dbi +" +DEPEND="${RDEPEND}" + +PATCHES=( "${FILESDIR}"/${P}-configure.patch ) + +# guile generates ELF files without use of C or machine code +# It's a portage's false positive. bug #677600 +QA_PREBUILT='*[.]go' + +src_prepare() { + default + + # http://debbugs.gnu.org/cgi/bugreport.cgi?bug=38112 + find "${S}" -name "*.scm" -exec touch {} + || die + + eautoreconf +} + +src_install() { + default + + find "${ED}" -type f -name "*.la" -delete || die +} diff --git a/dev-scheme/guile-dbd-postgresql/metadata.xml b/dev-scheme/guile-dbd-postgresql/metadata.xml new file mode 100644 index 000000000000..8e3419f7b601 --- /dev/null +++ b/dev-scheme/guile-dbd-postgresql/metadata.xml @@ -0,0 +1,13 @@ + + + + + + scheme@gentoo.org + Gentoo Scheme Project + + + https://github.com/opencog/guile-dbi/issues/ + opencog/guile-dbi + + diff --git a/dev-scheme/guile-dbd-sqlite3/Manifest b/dev-scheme/guile-dbd-sqlite3/Manifest new file mode 100644 index 000000000000..c65f56f71ecb --- /dev/null +++ b/dev-scheme/guile-dbd-sqlite3/Manifest @@ -0,0 +1 @@ +DIST guile-dbi-2.1.8.tar.gz 85842 BLAKE2B 6be2f559bd0b194153d3b6659a6f794227c7b0d5c4f9f9f927398fa5af59913a4a56ef12b6e69756c66275b5dbad6861eea7a92adf4e247ca14ad017aa1daa30 SHA512 f3bb94feebe472fc23e891634c5281bc7e7597574ab7acb4b9cdfa59ee6510723550b2cfb1df3f0d9adc919ce0000478e78a6c2f227ca5dc8b50f2804ec0e37a diff --git a/dev-scheme/guile-dbd-sqlite3/files/guile-dbd-sqlite3-2.1.8-configure.patch b/dev-scheme/guile-dbd-sqlite3/files/guile-dbd-sqlite3-2.1.8-configure.patch new file mode 100644 index 000000000000..faf7d293583e --- /dev/null +++ b/dev-scheme/guile-dbd-sqlite3/files/guile-dbd-sqlite3-2.1.8-configure.patch @@ -0,0 +1,13 @@ +diff --git a/configure.ac b/configure.ac_ +index 20dae54..864a600 100644 +--- a/configure.ac ++++ b/configure.ac_ +@@ -65,7 +65,7 @@ GUILE_LIBS=`guile-config link` + SQLITE3_CFLAGS=`pkg-config sqlite3 --cflags` + SQLITE3_LIBS=`pkg-config sqlite3 --libs` + +-CFLAGS="${GUILE_CFLAGS} ${SQLITE3_CFLAGS}" ++CFLAGS="${CFLAGS} ${GUILE_CFLAGS} ${SQLITE3_CFLAGS}" + LIBS="${GUILE_LIBS} ${SQLITE3_LIBS}" + + # Checks for libs diff --git a/dev-scheme/guile-dbd-sqlite3/guile-dbd-sqlite3-2.1.8.ebuild b/dev-scheme/guile-dbd-sqlite3/guile-dbd-sqlite3-2.1.8.ebuild new file mode 100644 index 000000000000..a2f75d54d216 --- /dev/null +++ b/dev-scheme/guile-dbd-sqlite3/guile-dbd-sqlite3-2.1.8.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit autotools + +DESCRIPTION="Guile DBI driver for SQLite" +HOMEPAGE="https://github.com/opencog/guile-dbi/" +SRC_URI="https://github.com/opencog/guile-dbi/archive/guile-dbi-${PV}.tar.gz" +S="${WORKDIR}"/guile-dbi-guile-dbi-${PV}/${PN} + +LICENSE="GPL-3+" +SLOT="0" +KEYWORDS="~amd64 ~x86" +RESTRICT="strip" + +RDEPEND=" + dev-db/sqlite:3= + >=dev-scheme/guile-2.0.0:= + dev-scheme/guile-dbi +" +DEPEND="${RDEPEND}" + +PATCHES=( "${FILESDIR}"/${P}-configure.patch ) + +# guile generates ELF files without use of C or machine code +# It's a portage's false positive. bug #677600 +QA_PREBUILT='*[.]go' + +src_prepare() { + default + + # http://debbugs.gnu.org/cgi/bugreport.cgi?bug=38112 + find "${S}" -name "*.scm" -exec touch {} + || die + + eautoreconf +} + +src_install() { + default + + find "${ED}" -type f -name "*.la" -delete || die +} diff --git a/dev-scheme/guile-dbd-sqlite3/metadata.xml b/dev-scheme/guile-dbd-sqlite3/metadata.xml new file mode 100644 index 000000000000..8e3419f7b601 --- /dev/null +++ b/dev-scheme/guile-dbd-sqlite3/metadata.xml @@ -0,0 +1,13 @@ + + + + + + scheme@gentoo.org + Gentoo Scheme Project + + + https://github.com/opencog/guile-dbi/issues/ + opencog/guile-dbi + + diff --git a/dev-scheme/guile-dbi/Manifest b/dev-scheme/guile-dbi/Manifest new file mode 100644 index 000000000000..c65f56f71ecb --- /dev/null +++ b/dev-scheme/guile-dbi/Manifest @@ -0,0 +1 @@ +DIST guile-dbi-2.1.8.tar.gz 85842 BLAKE2B 6be2f559bd0b194153d3b6659a6f794227c7b0d5c4f9f9f927398fa5af59913a4a56ef12b6e69756c66275b5dbad6861eea7a92adf4e247ca14ad017aa1daa30 SHA512 f3bb94feebe472fc23e891634c5281bc7e7597574ab7acb4b9cdfa59ee6510723550b2cfb1df3f0d9adc919ce0000478e78a6c2f227ca5dc8b50f2804ec0e37a diff --git a/dev-scheme/guile-dbi/files/guile-dbi-2.1.8-configure.patch b/dev-scheme/guile-dbi/files/guile-dbi-2.1.8-configure.patch new file mode 100644 index 000000000000..1ab6d4f3c9d4 --- /dev/null +++ b/dev-scheme/guile-dbi/files/guile-dbi-2.1.8-configure.patch @@ -0,0 +1,11 @@ +--- a/configure.ac ++++ b/configure.ac +@@ -62,7 +62,7 @@ LTDL_INIT + m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])], [AC_SUBST([AM_DEFAULT_VERBOSITY],1)]) + + +-CFLAGS="$LTDLINCL `$GUILECONFIG compile`" ++CFLAGS="$CFLAGS $LTDLINCL `$GUILECONFIG compile`" + LIBS="$LIBLTDL `$GUILECONFIG link`" + GUILE_SITE=`$GUILECONFIG info sitedir` + diff --git a/dev-scheme/guile-dbi/guile-dbi-2.1.8.ebuild b/dev-scheme/guile-dbi/guile-dbi-2.1.8.ebuild new file mode 100644 index 000000000000..cabd6907c316 --- /dev/null +++ b/dev-scheme/guile-dbi/guile-dbi-2.1.8.ebuild @@ -0,0 +1,40 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit autotools + +DESCRIPTION="An SQL database interface for Guile" +HOMEPAGE="https://github.com/opencog/guile-dbi/" +SRC_URI="https://github.com/opencog/${PN}/archive/${P}.tar.gz" +S="${WORKDIR}"/${PN}-${P}/${PN} + +LICENSE="GPL-3+" +SLOT="0" +KEYWORDS="~amd64 ~x86" +RESTRICT="strip" + +RDEPEND=">=dev-scheme/guile-2.0.0:=" +DEPEND="${RDEPEND}" + +PATCHES=( "${FILESDIR}"/${P}-configure.patch ) + +# guile generates ELF files without use of C or machine code +# It's a portage's false positive. bug #677600 +QA_PREBUILT='*[.]go' + +src_prepare() { + default + + # http://debbugs.gnu.org/cgi/bugreport.cgi?bug=38112 + find "${S}" -name "*.scm" -exec touch {} + || die + + eautoreconf +} + +src_install() { + default + + find "${ED}" -type f -name "*.la" -delete || die +} diff --git a/dev-scheme/guile-dbi/metadata.xml b/dev-scheme/guile-dbi/metadata.xml new file mode 100644 index 000000000000..687430a3781d --- /dev/null +++ b/dev-scheme/guile-dbi/metadata.xml @@ -0,0 +1,19 @@ + + + + + + scheme@gentoo.org + Gentoo Scheme Project + + + guile-dbi is a library for Guile that provides a convenient interface to + SQL databases. Database programming with guile-dbi is generic in that the + same programming interface is presented regardless of which database system + is used. + + + https://github.com/opencog/guile-dbi/issues/ + opencog/guile-dbi + + diff --git a/dev-util/Manifest.gz b/dev-util/Manifest.gz index 72c3d7b2b85b..c8550c1b3f4b 100644 Binary files a/dev-util/Manifest.gz and b/dev-util/Manifest.gz differ diff --git a/dev-util/coccigrep/coccigrep-1.20.ebuild b/dev-util/coccigrep/coccigrep-1.20.ebuild index 5a30a6669a76..7ce98d6d6821 100644 --- a/dev-util/coccigrep/coccigrep-1.20.ebuild +++ b/dev-util/coccigrep/coccigrep-1.20.ebuild @@ -26,6 +26,8 @@ BDEPEND=" emacs? ( >=app-editors/emacs-23.1:* ) " +PATCHES=( "${FILESDIR}"/${P}-sphinx.patch ) + SITEFILE="50${PN}-gentoo.el" python_compile_all() { diff --git a/dev-util/coccigrep/files/coccigrep-1.20-sphinx.patch b/dev-util/coccigrep/files/coccigrep-1.20-sphinx.patch new file mode 100644 index 000000000000..6a557acdae3a --- /dev/null +++ b/dev-util/coccigrep/files/coccigrep-1.20-sphinx.patch @@ -0,0 +1,11 @@ +--- a/doc/conf.py 2022-10-30 21:07:35.977857831 +0100 ++++ b/doc/conf.py 2022-10-30 21:07:48.849665452 +0100 +@@ -25,7 +25,7 @@ + + # Add any Sphinx extension module names here, as strings. They can be extensions + # coming with Sphinx (named 'sphinx.ext.*') or your custom ones. +-extensions = ['sphinx.ext.autodoc', 'sphinx.ext.doctest', 'sphinx.ext.todo', 'sphinx.ext.coverage', 'sphinx.ext.pngmath', 'sphinx.ext.ifconfig', 'sphinx.ext.viewcode'] ++extensions = ['sphinx.ext.autodoc', 'sphinx.ext.doctest', 'sphinx.ext.todo', 'sphinx.ext.coverage', 'sphinx.ext.imgmath', 'sphinx.ext.ifconfig', 'sphinx.ext.viewcode'] + #extensions = ['sphinx.ext.autodoc', 'sphinx.ext.doctest', 'sphinx.ext.intersphinx', 'sphinx.ext.todo', 'sphinx.ext.coverage', 'sphinx.ext.pngmath', 'sphinx.ext.ifconfig', 'sphinx.ext.viewcode'] + + # Add any paths that contain templates here, relative to this directory. diff --git a/dev-util/coccinelle/coccinelle-1.1.1-r1.ebuild b/dev-util/coccinelle/coccinelle-1.1.1-r2.ebuild similarity index 99% rename from dev-util/coccinelle/coccinelle-1.1.1-r1.ebuild rename to dev-util/coccinelle/coccinelle-1.1.1-r2.ebuild index bd296f7e09d3..da7c3d3ec5db 100644 --- a/dev-util/coccinelle/coccinelle-1.1.1-r1.ebuild +++ b/dev-util/coccinelle/coccinelle-1.1.1-r2.ebuild @@ -40,6 +40,7 @@ BDEPEND=" dev-texlive/texlive-latexextra dev-texlive/texlive-fontsextra virtual/latex-base + dev-tex/hevea ) " diff --git a/dev-util/mingw64-runtime/mingw64-runtime-10.0.0-r1.ebuild b/dev-util/mingw64-runtime/mingw64-runtime-10.0.0-r1.ebuild index f3225f01c156..5d3ff4f8587f 100644 --- a/dev-util/mingw64-runtime/mingw64-runtime-10.0.0-r1.ebuild +++ b/dev-util/mingw64-runtime/mingw64-runtime-10.0.0-r1.ebuild @@ -66,6 +66,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi local CHOST=${CTARGET} strip-unsupported-flags diff --git a/dev-util/mingw64-runtime/mingw64-runtime-8.0.0-r3.ebuild b/dev-util/mingw64-runtime/mingw64-runtime-8.0.0-r3.ebuild index 652dea446b1e..caa50883a838 100644 --- a/dev-util/mingw64-runtime/mingw64-runtime-8.0.0-r3.ebuild +++ b/dev-util/mingw64-runtime/mingw64-runtime-8.0.0-r3.ebuild @@ -68,6 +68,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi local CHOST=${CTARGET} strip-unsupported-flags diff --git a/dev-util/mingw64-runtime/mingw64-runtime-9.0.0-r2.ebuild b/dev-util/mingw64-runtime/mingw64-runtime-9.0.0-r2.ebuild index e0d15b0a5f88..7f9b3697a13d 100644 --- a/dev-util/mingw64-runtime/mingw64-runtime-9.0.0-r2.ebuild +++ b/dev-util/mingw64-runtime/mingw64-runtime-9.0.0-r2.ebuild @@ -66,6 +66,7 @@ src_configure() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 fi local CHOST=${CTARGET} strip-unsupported-flags diff --git a/dev-util/mingw64-toolchain/mingw64-toolchain-10.0.0_p1-r1.ebuild b/dev-util/mingw64-toolchain/mingw64-toolchain-10.0.0_p1-r1.ebuild index ca6dcfd5cefd..4b6d2cf8e8e0 100644 --- a/dev-util/mingw64-toolchain/mingw64-toolchain-10.0.0_p1-r1.ebuild +++ b/dev-util/mingw64-toolchain/mingw64-toolchain-10.0.0_p1-r1.ebuild @@ -191,6 +191,7 @@ src_compile() { filter-flags '-fstack-clash-protection' #758914 filter-flags '-fstack-protector*' #870136 filter-flags '-fuse-ld=*' + filter-flags '-mfunction-return=thunk*' #878849 strip-unsupported-flags mwt-build "${@:2}" ) diff --git a/dev-util/ostree/ostree-2022.6.ebuild b/dev-util/ostree/ostree-2022.6.ebuild index eb5a1bf3c90e..da6dd7613850 100644 --- a/dev-util/ostree/ostree-2022.6.ebuild +++ b/dev-util/ostree/ostree-2022.6.ebuild @@ -9,7 +9,7 @@ DESCRIPTION="Operating system and container binary deployment and upgrades" HOMEPAGE="https://ostreedev.github.io/ostree/" SRC_URI="https://github.com/ostreedev/ostree/releases/download/v${PV}/lib${P}.tar.xz -> ${P}.tar.xz" -KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86" LICENSE="LGPL-2+" SLOT="0" diff --git a/gnome-extra/Manifest.gz b/gnome-extra/Manifest.gz index 283ab3df7128..61536a769aae 100644 Binary files a/gnome-extra/Manifest.gz and b/gnome-extra/Manifest.gz differ diff --git a/gnome-extra/evolution-data-server/metadata.xml b/gnome-extra/evolution-data-server/metadata.xml index fa56e93db5b1..6c56eea68cf5 100644 --- a/gnome-extra/evolution-data-server/metadata.xml +++ b/gnome-extra/evolution-data-server/metadata.xml @@ -1,16 +1,17 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - sys-libs/db support needed to migrate old (pre-3.13 evolution versions) addressbook data - Enable net-libs/gnome-online-accounts based Google authentication support - Enable internal OAuth2 authentication support for Google and Outlook.com. - If gnome-online-accounts is enabled and used, this is not necessary, - but both can be supported at the same time with different setup at runtime - Enable optional weather calendar support - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + sys-libs/db support needed to migrate old (pre-3.13 evolution versions) addressbook data + Enable net-libs/gnome-online-accounts based Google authentication support + Enable internal OAuth2 authentication support for Google and Outlook.com. If gnome-online-accounts is enabled and used, this is not necessary, but both can be supported at the same time with different setup at runtime + Enable optional weather calendar support + + + GNOME/evolution-data-server + diff --git a/gnome-extra/evolution-ews/metadata.xml b/gnome-extra/evolution-ews/metadata.xml index 7b343b06be8a..76fd5e0f7eb7 100644 --- a/gnome-extra/evolution-ews/metadata.xml +++ b/gnome-extra/evolution-ews/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/evolution-ews + diff --git a/gnome-extra/gconf-editor/metadata.xml b/gnome-extra/gconf-editor/metadata.xml index 7b343b06be8a..dd0822fdba7b 100644 --- a/gnome-extra/gconf-editor/metadata.xml +++ b/gnome-extra/gconf-editor/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Archive/gconf-editor + diff --git a/gnome-extra/gnome-boxes/metadata.xml b/gnome-extra/gnome-boxes/metadata.xml index f453528b934f..aca18235c6be 100644 --- a/gnome-extra/gnome-boxes/metadata.xml +++ b/gnome-extra/gnome-boxes/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-boxes + diff --git a/gnome-extra/gnome-calculator/metadata.xml b/gnome-extra/gnome-calculator/metadata.xml index ae3c81a1ebfb..c84c4728e8b2 100644 --- a/gnome-extra/gnome-calculator/metadata.xml +++ b/gnome-extra/gnome-calculator/metadata.xml @@ -1,12 +1,15 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - GNOME Calculator is an application that solves mathematical equations and is - suitable as a default application in a Desktop environment. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME Calculator is an application that solves mathematical equations and is + suitable as a default application in a Desktop environment. + + + GNOME/gnome-calculator + diff --git a/gnome-extra/gnome-calendar/metadata.xml b/gnome-extra/gnome-calendar/metadata.xml index d77656153a52..2d104b5b7e48 100644 --- a/gnome-extra/gnome-calendar/metadata.xml +++ b/gnome-extra/gnome-calendar/metadata.xml @@ -1,11 +1,16 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - GNOME Calendar is a simple and beautiful calendar application designed to -perfectly fit the GNOME desktop. By reusing the components which the GNOME -desktop is built on, Calendar nicely integrates with the GNOME ecosystem. + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME Calendar is a simple and beautiful calendar application designed to + perfectly fit the GNOME desktop. By reusing the components which the GNOME + desktop is built on, Calendar nicely integrates with the GNOME ecosystem. + + + GNOME/gnome-calendar + diff --git a/gnome-extra/gnome-characters/metadata.xml b/gnome-extra/gnome-characters/metadata.xml index f453528b934f..ce961f66fd40 100644 --- a/gnome-extra/gnome-characters/metadata.xml +++ b/gnome-extra/gnome-characters/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-characters + diff --git a/gnome-extra/gnome-clocks/metadata.xml b/gnome-extra/gnome-clocks/metadata.xml index 7b343b06be8a..4db7ef8a0758 100644 --- a/gnome-extra/gnome-clocks/metadata.xml +++ b/gnome-extra/gnome-clocks/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-clocks + diff --git a/gnome-extra/gnome-color-manager/metadata.xml b/gnome-extra/gnome-color-manager/metadata.xml index 4895882ebcf8..8913b9c516c5 100644 --- a/gnome-extra/gnome-color-manager/metadata.xml +++ b/gnome-extra/gnome-color-manager/metadata.xml @@ -1,10 +1,15 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - GNOME Color Manager is a set of graphical utilities for color management -to be used in the GNOME desktop. + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME Color Manager is a set of graphical utilities for color management + to be used in the GNOME desktop. + + + GNOME/gnome-color-manager + diff --git a/gnome-extra/gnome-contacts/metadata.xml b/gnome-extra/gnome-contacts/metadata.xml index d84cedeefa23..cdcc86526dad 100644 --- a/gnome-extra/gnome-contacts/metadata.xml +++ b/gnome-extra/gnome-contacts/metadata.xml @@ -1,11 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Start chat from contact details - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Start chat from contact details + + + GNOME/gnome-contacts + diff --git a/gnome-extra/gnome-directory-thumbnailer/metadata.xml b/gnome-extra/gnome-directory-thumbnailer/metadata.xml index f453528b934f..76cf47d1cc2d 100644 --- a/gnome-extra/gnome-directory-thumbnailer/metadata.xml +++ b/gnome-extra/gnome-directory-thumbnailer/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-directory-thumbnailer + diff --git a/gnome-extra/gnome-getting-started-docs/metadata.xml b/gnome-extra/gnome-getting-started-docs/metadata.xml index 7b343b06be8a..9e58703dc0ea 100644 --- a/gnome-extra/gnome-getting-started-docs/metadata.xml +++ b/gnome-extra/gnome-getting-started-docs/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Archive/gnome-getting-started-docs + diff --git a/gnome-extra/gnome-logs/metadata.xml b/gnome-extra/gnome-logs/metadata.xml index f453528b934f..5c854ccf3c6b 100644 --- a/gnome-extra/gnome-logs/metadata.xml +++ b/gnome-extra/gnome-logs/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-logs + diff --git a/gnome-extra/gnome-power-manager/metadata.xml b/gnome-extra/gnome-power-manager/metadata.xml index 0113862a5de3..49210df3f1c2 100644 --- a/gnome-extra/gnome-power-manager/metadata.xml +++ b/gnome-extra/gnome-power-manager/metadata.xml @@ -1,15 +1,18 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Power Statistics can show historical and current battery information and - programs waking up that use power. - You probably only need to install this package if you are having - problems with your laptop battery, or are trying to work out what programs - are using significant amounts of power. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Power Statistics can show historical and current battery information and + programs waking up that use power. + You probably only need to install this package if you are having + problems with your laptop battery, or are trying to work out what programs + are using significant amounts of power. + + + GNOME/gnome-power-manager + diff --git a/gnome-extra/gnome-shell-extensions/metadata.xml b/gnome-extra/gnome-shell-extensions/metadata.xml index 7b343b06be8a..89571a4c3b93 100644 --- a/gnome-extra/gnome-shell-extensions/metadata.xml +++ b/gnome-extra/gnome-shell-extensions/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-shell-extensions + diff --git a/gnome-extra/gnome-software/metadata.xml b/gnome-extra/gnome-software/metadata.xml index e84edacc8e32..d5cbc23b3fc3 100644 --- a/gnome-extra/gnome-software/metadata.xml +++ b/gnome-extra/gnome-software/metadata.xml @@ -1,13 +1,16 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable firmware update support through sys-apps/fwupd - Enable support for flatpak applications using sys-apps/flatpak - Enable profiling data capture support using dev-util/sysprof-capture - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable firmware update support through sys-apps/fwupd + Enable support for flatpak applications using sys-apps/flatpak + Enable profiling data capture support using dev-util/sysprof-capture + + + GNOME/gnome-software + diff --git a/gnome-extra/gnome-system-monitor/metadata.xml b/gnome-extra/gnome-system-monitor/metadata.xml index 1a9ddcc63377..177d47fe100a 100644 --- a/gnome-extra/gnome-system-monitor/metadata.xml +++ b/gnome-extra/gnome-system-monitor/metadata.xml @@ -1,12 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Display sys-apps/systemd metadata, e.g. - unit names, for running processes - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Display sys-apps/systemd metadata, e.g. unit names, for running processes + + + GNOME/gnome-system-monitor + diff --git a/gnome-extra/gnome-tweaks/metadata.xml b/gnome-extra/gnome-tweaks/metadata.xml index 0901b6d03d97..526ba7275cfa 100644 --- a/gnome-extra/gnome-tweaks/metadata.xml +++ b/gnome-extra/gnome-tweaks/metadata.xml @@ -1,14 +1,17 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - -GNOME Tweaks allows adjusting advanced configuration -settings in GNOME 3. This includes things like the fonts used in user -interface elements, alternative user interface themes, changes in window -management behavior, GNOME Shell appearance and extension, etc. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME Tweaks allows adjusting advanced configuration + settings in GNOME 3. This includes things like the fonts used in user + interface elements, alternative user interface themes, changes in window + management behavior, GNOME Shell appearance and extension, etc. + + + GNOME/gnome-tweaks + diff --git a/gnome-extra/gnome-user-docs/metadata.xml b/gnome-extra/gnome-user-docs/metadata.xml index 7b343b06be8a..61ae1ee7ee56 100644 --- a/gnome-extra/gnome-user-docs/metadata.xml +++ b/gnome-extra/gnome-user-docs/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-user-docs + diff --git a/gnome-extra/gnome-user-share/metadata.xml b/gnome-extra/gnome-user-share/metadata.xml index 7b343b06be8a..d3a3578a959b 100644 --- a/gnome-extra/gnome-user-share/metadata.xml +++ b/gnome-extra/gnome-user-share/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-user-share + diff --git a/gnome-extra/gnome-weather/metadata.xml b/gnome-extra/gnome-weather/metadata.xml index 7b343b06be8a..9e4e6bf68b6a 100644 --- a/gnome-extra/gnome-weather/metadata.xml +++ b/gnome-extra/gnome-weather/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-weather + diff --git a/gnome-extra/gucharmap/metadata.xml b/gnome-extra/gucharmap/metadata.xml index 7b343b06be8a..4d64d4dbb652 100644 --- a/gnome-extra/gucharmap/metadata.xml +++ b/gnome-extra/gucharmap/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gucharmap + diff --git a/gnome-extra/libgda/metadata.xml b/gnome-extra/libgda/metadata.xml index 2b1ac515e9b4..fa310b2c239c 100644 --- a/gnome-extra/libgda/metadata.xml +++ b/gnome-extra/libgda/metadata.xml @@ -1,15 +1,18 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable support for x11-libs/goocanvas - Enable embedded net-libs/libsoup based server - Enable support for JSON format - Enable support for Microsoft Access database using app-office/mdbtools - Enable support for x11-libs/gtksourceview - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable support for x11-libs/goocanvas + Enable embedded net-libs/libsoup based server + Enable support for JSON format + Enable support for Microsoft Access database using app-office/mdbtools + Enable support for x11-libs/gtksourceview + + + GNOME/libgda + diff --git a/gnome-extra/libgsf/metadata.xml b/gnome-extra/libgsf/metadata.xml index d27508f30f8a..bfe6d6308ad7 100644 --- a/gnome-extra/libgsf/metadata.xml +++ b/gnome-extra/libgsf/metadata.xml @@ -1,11 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable use of gdk in thumbnailer - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable use of gdk in thumbnailer + + + GNOME/libgsf + diff --git a/gnome-extra/mousetweaks/metadata.xml b/gnome-extra/mousetweaks/metadata.xml index d232d3305742..935902a101c7 100644 --- a/gnome-extra/mousetweaks/metadata.xml +++ b/gnome-extra/mousetweaks/metadata.xml @@ -1,22 +1,25 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Mousetweaks is an Accessibility Software whose developement started as a GSoC - 2007 project under Ubuntu. It brings additional fonctionalities to the pointer - that allow a user to: + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Mousetweaks is an Accessibility Software whose developement started as a GSoC + 2007 project under Ubuntu. It brings additional fonctionalities to the pointer + that allow a user to: - * open the contextual menu by clicking and holding the left button; it is - * for example useful for users that can manipulate only one button - * perform the 4 click types (left click, double click, drag click and - * right click) by software; it is for example useful for users that are - * not able to manipulate any button - * to lock the pointer temporarily into an area on the screen; it is - * for example useful for people that have to use their pointing - * hardware not only for the computer - + * open the contextual menu by clicking and holding the left button; it is + * for example useful for users that can manipulate only one button + * perform the 4 click types (left click, double click, drag click and + * right click) by software; it is for example useful for users that are + * not able to manipulate any button + * to lock the pointer temporarily into an area on the screen; it is + * for example useful for people that have to use their pointing + * hardware not only for the computer + + + GNOME/mousetweaks + diff --git a/gnome-extra/nautilus-sendto/metadata.xml b/gnome-extra/nautilus-sendto/metadata.xml index f453528b934f..fd933c2f2466 100644 --- a/gnome-extra/nautilus-sendto/metadata.xml +++ b/gnome-extra/nautilus-sendto/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Archive/nautilus-sendto + diff --git a/gnome-extra/nm-applet/metadata.xml b/gnome-extra/nm-applet/metadata.xml index de6f7c2cadeb..ad1f69f4a46a 100644 --- a/gnome-extra/nm-applet/metadata.xml +++ b/gnome-extra/nm-applet/metadata.xml @@ -1,13 +1,15 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable support for mobile broadband devices - using net-misc/modemmanager - Enable teamd configuration editor - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable support for mobile broadband devices using net-misc/modemmanager + Enable teamd configuration editor + + + GNOME/network-manager-applet + diff --git a/gnome-extra/office-runner/metadata.xml b/gnome-extra/office-runner/metadata.xml index af19941fa3b4..1594c131a2df 100644 --- a/gnome-extra/office-runner/metadata.xml +++ b/gnome-extra/office-runner/metadata.xml @@ -1,14 +1,17 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - A tool in the form of a lighthearted game that - temporarily inhibits GNOME's default suspend on lid close behavior, - allowing the user to move his laptop with the lid closed without dropping - network connections. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + A tool in the form of a lighthearted game that + temporarily inhibits GNOME's default suspend on lid close behavior, + allowing the user to move his laptop with the lid closed without dropping + network connections. + + + GNOME/office-runner + diff --git a/gnome-extra/seahorse-nautilus/metadata.xml b/gnome-extra/seahorse-nautilus/metadata.xml index 7b343b06be8a..bb1a1d68e00c 100644 --- a/gnome-extra/seahorse-nautilus/metadata.xml +++ b/gnome-extra/seahorse-nautilus/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/seahorse-nautilus + diff --git a/gnome-extra/sushi/metadata.xml b/gnome-extra/sushi/metadata.xml index ba3052e86306..b65b12ba32f8 100644 --- a/gnome-extra/sushi/metadata.xml +++ b/gnome-extra/sushi/metadata.xml @@ -1,12 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Support viewing file formats such as generated by - app-office/libreoffice - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Support viewing file formats such as generated by app-office/libreoffice + + + GNOME/sushi + diff --git a/gnome-extra/yelp-xsl/metadata.xml b/gnome-extra/yelp-xsl/metadata.xml index 7b343b06be8a..d8f8dd5ef90d 100644 --- a/gnome-extra/yelp-xsl/metadata.xml +++ b/gnome-extra/yelp-xsl/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/yelp-xsl + diff --git a/gnome-extra/yelp/metadata.xml b/gnome-extra/yelp/metadata.xml index 7b343b06be8a..eb992bb0ee9e 100644 --- a/gnome-extra/yelp/metadata.xml +++ b/gnome-extra/yelp/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/yelp + diff --git a/gnome-extra/zenity/metadata.xml b/gnome-extra/zenity/metadata.xml index 7b343b06be8a..24eca1f14e36 100644 --- a/gnome-extra/zenity/metadata.xml +++ b/gnome-extra/zenity/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/zenity + diff --git a/gui-apps/Manifest.gz b/gui-apps/Manifest.gz index c3aedc7908e5..591ca150a672 100644 Binary files a/gui-apps/Manifest.gz and b/gui-apps/Manifest.gz differ diff --git a/gui-apps/gnome-console/metadata.xml b/gui-apps/gnome-console/metadata.xml index f453528b934f..d586bbd35926 100644 --- a/gui-apps/gnome-console/metadata.xml +++ b/gui-apps/gnome-console/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/console + diff --git a/gui-libs/Manifest.gz b/gui-libs/Manifest.gz index 46dfbc3e61f1..bc38ec797a58 100644 Binary files a/gui-libs/Manifest.gz and b/gui-libs/Manifest.gz differ diff --git a/gui-libs/amtk/metadata.xml b/gui-libs/amtk/metadata.xml index 7b343b06be8a..8920109a54dc 100644 --- a/gui-libs/amtk/metadata.xml +++ b/gui-libs/amtk/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + World/amtk + diff --git a/gui-libs/gtk/metadata.xml b/gui-libs/gtk/metadata.xml index e89885b87dd9..ba004a3523be 100644 --- a/gui-libs/gtk/metadata.xml +++ b/gui-libs/gtk/metadata.xml @@ -1,19 +1,18 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable the GDK Broadway backend. - Use x11-misc/colord for color management - in printing - Enable profiling data capture support using - dev-util/sysprof-capture - Enable support for the Vulkan graphics API - - - cpe:/a:gtk:gtk - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable the GDK Broadway backend. + Use x11-misc/colord for color management in printing + Enable profiling data capture support using dev-util/sysprof-capture + Enable support for the Vulkan graphics API + + + cpe:/a:gtk:gtk + GNOME/gtk + diff --git a/gui-libs/gtksourceview/metadata.xml b/gui-libs/gtksourceview/metadata.xml index 12d732e2c1cf..2129f4833eb8 100644 --- a/gui-libs/gtksourceview/metadata.xml +++ b/gui-libs/gtksourceview/metadata.xml @@ -1,11 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable profiling data capture support using dev-util/sysprof-capture - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable profiling data capture support using dev-util/sysprof-capture + + + GNOME/gtksourceview + diff --git a/gui-libs/libadwaita/metadata.xml b/gui-libs/libadwaita/metadata.xml index 7b343b06be8a..09db4c14d9a8 100644 --- a/gui-libs/libadwaita/metadata.xml +++ b/gui-libs/libadwaita/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/libadwaita + diff --git a/gui-libs/libhandy/metadata.xml b/gui-libs/libhandy/metadata.xml index 35de235b4cf8..428b5efe2808 100644 --- a/gui-libs/libhandy/metadata.xml +++ b/gui-libs/libhandy/metadata.xml @@ -1,11 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Install module and catalog for dev-util/glade - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Install module and catalog for dev-util/glade + + + GNOME/libhandy + diff --git a/gui-libs/libpanel/metadata.xml b/gui-libs/libpanel/metadata.xml index 7b343b06be8a..913570a62758 100644 --- a/gui-libs/libpanel/metadata.xml +++ b/gui-libs/libpanel/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/libpanel + diff --git a/gui-libs/libwpe/metadata.xml b/gui-libs/libwpe/metadata.xml index f453528b934f..61f2d75ac5fd 100644 --- a/gui-libs/libwpe/metadata.xml +++ b/gui-libs/libwpe/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + WebPlatformForEmbedded/libwpe + diff --git a/gui-libs/tepl/metadata.xml b/gui-libs/tepl/metadata.xml index f453528b934f..fd006681421e 100644 --- a/gui-libs/tepl/metadata.xml +++ b/gui-libs/tepl/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + swilmet/tepl + diff --git a/gui-libs/vte-common/metadata.xml b/gui-libs/vte-common/metadata.xml index 27f2ae98ad3b..a75f3f473b80 100644 --- a/gui-libs/vte-common/metadata.xml +++ b/gui-libs/vte-common/metadata.xml @@ -1,12 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Support moving terminal child processes to their own systemd user scopes - to avoid terminal getting killed due to child causing OOM - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Support moving terminal child processes to their own systemd user scopes to avoid terminal getting killed due to child causing OOM + + + GNOME/vte + diff --git a/gui-libs/vte/metadata.xml b/gui-libs/vte/metadata.xml index da14147f6e15..e08b74f450f2 100644 --- a/gui-libs/vte/metadata.xml +++ b/gui-libs/vte/metadata.xml @@ -1,13 +1,15 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable legacy charset support using dev-libs/icu - Support moving terminal child processes to their own systemd user scopes - to avoid terminal getting killed due to child causing OOM - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable legacy charset support using dev-libs/icu + Support moving terminal child processes to their own systemd user scopes to avoid terminal getting killed due to child causing OOM + + + GNOME/vte + diff --git a/gui-libs/wpebackend-fdo/metadata.xml b/gui-libs/wpebackend-fdo/metadata.xml index f453528b934f..1b6b8b609165 100644 --- a/gui-libs/wpebackend-fdo/metadata.xml +++ b/gui-libs/wpebackend-fdo/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Igalia/WPEBackend-fdo + diff --git a/kde-apps/Manifest.gz b/kde-apps/Manifest.gz index 50c045e325cb..d78d8e2ec495 100644 Binary files a/kde-apps/Manifest.gz and b/kde-apps/Manifest.gz differ diff --git a/kde-apps/konsole/konsole-22.08.2.ebuild b/kde-apps/konsole/konsole-22.08.2.ebuild index b2ba161347d9..554b0a30cec0 100644 --- a/kde-apps/konsole/konsole-22.08.2.ebuild +++ b/kde-apps/konsole/konsole-22.08.2.ebuild @@ -15,7 +15,7 @@ HOMEPAGE="https://apps.kde.org/konsole/ https://konsole.kde.org" LICENSE="GPL-2" # TODO: CHECK SLOT="5" -KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86" IUSE="X" DEPEND=" diff --git a/kde-apps/spectacle/spectacle-22.08.2.ebuild b/kde-apps/spectacle/spectacle-22.08.2.ebuild index dc4100354982..173675ea8497 100644 --- a/kde-apps/spectacle/spectacle-22.08.2.ebuild +++ b/kde-apps/spectacle/spectacle-22.08.2.ebuild @@ -15,7 +15,7 @@ HOMEPAGE="https://apps.kde.org/spectacle/" LICENSE="LGPL-2+ handbook? ( FDL-1.3 )" SLOT="5" -KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86" IUSE="+annotate share" # TODO: Qt5Svg leaking from media-libs/kimageannotator diff --git a/mail-client/Manifest.gz b/mail-client/Manifest.gz index 8c3cb4f13402..38639447c7d0 100644 Binary files a/mail-client/Manifest.gz and b/mail-client/Manifest.gz differ diff --git a/mail-client/balsa/metadata.xml b/mail-client/balsa/metadata.xml index 54f5dedb7cdc..f149027d2632 100644 --- a/mail-client/balsa/metadata.xml +++ b/mail-client/balsa/metadata.xml @@ -1,12 +1,15 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Adds support for rubrica addressbook - Enable System Tray Icon support - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Adds support for rubrica addressbook + Enable System Tray Icon support + + + GNOME/balsa + diff --git a/mail-client/evolution/metadata.xml b/mail-client/evolution/metadata.xml index 6a1883ff31d3..20e4d6c9bbdb 100644 --- a/mail-client/evolution/metadata.xml +++ b/mail-client/evolution/metadata.xml @@ -1,24 +1,21 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable archives support in attachments via - app-arch/gnome-autoar - Build mail-filter/bogofilter plugin - Enable support for displaying contacts on a map - inside evolution using media-libs/libchamplain - Enable text highlighting - plugin - Enable support for fetching contacts from an LDAP or - Active Directory server using net-nds/openldap - Build mail-filter/spamassassin - plugin - Enable optional weather calendar support - Enable optional TNEF attachments parser support using - net-mail/ytnef - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable archives support in attachments via app-arch/gnome-autoar + Build mail-filter/bogofilter plugin + Enable support for displaying contacts on a map inside evolution using media-libs/libchamplain + Enable text highlighting plugin + Enable support for fetching contacts from an LDAP or Active Directory server using net-nds/openldap + Build mail-filter/spamassassin plugin + Enable optional weather calendar support + Enable optional TNEF attachments parser support using net-mail/ytnef + + + GNOME/evolution + diff --git a/mail-client/geary/metadata.xml b/mail-client/geary/metadata.xml index 9d14ffff5036..b4b0a6701098 100644 --- a/mail-client/geary/metadata.xml +++ b/mail-client/geary/metadata.xml @@ -1,12 +1,14 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable optional TNEF attachments parser support using - net-mail/ytnef - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable optional TNEF attachments parser support using net-mail/ytnef + + + GNOME/geary + diff --git a/media-fonts/Manifest.gz b/media-fonts/Manifest.gz index 02fdf45c0a33..41a2a147dfb9 100644 Binary files a/media-fonts/Manifest.gz and b/media-fonts/Manifest.gz differ diff --git a/media-fonts/cantarell/metadata.xml b/media-fonts/cantarell/metadata.xml index 7b343b06be8a..f325efc96ff0 100644 --- a/media-fonts/cantarell/metadata.xml +++ b/media-fonts/cantarell/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/cantarell-fonts + diff --git a/media-gfx/Manifest.gz b/media-gfx/Manifest.gz index 233ad0f9e11f..5b7b11b097c5 100644 Binary files a/media-gfx/Manifest.gz and b/media-gfx/Manifest.gz differ diff --git a/media-gfx/colorhug-client/metadata.xml b/media-gfx/colorhug-client/metadata.xml index f453528b934f..4532d21566a6 100644 --- a/media-gfx/colorhug-client/metadata.xml +++ b/media-gfx/colorhug-client/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + hughski/colorhug-client + diff --git a/media-gfx/eog-plugins/metadata.xml b/media-gfx/eog-plugins/metadata.xml index 9684d3f99ff5..7fdc744ca4e6 100644 --- a/media-gfx/eog-plugins/metadata.xml +++ b/media-gfx/eog-plugins/metadata.xml @@ -1,12 +1,15 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable world map display using media-libs/libchamplain - Enable uploading to Google's Picasa Web Albums - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable world map display using media-libs/libchamplain + Enable uploading to Google's Picasa Web Albums + + + GNOME/eog-plugins + diff --git a/media-gfx/eog/metadata.xml b/media-gfx/eog/metadata.xml index acdade322935..694ad268b67a 100644 --- a/media-gfx/eog/metadata.xml +++ b/media-gfx/eog/metadata.xml @@ -1,13 +1,16 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - The Eye of GNOME image viewer is the official image viewer for the GNOME - Desktop environment. With it, you can view single image files, as well - as large image collections. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + The Eye of GNOME image viewer is the official image viewer for the GNOME + Desktop environment. With it, you can view single image files, as well + as large image collections. + + + GNOME/eog + diff --git a/media-gfx/gnome-font-viewer/metadata.xml b/media-gfx/gnome-font-viewer/metadata.xml index 7b343b06be8a..261b0ce086f0 100644 --- a/media-gfx/gnome-font-viewer/metadata.xml +++ b/media-gfx/gnome-font-viewer/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-font-viewer + diff --git a/media-gfx/gnome-photos/metadata.xml b/media-gfx/gnome-photos/metadata.xml index 225eb8ef39c6..3c5c1a39d4fe 100644 --- a/media-gfx/gnome-photos/metadata.xml +++ b/media-gfx/gnome-photos/metadata.xml @@ -1,27 +1,30 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Ensure runtime Flickr support - - - Access, organize and share your photos on GNOME. A simple and elegant - replacement for using a file manager to deal with photos. Enhance, crop - and edit in a snap. Seamless cloud integration is offered through GNOME - Online Accounts. + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Ensure runtime Flickr support + + + Access, organize and share your photos on GNOME. A simple and elegant + replacement for using a file manager to deal with photos. Enhance, crop + and edit in a snap. Seamless cloud integration is offered through GNOME + Online Accounts. - You can: - - Automatically find all your pictures - - View recent local and online photos - - Access your Facebook or Flickr pictures - - View photos on TVs, laptops or other DLNA renderers on your local network - - Set pictures as your desktop background - - Print photos - - Select favorites - - Easily edit your pictures in the app, or send to a full featured editor for more advanced changes - + You can: + - Automatically find all your pictures + - View recent local and online photos + - Access your Facebook or Flickr pictures + - View photos on TVs, laptops or other DLNA renderers on your local network + - Set pictures as your desktop background + - Print photos + - Select favorites + - Easily edit your pictures in the app, or send to a full featured editor for more advanced changes + + + GNOME/gnome-photos + diff --git a/media-gfx/gnome-raw-thumbnailer/metadata.xml b/media-gfx/gnome-raw-thumbnailer/metadata.xml index c6e394b17a27..5be4d9a9688f 100644 --- a/media-gfx/gnome-raw-thumbnailer/metadata.xml +++ b/media-gfx/gnome-raw-thumbnailer/metadata.xml @@ -5,4 +5,7 @@ gnome@gentoo.org Gentoo GNOME Desktop + + Archive/gnome-raw-thumbnailer + diff --git a/media-gfx/gnome-screenshot/metadata.xml b/media-gfx/gnome-screenshot/metadata.xml index 7b343b06be8a..fee4c16c33e4 100644 --- a/media-gfx/gnome-screenshot/metadata.xml +++ b/media-gfx/gnome-screenshot/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gnome-screenshot + diff --git a/media-gfx/gthumb/metadata.xml b/media-gfx/gthumb/metadata.xml index cf37ee13e1b6..0a4898672ea5 100644 --- a/media-gfx/gthumb/metadata.xml +++ b/media-gfx/gthumb/metadata.xml @@ -1,14 +1,17 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable support for ISO/IEC 23008-12:2017 HEIF/HEIC image format using media-libs/libheif - Enable webservice integration through net-libs/webkit-gtk - Support for JPEG XL image format - Enable slideshow plugin - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable support for ISO/IEC 23008-12:2017 HEIF/HEIC image format using media-libs/libheif + Enable webservice integration through net-libs/webkit-gtk + Support for JPEG XL image format + Enable slideshow plugin + + + GNOME/gthumb + diff --git a/media-gfx/shotwell/metadata.xml b/media-gfx/shotwell/metadata.xml index f92dabd9e049..e52512a304b4 100644 --- a/media-gfx/shotwell/metadata.xml +++ b/media-gfx/shotwell/metadata.xml @@ -1,17 +1,20 @@ - - gnome@gentoo.org - Gentoo GNOME Project - - - Enable face detection via media-libs/opencv - - - Shotwell is a digital photo manager designed for the GNOME desktop - environment. It allows you to import photos from disk or camera, - organize them by keywords and events, view them in full-window or fullscreen - mode, and share them with others via social networking and more. - + + gnome@gentoo.org + Gentoo GNOME Project + + + Enable face detection via media-libs/opencv + + + Shotwell is a digital photo manager designed for the GNOME desktop + environment. It allows you to import photos from disk or camera, + organize them by keywords and events, view them in full-window or fullscreen + mode, and share them with others via social networking and more. + + + GNOME/shotwell + diff --git a/media-gfx/simple-scan/metadata.xml b/media-gfx/simple-scan/metadata.xml index ca9ed102383b..a9f6db17071d 100644 --- a/media-gfx/simple-scan/metadata.xml +++ b/media-gfx/simple-scan/metadata.xml @@ -1,17 +1,17 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - A really easy way to scan both documents and photos. You can crop out - the bad parts of a photo and rotate it if it is the wrong way round. - You can print your scans, export them to pdf, or save them in a range - of image formats. - - - simple-scan - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + A really easy way to scan both documents and photos. You can crop out + the bad parts of a photo and rotate it if it is the wrong way round. + You can print your scans, export them to pdf, or save them in a range + of image formats. + + + GNOME/simple-scan + diff --git a/media-libs/Manifest.gz b/media-libs/Manifest.gz index bfcf095bd6b6..7f4c884b36ee 100644 Binary files a/media-libs/Manifest.gz and b/media-libs/Manifest.gz differ diff --git a/media-libs/alsa-lib/alsa-lib-1.2.8.ebuild b/media-libs/alsa-lib/alsa-lib-1.2.8-r1.ebuild similarity index 98% rename from media-libs/alsa-lib/alsa-lib-1.2.8.ebuild rename to media-libs/alsa-lib/alsa-lib-1.2.8-r1.ebuild index ea97e535b5f7..60c8f343db4e 100644 --- a/media-libs/alsa-lib/alsa-lib-1.2.8.ebuild +++ b/media-libs/alsa-lib/alsa-lib-1.2.8-r1.ebuild @@ -34,6 +34,7 @@ BDEPEND="doc? ( >=app-doc/doxygen-1.2.6 )" PATCHES=( "${FILESDIR}/${PN}-1.1.6-missing_files.patch" # bug #652422 + "${FILESDIR}/${PN}-1.2.8-clang16-macro.patch" ) pkg_setup() { diff --git a/media-libs/alsa-lib/files/alsa-lib-1.2.8-clang16-macro.patch b/media-libs/alsa-lib/files/alsa-lib-1.2.8-clang16-macro.patch new file mode 100644 index 000000000000..c74a7cc73e26 --- /dev/null +++ b/media-libs/alsa-lib/files/alsa-lib-1.2.8-clang16-macro.patch @@ -0,0 +1,31 @@ +https://github.com/alsa-project/alsa-lib/pull/278 + +From 68a233404279366f7c7e34afb6197bcc70f4b7d7 Mon Sep 17 00:00:00 2001 +From: Sam James +Date: Sun, 30 Oct 2022 18:06:37 +0000 +Subject: [PATCH] utils/alsa.m4: include for exit() + +Clang 16 makes -Wimplicit-function-declaration an error by default +and it's easier to just explicitly include rather +than hope the ALSA headers always have it. + +Signed-off-by: Sam James +--- a/utils/alsa.m4 ++++ b/utils/alsa.m4 +@@ -85,6 +85,7 @@ AC_LANG_PUSH([C]) + AC_MSG_CHECKING([for libasound headers version >= $alsa_min_major_version.$alsa_min_minor_version.$alsa_min_micro_version ($min_alsa_version)]) + AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ + #include ++#include + ]], [[ + /* ensure backward compatibility */ + #if !defined(SND_LIB_MAJOR) && defined(SOUNDLIB_VERSION_MAJOR) +@@ -130,6 +131,7 @@ AC_MSG_CHECKING([for libatopology (sound headers version > 1.1.9)]) + AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[ + #include + #include ++#include + ]], [[ + /* ensure backward compatibility */ + #if !defined(SND_LIB_VERSION) + diff --git a/media-libs/clutter-gst/metadata.xml b/media-libs/clutter-gst/metadata.xml index 7b343b06be8a..f6c938ece119 100644 --- a/media-libs/clutter-gst/metadata.xml +++ b/media-libs/clutter-gst/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Archive/clutter-gst + diff --git a/media-libs/clutter-gtk/metadata.xml b/media-libs/clutter-gtk/metadata.xml index 7b343b06be8a..882edb5f4b4d 100644 --- a/media-libs/clutter-gtk/metadata.xml +++ b/media-libs/clutter-gtk/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Archive/clutter-gtk + diff --git a/media-libs/clutter/metadata.xml b/media-libs/clutter/metadata.xml index e73b3a997134..c945cf9a5946 100644 --- a/media-libs/clutter/metadata.xml +++ b/media-libs/clutter/metadata.xml @@ -1,12 +1,15 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable EGL backend. - Use gdk-pixbuf from x11-libs/gtk+ as image rendering backend - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable EGL backend. + Use gdk-pixbuf from x11-libs/gtk+ as image rendering backend + + + Archive/clutter + diff --git a/media-libs/cogl/metadata.xml b/media-libs/cogl/metadata.xml index 2bdd552eba09..9b65a27f8c1d 100644 --- a/media-libs/cogl/metadata.xml +++ b/media-libs/cogl/metadata.xml @@ -1,13 +1,16 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable OpenGL ES 2.0 support - Enable KMS support. - Build cogl-pango library for x11-libs/pango integration - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable OpenGL ES 2.0 support + Enable KMS support. + Build cogl-pango library for x11-libs/pango integration + + + Archive/cogl + diff --git a/media-libs/flac/Manifest b/media-libs/flac/Manifest index c573d1e39b73..01802aebd86f 100644 --- a/media-libs/flac/Manifest +++ b/media-libs/flac/Manifest @@ -1,3 +1,2 @@ DIST flac-1.3.4.tar.xz 1038356 BLAKE2B 0553cd42705f31d6a98d10e8b73953265e97c6b1e46bb59c7d97d12ec1b4aae4c3d6f5e85b9e5d1513f7efac82a65ea9dc59d89d8df0254ff3ab1188039c55c5 SHA512 4a626e8a1bd126e234c0e5061e3b46f3a27c2065fdfa228fd8cf00d3c7fa2c05fafb5cec36acce7bfce4914bfd7db0b2a27ee15decf2d8c4caad630f62d44ec9 -DIST flac-1.4.1.tar.xz 1024160 BLAKE2B 9ed283a0e56e96667bb0c7d66ad9f9d932dc001bfe4c5a71b0302d393a829fdeae6cfa1b0fed5a1d243f32b73933cbbf29c7f7684314b60c2a05758925acde4d SHA512 72a5ced62e06407ddea3ed6dcd28bf8f56f3d45e0649ea38e1b778f7856041c68bf85c3cec0a55170c2fbc144626829fed132d386f7439f1d6e3d0b45f13dba7 DIST flac-1.4.2.tar.xz 1013700 BLAKE2B 60a40806c6c54fe836235cea2c476051c6f82e6a50ac6d160b4ab783b8b0c33f1763ba2816e5e490acd6320de0764ea3c4b35708820a17f40ccada3f72bac687 SHA512 20bdf0990a7432ac765037764bc8733a0d5646866fe6cc6f4868152d2a051c89676e501012ae489c7f87b3aacb45a5b30265afaca164cf0cf53ac058644a74c5 diff --git a/media-libs/flac/flac-1.4.1.ebuild b/media-libs/flac/flac-1.4.1.ebuild deleted file mode 100644 index 54e117c06f45..000000000000 --- a/media-libs/flac/flac-1.4.1.ebuild +++ /dev/null @@ -1,65 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit multilib-minimal - -DESCRIPTION="Free lossless audio encoder and decoder" -HOMEPAGE="https://xiph.org/flac/" -SRC_URI="https://downloads.xiph.org/releases/${PN}/${P}.tar.xz" - -LICENSE="BSD FDL-1.2 GPL-2 LGPL-2.1" -# - -SLOT="0/10-12" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris ~x64-solaris ~x86-solaris" -IUSE="+cxx debug ogg cpu_flags_ppc_altivec cpu_flags_ppc_vsx cpu_flags_x86_avx2 cpu_flags_x86_avx cpu_flags_x86_sse2 static-libs" - -# AVX configure switch is for both AVX & AVX2 -REQUIRED_USE=" - cpu_flags_x86_avx2? ( cpu_flags_x86_avx ) -" - -RDEPEND="ogg? ( media-libs/libogg[${MULTILIB_USEDEP}] )" -DEPEND="${RDEPEND}" -BDEPEND=" - app-arch/xz-utils - sys-devel/gettext - virtual/pkgconfig - abi_x86_32? ( dev-lang/nasm )" - -multilib_src_configure() { - local myeconfargs=( - --disable-doxygen-docs - --disable-examples - --disable-xmms-plugin - $([[ ${CHOST} == *-darwin* ]] && echo "--disable-asm-optimizations") - $(use_enable cpu_flags_ppc_altivec altivec) - $(use_enable cpu_flags_ppc_vsx vsx) - $(use_enable cpu_flags_x86_avx avx) - # SSE option is actually for SSE2, bug #677274 - $(use_enable cpu_flags_x86_sse2 sse) - $(use_enable cxx cpplibs) - $(use_enable debug) - $(use_enable ogg) - $(use_enable static-libs static) - - # cross-compile fix (bug #521446) - # no effect if ogg support is disabled - --with-ogg - ) - ECONF_SOURCE="${S}" econf "${myeconfargs[@]}" -} - -multilib_src_test() { - if [[ ${UID} != 0 ]]; then - emake -j1 check - else - ewarn "Tests will fail if ran as root, skipping." - fi -} - -multilib_src_install_all() { - einstalldocs - find "${ED}" -type f -name '*.la' -delete || die -} diff --git a/media-libs/gexiv2/metadata.xml b/media-libs/gexiv2/metadata.xml index 66523d448fea..eb093d099dae 100644 --- a/media-libs/gexiv2/metadata.xml +++ b/media-libs/gexiv2/metadata.xml @@ -1,13 +1,16 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - gexiv2 is a GObject wrapper around the Exiv2 photo metadata library. - It allows for GNOME applications to easily inspect and update EXIF, - IPTC, and XMP metadata in photo and video files of various formats. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + gexiv2 is a GObject wrapper around the Exiv2 photo metadata library. + It allows for GNOME applications to easily inspect and update EXIF, + IPTC, and XMP metadata in photo and video files of various formats. + + + GNOME/gexiv2 + diff --git a/media-libs/grilo/metadata.xml b/media-libs/grilo/metadata.xml index c56c7588184e..6e7590f6d34f 100644 --- a/media-libs/grilo/metadata.xml +++ b/media-libs/grilo/metadata.xml @@ -1,16 +1,19 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - Enable support for playlists through - dev-libs/totem-pl-parser - - Grilo is a framework that provides access to various sources of multimedia -content, using a pluggable system. It is focused on making media discovery -and browsing easy for application developers. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Enable support for playlists through dev-libs/totem-pl-parser + + + Grilo is a framework that provides access to various sources of multimedia + content, using a pluggable system. It is focused on making media discovery + and browsing easy for application developers. + + + GNOME/grilo + diff --git a/media-libs/gsound/metadata.xml b/media-libs/gsound/metadata.xml index c6e394b17a27..98a619b586c0 100644 --- a/media-libs/gsound/metadata.xml +++ b/media-libs/gsound/metadata.xml @@ -5,4 +5,7 @@ gnome@gentoo.org Gentoo GNOME Desktop + + GNOME/gsound + diff --git a/media-libs/gupnp-dlna/metadata.xml b/media-libs/gupnp-dlna/metadata.xml index 7b343b06be8a..912d1bfba8c7 100644 --- a/media-libs/gupnp-dlna/metadata.xml +++ b/media-libs/gupnp-dlna/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/gupnp-dlna + diff --git a/media-libs/kcolorpicker/kcolorpicker-0.2.0.ebuild b/media-libs/kcolorpicker/kcolorpicker-0.2.0.ebuild index 4e15369406c2..2963e9a9562e 100644 --- a/media-libs/kcolorpicker/kcolorpicker-0.2.0.ebuild +++ b/media-libs/kcolorpicker/kcolorpicker-0.2.0.ebuild @@ -15,7 +15,7 @@ SRC_URI="https://github.com/ksnip/${MY_PN}/archive/v${PV}.tar.gz -> ${MY_P}.tar. LICENSE="LGPL-3+" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86" IUSE="test" RDEPEND=" diff --git a/media-libs/kimageannotator/kimageannotator-0.6.0.ebuild b/media-libs/kimageannotator/kimageannotator-0.6.0.ebuild index 430ca94fb112..73229b1a5341 100644 --- a/media-libs/kimageannotator/kimageannotator-0.6.0.ebuild +++ b/media-libs/kimageannotator/kimageannotator-0.6.0.ebuild @@ -16,7 +16,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="LGPL-3+" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86" IUSE="test" RDEPEND=" diff --git a/media-libs/libart_lgpl/metadata.xml b/media-libs/libart_lgpl/metadata.xml index 7b343b06be8a..0710500e9712 100644 --- a/media-libs/libart_lgpl/metadata.xml +++ b/media-libs/libart_lgpl/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + Archive/libart_lgpl + diff --git a/media-libs/libcdaudio/libcdaudio-0.99.12-r3.ebuild b/media-libs/libcdaudio/libcdaudio-0.99.12-r3.ebuild deleted file mode 100644 index 0ee870260770..000000000000 --- a/media-libs/libcdaudio/libcdaudio-0.99.12-r3.ebuild +++ /dev/null @@ -1,28 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -DESCRIPTION="Library of cd audio related routines" -HOMEPAGE="http://libcdaudio.sourceforge.net/" -SRC_URI="mirror://sourceforge/libcdaudio/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 sparc x86" -IUSE="" - -PATCHES=( - "${FILESDIR}"/${PN}-0.99-CAN-2005-0706.patch - "${FILESDIR}"/${P}-bug245649.patch - "${FILESDIR}"/${P}-libdir-fix.patch -) - -src_configure() { - econf --enable-threads --disable-static -} - -src_install() { - default - find "${ED}" -name '*.la' -delete || die -} diff --git a/media-libs/libchamplain/metadata.xml b/media-libs/libchamplain/metadata.xml index 5d7c783e9b01..0913b28484c8 100644 --- a/media-libs/libchamplain/metadata.xml +++ b/media-libs/libchamplain/metadata.xml @@ -1,14 +1,17 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - - - libchamplain is a Gtk widget displaying zoomable and pannable maps that can be - loaded from various network sources. It supports overlay layers, markers, and - custom elements displayed on top of the maps. The library is written in C but - other language mappings are also available thanks to GObject-introspection. - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + libchamplain is a Gtk widget displaying zoomable and pannable maps that can be + loaded from various network sources. It supports overlay layers, markers, and + custom elements displayed on top of the maps. The library is written in C but + other language mappings are also available thanks to GObject-introspection. + + + GNOME/libchamplain + diff --git a/media-libs/libmediaart/metadata.xml b/media-libs/libmediaart/metadata.xml index f453528b934f..4dc65f883073 100644 --- a/media-libs/libmediaart/metadata.xml +++ b/media-libs/libmediaart/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/libmediaart + diff --git a/media-libs/libshumate/metadata.xml b/media-libs/libshumate/metadata.xml index f453528b934f..f67d98f3d59a 100644 --- a/media-libs/libshumate/metadata.xml +++ b/media-libs/libshumate/metadata.xml @@ -1,8 +1,11 @@ - - gnome@gentoo.org - Gentoo GNOME Desktop - + + gnome@gentoo.org + Gentoo GNOME Desktop + + + GNOME/libshumate + diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz index ba18525f1296..2070257282d0 100644 Binary files a/metadata/Manifest.gz and b/metadata/Manifest.gz differ diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index d0752ddd4372..51d758e8f7a7 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Sun, 30 Oct 2022 17:39:40 +0000 +Mon, 31 Oct 2022 11:39:36 +0000 diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 6b89b5ea51db..393a04f741eb 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-202210-10.xml b/metadata/glsa/glsa-202210-10.xml new file mode 100644 index 000000000000..a4dcc0e92cd4 --- /dev/null +++ b/metadata/glsa/glsa-202210-10.xml @@ -0,0 +1,57 @@ + + + + LibTIFF: Multiple Vulnerabilities + Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in denial of service. + tiff + 2022-10-31 + 2022-10-31 + 830981 + 837560 + remote + + + 4.4.0 + 4.4.0 + + + +

LibTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.

+
+ +

Multiple vulnerabilities have been discovered in LibTIFF. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All LibTIFF users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.4.0" + +
+ + CVE-2022-0561 + CVE-2022-0562 + CVE-2022-0865 + CVE-2022-0891 + CVE-2022-0907 + CVE-2022-0908 + CVE-2022-0909 + CVE-2022-0924 + CVE-2022-1056 + CVE-2022-1210 + CVE-2022-1354 + CVE-2022-1355 + CVE-2022-1622 + CVE-2022-1623 + CVE-2022-22844 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-11.xml b/metadata/glsa/glsa-202210-11.xml new file mode 100644 index 000000000000..7db2fb28e485 --- /dev/null +++ b/metadata/glsa/glsa-202210-11.xml @@ -0,0 +1,42 @@ + + + + schroot: Denial of Service + A vulnerability has been discovered in schroot which could result in denial of service of the schroot service. + schroot + 2022-10-31 + 2022-10-31 + 867016 + remote + + + 1.6.13_p2 + 1.6.13_p2 + + + +

schroot is a utility to execute commands in a chroot environment.

+
+ +

schroot is unecessarily permissive in rules regarding chroot and session names.

+
+ +

A crafted chroot or session name can break the internal state of the schroot service, leading to denial of service.

+
+ +

There is no known workaround at this time.

+
+ +

All schroot users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-util/schroot-1.6.13" + +
+ + CVE-2022-2787 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-12.xml b/metadata/glsa/glsa-202210-12.xml new file mode 100644 index 000000000000..fe42a616900a --- /dev/null +++ b/metadata/glsa/glsa-202210-12.xml @@ -0,0 +1,43 @@ + + + + Lighttpd: Denial of Service + A vulnerability has been discovered in lighttpd which could result in denial of service. + lighttpd + 2022-10-31 + 2022-10-31 + 869890 + remote + + + 1.4.67 + 1.4.67 + + + +

Lighttpd is a lightweight high-performance web server.

+
+ +

Lighttpd's mod_wstunnel does not initialize a handler function pointer if an invalid HTTP request (websocket handshake) is received.

+
+ +

An attacker can trigger a denial of service via making Lighttpd try to call an uninitialized function pointer.

+
+ +

There is no known workaround at this time.

+
+ +

All lighttpd users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.67" + +
+ + CVE-2022-37797 + CVE-2022-41556 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-13.xml b/metadata/glsa/glsa-202210-13.xml new file mode 100644 index 000000000000..2a9427d61de4 --- /dev/null +++ b/metadata/glsa/glsa-202210-13.xml @@ -0,0 +1,45 @@ + + + + libgcrypt: Multiple Vulnerabilities + Multiple vulnerabilities have been found in libgcrypt, the worst of which could result in denial of service. + libgcrypt + 2022-10-31 + 2022-10-31 + 766213 + 795480 + 811900 + remote + + + 1.9.4 + 1.9.4 + + + +

libgcrypt is a general purpose cryptographic library derived out of GnuPG.

+
+ +

Multiple vulnerabilities have been discovered in libgcrypt. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All libgcrypt users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/libgcrypt-1.9.4" + +
+ + CVE-2021-33560 + CVE-2021-40528 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-14.xml b/metadata/glsa/glsa-202210-14.xml new file mode 100644 index 000000000000..e6f40a33256b --- /dev/null +++ b/metadata/glsa/glsa-202210-14.xml @@ -0,0 +1,48 @@ + + + + Gitea: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Gitea, the worst of which could lead to denial of service + gitea + 2022-10-31 + 2022-10-31 + 848465 + 857819 + 868996 + 877355 + remote + + + 1.17.3 + 1.17.3 + + + +

Gitea is a painless self-hosted Git service.

+
+ +

Multiple vulnerabilities have been discovered in Gitea. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Gitea users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-apps/gitea-1.17.3" + +
+ + CVE-2022-1928 + CVE-2022-32149 + CVE-2022-38183 + CVE-2022-42968 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-15.xml b/metadata/glsa/glsa-202210-15.xml new file mode 100644 index 000000000000..6f78f4a8451e --- /dev/null +++ b/metadata/glsa/glsa-202210-15.xml @@ -0,0 +1,42 @@ + + + + GDAL: Heap Buffer Overflow + A heap buffer overflow vulnerability has been found in GDAL which could result in denial of service. + gdal + 2022-10-31 + 2022-10-31 + 830370 + remote + + + 3.4.1 + 3.4.1 + + + +

GDAL is a geospatial data abstraction library.

+
+ +

GDAL does not sufficiently sanitize input when loading PCIDSK binary segments.

+
+ +

Loading crafted PCIDSK data via GDAL could result in denial of service.

+
+ +

There is no known workaround at this time.

+
+ +

All GDAL users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sci-libs/gdal-3.4.1" + +
+ + CVE-2021-45943 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-16.xml b/metadata/glsa/glsa-202210-16.xml new file mode 100644 index 000000000000..90204a61eef5 --- /dev/null +++ b/metadata/glsa/glsa-202210-16.xml @@ -0,0 +1,106 @@ + + + + Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. + chromium,chromium-bin,google-chrome,microsoft-edge + 2022-10-31 + 2022-10-31 + 873817 + 874855 + 876855 + 873217 + remote + + + 106.0.5249.119 + 106.0.5249.119 + + + 106.0.5249.119 + 106.0.5249.119 + + + 106.0.5249.119 + 106.0.5249.119 + + + 106.0.1370.37 + 106.0.1370.37 + + + +

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. + +Google Chrome is one fast, simple, and secure browser for all your devices. + +Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier.

+
+ +

Multiple vulnerabilities have been discovered in Chromium, Google Chrome, and Microsoft Edge. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chromium-106.0.5249.119" + + +

All Chromium binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chromium-bin-106.0.5249.119" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/google-chrome-106.0.5249.119" + + +

All Microsoft Edge users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-106.0.1370.37" + +
+ + CVE-2022-3201 + CVE-2022-3304 + CVE-2022-3305 + CVE-2022-3306 + CVE-2022-3307 + CVE-2022-3308 + CVE-2022-3309 + CVE-2022-3310 + CVE-2022-3311 + CVE-2022-3312 + CVE-2022-3313 + CVE-2022-3314 + CVE-2022-3315 + CVE-2022-3316 + CVE-2022-3317 + CVE-2022-3318 + CVE-2022-3370 + CVE-2022-3373 + CVE-2022-3445 + CVE-2022-3446 + CVE-2022-3447 + CVE-2022-3448 + CVE-2022-3449 + CVE-2022-3450 + CVE-2022-41035 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-17.xml b/metadata/glsa/glsa-202210-17.xml new file mode 100644 index 000000000000..244b3eb9ce18 --- /dev/null +++ b/metadata/glsa/glsa-202210-17.xml @@ -0,0 +1,46 @@ + + + + JHead: Multiple Vulnerabilities + Multiple vulnerabilities have been found in JHead, the worst of which could result in denial of service. + jhead + 2022-10-31 + 2022-10-31 + 730746 + remote + + + 3.06.0.1 + 3.06.0.1 + + + +

JHead is an EXIF JPEG header manipulation tool.

+
+ +

Multiple vulnerabilities have been discovered in JHead. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All JHead users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-gfx/jhead-3.06.0.1" + +
+ + CVE-2021-3496 + CVE-2021-28275 + CVE-2021-28276 + CVE-2021-28277 + CVE-2021-28278 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-18.xml b/metadata/glsa/glsa-202210-18.xml new file mode 100644 index 000000000000..02b970e9b346 --- /dev/null +++ b/metadata/glsa/glsa-202210-18.xml @@ -0,0 +1,44 @@ + + + + Sofia-SIP: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Sofia-SIP, the worst of which could result in remote code execution. + sofia-sip + 2022-10-31 + 2022-10-31 + 848870 + remote + + + 1.13.8 + 1.13.8 + + + +

Sofia-SIP is an RFC3261 compliant SIP User-Agent library.

+
+ +

Multiple vulnerabilities have been discovered in Sofia-SIP. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Sofia-SIP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/sofia-sip-1.13.8" + +
+ + CVE-2022-31001 + CVE-2022-31002 + CVE-2022-31003 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-19.xml b/metadata/glsa/glsa-202210-19.xml new file mode 100644 index 000000000000..c76898e3fe23 --- /dev/null +++ b/metadata/glsa/glsa-202210-19.xml @@ -0,0 +1,42 @@ + + + + Apptainer: Lack of Digital Signature Hash Verification + A vulnerability has been found in Apptainer which could result in the usage of an unexpected of a container. + apptainer + 2022-10-31 + 2022-10-31 + 875869 + remote + + + 1.1.2 + 1.1.2 + + + +

Apptainer is the container system for secure high-performance computing.

+
+ +

The Go module "sif" version 2.8.0 and older, which is a statically linked dependency of Apptainer, does not verify that the hash algorithm(s) used are cryptographically secure when verifying digital signatures.

+
+ +

An image whose verification relies on a cryptographically insecure hash algorithm could be replaced, resulting in users using an image other than the one that was expected.

+
+ +

There is no known workaround at this time.

+
+ +

All Apptainer users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-containers/apptainer-1.1.2" + +
+ + CVE-2022-39237 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-20.xml b/metadata/glsa/glsa-202210-20.xml new file mode 100644 index 000000000000..0efb8be7c4f2 --- /dev/null +++ b/metadata/glsa/glsa-202210-20.xml @@ -0,0 +1,42 @@ + + + + Nicotine+: Denial of Service + A vulnerability has been found in Nicotine+ which could result in denial of service. + nicotine+ + 2022-10-31 + 2022-10-31 + 835374 + remote + + + 3.2.1 + 3.2.1 + + + +

Nicotine+ is a fork of nicotine, a Soulseek client in Python.

+
+ +

Nicotine+ does not sufficiently validate file path in download requests.

+
+ +

A file path in a download request which contains a null character will cause a crash of Nicotine+.

+
+ +

There is no known workaround at this time.

+
+ +

All Nicotine+ users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-p2p/nicotine+-3.2.1" + +
+ + CVE-2021-45848 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-21.xml b/metadata/glsa/glsa-202210-21.xml new file mode 100644 index 000000000000..048f9d1f3816 --- /dev/null +++ b/metadata/glsa/glsa-202210-21.xml @@ -0,0 +1,43 @@ + + + + FasterXML jackson-databind: Multiple vulnerabilities + Multiple vulnerabilities have been found in FasterXML jackson-databind, the worst of which could result in denial of service. + jackson-databind + 2022-10-31 + 2022-10-31 + 874033 + remote + + + 2.13.4.1 + 2.13.4.1 + + + +

FasterXML jackson-databind is a general data-binding package for Jackson (2.x) which works on streaming API (core) implementation(s).

+
+ +

Multiple vulnerabilities have been discovered in FasterXML jackson-databind. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All FasterXML jackson-databind users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-java/jackson-databind-2.13.4.1" + +
+ + CVE-2022-42003 + CVE-2022-42004 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-22.xml b/metadata/glsa/glsa-202210-22.xml new file mode 100644 index 000000000000..871a489db2cb --- /dev/null +++ b/metadata/glsa/glsa-202210-22.xml @@ -0,0 +1,46 @@ + + + + RPM: Multiple Vulnerabilities + Multiple vulnerabilities have been found in RPM, the worst of which could lead to root privilege escalation. + rpm + 2022-10-31 + 2022-10-31 + 830380 + 866716 + remote + + + 4.18.0 + 4.18.0 + + + +

The Red Hat Package Manager (RPM) is a command line driven package management system capable of installing, uninstalling, verifying, querying, and updating computer software packages.

+
+ +

Multiple vulnerabilities have been discovered in RPM. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All RPM users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/rpm-4.18.0" + +
+ + CVE-2021-3521 + CVE-2021-35937 + CVE-2021-35938 + CVE-2021-35939 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-23.xml b/metadata/glsa/glsa-202210-23.xml new file mode 100644 index 000000000000..8d0b1439c5e8 --- /dev/null +++ b/metadata/glsa/glsa-202210-23.xml @@ -0,0 +1,42 @@ + + + + libksba: Remote Code Execution + An integer overflow vulnerability has been found in libksba which could result in remote code execution. + libksba + 2022-10-31 + 2022-10-31 + 877453 + remote + + + 1.6.2 + 1.6.2 + + + +

Libksba is a X.509 and CMS (PKCS#7) library.

+
+ +

An integer overflow in parsing ASN.1 objects could lead to a buffer overflow.

+
+ +

Crafted ASN.1 objects could trigger an integer overflow and buffer overflow to result in remote code execution.

+
+ +

There is no known workaround at this time.

+
+ +

All libksba users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/libksba-1.6.2" + +
+ + CVE-2022-3515 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-24.xml b/metadata/glsa/glsa-202210-24.xml new file mode 100644 index 000000000000..50c5aee207ed --- /dev/null +++ b/metadata/glsa/glsa-202210-24.xml @@ -0,0 +1,49 @@ + + + + FreeRDP: Multiple Vulnerabilities + Multiple vulnerabilities have been found in FreeRDP, the worst of which could result in remote code execution. + freerdp + 2022-10-31 + 2022-10-31 + 876905 + 842231 + 819534 + remote + + + 2.8.1 + 2.8.1 + + + +

FreeRDP is a free implementation of the remote desktop protocol.

+
+ +

Multiple vulnerabilities have been discovered in FreeRDP. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All FreeRDP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/freerdp-2.8.1" + +
+ + CVE-2021-41159 + CVE-2021-41160 + CVE-2022-24882 + CVE-2022-24883 + CVE-2022-39282 + CVE-2022-39283 + + ajak + ajak +
diff --git a/metadata/glsa/glsa-202210-25.xml b/metadata/glsa/glsa-202210-25.xml new file mode 100644 index 000000000000..e424e32709d9 --- /dev/null +++ b/metadata/glsa/glsa-202210-25.xml @@ -0,0 +1,63 @@ + + + + ISC BIND: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in ISC BIND, the worst of which could result in denial of service. + bind,bind-tools + 2022-10-31 + 2022-10-31 + 820563 + 835439 + 872206 + remote + + + 9.16.33 + 9.16.33 + + + 9.16.33 + 9.16.33 + + + +

ISC BIND is the Internet Systems Consortium implementation of the Domain Name System (DNS) protocol.

+
+ +

Multiple vulnerabilities have been discovered in ISC BIND. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All ISC BIND users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.16.33" + + +

All ISC BIND-tools users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-dns/bind-tools-9.16.33" + +
+ + CVE-2021-25219 + CVE-2021-25220 + CVE-2022-0396 + CVE-2022-2795 + CVE-2022-2881 + CVE-2022-2906 + CVE-2022-3080 + CVE-2022-38177 + CVE-2022-38178 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-26.xml b/metadata/glsa/glsa-202210-26.xml new file mode 100644 index 000000000000..af8eba5fe76e --- /dev/null +++ b/metadata/glsa/glsa-202210-26.xml @@ -0,0 +1,42 @@ + + + + Shadow: TOCTOU Race + A TOCTOU race has been discovered in Shadow, which could result in the unauthorized modification of files. + shadow + 2022-10-31 + 2022-10-31 + 830486 + remote + + + 4.12.2 + 4.12.2 + + + +

Shadow contains utilities to deal with user accounts

+
+ +

A TOCTOU race condition was discovered in shadow. A local attacker with write privileges in a directory removed or copied by usermod/userdel could potentially exploit this flaw when the administrator invokes usermod/userdel.

+
+ +

An unauthorized user could potentially modify files which they do not have write permissions for.

+
+ +

There is no known workaround at this time.

+
+ +

All Shadow users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.12.2" + +
+ + CVE-2013-4235 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-27.xml b/metadata/glsa/glsa-202210-27.xml new file mode 100644 index 000000000000..d8bb0cfcd2cc --- /dev/null +++ b/metadata/glsa/glsa-202210-27.xml @@ -0,0 +1,43 @@ + + + + open-vm-tools: Local Privilege Escalation + A vulnerability has been discovered in open-vm-tools which could allow for local privilege escalation. + open-vm-tools + 2022-10-31 + 2022-10-31 + 866227 + remote + + + 12.1.0 + 12.1.0 + + + +

open-vm-tools contains tools for VMware guests.

+
+ +

A pipe accessible to unprivileged users in the VMWare guest does not sufficiently sanitize input.

+
+ +

An unprivileged guest user could achieve root privileges within the guest.

+
+ +

There is no known workaround at this time.

+
+ +

All open-vm-tools users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/open-vm-tools-12.1.0" + +
+ + CVE-2022-31676 + VMSA-2022-0024.1 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-28.xml b/metadata/glsa/glsa-202210-28.xml new file mode 100644 index 000000000000..c8bdc202aab3 --- /dev/null +++ b/metadata/glsa/glsa-202210-28.xml @@ -0,0 +1,42 @@ + + + + exif: Denial of Service + A vulnerability has been discovered in exif which could result in denial of service. + exif + 2022-10-31 + 2022-10-31 + 783522 + remote + + + 0.6.22 + 0.6.22 + + + +

libexif is a library for parsing, editing and saving Exif metadata from images. exif is a small command line interface for libexif.

+
+ +

There is a bug in exif's XML output format which can result in a null pointer dereference when outputting crafted JPEG EXIF data.

+
+ +

A crafted JPEG image can trigger a denial of service in the form of a null pointer dereference.

+
+ +

There is no known workaround at this time.

+
+ +

All exif users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-gfx/exif-0.6.22" + +
+ + CVE-2021-27815 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-29.xml b/metadata/glsa/glsa-202210-29.xml new file mode 100644 index 000000000000..4f9e39cbb961 --- /dev/null +++ b/metadata/glsa/glsa-202210-29.xml @@ -0,0 +1,47 @@ + + + + Net-SNMP: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Net-SNMP, the worst of which could result in denial of service. + net-snmp + 2022-10-31 + 2022-10-31 + 855500 + remote + + + 5.9.2 + 5.9.2 + + + +

Net-SNMP is a suite of applications used to implement the Simple Network Management Protocol.

+
+ +

Multiple vulnerabilities have been discovered in Net-SNMP. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Net-SNMP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.9.2" + +
+ + CVE-2022-24805 + CVE-2022-24806 + CVE-2022-24807 + CVE-2022-24808 + CVE-2022-24809 + CVE-2022-24810 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-30.xml b/metadata/glsa/glsa-202210-30.xml new file mode 100644 index 000000000000..faf6cd204e83 --- /dev/null +++ b/metadata/glsa/glsa-202210-30.xml @@ -0,0 +1,54 @@ + + + + X.Org X server, XWayland: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in remote code execution. + xorg-server,xwayland + 2022-10-31 + 2022-10-31 + 857780 + remote + + + 21.1.4 + 21.1.4 + + + 22.1.3 + 22.1.3 + + + +

The X Window System is a graphical windowing system based on a client/server model.

+
+ +

Multiple vulnerabilities have been discovered in X.Org X server and XWayland. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All X.Org X server users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-21.1.4" + + +

All XWayland users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-base/xwayland-22.1.3" + +
+ + CVE-2022-2319 + CVE-2022-2320 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-31.xml b/metadata/glsa/glsa-202210-31.xml new file mode 100644 index 000000000000..2c913f0d4bc7 --- /dev/null +++ b/metadata/glsa/glsa-202210-31.xml @@ -0,0 +1,53 @@ + + + + OpenEXR: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in OpenEXR, the worst of which could result in arbitrary code execution. + openexr + 2022-10-31 + 2022-10-31 + 838079 + 830384 + 817431 + 810541 + 801373 + 787452 + remote + + + 3.1.5 + 3.1.5 + + + +

OpenEXR is a high dynamic-range (HDR) image file format developed by Industrial Light & Magic for use in computer imaging applications.

+
+ +

Multiple vulnerabilities have been discovered in OpenEXR. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All OpenEXR users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/openexr-3.1.5" + +
+ + CVE-2021-3598 + CVE-2021-3605 + CVE-2021-3933 + CVE-2021-3941 + CVE-2021-20304 + CVE-2021-23169 + CVE-2021-45942 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-32.xml b/metadata/glsa/glsa-202210-32.xml new file mode 100644 index 000000000000..172d59385569 --- /dev/null +++ b/metadata/glsa/glsa-202210-32.xml @@ -0,0 +1,56 @@ + + + + hiredis, hiredis-py: Multiple Vulnerabilities + An integer overflow has been found in hiredis which could result in arbitrary code execution. + hiredis,hiredis + 2022-10-31 + 2022-10-31 + 873079 + 816318 + remote + + + 1.0.1 + 1.0.1 + + + 2.0.0 + 2.0.0 + + + +

hiredis is a minimalistic C client library for the Redis database. + +hiredis-py is a Python extension that wraps hiredis.

+
+ +

Hiredis is vulnerable to integer overflow if provided maliciously crafted or corrupted `RESP` `mult-bulk` protocol data. When parsing `multi-bulk` (array-like) replies, hiredis fails to check if `count * sizeof(redisReply*)` can be represented in `SIZE_MAX`. If it can not, and the `calloc()` call doesn't itself make this check, it would result in a short allocation and subsequent buffer overflow.

+
+ +

Malicious Redis commands could result in remote code execution.

+
+ +

There is no known workaround at this time.

+
+ +

All hiredis users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/hiredis-1.0.1" + + +

All hiredis-py users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-python/hiredis-2.0.0" + +
+ + CVE-2021-32765 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-33.xml b/metadata/glsa/glsa-202210-33.xml new file mode 100644 index 000000000000..a59781932aa2 --- /dev/null +++ b/metadata/glsa/glsa-202210-33.xml @@ -0,0 +1,54 @@ + + + + Libtirpc: Denial of Service + A vulnerability has been discovered in Libtirpc which could result in denial of service. + libtirpc + 2022-10-31 + 2022-10-31 + 859634 + remote + + + 1.3.2 + 1.3.2 + + + +

Libtirpc is a port of Sun's Transport-Independent RPC library to Linux.

+
+ +

Currently svc_run does not handle poll timeout and rendezvous_request +does not handle EMFILE error returned from accept(2 as it used to. +These two missing functionality were removed by commit b2c9430f46c4. + +The effect of not handling poll timeout allows idle TCP conections +to remain ESTABLISHED indefinitely. When the number of connections +reaches the limit of the open file descriptors (ulimit -n) then +accept(2) fails with EMFILE. Since there is no handling of EMFILE +error this causes svc_run() to get in a tight loop calling accept(2). +This resulting in the RPC service of svc_run is being down, it's +no longer able to service any requests. + +Due to a lack of handling of certain error cases, connections to Libtirpc could remain ESTABLISHED indefinitely.

+
+ +

Denial of service can be achieved via establishing enough connections to Libtirpc to reach the limit of open file descriptors for the process.

+
+ +

There is no known workaround at this time.

+
+ +

All Libtirpc users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/libtirpc-1.3.2" + +
+ + CVE-2021-46828 + + ajak + ajak +
\ No newline at end of file diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index d0752ddd4372..51d758e8f7a7 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 30 Oct 2022 17:39:40 +0000 +Mon, 31 Oct 2022 11:39:36 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index c32526fd918c..990214d62d77 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -cda5f646cd9bc370223b79be59deee389a0caeef 1665931525 2022-10-16T14:45:25+00:00 +5144637cf49194493c452aae3f7a7b07bf677d9b 1667180477 2022-10-31T01:41:17+00:00 diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz index 67439be64cb9..0ec94f7670dd 100644 Binary files a/metadata/md5-cache/Manifest.gz and b/metadata/md5-cache/Manifest.gz differ diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz index 5d00a5b26547..81eeb8f0798b 100644 Binary files a/metadata/md5-cache/app-admin/Manifest.gz and b/metadata/md5-cache/app-admin/Manifest.gz differ diff --git a/metadata/md5-cache/app-admin/apache-tools-2.4.54-r2 b/metadata/md5-cache/app-admin/apache-tools-2.4.54-r2 index ed361abe313a..5b5d380fc82b 100644 --- a/metadata/md5-cache/app-admin/apache-tools-2.4.54-r2 +++ b/metadata/md5-cache/app-admin/apache-tools-2.4.54-r2 @@ -6,11 +6,11 @@ EAPI=8 HOMEPAGE=https://httpd.apache.org/ INHERIT=autotools toolchain-funcs IUSE=ssl -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc64-solaris ~x64-solaris +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc64-solaris ~x64-solaris LICENSE=Apache-2.0 RDEPEND=>=dev-libs/apr-1.5.0:1= dev-libs/apr-util:1= dev-libs/expat dev-libs/libpcre virtual/libcrypt:= kernel_linux? ( sys-apps/util-linux ) ssl? ( dev-libs/openssl:0= ) RESTRICT=test SLOT=0 SRC_URI=mirror://apache/httpd/httpd-2.4.54.tar.bz2 _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=9bff035f420c9ad3731ea08550b0adfa +_md5_=1b30933972086d64e0bb0ac3137e4d1b diff --git a/metadata/md5-cache/app-crypt/Manifest.gz b/metadata/md5-cache/app-crypt/Manifest.gz index de0ee2c96f97..26e51b6bbed5 100644 Binary files a/metadata/md5-cache/app-crypt/Manifest.gz and b/metadata/md5-cache/app-crypt/Manifest.gz differ diff --git a/metadata/md5-cache/app-crypt/jacksum-3.4.0 b/metadata/md5-cache/app-crypt/jacksum-3.4.0 new file mode 100644 index 000000000000..21239517fb5e --- /dev/null +++ b/metadata/md5-cache/app-crypt/jacksum-3.4.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install preinst prepare setup test +DEPEND=>=virtual/jdk-1.8:* >=dev-java/java-config-2.2.0-r3 +DESCRIPTION=Java utility for working with checksums, CRCs, and message digests (hashes) +EAPI=8 +HOMEPAGE=https://jacksum.net +INHERIT=java-pkg-2 java-pkg-simple +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 +SLOT=0 +SRC_URI=https://github.com/jonelo/jacksum/archive/refs/tags/v3.4.0.tar.gz -> jacksum-3.4.0.tar.gz +_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 +_md5_=b1394ae2727ec560cc22a17122c0c918 diff --git a/metadata/md5-cache/app-emulation/Manifest.gz b/metadata/md5-cache/app-emulation/Manifest.gz index ba163075472e..5b04dd47f546 100644 Binary files a/metadata/md5-cache/app-emulation/Manifest.gz and b/metadata/md5-cache/app-emulation/Manifest.gz differ diff --git a/metadata/md5-cache/app-emulation/dxvk-1.10.3 b/metadata/md5-cache/app-emulation/dxvk-1.10.3 index 17fda5c2c13f..30d06195fb21 100644 --- a/metadata/md5-cache/app-emulation/dxvk-1.10.3 +++ b/metadata/md5-cache/app-emulation/dxvk-1.10.3 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( d3d9 d3d10 d3d11 dxgi ) d3d10? ( d3d11 ) dxgi? ( d3d11 ) || ( SLOT=0 SRC_URI=https://github.com/doitsujin/dxvk/archive/refs/tags/v1.10.3.tar.gz -> dxvk-1.10.3.tar.gz _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=f7d12db63f428d167cc9c5bb63c4d087 +_md5_=bfa584392481dbfa7a06a5da30f0e001 diff --git a/metadata/md5-cache/app-emulation/dxvk-9999 b/metadata/md5-cache/app-emulation/dxvk-9999 index fda17da72033..93b41de2381a 100644 --- a/metadata/md5-cache/app-emulation/dxvk-9999 +++ b/metadata/md5-cache/app-emulation/dxvk-9999 @@ -10,4 +10,4 @@ PROPERTIES=live REQUIRED_USE=|| ( d3d9 d3d10 d3d11 dxgi ) d3d10? ( d3d11 ) dxgi? ( d3d11 ) || ( abi_x86_32 abi_x86_64 ) SLOT=0 _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=2ef1f08c34a97cca8576f5671e99b04f +_md5_=3eb1d39092461fc5861d11d0ce237e9b diff --git a/metadata/md5-cache/app-emulation/vkd3d-proton-2.6 b/metadata/md5-cache/app-emulation/vkd3d-proton-2.6 index 8c99e80f6d9c..c339ad435ba1 100644 --- a/metadata/md5-cache/app-emulation/vkd3d-proton-2.6 +++ b/metadata/md5-cache/app-emulation/vkd3d-proton-2.6 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) SLOT=0 SRC_URI=https://github.com/HansKristian-Work/vkd3d-proton/archive/refs/tags/v2.6.tar.gz -> vkd3d-proton-2.6.tar.gz https://github.com/HansKristian-Work/dxil-spirv/archive/b537bbb91bccdbc695cb7e5211d608f8d1c205bd.tar.gz -> vkd3d-proton-dxil-spirv-b537bbb91b.tar.gz https://github.com/KhronosGroup/SPIRV-Headers/archive/ae217c17809fadb232ec94b29304b4afcd417bb4.tar.gz -> vkd3d-proton-spirv-headers-ae217c1780.tar.gz https://github.com/KhronosGroup/Vulkan-Headers/archive/83e1a9ed8ce289cebb1c02c8167d663dc1befb24.tar.gz -> vkd3d-proton-vulkan-headers-83e1a9ed8c.tar.gz _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=cd1512eebd38fba1fafad652c9bcc417 +_md5_=26acb8ce691eafda1806602c757d280f diff --git a/metadata/md5-cache/app-emulation/vkd3d-proton-2.7 b/metadata/md5-cache/app-emulation/vkd3d-proton-2.7 index d57c5f96efbc..701d5013500d 100644 --- a/metadata/md5-cache/app-emulation/vkd3d-proton-2.7 +++ b/metadata/md5-cache/app-emulation/vkd3d-proton-2.7 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) SLOT=0 SRC_URI=https://github.com/HansKristian-Work/vkd3d-proton/archive/refs/tags/v2.7.tar.gz -> vkd3d-proton-2.7.tar.gz https://github.com/HansKristian-Work/dxil-spirv/archive/2166bc7ea0ceb2d7ff6d787d9b007f7eb7d4aaa8.tar.gz -> vkd3d-proton-dxil-spirv-2166bc7ea0.tar.gz https://github.com/KhronosGroup/SPIRV-Headers/archive/ae217c17809fadb232ec94b29304b4afcd417bb4.tar.gz -> vkd3d-proton-spirv-headers-ae217c1780.tar.gz https://github.com/KhronosGroup/SPIRV-Headers/archive/87d5b782bec60822aa878941e6b13c0a9a954c9b.tar.gz -> vkd3d-proton-spirv-headers-87d5b782be.tar.gz https://github.com/KhronosGroup/Vulkan-Headers/archive/5177b119bbdf463b7b909855a83230253c2d8b68.tar.gz -> vkd3d-proton-vulkan-headers-5177b119bb.tar.gz _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=0f0d6301c81a53e8ea6cb5628dee3347 +_md5_=2c60d03ac20f7b1fc2192849e36445bd diff --git a/metadata/md5-cache/app-emulation/vkd3d-proton-9999 b/metadata/md5-cache/app-emulation/vkd3d-proton-9999 index 82e603436f1a..293b05cd5665 100644 --- a/metadata/md5-cache/app-emulation/vkd3d-proton-9999 +++ b/metadata/md5-cache/app-emulation/vkd3d-proton-9999 @@ -10,4 +10,4 @@ PROPERTIES=live REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) SLOT=0 _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=2b32113c5425fad600782e07af773b4f +_md5_=a3785cb0ef7aef4d56aeb5eb950fca08 diff --git a/metadata/md5-cache/app-emulation/wine-proton-7.0.4 b/metadata/md5-cache/app-emulation/wine-proton-7.0.4 index e2a69ce257da..66f0d3f880c8 100644 --- a/metadata/md5-cache/app-emulation/wine-proton-7.0.4 +++ b/metadata/md5-cache/app-emulation/wine-proton-7.0.4 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.0.4 SRC_URI=https://github.com/ValveSoftware/wine/archive/refs/tags/proton-wine-7.0-4.tar.gz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=f6947604fbe3822cb93ad06191f59526 +_md5_=49416cd745190a9bcd92d9c28b3b6d66 diff --git a/metadata/md5-cache/app-emulation/wine-proton-7.0.9999 b/metadata/md5-cache/app-emulation/wine-proton-7.0.9999 index bbafbd381c67..31e93b4c4bfe 100644 --- a/metadata/md5-cache/app-emulation/wine-proton-7.0.9999 +++ b/metadata/md5-cache/app-emulation/wine-proton-7.0.9999 @@ -14,4 +14,4 @@ REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) RESTRICT=test SLOT=7.0.9999 _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=81057f271862ae6354246c8e9e0ea140 +_md5_=83bc114aeae12a1da42539495bc7fd59 diff --git a/metadata/md5-cache/app-emulation/wine-staging-7.17 b/metadata/md5-cache/app-emulation/wine-staging-7.17 index f2de5ceb4734..329b697c5c53 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-7.17 +++ b/metadata/md5-cache/app-emulation/wine-staging-7.17 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.17 SRC_URI=https://dl.winehq.org/wine/source/7.x/wine-7.17.tar.xz https://github.com/wine-staging/wine-staging/archive/v7.17.tar.gz -> wine-staging-7.17.tar.gz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=fd738f2baaec2d861139d8cbf2d8ce15 +_md5_=49c5347966e947c7b177daa50717b9f2 diff --git a/metadata/md5-cache/app-emulation/wine-staging-7.18 b/metadata/md5-cache/app-emulation/wine-staging-7.18 index ed16ce7958d4..a2ab8b7040ac 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-7.18 +++ b/metadata/md5-cache/app-emulation/wine-staging-7.18 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.18 SRC_URI=https://dl.winehq.org/wine/source/7.x/wine-7.18.tar.xz https://github.com/wine-staging/wine-staging/archive/v7.18.tar.gz -> wine-staging-7.18.tar.gz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=fd738f2baaec2d861139d8cbf2d8ce15 +_md5_=49c5347966e947c7b177daa50717b9f2 diff --git a/metadata/md5-cache/app-emulation/wine-staging-7.19 b/metadata/md5-cache/app-emulation/wine-staging-7.19 index a6e0bec421ce..65443ec6742c 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-7.19 +++ b/metadata/md5-cache/app-emulation/wine-staging-7.19 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.19 SRC_URI=https://dl.winehq.org/wine/source/7.x/wine-7.19.tar.xz https://github.com/wine-staging/wine-staging/archive/v7.19.tar.gz -> wine-staging-7.19.tar.gz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=3af1556532ea2f5cf61c118a163893c0 +_md5_=73c0e97275055f3f954ecf32dd0548ea diff --git a/metadata/md5-cache/app-emulation/wine-staging-9999 b/metadata/md5-cache/app-emulation/wine-staging-9999 index 25003e626178..197ed92bfb9c 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-9999 +++ b/metadata/md5-cache/app-emulation/wine-staging-9999 @@ -14,4 +14,4 @@ REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) || ( abi_x86_32 abi_x86_6 RESTRICT=test SLOT=9999 _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=58c304f8459665d79c99266fbd4729a2 +_md5_=0de213d0beba6b6db61862a5b986a35c diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-7.0-r3 b/metadata/md5-cache/app-emulation/wine-vanilla-7.0-r3 index bfbd76a634c3..d5d94f4b5113 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-7.0-r3 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-7.0-r3 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.0 SRC_URI=https://dl.winehq.org/wine/source/7.0/wine-7.0.tar.xz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=68eb21c1451e1e21cf1b548ed6400359 +_md5_=4674e3e5f654a25d342a8edb606d7d19 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-7.17 b/metadata/md5-cache/app-emulation/wine-vanilla-7.17 index f913c79ec96e..bec38f0ec008 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-7.17 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-7.17 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.17 SRC_URI=https://dl.winehq.org/wine/source/7.x/wine-7.17.tar.xz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=8c5d5f4d2a6a5b683b2de5f88bf343ce +_md5_=c94dfd0981fd17fec0b010929429cb91 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-7.18 b/metadata/md5-cache/app-emulation/wine-vanilla-7.18 index cb50f168db57..f5b1c880e72f 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-7.18 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-7.18 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.18 SRC_URI=https://dl.winehq.org/wine/source/7.x/wine-7.18.tar.xz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=8c5d5f4d2a6a5b683b2de5f88bf343ce +_md5_=c94dfd0981fd17fec0b010929429cb91 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-7.19 b/metadata/md5-cache/app-emulation/wine-vanilla-7.19 index 4d036343fe92..c1ee7a1c7902 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-7.19 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-7.19 @@ -15,4 +15,4 @@ RESTRICT=test SLOT=7.19 SRC_URI=https://dl.winehq.org/wine/source/7.x/wine-7.19.tar.xz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=8c5d5f4d2a6a5b683b2de5f88bf343ce +_md5_=c94dfd0981fd17fec0b010929429cb91 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-9999 b/metadata/md5-cache/app-emulation/wine-vanilla-9999 index 88502defd063..bcb4f4156c91 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-9999 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-9999 @@ -14,4 +14,4 @@ REQUIRED_USE=X? ( truetype ) crossdev-mingw? ( mingw ) || ( abi_x86_32 abi_x86_6 RESTRICT=test SLOT=9999 _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=7c9251f4df51f8fadbe8589b9bb5d0a2 +_md5_=848f2ee5316d7233ea54c77141677270 diff --git a/metadata/md5-cache/dev-db/Manifest.gz b/metadata/md5-cache/dev-db/Manifest.gz index 49cdc0d775b2..de7fe9fbe972 100644 Binary files a/metadata/md5-cache/dev-db/Manifest.gz and b/metadata/md5-cache/dev-db/Manifest.gz differ diff --git a/metadata/md5-cache/dev-db/mariadb-connector-c-3.2.7 b/metadata/md5-cache/dev-db/mariadb-connector-c-3.2.7 new file mode 100644 index 000000000000..952ee4c9f706 --- /dev/null +++ b/metadata/md5-cache/dev-db/mariadb-connector-c-3.2.7 @@ -0,0 +1,16 @@ +BDEPEND=test? ( dev-db/mariadb[server] ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 +DEFINED_PHASES=compile configure install prepare test +DEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) +DESCRIPTION=C client library for MariaDB/MySQL +EAPI=8 +HOMEPAGE=https://mariadb.org/ +INHERIT=cmake-multilib toolchain-funcs +IUSE=+curl gnutls kerberos +ssl static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=LGPL-2.1 +RDEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) +RESTRICT=!test? ( test ) +SLOT=0/3 +SRC_URI=https://downloads.mariadb.com/Connectors/c/connector-c-3.2.7/mariadb-connector-c-3.2.7-src.tar.gz +_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d cmake-multilib 57da9a64d1575fc2b54c50c26d033561 flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a +_md5_=25431599d30f28034ec1a4dbdc995852 diff --git a/metadata/md5-cache/dev-db/mariadb-connector-c-9999 b/metadata/md5-cache/dev-db/mariadb-connector-c-9999 index 7ae98fa10ed3..104c16c3b6e0 100644 --- a/metadata/md5-cache/dev-db/mariadb-connector-c-9999 +++ b/metadata/md5-cache/dev-db/mariadb-connector-c-9999 @@ -1,6 +1,6 @@ BDEPEND=test? ( dev-db/mariadb[server] ) >=dev-vcs/git-1.8.2.1[curl] >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) +DEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) DESCRIPTION=C client library for MariaDB/MySQL EAPI=8 HOMEPAGE=https://mariadb.org/ @@ -8,8 +8,8 @@ INHERIT=git-r3 cmake-multilib toolchain-funcs IUSE=+curl gnutls kerberos +ssl static-libs test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 LICENSE=LGPL-2.1 PROPERTIES=live -RDEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) +RDEPEND=sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libiconv:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] curl? ( net-misc/curl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( || ( app-crypt/mit-krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-crypt/heimdal[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ssl? ( gnutls? ( >=net-libs/gnutls-3.3.24:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !gnutls? ( dev-libs/openssl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) RESTRICT=!test? ( test ) SLOT=0/3 _eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d cmake-multilib 57da9a64d1575fc2b54c50c26d033561 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=87af4d35379b692d039b0b5eee023670 +_md5_=25431599d30f28034ec1a4dbdc995852 diff --git a/metadata/md5-cache/dev-db/mysql-connector-c++-8.0.31 b/metadata/md5-cache/dev-db/mysql-connector-c++-8.0.31 new file mode 100644 index 000000000000..b931cd9a6787 --- /dev/null +++ b/metadata/md5-cache/dev-db/mysql-connector-c++-8.0.31 @@ -0,0 +1,15 @@ +BDEPEND=sys-devel/make >=dev-util/cmake-3.20.5 +DEFINED_PHASES=compile configure install prepare test +DEPEND=app-arch/lz4:= app-arch/zstd:= dev-libs/openssl:= dev-libs/protobuf:= sys-libs/zlib legacy? ( dev-libs/boost:= >=dev-db/mysql-connector-c-8.0.27:= ) +DESCRIPTION=MySQL database connector for C++ (mimics JDBC 4.0 API) +EAPI=8 +HOMEPAGE=https://dev.mysql.com/downloads/connector/cpp/ +INHERIT=cmake +IUSE=+legacy +KEYWORDS=~amd64 ~arm ~arm64 -ppc ~ppc64 -sparc ~x86 +LICENSE=Artistic GPL-2 +RDEPEND=app-arch/lz4:= app-arch/zstd:= dev-libs/openssl:= dev-libs/protobuf:= sys-libs/zlib legacy? ( dev-libs/boost:= >=dev-db/mysql-connector-c-8.0.27:= ) +SLOT=0 +SRC_URI=https://dev.mysql.com/get/Downloads/Connector-C++/mysql-connector-c++-8.0.31-src.tar.gz +_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a +_md5_=3badbca380a73de38a7545abbeb66cfb diff --git a/metadata/md5-cache/dev-db/mysql-connector-c-8.0.31 b/metadata/md5-cache/dev-db/mysql-connector-c-8.0.31 new file mode 100644 index 000000000000..f34e5d40da30 --- /dev/null +++ b/metadata/md5-cache/dev-db/mysql-connector-c-8.0.31 @@ -0,0 +1,15 @@ +BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=app-arch/lz4-0_p131:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ldap? ( dev-libs/cyrus-sasl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] +DESCRIPTION=C client library for MariaDB/MySQL +EAPI=7 +HOMEPAGE=https://dev.mysql.com/downloads/ +INHERIT=cmake-multilib flag-o-matic +IUSE=ldap static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=>=app-arch/lz4-0_p131:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] app-arch/zstd:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ldap? ( dev-libs/cyrus-sasl:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) dev-libs/openssl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] !=dev-util/cmake-3.20.5 DEFINED_PHASES=compile configure install prepare test DEPEND=app-arch/lz4:0= app-editors/vim-core dev-libs/icu:= dev-libs/libaio dev-libs/libedit dev-libs/libev dev-libs/libevent:0= dev-libs/libgcrypt:0= dev-libs/libgpg-error dev-libs/openssl:0= dev-libs/protobuf:= dev-libs/rapidjson dev-libs/re2:= dev-python/sphinx net-misc/curl sys-libs/zlib:= DESCRIPTION=Hot backup utility for MySQL based servers -EAPI=7 +EAPI=8 HOMEPAGE=https://www.percona.com/software/mysql-database/percona-xtrabackup -INHERIT=cmake flag-o-matic +INHERIT=cmake KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 RDEPEND=app-arch/lz4:0= app-editors/vim-core dev-libs/icu:= dev-libs/libaio dev-libs/libedit dev-libs/libev dev-libs/libevent:0= dev-libs/libgcrypt:0= dev-libs/libgpg-error dev-libs/openssl:0= dev-libs/protobuf:= dev-libs/rapidjson dev-libs/re2:= dev-python/sphinx net-misc/curl sys-libs/zlib:= !dev-db/percona-xtrabackup-bin dev-perl/DBD-mysql SLOT=0 -SRC_URI=https://www.percona.com/downloads/Percona-XtraBackup-8.0/Percona-XtraBackup-8.0.25-17/source/tarball/percona-xtrabackup-8.0.25-17.tar.gz https://dl.bintray.com/boostorg/release/1.73.0/source/boost_1_73_0.tar.bz2 -_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=6bd2e66d58ed017f1d2458299b7bd811 +SRC_URI=https://www.percona.com/downloads/Percona-XtraBackup-8.0/Percona-XtraBackup-8.0.29-22/source/tarball/percona-xtrabackup-8.0.29-22.tar.gz https://boostorg.jfrog.io/artifactory/main/release/1.77.0/source/boost_1_77_0.tar.bz2 +_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a +_md5_=ac9e947ddde6252e761ef255b8ef4a4d diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz index ed0e4e45c7f6..cf12478cf83f 100644 Binary files a/metadata/md5-cache/dev-java/Manifest.gz and b/metadata/md5-cache/dev-java/Manifest.gz differ diff --git a/metadata/md5-cache/dev-java/protobuf-java-3.21.9-r1 b/metadata/md5-cache/dev-java/protobuf-java-3.21.9-r1 new file mode 100644 index 000000000000..b89093030c61 --- /dev/null +++ b/metadata/md5-cache/dev-java/protobuf-java-3.21.9-r1 @@ -0,0 +1,16 @@ +BDEPEND=dev-libs/protobuf:0/32 +DEFINED_PHASES=compile install preinst prepare setup test +DEPEND=>=virtual/jdk-1.8:* test? ( dev-java/guava:0 dev-java/mockito:4 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) +DESCRIPTION=Google's Protocol Buffers - Java bindings +EAPI=8 +HOMEPAGE=https://developers.google.com/protocol-buffers/ +INHERIT=edo java-pkg-2 java-pkg-simple +IUSE=doc source test +KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos +LICENSE=BSD +RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/protocolbuffers/protobuf/archive/v21.9.tar.gz -> protobuf-21.9.tar.gz +_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 +_md5_=5bd02ec468d1e7237620a492280140d3 diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz index 22392967d809..335e4b91f26e 100644 Binary files a/metadata/md5-cache/dev-libs/Manifest.gz and b/metadata/md5-cache/dev-libs/Manifest.gz differ diff --git a/metadata/md5-cache/dev-libs/appstream-0.15.5 b/metadata/md5-cache/dev-libs/appstream-0.15.5 index 5436d3e9468c..3b1715eb545e 100644 --- a/metadata/md5-cache/dev-libs/appstream-0.15.5 +++ b/metadata/md5-cache/dev-libs/appstream-0.15.5 @@ -6,11 +6,11 @@ EAPI=8 HOMEPAGE=https://www.freedesktop.org/wiki/Distributions/AppStream/ INHERIT=meson xdg-utils IUSE=apt doc +introspection qt5 test -KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86 LICENSE=LGPL-2.1+ GPL-2+ RDEPEND=>=dev-libs/glib-2.62:2 dev-libs/libxml2:2 >=dev-libs/libxmlb-0.3.6:= dev-libs/libyaml dev-libs/snowball-stemmer:= >=net-misc/curl-7.62 introspection? ( >=dev-libs/gobject-introspection-1.56:= ) qt5? ( dev-qt/qtcore:5 ) RESTRICT=test SLOT=0/4 SRC_URI=https://www.freedesktop.org/software/appstream/releases/AppStream-0.15.5.tar.xz _eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=61e43e03b987f64f3c519c996f14ff4f +_md5_=ee4e91eeaf4a00b6b56242ecad7440e2 diff --git a/metadata/md5-cache/dev-libs/appstream-glib-0.8.1 b/metadata/md5-cache/dev-libs/appstream-glib-0.8.1 index 2f01838cc2e3..cddb16a56f41 100644 --- a/metadata/md5-cache/dev-libs/appstream-glib-0.8.1 +++ b/metadata/md5-cache/dev-libs/appstream-glib-0.8.1 @@ -7,10 +7,10 @@ HOMEPAGE=https://people.freedesktop.org/~hughsient/appstream-glib/ https://githu IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info INHERIT=xdg meson IUSE=gtk-doc fonts +introspection stemmer -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=LGPL-2.1+ RDEPEND=>=dev-libs/glib-2.58.0:2 sys-apps/util-linux app-arch/libarchive:= >=net-misc/curl-7.56.0 >=dev-libs/json-glib-1.1.2 >=x11-libs/gdk-pixbuf-2.31.5:2[introspection?] fonts? ( x11-libs/gtk+:3 >=media-libs/freetype-2.4:2 ) >=media-libs/fontconfig-2.11:1.0 dev-libs/libyaml stemmer? ( dev-libs/snowball-stemmer:= ) x11-libs/pango introspection? ( >=dev-libs/gobject-introspection-1.54:= ) SLOT=0/8 SRC_URI=https://people.freedesktop.org/~hughsient/appstream-glib/releases/appstream-glib-0.8.1.tar.xz _eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=cdcbbf4fc33679df0dc4fe8cd822f572 +_md5_=8d67b6320328b542792212612f69f424 diff --git a/metadata/md5-cache/dev-libs/apr-util-1.6.1-r10 b/metadata/md5-cache/dev-libs/apr-util-1.6.1-r10 index 03bb58940604..3b629df2d972 100644 --- a/metadata/md5-cache/dev-libs/apr-util-1.6.1-r10 +++ b/metadata/md5-cache/dev-libs/apr-util-1.6.1-r10 @@ -6,10 +6,10 @@ EAPI=7 HOMEPAGE=https://apr.apache.org/ INHERIT=autotools db-use libtool multilib toolchain-funcs IUSE=berkdb doc gdbm ldap mysql nss odbc openssl postgres sqlite static-libs -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=Apache-2.0 RDEPEND=>=dev-libs/apr-1.7.0-r6:1= dev-libs/expat virtual/libcrypt:= berkdb? ( >=sys-libs/db-4:= ) gdbm? ( sys-libs/gdbm:= ) ldap? ( net-nds/openldap:= ) mysql? ( || ( dev-db/mariadb-connector-c >=dev-db/mysql-connector-c-8 ) ) nss? ( dev-libs/nss ) odbc? ( dev-db/unixODBC ) openssl? ( dev-libs/openssl:0= ) postgres? ( dev-db/postgresql:= ) sqlite? ( dev-db/sqlite:3 ) SLOT=1 SRC_URI=mirror://apache/apr/apr-util-1.6.1.tar.bz2 _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 db-use 867a9246a45efc09934e0f8e3380c813 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=101ee5f80f0525ac9c9e6b5d79092111 +_md5_=486d7365f4afe0dcad977f8c70147741 diff --git a/metadata/md5-cache/dev-libs/protobuf-21.9 b/metadata/md5-cache/dev-libs/protobuf-21.9 new file mode 100644 index 000000000000..b2ff9494abad --- /dev/null +++ b/metadata/md5-cache/dev-libs/protobuf-21.9 @@ -0,0 +1,16 @@ +BDEPEND=emacs? ( app-editors/emacs:* ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 +DEFINED_PHASES=compile configure install postinst postrm prepare test +DEPEND=test? ( >=dev-cpp/gtest-1.9[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) zlib? ( sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) +DESCRIPTION=Google's Protocol Buffers - Extensible mechanism for serializing structured data +EAPI=8 +HOMEPAGE=https://developers.google.com/protocol-buffers/ +INHERIT=autotools elisp-common flag-o-matic multilib-minimal toolchain-funcs +IUSE=emacs examples static-libs test zlib abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos +LICENSE=BSD +RDEPEND=emacs? ( app-editors/emacs:* ) zlib? ( sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) +RESTRICT=!test? ( test ) +SLOT=0/32 +SRC_URI=https://github.com/protocolbuffers/protobuf/archive/v21.9.tar.gz -> protobuf-21.9.tar.gz +_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=0b8d6ca8672fc810504244a779d8cdbf diff --git a/metadata/md5-cache/dev-libs/snowball-stemmer-2.2.0 b/metadata/md5-cache/dev-libs/snowball-stemmer-2.2.0 index 206f72b7358b..2d51df69c6be 100644 --- a/metadata/md5-cache/dev-libs/snowball-stemmer-2.2.0 +++ b/metadata/md5-cache/dev-libs/snowball-stemmer-2.2.0 @@ -5,10 +5,10 @@ EAPI=8 HOMEPAGE=https://snowballstem.org/ https://github.com/snowballstem/snowball/ INHERIT=toolchain-funcs IUSE=static-libs test -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~ppc-macos ~sparc-solaris ~sparc64-solaris +KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~ppc-macos ~sparc-solaris ~sparc64-solaris LICENSE=BSD RESTRICT=!test? ( test ) SLOT=0/2 SRC_URI=https://github.com/snowballstem/snowball/archive/v2.2.0.tar.gz -> snowball-stemmer-2.2.0.tar.gz test? ( https://github.com/snowballstem/snowball-data/archive/0703f1d6a21802c3ff00c2c8b31bd255b74b2aec.tar.gz -> snowball-data-0703f1d6a21802c3ff00c2c8b31bd255b74b2aec.tar.gz ) _eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=05efd09cea63962a7af675f1a2853d94 +_md5_=c8fee7ef1060f9cf4307ab499f3a3b87 diff --git a/metadata/md5-cache/dev-perl/DBD-MariaDB-1.220.0 b/metadata/md5-cache/dev-perl/DBD-MariaDB-1.220.0 new file mode 100644 index 000000000000..e61db213cfc0 --- /dev/null +++ b/metadata/md5-cache/dev-perl/DBD-MariaDB-1.220.0 @@ -0,0 +1,17 @@ +BDEPEND=dev-lang/perl test? ( virtual/perl-Test-Simple ) +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=dev-perl/DBI-1.608.0 virtual/perl-XSLoader mysql? ( dev-db/mysql-connector-c:= ) mariadb? ( dev-db/mariadb-connector-c:= ) virtual/perl-Data-Dumper >=dev-perl/Devel-CheckLib-1.120.0 virtual/perl-ExtUtils-MakeMaker virtual/perl-File-Spec virtual/perl-Getopt-Long test? ( !minimal? ( >=dev-perl/Net-SSLeay-1.430.0 dev-perl/Proc-ProcessTable virtual/perl-Storable ) virtual/perl-Encode virtual/perl-File-Temp dev-perl/Test-Deep >=virtual/perl-Test-Harness-3.310.0 >=virtual/perl-Test-Simple-0.900.0 virtual/perl-Time-HiRes virtual/perl-bignum ) dev-lang/perl +DESCRIPTION=MariaDB and MySQL driver for the Perl5 Database Interface (DBI) +EAPI=8 +HOMEPAGE=https://metacpan.org/release/DBD-MariaDB +INHERIT=perl-module +IUSE=+mariadb mysql minimal test +KEYWORDS=~amd64 ~x86 +LICENSE=|| ( Artistic GPL-1+ ) +RDEPEND=>=dev-perl/DBI-1.608.0 virtual/perl-XSLoader mysql? ( dev-db/mysql-connector-c:= ) mariadb? ( dev-db/mariadb-connector-c:= ) dev-lang/perl:= +REQUIRED_USE=^^ ( mysql mariadb ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://cpan/authors/id/P/PA/PALI/DBD-MariaDB-1.22.tar.gz +_eclasses_=multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 perl-functions c3fca037246e877693badea0df3b0ef8 perl-module 21a0cb6221498d0e7894bdf445b79887 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 +_md5_=12953faa1d6b81498ace41ab4139fa14 diff --git a/metadata/md5-cache/dev-perl/Manifest.gz b/metadata/md5-cache/dev-perl/Manifest.gz index 95ac19522d13..14f001da80e2 100644 Binary files a/metadata/md5-cache/dev-perl/Manifest.gz and b/metadata/md5-cache/dev-perl/Manifest.gz differ diff --git a/metadata/md5-cache/dev-php/Manifest.gz b/metadata/md5-cache/dev-php/Manifest.gz index 7bc6e46a77e2..8e214bf47e63 100644 Binary files a/metadata/md5-cache/dev-php/Manifest.gz and b/metadata/md5-cache/dev-php/Manifest.gz differ diff --git a/metadata/md5-cache/dev-php/pecl-parallel-1.1.4-r1 b/metadata/md5-cache/dev-php/pecl-parallel-1.1.4-r1 index 190342107b88..dbad057b1436 100644 --- a/metadata/md5-cache/dev-php/pecl-parallel-1.1.4-r1 +++ b/metadata/md5-cache/dev-php/pecl-parallel-1.1.4-r1 @@ -6,11 +6,11 @@ EAPI=8 HOMEPAGE=https://pecl.php.net/parallel INHERIT=php-ext-pecl-r3 IUSE=php_targets_php7-4 -KEYWORDS=amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=PHP-3.01 RDEPEND=php_targets_php7-4? ( dev-lang/php:7.4[threads] ) REQUIRED_USE=|| ( php_targets_php7-4 ) SLOT=7 SRC_URI=https://pecl.php.net/get/parallel-1.1.4.tgz -> pecl-parallel-1.1.4.tgz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 php-ext-pecl-r3 5db9384543980900b5ecbac76136b6a8 php-ext-source-r3 3c26d87acac034aedf8bf126f7010c8a toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=1ada742d2148facc8db9f8d495d2b893 +_md5_=4beded2f3fcd8f2b1137cba6263e3539 diff --git a/metadata/md5-cache/dev-php/pecl-parallel-1.2.0 b/metadata/md5-cache/dev-php/pecl-parallel-1.2.0 index 0477e6566b53..5b7e6a41280c 100644 --- a/metadata/md5-cache/dev-php/pecl-parallel-1.2.0 +++ b/metadata/md5-cache/dev-php/pecl-parallel-1.2.0 @@ -6,11 +6,11 @@ EAPI=8 HOMEPAGE=https://pecl.php.net/parallel INHERIT=php-ext-pecl-r3 IUSE=php_targets_php8-0 php_targets_php8-1 php_targets_php8-2 -KEYWORDS=amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=PHP-3.01 RDEPEND=php_targets_php8-0? ( dev-lang/php:8.0[threads] ) php_targets_php8-1? ( dev-lang/php:8.1[threads] ) php_targets_php8-2? ( dev-lang/php:8.2[threads] ) REQUIRED_USE=|| ( php_targets_php8-0 php_targets_php8-1 php_targets_php8-2 ) SLOT=8 SRC_URI=https://pecl.php.net/get/parallel-1.2.0.tgz -> pecl-parallel-1.2.0.tgz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 php-ext-pecl-r3 5db9384543980900b5ecbac76136b6a8 php-ext-source-r3 3c26d87acac034aedf8bf126f7010c8a toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=14b4fc67c7edae02a4314898f9ee817e +_md5_=25a80e09dfaf48c7bf95f00b670161b6 diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz index e60c61a869e7..ffa0152c9020 100644 Binary files a/metadata/md5-cache/dev-python/Manifest.gz and b/metadata/md5-cache/dev-python/Manifest.gz differ diff --git a/metadata/md5-cache/dev-python/PyQt5-5.15.7 b/metadata/md5-cache/dev-python/PyQt5-5.15.7 new file mode 100644 index 000000000000..06fea2c59c18 --- /dev/null +++ b/metadata/md5-cache/dev-python/PyQt5-5.15.7 @@ -0,0 +1,16 @@ +BDEPEND=>=dev-python/PyQt-builder-1.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sip-6.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-qt/qtcore-5.15:5 dbus? ( virtual/pkgconfig ) +DEFINED_PHASES=compile configure install +DEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-qt/qtcore-5.15:5 >=dev-qt/qtxml-5.15:5 bluetooth? ( >=dev-qt/qtbluetooth-5.15:5 ) dbus? ( dev-python/dbus-python[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-qt/qtdbus-5.15:5 ) declarative? ( >=dev-qt/qtdeclarative-5.15:5[widgets?] ) designer? ( >=dev-qt/designer-5.15:5 ) gui? ( >=dev-qt/qtgui-5.15:5[gles2-only=] ) help? ( >=dev-qt/qthelp-5.15:5 ) location? ( >=dev-qt/qtlocation-5.15:5 ) multimedia? ( >=dev-qt/qtmultimedia-5.15:5[widgets?] ) network? ( >=dev-qt/qtnetwork-5.15:5[ssl=] ) opengl? ( >=dev-qt/qtopengl-5.15:5 ) positioning? ( >=dev-qt/qtpositioning-5.15:5 ) printsupport? ( >=dev-qt/qtprintsupport-5.15:5 ) sensors? ( >=dev-qt/qtsensors-5.15:5 ) serialport? ( >=dev-qt/qtserialport-5.15:5 ) speech? ( >=dev-qt/qtspeech-5.15:5 ) sql? ( >=dev-qt/qtsql-5.15:5 ) svg? ( >=dev-qt/qtsvg-5.15:5 ) testlib? ( >=dev-qt/qttest-5.15:5 ) webchannel? ( >=dev-qt/qtwebchannel-5.15:5 ) websockets? ( >=dev-qt/qtwebsockets-5.15:5 ) widgets? ( >=dev-qt/qtwidgets-5.15:5 ) x11extras? ( >=dev-qt/qtx11extras-5.15:5 ) xmlpatterns? ( >=dev-qt/qtxmlpatterns-5.15:5 ) +DESCRIPTION=Python bindings for the Qt framework +EAPI=8 +HOMEPAGE=https://www.riverbankcomputing.com/software/pyqt/ https://pypi.org/project/PyQt5/ +INHERIT=python-r1 qmake-utils +IUSE=bluetooth dbus debug declarative designer examples gles2-only gui help location multimedia network opengl positioning printsupport sensors serialport speech sql +ssl svg testlib webchannel websockets widgets x11extras xmlpatterns python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 +LICENSE=GPL-3 +RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-qt/qtcore-5.15:5 >=dev-qt/qtxml-5.15:5 bluetooth? ( >=dev-qt/qtbluetooth-5.15:5 ) dbus? ( dev-python/dbus-python[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-qt/qtdbus-5.15:5 ) declarative? ( >=dev-qt/qtdeclarative-5.15:5[widgets?] ) designer? ( >=dev-qt/designer-5.15:5 ) gui? ( >=dev-qt/qtgui-5.15:5[gles2-only=] ) help? ( >=dev-qt/qthelp-5.15:5 ) location? ( >=dev-qt/qtlocation-5.15:5 ) multimedia? ( >=dev-qt/qtmultimedia-5.15:5[widgets?] ) network? ( >=dev-qt/qtnetwork-5.15:5[ssl=] ) opengl? ( >=dev-qt/qtopengl-5.15:5 ) positioning? ( >=dev-qt/qtpositioning-5.15:5 ) printsupport? ( >=dev-qt/qtprintsupport-5.15:5 ) sensors? ( >=dev-qt/qtsensors-5.15:5 ) serialport? ( >=dev-qt/qtserialport-5.15:5 ) speech? ( >=dev-qt/qtspeech-5.15:5 ) sql? ( >=dev-qt/qtsql-5.15:5 ) svg? ( >=dev-qt/qtsvg-5.15:5 ) testlib? ( >=dev-qt/qttest-5.15:5 ) webchannel? ( >=dev-qt/qtwebchannel-5.15:5 ) websockets? ( >=dev-qt/qtwebsockets-5.15:5 ) widgets? ( >=dev-qt/qtwidgets-5.15:5 ) x11extras? ( >=dev-qt/qtx11extras-5.15:5 ) xmlpatterns? ( >=dev-qt/qtxmlpatterns-5.15:5 ) >=dev-python/PyQt5-sip-12.11:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) bluetooth? ( gui ) declarative? ( gui network ) designer? ( widgets ) help? ( gui widgets ) location? ( positioning ) multimedia? ( gui network ) opengl? ( gui widgets ) positioning? ( gui ) printsupport? ( gui widgets ) sensors? ( gui ) serialport? ( gui ) sql? ( widgets ) svg? ( gui widgets ) testlib? ( widgets ) webchannel? ( network ) websockets? ( network ) widgets? ( gui ) xmlpatterns? ( network ) +SLOT=0 +SRC_URI=mirror://pypi/P/PyQt5/PyQt5-5.15.7.tar.gz +_eclasses_=multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 qmake-utils 59420c906278d16deaaa629f9d115707 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=ed509b1f79efe73dde53f13f3f92803a diff --git a/metadata/md5-cache/dev-python/PyQt5-sip-12.11.0 b/metadata/md5-cache/dev-python/PyQt5-sip-12.11.0 new file mode 100644 index 000000000000..b4a1753b496f --- /dev/null +++ b/metadata/md5-cache/dev-python/PyQt5-sip-12.11.0 @@ -0,0 +1,15 @@ +BDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=sip extension module for PyQt5 +EAPI=8 +HOMEPAGE=https://www.riverbankcomputing.com/software/sip/ https://pypi.org/project/PyQt5-sip/ +INHERIT=distutils-r1 +IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86 +LICENSE=|| ( GPL-2 GPL-3 SIP ) +RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) +SLOT=0/12 +SRC_URI=mirror://pypi/P/PyQt5-sip/PyQt5_sip-12.11.0.tar.gz +_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=94b5b2e5ef527c485b5b7ce67da491b7 diff --git a/metadata/md5-cache/dev-python/contourpy-1.0.6 b/metadata/md5-cache/dev-python/contourpy-1.0.6 new file mode 100644 index 000000000000..15ac73f9e9b0 --- /dev/null +++ b/metadata/md5-cache/dev-python/contourpy-1.0.6 @@ -0,0 +1,16 @@ +BDEPEND=>=dev-python/pybind11-2.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/matplotlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/numpy-1.16[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Python library for calculating contours in 2D quadrilateral grids +EAPI=8 +HOMEPAGE=https://pypi.org/project/contourpy/ https://github.com/contourpy/contourpy/ +INHERIT=distutils-r1 +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86 +LICENSE=BSD +RDEPEND=>=dev-python/numpy-1.16[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/contourpy/contourpy/archive/v1.0.6.tar.gz -> contourpy-1.0.6.gh.tar.gz +_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=8df755b9f89a7409c1311ee08104e6ed diff --git a/metadata/md5-cache/dev-python/protobuf-python-4.21.9 b/metadata/md5-cache/dev-python/protobuf-python-4.21.9 new file mode 100644 index 000000000000..c8ff730b268d --- /dev/null +++ b/metadata/md5-cache/dev-python/protobuf-python-4.21.9 @@ -0,0 +1,17 @@ +BDEPEND=test? ( dev-libs/protobuf:0/32 ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] +DEFINED_PHASES=compile configure install prepare test +DEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) +DESCRIPTION=Google's Protocol Buffers - Python bindings +EAPI=8 +HOMEPAGE=https://developers.google.com/protocol-buffers/ https://pypi.org/project/protobuf/ +INHERIT=distutils-r1 +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos +LICENSE=BSD +RDEPEND=dev-libs/protobuf:0/32 python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) +RESTRICT=!test? ( test ) +SLOT=0/32 +SRC_URI=https://github.com/protocolbuffers/protobuf/archive/v21.9.tar.gz -> protobuf-21.9.tar.gz +_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=82533feb2973a12f15640e0cca46cb4f diff --git a/metadata/md5-cache/dev-python/pydbus-0.6.0 b/metadata/md5-cache/dev-python/pydbus-0.6.0 index 6b8cc9c2ba86..a5ace63ed8fb 100644 --- a/metadata/md5-cache/dev-python/pydbus-0.6.0 +++ b/metadata/md5-cache/dev-python/pydbus-0.6.0 @@ -5,11 +5,11 @@ EAPI=7 HOMEPAGE=https://github.com/LEW21/pydbus INHERIT=distutils-r1 IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 -KEYWORDS=~amd64 +KEYWORDS=amd64 LICENSE=LGPL-2.1 RDEPEND=dev-python/pygobject:3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] sys-apps/dbus python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) SLOT=0 SRC_URI=https://github.com/LEW21/pydbus/archive/v0.6.0.tar.gz -> pydbus-0.6.0.tar.gz _eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=8c67b427a2d5622abbc8e0d05989df46 +_md5_=6084310b73a533261c5f79ce920ddb5d diff --git a/metadata/md5-cache/dev-python/pypy3-7.3.9_p8 b/metadata/md5-cache/dev-python/pypy3-7.3.9_p8 index 0faa1c170f05..7ea555ef2c68 100644 --- a/metadata/md5-cache/dev-python/pypy3-7.3.9_p8 +++ b/metadata/md5-cache/dev-python/pypy3-7.3.9_p8 @@ -5,11 +5,11 @@ EAPI=8 HOMEPAGE=https://www.pypy.org/ https://foss.heptapod.net/pypy/pypy/ INHERIT=pax-utils python-any-r1 toolchain-funcs IUSE=+ensurepip gdbm +jit ncurses sqlite test tk -KEYWORDS=~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm64 ~ppc64 x86 ~amd64-linux ~x86-linux LICENSE=MIT RDEPEND=|| ( >=dev-python/pypy3-exe-7.3.9_p3:3.9-7.3.9[bzip2(+),ncurses?] >=dev-python/pypy3-exe-bin-7.3.9_p3:3.9-7.3.9 ) dev-lang/python-exec[python_targets_pypy3(-)] dev-libs/openssl:0= ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:0= ) sqlite? ( dev-db/sqlite:3= ) tk? ( dev-lang/tk:0= dev-tcltk/tix:0= ) !=dev-python/numpy-1.16.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-cpp/nlohmann_json-3.1.1 >=dev-libs/spdlog-1.5.0 >=dev-cpp/muParserX-4.0.8 virtual/cblas[eselect-ldso] sci-libs/openblas[eselect-ldso] >dev-util/cmake-3.17 >=dev-python/scikit-build-0.11.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pybind11-2.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/ddt[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/fixtures[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/numpy-1.16.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-cpp/nlohmann_json-3.1.1 >=dev-libs/spdlog-1.5.0 >=dev-cpp/muParserX-4.0.8 virtual/cblas[eselect-ldso] sci-libs/openblas[eselect-ldso] >=dev-python/qiskit-terra-0.21.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install postinst prepare setup test +DESCRIPTION=High performance simulator for quantum circuits that includes noise models +EAPI=8 +HOMEPAGE=https://github.com/Qiskit/qiskit-aer +INHERIT=distutils-r1 +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/numpy-1.16.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-cpp/nlohmann_json-3.1.1 >=dev-libs/spdlog-1.5.0 >=dev-cpp/muParserX-4.0.8 virtual/cblas[eselect-ldso] sci-libs/openblas[eselect-ldso] >=dev-python/qiskit-terra-0.21.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/Qiskit/qiskit-aer/archive/refs/tags/0.11.1.tar.gz -> qiskit-aer-0.11.1.gh.tar.gz +_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=844a736e5a53b6b06e88b637ad67df98 diff --git a/metadata/md5-cache/dev-python/qiskit-terra-0.19.2 b/metadata/md5-cache/dev-python/qiskit-terra-0.19.2 index 24c4e76d1f5f..fa589b132157 100644 --- a/metadata/md5-cache/dev-python/qiskit-terra-0.19.2 +++ b/metadata/md5-cache/dev-python/qiskit-terra-0.19.2 @@ -1,4 +1,4 @@ -BDEPEND=>=dev-python/cython-0.27.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( >=dev-python/ddt-1.4.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/hypothesis-4.24.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/networkx-2.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] app-text/poppler[png] >=sci-libs/scikit-learn-0.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/retworkx-0.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/numpy-1.17[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ply-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/psutil-5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sympy-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/dill-0.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-constraint-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-dateutil-2.8.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/stevedore-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/symengine-0.8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tweedledum-1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] visualization? ( >=dev-python/matplotlib-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ipywidgets-7.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pydot[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pillow-4.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pylatexenc-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/seaborn-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +BDEPEND=>=dev-python/cython-0.27.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( >=dev-python/ddt-1.4.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/hypothesis-4.24.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/networkx-2.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] app-text/poppler[png] >=sci-libs/scikit-learn-0.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/rustworkx-0.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/numpy-1.17[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ply-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/psutil-5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sympy-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/dill-0.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-constraint-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-dateutil-2.8.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/stevedore-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/symengine-0.8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tweedledum-1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] visualization? ( >=dev-python/matplotlib-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ipywidgets-7.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pydot[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pillow-4.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pylatexenc-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/seaborn-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] DEFINED_PHASES=compile configure install prepare test DESCRIPTION=Terra is the foundation on which Qiskit is built EAPI=8 @@ -7,10 +7,10 @@ INHERIT=distutils-r1 IUSE=+visualization test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 KEYWORDS=~amd64 LICENSE=Apache-2.0 -RDEPEND=>=dev-python/retworkx-0.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/numpy-1.17[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ply-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/psutil-5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sympy-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/dill-0.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-constraint-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-dateutil-2.8.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/stevedore-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/symengine-0.8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tweedledum-1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] visualization? ( >=dev-python/matplotlib-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ipywidgets-7.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pydot[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pillow-4.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pylatexenc-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/seaborn-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) +RDEPEND=>=dev-python/rustworkx-0.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/numpy-1.17[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ply-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/psutil-5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sympy-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/dill-0.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-constraint-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-dateutil-2.8.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/stevedore-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/symengine-0.8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tweedledum-1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] visualization? ( >=dev-python/matplotlib-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ipywidgets-7.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pydot[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pillow-4.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pylatexenc-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/seaborn-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/Qiskit/qiskit-terra/archive/refs/tags/0.19.2.tar.gz -> qiskit-terra-0.19.2.gh.tar.gz _eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=b26028b391c66c0566bb6c8f2d6ede61 +_md5_=57b8af4c43ed307a70be23ac19f4d965 diff --git a/metadata/md5-cache/dev-python/qiskit-terra-0.22.0 b/metadata/md5-cache/dev-python/qiskit-terra-0.22.0 new file mode 100644 index 000000000000..e9ecdca1e11b --- /dev/null +++ b/metadata/md5-cache/dev-python/qiskit-terra-0.22.0 @@ -0,0 +1,16 @@ +BDEPEND=>=dev-python/cython-0.27.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( app-text/poppler[png] >=dev-python/ddt-1.4.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/hypothesis-4.24.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/networkx-2.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-xdist[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/qiskit-aer[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=sci-libs/scikit-learn-0.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/rustworkx-0.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/numpy-1.17[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ply-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/psutil-5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sympy-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/dill-0.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-constraint-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-dateutil-2.8.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/stevedore-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/symengine-0.8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tweedledum-1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] visualization? ( >=dev-python/matplotlib-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ipywidgets-7.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pydot[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pillow-4.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pylatexenc-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/seaborn-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) >=virtual/rust-1.53 python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test unpack +DESCRIPTION=Terra is the foundation on which Qiskit is built +EAPI=8 +HOMEPAGE=https://github.com/Qiskit/qiskit-terra +INHERIT=cargo distutils-r1 multiprocessing +IUSE=+visualization test debug python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/rustworkx-0.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/numpy-1.17[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ply-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/psutil-5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/scipy-1.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/sympy-1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/dill-0.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-constraint-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-dateutil-2.8.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/stevedore-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/symengine-0.8[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/tweedledum-1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] visualization? ( >=dev-python/matplotlib-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ipywidgets-7.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pydot[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pillow-4.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pylatexenc-1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/seaborn-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/Qiskit/qiskit-terra/archive/refs/tags/0.22.0.tar.gz -> qiskit-terra-0.22.0.gh.tar.gz https://crates.io/api/v1/crates/ahash/0.7.6/download -> ahash-0.7.6.crate https://crates.io/api/v1/crates/ahash/0.8.0/download -> ahash-0.8.0.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.6/download -> crossbeam-channel-0.5.6.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.2/download -> crossbeam-deque-0.8.2.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.11/download -> crossbeam-epoch-0.9.11.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.12/download -> crossbeam-utils-0.8.12.crate https://crates.io/api/v1/crates/either/1.8.0/download -> either-1.8.0.crate https://crates.io/api/v1/crates/fixedbitset/0.4.2/download -> fixedbitset-0.4.2.crate https://crates.io/api/v1/crates/getrandom/0.2.7/download -> getrandom-0.2.7.crate https://crates.io/api/v1/crates/hashbrown/0.11.2/download -> hashbrown-0.11.2.crate https://crates.io/api/v1/crates/hashbrown/0.12.3/download -> hashbrown-0.12.3.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/indexmap/1.9.1/download -> indexmap-1.9.1.crate https://crates.io/api/v1/crates/indoc/1.0.7/download -> indoc-1.0.7.crate https://crates.io/api/v1/crates/libc/0.2.135/download -> libc-0.2.135.crate https://crates.io/api/v1/crates/libm/0.2.5/download -> libm-0.2.5.crate https://crates.io/api/v1/crates/lock_api/0.4.9/download -> lock_api-0.4.9.crate https://crates.io/api/v1/crates/matrixmultiply/0.3.2/download -> matrixmultiply-0.3.2.crate https://crates.io/api/v1/crates/memoffset/0.6.5/download -> memoffset-0.6.5.crate https://crates.io/api/v1/crates/ndarray/0.15.6/download -> ndarray-0.15.6.crate https://crates.io/api/v1/crates/num-bigint/0.4.3/download -> num-bigint-0.4.3.crate https://crates.io/api/v1/crates/num-complex/0.4.2/download -> num-complex-0.4.2.crate https://crates.io/api/v1/crates/num_cpus/1.13.1/download -> num_cpus-1.13.1.crate https://crates.io/api/v1/crates/num-integer/0.1.45/download -> num-integer-0.1.45.crate https://crates.io/api/v1/crates/numpy/0.16.2/download -> numpy-0.16.2.crate https://crates.io/api/v1/crates/num-traits/0.2.15/download -> num-traits-0.2.15.crate https://crates.io/api/v1/crates/once_cell/1.15.0/download -> once_cell-1.15.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.1/download -> parking_lot-0.12.1.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.3/download -> parking_lot_core-0.9.3.crate https://crates.io/api/v1/crates/petgraph/0.6.2/download -> petgraph-0.6.2.crate https://crates.io/api/v1/crates/ppv-lite86/0.2.16/download -> ppv-lite86-0.2.16.crate https://crates.io/api/v1/crates/proc-macro2/1.0.46/download -> proc-macro2-1.0.46.crate https://crates.io/api/v1/crates/pyo3/0.16.6/download -> pyo3-0.16.6.crate https://crates.io/api/v1/crates/pyo3-build-config/0.16.6/download -> pyo3-build-config-0.16.6.crate https://crates.io/api/v1/crates/pyo3-ffi/0.16.6/download -> pyo3-ffi-0.16.6.crate https://crates.io/api/v1/crates/pyo3-macros/0.16.6/download -> pyo3-macros-0.16.6.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.16.6/download -> pyo3-macros-backend-0.16.6.crate https://crates.io/api/v1/crates/quote/1.0.21/download -> quote-1.0.21.crate https://crates.io/api/v1/crates/rand/0.8.5/download -> rand-0.8.5.crate https://crates.io/api/v1/crates/rand_chacha/0.3.1/download -> rand_chacha-0.3.1.crate https://crates.io/api/v1/crates/rand_core/0.6.4/download -> rand_core-0.6.4.crate https://crates.io/api/v1/crates/rand_distr/0.4.3/download -> rand_distr-0.4.3.crate https://crates.io/api/v1/crates/rand_pcg/0.3.1/download -> rand_pcg-0.3.1.crate https://crates.io/api/v1/crates/rawpointer/0.2.1/download -> rawpointer-0.2.1.crate https://crates.io/api/v1/crates/rayon/1.5.3/download -> rayon-1.5.3.crate https://crates.io/api/v1/crates/rayon-core/1.9.3/download -> rayon-core-1.9.3.crate https://crates.io/api/v1/crates/redox_syscall/0.2.16/download -> redox_syscall-0.2.16.crate https://crates.io/api/v1/crates/retworkx-core/0.11.0/download -> retworkx-core-0.11.0.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/smallvec/1.10.0/download -> smallvec-1.10.0.crate https://crates.io/api/v1/crates/syn/1.0.102/download -> syn-1.0.102.crate https://crates.io/api/v1/crates/target-lexicon/0.12.4/download -> target-lexicon-0.12.4.crate https://crates.io/api/v1/crates/unicode-ident/1.0.5/download -> unicode-ident-1.0.5.crate https://crates.io/api/v1/crates/unindent/0.1.10/download -> unindent-0.1.10.crate https://crates.io/api/v1/crates/version_check/0.9.4/download -> version_check-0.9.4.crate https://crates.io/api/v1/crates/wasi/0.11.0+wasi-snapshot-preview1/download -> wasi-0.11.0+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.36.1/download -> windows_aarch64_msvc-0.36.1.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.36.1/download -> windows_i686_gnu-0.36.1.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.36.1/download -> windows_i686_msvc-0.36.1.crate https://crates.io/api/v1/crates/windows-sys/0.36.1/download -> windows-sys-0.36.1.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.36.1/download -> windows_x86_64_gnu-0.36.1.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.36.1/download -> windows_x86_64_msvc-0.36.1.crate +_eclasses_=cargo 52a92ed3815080c5f2caac1905687b1c distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=c97be513bb1656a196d7fc01368320e2 diff --git a/metadata/md5-cache/dev-python/retworkx-0.11.0-r1 b/metadata/md5-cache/dev-python/retworkx-0.11.0-r1 deleted file mode 100644 index 06457d6d9fb5..000000000000 --- a/metadata/md5-cache/dev-python/retworkx-0.11.0-r1 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=dev-python/setuptools-rust[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/fixtures[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/graphviz[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/networkx-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/stestr[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/testtools-2.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] media-gfx/graphviz[gts] ) test? ( >=dev-python/numpy-1.16.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=virtual/rust-1.53 python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] -DEFINED_PHASES=compile configure install prepare test unpack -DESCRIPTION=A high performance Python graph library implemented in Rust -EAPI=8 -HOMEPAGE=https://github.com/Qiskit/retworkx -INHERIT=cargo distutils-r1 -IUSE=test debug python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 -KEYWORDS=~amd64 -LICENSE=Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD BSD-2 MIT -RDEPEND=>=dev-python/numpy-1.16.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/Qiskit/retworkx/archive/refs/tags/0.11.0.tar.gz -> retworkx-0.11.0.gh.tar.gz https://crates.io/api/v1/crates/ahash/0.7.6/download -> ahash-0.7.6.crate https://crates.io/api/v1/crates/autocfg/1.0.1/download -> autocfg-1.0.1.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/cfg-if/0.1.10/download -> cfg-if-0.1.10.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.1/download -> crossbeam-channel-0.5.1.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.1/download -> crossbeam-deque-0.8.1.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.5/download -> crossbeam-epoch-0.9.5.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.5/download -> crossbeam-utils-0.8.5.crate https://crates.io/api/v1/crates/either/1.6.1/download -> either-1.6.1.crate https://crates.io/api/v1/crates/fixedbitset/0.4.1/download -> fixedbitset-0.4.1.crate https://crates.io/api/v1/crates/getrandom/0.2.3/download -> getrandom-0.2.3.crate https://crates.io/api/v1/crates/hashbrown/0.11.2/download -> hashbrown-0.11.2.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/indexmap/1.7.0/download -> indexmap-1.7.0.crate https://crates.io/api/v1/crates/indoc/0.3.6/download -> indoc-0.3.6.crate https://crates.io/api/v1/crates/indoc-impl/0.3.6/download -> indoc-impl-0.3.6.crate https://crates.io/api/v1/crates/instant/0.1.10/download -> instant-0.1.10.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/libc/0.2.101/download -> libc-0.2.101.crate https://crates.io/api/v1/crates/lock_api/0.4.5/download -> lock_api-0.4.5.crate https://crates.io/api/v1/crates/matrixmultiply/0.2.4/download -> matrixmultiply-0.2.4.crate https://crates.io/api/v1/crates/memoffset/0.6.4/download -> memoffset-0.6.4.crate https://crates.io/api/v1/crates/ndarray/0.13.1/download -> ndarray-0.13.1.crate https://crates.io/api/v1/crates/num-bigint/0.4.3/download -> num-bigint-0.4.3.crate https://crates.io/api/v1/crates/num-complex/0.2.4/download -> num-complex-0.2.4.crate https://crates.io/api/v1/crates/num-complex/0.4.0/download -> num-complex-0.4.0.crate https://crates.io/api/v1/crates/num-integer/0.1.44/download -> num-integer-0.1.44.crate https://crates.io/api/v1/crates/num-traits/0.2.14/download -> num-traits-0.2.14.crate https://crates.io/api/v1/crates/num_cpus/1.13.0/download -> num_cpus-1.13.0.crate https://crates.io/api/v1/crates/numpy/0.15.1/download -> numpy-0.15.1.crate https://crates.io/api/v1/crates/once_cell/1.8.0/download -> once_cell-1.8.0.crate https://crates.io/api/v1/crates/parking_lot/0.11.2/download -> parking_lot-0.11.2.crate https://crates.io/api/v1/crates/parking_lot_core/0.8.5/download -> parking_lot_core-0.8.5.crate https://crates.io/api/v1/crates/paste/0.1.18/download -> paste-0.1.18.crate https://crates.io/api/v1/crates/paste-impl/0.1.18/download -> paste-impl-0.1.18.crate https://crates.io/api/v1/crates/petgraph/0.6.0/download -> petgraph-0.6.0.crate https://crates.io/api/v1/crates/ppv-lite86/0.2.10/download -> ppv-lite86-0.2.10.crate https://crates.io/api/v1/crates/proc-macro-hack/0.5.19/download -> proc-macro-hack-0.5.19.crate https://crates.io/api/v1/crates/proc-macro2/1.0.29/download -> proc-macro2-1.0.29.crate https://crates.io/api/v1/crates/pyo3/0.15.1/download -> pyo3-0.15.1.crate https://crates.io/api/v1/crates/pyo3-build-config/0.15.1/download -> pyo3-build-config-0.15.1.crate https://crates.io/api/v1/crates/pyo3-macros/0.15.1/download -> pyo3-macros-0.15.1.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.15.1/download -> pyo3-macros-backend-0.15.1.crate https://crates.io/api/v1/crates/quote/1.0.9/download -> quote-1.0.9.crate https://crates.io/api/v1/crates/rand/0.8.4/download -> rand-0.8.4.crate https://crates.io/api/v1/crates/rand_chacha/0.3.1/download -> rand_chacha-0.3.1.crate https://crates.io/api/v1/crates/rand_core/0.6.3/download -> rand_core-0.6.3.crate https://crates.io/api/v1/crates/rand_hc/0.3.1/download -> rand_hc-0.3.1.crate https://crates.io/api/v1/crates/rand_pcg/0.3.1/download -> rand_pcg-0.3.1.crate https://crates.io/api/v1/crates/rawpointer/0.2.1/download -> rawpointer-0.2.1.crate https://crates.io/api/v1/crates/rayon/1.5.1/download -> rayon-1.5.1.crate https://crates.io/api/v1/crates/rayon-core/1.9.1/download -> rayon-core-1.9.1.crate https://crates.io/api/v1/crates/redox_syscall/0.2.10/download -> redox_syscall-0.2.10.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/smallvec/1.6.1/download -> smallvec-1.6.1.crate https://crates.io/api/v1/crates/syn/1.0.76/download -> syn-1.0.76.crate https://crates.io/api/v1/crates/unicode-xid/0.2.2/download -> unicode-xid-0.2.2.crate https://crates.io/api/v1/crates/unindent/0.1.7/download -> unindent-0.1.7.crate https://crates.io/api/v1/crates/version_check/0.9.3/download -> version_check-0.9.3.crate https://crates.io/api/v1/crates/wasi/0.10.2+wasi-snapshot-preview1/download -> wasi-0.10.2+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate -_eclasses_=cargo 52a92ed3815080c5f2caac1905687b1c distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=c05a516b652d969b3f49ed82c2953706 diff --git a/metadata/md5-cache/dev-python/rustworkx-0.12.0 b/metadata/md5-cache/dev-python/rustworkx-0.12.0 new file mode 100644 index 000000000000..9558fa36f7f4 --- /dev/null +++ b/metadata/md5-cache/dev-python/rustworkx-0.12.0 @@ -0,0 +1,16 @@ +BDEPEND=dev-python/setuptools-rust[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/fixtures[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/graphviz[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/networkx-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/stestr[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/testtools-2.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] media-gfx/graphviz[gts] ) test? ( >=dev-python/numpy-1.16.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=virtual/rust-1.53 python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] +DEFINED_PHASES=compile configure install prepare test unpack +DESCRIPTION=A high performance Python graph library implemented in Rust +EAPI=8 +HOMEPAGE=https://github.com/Qiskit/rustworkx +INHERIT=cargo distutils-r1 +IUSE=test debug python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD BSD-2 MIT +RDEPEND=>=dev-python/numpy-1.16.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/Qiskit/rustworkx/archive/refs/tags/0.12.0.tar.gz -> rustworkx-0.12.0.gh.tar.gz https://crates.io/api/v1/crates/ahash/0.7.6/download -> ahash-0.7.6.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.4/download -> crossbeam-channel-0.5.4.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.1/download -> crossbeam-deque-0.8.1.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.8/download -> crossbeam-epoch-0.9.8.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.8/download -> crossbeam-utils-0.8.8.crate https://crates.io/api/v1/crates/either/1.6.1/download -> either-1.6.1.crate https://crates.io/api/v1/crates/fixedbitset/0.4.2/download -> fixedbitset-0.4.2.crate https://crates.io/api/v1/crates/getrandom/0.2.6/download -> getrandom-0.2.6.crate https://crates.io/api/v1/crates/hashbrown/0.11.2/download -> hashbrown-0.11.2.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/indexmap/1.7.0/download -> indexmap-1.7.0.crate https://crates.io/api/v1/crates/indoc/1.0.6/download -> indoc-1.0.6.crate https://crates.io/api/v1/crates/instant/0.1.12/download -> instant-0.1.12.crate https://crates.io/api/v1/crates/itoa/1.0.2/download -> itoa-1.0.2.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/libc/0.2.126/download -> libc-0.2.126.crate https://crates.io/api/v1/crates/lock_api/0.4.7/download -> lock_api-0.4.7.crate https://crates.io/api/v1/crates/matrixmultiply/0.2.4/download -> matrixmultiply-0.2.4.crate https://crates.io/api/v1/crates/memchr/2.5.0/download -> memchr-2.5.0.crate https://crates.io/api/v1/crates/memoffset/0.6.5/download -> memoffset-0.6.5.crate https://crates.io/api/v1/crates/ndarray/0.13.1/download -> ndarray-0.13.1.crate https://crates.io/api/v1/crates/num-bigint/0.4.3/download -> num-bigint-0.4.3.crate https://crates.io/api/v1/crates/num-complex/0.2.4/download -> num-complex-0.2.4.crate https://crates.io/api/v1/crates/num-complex/0.4.1/download -> num-complex-0.4.1.crate https://crates.io/api/v1/crates/num_cpus/1.13.1/download -> num_cpus-1.13.1.crate https://crates.io/api/v1/crates/num-integer/0.1.45/download -> num-integer-0.1.45.crate https://crates.io/api/v1/crates/numpy/0.16.2/download -> numpy-0.16.2.crate https://crates.io/api/v1/crates/num-traits/0.2.15/download -> num-traits-0.2.15.crate https://crates.io/api/v1/crates/once_cell/1.12.0/download -> once_cell-1.12.0.crate https://crates.io/api/v1/crates/parking_lot/0.11.2/download -> parking_lot-0.11.2.crate https://crates.io/api/v1/crates/parking_lot_core/0.8.5/download -> parking_lot_core-0.8.5.crate https://crates.io/api/v1/crates/petgraph/0.6.2/download -> petgraph-0.6.2.crate https://crates.io/api/v1/crates/ppv-lite86/0.2.16/download -> ppv-lite86-0.2.16.crate https://crates.io/api/v1/crates/priority-queue/1.2.0/download -> priority-queue-1.2.0.crate https://crates.io/api/v1/crates/proc-macro2/1.0.39/download -> proc-macro2-1.0.39.crate https://crates.io/api/v1/crates/pyo3/0.16.6/download -> pyo3-0.16.6.crate https://crates.io/api/v1/crates/pyo3-build-config/0.16.6/download -> pyo3-build-config-0.16.6.crate https://crates.io/api/v1/crates/pyo3-ffi/0.16.6/download -> pyo3-ffi-0.16.6.crate https://crates.io/api/v1/crates/pyo3-macros/0.16.6/download -> pyo3-macros-0.16.6.crate https://crates.io/api/v1/crates/pyo3-macros-backend/0.16.6/download -> pyo3-macros-backend-0.16.6.crate https://crates.io/api/v1/crates/quick-xml/0.22.0/download -> quick-xml-0.22.0.crate https://crates.io/api/v1/crates/quote/1.0.18/download -> quote-1.0.18.crate https://crates.io/api/v1/crates/rand/0.8.5/download -> rand-0.8.5.crate https://crates.io/api/v1/crates/rand_chacha/0.3.1/download -> rand_chacha-0.3.1.crate https://crates.io/api/v1/crates/rand_core/0.6.3/download -> rand_core-0.6.3.crate https://crates.io/api/v1/crates/rand_pcg/0.3.1/download -> rand_pcg-0.3.1.crate https://crates.io/api/v1/crates/rawpointer/0.2.1/download -> rawpointer-0.2.1.crate https://crates.io/api/v1/crates/rayon/1.5.3/download -> rayon-1.5.3.crate https://crates.io/api/v1/crates/rayon-core/1.9.3/download -> rayon-core-1.9.3.crate https://crates.io/api/v1/crates/redox_syscall/0.2.13/download -> redox_syscall-0.2.13.crate https://crates.io/api/v1/crates/ryu/1.0.10/download -> ryu-1.0.10.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/serde/1.0.145/download -> serde-1.0.145.crate https://crates.io/api/v1/crates/serde_derive/1.0.145/download -> serde_derive-1.0.145.crate https://crates.io/api/v1/crates/serde_json/1.0.85/download -> serde_json-1.0.85.crate https://crates.io/api/v1/crates/smallvec/1.8.0/download -> smallvec-1.8.0.crate https://crates.io/api/v1/crates/syn/1.0.96/download -> syn-1.0.96.crate https://crates.io/api/v1/crates/target-lexicon/0.12.4/download -> target-lexicon-0.12.4.crate https://crates.io/api/v1/crates/unicode-ident/1.0.0/download -> unicode-ident-1.0.0.crate https://crates.io/api/v1/crates/unindent/0.1.9/download -> unindent-0.1.9.crate https://crates.io/api/v1/crates/version_check/0.9.4/download -> version_check-0.9.4.crate https://crates.io/api/v1/crates/wasi/0.10.2+wasi-snapshot-preview1/download -> wasi-0.10.2+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate +_eclasses_=cargo 52a92ed3815080c5f2caac1905687b1c distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=40fc9aef20ba5748c8e6fd9f1fee2bad diff --git a/metadata/md5-cache/dev-python/sip-6.7.3 b/metadata/md5-cache/dev-python/sip-6.7.3 new file mode 100644 index 000000000000..b07363ce6c8b --- /dev/null +++ b/metadata/md5-cache/dev-python/sip-6.7.3 @@ -0,0 +1,15 @@ +BDEPEND=doc? ( >=dev-python/sphinx-4.5.0-r1 ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/wheel[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Python bindings generator for C/C++ libraries +EAPI=8 +HOMEPAGE=https://www.riverbankcomputing.com/software/sip/ https://pypi.org/project/sip/ +INHERIT=distutils-r1 +IUSE=doc python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 +LICENSE=|| ( GPL-2 GPL-3 SIP ) +RDEPEND=!=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) +SLOT=5 +SRC_URI=mirror://pypi/s/sip/sip-6.7.3.tar.gz +_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=11ce34b372f09c40ea63c0ba28c7c543 diff --git a/metadata/md5-cache/dev-python/termcolor-2.1.0 b/metadata/md5-cache/dev-python/termcolor-2.1.0 new file mode 100644 index 000000000000..6250b9d1cbb7 --- /dev/null +++ b/metadata/md5-cache/dev-python/termcolor-2.1.0 @@ -0,0 +1,16 @@ +BDEPEND=dev-python/hatch-vcs[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( >=dev-python/pytest-7.1.3[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) >=dev-python/gpep517-9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/hatchling-1.8.1[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=ANSI Color formatting for output in terminal +EAPI=8 +HOMEPAGE=https://github.com/termcolor/termcolor/ https://pypi.org/project/termcolor/ +INHERIT=distutils-r1 +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos +LICENSE=MIT +RDEPEND=python_targets_pypy3? ( >=dev-python/pypy3-7.3.9_p1:0= ) python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/t/termcolor/termcolor-2.1.0.tar.gz -> python-termcolor-2.1.0.tar.gz +_eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=2589fe7d325d44d1a5b5c736262a6028 diff --git a/metadata/md5-cache/dev-ruby/Manifest.gz b/metadata/md5-cache/dev-ruby/Manifest.gz index 0326b13d25d3..1c0d84168089 100644 Binary files a/metadata/md5-cache/dev-ruby/Manifest.gz and b/metadata/md5-cache/dev-ruby/Manifest.gz differ diff --git a/metadata/md5-cache/dev-ruby/sus-0.15.0 b/metadata/md5-cache/dev-ruby/sus-0.15.0 new file mode 100644 index 000000000000..f6c13216d63f --- /dev/null +++ b/metadata/md5-cache/dev-ruby/sus-0.15.0 @@ -0,0 +1,17 @@ +BDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rake[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rake[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ) +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) +DESCRIPTION=A fast and scalable test runner +EAPI=8 +HOMEPAGE=https://github.com/ioquatix/sus +INHERIT=ruby-fakegem +IUSE=ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 doc test test +KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=MIT +RDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) +REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ) +RESTRICT=!test? ( test ) !test? ( test ) +SLOT=0 +SRC_URI=https://github.com/ioquatix/sus/archive/v0.15.0.tar.gz -> sus-0.15.0.tar.gz +_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib 5ca4e49abed8e3a2f7b56920eadee157 ruby-fakegem b4704898f1b861fc19d465c8af7abe9c ruby-ng 1147c87e94def682fd485ce7a14a86c2 ruby-utils 97c8e15d89dc6537e36cddedf413ed22 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=d3498f05ed0096b71e6b5f61e3a64f81 diff --git a/metadata/md5-cache/dev-scheme/Manifest.gz b/metadata/md5-cache/dev-scheme/Manifest.gz index 278426a174d2..6f1fd71872cd 100644 Binary files a/metadata/md5-cache/dev-scheme/Manifest.gz and b/metadata/md5-cache/dev-scheme/Manifest.gz differ diff --git a/metadata/md5-cache/dev-scheme/guile-dbd-postgresql-2.1.8 b/metadata/md5-cache/dev-scheme/guile-dbd-postgresql-2.1.8 new file mode 100644 index 000000000000..f1783921c86c --- /dev/null +++ b/metadata/md5-cache/dev-scheme/guile-dbd-postgresql-2.1.8 @@ -0,0 +1,15 @@ +BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 +DEFINED_PHASES=install prepare +DEPEND=dev-db/postgresql:* >=dev-scheme/guile-2.0.0:= dev-scheme/guile-dbi +DESCRIPTION=Guile DBI driver for PostgreSQL +EAPI=8 +HOMEPAGE=https://github.com/opencog/guile-dbi/ +INHERIT=autotools +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-3+ +RDEPEND=dev-db/postgresql:* >=dev-scheme/guile-2.0.0:= dev-scheme/guile-dbi +RESTRICT=strip +SLOT=0 +SRC_URI=https://github.com/opencog/guile-dbi/archive/guile-dbi-2.1.8.tar.gz +_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=ce97523f2356135a432680dadda247a2 diff --git a/metadata/md5-cache/dev-scheme/guile-dbd-sqlite3-2.1.8 b/metadata/md5-cache/dev-scheme/guile-dbd-sqlite3-2.1.8 new file mode 100644 index 000000000000..ce8866efcd79 --- /dev/null +++ b/metadata/md5-cache/dev-scheme/guile-dbd-sqlite3-2.1.8 @@ -0,0 +1,15 @@ +BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 +DEFINED_PHASES=install prepare +DEPEND=dev-db/sqlite:3= >=dev-scheme/guile-2.0.0:= dev-scheme/guile-dbi +DESCRIPTION=Guile DBI driver for SQLite +EAPI=8 +HOMEPAGE=https://github.com/opencog/guile-dbi/ +INHERIT=autotools +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-3+ +RDEPEND=dev-db/sqlite:3= >=dev-scheme/guile-2.0.0:= dev-scheme/guile-dbi +RESTRICT=strip +SLOT=0 +SRC_URI=https://github.com/opencog/guile-dbi/archive/guile-dbi-2.1.8.tar.gz +_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=37bf02987310e1c2399fce15124ab4de diff --git a/metadata/md5-cache/dev-scheme/guile-dbi-2.1.8 b/metadata/md5-cache/dev-scheme/guile-dbi-2.1.8 new file mode 100644 index 000000000000..079f8ad13d17 --- /dev/null +++ b/metadata/md5-cache/dev-scheme/guile-dbi-2.1.8 @@ -0,0 +1,15 @@ +BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 +DEFINED_PHASES=install prepare +DEPEND=>=dev-scheme/guile-2.0.0:= +DESCRIPTION=An SQL database interface for Guile +EAPI=8 +HOMEPAGE=https://github.com/opencog/guile-dbi/ +INHERIT=autotools +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-3+ +RDEPEND=>=dev-scheme/guile-2.0.0:= +RESTRICT=strip +SLOT=0 +SRC_URI=https://github.com/opencog/guile-dbi/archive/guile-dbi-2.1.8.tar.gz +_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=5154f51a56938d62d5a764a0af691a4f diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz index b8c8532bb3d1..c87871365816 100644 Binary files a/metadata/md5-cache/dev-util/Manifest.gz and b/metadata/md5-cache/dev-util/Manifest.gz differ diff --git a/metadata/md5-cache/dev-util/coccigrep-1.20 b/metadata/md5-cache/dev-util/coccigrep-1.20 index 8684023d40ee..61e74b7295d4 100644 --- a/metadata/md5-cache/dev-util/coccigrep-1.20 +++ b/metadata/md5-cache/dev-util/coccigrep-1.20 @@ -12,4 +12,4 @@ REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 SLOT=0 SRC_URI=https://github.com/regit/coccigrep/archive/v1.20.tar.gz -> coccigrep-1.20.tar.gz _eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 optfeature 1a2157392a869265b2afcb63a26c12ac python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=e0afeb045f1fc075b2f1308e0acee476 +_md5_=bfe39338516d60e2e9301a7da6b831fc diff --git a/metadata/md5-cache/dev-util/coccinelle-1.1.1-r1 b/metadata/md5-cache/dev-util/coccinelle-1.1.1-r2 similarity index 90% rename from metadata/md5-cache/dev-util/coccinelle-1.1.1-r1 rename to metadata/md5-cache/dev-util/coccinelle-1.1.1-r2 index 01bde1f00225..6e79ec595f16 100644 --- a/metadata/md5-cache/dev-util/coccinelle-1.1.1-r1 +++ b/metadata/md5-cache/dev-util/coccinelle-1.1.1-r2 @@ -1,4 +1,4 @@ -BDEPEND=virtual/pkgconfig doc? ( dev-texlive/texlive-latexextra dev-texlive/texlive-fontsextra virtual/latex-base ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 +BDEPEND=virtual/pkgconfig doc? ( dev-texlive/texlive-latexextra dev-texlive/texlive-fontsextra virtual/latex-base dev-tex/hevea ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 DEFINED_PHASES=compile configure install postinst postrm prepare setup test DEPEND=>=dev-lang/ocaml-3.12:=[ocamlopt?] dev-ml/sexplib:=[ocamlopt(+)?] dev-ml/menhir:=[ocamlopt?] dev-ml/camlp4:=[ocamlopt?] dev-ml/parmap:=[ocamlopt?] dev-ml/findlib:=[ocamlopt?] emacs? ( >=app-editors/emacs-23.1:* ) pcre? ( dev-libs/libpcre dev-ml/pcre-ocaml:=[ocamlopt?] ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) DESCRIPTION=Program matching and transformation engine @@ -14,4 +14,4 @@ RESTRICT=strip !test? ( test ) test SLOT=0 SRC_URI=https://gitlab.inria.fr/coccinelle/coccinelle/-/archive/1.1.1/coccinelle-1.1.1.tar.bz2 _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=d6fcb900e8e020bf83fc8a2e7de4d7b4 +_md5_=3ace3bb7ef5b062d4af00decaa0ea1b1 diff --git a/metadata/md5-cache/dev-util/mingw64-runtime-10.0.0-r1 b/metadata/md5-cache/dev-util/mingw64-runtime-10.0.0-r1 index 7b3c4d2c5377..27488c3503c2 100644 --- a/metadata/md5-cache/dev-util/mingw64-runtime-10.0.0-r1 +++ b/metadata/md5-cache/dev-util/mingw64-runtime-10.0.0-r1 @@ -10,4 +10,4 @@ RESTRICT=strip SLOT=0 SRC_URI=mirror://sourceforge/mingw-w64/mingw-w64/mingw-w64-release/mingw-w64-v10.0.0.tar.bz2 _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=ebdca322912737ac213346d576802843 +_md5_=cafc53d43e2290bfede72a7058c0d094 diff --git a/metadata/md5-cache/dev-util/mingw64-runtime-8.0.0-r3 b/metadata/md5-cache/dev-util/mingw64-runtime-8.0.0-r3 index b8142ee8e963..41525d562cf8 100644 --- a/metadata/md5-cache/dev-util/mingw64-runtime-8.0.0-r3 +++ b/metadata/md5-cache/dev-util/mingw64-runtime-8.0.0-r3 @@ -10,4 +10,4 @@ RESTRICT=strip SLOT=0 SRC_URI=mirror://sourceforge/mingw-w64/mingw-w64/mingw-w64-release/mingw-w64-v8.0.0.tar.bz2 _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=4eca504bd5762e2ffde40ed3b5cc8898 +_md5_=55eb1fa64834ab8d2acca475a0ae3c37 diff --git a/metadata/md5-cache/dev-util/mingw64-runtime-9.0.0-r2 b/metadata/md5-cache/dev-util/mingw64-runtime-9.0.0-r2 index 2c886b6245e1..fd76ba842172 100644 --- a/metadata/md5-cache/dev-util/mingw64-runtime-9.0.0-r2 +++ b/metadata/md5-cache/dev-util/mingw64-runtime-9.0.0-r2 @@ -10,4 +10,4 @@ RESTRICT=strip SLOT=0 SRC_URI=mirror://sourceforge/mingw-w64/mingw-w64/mingw-w64-release/mingw-w64-v9.0.0.tar.bz2 _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=fcfb66e339594dabbca21857793cc01e +_md5_=485f071704fa8e88e70e49f50a9b9363 diff --git a/metadata/md5-cache/dev-util/mingw64-toolchain-10.0.0_p1-r1 b/metadata/md5-cache/dev-util/mingw64-toolchain-10.0.0_p1-r1 index e60178420c80..1fa21d033e9a 100644 --- a/metadata/md5-cache/dev-util/mingw64-toolchain-10.0.0_p1-r1 +++ b/metadata/md5-cache/dev-util/mingw64-toolchain-10.0.0_p1-r1 @@ -12,4 +12,4 @@ REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) SLOT=0 SRC_URI=mirror://sourceforge/mingw-w64/mingw-w64/mingw-w64-release/mingw-w64-v10.0.0.tar.bz2 mirror://gnu/gcc/gcc-12.2.0/gcc-12.2.0.tar.xz mirror://gnu/binutils/binutils-2.39.tar.xz _eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 29a755b1291d64133634d80b0328f153 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=d7a06726ae70bf84e6683e8335be5833 +_md5_=2d96eabdd8cb349842c17ac1a138d894 diff --git a/metadata/md5-cache/dev-util/ostree-2022.6 b/metadata/md5-cache/dev-util/ostree-2022.6 index 1337c16b35c6..2586952902da 100644 --- a/metadata/md5-cache/dev-util/ostree-2022.6 +++ b/metadata/md5-cache/dev-util/ostree-2022.6 @@ -6,7 +6,7 @@ EAPI=7 HOMEPAGE=https://ostreedev.github.io/ostree/ INHERIT=autotools systemd IUSE=archive +curl doc dracut gnutls +gpg grub +http2 httpd introspection libmount selinux sodium ssl +soup systemd zeroconf -KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86 LICENSE=LGPL-2+ RDEPEND=app-arch/xz-utils dev-libs/libassuan dev-libs/glib:2 sys-fs/fuse:3 sys-libs/zlib archive? ( app-arch/libarchive:= ) curl? ( net-misc/curl ) dracut? ( sys-kernel/dracut ) gpg? ( app-crypt/gpgme:= dev-libs/libgpg-error ) grub? ( sys-boot/grub:2= ) introspection? ( dev-libs/gobject-introspection ) libmount? ( sys-apps/util-linux ) selinux? ( sys-libs/libselinux ) sodium? ( >=dev-libs/libsodium-1.0.14:= ) soup? ( net-libs/libsoup:2.4 ) ssl? ( gnutls? ( net-libs/gnutls:= ) !gnutls? ( dev-libs/openssl:0= ) ) systemd? ( sys-apps/systemd:0= ) zeroconf? ( net-dns/avahi[dbus] ) REQUIRED_USE=dracut? ( systemd ) http2? ( curl ) httpd? ( || ( curl soup ) ) @@ -14,4 +14,4 @@ RESTRICT=test SLOT=0 SRC_URI=https://github.com/ostreedev/ostree/releases/download/v2022.6/libostree-2022.6.tar.xz -> ostree-2022.6.tar.xz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=4e7fa7f7bb09f00f2f67f4b76f98a402 +_md5_=38f0894a64355e7be08ede06ed2a2516 diff --git a/metadata/md5-cache/kde-apps/Manifest.gz b/metadata/md5-cache/kde-apps/Manifest.gz index 9009b48bdbee..6ef34433b234 100644 Binary files a/metadata/md5-cache/kde-apps/Manifest.gz and b/metadata/md5-cache/kde-apps/Manifest.gz differ diff --git a/metadata/md5-cache/kde-apps/konsole-22.08.2 b/metadata/md5-cache/kde-apps/konsole-22.08.2 index c0ad2220c82f..0f888403f113 100644 --- a/metadata/md5-cache/kde-apps/konsole-22.08.2 +++ b/metadata/md5-cache/kde-apps/konsole-22.08.2 @@ -7,11 +7,11 @@ HOMEPAGE=https://apps.kde.org/konsole/ https://konsole.kde.org IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info INHERIT=ecm gear.kde.org IUSE=X test debug +handbook test -KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86 LICENSE=GPL-2 RDEPEND=>=dev-qt/qtdbus-5.15.5:5 >=dev-qt/qtgui-5.15.5:5 >=dev-qt/qtnetwork-5.15.5:5 >=dev-qt/qtprintsupport-5.15.5:5 >=dev-qt/qtwidgets-5.15.5:5 >=dev-qt/qtxml-5.15.5:5 >=kde-frameworks/kbookmarks-5.96.0:5 >=kde-frameworks/kconfig-5.96.0:5 >=kde-frameworks/kconfigwidgets-5.96.0:5 >=kde-frameworks/kcoreaddons-5.96.0:5 >=kde-frameworks/kcrash-5.96.0:5 >=kde-frameworks/kdbusaddons-5.96.0:5 >=kde-frameworks/kguiaddons-5.96.0:5 >=kde-frameworks/kjobwidgets-5.96.0:5 >=kde-frameworks/ki18n-5.96.0:5 >=kde-frameworks/kiconthemes-5.96.0:5 >=kde-frameworks/kio-5.96.0:5 >=kde-frameworks/knewstuff-5.96.0:5 >=kde-frameworks/knotifications-5.96.0:5 >=kde-frameworks/knotifyconfig-5.96.0:5 >=kde-frameworks/kparts-5.96.0:5 >=kde-frameworks/kpty-5.96.0:5 >=kde-frameworks/kservice-5.96.0:5 >=kde-frameworks/ktextwidgets-5.96.0:5 >=kde-frameworks/kwidgetsaddons-5.96.0:5 >=kde-frameworks/kwindowsystem-5.96.0:5 >=kde-frameworks/kxmlgui-5.96.0:5 X? ( x11-libs/libX11 ) || ( kde-frameworks/breeze-icons:* kde-frameworks/oxygen-icons:* ) >=kde-frameworks/kf-env-4 dev-qt/qtcore:5 RESTRICT=!test? ( test ) !test? ( test ) SLOT=5 SRC_URI=mirror://kde/stable/release-service/22.08.2/src/konsole-22.08.2.tar.xz _eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d ecm 3dae552f761290722bcc848a12bfb538 flag-o-matic 29a755b1291d64133634d80b0328f153 gear.kde.org aebcdbce229877667716707f608f9cc3 kde.org 087d21100477ce987a8de6c1d613a176 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 virtualx 644887c82aefdf12001489391fca4f02 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=ca50d8aaa215b9e8610e3d24eb79e51a +_md5_=1f89eeb635bcb5c0fd84425e69895382 diff --git a/metadata/md5-cache/kde-apps/spectacle-22.08.2 b/metadata/md5-cache/kde-apps/spectacle-22.08.2 index 742b4e135216..0284eaeacd14 100644 --- a/metadata/md5-cache/kde-apps/spectacle-22.08.2 +++ b/metadata/md5-cache/kde-apps/spectacle-22.08.2 @@ -7,11 +7,11 @@ HOMEPAGE=https://apps.kde.org/spectacle/ IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info INHERIT=ecm gear.kde.org IUSE=+annotate share debug +handbook test -KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86 LICENSE=LGPL-2+ handbook? ( FDL-1.3 ) RDEPEND=>=dev-qt/qtconcurrent-5.15.5:5 >=dev-qt/qtdbus-5.15.5:5 >=dev-qt/qtgui-5.15.5:5 >=dev-qt/qtsvg-5.15.5:5 >=dev-qt/qtprintsupport-5.15.5:5 >=dev-qt/qtwidgets-5.15.5:5 >=dev-qt/qtx11extras-5.15.5:5 >=kde-frameworks/kconfig-5.96.0:5 >=kde-frameworks/kconfigwidgets-5.96.0:5 >=kde-frameworks/kcoreaddons-5.96.0:5 >=kde-frameworks/kdbusaddons-5.96.0:5 >=kde-frameworks/kglobalaccel-5.96.0:5 >=kde-frameworks/kguiaddons-5.96.0:5 >=kde-frameworks/ki18n-5.96.0:5 >=kde-frameworks/kio-5.96.0:5 >=kde-frameworks/knewstuff-5.96.0:5 >=kde-frameworks/knotifications-5.96.0:5 >=kde-frameworks/kservice-5.96.0:5 >=kde-frameworks/kwayland-5.96.0:5 >=kde-frameworks/kwidgetsaddons-5.96.0:5 >=kde-frameworks/kwindowsystem-5.96.0:5 >=kde-frameworks/kxmlgui-5.96.0:5 x11-libs/libxcb x11-libs/xcb-util x11-libs/xcb-util-cursor x11-libs/xcb-util-image annotate? ( >=media-libs/kimageannotator-0.5.0 ) share? ( >=kde-frameworks/purpose-5.96.0:5 ) >=dev-qt/qdbus-5.15.5:* || ( kde-frameworks/breeze-icons:* kde-frameworks/oxygen-icons:* ) >=kde-frameworks/kf-env-4 dev-qt/qtcore:5 RESTRICT=!test? ( test ) SLOT=5 SRC_URI=mirror://kde/stable/release-service/22.08.2/src/spectacle-22.08.2.tar.xz _eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d ecm 3dae552f761290722bcc848a12bfb538 flag-o-matic 29a755b1291d64133634d80b0328f153 gear.kde.org aebcdbce229877667716707f608f9cc3 kde.org 087d21100477ce987a8de6c1d613a176 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 virtualx 644887c82aefdf12001489391fca4f02 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=9a67968411e3f41af232573f5c85e748 +_md5_=b794e93ab8cc7102c87793c527cc0c7b diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz index ed220c7cb199..d8b96cc89b2b 100644 Binary files a/metadata/md5-cache/media-libs/Manifest.gz and b/metadata/md5-cache/media-libs/Manifest.gz differ diff --git a/metadata/md5-cache/media-libs/alsa-lib-1.2.8 b/metadata/md5-cache/media-libs/alsa-lib-1.2.8-r1 similarity index 98% rename from metadata/md5-cache/media-libs/alsa-lib-1.2.8 rename to metadata/md5-cache/media-libs/alsa-lib-1.2.8-r1 index dd6cd3780c6e..be8296d3a13e 100644 --- a/metadata/md5-cache/media-libs/alsa-lib-1.2.8 +++ b/metadata/md5-cache/media-libs/alsa-lib-1.2.8-r1 @@ -13,4 +13,4 @@ REQUIRED_USE=python? ( ^^ ( python_single_target_python3_8 python_single_target_ SLOT=0 SRC_URI=https://www.alsa-project.org/files/pub/lib/alsa-lib-1.2.8.tar.bz2 _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=0b9f680a156f817222a324d743c3571a +_md5_=ca68f9cfd1ca514e56a98659e3a4afc8 diff --git a/metadata/md5-cache/media-libs/flac-1.4.1 b/metadata/md5-cache/media-libs/flac-1.4.1 deleted file mode 100644 index 0a8b51a07356..000000000000 --- a/metadata/md5-cache/media-libs/flac-1.4.1 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=app-arch/xz-utils sys-devel/gettext virtual/pkgconfig abi_x86_32? ( dev-lang/nasm ) -DEFINED_PHASES=compile configure install test -DEPEND=ogg? ( media-libs/libogg[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) -DESCRIPTION=Free lossless audio encoder and decoder -EAPI=8 -HOMEPAGE=https://xiph.org/flac/ -INHERIT=multilib-minimal -IUSE=+cxx debug ogg cpu_flags_ppc_altivec cpu_flags_ppc_vsx cpu_flags_x86_avx2 cpu_flags_x86_avx cpu_flags_x86_sse2 static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris ~x64-solaris ~x86-solaris -LICENSE=BSD FDL-1.2 GPL-2 LGPL-2.1 -RDEPEND=ogg? ( media-libs/libogg[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) -REQUIRED_USE=cpu_flags_x86_avx2? ( cpu_flags_x86_avx ) -SLOT=0/10-12 -SRC_URI=https://downloads.xiph.org/releases/flac/flac-1.4.1.tar.xz -_eclasses_=multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=54855c513feaf7995db15cf7347f1494 diff --git a/metadata/md5-cache/media-libs/kcolorpicker-0.2.0 b/metadata/md5-cache/media-libs/kcolorpicker-0.2.0 index d8ecc8236b5c..6e54f9834306 100644 --- a/metadata/md5-cache/media-libs/kcolorpicker-0.2.0 +++ b/metadata/md5-cache/media-libs/kcolorpicker-0.2.0 @@ -6,11 +6,11 @@ EAPI=8 HOMEPAGE=https://github.com/ksnip/kColorPicker INHERIT=cmake virtualx IUSE=test test -KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86 LICENSE=LGPL-3+ RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5[png] RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/ksnip/kColorPicker/archive/v0.2.0.tar.gz -> kColorPicker-0.2.0.tar.gz _eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 virtualx 644887c82aefdf12001489391fca4f02 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=b8a026092e8be49330442a0de7bfb438 +_md5_=04a0fb891a34a766603933a8741fc39c diff --git a/metadata/md5-cache/media-libs/kimageannotator-0.6.0 b/metadata/md5-cache/media-libs/kimageannotator-0.6.0 index 10d1f42020a6..abd807716c8b 100644 --- a/metadata/md5-cache/media-libs/kimageannotator-0.6.0 +++ b/metadata/md5-cache/media-libs/kimageannotator-0.6.0 @@ -6,11 +6,11 @@ EAPI=8 HOMEPAGE=https://github.com/ksnip/kImageAnnotator INHERIT=cmake virtualx IUSE=test test -KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86 LICENSE=LGPL-3+ RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5[png] >=media-libs/kcolorpicker-0.2.0 x11-libs/libX11 RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/ksnip/kImageAnnotator/archive/v0.6.0.tar.gz -> kImageAnnotator-0.6.0.tar.gz _eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 virtualx 644887c82aefdf12001489391fca4f02 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=4776be549d1eae23e440bd2bfc5fc51a +_md5_=d8281a21636dbb7e339354b264a4b493 diff --git a/metadata/md5-cache/media-libs/libcdaudio-0.99.12-r3 b/metadata/md5-cache/media-libs/libcdaudio-0.99.12-r3 deleted file mode 100644 index 6072b73ee70f..000000000000 --- a/metadata/md5-cache/media-libs/libcdaudio-0.99.12-r3 +++ /dev/null @@ -1,9 +0,0 @@ -DEFINED_PHASES=configure install -DESCRIPTION=Library of cd audio related routines -EAPI=7 -HOMEPAGE=http://libcdaudio.sourceforge.net/ -KEYWORDS=~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 sparc x86 -LICENSE=GPL-2 -SLOT=0 -SRC_URI=mirror://sourceforge/libcdaudio/libcdaudio-0.99.12.tar.gz -_md5_=21558e0da9a081ab33defdfe4c948e06 diff --git a/metadata/md5-cache/net-dialup/Manifest.gz b/metadata/md5-cache/net-dialup/Manifest.gz index 1576337e9a06..34f65ab3c69c 100644 Binary files a/metadata/md5-cache/net-dialup/Manifest.gz and b/metadata/md5-cache/net-dialup/Manifest.gz differ diff --git a/metadata/md5-cache/net-dialup/accel-ppp-1.12.0_p20220830 b/metadata/md5-cache/net-dialup/accel-ppp-1.12.0_p20220830-r1 similarity index 97% rename from metadata/md5-cache/net-dialup/accel-ppp-1.12.0_p20220830 rename to metadata/md5-cache/net-dialup/accel-ppp-1.12.0_p20220830-r1 index 2daf2056a515..ca99cfd99c93 100644 --- a/metadata/md5-cache/net-dialup/accel-ppp-1.12.0_p20220830 +++ b/metadata/md5-cache/net-dialup/accel-ppp-1.12.0_p20220830-r1 @@ -14,4 +14,4 @@ REQUIRED_USE=lua? ( ^^ ( lua_single_target_lua5-1 ) ) valgrind? ( debug ) SLOT=0 SRC_URI=https://dev.gentoo.org/~pinkbyte/distfiles/snapshots/accel-ppp-1.12.0_p20220830.tar.bz2 _eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 29a755b1291d64133634d80b0328f153 linux-info bbfa385d6907d7948d49a5e107bd654d linux-mod 3167123d17b3550117c7e554fd22ca02 lua-single aee383a0de35701b9eb0b27077a1c143 lua-utils e69ff116248d78546ae1a234c086fe80 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=59cb91485a3c79149ba4b0f2438f2cea +_md5_=9eaa3206d345cee15b3569d531f00299 diff --git a/metadata/md5-cache/net-dialup/accel-ppp-9999 b/metadata/md5-cache/net-dialup/accel-ppp-9999 index 9f4a5bf13df7..f72a473150e7 100644 --- a/metadata/md5-cache/net-dialup/accel-ppp-9999 +++ b/metadata/md5-cache/net-dialup/accel-ppp-9999 @@ -13,4 +13,4 @@ RDEPEND=!libtomcrypt? ( dev-libs/openssl:0= ) libtomcrypt? ( dev-libs/libtomcryp REQUIRED_USE=lua? ( ^^ ( lua_single_target_lua5-1 ) ) valgrind? ( debug ) SLOT=0 _eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 linux-info bbfa385d6907d7948d49a5e107bd654d linux-mod 3167123d17b3550117c7e554fd22ca02 lua-single aee383a0de35701b9eb0b27077a1c143 lua-utils e69ff116248d78546ae1a234c086fe80 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=3dbd579a08de4016eec7369a579625e1 +_md5_=a907746a0e2eabd4ae88b642533d8b9e diff --git a/metadata/md5-cache/net-dns/Manifest.gz b/metadata/md5-cache/net-dns/Manifest.gz index 5119476e44bb..47c629815ba5 100644 Binary files a/metadata/md5-cache/net-dns/Manifest.gz and b/metadata/md5-cache/net-dns/Manifest.gz differ diff --git a/metadata/md5-cache/net-dns/bind-9.16.27-r1 b/metadata/md5-cache/net-dns/bind-9.16.27-r1 deleted file mode 100644 index 3c0259e414d0..000000000000 --- a/metadata/md5-cache/net-dns/bind-9.16.27-r1 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig -DEFINED_PHASES=compile config configure install postinst prepare -DEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= -DESCRIPTION=Berkeley Internet Name Domain - Name Server -EAPI=7 -HOMEPAGE=https://www.isc.org/software/bind -INHERIT=python-r1 autotools toolchain-funcs flag-o-matic db-use systemd tmpfiles -IUSE=berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi json ldap lmdb mysql odbc postgres python selinux static-libs xml +zlib python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= selinux? ( sec-policy/selinux-bind ) sys-process/psmisc virtual/tmpfiles -REQUIRED_USE=postgres? ( dlz ) berkdb? ( dlz ) mysql? ( dlz ) odbc? ( dlz ) ldap? ( dlz ) dnsrps? ( dlz ) python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.27/bind-9.16.27.tar.xz doc? ( mirror://gentoo/dyndns-samples.tbz2 ) -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 db-use 867a9246a45efc09934e0f8e3380c813 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=d79366c4edde52ff00502804c1edb848 diff --git a/metadata/md5-cache/net-dns/bind-9.16.29 b/metadata/md5-cache/net-dns/bind-9.16.29 deleted file mode 100644 index ec67b4557931..000000000000 --- a/metadata/md5-cache/net-dns/bind-9.16.29 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig -DEFINED_PHASES=compile config configure install postinst prepare -DEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= -DESCRIPTION=Berkeley Internet Name Domain - Name Server -EAPI=7 -HOMEPAGE=https://www.isc.org/software/bind -INHERIT=python-r1 autotools toolchain-funcs flag-o-matic db-use systemd tmpfiles -IUSE=berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi json ldap lmdb mysql odbc postgres python selinux static-libs xml +zlib python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= selinux? ( sec-policy/selinux-bind ) sys-process/psmisc virtual/tmpfiles -REQUIRED_USE=postgres? ( dlz ) berkdb? ( dlz ) mysql? ( dlz ) odbc? ( dlz ) ldap? ( dlz ) dnsrps? ( dlz ) python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.29/bind-9.16.29.tar.xz doc? ( mirror://gentoo/dyndns-samples.tbz2 ) -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 db-use 867a9246a45efc09934e0f8e3380c813 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=b4af2280902ef0e52c17e3a1e82aa224 diff --git a/metadata/md5-cache/net-dns/bind-9.16.29-r1 b/metadata/md5-cache/net-dns/bind-9.16.29-r1 deleted file mode 100644 index 393e666245fd..000000000000 --- a/metadata/md5-cache/net-dns/bind-9.16.29-r1 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig -DEFINED_PHASES=compile config configure install postinst prepare -DEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= -DESCRIPTION=Berkeley Internet Name Domain - Name Server -EAPI=7 -HOMEPAGE=https://www.isc.org/software/bind -INHERIT=python-r1 autotools toolchain-funcs flag-o-matic db-use systemd tmpfiles -IUSE=berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi json ldap lmdb mysql odbc postgres python selinux static-libs xml +zlib python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= selinux? ( sec-policy/selinux-bind ) sys-process/psmisc virtual/tmpfiles -REQUIRED_USE=postgres? ( dlz ) berkdb? ( dlz ) mysql? ( dlz ) odbc? ( dlz ) ldap? ( dlz ) dnsrps? ( dlz ) python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.29/bind-9.16.29.tar.xz doc? ( mirror://gentoo/dyndns-samples.tbz2 ) -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 db-use 867a9246a45efc09934e0f8e3380c813 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=25f79b16dd5f1731cf62f51e0904400a diff --git a/metadata/md5-cache/net-dns/bind-9.16.30 b/metadata/md5-cache/net-dns/bind-9.16.30 deleted file mode 100644 index 7f244aaae86d..000000000000 --- a/metadata/md5-cache/net-dns/bind-9.16.30 +++ /dev/null @@ -1,17 +0,0 @@ -BDEPEND=test? ( dev-util/cmocka dev-util/kyua ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig -DEFINED_PHASES=compile config configure install postinst prepare test -DEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= -DESCRIPTION=Berkeley Internet Name Domain - Name Server -EAPI=8 -HOMEPAGE=https://www.isc.org/software/bind -INHERIT=python-r1 autotools multiprocessing toolchain-funcs flag-o-matic db-use systemd tmpfiles -IUSE=berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi json ldap lmdb mysql odbc postgres python selinux static-libs test xml +zlib python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= selinux? ( sec-policy/selinux-bind ) sys-process/psmisc virtual/tmpfiles -REQUIRED_USE=postgres? ( dlz ) berkdb? ( dlz ) mysql? ( dlz ) odbc? ( dlz ) ldap? ( dlz ) dnsrps? ( dlz ) python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.30/bind-9.16.30.tar.xz doc? ( mirror://gentoo/dyndns-samples.tbz2 ) -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 db-use 867a9246a45efc09934e0f8e3380c813 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=d6f92e9d9e1bcd5cc58eb6bc3f418527 diff --git a/metadata/md5-cache/net-dns/bind-9.16.31 b/metadata/md5-cache/net-dns/bind-9.16.31 deleted file mode 100644 index 0c455cf32727..000000000000 --- a/metadata/md5-cache/net-dns/bind-9.16.31 +++ /dev/null @@ -1,17 +0,0 @@ -BDEPEND=test? ( dev-util/cmocka dev-util/kyua ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig -DEFINED_PHASES=compile config configure install postinst prepare test -DEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= -DESCRIPTION=Berkeley Internet Name Domain - Name Server -EAPI=8 -HOMEPAGE=https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9 -INHERIT=python-r1 autotools multiprocessing toolchain-funcs flag-o-matic db-use systemd tmpfiles -IUSE=berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi json ldap lmdb mysql odbc postgres python selinux static-libs test xml +zlib python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= selinux? ( sec-policy/selinux-bind ) sys-process/psmisc virtual/tmpfiles -REQUIRED_USE=postgres? ( dlz ) berkdb? ( dlz ) mysql? ( dlz ) odbc? ( dlz ) ldap? ( dlz ) dnsrps? ( dlz ) python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.31/bind-9.16.31.tar.xz doc? ( mirror://gentoo/dyndns-samples.tbz2 ) -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 db-use 867a9246a45efc09934e0f8e3380c813 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=856642ca8401bbc075bc1aca38e30493 diff --git a/metadata/md5-cache/net-dns/bind-9.16.32 b/metadata/md5-cache/net-dns/bind-9.16.32 deleted file mode 100644 index 031b36cf6991..000000000000 --- a/metadata/md5-cache/net-dns/bind-9.16.32 +++ /dev/null @@ -1,17 +0,0 @@ -BDEPEND=test? ( dev-util/cmocka dev-util/kyua ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig -DEFINED_PHASES=compile config configure install postinst prepare test -DEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= -DESCRIPTION=Berkeley Internet Name Domain - Name Server -EAPI=8 -HOMEPAGE=https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9 -INHERIT=python-r1 autotools multiprocessing toolchain-funcs flag-o-matic db-use systemd tmpfiles -IUSE=berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi json ldap lmdb mysql odbc postgres python selinux static-libs test xml +zlib python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=acct-group/named acct-user/named berkdb? ( sys-libs/db:= ) dev-libs/openssl:=[-bindist(-)] mysql? ( dev-db/mysql-connector-c:0= ) odbc? ( >=dev-db/unixODBC-2.2.6 ) ldap? ( net-nds/openldap:= ) postgres? ( dev-db/postgresql:= ) caps? ( >=sys-libs/libcap-2.1.0 ) xml? ( dev-libs/libxml2 ) geoip? ( dev-libs/libmaxminddb:= ) geoip2? ( dev-libs/libmaxminddb:= ) gssapi? ( virtual/krb5 ) json? ( dev-libs/json-c:= ) lmdb? ( dev-db/lmdb:= ) zlib? ( sys-libs/zlib ) dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) dev-python/ply[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) dev-libs/libuv:= selinux? ( sec-policy/selinux-bind ) sys-process/psmisc virtual/tmpfiles -REQUIRED_USE=postgres? ( dlz ) berkdb? ( dlz ) mysql? ( dlz ) odbc? ( dlz ) ldap? ( dlz ) dnsrps? ( dlz ) python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.32/bind-9.16.32.tar.xz doc? ( mirror://gentoo/dyndns-samples.tbz2 ) -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 db-use 867a9246a45efc09934e0f8e3380c813 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=856642ca8401bbc075bc1aca38e30493 diff --git a/metadata/md5-cache/net-dns/bind-tools-9.16.27 b/metadata/md5-cache/net-dns/bind-tools-9.16.27 deleted file mode 100644 index 78848f846682..000000000000 --- a/metadata/md5-cache/net-dns/bind-tools-9.16.27 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=doc? ( dev-python/sphinx ) virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 -DEFINED_PHASES=compile configure install prepare -DEPEND=dev-libs/libuv:= caps? ( sys-libs/libcap ) dev-libs/openssl:= xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -DESCRIPTION=bind tools: dig, nslookup, host, nsupdate, dnssec-keygen -EAPI=7 -HOMEPAGE=https://www.isc.org/software/bind -INHERIT=autotools flag-o-matic toolchain-funcs -IUSE=+caps doc gssapi idn ipv6 libedit readline xml -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=dev-libs/libuv:= caps? ( sys-libs/libcap ) dev-libs/openssl:= xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -RESTRICT=test -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.27/bind-9.16.27.tar.xz -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=0ee596524f7f78c95dcc15da75a38674 diff --git a/metadata/md5-cache/net-dns/bind-tools-9.16.29-r1 b/metadata/md5-cache/net-dns/bind-tools-9.16.29-r1 deleted file mode 100644 index fea9b8f22fa2..000000000000 --- a/metadata/md5-cache/net-dns/bind-tools-9.16.29-r1 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=doc? ( dev-python/sphinx ) virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 -DEFINED_PHASES=compile configure install prepare -DEPEND=dev-libs/libuv:= caps? ( sys-libs/libcap ) dev-libs/openssl:= xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -DESCRIPTION=bind tools: dig, nslookup, host, nsupdate, dnssec-keygen -EAPI=7 -HOMEPAGE=https://www.isc.org/software/bind -INHERIT=autotools flag-o-matic toolchain-funcs -IUSE=+caps doc gssapi idn ipv6 libedit readline xml -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=dev-libs/libuv:= caps? ( sys-libs/libcap ) dev-libs/openssl:= xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -RESTRICT=test -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.29/bind-9.16.29.tar.xz -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=fb76f7396e3b216718f30f96e95311f6 diff --git a/metadata/md5-cache/net-dns/bind-tools-9.16.30 b/metadata/md5-cache/net-dns/bind-tools-9.16.30 deleted file mode 100644 index fc6cd6e86693..000000000000 --- a/metadata/md5-cache/net-dns/bind-tools-9.16.30 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=virtual/pkgconfig doc? ( dev-python/sphinx ) test? ( dev-util/cmocka dev-util/kyua ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/libuv:= dev-libs/openssl:= caps? ( sys-libs/libcap ) xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -DESCRIPTION=bind tools: dig, nslookup, host, nsupdate, dnssec-keygen -EAPI=8 -HOMEPAGE=https://www.isc.org/software/bind -INHERIT=autotools flag-o-matic multiprocessing toolchain-funcs -IUSE=+caps doc gssapi idn ipv6 libedit readline test xml -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=dev-libs/libuv:= dev-libs/openssl:= caps? ( sys-libs/libcap ) xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.30/bind-9.16.30.tar.xz -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=72e080c75bdef79fc9009067991406c9 diff --git a/metadata/md5-cache/net-dns/bind-tools-9.16.31 b/metadata/md5-cache/net-dns/bind-tools-9.16.31 deleted file mode 100644 index 47ff551c62ee..000000000000 --- a/metadata/md5-cache/net-dns/bind-tools-9.16.31 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=virtual/pkgconfig doc? ( dev-python/sphinx ) test? ( dev-util/cmocka dev-util/kyua ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/libuv:= dev-libs/openssl:= caps? ( sys-libs/libcap ) xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -DESCRIPTION=bind tools: dig, nslookup, host, nsupdate, dnssec-keygen -EAPI=8 -HOMEPAGE=https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9 -INHERIT=autotools flag-o-matic multiprocessing toolchain-funcs -IUSE=+caps doc gssapi idn libedit readline test xml -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=dev-libs/libuv:= dev-libs/openssl:= caps? ( sys-libs/libcap ) xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.31/bind-9.16.31.tar.xz -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=e022f26dd1e9f9beea9e1e687effc872 diff --git a/metadata/md5-cache/net-dns/bind-tools-9.16.32 b/metadata/md5-cache/net-dns/bind-tools-9.16.32 deleted file mode 100644 index e20ec2f88506..000000000000 --- a/metadata/md5-cache/net-dns/bind-tools-9.16.32 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=virtual/pkgconfig doc? ( dev-python/sphinx ) test? ( dev-util/cmocka dev-util/kyua ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/libuv:= dev-libs/openssl:= caps? ( sys-libs/libcap ) xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -DESCRIPTION=bind tools: dig, nslookup, host, nsupdate, dnssec-keygen -EAPI=8 -HOMEPAGE=https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9 -INHERIT=autotools flag-o-matic multiprocessing toolchain-funcs -IUSE=+caps doc gssapi idn libedit readline test xml -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0 -RDEPEND=dev-libs/libuv:= dev-libs/openssl:= caps? ( sys-libs/libcap ) xml? ( dev-libs/libxml2 ) idn? ( net-dns/libidn2:= ) gssapi? ( virtual/krb5 ) libedit? ( dev-libs/libedit ) !libedit? ( readline? ( sys-libs/readline:= ) ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://downloads.isc.org/isc/bind9/9.16.32/bind-9.16.32.tar.xz -_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=e022f26dd1e9f9beea9e1e687effc872 diff --git a/metadata/md5-cache/net-im/Manifest.gz b/metadata/md5-cache/net-im/Manifest.gz index cb721a8524bf..2424784d21d0 100644 Binary files a/metadata/md5-cache/net-im/Manifest.gz and b/metadata/md5-cache/net-im/Manifest.gz differ diff --git a/metadata/md5-cache/net-im/coturn-4.6.0 b/metadata/md5-cache/net-im/coturn-4.6.0 new file mode 100644 index 000000000000..1a16b592ea2d --- /dev/null +++ b/metadata/md5-cache/net-im/coturn-4.6.0 @@ -0,0 +1,15 @@ +BDEPEND=virtual/pkgconfig virtual/pkgconfig +DEFINED_PHASES=configure install postinst +DEPEND=acct-group/turnserver acct-user/turnserver >dev-libs/libevent-2.1.8:= dev-libs/openssl:= mongodb? ( dev-libs/mongo-c-driver ) mysql? ( dev-db/mysql-connector-c:= ) postgres? ( dev-db/postgresql:* ) redis? ( dev-libs/hiredis:= ) sqlite? ( dev-db/sqlite ) +DESCRIPTION=coturn TURN server project +EAPI=7 +HOMEPAGE=https://github.com/coturn/coturn +INHERIT=toolchain-funcs systemd tmpfiles +IUSE=mongodb mysql postgres redis sqlite +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=acct-group/turnserver acct-user/turnserver >dev-libs/libevent-2.1.8:= dev-libs/openssl:= mongodb? ( dev-libs/mongo-c-driver ) mysql? ( dev-db/mysql-connector-c:= ) postgres? ( dev-db/postgresql:* ) redis? ( dev-libs/hiredis:= ) sqlite? ( dev-db/sqlite ) virtual/tmpfiles +SLOT=0 +SRC_URI=https://github.com/coturn/coturn/archive/4.6.0.tar.gz -> coturn-4.6.0.tar.gz +_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=128312b62686fea3002b0d25a32f2a5b diff --git a/metadata/md5-cache/net-im/coturn-9999 b/metadata/md5-cache/net-im/coturn-9999 index 8c4844fc92cc..1f9dba23bc02 100644 --- a/metadata/md5-cache/net-im/coturn-9999 +++ b/metadata/md5-cache/net-im/coturn-9999 @@ -11,4 +11,4 @@ PROPERTIES=live RDEPEND=acct-group/turnserver acct-user/turnserver >dev-libs/libevent-2.1.8:= dev-libs/openssl:= mongodb? ( dev-libs/mongo-c-driver ) mysql? ( dev-db/mysql-connector-c:= ) postgres? ( dev-db/postgresql:* ) redis? ( dev-libs/hiredis:= ) sqlite? ( dev-db/sqlite ) virtual/tmpfiles SLOT=0 _eclasses_=git-r3 b9ac6f96d2a88edb5b351df634dc5e53 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=3040a400892ec45cfd3c58e39cdc3933 +_md5_=128312b62686fea3002b0d25a32f2a5b diff --git a/metadata/md5-cache/net-libs/Manifest.gz b/metadata/md5-cache/net-libs/Manifest.gz index e2f704cc4e35..69aa5bd3b81c 100644 Binary files a/metadata/md5-cache/net-libs/Manifest.gz and b/metadata/md5-cache/net-libs/Manifest.gz differ diff --git a/metadata/md5-cache/net-libs/libsmi-0.5.0-r3 b/metadata/md5-cache/net-libs/libsmi-0.5.0-r5 similarity index 95% rename from metadata/md5-cache/net-libs/libsmi-0.5.0-r3 rename to metadata/md5-cache/net-libs/libsmi-0.5.0-r5 index 3f14e872dcf3..333109bf6a79 100644 --- a/metadata/md5-cache/net-libs/libsmi-0.5.0-r3 +++ b/metadata/md5-cache/net-libs/libsmi-0.5.0-r5 @@ -10,4 +10,4 @@ RESTRICT=test SLOT=0 SRC_URI=https://www.ibr.cs.tu-bs.de/projects/libsmi/download/libsmi-0.5.0.tar.gz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=5aeeb9403601920d6fe9290567567652 +_md5_=eba6941a39d1dcab0d5e5e97f8192b9c diff --git a/metadata/md5-cache/net-misc/Manifest.gz b/metadata/md5-cache/net-misc/Manifest.gz index 06a75f2076a7..aec80e6de67d 100644 Binary files a/metadata/md5-cache/net-misc/Manifest.gz and b/metadata/md5-cache/net-misc/Manifest.gz differ diff --git a/metadata/md5-cache/net-misc/chrony-4.3 b/metadata/md5-cache/net-misc/chrony-4.3 index f1cb4b040ef0..6f6bb6292542 100644 --- a/metadata/md5-cache/net-misc/chrony-4.3 +++ b/metadata/md5-cache/net-misc/chrony-4.3 @@ -13,4 +13,4 @@ REQUIRED_USE=sechash? ( || ( nettle nss libtomcrypt ) ) nettle? ( !nss ) nss? ( SLOT=0 SRC_URI=https://download.tuxfamily.org/chrony/chrony-4.3.tar.gz verify-sig? ( https://download.tuxfamily.org/chrony/chrony-4.3-tar-gz-asc.txt -> chrony-4.3.tar.gz.asc ) _eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 verify-sig 0748d665fa664a87add00152ed046e16 -_md5_=46d4682c30ff54cf19afb8a762c1f144 +_md5_=81ae8828068f05e8db2c93737f0733d4 diff --git a/metadata/md5-cache/net-misc/chrony-9999 b/metadata/md5-cache/net-misc/chrony-9999 index c98533ac891f..c4289bfc7f35 100644 --- a/metadata/md5-cache/net-misc/chrony-9999 +++ b/metadata/md5-cache/net-misc/chrony-9999 @@ -12,4 +12,4 @@ RDEPEND=caps? ( acct-group/ntp acct-user/ntp sys-libs/libcap ) libedit? ( dev-li REQUIRED_USE=sechash? ( || ( nettle nss libtomcrypt ) ) nettle? ( !nss ) nss? ( !nettle ) libtomcrypt? ( !nettle !nss ) !sechash? ( !nss ) !sechash? ( !nts? ( !nettle ) ) html SLOT=0 _eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=46d4682c30ff54cf19afb8a762c1f144 +_md5_=81ae8828068f05e8db2c93737f0733d4 diff --git a/metadata/md5-cache/net-misc/gallery-dl-1.23.4 b/metadata/md5-cache/net-misc/gallery-dl-1.23.5 similarity index 95% rename from metadata/md5-cache/net-misc/gallery-dl-1.23.4 rename to metadata/md5-cache/net-misc/gallery-dl-1.23.5 index 991bc7915326..cb2775746c8e 100644 --- a/metadata/md5-cache/net-misc/gallery-dl-1.23.4 +++ b/metadata/md5-cache/net-misc/gallery-dl-1.23.5 @@ -11,6 +11,6 @@ RDEPEND=>=dev-python/requests-2.11.0[python_targets_python3_8(-)?,python_targets REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=test !test? ( test ) SLOT=0 -SRC_URI=https://github.com/mikf/gallery-dl/archive/v1.23.4.tar.gz -> gallery-dl-1.23.4.gh.tar.gz +SRC_URI=https://github.com/mikf/gallery-dl/archive/v1.23.5.tar.gz -> gallery-dl-1.23.5.gh.tar.gz _eclasses_=distutils-r1 8c1ceb6b71a65547b0ea7bc901d906cb multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 optfeature 1a2157392a869265b2afcb63a26c12ac python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 _md5_=8e217d87ec5175b3156b4b13ed7b6cfd diff --git a/metadata/md5-cache/net-misc/socat-1.7.4.4 b/metadata/md5-cache/net-misc/socat-1.7.4.4 new file mode 100644 index 000000000000..ca922269c9ee --- /dev/null +++ b/metadata/md5-cache/net-misc/socat-1.7.4.4 @@ -0,0 +1,15 @@ +DEFINED_PHASES=configure install setup +DEPEND=ssl? ( dev-libs/openssl:0= ) readline? ( sys-libs/readline:= ) tcpd? ( sys-apps/tcp-wrappers ) +DESCRIPTION=Multipurpose relay (SOcket CAT) +EAPI=8 +HOMEPAGE=http://www.dest-unreach.org/socat/ https://repo.or.cz/socat.git +INHERIT=flag-o-matic toolchain-funcs +IUSE=bindist ipv6 readline ssl tcpd +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos +LICENSE=GPL-2 +RDEPEND=ssl? ( dev-libs/openssl:0= ) readline? ( sys-libs/readline:= ) tcpd? ( sys-apps/tcp-wrappers ) +RESTRICT=test ssl? ( readline? ( bindist ) ) +SLOT=0 +SRC_URI=http://www.dest-unreach.org/socat/download/socat-1.7.4.4.tar.bz2 +_eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=aeba491920b74c508bc33dbbb688a626 diff --git a/metadata/md5-cache/sci-mathematics/Manifest.gz b/metadata/md5-cache/sci-mathematics/Manifest.gz index 5029b16b82a5..21f40ec11cfa 100644 Binary files a/metadata/md5-cache/sci-mathematics/Manifest.gz and b/metadata/md5-cache/sci-mathematics/Manifest.gz differ diff --git a/metadata/md5-cache/sci-mathematics/coq-serapi-0.16.1 b/metadata/md5-cache/sci-mathematics/coq-serapi-0.16.1 new file mode 100644 index 000000000000..da48003f982b --- /dev/null +++ b/metadata/md5-cache/sci-mathematics/coq-serapi-0.16.1 @@ -0,0 +1,16 @@ +BDEPEND=emacs? ( >=app-editors/emacs-23.1:* ) test? ( sci-mathematics/coq-mathcomp ) dev-ml/dune dev-lang/ocaml +DEFINED_PHASES=compile install postinst postrm test +DEPEND=>=sci-mathematics/coq-8.16.0:= =dev-ml/ppx_sexp_conv-0.13.0:= =dev-lang/ocaml-4:=[ocamlopt?] dev-ml/dune:= +DESCRIPTION=Serialization library and protocol for interaction with the Coq proof assistant +EAPI=8 +HOMEPAGE=https://github.com/ejgallego/coq-serapi/ +INHERIT=elisp-common dune +IUSE=emacs +ocamlopt test +KEYWORDS=~amd64 +LICENSE=GPL-3+ +RDEPEND=>=sci-mathematics/coq-8.16.0:= =dev-ml/ppx_sexp_conv-0.13.0:= =dev-lang/ocaml-4:=[ocamlopt?] dev-ml/dune:= +RESTRICT=!test? ( test ) +SLOT=0/0.16.1 +SRC_URI=https://github.com/ejgallego/coq-serapi/archive/8.16.0+0.16.1.tar.gz -> coq-serapi-0.16.1.tar.gz +_eclasses_=dune c8f275f00adf2380fe0a57d8a249885c elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 +_md5_=868e7b3972f5c5e8dd8e659c1f2593e3 diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz index da3cc718dfb9..7229160e0c08 100644 Binary files a/metadata/md5-cache/sys-apps/Manifest.gz and b/metadata/md5-cache/sys-apps/Manifest.gz differ diff --git a/metadata/md5-cache/sys-apps/flatpak-1.14.0-r1 b/metadata/md5-cache/sys-apps/flatpak-1.14.0-r1 index c52ba28f7f2d..d78ba1a87a00 100644 --- a/metadata/md5-cache/sys-apps/flatpak-1.14.0-r1 +++ b/metadata/md5-cache/sys-apps/flatpak-1.14.0-r1 @@ -6,7 +6,7 @@ EAPI=7 HOMEPAGE=https://flatpak.org/ INHERIT=linux-info python-any-r1 IUSE=doc introspection policykit seccomp systemd X -KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86 LICENSE=LGPL-2.1+ PDEPEND=sys-apps/xdg-desktop-portal RDEPEND=acct-group/flatpak acct-user/flatpak >=app-arch/libarchive-2.8:= app-arch/zstd:= >=app-crypt/gpgme-1.1.8:= >=dev-libs/appstream-0.12:= >=dev-libs/appstream-glib-0.5.10:= >=dev-libs/glib-2.56:2= >=dev-libs/libxml2-2.4:= dev-libs/json-glib:= dev-libs/libassuan:= >=dev-util/ostree-2020.8:=[gpg(+)] dev-util/ostree[curl] >=gnome-base/dconf-0.26:= gnome-base/gsettings-desktop-schemas net-misc/curl:= sys-apps/bubblewrap sys-apps/dbus >=sys-fs/fuse-2.9.9:0= sys-apps/xdg-dbus-proxy X? ( x11-apps/xauth x11-libs/libXau:= ) x11-libs/gdk-pixbuf:2= policykit? ( >=sys-auth/polkit-0.98:= ) seccomp? ( sys-libs/libseccomp:= ) systemd? ( sys-apps/systemd:= ) @@ -14,4 +14,4 @@ RESTRICT=test SLOT=0 SRC_URI=https://github.com/flatpak/flatpak/releases/download/1.14.0/flatpak-1.14.0.tar.xz _eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 f2f00fb79b5e888b5011d4c51240ae97 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=8cd4486bd4c052bd336062b41cbb7feb +_md5_=e8c4af35189f104a0ca38b0f0763ffc7 diff --git a/metadata/md5-cache/sys-apps/merge-usr-2 b/metadata/md5-cache/sys-apps/merge-usr-2 deleted file mode 100644 index 55f16131a02f..000000000000 --- a/metadata/md5-cache/sys-apps/merge-usr-2 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) -DEFINED_PHASES=install setup -DESCRIPTION=Script to migrate from split-usr to merged-usr -EAPI=8 -HOMEPAGE=https://github.com/floppym/merge-usr -INHERIT=python-single-r1 -IUSE=python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc -LICENSE=GPL-2+ -RDEPEND=python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) -REQUIRED_USE=^^ ( python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) -SLOT=0 -SRC_URI=https://github.com/floppym/merge-usr/archive/refs/tags/v2.tar.gz -> merge-usr-2.tar.gz -_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=aa8f22338691769bf740678d6a490f04 diff --git a/metadata/md5-cache/sys-apps/merge-usr-1 b/metadata/md5-cache/sys-apps/merge-usr-3 similarity index 97% rename from metadata/md5-cache/sys-apps/merge-usr-1 rename to metadata/md5-cache/sys-apps/merge-usr-3 index 5f64f727eac5..0f534dc57ea0 100644 --- a/metadata/md5-cache/sys-apps/merge-usr-1 +++ b/metadata/md5-cache/sys-apps/merge-usr-3 @@ -10,6 +10,6 @@ LICENSE=GPL-2+ RDEPEND=python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) REQUIRED_USE=^^ ( python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) SLOT=0 -SRC_URI=https://github.com/floppym/merge-usr/archive/refs/tags/v1.tar.gz -> merge-usr-1.tar.gz +SRC_URI=https://github.com/floppym/merge-usr/archive/refs/tags/v3.tar.gz -> merge-usr-3.tar.gz _eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 _md5_=aa8f22338691769bf740678d6a490f04 diff --git a/metadata/md5-cache/sys-apps/xdg-dbus-proxy-0.1.4 b/metadata/md5-cache/sys-apps/xdg-dbus-proxy-0.1.4 index 29e606834deb..3b2b0e184848 100644 --- a/metadata/md5-cache/sys-apps/xdg-dbus-proxy-0.1.4 +++ b/metadata/md5-cache/sys-apps/xdg-dbus-proxy-0.1.4 @@ -6,11 +6,11 @@ EAPI=7 HOMEPAGE=https://github.com/flatpak/xdg-dbus-proxy INHERIT=meson IUSE=test -KEYWORDS=amd64 arm arm64 ppc ppc64 ~riscv x86 +KEYWORDS=amd64 arm arm64 ~loong ppc ppc64 ~riscv x86 LICENSE=LGPL-2.1+ RDEPEND=>=dev-libs/glib-2.40:2 RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/flatpak/xdg-dbus-proxy/releases/download/0.1.4/xdg-dbus-proxy-0.1.4.tar.xz _eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-utils-r1 b9fc5e97e886514e5132f50465185401 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=40f3ad40be64ceefa8c17a5a5478c275 +_md5_=bbd5f6d1c3a9427b9f8d37e86cef1d32 diff --git a/metadata/md5-cache/sys-devel/Manifest.gz b/metadata/md5-cache/sys-devel/Manifest.gz index 079fde5f7905..bd3247e3aec7 100644 Binary files a/metadata/md5-cache/sys-devel/Manifest.gz and b/metadata/md5-cache/sys-devel/Manifest.gz differ diff --git a/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221027 b/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221027 new file mode 100644 index 000000000000..6ae9e6dc1f0f --- /dev/null +++ b/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221027 @@ -0,0 +1,16 @@ +BDEPEND=sys-devel/binutils sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo +DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack +DEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= ) +DESCRIPTION=The GNU Compiler Collection +EAPI=8 +HOMEPAGE=https://gcc.gnu.org/ +INHERIT=toolchain +IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd +LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+ +PDEPEND=>=sys-devel/gcc-config-2.3 +RDEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= ) +RESTRICT=!test? ( test ) +SLOT=10 +SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/10-20221027/gcc-10-20221027.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-patches-0.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-musl-patches-1.tar.xz +_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 10e9276df53714742535b4cd5ccf7b75 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=0a8ea3893328fee07ec65057a33ed32f diff --git a/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221028 b/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221028 new file mode 100644 index 000000000000..da1bf9e042d6 --- /dev/null +++ b/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221028 @@ -0,0 +1,16 @@ +BDEPEND=>=sys-devel/binutils-2.30[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind ) +DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack +DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= ) +DESCRIPTION=The GNU Compiler Collection +EAPI=8 +HOMEPAGE=https://gcc.gnu.org/ +INHERIT=toolchain +IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags +LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+ +PDEPEND=>=sys-devel/gcc-config-2.3 +RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= ) +RESTRICT=!test? ( test ) +SLOT=11 +SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/11-20221028/gcc-11-20221028.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-11.4.0-patches-2.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-11.4.0-musl-patches-0.tar.xz +_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 10e9276df53714742535b4cd5ccf7b75 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=3a72e2cb137d035c1bd4bb6273a4c1c5 diff --git a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221029 b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221029 new file mode 100644 index 000000000000..a6cdc61e638a --- /dev/null +++ b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221029 @@ -0,0 +1,16 @@ +BDEPEND=>=sys-devel/binutils-2.30[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind ) +DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack +DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= ) +DESCRIPTION=The GNU Compiler Collection +EAPI=8 +HOMEPAGE=https://gcc.gnu.org/ +INHERIT=toolchain +IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags +LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+ +PDEPEND=>=sys-devel/gcc-config-2.3 +RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= ) +RESTRICT=!test? ( test ) +SLOT=12 +SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/12-20221029/gcc-12-20221029.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-patches-1.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-musl-patches-1.tar.xz +_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 10e9276df53714742535b4cd5ccf7b75 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=9624ff2f545339d3ee11225f931bda32 diff --git a/metadata/md5-cache/sys-fs/Manifest.gz b/metadata/md5-cache/sys-fs/Manifest.gz index 961b6bfbe520..13c96ffd955c 100644 Binary files a/metadata/md5-cache/sys-fs/Manifest.gz and b/metadata/md5-cache/sys-fs/Manifest.gz differ diff --git a/metadata/md5-cache/sys-fs/multipath-tools-0.9.3 b/metadata/md5-cache/sys-fs/multipath-tools-0.9.3 index 59eb2d93e49b..7cab445d4451 100644 --- a/metadata/md5-cache/sys-fs/multipath-tools-0.9.3 +++ b/metadata/md5-cache/sys-fs/multipath-tools-0.9.3 @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/opensvc/multipath-tools/archive/refs/tags/0.9.3.tar.gz -> multipath-tools-0.9.3.tar.gz _eclasses_=linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 udev eec0bbab06977f1cfc5597269c1fa152 -_md5_=f810c0f1d95be5dc9548a078be631025 +_md5_=c26c0d547267bbd3e55630fa672d680d diff --git a/metadata/md5-cache/sys-kernel/Manifest.gz b/metadata/md5-cache/sys-kernel/Manifest.gz index 8bf5f4364bb4..41a66225edc7 100644 Binary files a/metadata/md5-cache/sys-kernel/Manifest.gz and b/metadata/md5-cache/sys-kernel/Manifest.gz differ diff --git a/metadata/md5-cache/sys-kernel/git-sources-6.1_rc3 b/metadata/md5-cache/sys-kernel/git-sources-6.1_rc3 new file mode 100644 index 000000000000..15948d464d2a --- /dev/null +++ b/metadata/md5-cache/sys-kernel/git-sources-6.1_rc3 @@ -0,0 +1,16 @@ +BDEPEND=!build? ( sys-apps/sed ) +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=>=sys-devel/patch-2.7.6-r4 +DESCRIPTION=The very latest -git version of the Linux kernel +EAPI=8 +HOMEPAGE=https://www.kernel.org +INHERIT=kernel-2 +IUSE=symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) +RESTRICT=binchecks strip +SLOT=6.1_rc3 +SRC_URI=https://git.kernel.org/torvalds/p/v6.1-rc3/v6.0 -> patch-6.1-rc3.patch https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.0.tar.xz +_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 6058f6e6a6269e48cd88f4956944c8d5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 +_md5_=04b03ecba24933874b6d52da3c95bf6c diff --git a/metadata/md5-cache/sys-libs/Manifest.gz b/metadata/md5-cache/sys-libs/Manifest.gz index 5cee2f0ddf03..9f2e642edc4e 100644 Binary files a/metadata/md5-cache/sys-libs/Manifest.gz and b/metadata/md5-cache/sys-libs/Manifest.gz differ diff --git a/metadata/md5-cache/sys-libs/timezone-data-2022f b/metadata/md5-cache/sys-libs/timezone-data-2022f index 3394d78178f8..3609bd816767 100644 --- a/metadata/md5-cache/sys-libs/timezone-data-2022f +++ b/metadata/md5-cache/sys-libs/timezone-data-2022f @@ -5,10 +5,10 @@ EAPI=8 HOMEPAGE=https://www.iana.org/time-zones INHERIT=toolchain-funcs flag-o-matic IUSE=nls leaps-timezone zic-slim -KEYWORDS=~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=BSD public-domain RDEPEND=nls? ( virtual/libintl ) !sys-libs/glibc[vanilla(+)] SLOT=0 SRC_URI=https://www.iana.org/time-zones/repository/releases/tzdata2022f.tar.gz https://www.iana.org/time-zones/repository/releases/tzcode2022f.tar.gz _eclasses_=flag-o-matic 29a755b1291d64133634d80b0328f153 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=7c4edc9fd32fd8137119910574c99ac1 +_md5_=c93bfb59b2e02833275a8634f795e5af diff --git a/metadata/md5-cache/www-client/Manifest.gz b/metadata/md5-cache/www-client/Manifest.gz index 73d467c2c267..4907db87ea6b 100644 Binary files a/metadata/md5-cache/www-client/Manifest.gz and b/metadata/md5-cache/www-client/Manifest.gz differ diff --git a/metadata/md5-cache/www-client/firefox-bin-106.0.2 b/metadata/md5-cache/www-client/firefox-bin-106.0.2 deleted file mode 100644 index 2fc322b89746..000000000000 --- a/metadata/md5-cache/www-client/firefox-bin-106.0.2 +++ /dev/null @@ -1,17 +0,0 @@ -BDEPEND=app-arch/unzip alsa? ( !pulseaudio? ( dev-util/patchelf ) ) -DEFINED_PHASES=install postinst postrm preinst setup unpack -DEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) -DESCRIPTION=Firefox Web Browser -EAPI=8 -HOMEPAGE=https://www.mozilla.com/firefox -IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info -INHERIT=desktop linux-info pax-utils xdg -IUSE=+alsa +ffmpeg +gmp-autoupdate +pulseaudio selinux wayland l10n_ach l10n_af l10n_an l10n_ar l10n_ast l10n_az l10n_be l10n_bg l10n_bn l10n_br l10n_bs l10n_ca-valencia l10n_ca l10n_cak l10n_cs l10n_cy l10n_da l10n_de l10n_dsb l10n_el l10n_en-CA l10n_en-GB l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_ff l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gn l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_ia l10n_id l10n_is l10n_it l10n_ja l10n_ka l10n_kab l10n_kk l10n_km l10n_kn l10n_ko l10n_lij l10n_lt l10n_lv l10n_mk l10n_mr l10n_ms l10n_my l10n_nb l10n_ne l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_sco l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tl l10n_tr l10n_trs l10n_uk l10n_ur l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW -KEYWORDS=-* amd64 x86 -LICENSE=MPL-2.0 GPL-2 LGPL-2.1 -RDEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) !www-client/firefox-bin:0 !www-client/firefox-bin:esr || ( >=app-accessibility/at-spi2-core-2.46.0:2 dev-libs/atk ) dev-libs/dbus-glib >=dev-libs/glib-2.26:2 media-libs/alsa-lib media-libs/fontconfig >=media-libs/freetype-2.4.10 sys-apps/dbus virtual/freedesktop-icon-theme >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-3.11:3[wayland?] x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/libxcb >=x11-libs/pango-1.22.0 alsa? ( !pulseaudio? ( media-sound/apulse ) ) ffmpeg? ( media-video/ffmpeg ) pulseaudio? ( media-sound/pulseaudio ) selinux? ( sec-policy/selinux-mozilla ) -RESTRICT=strip -SLOT=rapid -SRC_URI=amd64? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/en-US/firefox-106.0.2.tar.bz2 -> firefox-bin_x86_64-106.0.2.tar.bz2 ) x86? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-i686/en-US/firefox-106.0.2.tar.bz2 -> firefox-bin_i686-106.0.2.tar.bz2 ) l10n_ach? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ach.xpi -> firefox-106.0.2-ach.xpi ) l10n_af? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/af.xpi -> firefox-106.0.2-af.xpi ) l10n_an? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/an.xpi -> firefox-106.0.2-an.xpi ) l10n_ar? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ar.xpi -> firefox-106.0.2-ar.xpi ) l10n_ast? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ast.xpi -> firefox-106.0.2-ast.xpi ) l10n_az? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/az.xpi -> firefox-106.0.2-az.xpi ) l10n_be? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/be.xpi -> firefox-106.0.2-be.xpi ) l10n_bg? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/bg.xpi -> firefox-106.0.2-bg.xpi ) l10n_bn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/bn.xpi -> firefox-106.0.2-bn.xpi ) l10n_br? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/br.xpi -> firefox-106.0.2-br.xpi ) l10n_bs? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/bs.xpi -> firefox-106.0.2-bs.xpi ) l10n_ca-valencia? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ca-valencia.xpi -> firefox-106.0.2-ca-valencia.xpi ) l10n_ca? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ca.xpi -> firefox-106.0.2-ca.xpi ) l10n_cak? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/cak.xpi -> firefox-106.0.2-cak.xpi ) l10n_cs? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/cs.xpi -> firefox-106.0.2-cs.xpi ) l10n_cy? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/cy.xpi -> firefox-106.0.2-cy.xpi ) l10n_da? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/da.xpi -> firefox-106.0.2-da.xpi ) l10n_de? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/de.xpi -> firefox-106.0.2-de.xpi ) l10n_dsb? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/dsb.xpi -> firefox-106.0.2-dsb.xpi ) l10n_el? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/el.xpi -> firefox-106.0.2-el.xpi ) l10n_en-CA? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/en-CA.xpi -> firefox-106.0.2-en-CA.xpi ) l10n_en-GB? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/en-GB.xpi -> firefox-106.0.2-en-GB.xpi ) l10n_eo? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/eo.xpi -> firefox-106.0.2-eo.xpi ) l10n_es-AR? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/es-AR.xpi -> firefox-106.0.2-es-AR.xpi ) l10n_es-CL? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/es-CL.xpi -> firefox-106.0.2-es-CL.xpi ) l10n_es-ES? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/es-ES.xpi -> firefox-106.0.2-es-ES.xpi ) l10n_es-MX? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/es-MX.xpi -> firefox-106.0.2-es-MX.xpi ) l10n_et? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/et.xpi -> firefox-106.0.2-et.xpi ) l10n_eu? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/eu.xpi -> firefox-106.0.2-eu.xpi ) l10n_fa? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/fa.xpi -> firefox-106.0.2-fa.xpi ) l10n_ff? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ff.xpi -> firefox-106.0.2-ff.xpi ) l10n_fi? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/fi.xpi -> firefox-106.0.2-fi.xpi ) l10n_fr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/fr.xpi -> firefox-106.0.2-fr.xpi ) l10n_fy? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/fy-NL.xpi -> firefox-106.0.2-fy-NL.xpi ) l10n_ga? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ga-IE.xpi -> firefox-106.0.2-ga-IE.xpi ) l10n_gd? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/gd.xpi -> firefox-106.0.2-gd.xpi ) l10n_gl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/gl.xpi -> firefox-106.0.2-gl.xpi ) l10n_gn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/gn.xpi -> firefox-106.0.2-gn.xpi ) l10n_gu? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/gu-IN.xpi -> firefox-106.0.2-gu-IN.xpi ) l10n_he? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/he.xpi -> firefox-106.0.2-he.xpi ) l10n_hi? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/hi-IN.xpi -> firefox-106.0.2-hi-IN.xpi ) l10n_hr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/hr.xpi -> firefox-106.0.2-hr.xpi ) l10n_hsb? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/hsb.xpi -> firefox-106.0.2-hsb.xpi ) l10n_hu? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/hu.xpi -> firefox-106.0.2-hu.xpi ) l10n_hy? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/hy-AM.xpi -> firefox-106.0.2-hy-AM.xpi ) l10n_ia? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ia.xpi -> firefox-106.0.2-ia.xpi ) l10n_id? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/id.xpi -> firefox-106.0.2-id.xpi ) l10n_is? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/is.xpi -> firefox-106.0.2-is.xpi ) l10n_it? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/it.xpi -> firefox-106.0.2-it.xpi ) l10n_ja? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ja.xpi -> firefox-106.0.2-ja.xpi ) l10n_ka? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ka.xpi -> firefox-106.0.2-ka.xpi ) l10n_kab? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/kab.xpi -> firefox-106.0.2-kab.xpi ) l10n_kk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/kk.xpi -> firefox-106.0.2-kk.xpi ) l10n_km? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/km.xpi -> firefox-106.0.2-km.xpi ) l10n_kn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/kn.xpi -> firefox-106.0.2-kn.xpi ) l10n_ko? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ko.xpi -> firefox-106.0.2-ko.xpi ) l10n_lij? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/lij.xpi -> firefox-106.0.2-lij.xpi ) l10n_lt? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/lt.xpi -> firefox-106.0.2-lt.xpi ) l10n_lv? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/lv.xpi -> firefox-106.0.2-lv.xpi ) l10n_mk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/mk.xpi -> firefox-106.0.2-mk.xpi ) l10n_mr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/mr.xpi -> firefox-106.0.2-mr.xpi ) l10n_ms? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ms.xpi -> firefox-106.0.2-ms.xpi ) l10n_my? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/my.xpi -> firefox-106.0.2-my.xpi ) l10n_nb? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/nb-NO.xpi -> firefox-106.0.2-nb-NO.xpi ) l10n_ne? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ne-NP.xpi -> firefox-106.0.2-ne-NP.xpi ) l10n_nl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/nl.xpi -> firefox-106.0.2-nl.xpi ) l10n_nn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/nn-NO.xpi -> firefox-106.0.2-nn-NO.xpi ) l10n_oc? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/oc.xpi -> firefox-106.0.2-oc.xpi ) l10n_pa? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/pa-IN.xpi -> firefox-106.0.2-pa-IN.xpi ) l10n_pl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/pl.xpi -> firefox-106.0.2-pl.xpi ) l10n_pt-BR? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/pt-BR.xpi -> firefox-106.0.2-pt-BR.xpi ) l10n_pt-PT? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/pt-PT.xpi -> firefox-106.0.2-pt-PT.xpi ) l10n_rm? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/rm.xpi -> firefox-106.0.2-rm.xpi ) l10n_ro? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ro.xpi -> firefox-106.0.2-ro.xpi ) l10n_ru? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ru.xpi -> firefox-106.0.2-ru.xpi ) l10n_sco? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/sco.xpi -> firefox-106.0.2-sco.xpi ) l10n_si? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/si.xpi -> firefox-106.0.2-si.xpi ) l10n_sk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/sk.xpi -> firefox-106.0.2-sk.xpi ) l10n_sl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/sl.xpi -> firefox-106.0.2-sl.xpi ) l10n_son? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/son.xpi -> firefox-106.0.2-son.xpi ) l10n_sq? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/sq.xpi -> firefox-106.0.2-sq.xpi ) l10n_sr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/sr.xpi -> firefox-106.0.2-sr.xpi ) l10n_sv? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/sv-SE.xpi -> firefox-106.0.2-sv-SE.xpi ) l10n_ta? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ta.xpi -> firefox-106.0.2-ta.xpi ) l10n_te? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/te.xpi -> firefox-106.0.2-te.xpi ) l10n_th? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/th.xpi -> firefox-106.0.2-th.xpi ) l10n_tl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/tl.xpi -> firefox-106.0.2-tl.xpi ) l10n_tr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/tr.xpi -> firefox-106.0.2-tr.xpi ) l10n_trs? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/trs.xpi -> firefox-106.0.2-trs.xpi ) l10n_uk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/uk.xpi -> firefox-106.0.2-uk.xpi ) l10n_ur? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/ur.xpi -> firefox-106.0.2-ur.xpi ) l10n_uz? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/uz.xpi -> firefox-106.0.2-uz.xpi ) l10n_vi? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/vi.xpi -> firefox-106.0.2-vi.xpi ) l10n_xh? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/xh.xpi -> firefox-106.0.2-xh.xpi ) l10n_zh-CN? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/zh-CN.xpi -> firefox-106.0.2-zh-CN.xpi ) l10n_zh-TW? ( https://archive.mozilla.org/pub/firefox/releases/106.0.2/linux-x86_64/xpi/zh-TW.xpi -> firefox-106.0.2-zh-TW.xpi ) -_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a -_md5_=0ffc4fea258e684386e76c1801e94524 diff --git a/metadata/md5-cache/www-client/firefox-bin-106.0.3 b/metadata/md5-cache/www-client/firefox-bin-106.0.3 new file mode 100644 index 000000000000..c9191ffdb531 --- /dev/null +++ b/metadata/md5-cache/www-client/firefox-bin-106.0.3 @@ -0,0 +1,17 @@ +BDEPEND=app-arch/unzip alsa? ( !pulseaudio? ( dev-util/patchelf ) ) +DEFINED_PHASES=install postinst postrm preinst setup unpack +DEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) +DESCRIPTION=Firefox Web Browser +EAPI=8 +HOMEPAGE=https://www.mozilla.com/firefox +IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info +INHERIT=desktop linux-info pax-utils xdg +IUSE=+alsa +ffmpeg +gmp-autoupdate +pulseaudio selinux wayland l10n_ach l10n_af l10n_an l10n_ar l10n_ast l10n_az l10n_be l10n_bg l10n_bn l10n_br l10n_bs l10n_ca-valencia l10n_ca l10n_cak l10n_cs l10n_cy l10n_da l10n_de l10n_dsb l10n_el l10n_en-CA l10n_en-GB l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_ff l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gn l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_ia l10n_id l10n_is l10n_it l10n_ja l10n_ka l10n_kab l10n_kk l10n_km l10n_kn l10n_ko l10n_lij l10n_lt l10n_lv l10n_mk l10n_mr l10n_ms l10n_my l10n_nb l10n_ne l10n_nl l10n_nn l10n_oc l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_sco l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tl l10n_tr l10n_trs l10n_uk l10n_ur l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW +KEYWORDS=-* amd64 x86 +LICENSE=MPL-2.0 GPL-2 LGPL-2.1 +RDEPEND=alsa? ( !pulseaudio? ( media-sound/apulse ) ) !www-client/firefox-bin:0 !www-client/firefox-bin:esr || ( >=app-accessibility/at-spi2-core-2.46.0:2 dev-libs/atk ) dev-libs/dbus-glib >=dev-libs/glib-2.26:2 media-libs/alsa-lib media-libs/fontconfig >=media-libs/freetype-2.4.10 sys-apps/dbus virtual/freedesktop-icon-theme >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-3.11:3[wayland?] x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/libxcb >=x11-libs/pango-1.22.0 alsa? ( !pulseaudio? ( media-sound/apulse ) ) ffmpeg? ( media-video/ffmpeg ) pulseaudio? ( media-sound/pulseaudio ) selinux? ( sec-policy/selinux-mozilla ) +RESTRICT=strip +SLOT=rapid +SRC_URI=amd64? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/en-US/firefox-106.0.3.tar.bz2 -> firefox-bin_x86_64-106.0.3.tar.bz2 ) x86? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-i686/en-US/firefox-106.0.3.tar.bz2 -> firefox-bin_i686-106.0.3.tar.bz2 ) l10n_ach? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ach.xpi -> firefox-106.0.3-ach.xpi ) l10n_af? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/af.xpi -> firefox-106.0.3-af.xpi ) l10n_an? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/an.xpi -> firefox-106.0.3-an.xpi ) l10n_ar? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ar.xpi -> firefox-106.0.3-ar.xpi ) l10n_ast? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ast.xpi -> firefox-106.0.3-ast.xpi ) l10n_az? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/az.xpi -> firefox-106.0.3-az.xpi ) l10n_be? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/be.xpi -> firefox-106.0.3-be.xpi ) l10n_bg? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/bg.xpi -> firefox-106.0.3-bg.xpi ) l10n_bn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/bn.xpi -> firefox-106.0.3-bn.xpi ) l10n_br? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/br.xpi -> firefox-106.0.3-br.xpi ) l10n_bs? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/bs.xpi -> firefox-106.0.3-bs.xpi ) l10n_ca-valencia? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ca-valencia.xpi -> firefox-106.0.3-ca-valencia.xpi ) l10n_ca? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ca.xpi -> firefox-106.0.3-ca.xpi ) l10n_cak? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/cak.xpi -> firefox-106.0.3-cak.xpi ) l10n_cs? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/cs.xpi -> firefox-106.0.3-cs.xpi ) l10n_cy? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/cy.xpi -> firefox-106.0.3-cy.xpi ) l10n_da? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/da.xpi -> firefox-106.0.3-da.xpi ) l10n_de? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/de.xpi -> firefox-106.0.3-de.xpi ) l10n_dsb? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/dsb.xpi -> firefox-106.0.3-dsb.xpi ) l10n_el? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/el.xpi -> firefox-106.0.3-el.xpi ) l10n_en-CA? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/en-CA.xpi -> firefox-106.0.3-en-CA.xpi ) l10n_en-GB? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/en-GB.xpi -> firefox-106.0.3-en-GB.xpi ) l10n_eo? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/eo.xpi -> firefox-106.0.3-eo.xpi ) l10n_es-AR? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/es-AR.xpi -> firefox-106.0.3-es-AR.xpi ) l10n_es-CL? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/es-CL.xpi -> firefox-106.0.3-es-CL.xpi ) l10n_es-ES? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/es-ES.xpi -> firefox-106.0.3-es-ES.xpi ) l10n_es-MX? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/es-MX.xpi -> firefox-106.0.3-es-MX.xpi ) l10n_et? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/et.xpi -> firefox-106.0.3-et.xpi ) l10n_eu? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/eu.xpi -> firefox-106.0.3-eu.xpi ) l10n_fa? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/fa.xpi -> firefox-106.0.3-fa.xpi ) l10n_ff? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ff.xpi -> firefox-106.0.3-ff.xpi ) l10n_fi? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/fi.xpi -> firefox-106.0.3-fi.xpi ) l10n_fr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/fr.xpi -> firefox-106.0.3-fr.xpi ) l10n_fy? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/fy-NL.xpi -> firefox-106.0.3-fy-NL.xpi ) l10n_ga? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ga-IE.xpi -> firefox-106.0.3-ga-IE.xpi ) l10n_gd? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/gd.xpi -> firefox-106.0.3-gd.xpi ) l10n_gl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/gl.xpi -> firefox-106.0.3-gl.xpi ) l10n_gn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/gn.xpi -> firefox-106.0.3-gn.xpi ) l10n_gu? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/gu-IN.xpi -> firefox-106.0.3-gu-IN.xpi ) l10n_he? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/he.xpi -> firefox-106.0.3-he.xpi ) l10n_hi? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/hi-IN.xpi -> firefox-106.0.3-hi-IN.xpi ) l10n_hr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/hr.xpi -> firefox-106.0.3-hr.xpi ) l10n_hsb? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/hsb.xpi -> firefox-106.0.3-hsb.xpi ) l10n_hu? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/hu.xpi -> firefox-106.0.3-hu.xpi ) l10n_hy? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/hy-AM.xpi -> firefox-106.0.3-hy-AM.xpi ) l10n_ia? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ia.xpi -> firefox-106.0.3-ia.xpi ) l10n_id? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/id.xpi -> firefox-106.0.3-id.xpi ) l10n_is? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/is.xpi -> firefox-106.0.3-is.xpi ) l10n_it? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/it.xpi -> firefox-106.0.3-it.xpi ) l10n_ja? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ja.xpi -> firefox-106.0.3-ja.xpi ) l10n_ka? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ka.xpi -> firefox-106.0.3-ka.xpi ) l10n_kab? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/kab.xpi -> firefox-106.0.3-kab.xpi ) l10n_kk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/kk.xpi -> firefox-106.0.3-kk.xpi ) l10n_km? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/km.xpi -> firefox-106.0.3-km.xpi ) l10n_kn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/kn.xpi -> firefox-106.0.3-kn.xpi ) l10n_ko? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ko.xpi -> firefox-106.0.3-ko.xpi ) l10n_lij? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/lij.xpi -> firefox-106.0.3-lij.xpi ) l10n_lt? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/lt.xpi -> firefox-106.0.3-lt.xpi ) l10n_lv? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/lv.xpi -> firefox-106.0.3-lv.xpi ) l10n_mk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/mk.xpi -> firefox-106.0.3-mk.xpi ) l10n_mr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/mr.xpi -> firefox-106.0.3-mr.xpi ) l10n_ms? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ms.xpi -> firefox-106.0.3-ms.xpi ) l10n_my? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/my.xpi -> firefox-106.0.3-my.xpi ) l10n_nb? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/nb-NO.xpi -> firefox-106.0.3-nb-NO.xpi ) l10n_ne? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ne-NP.xpi -> firefox-106.0.3-ne-NP.xpi ) l10n_nl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/nl.xpi -> firefox-106.0.3-nl.xpi ) l10n_nn? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/nn-NO.xpi -> firefox-106.0.3-nn-NO.xpi ) l10n_oc? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/oc.xpi -> firefox-106.0.3-oc.xpi ) l10n_pa? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/pa-IN.xpi -> firefox-106.0.3-pa-IN.xpi ) l10n_pl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/pl.xpi -> firefox-106.0.3-pl.xpi ) l10n_pt-BR? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/pt-BR.xpi -> firefox-106.0.3-pt-BR.xpi ) l10n_pt-PT? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/pt-PT.xpi -> firefox-106.0.3-pt-PT.xpi ) l10n_rm? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/rm.xpi -> firefox-106.0.3-rm.xpi ) l10n_ro? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ro.xpi -> firefox-106.0.3-ro.xpi ) l10n_ru? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ru.xpi -> firefox-106.0.3-ru.xpi ) l10n_sco? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/sco.xpi -> firefox-106.0.3-sco.xpi ) l10n_si? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/si.xpi -> firefox-106.0.3-si.xpi ) l10n_sk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/sk.xpi -> firefox-106.0.3-sk.xpi ) l10n_sl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/sl.xpi -> firefox-106.0.3-sl.xpi ) l10n_son? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/son.xpi -> firefox-106.0.3-son.xpi ) l10n_sq? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/sq.xpi -> firefox-106.0.3-sq.xpi ) l10n_sr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/sr.xpi -> firefox-106.0.3-sr.xpi ) l10n_sv? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/sv-SE.xpi -> firefox-106.0.3-sv-SE.xpi ) l10n_ta? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ta.xpi -> firefox-106.0.3-ta.xpi ) l10n_te? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/te.xpi -> firefox-106.0.3-te.xpi ) l10n_th? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/th.xpi -> firefox-106.0.3-th.xpi ) l10n_tl? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/tl.xpi -> firefox-106.0.3-tl.xpi ) l10n_tr? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/tr.xpi -> firefox-106.0.3-tr.xpi ) l10n_trs? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/trs.xpi -> firefox-106.0.3-trs.xpi ) l10n_uk? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/uk.xpi -> firefox-106.0.3-uk.xpi ) l10n_ur? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/ur.xpi -> firefox-106.0.3-ur.xpi ) l10n_uz? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/uz.xpi -> firefox-106.0.3-uz.xpi ) l10n_vi? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/vi.xpi -> firefox-106.0.3-vi.xpi ) l10n_xh? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/xh.xpi -> firefox-106.0.3-xh.xpi ) l10n_zh-CN? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/zh-CN.xpi -> firefox-106.0.3-zh-CN.xpi ) l10n_zh-TW? ( https://archive.mozilla.org/pub/firefox/releases/106.0.3/linux-x86_64/xpi/zh-TW.xpi -> firefox-106.0.3-zh-TW.xpi ) +_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c linux-info bbfa385d6907d7948d49a5e107bd654d multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a +_md5_=0ffc4fea258e684386e76c1801e94524 diff --git a/metadata/md5-cache/www-servers/Manifest.gz b/metadata/md5-cache/www-servers/Manifest.gz index 05e9043d3b12..7cdae5dceb12 100644 Binary files a/metadata/md5-cache/www-servers/Manifest.gz and b/metadata/md5-cache/www-servers/Manifest.gz differ diff --git a/metadata/md5-cache/www-servers/apache-2.4.54-r6 b/metadata/md5-cache/www-servers/apache-2.4.54-r6 index b270030721fb..3af5e4a4bd31 100644 --- a/metadata/md5-cache/www-servers/apache-2.4.54-r6 +++ b/metadata/md5-cache/www-servers/apache-2.4.54-r6 @@ -6,7 +6,7 @@ EAPI=7 HOMEPAGE=https://httpd.apache.org/ INHERIT=apache-2 systemd tmpfiles toolchain-funcs IUSE=lua_single_target_lua5-1 lua_single_target_lua5-3 lua_single_target_lua5-4 ssl debug doc gdbm ldap selinux ssl static suexec +suexec-caps suexec-syslog split-usr threads apache2_modules_access_compat apache2_modules_actions apache2_modules_alias apache2_modules_asis apache2_modules_auth_basic apache2_modules_auth_digest apache2_modules_auth_form apache2_modules_authn_anon apache2_modules_authn_core apache2_modules_authn_dbd apache2_modules_authn_dbm apache2_modules_authn_file apache2_modules_authn_socache apache2_modules_authz_core apache2_modules_authz_dbd apache2_modules_authz_dbm apache2_modules_authz_groupfile apache2_modules_authz_host apache2_modules_authz_owner apache2_modules_authz_user apache2_modules_autoindex apache2_modules_brotli apache2_modules_cache apache2_modules_cache_disk apache2_modules_cache_socache apache2_modules_cern_meta apache2_modules_charset_lite apache2_modules_cgi apache2_modules_cgid apache2_modules_dav apache2_modules_dav_fs apache2_modules_dav_lock apache2_modules_dbd apache2_modules_deflate apache2_modules_dir apache2_modules_dumpio apache2_modules_env apache2_modules_expires apache2_modules_ext_filter apache2_modules_file_cache apache2_modules_filter apache2_modules_headers +apache2_modules_http2 apache2_modules_ident apache2_modules_imagemap apache2_modules_include apache2_modules_info apache2_modules_lbmethod_byrequests apache2_modules_lbmethod_bytraffic apache2_modules_lbmethod_bybusyness apache2_modules_lbmethod_heartbeat apache2_modules_log_config apache2_modules_log_forensic apache2_modules_logio apache2_modules_lua apache2_modules_macro apache2_modules_md apache2_modules_mime apache2_modules_mime_magic apache2_modules_negotiation apache2_modules_proxy apache2_modules_proxy_ajp apache2_modules_proxy_balancer apache2_modules_proxy_connect apache2_modules_proxy_ftp apache2_modules_proxy_hcheck apache2_modules_proxy_html apache2_modules_proxy_http apache2_modules_proxy_scgi apache2_modules_proxy_http2 apache2_modules_proxy_fcgi apache2_modules_proxy_uwsgi apache2_modules_proxy_wstunnel apache2_modules_rewrite apache2_modules_ratelimit apache2_modules_remoteip apache2_modules_reqtimeout apache2_modules_session apache2_modules_session_cookie apache2_modules_session_crypto apache2_modules_session_dbd apache2_modules_setenvif apache2_modules_slotmem_shm apache2_modules_socache_memcache apache2_modules_socache_shmcb apache2_modules_speling apache2_modules_status apache2_modules_substitute systemd apache2_modules_unique_id apache2_modules_userdir apache2_modules_usertrack apache2_modules_unixd apache2_modules_version apache2_modules_vhost_alias apache2_modules_watchdog apache2_modules_xml2enc apache2_mpms_prefork apache2_mpms_event apache2_mpms_worker -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris LICENSE=Apache-2.0 Apache-1.1 PDEPEND=~app-admin/apache-tools-2.4.54 RDEPEND=acct-group/apache acct-user/apache dev-lang/perl >=dev-libs/apr-1.5.1:= =dev-libs/apr-util-1*:=[gdbm=,ldap?] dev-libs/libpcre virtual/libcrypt:= apache2_modules_brotli? ( >=app-arch/brotli-0.6.0:= ) apache2_modules_deflate? ( sys-libs/zlib ) apache2_modules_http2? ( >=net-libs/nghttp2-1.2.1 kernel_linux? ( sys-apps/util-linux ) ) apache2_modules_lua? ( lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) lua_single_target_lua5-3? ( dev-lang/lua:5.3 ) lua_single_target_lua5-4? ( dev-lang/lua:5.4 ) ) apache2_modules_md? ( >=dev-libs/jansson-2.10 ) apache2_modules_mime? ( app-misc/mime-types ) apache2_modules_proxy_http2? ( >=net-libs/nghttp2-1.2.1 kernel_linux? ( sys-apps/util-linux ) ) apache2_modules_session_crypto? ( dev-libs/apr-util[openssl] ) gdbm? ( sys-libs/gdbm:= ) ldap? ( =net-nds/openldap-2* ) selinux? ( sec-policy/selinux-apache ) ssl? ( >=dev-libs/openssl-1.0.2:0= kernel_linux? ( sys-apps/util-linux ) ) systemd? ( sys-apps/systemd ) virtual/tmpfiles @@ -14,4 +14,4 @@ REQUIRED_USE=apache2_mpms_prefork? ( !apache2_mpms_event !apache2_mpms_worker !t SLOT=2 SRC_URI=mirror://apache/httpd/httpd-2.4.54.tar.bz2 https://dev.gentoo.org/~polynomial-c/dist/apache/gentoo-apache-2.4.46-r6-20210212.tar.bz2 _eclasses_=apache-2 1e3ed39835f0152a076c040454918d0c autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 29a755b1291d64133634d80b0328f153 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e lua-single aee383a0de35701b9eb0b27077a1c143 lua-utils e69ff116248d78546ae1a234c086fe80 multilib 5ca4e49abed8e3a2f7b56920eadee157 ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 wrapper 4a1902f969e5718126434fc35f3a0d9c -_md5_=9550910937a1ceccd7d929c9925b02a3 +_md5_=19d306aa273cccdbb986daa969f3ff85 diff --git a/metadata/md5-cache/x11-misc/Manifest.gz b/metadata/md5-cache/x11-misc/Manifest.gz index 0666fdbea253..cd3496467ec0 100644 Binary files a/metadata/md5-cache/x11-misc/Manifest.gz and b/metadata/md5-cache/x11-misc/Manifest.gz differ diff --git a/metadata/md5-cache/x11-misc/xscreensaver-6.05 b/metadata/md5-cache/x11-misc/xscreensaver-6.05 index c354a50e8985..08b54abba89f 100644 --- a/metadata/md5-cache/x11-misc/xscreensaver-6.05 +++ b/metadata/md5-cache/x11-misc/xscreensaver-6.05 @@ -13,4 +13,4 @@ REQUIRED_USE=gles? ( !glx ) ?? ( elogind systemd ) gtk? ( || ( gdk-pixbuf png ) SLOT=0 SRC_URI=https://www.jwz.org/xscreensaver/xscreensaver-6.05.1.tar.gz _eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 flag-o-matic 29a755b1291d64133634d80b0328f153 font bc7d91ca9054e47ad87b5763214665a4 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 optfeature 1a2157392a869265b2afcb63a26c12ac pam e44a1dd98f13e1ad76de01e919bde1f1 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 441f754fd75cd4fd1fa06fbc17da6144 -_md5_=56695975a0a03a0784fa7c0abc3a18c2 +_md5_=9cd9f264430f1ecf6fcb771e8a0c9d45 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index d0752ddd4372..51d758e8f7a7 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Sun, 30 Oct 2022 17:39:40 +0000 +Mon, 31 Oct 2022 11:39:36 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 698cee85f17e..bd2df2bbd42d 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Sun Oct 30 05:39:40 PM UTC 2022 +Mon Oct 31 11:39:36 AM UTC 2022 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index a27ec2165755..d32b55c673fd 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Sun, 30 Oct 2022 18:00:01 +0000 +Mon, 31 Oct 2022 12:00:01 +0000 diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit index 43fe11728820..070eae7fe9d1 100644 --- a/metadata/timestamp.commit +++ b/metadata/timestamp.commit @@ -1 +1 @@ -5b095b53d62df4554370f3c9a62c3913a8b1e23e 1667147637 2022-10-30T16:33:57+00:00 +81d422e579e350c81d08dd50b1e1b63d6783fae1 1667208190 2022-10-31T09:23:10+00:00 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 70b3588170dc..7b768126dbdb 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1667151601 Sun 30 Oct 2022 05:40:01 PM UTC +1667216401 Mon 31 Oct 2022 11:40:01 AM UTC diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk index d0752ddd4372..51d758e8f7a7 100644 --- a/metadata/xml-schema/timestamp.chk +++ b/metadata/xml-schema/timestamp.chk @@ -1 +1 @@ -Sun, 30 Oct 2022 17:39:40 +0000 +Mon, 31 Oct 2022 11:39:36 +0000 diff --git a/net-analyzer/Manifest.gz b/net-analyzer/Manifest.gz index fa88737ddd30..7cd4134df7f7 100644 Binary files a/net-analyzer/Manifest.gz and b/net-analyzer/Manifest.gz differ diff --git a/net-analyzer/thcrut/metadata.xml b/net-analyzer/thcrut/metadata.xml index dce3f3be66c0..1e77e950754e 100644 --- a/net-analyzer/thcrut/metadata.xml +++ b/net-analyzer/thcrut/metadata.xml @@ -1,8 +1,11 @@ - - netmon@gentoo.org - Gentoo network monitoring and analysis project - + + netmon@gentoo.org + Gentoo network monitoring and analysis project + + + hackerschoice/thc-rut + diff --git a/net-dialup/Manifest.gz b/net-dialup/Manifest.gz index 27f084bcff98..f02db5befed6 100644 Binary files a/net-dialup/Manifest.gz and b/net-dialup/Manifest.gz differ diff --git a/net-dialup/accel-ppp/accel-ppp-1.12.0_p20220830.ebuild b/net-dialup/accel-ppp/accel-ppp-1.12.0_p20220830-r1.ebuild similarity index 95% rename from net-dialup/accel-ppp/accel-ppp-1.12.0_p20220830.ebuild rename to net-dialup/accel-ppp/accel-ppp-1.12.0_p20220830-r1.ebuild index 8ea237aff3e1..201602326ae8 100644 --- a/net-dialup/accel-ppp/accel-ppp-1.12.0_p20220830.ebuild +++ b/net-dialup/accel-ppp/accel-ppp-1.12.0_p20220830-r1.ebuild @@ -71,6 +71,8 @@ src_prepare() { src_configure() { local libdir="$(get_libdir)" local mycmakeargs=( + -DCMAKE_INSTALL_SYSCONFDIR="${EPREFIX}/etc" + -DCMAKE_INSTALL_LOCALSTATEDIR="${EPREFIX}/var" -DLIB_SUFFIX="${libdir#lib}" -DBUILD_IPOE_DRIVER="$(usex ipoe)" -DBUILD_PPTP_DRIVER=no @@ -109,5 +111,6 @@ src_install() { newinitd "${FILESDIR}"/${PN}.initd ${PN}d newconfd "${FILESDIR}"/${PN}.confd ${PN}d + keepdir /var/lib/accel-ppp keepdir /var/log/accel-ppp } diff --git a/net-dialup/accel-ppp/accel-ppp-9999.ebuild b/net-dialup/accel-ppp/accel-ppp-9999.ebuild index f517be83f27b..95ed326921b8 100644 --- a/net-dialup/accel-ppp/accel-ppp-9999.ebuild +++ b/net-dialup/accel-ppp/accel-ppp-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2021 Gentoo Authors +# Copyright 1999-2022 Gentoo Authors # Distributed under the terms of the GNU General Public License v2 EAPI=7 @@ -62,6 +62,8 @@ src_prepare() { src_configure() { local libdir="$(get_libdir)" local mycmakeargs=( + -DCMAKE_INSTALL_SYSCONFDIR="${EPREFIX}/etc" + -DCMAKE_INSTALL_LOCALSTATEDIR="${EPREFIX}/var" -DLIB_SUFFIX="${libdir#lib}" -DBUILD_IPOE_DRIVER="$(usex ipoe)" -DBUILD_PPTP_DRIVER=no @@ -100,5 +102,6 @@ src_install() { newinitd "${FILESDIR}"/${PN}.initd ${PN}d newconfd "${FILESDIR}"/${PN}.confd ${PN}d + keepdir /var/lib/accel-ppp keepdir /var/log/accel-ppp } diff --git a/net-dns/Manifest.gz b/net-dns/Manifest.gz index d105388dd9cd..2dcc8af1a7a1 100644 Binary files a/net-dns/Manifest.gz and b/net-dns/Manifest.gz differ diff --git a/net-dns/bind-tools/Manifest b/net-dns/bind-tools/Manifest index e3e798fba869..d1b69114006f 100644 --- a/net-dns/bind-tools/Manifest +++ b/net-dns/bind-tools/Manifest @@ -1,6 +1 @@ -DIST bind-9.16.27.tar.xz 5084340 BLAKE2B 37b49ce81aa5122493a4feb2bb7be53c5d46ff2ce28456aec31ce1332520a09c10bb2293c736bffe7badbc2bc3d156c05f83367678bd101e17b99ca3ff69bebf SHA512 5c71f228db83aa8cc9e65466d6e5afca4a9f80c693358111a003fe09e1a14522175eb2b6a0f11e2a2cd4fdba01f2ae315de52e394a441b3861ca2a011e02af62 -DIST bind-9.16.29.tar.xz 5088348 BLAKE2B 17ee1443926327c30f1d5820110b01a193c53eb24e23385b713217a4e49d9c2b5ddb6e1c49cb80d2c9083c71ce7872a26fe3597209f2e3215e6cc7e930e68004 SHA512 b4acbafed370438ac53e73468ccb5ea5745a1c8f764dd96f9c9a027594a3b7ce0d486e7f01138b39795b456265e0e6116cd76e44f5a3329687cd718550ca79fb -DIST bind-9.16.30.tar.xz 5086288 BLAKE2B 35fe14b58a018df25563e58a9632b4431f740bc7a708eb823117541548d23b1855e43058cf7323361ca904d5e59d687e282abb73dc8b617e4eb25ef113168e93 SHA512 cc9bcbedf63c2efe0a23f14db3e57fdae46f0509aac58e5840a6805ce4fbd76cad5bfde4d461442adb88c4d947f8d79bf979aeb24aeb9303b6adc8d169b7118c -DIST bind-9.16.31.tar.xz 5087424 BLAKE2B 75c9038c00fe289161a15a8e4fdadaef5a6a7f3ca03068ec24e82aa9f30ac82d0ded9cf73df83219058cd81b198ea8f561211a323e31b41407294f6932dc61d3 SHA512 8577b4d021a5a763b8669d59ef6c3499238e87657ca94ccfc530cb9a7a215ee3682002aa6141f5731154cbc43e0e6094372961468811a68bbd2a37e20e287c7e -DIST bind-9.16.32.tar.xz 5091860 BLAKE2B df6f2c878138015da580dfaf0e16b5a97b11ead9f99c1425a09da8484954196ea3dafb828ac3ab386200ce2b180646c7eb1e0e62a84c153162270a4a1e19a5fc SHA512 99abedf055901b43e1a85c448ee4c2dd731b7ab77de1454b73c8f9df816aa32262e70e23a8112959d94be990fd4f1c48c36611657ba745670141a7447fd53316 DIST bind-9.16.33.tar.xz 5092516 BLAKE2B 4246b61ce91af3d494ace4b8065b4c0043b2cfaf28c6de326691a969837e7d1cfbc0dac6b1e1a5182fc32af68048abcfa1202d00022951f3caa13afb03ebeb69 SHA512 43fd2cea52dfd1115a4cca83830ab5b93208be401cdbbdff2bbf204b8f0d99fb434ad3156d3a21649488cc904ae09f145feba97b9b6918b0cf063ff5e2b10af5 diff --git a/net-dns/bind-tools/bind-tools-9.16.27.ebuild b/net-dns/bind-tools/bind-tools-9.16.27.ebuild deleted file mode 100644 index a928124efddb..000000000000 --- a/net-dns/bind-tools/bind-tools-9.16.27.ebuild +++ /dev/null @@ -1,152 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit autotools flag-o-matic toolchain-funcs - -MY_PN=${PN//-tools} -MY_PV=${PV/_p/-P} -MY_PV=${MY_PV/_rc/rc} -MY_P="${MY_PN}-${MY_PV}" - -DESCRIPTION="bind tools: dig, nslookup, host, nsupdate, dnssec-keygen" -HOMEPAGE="https://www.isc.org/software/bind" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${MY_P}.tar.xz" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="+caps doc gssapi idn ipv6 libedit readline xml" -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 - -COMMON_DEPEND=" - dev-libs/libuv:= - caps? ( sys-libs/libcap ) - dev-libs/openssl:= - xml? ( dev-libs/libxml2 ) - idn? ( net-dns/libidn2:= ) - gssapi? ( virtual/krb5 ) - libedit? ( dev-libs/libedit ) - !libedit? ( - readline? ( sys-libs/readline:= ) - ) -" -DEPEND="${COMMON_DEPEND}" -RDEPEND="${COMMON_DEPEND}" - -# sphinx required for man-page and html creation -BDEPEND=" - doc? ( dev-python/sphinx ) - virtual/pkgconfig -" - -S="${WORKDIR}/${MY_P}" - -# bug 479092, requires networking -RESTRICT="test" - -src_prepare() { - default - - export LDFLAGS="${LDFLAGS} -L${EPREFIX}/usr/$(get_libdir)" - - # Disable tests for now, bug 406399 - sed -i '/^SUBDIRS/s:tests::' bin/Makefile.in lib/Makefile.in || die - - # Do not disable thread local storage on Solaris, it works with our - # toolchain, and it breaks further configure checks - sed -i -e '/LDFLAGS=/s/-zrelax=transtls//' configure.ac configure || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - - eautoreconf -} - -src_configure() { - local myeconfargs=( - --localstatedir="${EPREFIX}"/var - --without-python - --without-libjson - --without-zlib - --without-lmdb - --without-maxminddb - --disable-geoip - --with-openssl="${ESYSROOT}"/usr - $(use_with idn libidn2 "${ESYSROOT}"/usr) - $(use_with xml libxml2) - $(use_with gssapi) - $(use_with readline) - $(use_enable caps linux-caps) - AR="$(type -P $(tc-getAR))" - ) - - # bug 607400 - if use libedit ; then - myeconfargs+=( --with-readline=-ledit ) - elif use readline ; then - myeconfargs+=( --with-readline=-lreadline ) - else - myeconfargs+=( --without-readline ) - fi - - # bug 344029 - append-cflags "-DDIG_SIGCHASE" - - # to expose CMSG_* macros from sys/sockets.h - [[ ${CHOST} == *-solaris* ]] && append-cflags "-D_XOPEN_SOURCE=600" - - # localstatedir for nsupdate -l, bug 395785 - tc-export BUILD_CC - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h -} - -src_compile() { - local AR=$(tc-getAR) - - emake AR="${AR}" -C lib/ - emake AR="${AR}" -C bin/delv/ - emake AR="${AR}" -C bin/dig/ - emake AR="${AR}" -C bin/nsupdate/ - emake AR="${AR}" -C bin/dnssec/ - emake -C doc/man/ man $(usev doc) -} - -src_install() { - local man_dir="${S}/doc/man" - local html_dir="${man_dir}/_build/html" - - dodoc README CHANGES - - cd "${S}"/bin/delv || die - dobin delv - doman ${man_dir}/delv.1 - - cd "${S}"/bin/dig || die - dobin dig host nslookup - doman ${man_dir}/{dig,host,nslookup}.1 - - cd "${S}"/bin/nsupdate || die - dobin nsupdate - doman ${man_dir}/nsupdate.1 - if use doc; then - docinto html - dodoc ${html_dir}/nsupdate.html - fi - - cd "${S}"/bin/dnssec || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - dobin dnssec-"${tool}" - doman ${man_dir}/dnssec-"${tool}".8 - if use doc; then - docinto html - dodoc ${html_dir}/dnssec-"${tool}".html - fi - done -} diff --git a/net-dns/bind-tools/bind-tools-9.16.29-r1.ebuild b/net-dns/bind-tools/bind-tools-9.16.29-r1.ebuild deleted file mode 100644 index 6ab46c310694..000000000000 --- a/net-dns/bind-tools/bind-tools-9.16.29-r1.ebuild +++ /dev/null @@ -1,156 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit autotools flag-o-matic toolchain-funcs - -MY_PN=${PN//-tools} -MY_PV=${PV/_p/-P} -MY_PV=${MY_PV/_rc/rc} -MY_P="${MY_PN}-${MY_PV}" - -DESCRIPTION="bind tools: dig, nslookup, host, nsupdate, dnssec-keygen" -HOMEPAGE="https://www.isc.org/software/bind" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${MY_P}.tar.xz" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="+caps doc gssapi idn ipv6 libedit readline xml" -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 - -COMMON_DEPEND=" - dev-libs/libuv:= - caps? ( sys-libs/libcap ) - dev-libs/openssl:= - xml? ( dev-libs/libxml2 ) - idn? ( net-dns/libidn2:= ) - gssapi? ( virtual/krb5 ) - libedit? ( dev-libs/libedit ) - !libedit? ( - readline? ( sys-libs/readline:= ) - ) -" -DEPEND="${COMMON_DEPEND}" -RDEPEND="${COMMON_DEPEND}" - -# sphinx required for man-page and html creation -BDEPEND=" - doc? ( dev-python/sphinx ) - virtual/pkgconfig -" - -S="${WORKDIR}/${MY_P}" - -# bug 479092, requires networking -RESTRICT="test" - -PATCHES=( - "${FILESDIR}"/${P}-fortify-source-3.patch -) - -src_prepare() { - default - - export LDFLAGS="${LDFLAGS} -L${EPREFIX}/usr/$(get_libdir)" - - # Disable tests for now, bug 406399 - sed -i '/^SUBDIRS/s:tests::' bin/Makefile.in lib/Makefile.in || die - - # Do not disable thread local storage on Solaris, it works with our - # toolchain, and it breaks further configure checks - sed -i -e '/LDFLAGS=/s/-zrelax=transtls//' configure.ac configure || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - - eautoreconf -} - -src_configure() { - local myeconfargs=( - --localstatedir="${EPREFIX}"/var - --without-python - --without-libjson - --without-zlib - --without-lmdb - --without-maxminddb - --disable-geoip - --with-openssl="${ESYSROOT}"/usr - $(use_with idn libidn2 "${ESYSROOT}"/usr) - $(use_with xml libxml2) - $(use_with gssapi) - $(use_with readline) - $(use_enable caps linux-caps) - AR="$(type -P $(tc-getAR))" - ) - - # bug 607400 - if use libedit ; then - myeconfargs+=( --with-readline=-ledit ) - elif use readline ; then - myeconfargs+=( --with-readline=-lreadline ) - else - myeconfargs+=( --without-readline ) - fi - - # bug 344029 - append-cflags "-DDIG_SIGCHASE" - - # to expose CMSG_* macros from sys/sockets.h - [[ ${CHOST} == *-solaris* ]] && append-cflags "-D_XOPEN_SOURCE=600" - - # localstatedir for nsupdate -l, bug 395785 - tc-export BUILD_CC - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h -} - -src_compile() { - local AR=$(tc-getAR) - - emake AR="${AR}" -C lib/ - emake AR="${AR}" -C bin/delv/ - emake AR="${AR}" -C bin/dig/ - emake AR="${AR}" -C bin/nsupdate/ - emake AR="${AR}" -C bin/dnssec/ - emake -C doc/man/ man $(usev doc) -} - -src_install() { - local man_dir="${S}/doc/man" - local html_dir="${man_dir}/_build/html" - - dodoc README CHANGES - - cd "${S}"/bin/delv || die - dobin delv - doman ${man_dir}/delv.1 - - cd "${S}"/bin/dig || die - dobin dig host nslookup - doman ${man_dir}/{dig,host,nslookup}.1 - - cd "${S}"/bin/nsupdate || die - dobin nsupdate - doman ${man_dir}/nsupdate.1 - if use doc; then - docinto html - dodoc ${html_dir}/nsupdate.html - fi - - cd "${S}"/bin/dnssec || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - dobin dnssec-"${tool}" - doman ${man_dir}/dnssec-"${tool}".8 - if use doc; then - docinto html - dodoc ${html_dir}/dnssec-"${tool}".html - fi - done -} diff --git a/net-dns/bind-tools/bind-tools-9.16.30.ebuild b/net-dns/bind-tools/bind-tools-9.16.30.ebuild deleted file mode 100644 index 777764136be4..000000000000 --- a/net-dns/bind-tools/bind-tools-9.16.30.ebuild +++ /dev/null @@ -1,156 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit autotools flag-o-matic multiprocessing toolchain-funcs - -MY_PN=${PN//-tools} -MY_PV=${PV/_p/-P} -MY_PV=${MY_PV/_rc/rc} -MY_P="${MY_PN}-${MY_PV}" - -DESCRIPTION="bind tools: dig, nslookup, host, nsupdate, dnssec-keygen" -HOMEPAGE="https://www.isc.org/software/bind" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${MY_P}.tar.xz" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="+caps doc gssapi idn ipv6 libedit readline test xml" -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 -RESTRICT="!test? ( test )" - -COMMON_DEPEND=" - dev-libs/libuv:= - dev-libs/openssl:= - caps? ( sys-libs/libcap ) - xml? ( dev-libs/libxml2 ) - idn? ( net-dns/libidn2:= ) - gssapi? ( virtual/krb5 ) - libedit? ( dev-libs/libedit ) - !libedit? ( - readline? ( sys-libs/readline:= ) - ) -" -DEPEND="${COMMON_DEPEND}" -RDEPEND="${COMMON_DEPEND}" - -# sphinx required for man-page and html creation -BDEPEND=" - virtual/pkgconfig - doc? ( dev-python/sphinx ) - test? ( - dev-util/cmocka - dev-util/kyua - ) -" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - default - - append-ldflags "-L${ESYSROOT}/usr/$(get_libdir)" - - # Do not disable thread local storage on Solaris, it works with our - # toolchain, and it breaks further configure checks - sed -i -e '/LDFLAGS=/s/-zrelax=transtls//' configure.ac configure || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - - eautoreconf -} - -src_configure() { - local myeconfargs=( - --localstatedir="${EPREFIX}"/var - --without-python - --without-libjson - --without-zlib - --without-lmdb - --without-maxminddb - --disable-geoip - --with-openssl="${ESYSROOT}"/usr - $(use_with idn libidn2 "${ESYSROOT}"/usr) - $(use_with xml libxml2) - $(use_with gssapi) - $(use_with readline) - $(use_enable caps linux-caps) - AR="$(type -P $(tc-getAR))" - ) - - # bug 607400 - if use libedit ; then - myeconfargs+=( --with-readline=-ledit ) - elif use readline ; then - myeconfargs+=( --with-readline=-lreadline ) - else - myeconfargs+=( --without-readline ) - fi - - # bug #344029 - append-cflags "-DDIG_SIGCHASE" - - # to expose CMSG_* macros from sys/sockets.h - [[ ${CHOST} == *-solaris* ]] && append-cflags "-D_XOPEN_SOURCE=600" - - # localstatedir for nsupdate -l, bug #395785 - tc-export BUILD_CC - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h || die -} - -src_compile() { - local AR="$(tc-getAR)" - - emake AR="${AR}" -C lib/ - emake AR="${AR}" -C bin/delv/ - emake AR="${AR}" -C bin/dig/ - emake AR="${AR}" -C bin/nsupdate/ - emake AR="${AR}" -C bin/dnssec/ - emake -C doc/man/ man $(usev doc) -} - -src_test() { - # system tests ('emake test') require network configuration for IPs etc - TEST_PARALLEL_JOBS="$(makeopts_jobs)" emake unit -} - -src_install() { - local man_dir="${S}/doc/man" - local html_dir="${man_dir}/_build/html" - - dodoc README CHANGES - - cd "${S}"/bin/delv || die - dobin delv - doman ${man_dir}/delv.1 - - cd "${S}"/bin/dig || die - dobin dig host nslookup - doman ${man_dir}/{dig,host,nslookup}.1 - - cd "${S}"/bin/nsupdate || die - dobin nsupdate - doman ${man_dir}/nsupdate.1 - if use doc; then - docinto html - dodoc ${html_dir}/nsupdate.html - fi - - cd "${S}"/bin/dnssec || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - dobin dnssec-"${tool}" - doman ${man_dir}/dnssec-"${tool}".8 - if use doc; then - docinto html - dodoc ${html_dir}/dnssec-"${tool}".html - fi - done -} diff --git a/net-dns/bind-tools/bind-tools-9.16.31.ebuild b/net-dns/bind-tools/bind-tools-9.16.31.ebuild deleted file mode 100644 index 4a9cc94b8e64..000000000000 --- a/net-dns/bind-tools/bind-tools-9.16.31.ebuild +++ /dev/null @@ -1,157 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit autotools flag-o-matic multiprocessing toolchain-funcs - -MY_PN=${PN//-tools} -MY_PV=${PV/_p/-P} -MY_PV=${MY_PV/_rc/rc} -MY_P="${MY_PN}-${MY_PV}" - -DESCRIPTION="bind tools: dig, nslookup, host, nsupdate, dnssec-keygen" -HOMEPAGE="https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${MY_P}.tar.xz" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="+caps doc gssapi idn libedit readline test xml" -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug #409687 -RESTRICT="!test? ( test )" - -COMMON_DEPEND=" - dev-libs/libuv:= - dev-libs/openssl:= - caps? ( sys-libs/libcap ) - xml? ( dev-libs/libxml2 ) - idn? ( net-dns/libidn2:= ) - gssapi? ( virtual/krb5 ) - libedit? ( dev-libs/libedit ) - !libedit? ( - readline? ( sys-libs/readline:= ) - ) -" -DEPEND="${COMMON_DEPEND}" -RDEPEND="${COMMON_DEPEND}" - -# sphinx required for man-page and html creation -BDEPEND=" - virtual/pkgconfig - doc? ( dev-python/sphinx ) - test? ( - dev-util/cmocka - dev-util/kyua - ) -" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - default - - append-ldflags "-L${ESYSROOT}/usr/$(get_libdir)" - - # Do not disable thread local storage on Solaris, it works with our - # toolchain, and it breaks further configure checks - sed -i -e '/LDFLAGS=/s/-zrelax=transtls//' configure.ac configure || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - - eautoreconf -} - -src_configure() { - local myeconfargs=( - --localstatedir="${EPREFIX}"/var - --without-python - --without-libjson - --without-zlib - --without-lmdb - --without-maxminddb - --disable-geoip - --with-openssl="${ESYSROOT}"/usr - $(use_with idn libidn2 "${ESYSROOT}"/usr) - $(use_with xml libxml2) - $(use_with gssapi) - $(use_with readline) - $(use_enable caps linux-caps) - AR="$(type -P $(tc-getAR))" - ) - - # bug 607400 - if use libedit ; then - myeconfargs+=( --with-readline=-ledit ) - elif use readline ; then - myeconfargs+=( --with-readline=-lreadline ) - else - myeconfargs+=( --without-readline ) - fi - - # bug #344029 - append-cflags "-DDIG_SIGCHASE" - - # to expose CMSG_* macros from sys/sockets.h - [[ ${CHOST} == *-solaris* ]] && append-cflags "-D_XOPEN_SOURCE=600" - - # localstatedir for nsupdate -l, bug #395785 - tc-export BUILD_CC - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h || die -} - -src_compile() { - local AR="$(tc-getAR)" - - emake AR="${AR}" -C lib/ - emake AR="${AR}" -C bin/delv/ - emake AR="${AR}" -C bin/dig/ - emake AR="${AR}" -C bin/nsupdate/ - emake AR="${AR}" -C bin/dnssec/ - emake -C doc/man/ man $(usev doc) -} - -src_test() { - # system tests ('emake test') require network configuration for IPs etc - # so we run the unit tests instead. - TEST_PARALLEL_JOBS="$(makeopts_jobs)" emake unit -} - -src_install() { - local man_dir="${S}/doc/man" - local html_dir="${man_dir}/_build/html" - - dodoc README CHANGES - - cd "${S}"/bin/delv || die - dobin delv - doman ${man_dir}/delv.1 - - cd "${S}"/bin/dig || die - dobin dig host nslookup - doman ${man_dir}/{dig,host,nslookup}.1 - - cd "${S}"/bin/nsupdate || die - dobin nsupdate - doman ${man_dir}/nsupdate.1 - if use doc; then - docinto html - dodoc ${html_dir}/nsupdate.html - fi - - cd "${S}"/bin/dnssec || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - dobin dnssec-"${tool}" - doman ${man_dir}/dnssec-"${tool}".8 - if use doc; then - docinto html - dodoc ${html_dir}/dnssec-"${tool}".html - fi - done -} diff --git a/net-dns/bind-tools/bind-tools-9.16.32.ebuild b/net-dns/bind-tools/bind-tools-9.16.32.ebuild deleted file mode 100644 index 4a9cc94b8e64..000000000000 --- a/net-dns/bind-tools/bind-tools-9.16.32.ebuild +++ /dev/null @@ -1,157 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -inherit autotools flag-o-matic multiprocessing toolchain-funcs - -MY_PN=${PN//-tools} -MY_PV=${PV/_p/-P} -MY_PV=${MY_PV/_rc/rc} -MY_P="${MY_PN}-${MY_PV}" - -DESCRIPTION="bind tools: dig, nslookup, host, nsupdate, dnssec-keygen" -HOMEPAGE="https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${MY_P}.tar.xz" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="+caps doc gssapi idn libedit readline test xml" -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug #409687 -RESTRICT="!test? ( test )" - -COMMON_DEPEND=" - dev-libs/libuv:= - dev-libs/openssl:= - caps? ( sys-libs/libcap ) - xml? ( dev-libs/libxml2 ) - idn? ( net-dns/libidn2:= ) - gssapi? ( virtual/krb5 ) - libedit? ( dev-libs/libedit ) - !libedit? ( - readline? ( sys-libs/readline:= ) - ) -" -DEPEND="${COMMON_DEPEND}" -RDEPEND="${COMMON_DEPEND}" - -# sphinx required for man-page and html creation -BDEPEND=" - virtual/pkgconfig - doc? ( dev-python/sphinx ) - test? ( - dev-util/cmocka - dev-util/kyua - ) -" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - default - - append-ldflags "-L${ESYSROOT}/usr/$(get_libdir)" - - # Do not disable thread local storage on Solaris, it works with our - # toolchain, and it breaks further configure checks - sed -i -e '/LDFLAGS=/s/-zrelax=transtls//' configure.ac configure || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - - eautoreconf -} - -src_configure() { - local myeconfargs=( - --localstatedir="${EPREFIX}"/var - --without-python - --without-libjson - --without-zlib - --without-lmdb - --without-maxminddb - --disable-geoip - --with-openssl="${ESYSROOT}"/usr - $(use_with idn libidn2 "${ESYSROOT}"/usr) - $(use_with xml libxml2) - $(use_with gssapi) - $(use_with readline) - $(use_enable caps linux-caps) - AR="$(type -P $(tc-getAR))" - ) - - # bug 607400 - if use libedit ; then - myeconfargs+=( --with-readline=-ledit ) - elif use readline ; then - myeconfargs+=( --with-readline=-lreadline ) - else - myeconfargs+=( --without-readline ) - fi - - # bug #344029 - append-cflags "-DDIG_SIGCHASE" - - # to expose CMSG_* macros from sys/sockets.h - [[ ${CHOST} == *-solaris* ]] && append-cflags "-D_XOPEN_SOURCE=600" - - # localstatedir for nsupdate -l, bug #395785 - tc-export BUILD_CC - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h || die -} - -src_compile() { - local AR="$(tc-getAR)" - - emake AR="${AR}" -C lib/ - emake AR="${AR}" -C bin/delv/ - emake AR="${AR}" -C bin/dig/ - emake AR="${AR}" -C bin/nsupdate/ - emake AR="${AR}" -C bin/dnssec/ - emake -C doc/man/ man $(usev doc) -} - -src_test() { - # system tests ('emake test') require network configuration for IPs etc - # so we run the unit tests instead. - TEST_PARALLEL_JOBS="$(makeopts_jobs)" emake unit -} - -src_install() { - local man_dir="${S}/doc/man" - local html_dir="${man_dir}/_build/html" - - dodoc README CHANGES - - cd "${S}"/bin/delv || die - dobin delv - doman ${man_dir}/delv.1 - - cd "${S}"/bin/dig || die - dobin dig host nslookup - doman ${man_dir}/{dig,host,nslookup}.1 - - cd "${S}"/bin/nsupdate || die - dobin nsupdate - doman ${man_dir}/nsupdate.1 - if use doc; then - docinto html - dodoc ${html_dir}/nsupdate.html - fi - - cd "${S}"/bin/dnssec || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - dobin dnssec-"${tool}" - doman ${man_dir}/dnssec-"${tool}".8 - if use doc; then - docinto html - dodoc ${html_dir}/dnssec-"${tool}".html - fi - done -} diff --git a/net-dns/bind-tools/files/bind-tools-9.16.29-fortify-source-3.patch b/net-dns/bind-tools/files/bind-tools-9.16.29-fortify-source-3.patch deleted file mode 100644 index d084d6e62ce8..000000000000 --- a/net-dns/bind-tools/files/bind-tools-9.16.29-fortify-source-3.patch +++ /dev/null @@ -1,35 +0,0 @@ -https://gitlab.isc.org/isc-projects/bind9/-/commit/b6670787d25743ddf39dfe8e615828efc928f50d -https://gitlab.isc.org/isc-projects/bind9/-/issues/3351 -https://bugs.gentoo.org/847295 - -From: Evan Hunt -Date: Fri, 13 May 2022 19:59:58 -0700 -Subject: [PATCH] prevent a possible buffer overflow in configuration check - -corrected code that could have allowed a buffer overfow while -parsing named.conf. - -(cherry picked from commit 921043b54161c7a3e6dc4036b038ca4dbc5fe472) ---- a/lib/bind9/check.c -+++ b/lib/bind9/check.c -@@ -2500,8 +2500,8 @@ check_zoneconf(const cfg_obj_t *zconfig, const cfg_obj_t *voptions, - } else if (dns_name_isula(zname)) { - ula = true; - } -- tmp += strlen(tmp); - len -= strlen(tmp); -+ tmp += strlen(tmp); - (void)snprintf(tmp, len, "%u/%s", zclass, - (ztype == CFG_ZONE_INVIEW) ? target - : (viewname != NULL) ? viewname -@@ -3247,8 +3247,8 @@ check_zoneconf(const cfg_obj_t *zconfig, const cfg_obj_t *voptions, - char *tmp = keydirbuf; - size_t len = sizeof(keydirbuf); - dns_name_format(zname, keydirbuf, sizeof(keydirbuf)); -- tmp += strlen(tmp); - len -= strlen(tmp); -+ tmp += strlen(tmp); - (void)snprintf(tmp, len, "/%s", (dir == NULL) ? "(null)" : dir); - tresult = keydirexist(zconfig, (const char *)keydirbuf, - kaspname, keydirs, logctx, mctx); -GitLab diff --git a/net-dns/bind/Manifest b/net-dns/bind/Manifest index e59b6e5dfe71..487c2e679e07 100644 --- a/net-dns/bind/Manifest +++ b/net-dns/bind/Manifest @@ -1,7 +1,2 @@ -DIST bind-9.16.27.tar.xz 5084340 BLAKE2B 37b49ce81aa5122493a4feb2bb7be53c5d46ff2ce28456aec31ce1332520a09c10bb2293c736bffe7badbc2bc3d156c05f83367678bd101e17b99ca3ff69bebf SHA512 5c71f228db83aa8cc9e65466d6e5afca4a9f80c693358111a003fe09e1a14522175eb2b6a0f11e2a2cd4fdba01f2ae315de52e394a441b3861ca2a011e02af62 -DIST bind-9.16.29.tar.xz 5088348 BLAKE2B 17ee1443926327c30f1d5820110b01a193c53eb24e23385b713217a4e49d9c2b5ddb6e1c49cb80d2c9083c71ce7872a26fe3597209f2e3215e6cc7e930e68004 SHA512 b4acbafed370438ac53e73468ccb5ea5745a1c8f764dd96f9c9a027594a3b7ce0d486e7f01138b39795b456265e0e6116cd76e44f5a3329687cd718550ca79fb -DIST bind-9.16.30.tar.xz 5086288 BLAKE2B 35fe14b58a018df25563e58a9632b4431f740bc7a708eb823117541548d23b1855e43058cf7323361ca904d5e59d687e282abb73dc8b617e4eb25ef113168e93 SHA512 cc9bcbedf63c2efe0a23f14db3e57fdae46f0509aac58e5840a6805ce4fbd76cad5bfde4d461442adb88c4d947f8d79bf979aeb24aeb9303b6adc8d169b7118c -DIST bind-9.16.31.tar.xz 5087424 BLAKE2B 75c9038c00fe289161a15a8e4fdadaef5a6a7f3ca03068ec24e82aa9f30ac82d0ded9cf73df83219058cd81b198ea8f561211a323e31b41407294f6932dc61d3 SHA512 8577b4d021a5a763b8669d59ef6c3499238e87657ca94ccfc530cb9a7a215ee3682002aa6141f5731154cbc43e0e6094372961468811a68bbd2a37e20e287c7e -DIST bind-9.16.32.tar.xz 5091860 BLAKE2B df6f2c878138015da580dfaf0e16b5a97b11ead9f99c1425a09da8484954196ea3dafb828ac3ab386200ce2b180646c7eb1e0e62a84c153162270a4a1e19a5fc SHA512 99abedf055901b43e1a85c448ee4c2dd731b7ab77de1454b73c8f9df816aa32262e70e23a8112959d94be990fd4f1c48c36611657ba745670141a7447fd53316 DIST bind-9.16.33.tar.xz 5092516 BLAKE2B 4246b61ce91af3d494ace4b8065b4c0043b2cfaf28c6de326691a969837e7d1cfbc0dac6b1e1a5182fc32af68048abcfa1202d00022951f3caa13afb03ebeb69 SHA512 43fd2cea52dfd1115a4cca83830ab5b93208be401cdbbdff2bbf204b8f0d99fb434ad3156d3a21649488cc904ae09f145feba97b9b6918b0cf063ff5e2b10af5 DIST dyndns-samples.tbz2 22866 BLAKE2B 409890653c6536cb9c0e3ba809d2bfde0e0ae73a2a101b4f229b46c01568466bc022bbbc37712171adbd08c572733e93630feab95a0fcd1ac50a7d37da1d1108 SHA512 83b0bf99f8e9ff709e8e9336d8c5231b98a4b5f0c60c10792f34931e32cc638d261967dfa5a83151ec3740977d94ddd6e21e9ce91267b3e279b88affdbc18cac diff --git a/net-dns/bind/bind-9.16.27-r1.ebuild b/net-dns/bind/bind-9.16.27-r1.ebuild deleted file mode 100644 index dfbad3bc56ac..000000000000 --- a/net-dns/bind/bind-9.16.27-r1.ebuild +++ /dev/null @@ -1,375 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Re dlz/mysql and threads, needs to be verified.. -# MySQL uses thread local storage in its C api. Thus MySQL -# requires that each thread of an application execute a MySQL -# thread initialization to setup the thread local storage. -# This is impossible to do safely while staying within the DLZ -# driver API. This is a limitation caused by MySQL, and not the DLZ API. -# Because of this BIND MUST only run with a single thread when -# using the MySQL driver. - -EAPI=7 - -PYTHON_COMPAT=( python3_{8..10} ) - -inherit python-r1 autotools toolchain-funcs flag-o-matic db-use systemd tmpfiles - -MY_PV="${PV/_p/-P}" -MY_PV="${MY_PV/_rc/rc}" -MY_P="${PN}-${MY_PV}" - -SDB_LDAP_VER="1.1.0-fc14" - -RRL_PV="${MY_PV}" - -# SDB-LDAP: http://bind9-ldap.bayour.com/ - -DESCRIPTION="Berkeley Internet Name Domain - Name Server" -HOMEPAGE="https://www.isc.org/software/bind" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${P}.tar.xz - doc? ( mirror://gentoo/dyndns-samples.tbz2 )" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux" -# -berkdb by default re bug 602682 -IUSE="berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi -json ldap lmdb mysql odbc postgres python selinux static-libs xml +zlib" -# sdb-ldap - patch broken -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 - -# Upstream dropped the old geoip library, but the BIND configuration for using -# GeoIP remained the same. -REQUIRED_USE=" - postgres? ( dlz ) - berkdb? ( dlz ) - mysql? ( dlz ) - odbc? ( dlz ) - ldap? ( dlz ) - dnsrps? ( dlz ) - python? ( ${PYTHON_REQUIRED_USE} ) -" - -DEPEND=" - acct-group/named - acct-user/named - berkdb? ( sys-libs/db:= ) - dev-libs/openssl:=[-bindist(-)] - mysql? ( dev-db/mysql-connector-c:0= ) - odbc? ( >=dev-db/unixODBC-2.2.6 ) - ldap? ( net-nds/openldap:= ) - postgres? ( dev-db/postgresql:= ) - caps? ( >=sys-libs/libcap-2.1.0 ) - xml? ( dev-libs/libxml2 ) - geoip? ( dev-libs/libmaxminddb:= ) - geoip2? ( dev-libs/libmaxminddb:= ) - gssapi? ( virtual/krb5 ) - json? ( dev-libs/json-c:= ) - lmdb? ( dev-db/lmdb:= ) - zlib? ( sys-libs/zlib ) - dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) - python? ( - ${PYTHON_DEPS} - dev-python/ply[${PYTHON_USEDEP}] - ) - dev-libs/libuv:= -" - -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-bind ) - sys-process/psmisc" - -S="${WORKDIR}/${MY_P}" - -PATCHES=( - "${FILESDIR}/ldap-library-path-on-multilib-machines.patch" -) - -# bug 479092, requires networking -# bug 710840, cmocka fails LDFLAGS='-Wl,-O1' -#RESTRICT="test" - -src_prepare() { - default - - # should be installed by bind-tools - sed -i -r -e "s:(nsupdate|dig|delv) ::g" bin/Makefile.in || die - - # Disable tests for now, bug 406399 - sed -i '/^SUBDIRS/s:tests::' bin/Makefile.in lib/Makefile.in || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - eautoreconf - - use python && python_copy_sources -} - -src_configure() { - bind_configure --without-python - use python && python_foreach_impl python_configure -} - -bind_configure() { - local myeconfargs=( - AR="$(type -P $(tc-getAR))" - --prefix="${EPREFIX}"/usr - --sysconfdir=/etc/bind - --localstatedir=/var - --with-libtool - --enable-full-report - --without-readline - --with-openssl="${ESYSROOT}"/usr - --without-cmocka - # Removed in 9.17, drags in libunwind dependency too - --disable-backtrace - $(use_enable caps linux-caps) - $(use_enable dnsrps) - $(use_enable dnstap) - $(use_enable fixed-rrset) - # $(use_enable static-libs static) - $(use_with berkdb dlz-bdb "${ESYSROOT}"/usr) - $(use_with dlz dlopen) - $(use_with dlz dlz-filesystem) - $(use_with dlz dlz-stub) - $(use_with gssapi) - $(use_with json json-c) - $(use_with ldap dlz-ldap) - $(use_with mysql dlz-mysql) - $(use_with odbc dlz-odbc) - $(use_with postgres dlz-postgres) - $(use_with lmdb) - $(use_with xml libxml2) - $(use_with zlib) - "${@}" - ) - # This is for users to start to migrate back to USE=geoip, rather than - # USE=geoip2 - if use geoip ; then - myeconfargs+=( $(use_with geoip maxminddb) --enable-geoip ) - elif use geoip2 ; then - # Added 2020/09/30 - # Remove USE=geoip2 support after 2020/03/01 - ewarn "USE=geoip2 is deprecated; update your USE flags!" - myeconfargs+=( $(use_with geoip2 maxminddb) --enable-geoip ) - else - myeconfargs+=( --without-maxminddb --disable-geoip ) - fi - - # bug #158664 -# gcc-specs-ssp && replace-flags -O[23s] -O - - # To include db.h from proper path - use berkdb && append-flags "-I$(db_includedir)" - - export BUILD_CC=$(tc-getBUILD_CC) - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h -} - -python_configure() { - pushd "${BUILD_DIR}" >/dev/null || die - bind_configure --with-python - popd >/dev/null || die -} - -src_compile() { - default - use python && python_foreach_impl python_compile -} - -python_compile() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake - popd >/dev/null || die -} - -src_install() { - default - - dodoc CHANGES README - - if use doc; then - docinto misc - dodoc -r doc/misc/ - - # might a 'html' useflag make sense? - docinto html - dodoc -r doc/arm/ - - docinto contrib - dodoc contrib/scripts/{nanny.pl,named-bootconf.sh} - - # some handy-dandy dynamic dns examples - pushd "${ED}"/usr/share/doc/${PF} 1>/dev/null || die - tar xf "${DISTDIR}"/dyndns-samples.tbz2 || die - popd 1>/dev/null || die - fi - - insinto /etc/bind - newins "${FILESDIR}"/named.conf-r8 named.conf - - # ftp://ftp.rs.internic.net/domain/named.cache: - insinto /var/bind - newins "${FILESDIR}"/named.cache-r3 named.cache - - insinto /var/bind/pri - newins "${FILESDIR}"/localhost.zone-r3 localhost.zone - - newinitd "${FILESDIR}"/named.init-r14 named - newconfd "${FILESDIR}"/named.confd-r7 named - - newenvd "${FILESDIR}"/10bind.env 10bind - - # Let's get rid of those tools and their manpages since they're provided by bind-tools - rm -f "${ED}"/usr/share/man/man1/{dig,host,nslookup,delv,nsupdate}.1* || die - rm -f "${ED}"/usr/share/man/man8/nsupdate.8* || die - rm -f "${ED}"/usr/bin/{dig,host,nslookup,nsupdate} || die - rm -f "${ED}"/usr/sbin/{dig,host,nslookup,nsupdate} || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - rm -f "${ED}"/usr/{,s}bin/dnssec-"${tool}" || die - rm -f "${ED}"/usr/share/man/man8/dnssec-"${tool}".8* || die - done - - # bug 405251, library archives aren't properly handled by --enable/disable-static - if ! use static-libs; then - find "${ED}" -type f -name '*.a' -delete || die - fi - - # bug 405251 - find "${ED}" -type f -name '*.la' -delete || die - - use python && python_foreach_impl python_install - - # bug 450406 - dosym named.cache /var/bind/root.cache - - dosym ../../var/bind/pri /etc/bind/pri - dosym ../../var/bind/sec /etc/bind/sec - dosym ../../var/bind/dyn /etc/bind/dyn - keepdir /var/bind/{pri,sec,dyn} /var/log/named - - fowners root:named /{etc,var}/bind /var/log/named /var/bind/{sec,pri,dyn} - fowners root:named /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0640 /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0750 /etc/bind /var/bind/pri - fperms 0770 /var/log/named /var/bind/{,sec,dyn} - - systemd_newunit "${FILESDIR}/named.service-r1" named.service - dotmpfiles "${FILESDIR}"/named.conf - exeinto /usr/libexec - doexe "${FILESDIR}/generate-rndc-key.sh" -} - -python_install() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake DESTDIR="${D}" install - python_scriptinto /usr/sbin - python_doscript dnssec-{checkds,coverage} - python_optimize - popd >/dev/null || die -} - -pkg_postinst() { - tmpfiles_process named.conf - - if [[ ! -f '/etc/bind/rndc.key' && ! -f '/etc/bind/rndc.conf' ]]; then - einfo "Using /dev/urandom for generating rndc.key" - /usr/sbin/rndc-confgen -a - chown root:named /etc/bind/rndc.key || die - chmod 0640 /etc/bind/rndc.key || die - fi - - einfo - einfo "You can edit /etc/conf.d/named to customize named settings" - einfo - use mysql || use postgres || use ldap && { - elog "If your named depends on MySQL/PostgreSQL or LDAP," - elog "uncomment the specified rc_named_* lines in your" - elog "/etc/conf.d/named config to ensure they'll start before bind" - einfo - } - einfo "If you'd like to run bind in a chroot AND this is a new" - einfo "install OR your bind doesn't already run in a chroot:" - einfo "1) Uncomment and set the CHROOT variable in /etc/conf.d/named." - einfo "2) Run \`emerge --config '=${CATEGORY}/${PF}'\`" - einfo - - CHROOT=$(source /etc/conf.d/named 2>/dev/null; echo ${CHROOT}) - if [[ -n ${CHROOT} ]]; then - elog "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - elog "To enable the old behaviour (without using mount) uncomment the" - elog "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - elog "If you decide to use the new/default method, ensure to make backup" - elog "first and merge your existing configs/zones to /etc/bind and" - elog "/var/bind because bind will now mount the needed directories into" - elog "the chroot dir." - fi -} - -pkg_config() { - CHROOT=$(source /etc/conf.d/named; echo ${CHROOT}) - CHROOT_NOMOUNT=$(source /etc/conf.d/named; echo ${CHROOT_NOMOUNT}) - CHROOT_GEOIP=$(source /etc/conf.d/named; echo ${CHROOT_GEOIP}) - - if [[ -z "${CHROOT}" ]]; then - eerror "This config script is designed to automate setting up" - eerror "a chrooted bind/named. To do so, please first uncomment" - eerror "and set the CHROOT variable in '/etc/conf.d/named'." - die "Unset CHROOT" - fi - if [[ -d "${CHROOT}" ]]; then - ewarn "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - ewarn "To enable the old behaviour (without using mount) uncomment the" - ewarn "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - ewarn - ewarn "${CHROOT} already exists... some things might become overridden" - ewarn "press CTRL+C if you don't want to continue" - sleep 10 - fi - - echo; einfo "Setting up the chroot directory..." - - mkdir -m 0750 -p ${CHROOT} || die - mkdir -m 0755 -p ${CHROOT}/{dev,etc,var/log,run} || die - mkdir -m 0750 -p ${CHROOT}/etc/bind || die - mkdir -m 0770 -p ${CHROOT}/var/{bind,log/named} ${CHROOT}/run/named/ || die - - chown root:named \ - ${CHROOT} \ - ${CHROOT}/var/{bind,log/named} \ - ${CHROOT}/run/named/ \ - ${CHROOT}/etc/bind \ - || die - - mknod ${CHROOT}/dev/null c 1 3 || die - chmod 0666 ${CHROOT}/dev/null || die - - mknod ${CHROOT}/dev/zero c 1 5 || die - chmod 0666 ${CHROOT}/dev/zero || die - - mknod ${CHROOT}/dev/urandom c 1 9 || die - chmod 0666 ${CHROOT}/dev/urandom || die - - if [ "${CHROOT_NOMOUNT:-0}" -ne 0 ]; then - cp -a /etc/bind ${CHROOT}/etc/ || die - cp -a /var/bind ${CHROOT}/var/ || die - fi - - if [ "${CHROOT_GEOIP:-0}" -eq 1 ]; then - if use geoip; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP || die - elif use geoip2; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP2 || die - fi - fi - - elog "You may need to add the following line to your syslog-ng.conf:" - elog "source jail { unix-stream(\"${CHROOT}/dev/log\"); };" -} diff --git a/net-dns/bind/bind-9.16.29-r1.ebuild b/net-dns/bind/bind-9.16.29-r1.ebuild deleted file mode 100644 index ab9d7f6ac2ec..000000000000 --- a/net-dns/bind/bind-9.16.29-r1.ebuild +++ /dev/null @@ -1,376 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Re dlz/mysql and threads, needs to be verified.. -# MySQL uses thread local storage in its C api. Thus MySQL -# requires that each thread of an application execute a MySQL -# thread initialization to setup the thread local storage. -# This is impossible to do safely while staying within the DLZ -# driver API. This is a limitation caused by MySQL, and not the DLZ API. -# Because of this BIND MUST only run with a single thread when -# using the MySQL driver. - -EAPI=7 - -PYTHON_COMPAT=( python3_{8..10} ) - -inherit python-r1 autotools toolchain-funcs flag-o-matic db-use systemd tmpfiles - -MY_PV="${PV/_p/-P}" -MY_PV="${MY_PV/_rc/rc}" -MY_P="${PN}-${MY_PV}" - -SDB_LDAP_VER="1.1.0-fc14" - -RRL_PV="${MY_PV}" - -# SDB-LDAP: http://bind9-ldap.bayour.com/ - -DESCRIPTION="Berkeley Internet Name Domain - Name Server" -HOMEPAGE="https://www.isc.org/software/bind" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${P}.tar.xz - doc? ( mirror://gentoo/dyndns-samples.tbz2 )" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" -# -berkdb by default re bug 602682 -IUSE="berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi -json ldap lmdb mysql odbc postgres python selinux static-libs xml +zlib" -# sdb-ldap - patch broken -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 - -# Upstream dropped the old geoip library, but the BIND configuration for using -# GeoIP remained the same. -REQUIRED_USE=" - postgres? ( dlz ) - berkdb? ( dlz ) - mysql? ( dlz ) - odbc? ( dlz ) - ldap? ( dlz ) - dnsrps? ( dlz ) - python? ( ${PYTHON_REQUIRED_USE} ) -" - -DEPEND=" - acct-group/named - acct-user/named - berkdb? ( sys-libs/db:= ) - dev-libs/openssl:=[-bindist(-)] - mysql? ( dev-db/mysql-connector-c:0= ) - odbc? ( >=dev-db/unixODBC-2.2.6 ) - ldap? ( net-nds/openldap:= ) - postgres? ( dev-db/postgresql:= ) - caps? ( >=sys-libs/libcap-2.1.0 ) - xml? ( dev-libs/libxml2 ) - geoip? ( dev-libs/libmaxminddb:= ) - geoip2? ( dev-libs/libmaxminddb:= ) - gssapi? ( virtual/krb5 ) - json? ( dev-libs/json-c:= ) - lmdb? ( dev-db/lmdb:= ) - zlib? ( sys-libs/zlib ) - dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) - python? ( - ${PYTHON_DEPS} - dev-python/ply[${PYTHON_USEDEP}] - ) - dev-libs/libuv:= -" - -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-bind ) - sys-process/psmisc" - -S="${WORKDIR}/${MY_P}" - -PATCHES=( - "${FILESDIR}/ldap-library-path-on-multilib-machines.patch" - "${FILESDIR}/${P}-fortify-source-3.patch" -) - -# bug 479092, requires networking -# bug 710840, cmocka fails LDFLAGS='-Wl,-O1' -#RESTRICT="test" - -src_prepare() { - default - - # should be installed by bind-tools - sed -i -r -e "s:(nsupdate|dig|delv) ::g" bin/Makefile.in || die - - # Disable tests for now, bug 406399 - sed -i '/^SUBDIRS/s:tests::' bin/Makefile.in lib/Makefile.in || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - eautoreconf - - use python && python_copy_sources -} - -src_configure() { - bind_configure --without-python - use python && python_foreach_impl python_configure -} - -bind_configure() { - local myeconfargs=( - AR="$(type -P $(tc-getAR))" - --prefix="${EPREFIX}"/usr - --sysconfdir=/etc/bind - --localstatedir=/var - --with-libtool - --enable-full-report - --without-readline - --with-openssl="${ESYSROOT}"/usr - --without-cmocka - # Removed in 9.17, drags in libunwind dependency too - --disable-backtrace - $(use_enable caps linux-caps) - $(use_enable dnsrps) - $(use_enable dnstap) - $(use_enable fixed-rrset) - # $(use_enable static-libs static) - $(use_with berkdb dlz-bdb "${ESYSROOT}"/usr) - $(use_with dlz dlopen) - $(use_with dlz dlz-filesystem) - $(use_with dlz dlz-stub) - $(use_with gssapi) - $(use_with json json-c) - $(use_with ldap dlz-ldap) - $(use_with mysql dlz-mysql) - $(use_with odbc dlz-odbc) - $(use_with postgres dlz-postgres) - $(use_with lmdb) - $(use_with xml libxml2) - $(use_with zlib) - "${@}" - ) - # This is for users to start to migrate back to USE=geoip, rather than - # USE=geoip2 - if use geoip ; then - myeconfargs+=( $(use_with geoip maxminddb) --enable-geoip ) - elif use geoip2 ; then - # Added 2020/09/30 - # Remove USE=geoip2 support after 2020/03/01 - ewarn "USE=geoip2 is deprecated; update your USE flags!" - myeconfargs+=( $(use_with geoip2 maxminddb) --enable-geoip ) - else - myeconfargs+=( --without-maxminddb --disable-geoip ) - fi - - # bug #158664 -# gcc-specs-ssp && replace-flags -O[23s] -O - - # To include db.h from proper path - use berkdb && append-flags "-I$(db_includedir)" - - export BUILD_CC=$(tc-getBUILD_CC) - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h -} - -python_configure() { - pushd "${BUILD_DIR}" >/dev/null || die - bind_configure --with-python - popd >/dev/null || die -} - -src_compile() { - default - use python && python_foreach_impl python_compile -} - -python_compile() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake - popd >/dev/null || die -} - -src_install() { - default - - dodoc CHANGES README - - if use doc; then - docinto misc - dodoc -r doc/misc/ - - # might a 'html' useflag make sense? - docinto html - dodoc -r doc/arm/ - - docinto contrib - dodoc contrib/scripts/{nanny.pl,named-bootconf.sh} - - # some handy-dandy dynamic dns examples - pushd "${ED}"/usr/share/doc/${PF} 1>/dev/null || die - tar xf "${DISTDIR}"/dyndns-samples.tbz2 || die - popd 1>/dev/null || die - fi - - insinto /etc/bind - newins "${FILESDIR}"/named.conf-r8 named.conf - - # ftp://ftp.rs.internic.net/domain/named.cache: - insinto /var/bind - newins "${FILESDIR}"/named.cache-r3 named.cache - - insinto /var/bind/pri - newins "${FILESDIR}"/localhost.zone-r3 localhost.zone - - newinitd "${FILESDIR}"/named.init-r14 named - newconfd "${FILESDIR}"/named.confd-r7 named - - newenvd "${FILESDIR}"/10bind.env 10bind - - # Let's get rid of those tools and their manpages since they're provided by bind-tools - rm -f "${ED}"/usr/share/man/man1/{dig,host,nslookup,delv,nsupdate}.1* || die - rm -f "${ED}"/usr/share/man/man8/nsupdate.8* || die - rm -f "${ED}"/usr/bin/{dig,host,nslookup,nsupdate} || die - rm -f "${ED}"/usr/sbin/{dig,host,nslookup,nsupdate} || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - rm -f "${ED}"/usr/{,s}bin/dnssec-"${tool}" || die - rm -f "${ED}"/usr/share/man/man8/dnssec-"${tool}".8* || die - done - - # bug 405251, library archives aren't properly handled by --enable/disable-static - if ! use static-libs; then - find "${ED}" -type f -name '*.a' -delete || die - fi - - # bug 405251 - find "${ED}" -type f -name '*.la' -delete || die - - use python && python_foreach_impl python_install - - # bug 450406 - dosym named.cache /var/bind/root.cache - - dosym ../../var/bind/pri /etc/bind/pri - dosym ../../var/bind/sec /etc/bind/sec - dosym ../../var/bind/dyn /etc/bind/dyn - keepdir /var/bind/{pri,sec,dyn} /var/log/named - - fowners root:named /{etc,var}/bind /var/log/named /var/bind/{sec,pri,dyn} - fowners root:named /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0640 /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0750 /etc/bind /var/bind/pri - fperms 0770 /var/log/named /var/bind/{,sec,dyn} - - systemd_newunit "${FILESDIR}/named.service-r1" named.service - dotmpfiles "${FILESDIR}"/named.conf - exeinto /usr/libexec - doexe "${FILESDIR}/generate-rndc-key.sh" -} - -python_install() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake DESTDIR="${D}" install - python_scriptinto /usr/sbin - python_doscript dnssec-{checkds,coverage} - python_optimize - popd >/dev/null || die -} - -pkg_postinst() { - tmpfiles_process named.conf - - if [[ ! -f '/etc/bind/rndc.key' && ! -f '/etc/bind/rndc.conf' ]]; then - einfo "Using /dev/urandom for generating rndc.key" - /usr/sbin/rndc-confgen -a - chown root:named /etc/bind/rndc.key || die - chmod 0640 /etc/bind/rndc.key || die - fi - - einfo - einfo "You can edit /etc/conf.d/named to customize named settings" - einfo - use mysql || use postgres || use ldap && { - elog "If your named depends on MySQL/PostgreSQL or LDAP," - elog "uncomment the specified rc_named_* lines in your" - elog "/etc/conf.d/named config to ensure they'll start before bind" - einfo - } - einfo "If you'd like to run bind in a chroot AND this is a new" - einfo "install OR your bind doesn't already run in a chroot:" - einfo "1) Uncomment and set the CHROOT variable in /etc/conf.d/named." - einfo "2) Run \`emerge --config '=${CATEGORY}/${PF}'\`" - einfo - - CHROOT=$(source /etc/conf.d/named 2>/dev/null; echo ${CHROOT}) - if [[ -n ${CHROOT} ]]; then - elog "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - elog "To enable the old behaviour (without using mount) uncomment the" - elog "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - elog "If you decide to use the new/default method, ensure to make backup" - elog "first and merge your existing configs/zones to /etc/bind and" - elog "/var/bind because bind will now mount the needed directories into" - elog "the chroot dir." - fi -} - -pkg_config() { - CHROOT=$(source /etc/conf.d/named; echo ${CHROOT}) - CHROOT_NOMOUNT=$(source /etc/conf.d/named; echo ${CHROOT_NOMOUNT}) - CHROOT_GEOIP=$(source /etc/conf.d/named; echo ${CHROOT_GEOIP}) - - if [[ -z "${CHROOT}" ]]; then - eerror "This config script is designed to automate setting up" - eerror "a chrooted bind/named. To do so, please first uncomment" - eerror "and set the CHROOT variable in '/etc/conf.d/named'." - die "Unset CHROOT" - fi - if [[ -d "${CHROOT}" ]]; then - ewarn "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - ewarn "To enable the old behaviour (without using mount) uncomment the" - ewarn "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - ewarn - ewarn "${CHROOT} already exists... some things might become overridden" - ewarn "press CTRL+C if you don't want to continue" - sleep 10 - fi - - echo; einfo "Setting up the chroot directory..." - - mkdir -m 0750 -p ${CHROOT} || die - mkdir -m 0755 -p ${CHROOT}/{dev,etc,var/log,run} || die - mkdir -m 0750 -p ${CHROOT}/etc/bind || die - mkdir -m 0770 -p ${CHROOT}/var/{bind,log/named} ${CHROOT}/run/named/ || die - - chown root:named \ - ${CHROOT} \ - ${CHROOT}/var/{bind,log/named} \ - ${CHROOT}/run/named/ \ - ${CHROOT}/etc/bind \ - || die - - mknod ${CHROOT}/dev/null c 1 3 || die - chmod 0666 ${CHROOT}/dev/null || die - - mknod ${CHROOT}/dev/zero c 1 5 || die - chmod 0666 ${CHROOT}/dev/zero || die - - mknod ${CHROOT}/dev/urandom c 1 9 || die - chmod 0666 ${CHROOT}/dev/urandom || die - - if [ "${CHROOT_NOMOUNT:-0}" -ne 0 ]; then - cp -a /etc/bind ${CHROOT}/etc/ || die - cp -a /var/bind ${CHROOT}/var/ || die - fi - - if [ "${CHROOT_GEOIP:-0}" -eq 1 ]; then - if use geoip; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP || die - elif use geoip2; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP2 || die - fi - fi - - elog "You may need to add the following line to your syslog-ng.conf:" - elog "source jail { unix-stream(\"${CHROOT}/dev/log\"); };" -} diff --git a/net-dns/bind/bind-9.16.29.ebuild b/net-dns/bind/bind-9.16.29.ebuild deleted file mode 100644 index fce1301fbdf3..000000000000 --- a/net-dns/bind/bind-9.16.29.ebuild +++ /dev/null @@ -1,375 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Re dlz/mysql and threads, needs to be verified.. -# MySQL uses thread local storage in its C api. Thus MySQL -# requires that each thread of an application execute a MySQL -# thread initialization to setup the thread local storage. -# This is impossible to do safely while staying within the DLZ -# driver API. This is a limitation caused by MySQL, and not the DLZ API. -# Because of this BIND MUST only run with a single thread when -# using the MySQL driver. - -EAPI=7 - -PYTHON_COMPAT=( python3_{8..10} ) - -inherit python-r1 autotools toolchain-funcs flag-o-matic db-use systemd tmpfiles - -MY_PV="${PV/_p/-P}" -MY_PV="${MY_PV/_rc/rc}" -MY_P="${PN}-${MY_PV}" - -SDB_LDAP_VER="1.1.0-fc14" - -RRL_PV="${MY_PV}" - -# SDB-LDAP: http://bind9-ldap.bayour.com/ - -DESCRIPTION="Berkeley Internet Name Domain - Name Server" -HOMEPAGE="https://www.isc.org/software/bind" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${P}.tar.xz - doc? ( mirror://gentoo/dyndns-samples.tbz2 )" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" -# -berkdb by default re bug 602682 -IUSE="berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi -json ldap lmdb mysql odbc postgres python selinux static-libs xml +zlib" -# sdb-ldap - patch broken -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 - -# Upstream dropped the old geoip library, but the BIND configuration for using -# GeoIP remained the same. -REQUIRED_USE=" - postgres? ( dlz ) - berkdb? ( dlz ) - mysql? ( dlz ) - odbc? ( dlz ) - ldap? ( dlz ) - dnsrps? ( dlz ) - python? ( ${PYTHON_REQUIRED_USE} ) -" - -DEPEND=" - acct-group/named - acct-user/named - berkdb? ( sys-libs/db:= ) - dev-libs/openssl:=[-bindist(-)] - mysql? ( dev-db/mysql-connector-c:0= ) - odbc? ( >=dev-db/unixODBC-2.2.6 ) - ldap? ( net-nds/openldap:= ) - postgres? ( dev-db/postgresql:= ) - caps? ( >=sys-libs/libcap-2.1.0 ) - xml? ( dev-libs/libxml2 ) - geoip? ( dev-libs/libmaxminddb:= ) - geoip2? ( dev-libs/libmaxminddb:= ) - gssapi? ( virtual/krb5 ) - json? ( dev-libs/json-c:= ) - lmdb? ( dev-db/lmdb:= ) - zlib? ( sys-libs/zlib ) - dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) - python? ( - ${PYTHON_DEPS} - dev-python/ply[${PYTHON_USEDEP}] - ) - dev-libs/libuv:= -" - -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-bind ) - sys-process/psmisc" - -S="${WORKDIR}/${MY_P}" - -PATCHES=( - "${FILESDIR}/ldap-library-path-on-multilib-machines.patch" -) - -# bug 479092, requires networking -# bug 710840, cmocka fails LDFLAGS='-Wl,-O1' -#RESTRICT="test" - -src_prepare() { - default - - # should be installed by bind-tools - sed -i -r -e "s:(nsupdate|dig|delv) ::g" bin/Makefile.in || die - - # Disable tests for now, bug 406399 - sed -i '/^SUBDIRS/s:tests::' bin/Makefile.in lib/Makefile.in || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - eautoreconf - - use python && python_copy_sources -} - -src_configure() { - bind_configure --without-python - use python && python_foreach_impl python_configure -} - -bind_configure() { - local myeconfargs=( - AR="$(type -P $(tc-getAR))" - --prefix="${EPREFIX}"/usr - --sysconfdir=/etc/bind - --localstatedir=/var - --with-libtool - --enable-full-report - --without-readline - --with-openssl="${ESYSROOT}"/usr - --without-cmocka - # Removed in 9.17, drags in libunwind dependency too - --disable-backtrace - $(use_enable caps linux-caps) - $(use_enable dnsrps) - $(use_enable dnstap) - $(use_enable fixed-rrset) - # $(use_enable static-libs static) - $(use_with berkdb dlz-bdb "${ESYSROOT}"/usr) - $(use_with dlz dlopen) - $(use_with dlz dlz-filesystem) - $(use_with dlz dlz-stub) - $(use_with gssapi) - $(use_with json json-c) - $(use_with ldap dlz-ldap) - $(use_with mysql dlz-mysql) - $(use_with odbc dlz-odbc) - $(use_with postgres dlz-postgres) - $(use_with lmdb) - $(use_with xml libxml2) - $(use_with zlib) - "${@}" - ) - # This is for users to start to migrate back to USE=geoip, rather than - # USE=geoip2 - if use geoip ; then - myeconfargs+=( $(use_with geoip maxminddb) --enable-geoip ) - elif use geoip2 ; then - # Added 2020/09/30 - # Remove USE=geoip2 support after 2020/03/01 - ewarn "USE=geoip2 is deprecated; update your USE flags!" - myeconfargs+=( $(use_with geoip2 maxminddb) --enable-geoip ) - else - myeconfargs+=( --without-maxminddb --disable-geoip ) - fi - - # bug #158664 -# gcc-specs-ssp && replace-flags -O[23s] -O - - # To include db.h from proper path - use berkdb && append-flags "-I$(db_includedir)" - - export BUILD_CC=$(tc-getBUILD_CC) - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h -} - -python_configure() { - pushd "${BUILD_DIR}" >/dev/null || die - bind_configure --with-python - popd >/dev/null || die -} - -src_compile() { - default - use python && python_foreach_impl python_compile -} - -python_compile() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake - popd >/dev/null || die -} - -src_install() { - default - - dodoc CHANGES README - - if use doc; then - docinto misc - dodoc -r doc/misc/ - - # might a 'html' useflag make sense? - docinto html - dodoc -r doc/arm/ - - docinto contrib - dodoc contrib/scripts/{nanny.pl,named-bootconf.sh} - - # some handy-dandy dynamic dns examples - pushd "${ED}"/usr/share/doc/${PF} 1>/dev/null || die - tar xf "${DISTDIR}"/dyndns-samples.tbz2 || die - popd 1>/dev/null || die - fi - - insinto /etc/bind - newins "${FILESDIR}"/named.conf-r8 named.conf - - # ftp://ftp.rs.internic.net/domain/named.cache: - insinto /var/bind - newins "${FILESDIR}"/named.cache-r3 named.cache - - insinto /var/bind/pri - newins "${FILESDIR}"/localhost.zone-r3 localhost.zone - - newinitd "${FILESDIR}"/named.init-r14 named - newconfd "${FILESDIR}"/named.confd-r7 named - - newenvd "${FILESDIR}"/10bind.env 10bind - - # Let's get rid of those tools and their manpages since they're provided by bind-tools - rm -f "${ED}"/usr/share/man/man1/{dig,host,nslookup,delv,nsupdate}.1* || die - rm -f "${ED}"/usr/share/man/man8/nsupdate.8* || die - rm -f "${ED}"/usr/bin/{dig,host,nslookup,nsupdate} || die - rm -f "${ED}"/usr/sbin/{dig,host,nslookup,nsupdate} || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - rm -f "${ED}"/usr/{,s}bin/dnssec-"${tool}" || die - rm -f "${ED}"/usr/share/man/man8/dnssec-"${tool}".8* || die - done - - # bug 405251, library archives aren't properly handled by --enable/disable-static - if ! use static-libs; then - find "${ED}" -type f -name '*.a' -delete || die - fi - - # bug 405251 - find "${ED}" -type f -name '*.la' -delete || die - - use python && python_foreach_impl python_install - - # bug 450406 - dosym named.cache /var/bind/root.cache - - dosym ../../var/bind/pri /etc/bind/pri - dosym ../../var/bind/sec /etc/bind/sec - dosym ../../var/bind/dyn /etc/bind/dyn - keepdir /var/bind/{pri,sec,dyn} /var/log/named - - fowners root:named /{etc,var}/bind /var/log/named /var/bind/{sec,pri,dyn} - fowners root:named /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0640 /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0750 /etc/bind /var/bind/pri - fperms 0770 /var/log/named /var/bind/{,sec,dyn} - - systemd_newunit "${FILESDIR}/named.service-r1" named.service - dotmpfiles "${FILESDIR}"/named.conf - exeinto /usr/libexec - doexe "${FILESDIR}/generate-rndc-key.sh" -} - -python_install() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake DESTDIR="${D}" install - python_scriptinto /usr/sbin - python_doscript dnssec-{checkds,coverage} - python_optimize - popd >/dev/null || die -} - -pkg_postinst() { - tmpfiles_process named.conf - - if [[ ! -f '/etc/bind/rndc.key' && ! -f '/etc/bind/rndc.conf' ]]; then - einfo "Using /dev/urandom for generating rndc.key" - /usr/sbin/rndc-confgen -a - chown root:named /etc/bind/rndc.key || die - chmod 0640 /etc/bind/rndc.key || die - fi - - einfo - einfo "You can edit /etc/conf.d/named to customize named settings" - einfo - use mysql || use postgres || use ldap && { - elog "If your named depends on MySQL/PostgreSQL or LDAP," - elog "uncomment the specified rc_named_* lines in your" - elog "/etc/conf.d/named config to ensure they'll start before bind" - einfo - } - einfo "If you'd like to run bind in a chroot AND this is a new" - einfo "install OR your bind doesn't already run in a chroot:" - einfo "1) Uncomment and set the CHROOT variable in /etc/conf.d/named." - einfo "2) Run \`emerge --config '=${CATEGORY}/${PF}'\`" - einfo - - CHROOT=$(source /etc/conf.d/named 2>/dev/null; echo ${CHROOT}) - if [[ -n ${CHROOT} ]]; then - elog "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - elog "To enable the old behaviour (without using mount) uncomment the" - elog "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - elog "If you decide to use the new/default method, ensure to make backup" - elog "first and merge your existing configs/zones to /etc/bind and" - elog "/var/bind because bind will now mount the needed directories into" - elog "the chroot dir." - fi -} - -pkg_config() { - CHROOT=$(source /etc/conf.d/named; echo ${CHROOT}) - CHROOT_NOMOUNT=$(source /etc/conf.d/named; echo ${CHROOT_NOMOUNT}) - CHROOT_GEOIP=$(source /etc/conf.d/named; echo ${CHROOT_GEOIP}) - - if [[ -z "${CHROOT}" ]]; then - eerror "This config script is designed to automate setting up" - eerror "a chrooted bind/named. To do so, please first uncomment" - eerror "and set the CHROOT variable in '/etc/conf.d/named'." - die "Unset CHROOT" - fi - if [[ -d "${CHROOT}" ]]; then - ewarn "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - ewarn "To enable the old behaviour (without using mount) uncomment the" - ewarn "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - ewarn - ewarn "${CHROOT} already exists... some things might become overridden" - ewarn "press CTRL+C if you don't want to continue" - sleep 10 - fi - - echo; einfo "Setting up the chroot directory..." - - mkdir -m 0750 -p ${CHROOT} || die - mkdir -m 0755 -p ${CHROOT}/{dev,etc,var/log,run} || die - mkdir -m 0750 -p ${CHROOT}/etc/bind || die - mkdir -m 0770 -p ${CHROOT}/var/{bind,log/named} ${CHROOT}/run/named/ || die - - chown root:named \ - ${CHROOT} \ - ${CHROOT}/var/{bind,log/named} \ - ${CHROOT}/run/named/ \ - ${CHROOT}/etc/bind \ - || die - - mknod ${CHROOT}/dev/null c 1 3 || die - chmod 0666 ${CHROOT}/dev/null || die - - mknod ${CHROOT}/dev/zero c 1 5 || die - chmod 0666 ${CHROOT}/dev/zero || die - - mknod ${CHROOT}/dev/urandom c 1 9 || die - chmod 0666 ${CHROOT}/dev/urandom || die - - if [ "${CHROOT_NOMOUNT:-0}" -ne 0 ]; then - cp -a /etc/bind ${CHROOT}/etc/ || die - cp -a /var/bind ${CHROOT}/var/ || die - fi - - if [ "${CHROOT_GEOIP:-0}" -eq 1 ]; then - if use geoip; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP || die - elif use geoip2; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP2 || die - fi - fi - - elog "You may need to add the following line to your syslog-ng.conf:" - elog "source jail { unix-stream(\"${CHROOT}/dev/log\"); };" -} diff --git a/net-dns/bind/bind-9.16.30.ebuild b/net-dns/bind/bind-9.16.30.ebuild deleted file mode 100644 index e4a306d6239e..000000000000 --- a/net-dns/bind/bind-9.16.30.ebuild +++ /dev/null @@ -1,381 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Re dlz/mysql and threads, needs to be verified.. -# MySQL uses thread local storage in its C api. Thus MySQL -# requires that each thread of an application execute a MySQL -# thread initialization to setup the thread local storage. -# This is impossible to do safely while staying within the DLZ -# driver API. This is a limitation caused by MySQL, and not the DLZ API. -# Because of this BIND MUST only run with a single thread when -# using the MySQL driver. - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) - -inherit python-r1 autotools multiprocessing toolchain-funcs flag-o-matic db-use systemd tmpfiles - -MY_PV="${PV/_p/-P}" -MY_PV="${MY_PV/_rc/rc}" -MY_P="${PN}-${MY_PV}" - -SDB_LDAP_VER="1.1.0-fc14" - -RRL_PV="${MY_PV}" - -# SDB-LDAP: http://bind9-ldap.bayour.com/ - -DESCRIPTION="Berkeley Internet Name Domain - Name Server" -HOMEPAGE="https://www.isc.org/software/bind" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${P}.tar.xz - doc? ( mirror://gentoo/dyndns-samples.tbz2 )" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux" -# -berkdb by default re bug 602682 -IUSE="berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi -json ldap lmdb mysql odbc postgres python selinux static-libs test xml +zlib" -# sdb-ldap - patch broken -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 -RESTRICT="!test? ( test )" - -# Upstream dropped the old geoip library, but the BIND configuration for using -# GeoIP remained the same. -REQUIRED_USE=" - postgres? ( dlz ) - berkdb? ( dlz ) - mysql? ( dlz ) - odbc? ( dlz ) - ldap? ( dlz ) - dnsrps? ( dlz ) - python? ( ${PYTHON_REQUIRED_USE} ) -" - -DEPEND=" - acct-group/named - acct-user/named - berkdb? ( sys-libs/db:= ) - dev-libs/openssl:=[-bindist(-)] - mysql? ( dev-db/mysql-connector-c:0= ) - odbc? ( >=dev-db/unixODBC-2.2.6 ) - ldap? ( net-nds/openldap:= ) - postgres? ( dev-db/postgresql:= ) - caps? ( >=sys-libs/libcap-2.1.0 ) - xml? ( dev-libs/libxml2 ) - geoip? ( dev-libs/libmaxminddb:= ) - geoip2? ( dev-libs/libmaxminddb:= ) - gssapi? ( virtual/krb5 ) - json? ( dev-libs/json-c:= ) - lmdb? ( dev-db/lmdb:= ) - zlib? ( sys-libs/zlib ) - dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) - python? ( - ${PYTHON_DEPS} - dev-python/ply[${PYTHON_USEDEP}] - ) - dev-libs/libuv:= -" - -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-bind ) - sys-process/psmisc" - -BDEPEND=" - test? ( - dev-util/cmocka - dev-util/kyua - ) -" - -S="${WORKDIR}/${MY_P}" - -PATCHES=( - "${FILESDIR}/ldap-library-path-on-multilib-machines.patch" -) - -src_prepare() { - default - - # Should be installed by bind-tools - sed -i -r -e "s:(nsupdate|dig|delv) ::g" bin/Makefile.in || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - eautoreconf - - use python && python_copy_sources -} - -src_configure() { - bind_configure --without-python - use python && python_foreach_impl python_configure -} - -bind_configure() { - local myeconfargs=( - AR="$(type -P $(tc-getAR))" - --prefix="${EPREFIX}"/usr - --sysconfdir=/etc/bind - --localstatedir=/var - --with-libtool - --enable-full-report - --without-readline - --with-openssl="${ESYSROOT}"/usr - $(use_with test cmocka) - # Removed in 9.17, drags in libunwind dependency too - --disable-backtrace - $(use_enable caps linux-caps) - $(use_enable dnsrps) - $(use_enable dnstap) - $(use_enable fixed-rrset) - $(use_with berkdb dlz-bdb "${ESYSROOT}"/usr) - $(use_with dlz dlopen) - $(use_with dlz dlz-filesystem) - $(use_with dlz dlz-stub) - $(use_with gssapi) - $(use_with json json-c) - $(use_with ldap dlz-ldap) - $(use_with mysql dlz-mysql) - $(use_with odbc dlz-odbc) - $(use_with postgres dlz-postgres) - $(use_with lmdb) - $(use_with xml libxml2) - $(use_with zlib) - "${@}" - ) - - # This is for users to start to migrate back to USE=geoip, rather than - # USE=geoip2 - if use geoip ; then - myeconfargs+=( $(use_with geoip maxminddb) --enable-geoip ) - elif use geoip2 ; then - # Added 2020/09/30 - # Remove USE=geoip2 support after 2020/03/01 - ewarn "USE=geoip2 is deprecated; update your USE flags!" - myeconfargs+=( $(use_with geoip2 maxminddb) --enable-geoip ) - else - myeconfargs+=( --without-maxminddb --disable-geoip ) - fi - - # bug #158664 - #gcc-specs-ssp && replace-flags -O[23s] -O - - # To include db.h from proper path - use berkdb && append-flags "-I$(db_includedir)" - - export BUILD_CC=$(tc-getBUILD_CC) - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h || die -} - -python_configure() { - pushd "${BUILD_DIR}" >/dev/null || die - bind_configure --with-python - popd >/dev/null || die -} - -src_compile() { - default - use python && python_foreach_impl python_compile -} - -python_compile() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake - popd >/dev/null || die -} - -src_test() { - # system tests ('emake test') require network configuration for IPs etc - TEST_PARALLEL_JOBS="$(makeopts_jobs)" emake unit -} - -src_install() { - default - - dodoc CHANGES README - - if use doc; then - docinto misc - dodoc -r doc/misc/ - - # might a 'html' useflag make sense? - docinto html - dodoc -r doc/arm/ - - docinto contrib - dodoc contrib/scripts/{nanny.pl,named-bootconf.sh} - - # some handy-dandy dynamic dns examples - pushd "${ED}"/usr/share/doc/${PF} 1>/dev/null || die - tar xf "${DISTDIR}"/dyndns-samples.tbz2 || die - popd 1>/dev/null || die - fi - - insinto /etc/bind - newins "${FILESDIR}"/named.conf-r8 named.conf - - # ftp://ftp.rs.internic.net/domain/named.cache: - insinto /var/bind - newins "${FILESDIR}"/named.cache-r3 named.cache - - insinto /var/bind/pri - newins "${FILESDIR}"/localhost.zone-r3 localhost.zone - - newinitd "${FILESDIR}"/named.init-r14 named - newconfd "${FILESDIR}"/named.confd-r7 named - - newenvd "${FILESDIR}"/10bind.env 10bind - - # Let's get rid of those tools and their manpages since they're provided by bind-tools - rm -f "${ED}"/usr/share/man/man1/{dig,host,nslookup,delv,nsupdate}.1* || die - rm -f "${ED}"/usr/share/man/man8/nsupdate.8* || die - rm -f "${ED}"/usr/bin/{dig,host,nslookup,nsupdate} || die - rm -f "${ED}"/usr/sbin/{dig,host,nslookup,nsupdate} || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - rm -f "${ED}"/usr/{,s}bin/dnssec-"${tool}" || die - rm -f "${ED}"/usr/share/man/man8/dnssec-"${tool}".8* || die - done - - # bug 405251, library archives aren't properly handled by --enable/disable-static - if ! use static-libs; then - find "${ED}" -type f -name '*.a' -delete || die - fi - - # bug 405251 - find "${ED}" -type f -name '*.la' -delete || die - - use python && python_foreach_impl python_install - - # bug 450406 - dosym named.cache /var/bind/root.cache - - dosym ../../var/bind/pri /etc/bind/pri - dosym ../../var/bind/sec /etc/bind/sec - dosym ../../var/bind/dyn /etc/bind/dyn - keepdir /var/bind/{pri,sec,dyn} /var/log/named - - fowners root:named /{etc,var}/bind /var/log/named /var/bind/{sec,pri,dyn} - fowners root:named /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0640 /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0750 /etc/bind /var/bind/pri - fperms 0770 /var/log/named /var/bind/{,sec,dyn} - - systemd_newunit "${FILESDIR}/named.service-r1" named.service - dotmpfiles "${FILESDIR}"/named.conf - exeinto /usr/libexec - doexe "${FILESDIR}/generate-rndc-key.sh" -} - -python_install() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake DESTDIR="${D}" install - python_scriptinto /usr/sbin - python_doscript dnssec-{checkds,coverage} - python_optimize - popd >/dev/null || die -} - -pkg_postinst() { - tmpfiles_process named.conf - - if [[ ! -f '/etc/bind/rndc.key' && ! -f '/etc/bind/rndc.conf' ]]; then - einfo "Using /dev/urandom for generating rndc.key" - /usr/sbin/rndc-confgen -a - chown root:named /etc/bind/rndc.key || die - chmod 0640 /etc/bind/rndc.key || die - fi - - einfo - einfo "You can edit /etc/conf.d/named to customize named settings" - einfo - use mysql || use postgres || use ldap && { - elog "If your named depends on MySQL/PostgreSQL or LDAP," - elog "uncomment the specified rc_named_* lines in your" - elog "/etc/conf.d/named config to ensure they'll start before bind" - einfo - } - einfo "If you'd like to run bind in a chroot AND this is a new" - einfo "install OR your bind doesn't already run in a chroot:" - einfo "1) Uncomment and set the CHROOT variable in /etc/conf.d/named." - einfo "2) Run \`emerge --config '=${CATEGORY}/${PF}'\`" - einfo - - CHROOT=$(source /etc/conf.d/named 2>/dev/null; echo ${CHROOT}) - if [[ -n ${CHROOT} ]]; then - elog "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - elog "To enable the old behaviour (without using mount) uncomment the" - elog "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - elog "If you decide to use the new/default method, ensure to make backup" - elog "first and merge your existing configs/zones to /etc/bind and" - elog "/var/bind because bind will now mount the needed directories into" - elog "the chroot dir." - fi -} - -pkg_config() { - CHROOT=$(source /etc/conf.d/named; echo ${CHROOT}) - CHROOT_NOMOUNT=$(source /etc/conf.d/named; echo ${CHROOT_NOMOUNT}) - CHROOT_GEOIP=$(source /etc/conf.d/named; echo ${CHROOT_GEOIP}) - - if [[ -z "${CHROOT}" ]]; then - eerror "This config script is designed to automate setting up" - eerror "a chrooted bind/named. To do so, please first uncomment" - eerror "and set the CHROOT variable in '/etc/conf.d/named'." - die "Unset CHROOT" - fi - if [[ -d "${CHROOT}" ]]; then - ewarn "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - ewarn "To enable the old behaviour (without using mount) uncomment the" - ewarn "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - ewarn - ewarn "${CHROOT} already exists... some things might become overridden" - ewarn "press CTRL+C if you don't want to continue" - sleep 10 - fi - - echo; einfo "Setting up the chroot directory..." - - mkdir -m 0750 -p ${CHROOT} || die - mkdir -m 0755 -p ${CHROOT}/{dev,etc,var/log,run} || die - mkdir -m 0750 -p ${CHROOT}/etc/bind || die - mkdir -m 0770 -p ${CHROOT}/var/{bind,log/named} ${CHROOT}/run/named/ || die - - chown root:named \ - ${CHROOT} \ - ${CHROOT}/var/{bind,log/named} \ - ${CHROOT}/run/named/ \ - ${CHROOT}/etc/bind \ - || die - - mknod ${CHROOT}/dev/null c 1 3 || die - chmod 0666 ${CHROOT}/dev/null || die - - mknod ${CHROOT}/dev/zero c 1 5 || die - chmod 0666 ${CHROOT}/dev/zero || die - - mknod ${CHROOT}/dev/urandom c 1 9 || die - chmod 0666 ${CHROOT}/dev/urandom || die - - if [ "${CHROOT_NOMOUNT:-0}" -ne 0 ]; then - cp -a /etc/bind ${CHROOT}/etc/ || die - cp -a /var/bind ${CHROOT}/var/ || die - fi - - if [ "${CHROOT_GEOIP:-0}" -eq 1 ]; then - if use geoip; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP || die - elif use geoip2; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP2 || die - fi - fi - - elog "You may need to add the following line to your syslog-ng.conf:" - elog "source jail { unix-stream(\"${CHROOT}/dev/log\"); };" -} diff --git a/net-dns/bind/bind-9.16.31.ebuild b/net-dns/bind/bind-9.16.31.ebuild deleted file mode 100644 index 010d5b56b5d2..000000000000 --- a/net-dns/bind/bind-9.16.31.ebuild +++ /dev/null @@ -1,382 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Re dlz/mysql and threads, needs to be verified.. -# MySQL uses thread local storage in its C api. Thus MySQL -# requires that each thread of an application execute a MySQL -# thread initialization to setup the thread local storage. -# This is impossible to do safely while staying within the DLZ -# driver API. This is a limitation caused by MySQL, and not the DLZ API. -# Because of this BIND MUST only run with a single thread when -# using the MySQL driver. - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) - -inherit python-r1 autotools multiprocessing toolchain-funcs flag-o-matic db-use systemd tmpfiles - -MY_PV="${PV/_p/-P}" -MY_PV="${MY_PV/_rc/rc}" -MY_P="${PN}-${MY_PV}" - -SDB_LDAP_VER="1.1.0-fc14" - -RRL_PV="${MY_PV}" - -# SDB-LDAP: http://bind9-ldap.bayour.com/ - -DESCRIPTION="Berkeley Internet Name Domain - Name Server" -HOMEPAGE="https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${P}.tar.xz - doc? ( mirror://gentoo/dyndns-samples.tbz2 )" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" -# -berkdb by default re bug #602682 -IUSE="berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi -json ldap lmdb mysql odbc postgres python selinux static-libs test xml +zlib" -# sdb-ldap - patch broken -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 -RESTRICT="!test? ( test )" - -# Upstream dropped the old geoip library, but the BIND configuration for using -# GeoIP remained the same. -REQUIRED_USE=" - postgres? ( dlz ) - berkdb? ( dlz ) - mysql? ( dlz ) - odbc? ( dlz ) - ldap? ( dlz ) - dnsrps? ( dlz ) - python? ( ${PYTHON_REQUIRED_USE} ) -" - -DEPEND=" - acct-group/named - acct-user/named - berkdb? ( sys-libs/db:= ) - dev-libs/openssl:=[-bindist(-)] - mysql? ( dev-db/mysql-connector-c:0= ) - odbc? ( >=dev-db/unixODBC-2.2.6 ) - ldap? ( net-nds/openldap:= ) - postgres? ( dev-db/postgresql:= ) - caps? ( >=sys-libs/libcap-2.1.0 ) - xml? ( dev-libs/libxml2 ) - geoip? ( dev-libs/libmaxminddb:= ) - geoip2? ( dev-libs/libmaxminddb:= ) - gssapi? ( virtual/krb5 ) - json? ( dev-libs/json-c:= ) - lmdb? ( dev-db/lmdb:= ) - zlib? ( sys-libs/zlib ) - dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) - python? ( - ${PYTHON_DEPS} - dev-python/ply[${PYTHON_USEDEP}] - ) - dev-libs/libuv:= -" - -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-bind ) - sys-process/psmisc" - -BDEPEND=" - test? ( - dev-util/cmocka - dev-util/kyua - ) -" - -S="${WORKDIR}/${MY_P}" - -PATCHES=( - "${FILESDIR}/ldap-library-path-on-multilib-machines.patch" -) - -src_prepare() { - default - - # Should be installed by bind-tools - sed -i -r -e "s:(nsupdate|dig|delv) ::g" bin/Makefile.in || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - eautoreconf - - use python && python_copy_sources -} - -src_configure() { - bind_configure --without-python - use python && python_foreach_impl python_configure -} - -bind_configure() { - local myeconfargs=( - AR="$(type -P $(tc-getAR))" - --prefix="${EPREFIX}"/usr - --sysconfdir=/etc/bind - --localstatedir=/var - --with-libtool - --enable-full-report - --without-readline - --with-openssl="${ESYSROOT}"/usr - $(use_with test cmocka) - # Removed in 9.17, drags in libunwind dependency too - --disable-backtrace - $(use_enable caps linux-caps) - $(use_enable dnsrps) - $(use_enable dnstap) - $(use_enable fixed-rrset) - $(use_with berkdb dlz-bdb "${ESYSROOT}"/usr) - $(use_with dlz dlopen) - $(use_with dlz dlz-filesystem) - $(use_with dlz dlz-stub) - $(use_with gssapi) - $(use_with json json-c) - $(use_with ldap dlz-ldap) - $(use_with mysql dlz-mysql) - $(use_with odbc dlz-odbc) - $(use_with postgres dlz-postgres) - $(use_with lmdb) - $(use_with xml libxml2) - $(use_with zlib) - "${@}" - ) - - # This is for users to start to migrate back to USE=geoip, rather than - # USE=geoip2 - if use geoip ; then - myeconfargs+=( $(use_with geoip maxminddb) --enable-geoip ) - elif use geoip2 ; then - # Added 2020/09/30 - # Remove USE=geoip2 support after 2020/03/01 - ewarn "USE=geoip2 is deprecated; update your USE flags!" - myeconfargs+=( $(use_with geoip2 maxminddb) --enable-geoip ) - else - myeconfargs+=( --without-maxminddb --disable-geoip ) - fi - - # bug #158664 - #gcc-specs-ssp && replace-flags -O[23s] -O - - # To include db.h from proper path - use berkdb && append-flags "-I$(db_includedir)" - - export BUILD_CC=$(tc-getBUILD_CC) - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h || die -} - -python_configure() { - pushd "${BUILD_DIR}" >/dev/null || die - bind_configure --with-python - popd >/dev/null || die -} - -src_compile() { - default - use python && python_foreach_impl python_compile -} - -python_compile() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake - popd >/dev/null || die -} - -src_test() { - # system tests ('emake test') require network configuration for IPs etc - # so we run the unit tests instead. - TEST_PARALLEL_JOBS="$(makeopts_jobs)" emake unit -} - -src_install() { - default - - dodoc CHANGES README - - if use doc; then - docinto misc - dodoc -r doc/misc/ - - # might a 'html' useflag make sense? - docinto html - dodoc -r doc/arm/ - - docinto contrib - dodoc contrib/scripts/{nanny.pl,named-bootconf.sh} - - # some handy-dandy dynamic dns examples - pushd "${ED}"/usr/share/doc/${PF} 1>/dev/null || die - tar xf "${DISTDIR}"/dyndns-samples.tbz2 || die - popd 1>/dev/null || die - fi - - insinto /etc/bind - newins "${FILESDIR}"/named.conf-r8 named.conf - - # ftp://ftp.rs.internic.net/domain/named.cache: - insinto /var/bind - newins "${FILESDIR}"/named.cache-r3 named.cache - - insinto /var/bind/pri - newins "${FILESDIR}"/localhost.zone-r3 localhost.zone - - newinitd "${FILESDIR}"/named.init-r14 named - newconfd "${FILESDIR}"/named.confd-r7 named - - newenvd "${FILESDIR}"/10bind.env 10bind - - # Let's get rid of those tools and their manpages since they're provided by bind-tools - rm -f "${ED}"/usr/share/man/man1/{dig,host,nslookup,delv,nsupdate}.1* || die - rm -f "${ED}"/usr/share/man/man8/nsupdate.8* || die - rm -f "${ED}"/usr/bin/{dig,host,nslookup,nsupdate} || die - rm -f "${ED}"/usr/sbin/{dig,host,nslookup,nsupdate} || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - rm -f "${ED}"/usr/{,s}bin/dnssec-"${tool}" || die - rm -f "${ED}"/usr/share/man/man8/dnssec-"${tool}".8* || die - done - - # bug 405251, library archives aren't properly handled by --enable/disable-static - if ! use static-libs; then - find "${ED}" -type f -name '*.a' -delete || die - fi - - # bug 405251 - find "${ED}" -type f -name '*.la' -delete || die - - use python && python_foreach_impl python_install - - # bug 450406 - dosym named.cache /var/bind/root.cache - - dosym ../../var/bind/pri /etc/bind/pri - dosym ../../var/bind/sec /etc/bind/sec - dosym ../../var/bind/dyn /etc/bind/dyn - keepdir /var/bind/{pri,sec,dyn} /var/log/named - - fowners root:named /{etc,var}/bind /var/log/named /var/bind/{sec,pri,dyn} - fowners root:named /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0640 /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0750 /etc/bind /var/bind/pri - fperms 0770 /var/log/named /var/bind/{,sec,dyn} - - systemd_newunit "${FILESDIR}/named.service-r1" named.service - dotmpfiles "${FILESDIR}"/named.conf - exeinto /usr/libexec - doexe "${FILESDIR}/generate-rndc-key.sh" -} - -python_install() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake DESTDIR="${D}" install - python_scriptinto /usr/sbin - python_doscript dnssec-{checkds,coverage} - python_optimize - popd >/dev/null || die -} - -pkg_postinst() { - tmpfiles_process named.conf - - if [[ ! -f '/etc/bind/rndc.key' && ! -f '/etc/bind/rndc.conf' ]]; then - einfo "Using /dev/urandom for generating rndc.key" - /usr/sbin/rndc-confgen -a - chown root:named /etc/bind/rndc.key || die - chmod 0640 /etc/bind/rndc.key || die - fi - - einfo - einfo "You can edit /etc/conf.d/named to customize named settings" - einfo - use mysql || use postgres || use ldap && { - elog "If your named depends on MySQL/PostgreSQL or LDAP," - elog "uncomment the specified rc_named_* lines in your" - elog "/etc/conf.d/named config to ensure they'll start before bind" - einfo - } - einfo "If you'd like to run bind in a chroot AND this is a new" - einfo "install OR your bind doesn't already run in a chroot:" - einfo "1) Uncomment and set the CHROOT variable in /etc/conf.d/named." - einfo "2) Run \`emerge --config '=${CATEGORY}/${PF}'\`" - einfo - - CHROOT=$(source /etc/conf.d/named 2>/dev/null; echo ${CHROOT}) - if [[ -n ${CHROOT} ]]; then - elog "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - elog "To enable the old behaviour (without using mount) uncomment the" - elog "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - elog "If you decide to use the new/default method, ensure to make backup" - elog "first and merge your existing configs/zones to /etc/bind and" - elog "/var/bind because bind will now mount the needed directories into" - elog "the chroot dir." - fi -} - -pkg_config() { - CHROOT=$(source /etc/conf.d/named; echo ${CHROOT}) - CHROOT_NOMOUNT=$(source /etc/conf.d/named; echo ${CHROOT_NOMOUNT}) - CHROOT_GEOIP=$(source /etc/conf.d/named; echo ${CHROOT_GEOIP}) - - if [[ -z "${CHROOT}" ]]; then - eerror "This config script is designed to automate setting up" - eerror "a chrooted bind/named. To do so, please first uncomment" - eerror "and set the CHROOT variable in '/etc/conf.d/named'." - die "Unset CHROOT" - fi - if [[ -d "${CHROOT}" ]]; then - ewarn "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - ewarn "To enable the old behaviour (without using mount) uncomment the" - ewarn "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - ewarn - ewarn "${CHROOT} already exists... some things might become overridden" - ewarn "press CTRL+C if you don't want to continue" - sleep 10 - fi - - echo; einfo "Setting up the chroot directory..." - - mkdir -m 0750 -p ${CHROOT} || die - mkdir -m 0755 -p ${CHROOT}/{dev,etc,var/log,run} || die - mkdir -m 0750 -p ${CHROOT}/etc/bind || die - mkdir -m 0770 -p ${CHROOT}/var/{bind,log/named} ${CHROOT}/run/named/ || die - - chown root:named \ - ${CHROOT} \ - ${CHROOT}/var/{bind,log/named} \ - ${CHROOT}/run/named/ \ - ${CHROOT}/etc/bind \ - || die - - mknod ${CHROOT}/dev/null c 1 3 || die - chmod 0666 ${CHROOT}/dev/null || die - - mknod ${CHROOT}/dev/zero c 1 5 || die - chmod 0666 ${CHROOT}/dev/zero || die - - mknod ${CHROOT}/dev/urandom c 1 9 || die - chmod 0666 ${CHROOT}/dev/urandom || die - - if [ "${CHROOT_NOMOUNT:-0}" -ne 0 ]; then - cp -a /etc/bind ${CHROOT}/etc/ || die - cp -a /var/bind ${CHROOT}/var/ || die - fi - - if [ "${CHROOT_GEOIP:-0}" -eq 1 ]; then - if use geoip; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP || die - elif use geoip2; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP2 || die - fi - fi - - elog "You may need to add the following line to your syslog-ng.conf:" - elog "source jail { unix-stream(\"${CHROOT}/dev/log\"); };" -} diff --git a/net-dns/bind/bind-9.16.32.ebuild b/net-dns/bind/bind-9.16.32.ebuild deleted file mode 100644 index 010d5b56b5d2..000000000000 --- a/net-dns/bind/bind-9.16.32.ebuild +++ /dev/null @@ -1,382 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Re dlz/mysql and threads, needs to be verified.. -# MySQL uses thread local storage in its C api. Thus MySQL -# requires that each thread of an application execute a MySQL -# thread initialization to setup the thread local storage. -# This is impossible to do safely while staying within the DLZ -# driver API. This is a limitation caused by MySQL, and not the DLZ API. -# Because of this BIND MUST only run with a single thread when -# using the MySQL driver. - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) - -inherit python-r1 autotools multiprocessing toolchain-funcs flag-o-matic db-use systemd tmpfiles - -MY_PV="${PV/_p/-P}" -MY_PV="${MY_PV/_rc/rc}" -MY_P="${PN}-${MY_PV}" - -SDB_LDAP_VER="1.1.0-fc14" - -RRL_PV="${MY_PV}" - -# SDB-LDAP: http://bind9-ldap.bayour.com/ - -DESCRIPTION="Berkeley Internet Name Domain - Name Server" -HOMEPAGE="https://www.isc.org/software/bind https://gitlab.isc.org/isc-projects/bind9" -SRC_URI="https://downloads.isc.org/isc/bind9/${PV}/${P}.tar.xz - doc? ( mirror://gentoo/dyndns-samples.tbz2 )" - -LICENSE="Apache-2.0 BSD BSD-2 GPL-2 HPND ISC MPL-2.0" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" -# -berkdb by default re bug #602682 -IUSE="berkdb +caps +dlz dnstap doc dnsrps fixed-rrset geoip geoip2 gssapi -json ldap lmdb mysql odbc postgres python selinux static-libs test xml +zlib" -# sdb-ldap - patch broken -# no PKCS11 currently as it requires OpenSSL to be patched, also see bug 409687 -RESTRICT="!test? ( test )" - -# Upstream dropped the old geoip library, but the BIND configuration for using -# GeoIP remained the same. -REQUIRED_USE=" - postgres? ( dlz ) - berkdb? ( dlz ) - mysql? ( dlz ) - odbc? ( dlz ) - ldap? ( dlz ) - dnsrps? ( dlz ) - python? ( ${PYTHON_REQUIRED_USE} ) -" - -DEPEND=" - acct-group/named - acct-user/named - berkdb? ( sys-libs/db:= ) - dev-libs/openssl:=[-bindist(-)] - mysql? ( dev-db/mysql-connector-c:0= ) - odbc? ( >=dev-db/unixODBC-2.2.6 ) - ldap? ( net-nds/openldap:= ) - postgres? ( dev-db/postgresql:= ) - caps? ( >=sys-libs/libcap-2.1.0 ) - xml? ( dev-libs/libxml2 ) - geoip? ( dev-libs/libmaxminddb:= ) - geoip2? ( dev-libs/libmaxminddb:= ) - gssapi? ( virtual/krb5 ) - json? ( dev-libs/json-c:= ) - lmdb? ( dev-db/lmdb:= ) - zlib? ( sys-libs/zlib ) - dnstap? ( dev-libs/fstrm dev-libs/protobuf-c:= ) - python? ( - ${PYTHON_DEPS} - dev-python/ply[${PYTHON_USEDEP}] - ) - dev-libs/libuv:= -" - -RDEPEND="${DEPEND} - selinux? ( sec-policy/selinux-bind ) - sys-process/psmisc" - -BDEPEND=" - test? ( - dev-util/cmocka - dev-util/kyua - ) -" - -S="${WORKDIR}/${MY_P}" - -PATCHES=( - "${FILESDIR}/ldap-library-path-on-multilib-machines.patch" -) - -src_prepare() { - default - - # Should be installed by bind-tools - sed -i -r -e "s:(nsupdate|dig|delv) ::g" bin/Makefile.in || die - - # bug #220361 - rm aclocal.m4 || die - rm -rf libtool.m4/ || die - eautoreconf - - use python && python_copy_sources -} - -src_configure() { - bind_configure --without-python - use python && python_foreach_impl python_configure -} - -bind_configure() { - local myeconfargs=( - AR="$(type -P $(tc-getAR))" - --prefix="${EPREFIX}"/usr - --sysconfdir=/etc/bind - --localstatedir=/var - --with-libtool - --enable-full-report - --without-readline - --with-openssl="${ESYSROOT}"/usr - $(use_with test cmocka) - # Removed in 9.17, drags in libunwind dependency too - --disable-backtrace - $(use_enable caps linux-caps) - $(use_enable dnsrps) - $(use_enable dnstap) - $(use_enable fixed-rrset) - $(use_with berkdb dlz-bdb "${ESYSROOT}"/usr) - $(use_with dlz dlopen) - $(use_with dlz dlz-filesystem) - $(use_with dlz dlz-stub) - $(use_with gssapi) - $(use_with json json-c) - $(use_with ldap dlz-ldap) - $(use_with mysql dlz-mysql) - $(use_with odbc dlz-odbc) - $(use_with postgres dlz-postgres) - $(use_with lmdb) - $(use_with xml libxml2) - $(use_with zlib) - "${@}" - ) - - # This is for users to start to migrate back to USE=geoip, rather than - # USE=geoip2 - if use geoip ; then - myeconfargs+=( $(use_with geoip maxminddb) --enable-geoip ) - elif use geoip2 ; then - # Added 2020/09/30 - # Remove USE=geoip2 support after 2020/03/01 - ewarn "USE=geoip2 is deprecated; update your USE flags!" - myeconfargs+=( $(use_with geoip2 maxminddb) --enable-geoip ) - else - myeconfargs+=( --without-maxminddb --disable-geoip ) - fi - - # bug #158664 - #gcc-specs-ssp && replace-flags -O[23s] -O - - # To include db.h from proper path - use berkdb && append-flags "-I$(db_includedir)" - - export BUILD_CC=$(tc-getBUILD_CC) - econf "${myeconfargs[@]}" - - # bug #151839 - echo '#undef SO_BSDCOMPAT' >> config.h || die -} - -python_configure() { - pushd "${BUILD_DIR}" >/dev/null || die - bind_configure --with-python - popd >/dev/null || die -} - -src_compile() { - default - use python && python_foreach_impl python_compile -} - -python_compile() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake - popd >/dev/null || die -} - -src_test() { - # system tests ('emake test') require network configuration for IPs etc - # so we run the unit tests instead. - TEST_PARALLEL_JOBS="$(makeopts_jobs)" emake unit -} - -src_install() { - default - - dodoc CHANGES README - - if use doc; then - docinto misc - dodoc -r doc/misc/ - - # might a 'html' useflag make sense? - docinto html - dodoc -r doc/arm/ - - docinto contrib - dodoc contrib/scripts/{nanny.pl,named-bootconf.sh} - - # some handy-dandy dynamic dns examples - pushd "${ED}"/usr/share/doc/${PF} 1>/dev/null || die - tar xf "${DISTDIR}"/dyndns-samples.tbz2 || die - popd 1>/dev/null || die - fi - - insinto /etc/bind - newins "${FILESDIR}"/named.conf-r8 named.conf - - # ftp://ftp.rs.internic.net/domain/named.cache: - insinto /var/bind - newins "${FILESDIR}"/named.cache-r3 named.cache - - insinto /var/bind/pri - newins "${FILESDIR}"/localhost.zone-r3 localhost.zone - - newinitd "${FILESDIR}"/named.init-r14 named - newconfd "${FILESDIR}"/named.confd-r7 named - - newenvd "${FILESDIR}"/10bind.env 10bind - - # Let's get rid of those tools and their manpages since they're provided by bind-tools - rm -f "${ED}"/usr/share/man/man1/{dig,host,nslookup,delv,nsupdate}.1* || die - rm -f "${ED}"/usr/share/man/man8/nsupdate.8* || die - rm -f "${ED}"/usr/bin/{dig,host,nslookup,nsupdate} || die - rm -f "${ED}"/usr/sbin/{dig,host,nslookup,nsupdate} || die - for tool in dsfromkey importkey keyfromlabel keygen \ - revoke settime signzone verify; do - rm -f "${ED}"/usr/{,s}bin/dnssec-"${tool}" || die - rm -f "${ED}"/usr/share/man/man8/dnssec-"${tool}".8* || die - done - - # bug 405251, library archives aren't properly handled by --enable/disable-static - if ! use static-libs; then - find "${ED}" -type f -name '*.a' -delete || die - fi - - # bug 405251 - find "${ED}" -type f -name '*.la' -delete || die - - use python && python_foreach_impl python_install - - # bug 450406 - dosym named.cache /var/bind/root.cache - - dosym ../../var/bind/pri /etc/bind/pri - dosym ../../var/bind/sec /etc/bind/sec - dosym ../../var/bind/dyn /etc/bind/dyn - keepdir /var/bind/{pri,sec,dyn} /var/log/named - - fowners root:named /{etc,var}/bind /var/log/named /var/bind/{sec,pri,dyn} - fowners root:named /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0640 /var/bind/named.cache /var/bind/pri/localhost.zone /etc/bind/{bind.keys,named.conf} - fperms 0750 /etc/bind /var/bind/pri - fperms 0770 /var/log/named /var/bind/{,sec,dyn} - - systemd_newunit "${FILESDIR}/named.service-r1" named.service - dotmpfiles "${FILESDIR}"/named.conf - exeinto /usr/libexec - doexe "${FILESDIR}/generate-rndc-key.sh" -} - -python_install() { - pushd "${BUILD_DIR}"/bin/python >/dev/null || die - emake DESTDIR="${D}" install - python_scriptinto /usr/sbin - python_doscript dnssec-{checkds,coverage} - python_optimize - popd >/dev/null || die -} - -pkg_postinst() { - tmpfiles_process named.conf - - if [[ ! -f '/etc/bind/rndc.key' && ! -f '/etc/bind/rndc.conf' ]]; then - einfo "Using /dev/urandom for generating rndc.key" - /usr/sbin/rndc-confgen -a - chown root:named /etc/bind/rndc.key || die - chmod 0640 /etc/bind/rndc.key || die - fi - - einfo - einfo "You can edit /etc/conf.d/named to customize named settings" - einfo - use mysql || use postgres || use ldap && { - elog "If your named depends on MySQL/PostgreSQL or LDAP," - elog "uncomment the specified rc_named_* lines in your" - elog "/etc/conf.d/named config to ensure they'll start before bind" - einfo - } - einfo "If you'd like to run bind in a chroot AND this is a new" - einfo "install OR your bind doesn't already run in a chroot:" - einfo "1) Uncomment and set the CHROOT variable in /etc/conf.d/named." - einfo "2) Run \`emerge --config '=${CATEGORY}/${PF}'\`" - einfo - - CHROOT=$(source /etc/conf.d/named 2>/dev/null; echo ${CHROOT}) - if [[ -n ${CHROOT} ]]; then - elog "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - elog "To enable the old behaviour (without using mount) uncomment the" - elog "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - elog "If you decide to use the new/default method, ensure to make backup" - elog "first and merge your existing configs/zones to /etc/bind and" - elog "/var/bind because bind will now mount the needed directories into" - elog "the chroot dir." - fi -} - -pkg_config() { - CHROOT=$(source /etc/conf.d/named; echo ${CHROOT}) - CHROOT_NOMOUNT=$(source /etc/conf.d/named; echo ${CHROOT_NOMOUNT}) - CHROOT_GEOIP=$(source /etc/conf.d/named; echo ${CHROOT_GEOIP}) - - if [[ -z "${CHROOT}" ]]; then - eerror "This config script is designed to automate setting up" - eerror "a chrooted bind/named. To do so, please first uncomment" - eerror "and set the CHROOT variable in '/etc/conf.d/named'." - die "Unset CHROOT" - fi - if [[ -d "${CHROOT}" ]]; then - ewarn "NOTE: As of net-dns/bind-9.4.3_p5-r1 the chroot part of the init-script got some major changes!" - ewarn "To enable the old behaviour (without using mount) uncomment the" - ewarn "CHROOT_NOMOUNT option in your /etc/conf.d/named config." - ewarn - ewarn "${CHROOT} already exists... some things might become overridden" - ewarn "press CTRL+C if you don't want to continue" - sleep 10 - fi - - echo; einfo "Setting up the chroot directory..." - - mkdir -m 0750 -p ${CHROOT} || die - mkdir -m 0755 -p ${CHROOT}/{dev,etc,var/log,run} || die - mkdir -m 0750 -p ${CHROOT}/etc/bind || die - mkdir -m 0770 -p ${CHROOT}/var/{bind,log/named} ${CHROOT}/run/named/ || die - - chown root:named \ - ${CHROOT} \ - ${CHROOT}/var/{bind,log/named} \ - ${CHROOT}/run/named/ \ - ${CHROOT}/etc/bind \ - || die - - mknod ${CHROOT}/dev/null c 1 3 || die - chmod 0666 ${CHROOT}/dev/null || die - - mknod ${CHROOT}/dev/zero c 1 5 || die - chmod 0666 ${CHROOT}/dev/zero || die - - mknod ${CHROOT}/dev/urandom c 1 9 || die - chmod 0666 ${CHROOT}/dev/urandom || die - - if [ "${CHROOT_NOMOUNT:-0}" -ne 0 ]; then - cp -a /etc/bind ${CHROOT}/etc/ || die - cp -a /var/bind ${CHROOT}/var/ || die - fi - - if [ "${CHROOT_GEOIP:-0}" -eq 1 ]; then - if use geoip; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP || die - elif use geoip2; then - mkdir -m 0755 -p ${CHROOT}/usr/share/GeoIP2 || die - fi - fi - - elog "You may need to add the following line to your syslog-ng.conf:" - elog "source jail { unix-stream(\"${CHROOT}/dev/log\"); };" -} diff --git a/net-dns/bind/files/bind-9.16.29-fortify-source-3.patch b/net-dns/bind/files/bind-9.16.29-fortify-source-3.patch deleted file mode 100644 index d084d6e62ce8..000000000000 --- a/net-dns/bind/files/bind-9.16.29-fortify-source-3.patch +++ /dev/null @@ -1,35 +0,0 @@ -https://gitlab.isc.org/isc-projects/bind9/-/commit/b6670787d25743ddf39dfe8e615828efc928f50d -https://gitlab.isc.org/isc-projects/bind9/-/issues/3351 -https://bugs.gentoo.org/847295 - -From: Evan Hunt -Date: Fri, 13 May 2022 19:59:58 -0700 -Subject: [PATCH] prevent a possible buffer overflow in configuration check - -corrected code that could have allowed a buffer overfow while -parsing named.conf. - -(cherry picked from commit 921043b54161c7a3e6dc4036b038ca4dbc5fe472) ---- a/lib/bind9/check.c -+++ b/lib/bind9/check.c -@@ -2500,8 +2500,8 @@ check_zoneconf(const cfg_obj_t *zconfig, const cfg_obj_t *voptions, - } else if (dns_name_isula(zname)) { - ula = true; - } -- tmp += strlen(tmp); - len -= strlen(tmp); -+ tmp += strlen(tmp); - (void)snprintf(tmp, len, "%u/%s", zclass, - (ztype == CFG_ZONE_INVIEW) ? target - : (viewname != NULL) ? viewname -@@ -3247,8 +3247,8 @@ check_zoneconf(const cfg_obj_t *zconfig, const cfg_obj_t *voptions, - char *tmp = keydirbuf; - size_t len = sizeof(keydirbuf); - dns_name_format(zname, keydirbuf, sizeof(keydirbuf)); -- tmp += strlen(tmp); - len -= strlen(tmp); -+ tmp += strlen(tmp); - (void)snprintf(tmp, len, "/%s", (dir == NULL) ? "(null)" : dir); - tresult = keydirexist(zconfig, (const char *)keydirbuf, - kaspname, keydirs, logctx, mctx); -GitLab diff --git a/net-im/Manifest.gz b/net-im/Manifest.gz index e1bb24e0b59b..9f0340752040 100644 Binary files a/net-im/Manifest.gz and b/net-im/Manifest.gz differ diff --git a/net-im/coturn/Manifest b/net-im/coturn/Manifest index f6b191a10c62..b7be62479570 100644 --- a/net-im/coturn/Manifest +++ b/net-im/coturn/Manifest @@ -1 +1,2 @@ DIST coturn-4.5.2.tar.gz 442745 BLAKE2B c18d5f5cfedd600875c0bfa08b874ef6316a5aa9af34c27e2901825da412b794d437e08f0706f9651bdf6d3d19e151486af39a42f2326c7ab6bb802d33fd0ba4 SHA512 00e86a3a273a8e4e69deaefd338bdd6c44739a807f21a72a2d68efc089053e16efd1d5b34b0c6dea7a0fa2b66f70821d8c3e1107561e1f08dfac2c93933a6121 +DIST coturn-4.6.0.tar.gz 474423 BLAKE2B b70ecd1f333f4f9f37adcab6f5fd3406aa0eb962488b7cae4a30c9339cf7b11b2bfedd1fa70bd3b0c32bf82702d39eb22278506521f71e0cb6aaadee9d3c3d05 SHA512 a80ea1b8d9c78b8f9fc632517a0246cb0d2d4ff21c59d53827f026fb3a145a01b3bec637af94a96b525c35251cb5e9e209ba7f368f08e12ef61220bcb784637c diff --git a/net-im/coturn/coturn-4.6.0.ebuild b/net-im/coturn/coturn-4.6.0.ebuild new file mode 100644 index 000000000000..8c10c10306aa --- /dev/null +++ b/net-im/coturn/coturn-4.6.0.ebuild @@ -0,0 +1,98 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit toolchain-funcs systemd tmpfiles + +DESCRIPTION="coturn TURN server project" +HOMEPAGE="https://github.com/coturn/coturn" + +if [[ ${PV} == *9999 ]]; then + EGIT_REPO_URI="https://github.com/coturn/coturn.git" + inherit git-r3 + #S="${WORKDIR}/${PN}-master" +else + SRC_URI="https://github.com/coturn/coturn/archive/${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~amd64 ~x86" +fi + +LICENSE="BSD" +SLOT="0" +IUSE="mongodb mysql postgres redis sqlite" + +RDEPEND=" + acct-group/turnserver + acct-user/turnserver + >dev-libs/libevent-2.1.8:= + dev-libs/openssl:= + mongodb? ( dev-libs/mongo-c-driver ) + mysql? ( dev-db/mysql-connector-c:= ) + postgres? ( dev-db/postgresql:* ) + redis? ( dev-libs/hiredis:= ) + sqlite? ( dev-db/sqlite ) +" +DEPEND="${RDEPEND}" +BDEPEND="virtual/pkgconfig" + +PATCHES=( + "${FILESDIR}"/${PN}-4.5.2-respect-TMPDIR.patch + "${FILESDIR}"/${P}-openssl3.patch +) + +src_configure() { + if [[ -n "${AR}" ]]; then + sed 's:ARCHIVERCMD="ar -r":ARCHIVERCMD="${AR} -r":g' -i "${S}/configure" + fi + + sed 's:MANPREFIX}/man/:MANPREFIX}/:g' -i "${S}/Makefile.in" || die "sed for mandir failed" + sed 's:#log-file=/var/tmp/turn.log:log-file=/var/log/turnserver.log:' \ + -i "${S}/examples/etc/turnserver.conf" || die "sed for logdir failed" + sed 's:#simple-log:simple-log:' -i "${S}/examples/etc/turnserver.conf" \ + || die "sed for simple-log failed" + sed '/INSTALL_DIR} examples\/script/a \ \${INSTALL_DIR} examples\/ca \${DESTDIR}${EXAMPLESDIR}' \ + -i "${S}/Makefile.in" || die "sed for example ca failed" + + if ! use mongodb; then + export TURN_NO_MONGO=yes + fi + if ! use mysql; then + export TURN_NO_MYSQL=yes + fi + if ! use postgres; then + export TURN_NO_PQ=yes + fi + if ! use redis; then + export TURN_NO_HIREDIS=yes + fi + if ! use sqlite; then + export TURN_NO_SQLITE=yes + fi + + tc-export CC + + export ARCHIVERCMD="$(tc-getAR) -r" + export PKGCONFIG="$(tc-getPKG_CONFIG)" + export DOCSDIR="/usr/share/doc/${PN}-${PV}" + + econf $(use_with sqlite) +} + +src_install() { + default + + newinitd "${FILESDIR}/turnserver.init" turnserver + + insinto /etc/logrotate.d + newins "${FILESDIR}/logrotate.${PN}" "${PN}" + + systemd_dounit "${FILESDIR}/${PN}.service" + dotmpfiles "${FILESDIR}/${PN}.conf" +} + +pkg_postinst() { + tmpfiles_process ${PN}.conf + + elog "You need to copy ${EROOT}/etc/turnserver.conf.default to" + elog "${EROOT}/etc/turnserver.conf and do your settings there." +} diff --git a/net-im/coturn/coturn-9999.ebuild b/net-im/coturn/coturn-9999.ebuild index d3a3c8813604..8c10c10306aa 100644 --- a/net-im/coturn/coturn-9999.ebuild +++ b/net-im/coturn/coturn-9999.ebuild @@ -4,22 +4,25 @@ EAPI=7 inherit toolchain-funcs systemd tmpfiles + DESCRIPTION="coturn TURN server project" HOMEPAGE="https://github.com/coturn/coturn" -if [ ${PV} = 9999 ]; then - EGIT_REPO_URI="https://github.com/${PN}/${PN}.git" +if [[ ${PV} == *9999 ]]; then + EGIT_REPO_URI="https://github.com/coturn/coturn.git" inherit git-r3 -# S="${WORKDIR}/${PN}-master" + #S="${WORKDIR}/${PN}-master" else + SRC_URI="https://github.com/coturn/coturn/archive/${PV}.tar.gz -> ${P}.tar.gz" KEYWORDS="~amd64 ~x86" - SRC_URI="https://github.com/${PN}/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" fi LICENSE="BSD" SLOT="0" IUSE="mongodb mysql postgres redis sqlite" -RDEPEND="acct-group/turnserver + +RDEPEND=" + acct-group/turnserver acct-user/turnserver >dev-libs/libevent-2.1.8:= dev-libs/openssl:= @@ -27,18 +30,21 @@ RDEPEND="acct-group/turnserver mysql? ( dev-db/mysql-connector-c:= ) postgres? ( dev-db/postgresql:* ) redis? ( dev-libs/hiredis:= ) - sqlite? ( dev-db/sqlite )" + sqlite? ( dev-db/sqlite ) +" DEPEND="${RDEPEND}" BDEPEND="virtual/pkgconfig" PATCHES=( "${FILESDIR}"/${PN}-4.5.2-respect-TMPDIR.patch + "${FILESDIR}"/${P}-openssl3.patch ) src_configure() { - if [ -n "${AR}" ]; then + if [[ -n "${AR}" ]]; then sed 's:ARCHIVERCMD="ar -r":ARCHIVERCMD="${AR} -r":g' -i "${S}/configure" fi + sed 's:MANPREFIX}/man/:MANPREFIX}/:g' -i "${S}/Makefile.in" || die "sed for mandir failed" sed 's:#log-file=/var/tmp/turn.log:log-file=/var/log/turnserver.log:' \ -i "${S}/examples/etc/turnserver.conf" || die "sed for logdir failed" @@ -46,6 +52,7 @@ src_configure() { || die "sed for simple-log failed" sed '/INSTALL_DIR} examples\/script/a \ \${INSTALL_DIR} examples\/ca \${DESTDIR}${EXAMPLESDIR}' \ -i "${S}/Makefile.in" || die "sed for example ca failed" + if ! use mongodb; then export TURN_NO_MONGO=yes fi @@ -73,15 +80,19 @@ src_configure() { src_install() { default + newinitd "${FILESDIR}/turnserver.init" turnserver + insinto /etc/logrotate.d newins "${FILESDIR}/logrotate.${PN}" "${PN}" + systemd_dounit "${FILESDIR}/${PN}.service" dotmpfiles "${FILESDIR}/${PN}.conf" } pkg_postinst() { - tmpfiles_process "${PN}.conf" - elog "You need to copy /etc/turnserver.conf.default to" - elog "/etc/turnserver.conf and do your settings there." + tmpfiles_process ${PN}.conf + + elog "You need to copy ${EROOT}/etc/turnserver.conf.default to" + elog "${EROOT}/etc/turnserver.conf and do your settings there." } diff --git a/net-im/coturn/files/coturn-4.6.0-openssl3.patch b/net-im/coturn/files/coturn-4.6.0-openssl3.patch new file mode 100644 index 000000000000..19b88048af50 --- /dev/null +++ b/net-im/coturn/files/coturn-4.6.0-openssl3.patch @@ -0,0 +1,356 @@ +https://github.com/coturn/coturn/commit/9af9f6306ab73c3403f9e11086b1936e9148f7de +https://github.com/coturn/coturn/commit/4ce784a8781ab086c150e2b9f5641b1a37fd9b31 +https://github.com/coturn/coturn/commit/9370bb742d976166a51032760da1ecedefb92267 +https://github.com/coturn/coturn/commit/d72a2a8920b80ce66b36e22b2c22f308ad06c424 + +From 9af9f6306ab73c3403f9e11086b1936e9148f7de Mon Sep 17 00:00:00 2001 +From: Pavel Punsky +Date: Wed, 14 Sep 2022 03:29:26 -0700 +Subject: [PATCH] Fix renegotiation flag for older version of openssl (#978) + +`SSL_OP_NO_RENEGOTIATION` is only supported in openssl-1.1.0 and above +Older versions have `SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS ` + +Fixes #977 and #952 + +Test: +Build in a docker container running running openssl-1.0.2g (ubuntu +16.04) successfully (without the fix getting the same errors) +--- a/src/apps/relay/dtls_listener.c ++++ b/src/apps/relay/dtls_listener.c +@@ -295,8 +295,17 @@ static ioa_socket_handle dtls_server_input_handler(dtls_listener_relay_server_ty + SSL_set_accept_state(connecting_ssl); + + SSL_set_bio(connecting_ssl, NULL, wbio); +- SSL_set_options(connecting_ssl, SSL_OP_COOKIE_EXCHANGE | SSL_OP_NO_RENEGOTIATION); +- ++ SSL_set_options(connecting_ssl, SSL_OP_COOKIE_EXCHANGE ++#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if defined(SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) ++ | SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS ++#endif ++#else ++#if defined(SSL_OP_NO_RENEGOTIATION) ++ | SSL_OP_NO_RENEGOTIATION ++#endif ++#endif ++ ); + SSL_set_max_cert_list(connecting_ssl, 655350); + + ioa_socket_handle rc = dtls_accept_client_connection(server, s, connecting_ssl, +@@ -581,7 +590,17 @@ static int create_new_connected_udp_socket( + + SSL_set_bio(connecting_ssl, NULL, wbio); + +- SSL_set_options(connecting_ssl, SSL_OP_COOKIE_EXCHANGE | SSL_OP_NO_RENEGOTIATION); ++ SSL_set_options(connecting_ssl, SSL_OP_COOKIE_EXCHANGE ++#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if defined(SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) ++ | SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS ++#endif ++#else ++#if defined(SSL_OP_NO_RENEGOTIATION) ++ | SSL_OP_NO_RENEGOTIATION ++#endif ++#endif ++ ); + + SSL_set_max_cert_list(connecting_ssl, 655350); + int rc = ssl_read(ret->fd, connecting_ssl, server->sm.m.sm.nd.nbh, +--- a/src/apps/relay/ns_ioalib_engine_impl.c ++++ b/src/apps/relay/ns_ioalib_engine_impl.c +@@ -1428,7 +1428,17 @@ static void set_socket_ssl(ioa_socket_handle s, SSL *ssl) + if(ssl) { + SSL_set_app_data(ssl,s); + SSL_set_info_callback(ssl, (ssl_info_callback_t)ssl_info_callback); +- SSL_set_options(ssl, SSL_OP_NO_RENEGOTIATION); ++ SSL_set_options(ssl, ++#if OPENSSL_VERSION_NUMBER < 0x10100000L ++#if defined(SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) ++ SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS ++#endif ++#else ++#if defined(SSL_OP_NO_RENEGOTIATION) ++ SSL_OP_NO_RENEGOTIATION ++#endif ++#endif ++ ); + } + } + } + +From 4ce784a8781ab086c150e2b9f5641b1a37fd9b31 Mon Sep 17 00:00:00 2001 +From: Pavel Punsky +Date: Fri, 16 Sep 2022 00:46:45 -0700 +Subject: [PATCH] Improve openssl3 and FIPS support (#955) + +openssl-3.0 deprecated some APIs and introduced new APIs instead: + +`SSL_get_peer_certificate ` -> `SSL_get1_peer_certificate ` +`FIPS_mode()`->`EVP_default_properties_is_fips_enabled()` +`EVP_MD_CTX_set_flags()`->`EVP_default_properties_enable_fips()` +specifically for enabling FIPS mode + +This change should workaround that by ifdef-ing old/new versions of +openssl and APIs - so pre-3.0 use existing APIs (so not change there) +and >=3.0 will use new APIs (whether it actually works or not is still +TBD as this is just a first step in openssl-3.0 support) + +Should fix #886 + +Test Plan: +Run CI build that supports ubuntu-20.04 (openssl-1.1.1) and ubuntu-22.04 +(openssl-3.0.2) +Both builds pass +None of them have FIPS support (which for 1.1.x stays the same as +before) + +Co-authored-by: Pavel Punsky +--- a/src/apps/relay/ns_ioalib_engine_impl.c ++++ b/src/apps/relay/ns_ioalib_engine_impl.c +@@ -1868,7 +1868,11 @@ int ssl_read(evutil_socket_t fd, SSL* ssl, ioa_network_buffer_handle nbh, int ve + + } else if (!if1 && if2) { + ++#if (OPENSSL_VERSION_NUMBER >= 0x30000000L) ++ if(verbose && SSL_get1_peer_certificate(ssl)) { ++#else + if(verbose && SSL_get_peer_certificate(ssl)) { ++#endif + printf("\n------------------------------------------------------------\n"); + X509_NAME_print_ex_fp(stdout, X509_get_subject_name(SSL_get_peer_certificate(ssl)), 1, + XN_FLAG_MULTILINE); +--- a/src/apps/uclient/startuclient.c ++++ b/src/apps/uclient/startuclient.c +@@ -138,7 +138,11 @@ static SSL* tls_connect(ioa_socket_raw fd, ioa_addr *remote_addr, int *try_again + if (rc > 0) { + TURN_LOG_FUNC(TURN_LOG_LEVEL_INFO,"%s: client session connected with cipher %s, method=%s\n",__FUNCTION__, + SSL_get_cipher(ssl),turn_get_ssl_method(ssl,NULL)); ++#if (OPENSSL_VERSION_NUMBER >= 0x30000000L) ++ if(clnet_verbose && SSL_get1_peer_certificate(ssl)) { ++#else + if(clnet_verbose && SSL_get_peer_certificate(ssl)) { ++#endif + TURN_LOG_FUNC(TURN_LOG_LEVEL_INFO, "------------------------------------------------------------\n"); + X509_NAME_print_ex_fp(stdout, X509_get_subject_name(SSL_get_peer_certificate(ssl)), 1, + XN_FLAG_MULTILINE); +--- a/src/client/ns_turn_msg.c ++++ b/src/client/ns_turn_msg.c +@@ -248,12 +248,22 @@ int stun_produce_integrity_key_str(const uint8_t *uname, const uint8_t *realm, c + if (FIPS_mode()) { + EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); + } +-#endif ++#endif // defined EVP_MD_CTX_FLAG_NON_FIPS_ALLOW && !defined(LIBRESSL_VERSION_NUMBER) + EVP_DigestInit_ex(&ctx,EVP_md5(), NULL); + EVP_DigestUpdate(&ctx,str,strl); + EVP_DigestFinal(&ctx,key,&keylen); + EVP_MD_CTX_cleanup(&ctx); +-#else ++#elif OPENSSL_VERSION_NUMBER >= 0x30000000L ++ unsigned int keylen = 0; ++ EVP_MD_CTX *ctx = EVP_MD_CTX_new(); ++ if (EVP_default_properties_is_fips_enabled(NULL)) { ++ EVP_default_properties_enable_fips(NULL, 0); ++ } ++ EVP_DigestInit_ex(ctx,EVP_md5(), NULL); ++ EVP_DigestUpdate(ctx,str,strl); ++ EVP_DigestFinal(ctx,key,&keylen); ++ EVP_MD_CTX_free(ctx); ++#else // OPENSSL_VERSION_NUMBER < 0x10100000L + unsigned int keylen = 0; + EVP_MD_CTX *ctx = EVP_MD_CTX_new(); + #if defined EVP_MD_CTX_FLAG_NON_FIPS_ALLOW && ! defined(LIBRESSL_VERSION_NUMBER) +@@ -265,7 +275,7 @@ int stun_produce_integrity_key_str(const uint8_t *uname, const uint8_t *realm, c + EVP_DigestUpdate(ctx,str,strl); + EVP_DigestFinal(ctx,key,&keylen); + EVP_MD_CTX_free(ctx); +-#endif ++#endif // OPENSSL_VERSION_NUMBER < 0X10100000L + ret = 0; + } + + +From 9370bb742d976166a51032760da1ecedefb92267 Mon Sep 17 00:00:00 2001 +From: Pavel Punsky +Date: Fri, 16 Sep 2022 23:29:32 -0700 +Subject: [PATCH] Fix a warning (#988) + +There are too many defines that are, eventually, used in one place so +just inlining. + +Current code generates following warning: +``` +warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] +``` + +With the fix there is no warning + +Co-authored-by: Pavel Punsky +--- a/src/apps/relay/netengine.c ++++ b/src/apps/relay/netengine.c +@@ -31,13 +31,7 @@ + #include "mainrelay.h" + + //////////// Backward compatibility with OpenSSL 1.0.x ////////////// +-#define HAVE_OPENSSL11_API (!(OPENSSL_VERSION_NUMBER < 0x10100001L || defined LIBRESSL_VERSION_NUMBER)) +- +-#ifndef HAVE_SSL_CTX_UP_REF +-#define HAVE_SSL_CTX_UP_REF HAVE_OPENSSL11_API +-#endif +- +-#if !HAVE_SSL_CTX_UP_REF ++#if (OPENSSL_VERSION_NUMBER < 0x10100001L || defined LIBRESSL_VERSION_NUMBER) + #define SSL_CTX_up_ref(ctx) CRYPTO_add(&(ctx)->references, 1, CRYPTO_LOCK_SSL_CTX) + #endif + + +From d72a2a8920b80ce66b36e22b2c22f308ad06c424 Mon Sep 17 00:00:00 2001 +From: Pavel Punsky +Date: Mon, 24 Oct 2022 13:06:35 -0700 +Subject: [PATCH] Cleanup openssl initialization (#1012) + +Rewriting openssl initialization code (threading support to make it +cleaner + +- Regroup functions so that there is one ifdef (for old code and new +code) +- Modern openssl (>1.0.2) does not need any synchornization routines so +they are empty +- Old openssl (<=1.0.2) now require `OPENSSL_THREADS` which allows +running multiple threads in turnserver. Not having turnserver +multi-threaded is a huge waste. `OPENSSL_THREADS` is now a requirement. + + +Test Plan: +- CI builds pass for openssl versions 1.0.2, 1.1.1, 3.0, including tests +--- a/src/apps/relay/mainrelay.c ++++ b/src/apps/relay/mainrelay.c +@@ -1345,7 +1345,6 @@ static void set_option(int c, char *value) + STRCPY(turn_params.relay_ifname, value); + break; + case 'm': +-#if defined(OPENSSL_THREADS) + if(atoi(value)>MAX_NUMBER_OF_GENERAL_RELAY_SERVERS) { + TURN_LOG_FUNC(TURN_LOG_LEVEL_WARNING, "WARNING: max number of relay threads is 128.\n"); + turn_params.general_relay_servers_number = MAX_NUMBER_OF_GENERAL_RELAY_SERVERS; +@@ -1354,9 +1353,6 @@ static void set_option(int c, char *value) + } else { + turn_params.general_relay_servers_number = atoi(value); + } +-#else +- TURN_LOG_FUNC(TURN_LOG_LEVEL_WARNING, "WARNING: OpenSSL version is too old OR does not support threading,\n I am using single thread for relaying.\n"); +-#endif + break; + case 'd': + STRCPY(turn_params.listener_ifname, value); +@@ -2645,9 +2641,8 @@ int main(int argc, char **argv) + + ////////// OpenSSL locking //////////////////////////////////////// + +-#if defined(OPENSSL_THREADS) +- +-static char some_buffer[65536]; ++#if defined(OPENSSL_THREADS) ++#if OPENSSL_VERSION_NUMBER < OPENSSL_VERSION_1_1_0 + + //array larger than anything that OpenSSL may need: + static pthread_mutex_t mutex_buf[256]; +@@ -2665,76 +2660,52 @@ void coturn_locking_function(int mode, int n, const char *file, int line) { + } + } + +-#if OPENSSL_VERSION_NUMBER >= 0x10000000L + void coturn_id_function(CRYPTO_THREADID *ctid); + void coturn_id_function(CRYPTO_THREADID *ctid) + { + UNUSED_ARG(ctid); + CRYPTO_THREADID_set_numeric(ctid, (unsigned long)pthread_self()); + } +-#else +-unsigned long coturn_id_function(void); +-unsigned long coturn_id_function(void) +-{ +- return (unsigned long)pthread_self(); +-} +-#endif +- +-#endif + + static int THREAD_setup(void) { +- +-#if defined(OPENSSL_THREADS) +- +- int i; +- +- some_buffer[0] = 0; +- ++ int i; + for (i = 0; i < CRYPTO_num_locks(); i++) { + pthread_mutex_init(&(mutex_buf[i]), NULL); + } + + mutex_buf_initialized = 1; +- +-#if OPENSSL_VERSION_NUMBER >= 0x10000000L && OPENSSL_VERSION_NUMBER <= OPENSSL_VERSION_1_1_1 + CRYPTO_THREADID_set_callback(coturn_id_function); +-#else +- CRYPTO_set_id_callback(coturn_id_function); +-#endif +- + CRYPTO_set_locking_callback(coturn_locking_function); +-#endif +- + return 1; + } + + int THREAD_cleanup(void); + int THREAD_cleanup(void) { ++ int i; + +-#if defined(OPENSSL_THREADS) ++ if (!mutex_buf_initialized) ++ return 0; + +- int i; +- +- if (!mutex_buf_initialized) +- return 0; ++ CRYPTO_THREADID_set_callback(NULL); ++ CRYPTO_set_locking_callback(NULL); ++ for (i = 0; i < CRYPTO_num_locks(); i++) { ++ pthread_mutex_destroy(&(mutex_buf[i])); ++ } + +-#if OPENSSL_VERSION_NUMBER >= 0x10000000L && OPENSSL_VERSION_NUMBER <= OPENSSL_VERSION_1_1_1 +- CRYPTO_THREADID_set_callback(NULL); ++ mutex_buf_initialized = 0; ++ return 1; ++} + #else +- CRYPTO_set_id_callback(NULL); +-#endif +- +- CRYPTO_set_locking_callback(NULL); +- for (i = 0; i < CRYPTO_num_locks(); i++) { +- pthread_mutex_destroy(&(mutex_buf[i])); +- } +- +- mutex_buf_initialized = 0; +- +-#endif ++static int THREAD_setup(void) { ++ return 1; ++} + +- return 1; ++int THREAD_cleanup(void); ++int THREAD_cleanup(void){ ++ return 1; + } ++#endif /* OPENSSL_VERSION_NUMBER < OPENSSL_VERSION_1_1_0 */ ++#endif /* defined(OPENSSL_THREADS) */ + + static void adjust_key_file_name(char *fn, const char* file_title, int critical) + { + diff --git a/net-libs/Manifest.gz b/net-libs/Manifest.gz index 8f65d1e062be..b45f516b43d8 100644 Binary files a/net-libs/Manifest.gz and b/net-libs/Manifest.gz differ diff --git a/net-libs/libnet/metadata.xml b/net-libs/libnet/metadata.xml index 9191e4771115..4f1b7787f29f 100644 --- a/net-libs/libnet/metadata.xml +++ b/net-libs/libnet/metadata.xml @@ -23,6 +23,7 @@ libnet-dev + libnet/libnet cpe:/a:libnet_project:libnet diff --git a/net-libs/libsmi/files/libsmi-0.5.0-fix-macro-clang16.patch b/net-libs/libsmi/files/libsmi-0.5.0-fix-macro-clang16.patch new file mode 100644 index 000000000000..0ffe6dd92606 --- /dev/null +++ b/net-libs/libsmi/files/libsmi-0.5.0-fix-macro-clang16.patch @@ -0,0 +1,16 @@ +stdio needed for sscanf(), stdlib is included by smi.h but let's include it +anyway for exit(). +--- a/libsmi.m4 ++++ b/libsmi.m4 +@@ -12,7 +12,10 @@ AC_DEFUN([AM_PATH_LIBSMI], + AC_MSG_CHECKING([whether to enable libsmi]) + AC_TRY_RUN([ /* libsmi available check */ + #include +-main() ++#include ++#include ++#include ++int main(void) + { + int current, revision, age, n; + const int required = 2; diff --git a/net-libs/libsmi/libsmi-0.5.0-r3.ebuild b/net-libs/libsmi/libsmi-0.5.0-r5.ebuild similarity index 95% rename from net-libs/libsmi/libsmi-0.5.0-r3.ebuild rename to net-libs/libsmi/libsmi-0.5.0-r5.ebuild index ef7935dddac7..91ae311eaa6e 100644 --- a/net-libs/libsmi/libsmi-0.5.0-r3.ebuild +++ b/net-libs/libsmi/libsmi-0.5.0-r5.ebuild @@ -23,6 +23,7 @@ BDEPEND=" PATCHES=( "${FILESDIR}"/${PN}-0.5.0-implicit-function-declarations.patch "${FILESDIR}"/${PN}-0.5.0-clang-15-configure.patch + "${FILESDIR}"/${PN}-0.5.0-fix-macro-clang16.patch ) src_prepare() { diff --git a/net-misc/Manifest.gz b/net-misc/Manifest.gz index 586145d730f4..8b494b12c606 100644 Binary files a/net-misc/Manifest.gz and b/net-misc/Manifest.gz differ diff --git a/net-misc/chrony/chrony-4.3.ebuild b/net-misc/chrony/chrony-4.3.ebuild index c52e4bdbf30f..f8e842d67fb0 100644 --- a/net-misc/chrony/chrony-4.3.ebuild +++ b/net-misc/chrony/chrony-4.3.ebuild @@ -178,8 +178,8 @@ src_install() { # Prepare a directory for the chrony.drift file (a la ntpsec) # Ensures the environment is sane on new installs # bug #711058 - fowners ntp:ntp /var/{lib,log}/chrony - fperms 770 /var/lib/chrony + fowners -R ntp:ntp /var/{lib,log}/chrony + fperms -R 770 /var/lib/chrony fi insinto /etc/logrotate.d @@ -243,7 +243,7 @@ pkg_postinst() { if [[ ${show_seccomp_enable_msg} -eq 1 ]] ; then elog "To enable seccomp in a stricter mode, please modify:" - elog "- /etc/conf.d/chronyd for OpenRC" + elog "- ${EROOT}/etc/conf.d/chronyd for OpenRC" elog "- systemctl edit chronyd for systemd" elog "to use -F 1 or -F -1 instead of -F 2 (see man chronyd)" elog "By default, we now use -F 2 which is a baseline/minimal filter." diff --git a/net-misc/chrony/chrony-9999.ebuild b/net-misc/chrony/chrony-9999.ebuild index c52e4bdbf30f..f8e842d67fb0 100644 --- a/net-misc/chrony/chrony-9999.ebuild +++ b/net-misc/chrony/chrony-9999.ebuild @@ -178,8 +178,8 @@ src_install() { # Prepare a directory for the chrony.drift file (a la ntpsec) # Ensures the environment is sane on new installs # bug #711058 - fowners ntp:ntp /var/{lib,log}/chrony - fperms 770 /var/lib/chrony + fowners -R ntp:ntp /var/{lib,log}/chrony + fperms -R 770 /var/lib/chrony fi insinto /etc/logrotate.d @@ -243,7 +243,7 @@ pkg_postinst() { if [[ ${show_seccomp_enable_msg} -eq 1 ]] ; then elog "To enable seccomp in a stricter mode, please modify:" - elog "- /etc/conf.d/chronyd for OpenRC" + elog "- ${EROOT}/etc/conf.d/chronyd for OpenRC" elog "- systemctl edit chronyd for systemd" elog "to use -F 1 or -F -1 instead of -F 2 (see man chronyd)" elog "By default, we now use -F 2 which is a baseline/minimal filter." diff --git a/net-misc/gallery-dl/Manifest b/net-misc/gallery-dl/Manifest index 33d98d973381..fa48c4519a39 100644 --- a/net-misc/gallery-dl/Manifest +++ b/net-misc/gallery-dl/Manifest @@ -2,4 +2,4 @@ DIST gallery-dl-1.22.4.tar.gz 467129 BLAKE2B f2f656b3255d091361bd2c80bb2647de47a DIST gallery-dl-1.23.0.gh.tar.gz 473431 BLAKE2B 1f485477ea150585050f24fbe3605195b9b8ffca3d39d3dde5f2160c2ceb3dd75bb691cc14c178d236c690ff6d2effe147242abcb67feda7b77b829f440e2ac4 SHA512 8e17532c094c9516593f9009eca7139e60d7474a56c76bb07a68c03eae4e2e8e31c6bd1f167388d05a1104d5964e2d0b62272c506b2b6988b1832a36a492cbf9 DIST gallery-dl-1.23.1.gh.tar.gz 477797 BLAKE2B abb04762755cc941d3fef31ba2cf21eab4b0afa196a67276d26199a044950cf68607bf7bd4e26bd3631de1e715a7ca25248a658aac1ac56cbb3e2a6ef5b2d71b SHA512 898fd952cc6e590a11e4154449153bd48547c9f21cba6864c95953f9be18ad27391d8033e5350d41714b28ded5711ddefefd4ca0f3c13016972a16b028a0fc1d DIST gallery-dl-1.23.3.gh.tar.gz 488200 BLAKE2B 88482c7f41da00447b6eeb6331d61f6c0f7eebc5c597f16bb197b2f3c431803c15179a27ba66909ca5354d9031667bbe4303653701cae96d9aadecb507f9df00 SHA512 ca7bf54ac3244fbf62398981b82094220c6cfe5c548b4a1bacddc67ab8abc87fa8f1f59bdeff4015ce9406ca289fa4ec8965c85b839acb9f218545f28d368d39 -DIST gallery-dl-1.23.4.gh.tar.gz 491268 BLAKE2B 55606eaab571cb907fa11efd1b0aa8af169f4eda8d3a28a2730b98dbe102a74df5237bf4d0ae32ee4f1703a9a61c0e60031528090bc5c183ab30ca34fdd27b00 SHA512 b02f68707432b1d3e0ec225d19fd9b8951c847af2b7213f9255252ea6ad099253945b8e5af18a544135e8f383fa5e30fdcce205e2cb6428469062da6c90f4c12 +DIST gallery-dl-1.23.5.gh.tar.gz 491336 BLAKE2B 6690444508af66f1293f773f2795aae1546e1ce2daf4bedef32fa7aa801d0d6ce82b2825e008a6db7e2e8e6e6c4bce095f0a453cfd23d7ae9ebf09a717b8d07e SHA512 541d1452e55e58a319e3c2523d81d190b2c348c798977d32c091118f5f2eb6a930e27b0029900d98a9cb731e86c43c3fd8e0121fe4caf05db4296c15c8637194 diff --git a/net-misc/gallery-dl/gallery-dl-1.23.4.ebuild b/net-misc/gallery-dl/gallery-dl-1.23.5.ebuild similarity index 100% rename from net-misc/gallery-dl/gallery-dl-1.23.4.ebuild rename to net-misc/gallery-dl/gallery-dl-1.23.5.ebuild diff --git a/net-misc/socat/Manifest b/net-misc/socat/Manifest index b399a10fbd4d..cddac553abf2 100644 --- a/net-misc/socat/Manifest +++ b/net-misc/socat/Manifest @@ -1,2 +1,3 @@ DIST socat-1.7.4.3.tar.gz 655520 BLAKE2B d91de7ef55332001e6439f64130555b9558338fb9b6c15c91ab5efc8f86a2e7e0f5fe0b292754731a198d83be5f511c3388c65c7c7f559c55691f42703f1849b SHA512 81cb34c245052b6a0ae38a711591358460b6070957af4a9eeb11a3cadb4aff184eeaedabbc7ecdc7fdf21a6126c06f90f19b24a87ce74b30bfd60a3879181046 +DIST socat-1.7.4.4.tar.bz2 522127 BLAKE2B 221b1c7c1ef0ac9c2402a6917ce7740a7ed857ceae4f4c346ed3c69c261fd0f9ca667e21cab5f97427d3947b06fdb0ac6d090852465878db968a24b8ece587ad SHA512 3eedfbf599ecf1d6fd391d03d710044bc5e18a762395bc4cb151b96fe673d405a6630da3070ecddd5ac558126b56aa65feaa74d528eeb755a04aa0ec61690651 DIST socat-2.0.0-b9.tar.bz2 516673 BLAKE2B 808c8821b89ae2463074f87915dfae10f82b66ac6cd0b6ff56ab18f57c704e5a2a3ce76650152dccce41e4bd00e3a937948d4ade0a915b1f0e917c7543c6fc31 SHA512 f728bd634feeeacd2f0e4020c1c6aafdadaef3ba9da818d9ae1195e9f48fb693b2bea8dbbb208af8daddd8d6405217113d5ce31d05c2e9b27f5d2fba6b1cc834 diff --git a/net-misc/socat/socat-1.7.4.4.ebuild b/net-misc/socat/socat-1.7.4.4.ebuild new file mode 100644 index 000000000000..2c36251c7698 --- /dev/null +++ b/net-misc/socat/socat-1.7.4.4.ebuild @@ -0,0 +1,64 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +inherit flag-o-matic toolchain-funcs + +MY_P=${P/_beta/-b} +DESCRIPTION="Multipurpose relay (SOcket CAT)" +HOMEPAGE="http://www.dest-unreach.org/socat/ https://repo.or.cz/socat.git" +SRC_URI="http://www.dest-unreach.org/socat/download/${MY_P}.tar.bz2" +S="${WORKDIR}/${MY_P}" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" +IUSE="bindist ipv6 readline ssl tcpd" + +DEPEND="ssl? ( dev-libs/openssl:0= ) + readline? ( sys-libs/readline:= ) + tcpd? ( sys-apps/tcp-wrappers )" +RDEPEND="${DEPEND}" + +# Tests are a large bash script +# Hard to disable individual tests needing network or privileges +# in 1.7.4.2: FAILED: 59 329 +RESTRICT="test ssl? ( readline? ( bindist ) )" + +DOCS=( BUGREPORTS CHANGES DEVELOPMENT EXAMPLES FAQ FILES PORTING README SECURITY ) + +pkg_setup() { + # bug #587740 + if use readline && use ssl ; then + elog "You are enabling both readline and ssl (openssl) USE flags, the licenses" + elog "for these packages conflict. You may not be able to legally" + elog "redistribute the resulting binary." + fi +} + +src_configure() { + # bug #293324 + filter-flags '-Wno-error*' + + tc-export AR + + # getprotobynumber_r doesn't exist on musl, so avoid probing for it + # and possibly getting it wrong. TODO: fix configure? + # (Grabbed from Alpine Linux: https://git.alpinelinux.org/aports/commit/main/socat/APKBUILD?id=5edc9195355ced3db991c1a7cda5648d52019b11) + # bug #831016 + use elibc_musl && export sc_cv_getprotobynumber_r=2 + + econf \ + $(use_enable ssl openssl) \ + $(use_enable readline) \ + $(use_enable ipv6 ip6) \ + $(use_enable tcpd libwrap) +} + +src_install() { + default + + docinto html + dodoc doc/*.html doc/*.css +} diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz index e8d39f7ab184..f48e0ee07068 100644 Binary files a/profiles/Manifest.gz and b/profiles/Manifest.gz differ diff --git a/profiles/package.deprecated b/profiles/package.deprecated index 9720b6443144..ccf0240faa3f 100644 --- a/profiles/package.deprecated +++ b/profiles/package.deprecated @@ -84,6 +84,7 @@ gnome-base/gconf gnome-base/libglade gnome-base/libgnomecanvas gnome-extra/gconf-editor +media-libs/libart_lgpl x11-libs/gtksourceview:2.0 x11-libs/libwnck:1 x11-libs/vte:0 diff --git a/profiles/package.mask b/profiles/package.mask index 417427b28759..10fa54550330 100644 --- a/profiles/package.mask +++ b/profiles/package.mask @@ -33,6 +33,11 @@ #--- END OF EXAMPLES --- +# Matt Turner (2022-10-30) +# Dead package, last release 10 years ago. No reverse dependencies. +# Removal on 2022-11-30 +media-gfx/gnome-raw-thumbnailer + # Matt Turner (2022-10-29) # Old slot with no reverse dependencies. # Removal on 2022-11-29 diff --git a/profiles/updates/4Q-2022 b/profiles/updates/4Q-2022 index 358a603f62b2..73eaa9451268 100644 --- a/profiles/updates/4Q-2022 +++ b/profiles/updates/4Q-2022 @@ -6,3 +6,4 @@ move x11-libs/intel-hybrid-codec-driver media-libs/intel-hybrid-codec-driver move dev-python/swagger-spec-validator dev-python/swagger_spec_validator move dev-python/zeroconf dev-python/python-zeroconf move dev-python/zstandard dev-python/python-zstandard +move dev-python/retworkx dev-python/rustworkx diff --git a/sci-mathematics/Manifest.gz b/sci-mathematics/Manifest.gz index b56a2b19ee9f..545be8e48a46 100644 Binary files a/sci-mathematics/Manifest.gz and b/sci-mathematics/Manifest.gz differ diff --git a/sci-mathematics/coq-serapi/Manifest b/sci-mathematics/coq-serapi/Manifest index d5754b91dac0..61f749d71918 100644 --- a/sci-mathematics/coq-serapi/Manifest +++ b/sci-mathematics/coq-serapi/Manifest @@ -1,2 +1,3 @@ DIST coq-serapi-0.15.0.tar.gz 268083 BLAKE2B aeea2cb8ed0f648f307715c464f2da90585718aa8afedf69b4e1c282265a12a3937044397787404e43286cebaaf1f48efde93d845cd71c1c97cc1b2e9a2a8835 SHA512 3ba1b63002d36a4c0e64f86170d31c4131dc02e8cb8573b39f03ed44d1e5f29c064c472bebad367b875b02e36ced6bfe8c5fb2023bd798b3b79f74a5a2f54189 DIST coq-serapi-0.16.0.tar.gz 270647 BLAKE2B 8189e70bfa4208a613ec7a89d6fc72c15a9c1c29ed49cd53a561b72b4b9e55196bcb92d5e962309d8843036c30ec177588e2db7dd091443947b02e78f2df1880 SHA512 56cc74e9d2b1e13c7ffb94b32e206671ac904f6d7e633c830175eed6f7cb75a2b212be916316784dc7d697c6e5779e27ed402d5e7edbee8b7d84d2c533dc38c3 +DIST coq-serapi-0.16.1.tar.gz 271068 BLAKE2B 5e832f4b2d2627938f2399b3eff111a15987d7733e30ba6f6328dc0110631a1c42a212c5ed464037f8c521c11c46bf8bb8665bfdd93b5969949cdec584a42e18 SHA512 348a984897f99dd4f08a409251eaf50f792aa1fe96d71d5f895f3153c05131b2d6b15f10a18cf704e978676562547d0869a310e8d6969ffe69d5bdf1c212b756 diff --git a/sci-mathematics/coq-serapi/coq-serapi-0.16.1.ebuild b/sci-mathematics/coq-serapi/coq-serapi-0.16.1.ebuild new file mode 100644 index 000000000000..fed96a12b2dc --- /dev/null +++ b/sci-mathematics/coq-serapi/coq-serapi-0.16.1.ebuild @@ -0,0 +1,66 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +COQV=8.16.0 + +inherit elisp-common dune + +DESCRIPTION="Serialization library and protocol for interaction with the Coq proof assistant" +HOMEPAGE="https://github.com/ejgallego/coq-serapi/" +# The tarball in SRC_URI is comprised of + +SRC_URI="https://github.com/ejgallego/${PN}/archive/${COQV}+${PV}.tar.gz + -> ${P}.tar.gz" +S="${WORKDIR}"/${PN}-${COQV}-${PV} + +LICENSE="GPL-3+" +SLOT="0/${PV}" +KEYWORDS="~amd64" +IUSE="emacs +ocamlopt test" +RESTRICT="!test? ( test )" + +RDEPEND=" + >=sci-mathematics/coq-${COQV}:= =dev-ml/ppx_sexp_conv-0.13.0:= 12.1.1 + TOOLCHAIN_GCC_PV=$(ver_cut 1).${MY_PV_2}.$(($(ver_cut 3) - 9998)) +elif [[ -n ${TOOLCHAIN_GCC_RC} ]] ; then + # Cheesy hack for RCs + MY_PV=$(ver_cut 1).$((($(ver_cut 2) + 1))).$((($(ver_cut 3) - 1)))-RC-$(ver_cut 5) + MY_P=${PN}-${MY_PV} + GCC_TARBALL_SRC_URI="https://gcc.gnu.org/pub/gcc/snapshots/${MY_PV}/${MY_P}.tar.xz" + TOOLCHAIN_SET_S=no + S="${WORKDIR}"/${MY_P} +fi + +inherit toolchain +# Needs to be after inherit (for now?), bug #830908 +EGIT_BRANCH=releases/gcc-$(ver_cut 1) + +# Don't keyword live ebuilds +#if ! tc_is_live && [[ -z ${TOOLCHAIN_USE_GIT_PATCHES} ]] ; then +# KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +#fi + +RDEPEND="" +BDEPEND="${CATEGORY}/binutils" + +src_prepare() { + local p upstreamed_patches=( + # add them here + ) + for p in "${upstreamed_patches[@]}"; do + rm -v "${WORKDIR}/patch/${p}" || die + done + + if has_version '>=sys-libs/glibc-2.32-r1'; then + rm -v "${WORKDIR}/patch/23_all_disable-riscv32-ABIs.patch" || die + fi + + toolchain_src_prepare +} diff --git a/sys-devel/gcc/gcc-11.3.1_p20221028.ebuild b/sys-devel/gcc/gcc-11.3.1_p20221028.ebuild new file mode 100644 index 000000000000..4c05022129f0 --- /dev/null +++ b/sys-devel/gcc/gcc-11.3.1_p20221028.ebuild @@ -0,0 +1,52 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +TOOLCHAIN_PATCH_SUFFIX="xz" +TOOLCHAIN_PATCH_DEV="sam" +PATCH_VER="2" +PATCH_GCC_VER="11.4.0" +MUSL_VER="0" +MUSL_GCC_VER="11.4.0" + +if [[ $(ver_cut 3) == 9999 ]] ; then + MY_PV_2=$(ver_cut 2) + if [[ ${MY_PV_2} == 0 ]] ; then + MY_PV_2=0 + else + MY_PV_2=$(($(ver_cut 2) - 1)) + fi + + # e.g. 12.2.9999 -> 12.1.1 + TOOLCHAIN_GCC_PV=$(ver_cut 1).${MY_PV_2}.$(($(ver_cut 3) - 9998)) +fi + +inherit toolchain +# Needs to be after inherit (for now?), bug #830908 +EGIT_BRANCH=releases/gcc-$(ver_cut 1) + +# Don't keyword live ebuilds +#if ! tc_is_live && [[ -z ${TOOLCHAIN_USE_GIT_PATCHES} ]] ; then +# KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +#fi + +# Technically only if USE=hardened *too* right now, but no point in complicating it further. +# If GCC is enabling CET by default, we need glibc to be built with support for it. +# bug #830454 +RDEPEND="elibc_glibc? ( sys-libs/glibc[cet(-)?] )" +DEPEND="${RDEPEND}" +BDEPEND=">=${CATEGORY}/binutils-2.30[cet(-)?]" + +src_prepare() { + local p upstreamed_patches=( + # add them here + ) + for p in "${upstreamed_patches[@]}"; do + rm -v "${WORKDIR}/patch/${p}" || die + done + + toolchain_src_prepare + + eapply_user +} diff --git a/sys-devel/gcc/gcc-12.2.1_p20221029.ebuild b/sys-devel/gcc/gcc-12.2.1_p20221029.ebuild new file mode 100644 index 000000000000..97d104a8472d --- /dev/null +++ b/sys-devel/gcc/gcc-12.2.1_p20221029.ebuild @@ -0,0 +1,52 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +TOOLCHAIN_PATCH_DEV="sam" +PATCH_VER="1" +PATCH_GCC_VER="12.2.0" +MUSL_VER="1" +MUSL_GCC_VER="12.2.0" + +if [[ $(ver_cut 3) == 9999 ]] ; then + MY_PV_2=$(ver_cut 2) + if [[ ${MY_PV_2} == 0 ]] ; then + MY_PV_2=0 + else + MY_PV_2=$(($(ver_cut 2) - 1)) + fi + + # e.g. 12.2.9999 -> 12.1.1 + TOOLCHAIN_GCC_PV=$(ver_cut 1).${MY_PV_2}.$(($(ver_cut 3) - 9998)) +elif [[ -n ${TOOLCHAIN_GCC_RC} ]] ; then + # Cheesy hack for RCs + MY_PV=$(ver_cut 1).$((($(ver_cut 2) + 1))).$((($(ver_cut 3) - 1)))-RC-$(ver_cut 5) + MY_P=${PN}-${MY_PV} + GCC_TARBALL_SRC_URI="https://gcc.gnu.org/pub/gcc/snapshots/${MY_PV}/${MY_P}.tar.xz" + TOOLCHAIN_SET_S=no + S="${WORKDIR}"/${MY_P} +fi + +inherit toolchain + +# Needs to be after inherit (for now?), bug #830908 +EGIT_BRANCH=releases/gcc-$(ver_cut 1) + +# Don't keyword live ebuilds +#if ! tc_is_live && [[ -z ${TOOLCHAIN_USE_GIT_PATCHES} ]] ; then +# KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +#fi + +# Technically only if USE=hardened *too* right now, but no point in complicating it further. +# If GCC is enabling CET by default, we need glibc to be built with support for it. +# bug #830454 +RDEPEND="elibc_glibc? ( sys-libs/glibc[cet(-)?] )" +DEPEND="${RDEPEND}" +BDEPEND=">=${CATEGORY}/binutils-2.30[cet(-)?]" + +src_prepare() { + toolchain_src_prepare + + eapply_user +} diff --git a/sys-fs/Manifest.gz b/sys-fs/Manifest.gz index 7a1d64405866..e59d58ac5f5c 100644 Binary files a/sys-fs/Manifest.gz and b/sys-fs/Manifest.gz differ diff --git a/sys-fs/multipath-tools/multipath-tools-0.9.3.ebuild b/sys-fs/multipath-tools/multipath-tools-0.9.3.ebuild index 74c4e010e73a..9edc596d1197 100644 --- a/sys-fs/multipath-tools/multipath-tools-0.9.3.ebuild +++ b/sys-fs/multipath-tools/multipath-tools-0.9.3.ebuild @@ -29,11 +29,9 @@ BDEPEND="virtual/pkgconfig" CONFIG_CHECK="~DM_MULTIPATH" -PATCHES=( ) - src_prepare() { default - # life is too short for some trivial patches + sed -r -i -e '/^(CPPFLAGS|CFLAGS)\>/s,^(CPPFLAGS|CFLAGS)\>[[:space:]]+:=,\1 := $(GENTOO_\1),' \ "${S}"/Makefile.inc || die } @@ -55,7 +53,9 @@ src_compile() { src_install() { dodir /sbin - # upstream makefile has terrible $(prefix) choices + + # Please clean this up > 0.9.3: https://github.com/opensvc/multipath-tools/pull/53 + # $(prefix) doesn't work correctly in makefile in 0.9.3. emake \ DESTDIR="${ED}" \ prefix="${EPREFIX}" \ @@ -67,6 +67,7 @@ src_install() { GENTOO_CFLAGS="${CFLAGS}" \ GENTOO_CPPFLAGS="${CPPFLAGS}" \ install + rmdir "${ED}"/usr/include rmdir "${ED}"/usr/share mv "${ED}"/include "${ED}"/usr/include || die diff --git a/sys-kernel/Manifest.gz b/sys-kernel/Manifest.gz index 882194e0eed5..9632ec0a0b73 100644 Binary files a/sys-kernel/Manifest.gz and b/sys-kernel/Manifest.gz differ diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest index 0736a16dc55d..79323ef99ca3 100644 --- a/sys-kernel/git-sources/Manifest +++ b/sys-kernel/git-sources/Manifest @@ -1,3 +1,4 @@ DIST linux-6.0.tar.xz 133886176 BLAKE2B c09a9c877ac0fac83dc31d2d04d96f0a3331d4ed78e3ad4edfd4dc077e1c11d0c49f419fdac4008b5c93d1b09c2b724e12ef0b38371ad0962908abf85dfa95fa SHA512 bac41a7aeb6e809616cee2f13dcd1c45e829dfd1ccf60aee1dc4c46b1e28532f4485c7d819a32940de84fdfbf89db80a4e919bce8a74b2948c5a01551771b714 DIST patch-6.1-rc1.patch 50406846 BLAKE2B 357a8a4fab087a67f79efcab4ada2a5d65e77c5ef13a7ab9d58963de31adeb0b3b841b7120acd6bba1767ef2080f086eec2d72ce98a6c21d1920478d6b9fb244 SHA512 80f3fff420e06ea937274ef5ea8927d57f633b0bb1f702ef2b583bd9eddae4c65b0587f57144d1d9eec0aee815d5676d9fc9187779a6149f6c916c432c5a8ea3 DIST patch-6.1-rc2.patch 51039243 BLAKE2B 0f0727885c52a12e5eaf907d40752705a2dc8b174e7ce8f2fd97a1521396db2b32069acc323e732749839e4645dc550be1db16afc942a9513d437160cf509e15 SHA512 753ab27541248489bc3280595b22e138c063defec1ac4f3c7ee60cd9212345e94061ab6206f1cb1c712d76220db0b41b8197ea35e4c72851705046ca986dbb0a +DIST patch-6.1-rc3.patch 51538717 BLAKE2B 3dae85a6363655d534bd1f87eedc9711280484faec8787c89e7a61d54ac56aea7533e9f001a7e8838fe931ba0116d4d9cb0f574ce0c3a53877618dc8fecd47c4 SHA512 2f3f9f53de9d411882f44c740082bcafdb2cc0fe715022225e638b52a53970ddf88c869094bb3afd5ca556da45840fb91aa1e30ca348331ac412ecdee8defedc diff --git a/sys-kernel/git-sources/git-sources-6.1_rc3.ebuild b/sys-kernel/git-sources/git-sources-6.1_rc3.ebuild new file mode 100644 index 000000000000..b91652186526 --- /dev/null +++ b/sys-kernel/git-sources/git-sources-6.1_rc3.ebuild @@ -0,0 +1,41 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +UNIPATCH_STRICTORDER="yes" +K_NOUSENAME="yes" +K_NOSETEXTRAVERSION="yes" +K_NOUSEPR="yes" +K_SECURITY_UNSUPPORTED="1" +K_BASE_VER="6.0" +K_EXP_GENPATCHES_NOUSE="1" +K_FROM_GIT="yes" +K_NODRYRUN="yes" +ETYPE="sources" +CKV="${PVR/-r/-git}" + +# only use this if it's not an _rc/_pre release +[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}" +inherit kernel-2 +detect_version + +DESCRIPTION="The very latest -git version of the Linux kernel" +HOMEPAGE="https://www.kernel.org" +SRC_URI="${KERNEL_URI}" + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86" +IUSE="" + +K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and +experimental nature. If you have any issues, try a matching vanilla-sources +ebuild -- if the problem is not there, please contact the upstream kernel +developers at https://bugzilla.kernel.org and on the linux-kernel mailing list to +report the problem so it can be fixed in time for the next kernel release." + +RDEPEND="" +DEPEND="${RDEPEND} + >=sys-devel/patch-2.7.6-r4" + +pkg_postinst() { + postinst_sources +} diff --git a/sys-libs/Manifest.gz b/sys-libs/Manifest.gz index 2d47a2f29537..3502fc6fafbb 100644 Binary files a/sys-libs/Manifest.gz and b/sys-libs/Manifest.gz differ diff --git a/sys-libs/timezone-data/timezone-data-2022f.ebuild b/sys-libs/timezone-data/timezone-data-2022f.ebuild index 1a7b75368294..dbc32ac64242 100644 --- a/sys-libs/timezone-data/timezone-data-2022f.ebuild +++ b/sys-libs/timezone-data/timezone-data-2022f.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://www.iana.org/time-zones/repository/releases/tzdata${MY_DATA_VER LICENSE="BSD public-domain" SLOT="0" -KEYWORDS="~alpha ~amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="nls leaps-timezone zic-slim" DEPEND="nls? ( virtual/libintl )" diff --git a/www-client/Manifest.gz b/www-client/Manifest.gz index 6d908e792f41..224bc4b8a0a5 100644 Binary files a/www-client/Manifest.gz and b/www-client/Manifest.gz differ diff --git a/www-client/firefox-bin/Manifest b/www-client/firefox-bin/Manifest index 4561cc903922..4c2313b90463 100644 --- a/www-client/firefox-bin/Manifest +++ b/www-client/firefox-bin/Manifest @@ -94,103 +94,103 @@ DIST firefox-102.4.0esr-vi.xpi 586367 BLAKE2B 2c9cda14a80575bcc9bb61107c8dd34a3e DIST firefox-102.4.0esr-xh.xpi 427181 BLAKE2B 5f1966e0dbd2aa3813166dc850f177934af8916648d334d54c1a0539249b87450a004e78f8cbf3437988b223ad8f1bfb6f80f8ed62b3449505f8f0966249a415 SHA512 54e7893b1d9282a4b187698097c5607a04a50633c91e3c383ee23c2780fdf4f5b6e77fce3d22e5fcda968f0efefa36a760d24c300e4b3130cff699d1e387b366 DIST firefox-102.4.0esr-zh-CN.xpi 589096 BLAKE2B ba7ec34f1f70fbc2800821ef4cd55bdae4544fdd71ba180907cccc68e1df773b1e4a681c67bf9a018eec4f9012c6750df829c81e4cc80f3a32ae1bd480304240 SHA512 85e624355363f9d2e5717723da6aeb920342c551f3448f1581c9ecafd7dcf06a7188176a73ab39faa54c4b856ea3d0a98438111e1211abc7af72fe5fe4470530 DIST firefox-102.4.0esr-zh-TW.xpi 590475 BLAKE2B ca73c38446e2fc3daf4f5e7a4e27cca153f0df38ca83e9368a71e108820709ce588593e3562941d310224bce606da77682afee90829bbb4feb34d64ca595ef85 SHA512 94bac8f5b13099eef8570f1e9a7dc0509886aae3e3c1b952f970cf1adf99062405ea504e1417e3e54b92a551bfdb666274ad47c9fd08d2a72fa6f6579fb2b3a3 -DIST firefox-106.0.2-ach.xpi 460153 BLAKE2B 3f640bec61bd4de30e34c2a3146026ad304ae6731ab2b50ca690041156ab214fb8298119811b00690ce931480b176f0b5e8c83f479ce1ea2ffffe9ed95189183 SHA512 24104d81775981ba5fd237c3ed6a77c6d484b024541af0b0b0e82d7347980a0d4244291d673654d96e79b5bb2a4a8a2d7da1b3ca133792247da1d0f1f35856da -DIST firefox-106.0.2-af.xpi 428348 BLAKE2B 2366cfa2b7f705167efeed1d18f4b43cc3172584f49feaf05cac26790591fee8c80c6f09690dd43b361f314b65bfae1317015c15f30c6364a3c62144e35fb0e0 SHA512 85716d6352f78f4878033003f27d84fab3c9e64ef8a4afe4c17bb4f14871234f6a44e91ff8d3d55bc2cf135315c0420306dbcd66b6b7ce23494ba40cce534adb -DIST firefox-106.0.2-an.xpi 507380 BLAKE2B f8c9ac4120f25c2c864af0067d2cace310a9922a31f632d4106c7f334dfba02efcc16ea800b986bc525e0fa6d45e094da28346f63e484a4aa48bdc88a0a67082 SHA512 158e9fea29d372aab6b2e098bc89ddda44739007da532e06be87e0a71d4523649a1f2bcba3229958e84d53f6d57f24e4c79ca7f8dacd55683ec55136fa9178ad -DIST firefox-106.0.2-ar.xpi 573896 BLAKE2B 93c49b8a7dea1a8accf734e0e6b383517f6537d6f9842462b9a2b5b24c04a6b7f5b4b1b15dc7ab6bad85f7aab2ce6f0a42693b3e3428b1a8b3cacd728f24b39c SHA512 c3c495110272e4154c0d8d1f0ead3f539c22b8e5065289aa73df78429ee736de1cb85027e73648f9d50b181419511982d5adf4f29d909b3315c18bf48d0702b4 -DIST firefox-106.0.2-ast.xpi 494688 BLAKE2B fe72d6def308157d76420a8ba06c88279c38a4c5e2dde5f96e005d59a521d2ee21544b3c7e9ffb146dea940a18fbccec499c1d1b5a23b12bb26bfeed4aea5847 SHA512 57decfbe30f8a1fa6f4ebdf5d5cbdc8f65dd9e0b8f17915d68c0817953b85bd1438477ba33d7c1644a8355d9e520bba7ec6fb5da2a0f7698de67615a017d247a -DIST firefox-106.0.2-az.xpi 497309 BLAKE2B cf9b3544e265e4ede2feacb738353381ddf42f6d96c0ca86ef95001c688b870601e0362b50983723de996d220c41daf3c8a9ac57626f16d5c68759ea8dc6d93e SHA512 83f1247f5b003643874fbe2d7e7c9a55818058ebe5604d23e0933867ea69a293520ad8d78a4e06578fcd41fa71bf8ebb73ecfb70b89aa63c30792b13dd6e5059 -DIST firefox-106.0.2-be.xpi 647948 BLAKE2B ff1528c3baac97149e7ad22b1e640b44b709f6c0d1dcc3bb39837caa79df41d3e99faf481966c3a97f48eaa3a9e643b4b76d3094775d07225823d3f55202c741 SHA512 6f0f7cdedeb60693ce878c6e27c7ede5ddaf3c9b2b1dbe40aec106855bdd9fd79642400a94d2263420282ad84f1290d3db7515899954a546d1b9ccd5834b12f6 -DIST firefox-106.0.2-bg.xpi 586683 BLAKE2B aa1087c5cd4b78682c2f9aeef47ed9002642c2c1de2e88f860a5ebeac8bbbd8119350a513da9965285de89ffc82229a02f687634debce6d5058fe0fc9f98e120 SHA512 46bc766adec66a4a73e0831e8ba415f219b804a07d893eb3ceaf0c6899eaf3560f422039fe4e9a14fd005abfb996cd07dc67d77d9465baa4809acaa369b8027e -DIST firefox-106.0.2-bn.xpi 587370 BLAKE2B 56a485f1754817b2e60043a041bb5fe94388e81d2ab930f66458c651cca4edf826984658222ad7a49ef9d2aa011084d8d84050f84ac21120ff2dc081c287895b SHA512 e4f92cd2274e49201f4641a54952885dab49cc7294b5a357d195f4756683900a7af9827588f4521e82d235f70369e45428aaed1f1969b86a76e438554c03f071 -DIST firefox-106.0.2-br.xpi 546140 BLAKE2B 696ac761f09b09fad33bc90e39a9cbd0b3e750fd84f192531475e65bfdd325e6bde62be2753456d2246f083f502c0b774609406d4fd342564c27b8c7774eaaf3 SHA512 90abc395744c8536c0367d215a45de3e3528cf3b8009c57428eb1cc00398584ef32935354f8e3f526587685876c02eebf3abb6eed46051a1259b68d1cb141d67 -DIST firefox-106.0.2-bs.xpi 468732 BLAKE2B df3c8ef4f54f1c8ca310c0cbc057da4b0a021e0171640035aba1d985df9c1dc61870889ac473675633a322bd50a6df2ee9f757a68be607ebb21ee1118fddcb44 SHA512 ab6660691a2cfa3130c55c4eb05e3844925af0d8f2a814fb6bd1ed490bcb89a357eb167a3bd7187b3073ecf985a56a8d0411b831a17bc7bdf859bbd697980200 -DIST firefox-106.0.2-ca-valencia.xpi 545335 BLAKE2B dff82e6a6296bf1fec53a6004b1b0991a47936f1f3c9714a8a869774b8850f2db7d9eb2c760aa0124cf7edf06949bdaa08869235a5c279c28555327aa51ca326 SHA512 536f88b754355737d4d6e89fae03d00309438e207ea40abd8552b717a899e6228f51ebe12e147342684e06f3f6db24f2a0cacbb161f30553dfd25352d3214511 -DIST firefox-106.0.2-ca.xpi 548756 BLAKE2B 48aa527c0454516fa477ccd6815d01597f106ac6914c390885b5c4e2d7b8e13c9c084c346cf51074f4d1fba5ba0dcf216c2e7bc5f2d6663a9c924fcc07c42f2f SHA512 07540dd444f9738955dcf4e4d8380dfd172f693dc89f0126ad842572be22fcd4e9bbc42e056efdd30233792721e8feb64fdbd01f3c1c932458e75f1cf99cf30a -DIST firefox-106.0.2-cak.xpi 560418 BLAKE2B c0721b776b14433c2d054d39f1e4a6032bcdcb7e3b2ba0c2d89dc437ee91870ef4dcb269c811c1c9e01d34ee1982d06194a941bcc0c18c5dc9183962e74d349f SHA512 35ce73f98f4a3c5afd05850cc1bc9a50190182a43342ede1f42b7ecad701a953af224f9ba4de4c9a21509f19b52349aa1e30710eda0285b27800b2cbb8bf1483 -DIST firefox-106.0.2-cs.xpi 580718 BLAKE2B 39c5bc146b95b21bab4e6ec46db7a07b2fd62d54ebac3d005f9aca90b98fe04474f9cdfab5ffff55947028cd6bc410597c03ff9e437fb11bed3c4a2d2c43f846 SHA512 e8305a781020777a29a985f1e4182e566e67a2c8289af24f1281f760b6b4863694058b64abed0b2379efc97ef9ad0e38b89517c5bf1d8daa7be48782dd6dabe4 -DIST firefox-106.0.2-cy.xpi 562861 BLAKE2B 35f4e7df6f663ee164f685b09292f297211e1a6defcd6f9519df586e46e533a2dd55ad3de909aad7e005d844dcf54fb09b256d018ac89bf414f262da45927349 SHA512 f8b11ac1ef42803044f7ed538acfffb35f7f1b046514aab5dccdcacfa51452fc0c73ca2376918e25f56d89ef79b82d5dbf9ef4c13261e5089773e957f1db8854 -DIST firefox-106.0.2-da.xpi 553192 BLAKE2B 0abaf0054ee79472af1793a071ab32bcf41c9b1ecd14f9d6a0b6738c159b18ec9e371db668c9621b7fc1145f419ce3b6ca811fb7a9854d7aa3f5c16b0da5efc3 SHA512 5983785c0a0186c43ef40c112de6aa32ad70850b9b8b9300241f461ed4acac1b30f67a4f45625df437e91f7338eb756e1138337f9434d9bd9487eae71d41245e -DIST firefox-106.0.2-de.xpi 574545 BLAKE2B 9c9519fea5d87da221ab59c3b23934938327824e04822b4e1f437d31610f51b5b3612015ac355823f55761c5f0a2291f5b17f1a06b94ecfc76d14b4359ad9cc6 SHA512 f178e3cc6137a00f558cb9f8a1f1209d350b3e4aadf883449c90ae82a81addcbf4ac255f9f0b3371732b70fffb56b69046e796893344c6882241028284f0bb00 -DIST firefox-106.0.2-dsb.xpi 588020 BLAKE2B d06315c89fc82c07eaadddac1578b82efd4ee212f6dac1b18342bb9976bbd7c0cfdd95cb814e44b060a90646ff69603a0c660136e5c06ab049fa5fa1ff755a62 SHA512 60c6e9dc3566b294fc56b1a1b32c0891b408de2840dbbfa687f262a2f63cfa5cceac9d62a46597340d3fef81e0c9449c40050c8876544423836ffb6079865be1 -DIST firefox-106.0.2-el.xpi 663915 BLAKE2B c52bddacb1c541d75974d2da44d5a29dc42b619029536ea781675cf26af0fb984e1964241199a036a6f03a75c7fcd658764f8247e8fa6c5af4b462a327e9d51a SHA512 1f822f50b12528e7b6947ca2c62dd683baeadce9cd2d6546e023398e2f01b55d6ebc9909f9bf21d2a862c0c8c626a89eb87da51de5e8b542a55d9b5c0a7db382 -DIST firefox-106.0.2-en-CA.xpi 528597 BLAKE2B 038a9d3bd2e96c6b03e52b5f7a04e340606fa517eeebd14578799e0c26a7b37d7eb415c9fb9b75dab817009209a65787b1879e932d7d57cd37ba267f7786ab7b SHA512 7b7646e761bc4143b598cbb7b3e4179417ba3925d21c28f78dd0fafd396e305c21aac38184c35fa7eb7052db5f9bafc37b4ca8d638e190c5b22489b93df3fc2a -DIST firefox-106.0.2-en-GB.xpi 529340 BLAKE2B 3ed8f5e09e941389383b8da4cb11d336c41233431957d5b92e0875a8e5c31aa2f53583a6212410f732c497e16213c49ea44735b6415951b3fe031ca93cbc93be SHA512 a0d2d51f508753eaf0397d9d7875c7027bca3e0fb9d38cad4f0b58678fa2d5aa158fbeae3b0d8fac86e720023b6629d8b1ced405c5d7cf2cdc7d196e0d8741f3 -DIST firefox-106.0.2-eo.xpi 556648 BLAKE2B db8e473bea8930ee8f92588fbee83f48fee98c29a7656990ea05b8ed3ddcd38e16e32730e1400e6edca32199488b424fd5b3d2f5b617496b0e05c16715a1a063 SHA512 1c53d9fd08c83968d76260a6e89c43bc606c94129bb21bd0d846134e668eebdca50d2a19516cc8277910e3d47a96c51e6c4aee5dcd9dd585c8028863b9054add -DIST firefox-106.0.2-es-AR.xpi 568408 BLAKE2B 0c7d1727d8a988676c3b6977bf3c409f52e2ddbf9e9ec16f5b42c1a81f30ec592f5ef1ac40a3647f8d1704211db1f36c5e94134fe2a0c93577512a67ec8bc41e SHA512 b28eba89e1cbb7654c14aabd43fb39a9b4c5215935cfca69739a3edaf904a6a85c6a122dfeca3bb73b059bcdd8a2dc44e5992e560db9e56cfca537a60065c05e -DIST firefox-106.0.2-es-CL.xpi 567434 BLAKE2B bcce4a5fada58befe748c3c38a65d0cd90cca4de2d6e91e09f9ee20c00e6a40159ef73dbca54a25b281b616d5f10832ea41fb50716322361c2ba495be8892eee SHA512 998b985882d3044e37f72ea482da0cbba4fc0e4b0a87c4ec4881517fa88eedf92f3b8471a56583273e1ccdbdc18c9b4d739e68c22569fd166dc8ebd27b10fac2 -DIST firefox-106.0.2-es-ES.xpi 559869 BLAKE2B d2e085097a1bd0152de4136335d3591ae6273a8b6611b5c815b9ad615a07d582f5898d36a6037df3d70e36afc85c9dd723184dba7891aa77f6de8a5f7eb3b729 SHA512 18f542fa75f65739718e3a9a41fe8c6b3f3a792e2a6e6a748fdbb5f7c98af44d9ad6d63309aa8c2878f4a832fd44755f946a6fbaf861b25f4d4388400c707891 -DIST firefox-106.0.2-es-MX.xpi 571130 BLAKE2B 22b5acf9f7c5b1bc47e6f1f26c24c1d98d04f3fd0f80a8d8bbb2f3f0354d9b7a8d39bd30f4498fdbefef3b9839c52766bcfda02b8d9ec91247959922e402d3ef SHA512 2ed1d2590df1a1dc4a629c43b1a5cab1e40ecb7131434553c36740cc7d0b7e0f31196aba619a8f76faf4be8fa13e5f9d520aa5e97644ee58e6e0be28d6b3ef30 -DIST firefox-106.0.2-et.xpi 539264 BLAKE2B 8739865ff2caa658af13a3485e0a42e8276e3fb3813186c023ddf0ce995e9298ca3d3c494dbcbd30ef95455d48423c850c2c6c97d33d652f31fef5c2fd08244a SHA512 55da6af74c661aeab4618ac771ab9ef9ad0abd93d5014f2df7d0249613794a257990fb1bde0a77592fb90aa4751dce1e9d3f483115efd34b22d08a16ce45cc76 -DIST firefox-106.0.2-eu.xpi 554706 BLAKE2B d6396f59c919129311b48d249ad7db4b63c80383a08e13e5773abdce37f07cdb7613ff4624b5cf9af9f5c15762d743f78fd5c0f30415835584be66401a485ae8 SHA512 b8bb75035bccbd6c031ae0cbe86fda28533796c62b1fbf1e82ab8413a7d414cc99511edaafc51ba5bd339409177bb87d635bf7fdc0b5192faccfb9cea26f3dc1 -DIST firefox-106.0.2-fa.xpi 571098 BLAKE2B b3b9af0efb9fa54e782edb6626e5f5e1924306462157b59df0ef6ed2b47548596953322821c2e0e8bfbfc322f24e169fb101c0038194026b61288497713eaff9 SHA512 5a308a527af339ce5490e480c8c7ad76c2cb668046b11c9f10bceebc7bd67a336e2e3d409393ff67dc0bb3dd6ed64f6f2ae7c44e78974c7f7ef79fa2d39b41f1 -DIST firefox-106.0.2-ff.xpi 480579 BLAKE2B f6f8fe33b3db165c7da707ec2e2902d3bfca505da88c6623106e4605ff6bd74cfc61da3ff5085d2650d6bcc941b22732498d3d897e082ef50d64682c2d7cb554 SHA512 81a4d1ed49dd1772a32e18b8f2b27f6e7b2bc97ec603bbc9420631d5072674d6b7751649e16bb133e408b31006f6bf3da046045e68d78bfde133dd7dcc73ba44 -DIST firefox-106.0.2-fi.xpi 553334 BLAKE2B aed531a86716c921236908da9ea7ce543db713b9ff08d619a22e47463517f861f7fc34069dcbc86e66e7bd39393b05258ab955ae2ec7b1120fbb5840e8f1bb61 SHA512 d15e985027878249147359b7add0c9b6f1e39a52860e0b85957d4bc433e09a082cc6985df590158a619b63b47748a8b30425d185f712fe8c0c5f0134dfd00752 -DIST firefox-106.0.2-fr.xpi 580182 BLAKE2B 002d918566df332beb9d0646e4e69c8283f613e620238c05c04becc3193979a9f33df44e759092736e45dcefa5305497a2812e9200182aafbfb30684bc91d059 SHA512 65f14cfdde47d1247d6ecd2537ddda908b6cead1cfd9ac2a25ffce8e8f8bdb3e29084f6fcdb53a4440edf74bf679bdf8235d0f872945d722f913c1bd9cc62b72 -DIST firefox-106.0.2-fy-NL.xpi 563946 BLAKE2B 3104f2c64f88606184f349d9d11bc3f3ff677807e5fe70af311299b8245f55d588d1dead26112e74a94fa0e75a0fb382e0fcd26e9823a0f4d5afad5547755589 SHA512 97723db1bdd8665ebcb7dbe43517118cc396db0381ae2400ccc59f5805916616aecb41639db370605772d1bdb09cfcf4687c593f47c6654bd5dca00c9dc0000e -DIST firefox-106.0.2-ga-IE.xpi 476066 BLAKE2B 5ec4adb8aa6e469515b3bcf4f862b91ca047389ccc52e914480be6f6cd88db9557851b7ed86cc9fd715b0e78ab6c3b66f981dd6554780d0cecd740951a75cf3e SHA512 7f0aad71bc42266bf08585a293204715a44041c8bfb3d18ddbf38a818b79bcc142a344586f9671303fe54fcc77f401218fd20f3df8bbda46b5696f43734f28b2 -DIST firefox-106.0.2-gd.xpi 554226 BLAKE2B de46563a41c36ac907abd9a78a46a0a4b874e66e362aba5a1cbdcf353e84f76a7e357b53460b4148e1bb1d236e26d6e2c4da4588b3505fe59dbc969d9d150f49 SHA512 39bdcc2ca81df8958ef7c517d59e4fd77ea1f1c74a0a81db996304c7cad4a783550732c4797f450afd054e393a35b2f7942bd92c9871b83375fb36aea1f4f403 -DIST firefox-106.0.2-gl.xpi 548338 BLAKE2B c706810bdcc023a66c3c5cac47c1c18c9211c29f106eb175680061cb47bfce124891f6b5b98b65ade4173a11a7833d8c16474459ab07f2cd7a7c152ff8e5ab89 SHA512 5e51d2fb4e6d6209108954746ee49db1216a9a3d30f4adabc1a96d5be5f653aaf7b6c421dfb47daaf8f1cd527a26edb58664bbc19803d5527ce4a3c306928c7a -DIST firefox-106.0.2-gn.xpi 577837 BLAKE2B b8f7d66b2f8cab3970ba08fe64d5f8df8a91a14e524acd6d67277acc63858644e85e9d26493a91d0b45ad45096e97b86674afa60758f549ec231b436600a55d8 SHA512 d734ca68f69b3cc2599ea9a3bc030e115b2a150528db61bf58b7b4e26ac402d13d2cc674e58a3748b3875d76cacc792dd9293d47fcb7659d9d2af7740f8b600c -DIST firefox-106.0.2-gu-IN.xpi 537613 BLAKE2B 4000537ad2eb8a69065e7a1fea0b95e59305523bc29f804c8cd29e7f53ca3635d9099dd3bfcbf45ac37c95c5a08c0d7a3cec1f5986c7d36ca117bbe2c0b19ff1 SHA512 40a4959cd06c55ed929fc61cc7259910960b9026bddf92bbc53840f43ec84eea230da24fd5a7b4107891efecf31e580e6b802123a71191f71870e3510ee415e6 -DIST firefox-106.0.2-he.xpi 574397 BLAKE2B 6d2975877c90a5ac5ffd5c5b680346568bc0af691fa965108bacb2befa96872dc24cdaa49ee788aea09d2b9207772c0692490744046a55de4dc1db8f3989df08 SHA512 6bd5a9dde2e4a7cb2c94678f6c0f7a9ddf7b0dc4c7616ad2ef3c9e275cd62642be3adb8983d108b7a6e318ede79effb84b6468ad6267528c08b2cb11b7423c94 -DIST firefox-106.0.2-hi-IN.xpi 565715 BLAKE2B ac1b2ba056bdb041b857a79ae1c58cf6fc49290e8f3b2779ae3d2e0fd73f4555461cbe09180a09c4b82e79196e5f2915e1f819a6ed19cc4fb8582e070912855b SHA512 deeb1abb15331bbbf76c2749f7c87a55c366bab3c69691fec0c68f875809735a5be672b859fb8a787eb245e397ea6a19d3bd0d9dccb91bee6794b6b2c15c6e30 -DIST firefox-106.0.2-hr.xpi 539361 BLAKE2B a0a94ee249631a768e9d7f4b463b3f443ca2f88d905872326629f2b2da4ff3d294de87b4869c005886c8880236a2f017225d0e108d2bf0b4d550b123b79d6c07 SHA512 dfa83e911e279f34a22ec2756b7b3ab0581bf846c5ee618bcfc5c16b3d43d46a597c10d5b59f84df0d2f9b1e7747ca27dc00b7e5875454647f77ea2d72062b53 -DIST firefox-106.0.2-hsb.xpi 583935 BLAKE2B 0fd0ff3a356a0d39112699483b894d0770302ff0ab3a9957f77f5645f5deaca3e800f9b0147aaad4010f6916fdf8d69ccb3f48e0a90aa2c4aeabd1fa72d51bf4 SHA512 616f0f705b53d279e49905d9ac0580820eec7c7e5844ed31433c2a0d82184d260b9660a7649e66308643de3ba778be2774eacd515cc0b52b3cdae8b0e9daa2d2 -DIST firefox-106.0.2-hu.xpi 588138 BLAKE2B 7fa7ddf8e65fd211c2281f0d41480245d9974b6be3a6199337153e84a47b0c2ea6593b8e95f7f7c01970d8b2bf477dd871824ac5fcb181f3ebd79636ad14c131 SHA512 d023d24b1df4d36f10faa73e3fba12a28f32e90b10f8fb2ed60b8da303e14bc2c573764bd6d064d1b06134eda3492982bc6db23689bbd5f9977914cbe7051bb4 -DIST firefox-106.0.2-hy-AM.xpi 592225 BLAKE2B f9a3ba12f506cea69a6d7002fc1feeb40e3c5baca91456980b2cd7b782272f19b38aa5ec8db7abf833a8507130dd822790324fc734b6005860cd7282d73f6ac1 SHA512 4514f362f3ec7d24ef4f0ed86c6378f027683f187103fe7c4cc2661c186d6a12279041201106e936dbf9367ae27e245a1b417005e6cc7ff7c77c60a4da14730c -DIST firefox-106.0.2-ia.xpi 552326 BLAKE2B debcfc34ddac3304b3e93755cd7ea3ed791b329312fd84e902866d4a3efe3052e00d7c80ea659b828e9b261093db14322912cbc5c60dce3aeb7d75b6903f4ea1 SHA512 d38d7378772c32dcb076b14874dfb88fc60b74cec101449f6b540556ac2428f1e2e52efe06c1be285776d3f9fcb4c1cf2e89354e384615dbe76de38de248ed2a -DIST firefox-106.0.2-id.xpi 549222 BLAKE2B 091e05e631318cc0a144b2164027d6bad4dd60a412bf37e6619cd6fabefa4120a2e2396a57903bc83af935774b7f293259004cdba009c86c6c26e6011cb7ca42 SHA512 9d697864a56c09e4d4aedb768fa7b04e16b8c5f25253aa4af17f7d692b42c086becdaa6fe57dd8de701542f9a250ee5b1f44e9bb2de04bbedf5308ebe1055f74 -DIST firefox-106.0.2-is.xpi 562120 BLAKE2B 52646667e04db2ad0fa1a768ba104878cf7488595f7939814f1cb5d6e1b3d6dbb1b5bea65a5e677a242c4c24ef596fda2a2eeeafd1d51cc6d804c750d7108aa8 SHA512 6390dd3aab18a0a918ccdd31033d8c63288d964e8a55db6c9b9c8c255058513e062c756e52ec42831db7575ca00a45c94756d238c400b01fcb2e9fa3ceac6b1c -DIST firefox-106.0.2-it.xpi 489722 BLAKE2B 2d18b018ebce382141019eb785ea367ac831e9fd86b16b902489a6b21e1288375705dc94ef2bd85cfd12fb075d8addf8ceedf1694f2f186aefbd3bbf0fcc41a8 SHA512 ce0df31409a5a5a9be5fe0352fdbd91a1b1674c2b825643b74e724b6b5d17096026ed526531313366f5c0d712d9b1eefc18970524f509d9d8004c5ec75168ecf -DIST firefox-106.0.2-ja.xpi 613432 BLAKE2B 99068525ea106aa0773e76a7b6e3291553406b2a1309dffbea28be4a640ea16405581fb3bc5e0b766753442405fce08918d726fefd64f5f6643ce45c4b542f7f SHA512 d14187c8e76948a57973ed08a2d17ed6abaa18d40f3521ec6b188985dd59f1870db4cd8ba9c4363e935c24cace741597c20427ff03f51d43bf0646993dc0a008 -DIST firefox-106.0.2-ka.xpi 617308 BLAKE2B 2c56022c8bbec7fe775c231059445172b2fe06b4b3d85df1e9018b25a3465715508df9b445aae0c38dff04b547ef63ae7febdef6c128fb8e414a92b3eae55ac8 SHA512 a310dde14689f7d29c18698e5a354da573db687a6a65256c2a81324aa385be542e41a85d8232455b9e2a7720247e2170f1af8f9bda4028a790894ed3a3987a9f -DIST firefox-106.0.2-kab.xpi 572401 BLAKE2B df2d536f5101233e5d82984ce20fda4a706519ad7c661ba9e169b0ae815c7e12ffbc7230fc8b6ede295e504de8dc91dcb84b424f41b7f38e2f104b04852647af SHA512 b95780fd59b3b80cfbcc90597a9b6d2611d1cb03edbb93b6df46d6a30671320b61b126515989f222a0633ac34f07888b48223687619a9fede87991776944b6fa -DIST firefox-106.0.2-kk.xpi 633098 BLAKE2B 2b9926037063ac925f41756372f774adf21dd75e5851d6f157018995face83ecd964a6db266dd0b7eb2dbc209250a33a3f7a312a4effb0ebfebfc60d650d2ceb SHA512 608eceb274a2b66f1a453858d87b93c77ffe02f12438218ace4d56f640b6ab2f70b0b2890f799bdd27c1e815e6c2e2635cafa38a822dd59aa8888b56497b4e75 -DIST firefox-106.0.2-km.xpi 540446 BLAKE2B 3e66ec5f18e2aa0b306ba70691496770bb116186916f9287a99be122ee05ff135cfe61be03084ad0e238876a901f2693e4691fb7461d5ccb33522cb1fcca0142 SHA512 e294ab00f198178307b28ee9a16dd15abcb086de5a2bedcff5ba9ac17697563f0637944fd5546d053c388f996104e7c062b6559db5f5180aacdcc581cec3a175 -DIST firefox-106.0.2-kn.xpi 505955 BLAKE2B f290570cea3aaec9799ab9923554b65e3885030b7f9d5c08fc438033d6719eef52482f7bc26a7e139f170107b950909a07bf799f0b4007343a27ac6ba4ce158a SHA512 b21a5e169f87bc54613b6d79d5e6d79804fd9bd017025fcbc6614b2779401b4914e283392f25ac834c9b58a9b4cd873f80edb90d9ba8dbb97aaa4ce1a673a32f -DIST firefox-106.0.2-ko.xpi 599620 BLAKE2B d88bd108bb2e455e8f82e14dc430d331c464f975c903356c09e86052fd321eeb23aa5cff4825ff6f20e4875c45e62fcdadd1d6b10a800f8423c8dac4e2d6f635 SHA512 1f42c3c5bb672d703df059ca9d125331541fc74f28cfb6feaf261602a7c8772f74ad30160735a97bc4009ee0437aa7141ce95628b1c21dcc2d04e22c13a44ee0 -DIST firefox-106.0.2-lij.xpi 477213 BLAKE2B 22ab942c587db0a6352b89f6eb9d4938489f95e8e94fa164683d6191d90c4df10e2482d3d37afb08d121220c898dacd76e5914820dda7decb2b127fec9543cb9 SHA512 ff796898e80d04a8e02969340b2ff5a7858542607f9c9b6914c4a88fcef33ab3d5181b8612a767739fb13043217e160b009cf158edacc970c27bcc3e2b1a07eb -DIST firefox-106.0.2-lt.xpi 569662 BLAKE2B 67e90b1dad6201665765994674401d10f0ab7939239323b0e36bc98648591b0777795c0822b28d333669ec66f241545ca68cfa2ebdf6c0a8a636ef86cf6c764a SHA512 c8369652f22752d8561ae0499d7b125d218fbad13c4d493760b1db75655535405e3e245851f7b7dfda6f18d80b3d8f3b8714ffae4993fc74db6d466311a48124 -DIST firefox-106.0.2-lv.xpi 472676 BLAKE2B dd2c85af894c822f6804a9205120178b7298d2a1b146be0ce31bdf937cb5b8d63e7c50742164a45cfcc77e63dccbb1880986320fafe4ddb6df3d0067af91760c SHA512 b54eec80871185c0458bd109a7158e90a9dead7eef818f9806bfe01dedf23c8f5348df3d1d58dff0d682d75400c9c7d2dbae54bf43768e803faa190be5924914 -DIST firefox-106.0.2-mk.xpi 496314 BLAKE2B 16fb92b2ce6b418d74aabb2f3729b17939350aa9fb39ff9852159ed866cc5555bf41e4fd733a8d63fd2af0aeaaf7fcfed899f0018214ffc178d4fe2651fc16c3 SHA512 7ba099386d57133eec275ccbf34b8512d790cc8ebdc6951019af051bef27a9f02db27011c150e9abb9784d59d63911742fbc5538d3ede83f6aab23437260552f -DIST firefox-106.0.2-mr.xpi 539602 BLAKE2B a2eb5c2cc366d4009c4e5f13b952b32ffea572645cc6084f5dbdcade410cda271254d5d1b7b81bcf4ff2fe12d43c71fdd39402da76c987da1d006117f2a10f99 SHA512 65f7bf941ebbb07fa15a8430a1fd0d2d370ac89b1cec0e7922b049fe930bf38165b971395fa4f02e449ea8eb721fd69bc37f37a25b8b0b41439afb0bc97d154d -DIST firefox-106.0.2-ms.xpi 456684 BLAKE2B c51d3b4c6dd6e9d1ece1c0718262308b2d1539f4c4a97b233960d9bd7982a7bb7deb8f9c392b7aa148973c07da72276a3eb5c5f92b48d34b1dfd7a5eb8e99d45 SHA512 06f5e78a4fe55e5c46a99012e7c976754be2d091d4da0f7b737c4af5ccf3721a8f95ef94bbf183e4b44ac3894e7811487adb179f0f91d306132dafc51965ebc9 -DIST firefox-106.0.2-my.xpi 526211 BLAKE2B b5bf67ae1bdc4d877aeb85196a4dbfa25b9c7de3fc51c54926c8db74296ae93c4783a421119db17d83b713b34b7986b1c7d0424c8927d3902b9dcf9010c9c0d4 SHA512 5b2a9c12b236f7946730ec6927319d3aa2a5edaf6aee020ff9cec95a2fe7d8f2c76e2a61dccb3b10e6df61f7699ccd3de36bdfa27732b36fee8a79562bbbe9c3 -DIST firefox-106.0.2-nb-NO.xpi 550280 BLAKE2B 8f8105f13704dca31761c7bba533cd2e88f703f56d5f824f4ae274b472b5260e85972ec04eccaa6f21298b51f5e62de2b0c45c373883506c43b9777949ed8fb6 SHA512 1e726a3593e3403b7a13bcba08936eeea6cb8b754f2b1474d68f8d94d3e43e5035b6f2431905379b4460ffae01536f6a2241412dd82595afaa71a202ed645429 -DIST firefox-106.0.2-ne-NP.xpi 493197 BLAKE2B 07d449432062c0e15d87b441b81d8119f749eb0bfc3227c91b37289aef24a64c6415f36a6e6c899cfbeafe9398646849eeee6dec181c9c492a566b06bec9bf1c SHA512 e05fe8ffa57fce96d76448cf40abb1cbfd714bd0a084beb384a43bc722cb0e7749885c7c46b0809cb8dc0295403ffdc7cc96f20c05ba492bb3e72a4f09a2e606 -DIST firefox-106.0.2-nl.xpi 557958 BLAKE2B 1d55bf0772ba3d7caf75ab81c0751bf01ea37518e7b37fdf0df4711d538684c3ce5bc2575982ee7f5f85b157cf90ed0832787e2d1773d82ba8e2afa424a370db SHA512 b7b01cb039fc81632df36538ad76ac9519aef42ec98dd57fafa8385e9410bae90b55c0d16dc3fbb58cf5c5f14f6670c0bef7f8eaa3fa0b3467a11b9984dfd7b9 -DIST firefox-106.0.2-nn-NO.xpi 550858 BLAKE2B 6441e1c8cab35054831a360d4059a17212ae1b0bdc3f49cfd332c151539d209a6242ecd75ddd2b0dd88ff541b6c919f24a1c4520cb47ed7b4be5f7a31ad6d878 SHA512 f2cf5e2c6fefc1b12237e2132e7ae0e1df9361b9f3c48b9f7a8a43a9cd0e6da854c786239db04301ced514a38217e9c48d2a3a593fc97a02b936c58f8b1f7789 -DIST firefox-106.0.2-oc.xpi 574510 BLAKE2B e498024d157bdac3330d4f7c4f06f8732279b933d20df57b0d109a60c3079bfdaf9e259bb2af04684969ce6e2f5ecb9aea14dd88bc6b922f4fbe379fdb7c72cc SHA512 7a2fe697bd841d3327b38952bf97174afd5059db9ea82edc53d79523362c78107b17f5c1a0244b07e309e009e9e2dd260285ae6fea4fa56d65294c416c9d4152 -DIST firefox-106.0.2-pa-IN.xpi 630420 BLAKE2B b1b55a5338f675bfedecd79490672bb6fa709eb39197c6bb8d9b784a68ca0333ab4af8572e4f625b1b2a7483179ee093bfd3ac7c45188b51fb56c0f5c47a9a5f SHA512 b5dbc1ad02e55a5e784350a8d6c61f018df84899259ceed62cbcb42a3f1444acff9b678f441db7142accb1d6ecdc69a250e762be9c1999309f8b9aa33850cd94 -DIST firefox-106.0.2-pl.xpi 580610 BLAKE2B ea205576d827b7fa15739810e112a971d1d0f1d918d9a8320e5dbcea08d569b573ee1b98a2bf2e31010fd49e7e8dc6ebe1e725aa16420c41e25425ae7f6b308b SHA512 128ead088e9046c8beb3df18c64d9823f4e6dd12697e75a5eddab9d53b1c6543a6173b8a4ddde22eb7e6790b85cb43fa22106cf62c4c74b89487f77be7dcdd3b -DIST firefox-106.0.2-pt-BR.xpi 563215 BLAKE2B c1cff58b0c98a4f4e417879b7174035ff54201c6a91c004466f96c983a80bf92abbb233fe321d4323e1ccd8d8b32e7daa1caf8b280ecaa762fe42966e6f24b16 SHA512 272cbfd2ab8f111937b78cc3da8b120d964471712883c3ebd70ed0bb8ac66169c1ee5d7ddec6dd7d7fc4469b93591d2ab0466842b7cc307b5f47f5bd5d9cda41 -DIST firefox-106.0.2-pt-PT.xpi 567726 BLAKE2B e321cc896b75ab2c97deff9a50ddcadc39626fa9b5ee1f95412791894867e1dd167712a0719d0f1967dffdfc048c1bb183801d97786af6e55671f215e4305975 SHA512 465512809663cb60a90ca38d0f1008b651997872497a34e398d6949c636a875d2afc3d18807b2f5a7f408472fb3ec7cc26f1ff59221e013613958e5316113a15 -DIST firefox-106.0.2-rm.xpi 558467 BLAKE2B d7eec13cd31023bb3478f07aaaf3bc8e451572ad95e3812adb56f1a5d6d41b393d463848821ec70b3dcce139d7848ec7f80eef66af458c93f5688448351dfc6e SHA512 520a28a9e7a1bef024ccda1b96567228c645e3c431fafb3634590d5864ce3764a1cc00914d1801ee0fa95bead81f5ac7ce6508dcb0c198495dce08890df47ce7 -DIST firefox-106.0.2-ro.xpi 539411 BLAKE2B 894ab24068bdf6d43f345bdad98dc6aabdc866ddd96b2680ed8ccdce24c6c142a0ac436aa6cdcc78cb7e880f3d225ebc4958862c593a3bb1cf8712acf4f56c51 SHA512 71b27999cd6ebd874b1ecb78e5cd1b23b5d1aaef5eebae21e9ec1afc3668bacb100e5122fc1038acfc5f21b4603ba9fa4b0f703e485ebdec463b65c53324bc78 -DIST firefox-106.0.2-ru.xpi 652356 BLAKE2B 98a7531111d3f2517b137ac488db5091366d4fe79f83d57725d6dc5989241ed6f7d001e5ee3b44d711955c55bde3954b857c4208177a2da6fc5ab3fbd220bb45 SHA512 421202a5bd9ba5ec143915c331251889c26924905b8c99e18f8f921f6550e5468bba5b572dc50ff791972bc336c683c9a0e0f1ff84bd1b6569f1308c9a757da8 -DIST firefox-106.0.2-sco.xpi 509977 BLAKE2B 33dd28d48edd42108450b8ffba972fff15a9885c9a63c2a9649ae3ccad543fb2328a107a9fc76144e85c7d49745c7b71cf6dd77ca763c7cc3bd8c48f79e5ecb9 SHA512 449f4aa4bbce097fef7b162d512b37e029809a9a8b902bb8683ae1df11061139cc81aff50e23aca8383647b8aaa57d2e523ecb59fc7ad9302e80a3a6626ae455 -DIST firefox-106.0.2-si.xpi 577784 BLAKE2B bec54e13745e030055d3887765b99e85c2b013feaf3dd4bb07c6632874667b705bc0378c50a77ed727c39447bf30a8c1fa20b3201ec472e4f204a1ab914c4bf8 SHA512 db1cf0250ce4c9fa8ba5a639b3fc9f49596fec240c76d18e9d6fc0ebac769974f919c5ef2d784acbecef44ae74fc9ee130e07a4a4ff710dc527ffed305236098 -DIST firefox-106.0.2-sk.xpi 588281 BLAKE2B 53ed3c91b772435741831004d01167119935c4512e4aaabceb41189db1ccfb67ed9d308beee2b07dff3c52189d3e959edeb12c7dfd9b1ed66cf25956a39afe06 SHA512 f83e36927209490cf1988119eb54faed68f8fe9502a8a1fef0dfc2e6ae198982593f0c183e97ae432e6b8e138002ef4dfa2497204da6945c138473b768663160 -DIST firefox-106.0.2-sl.xpi 561267 BLAKE2B 18c4aabe398e225e87bc3faba1f4d7f600aecafbc6598af8c1ad4d313fc91ec460b08c63eb0dbb00bb7e25cb227542da0e7c1aa05ebefd971fe3d043502bd5ad SHA512 8907446a55f15b8997e7da9644fe661c99ea770cac947d5fff6a704f348afb81e3708287f16fee6cc9499386bad7902cdde737dd3354c560aa44fe61e0cab0da -DIST firefox-106.0.2-son.xpi 429537 BLAKE2B d7c3d0fac0b5811d0dc6d98fc60ab6d0580b288b489c15871c9091966fe9f847e0ab169889a8cc08d464582bff3b1cd6330eec901b2f7ee5e87ae30b365595b7 SHA512 85d9472b08c750cf5b06c04e7fcb0a24afcdd8cd651fbd38424efb9d8ac36b194b350bd3138dc4d5ed57c99103d56ceaf95f96d910c799aaff122c7bfb191e14 -DIST firefox-106.0.2-sq.xpi 565741 BLAKE2B 65426e07e7a4c79da7d5b33d8b375e5db92f97d0f3c9ec71b6e92ba0a48ae2dcacd6f88933ce12e491756a67739b65c0dca85203fe2205b6a3976812ad24e10b SHA512 94c52ecac07f1855409ce67342c72a05e5cce9a74355f8f4a584113984ed6f5414b1e4447ab4594e3afc25f9052d2243ae62900c188de194ecedbdc5e668aa35 -DIST firefox-106.0.2-sr.xpi 607532 BLAKE2B 9f93aca4b6fac464d29cdd67956e299432f0b189ff464f3265d949ffe25b5acb7d1e0e88ce58403cc7a6dc79e7011823060053cb35721901910fe9413191a579 SHA512 3e09cdca17beb82f9243e8a8b546c45f12ae8ce1a3a325e09564ca22db7ae7047e1a3c189eecbeef96ea940448773df82a285efddc1cb022c7caad1b477e3c10 -DIST firefox-106.0.2-sv-SE.xpi 559810 BLAKE2B e8135b51e18448a8dc02018426d8fce9cc7a83224090cefc0df23344e2fa60c5c9b7df6247766dfd6301543e0512c8a369b0e4eb79c098a3db70272c6637ee12 SHA512 45e3e53d79f4a55044bc3324cec1864b8b3c188bb5cb0ef72ac4372f3e9b4a30e6aed13c2ce1b1dbd0548bb40b53e73c10381a3de68e1b2f11b6a82a33a614d8 -DIST firefox-106.0.2-ta.xpi 517837 BLAKE2B edfe2e087b8715c1d27cbdc423cad6ebf39f6792200aa41e599ee31e9b8a0f4991bc0a33dd4f93936edce6af24496ea8645b297b777f0c3ab0cfcc85bbb1dc12 SHA512 c798c6db6648dde77cb5609b7d334c5b9c088ea72007169b4b0c3b03659b30cbe95c236ccb0b184e6719545d59978fcf11cb22952420558f540f0a2e74d5220f -DIST firefox-106.0.2-te.xpi 564272 BLAKE2B f4bbc5ee785ca7647fada65e1e82c5b6a098d2c9f21e88e37086033e6c81e31c67d71aae187d33efcb838b85d2ed1e7fa47a96768ac9e91a84b2b0c0ff68cbd3 SHA512 5ce8a0ca3b90053ab4ffa3345a944728d875e6c01183eb680a9b7f29688dde801d123b7dbc9894a2f1e4cbe431d1094ac592aea3670499654af03620da02e0a9 -DIST firefox-106.0.2-th.xpi 628693 BLAKE2B 0d0e563bf5d22270bb8946b380096fee470e8bb1e8b78a3866d99dc81943dea434ee67b0d72a88610e1974c7fd01787c0614784f69b1a935777bb785d6256885 SHA512 af8fa9e205209caf6f0e217f721e62ab72adfe411ac6e03725b57429ae8c944e3f374743796a3172da460613aae1ea62e0e89ba96f6c2eb90abe817d84e9bd10 -DIST firefox-106.0.2-tl.xpi 528363 BLAKE2B 85224140e836ca2a6989bf74971436704cfe66da0afac551ca66c653df178284a2f93aa70649bbd7140057ac241f9b51854c8d21fbce373342423d2c53d204fd SHA512 600f4ad13a49290db2563a81cc2bec4d98d5ce02a2cc37af5d0158d73bb6f7de7ced2ab85d06fe1c61ef46870ec163b9f44b4f5971dc5ef8d2c1c53829ac3139 -DIST firefox-106.0.2-tr.xpi 573858 BLAKE2B 119dcdb5e968f962bd4b3cbb8a04c494bc19c93e16daa37586e8e61840d9f0c2ef885f52cc4a12a51a03671ce81178f60c1e01833dc82630e80c4b9db3aa6b38 SHA512 77b99ea6ce1205f7620607d9250592f4c906f9f30480ef1ac581b9ee6c1e552ea470d4868d6d918f4ee1f7d585b7e93ccaf880c99a74ad37701ce9da626364e0 -DIST firefox-106.0.2-trs.xpi 493777 BLAKE2B fb0fcf1acbbe3b96cb9c8f89cc95bff7bdea6644b3cb3be4d2e356a0b2b520dfdbc92de141d9f12a9828a54b47f7a67a255e9cc30580fc05cb31af43c69fe908 SHA512 a0c9652894004bdfac7e578f75709dfe6130d270900181002aa2f998d2bc2aa0d6e1a799682c9296cb3b57ed7d0fd4cdf9e0444a4c34f0fb2a78407c9f3126d8 -DIST firefox-106.0.2-uk.xpi 645592 BLAKE2B 2cd9ddf7c705e0e0f83386d24ffb4a41a8fdd80a3452e77b2e5def25cfe01af66c71f57c4fe1e9b552d33ed5b1450802b909cd777b870f80a1bce2a1b24eb546 SHA512 fb396d94f604c23a38e7b840770d195bf070e09fa11938398c81ef6fa33a223f2000405bfc5081cf63ef52797f17c7165bd51c1a3d061e2cb5725c1af978019e -DIST firefox-106.0.2-ur.xpi 566165 BLAKE2B c5a0c732ab2d9f7ed2f8b77486900880d9696f74b285efc82edb056c4818721e7174b818b8ccbc4ba50a3ac51963d40b4d749f97867b11c26813b48ac16c96a6 SHA512 df553c83566cbe60ecddbab2babe65e454e756f1538be7058195ccd34511ed64816dae1c6801844f7721d712524a76ebbe1d27d09fc0a374c2f7961a40ed224a -DIST firefox-106.0.2-uz.xpi 485814 BLAKE2B e36be28b39845dba1b912faf4ba5230bdb18e010c9f7428e160120e3824d7a878ab793dda47232b78f1051b89af8a9736b7735d2e7b16ac9044a7dd13d7df49c SHA512 d8e9a35708aa6331282aa7ed80ca82ba2f13ece41bb93e864f1c676e4d0795ee8419860824dc5c0f3eb696d783cb18b3c0f91e1d61237eb0a6831b6fb4fcbcac -DIST firefox-106.0.2-vi.xpi 595209 BLAKE2B b66d87f33ba10e3d1fec5b1e4df8a5f8edb0c5fa69c6c2b25ea7512fcd2fd284706631f6a7fde07e2dc14d1c307fd8d3c347f43746a873a51892e7a09af086d0 SHA512 99dc706df4f6a3fc06884003acca0a6a28c7b7b7d67e5598bebf008815b664593ea8934699aeb41c269db9a786e4d4d4cf29127a792fd4641787ce52d1c10f9f -DIST firefox-106.0.2-xh.xpi 427001 BLAKE2B 29cc1ac4f1d396e93b6ebb482bb6fe9726556c058f7cce47c0ac2f9c22521cf84e7817686d180db70ce2c3950c8c4b8bc864d1d7e90a7dfc44d252afc1d31ebc SHA512 c28fc89ae0a387e8d0054282f531e4f224195e381aeb04244fe7c6d7728b7e184d148f665a89d7b1cd631777825fdf5044f668667cabc02cfa539f13df4df7b4 -DIST firefox-106.0.2-zh-CN.xpi 595315 BLAKE2B 016fbd8e2a7102581e25a9bd9013f31891519cb1ad1366e2b0200db272366855558b26387b5d7de0c22f52eddfae18429841c0181b65a5a3220d9f7acfff72c4 SHA512 b4790d2d0e34aa928c3545adc781fca3cd74209c4d9daf603cfa63c382226692a8a6aab88cefbf79765badf7a61fc1d489af70efa0e0280b30221b5ddaa8194f -DIST firefox-106.0.2-zh-TW.xpi 596100 BLAKE2B 849e7cf47c1fc040075619cea392dc0d49e68cb98404543ca417b046e663a0d159765a14e23ad888e9097f54ae4cc173cfa97516d8c554697a880898e3155709 SHA512 4cb65815eeda936ccdbd09f55bfff3c441c692dd92535a984828d01a65c135646d6c0b859dc23921a08fc6765be0c1d4107074ce020f2961959ab3ad5d1b4382 +DIST firefox-106.0.3-ach.xpi 460144 BLAKE2B ab9cf59fd153e81e674a27b7d6ee720b74a010389e886ab93a11c693d4d6fca5d2668a6cb637d334e3d8aeb9439b72a49668103bdce300c9cf039a625fc0d196 SHA512 92425142ca3d13f0687e7ef15ac03e483783971dd92633c61f10b5d4c3bf4c59c2c9d64efd2d2dbe80af8432efd7d53e748a6755ca306376cbcd46e3d016c4d3 +DIST firefox-106.0.3-af.xpi 428347 BLAKE2B e668dd4c716cb72b1d65bfff001ae7797695fcd05df1b8ee458d09db68dbfa28a12157bca5ff0ad4bbed9e776b704198e04f31aecf226f33e145efe1eabb313c SHA512 7c49f9b6cbf47cc7d0c848fd5341f23d413635d13d9fbd4fbfa167115c4ca10fb6713bbefdd663d003dad07d5a0a6b98c3e2a124e99b5e35237befc9ee7d33e1 +DIST firefox-106.0.3-an.xpi 507382 BLAKE2B 9d26a509c6e0c9cfe373997e2a8f0b43b01693925a2b7457440245cbc7fe7a1cc97d0bf907e4edb373bbaf110b9798e1a2ca4f2dcd396134bed4195a353c3212 SHA512 9a57f43b5d4da4f6f849f03458cdafd341623def7f4651cdfe09b3971caa9c503fca537008480d12481633ca8635ce9ac3a17d60600270995ee7c00a7fa8f584 +DIST firefox-106.0.3-ar.xpi 573887 BLAKE2B 37da67c7f96f305a0a3cef923af6ba411438e23898387976bcbb9f66ae1f59b984e5fe74015fd98f79de2608c44bc0ab1b0fe343a1c85c46b4866ac405edfca9 SHA512 1d583f7b197311c2c95c97b32dc4b957abccae3a376e019b150b8759c26707a0b146a8fe7d329ed674e42a8668260e73bdc1819ed9c3e080d401e540c91cea15 +DIST firefox-106.0.3-ast.xpi 494692 BLAKE2B 06f8c86377549073c3400382e6f6804490ee27699fa9e3a2487c656cdc6a23044d17b5522655f68fe79fb34e2c57ae40621fc2671c66911b767851e3a6f8efc6 SHA512 71ed9ac0e2299be1e0bbdc1f8676b0f69f6beee343f952b053b8c6fe1bc51cd863f82dfa5fc6ee786de3b8d36059ddd639106fe7256874e7d915f23a7a40bed5 +DIST firefox-106.0.3-az.xpi 497300 BLAKE2B d2f0964a87571139413591703d60aee27405ad1a0f87d772548fb7f2b306f2b2e0f55666d727699286fc716fa26634b3e3714caaeed2936b27d457ea3f1b1ab7 SHA512 62e96b93051e68cdd1ad7244b9bd641153b98c1bcfb5e7112240eca6ec068465c7c87d5d27165ebd9cdff2846d6fea25ad0eb10f1f76962777d39e89fe0b2239 +DIST firefox-106.0.3-be.xpi 647940 BLAKE2B 1d053877b5f5cd0715397e1ed3ab64f7d21c5f90421f14477ef783c8b3b6e2c17fdcd34ed1f778df439eacdc33763c03bc820555843641d558a1cad9d41946dd SHA512 3d7376980888e4971489f22bed9b5365b52a249abb1f31cb1ddeb94ad6fc8d2ad48950857e3237fc6b1ba10bbe4ca32b6f08b2cdeaabd9836a074031e7306895 +DIST firefox-106.0.3-bg.xpi 586674 BLAKE2B 1458843e5ef64177ab0de5c6cebfb8318d1e77298883ae1d27cbcddb1a2451c151504a9725b3e62acc45760a1a8405f298ac108f0ca0b54715aa9f167f3e5ed5 SHA512 7937dd7446847ab35c70a369aedba74a5f1298290f9dc9d888e00c10c98f82c8218ab3a73a44fb1de0e517710d9a46674e64a3ff517e7633e8fbb2228890da58 +DIST firefox-106.0.3-bn.xpi 587361 BLAKE2B dbf835dfa0fab563dc08fd14c4dc27e9a58a88173b5464e9c73e46d6384f732652b6bb655f4ce7cb98d89ccb8ec4f9e5adca2f8d43b7f0f969e48b73441ec894 SHA512 0e72a3696a09ff9e9cd5434e37972799c5aeba1876d93c82ca5b0d7f81561a3a912e40d801f11a900c939304222b6ef775c921d671e11fb834da827ecd5fa73a +DIST firefox-106.0.3-br.xpi 546143 BLAKE2B ee1c687a33452eceead1f948854db0177819c32aa4275b8ae4df4e78ad485b753a3e962fec84edaed7e5ee158fd02e1ae8f7c78a46d190157d11f1c2ce8521f9 SHA512 ac66983775d312a9dcf7dc013af55990df0820460bd538047dd89b38c8b9dc5d8fe75cbd06080efecaabb787f5bc742a6007f3b9f7afb5aef2d83d8213b0f4b3 +DIST firefox-106.0.3-bs.xpi 468742 BLAKE2B b2e78ac306ae3b933be4aef24944687c78a812c67aecd1ad333b8883da5774724ee7f48b29943adcf22c72e29e945a69ded9597c45349f0261317b40b90d6c7d SHA512 d0a25c42deaaa423be5364a6b623bd7bbb51ffcbbdfa5b6b9c4159b5988fa47b1b853368e4591a988e9c6d8c366c9f274f439aa67fab72f278eb11fe70315883 +DIST firefox-106.0.3-ca-valencia.xpi 545337 BLAKE2B 9701c6446ccab52379b0bf708a0ee2a32b9484fc86cca8ad3fd632401036fe4dd6bbf183fbb2e77209c0e4d37d73a7c2c9f041e5b69a5b05828f8adf08f9f7f6 SHA512 28ac1abcd267a4d958a3c62ec905e65488df33ff3a8fa5779a5616953e92ab2ce9ac41bc8b006f73fa3b7af12cd54968a7c51652ea2154b3afbfeb4f8b9919f2 +DIST firefox-106.0.3-ca.xpi 548757 BLAKE2B 69ecac53de4a61627334ac026c92e0febbb8eeb8a60ab7434acd21f3aa76ea32357e84505c518e32e3929edbfca84552129996adf650f16203c8dac128b30512 SHA512 961e92ea53b058d358a6be85726aa38484eac52fc858159d335071db5c845ca12f9db4ce20db9b5d48a8c287590c6d243f7eb67226eca3651fe48a7a5f292ee2 +DIST firefox-106.0.3-cak.xpi 560420 BLAKE2B 50adc203f804dfb300081021d15c9a65be890007ab06c5c1d0a9386457c227540aea69e9d2aa387e2fe8439352b879a9811f037be36c3ed2abe4baf97e1fa6e0 SHA512 5eb738c345fa7c62e956d71eec5909073ce64e77666b57b4f0758250a72b38396417e3a345f6976ee47636b8b41be8663c53a340365080d2e30f8223d62a6cd2 +DIST firefox-106.0.3-cs.xpi 580713 BLAKE2B 752fb49fcde19744b3b5050c71aea672bc4089e67ede8c0853508100da3ee82b3bec0eb48b864ee8abf04ba8fc0572eb92a1c83af8313073380fe55b1c95dac8 SHA512 cd533eed6fdad5c98b971c577069a75a6c19a7e3f820b3e3f38e5075be274c68538788c0ceaa5e75199e851a619e3823062c20c48b1ada5be8c28a6ec62543e7 +DIST firefox-106.0.3-cy.xpi 562874 BLAKE2B fbd2920508d5b364ced7f0f975a290efd5185b7cc13bfb5b9a6e5cd4d7fa6aa52cd0cac602a8775272205da53c7cd9978ec814a81a86a572e868069ee34de18d SHA512 8ef7926fda3c998ddcff87d938c41f1e3b539150a62184d913974d79995d4f216f9524d95aac10f8b2e81e35c0615d48f6d959c6d58804048478d8301ea40d6f +DIST firefox-106.0.3-da.xpi 553193 BLAKE2B 9334aa7e986bc2209bb8151c0d4665c78b0397e3259151d796edc7cf257137e438d876c8d823098b0c3cb965e0a1cf4c1a1151d0dd867428a6207cc684e6e99a SHA512 f85cc214f3f162319a501f41ff7b7939f1fdb97a9d43749f20b78075939d9dc0c8081d3e0962ef7725a3ebb66481e65d6c764e6bc9e6fa35e310ab47a5c25540 +DIST firefox-106.0.3-de.xpi 574549 BLAKE2B f523f1fca53aab552fa1f81508954540e8df8b238a54d88529b9ffe40310362ba2c4fec9caf7e2f1edca40ea702296c1aa946bef47c93f9f1a0787ac5e38aa7e SHA512 1d90d908f82e227454014c51cbf20b736d2aaecd57ade841565725a64e9cc05bcbd7c0b9e799c3ee808686f3418784967d5effd7a8dde79f03623ec3e4beeaa3 +DIST firefox-106.0.3-dsb.xpi 588023 BLAKE2B f6662b300348d576326bf53c5f1d9d95843d41f5c33f66fb05ea6265f7d0b38c34195349e04ea6598ac3582a1d09e8e2dfff109b82668fb1fefb14e06c208a70 SHA512 33b9bfb2b09b0b8cc633d684df04e95118ad67363fdffe0a9dc1305360e2ad41c7ce751f8860c34486ec240c95b76ece0e7fe460223bb73d8533d55e850d5045 +DIST firefox-106.0.3-el.xpi 663916 BLAKE2B dfd9a96333ba415fe83f5b0fbc69952c7af1206f21741d5b43e839ee4f217762b4e9e0053212a1b9df8f22c001edb90320d116653c5007a9672bbcf05fec8011 SHA512 f05879519f458dabd4334550b582606be0b79525b18580e21fd75567d13c9392cebf6ae5dbbc660c56f35b93c1daf3399099d3fe955c7dffaceaa0d2efebd690 +DIST firefox-106.0.3-en-CA.xpi 528598 BLAKE2B c87a9d15fc59923515761f9f79a2c9c5994e7ce8f053b5e984d89ff9bba5f4636a25a3f252975404c6855b031eed515aa935132979ae3492a982ba1f19866b97 SHA512 181f8948ed7e97b818ef512cb2b4de7ad01a63cc11ed333313958d57a8d2682fd8441438cf0730eed59aac1ed472e7b3a6df5a1d47e635bbb8332963d7238c45 +DIST firefox-106.0.3-en-GB.xpi 529343 BLAKE2B cb74733bc51c4ffea55fcb5061811de665366d0a24b179b14226125a662c1b38766acd8f99d25d3e9bb2f640b5465e47b0b4e4a7c15081e95ab9dbadd5b391b5 SHA512 8bc43f3b93e7013f04c1d053ecb68010c6fd9ae884bec392b5464fbcc13a4aa289823a7ae62cee8847863409d8b7871d612bc6eb3b9f331934812bcc6ab46e09 +DIST firefox-106.0.3-eo.xpi 556643 BLAKE2B 8aa075f21d20115699115ec0be954aad72d3bd50619e85149f3d5f1b7227b684482c493a016b93a67690bf452a5bb95b30a4873c3d4e4d4d4d7ce95c00257ab7 SHA512 82279c01bfaae087c893f5594215367219a01a1a54ab0db74ef51abfc19df95cbb7ac973e17625e454693dbd57dbad893f175797713621b1b11472a7f382f0ce +DIST firefox-106.0.3-es-AR.xpi 568413 BLAKE2B dc27869a6b1202f057f90a41592c02cbeaba8385b0869925480dae417345f1ddaea253b1994195592862d6e38d8d38a833664fa2985baffa49a8e27e8d033274 SHA512 22207b32b2033d49cc341677ea44d3c0b1fabd214f2a63bc2c679bfce6497b252681522e80a0f743339a0f8abd81222f716c94f8854058228e604699adb5cad2 +DIST firefox-106.0.3-es-CL.xpi 567435 BLAKE2B c242f752846bcd266d9adc027f38d973e5b9438583482b6f920bc76d7d3f2065296fa4c422379a6cabff47e5430ac4e6ce6518821b8bcbb57829e268291b31f5 SHA512 ef305776943e0ee3031163a298b2d0206fd5c34b1e46c9ef74efd7cc9c1cf986ef7d890da75e86eec9a23653eb76df418adcda926b8a1b2b14b7a374769de0e8 +DIST firefox-106.0.3-es-ES.xpi 559865 BLAKE2B 23974b6ff6f60d02ed20c275ee32cb7cba8e43c3d7d7cc62ead822f6aecf5db4e7bc9436cc1cbbccfa18b234845c77a1bf7647bcdf3f44b601ecc6c2897edb9f SHA512 6b08c736a685ee58144e543d1c99a5f1f0317b1fc0e252e9829d194f030d44281e2035f75f8a7a7c651af8fc5d7070f71fc4596362ff5c41f8fb84366a2f0e8c +DIST firefox-106.0.3-es-MX.xpi 571126 BLAKE2B 533264d84d6ad626f8ac300d2464da12d8806b80df9ab2cabcc775cd195a08163ee23e525f97d5769e5aa495e4350fbe647e5eb618d73f4b3d76310fca594c3e SHA512 f56c9ce14593842006941434a097390c66390ce372e7b09225305c5c5cb45f3cd2aae50aabac91597f55f6b358301670450ca3f170d73de68ca7e41229246412 +DIST firefox-106.0.3-et.xpi 539259 BLAKE2B f98cf08530b4ed3d84eaee7e80581ea5be1a78e6e5ac20d4f63a8de1d046ef64e11cb8885b608bd6d4f0a71031d6a77e96bc0996f63c80c4bb88ade19f05cb2e SHA512 274dd0610c2f44b90de57c52e739f6504c7d6f37d23f0e5493ca41305ed7388402da202fbb3f3c1cc4a1342e46e3f3aed93cc2c381c1442af21d10e0049695a3 +DIST firefox-106.0.3-eu.xpi 554713 BLAKE2B 1cbbc2c8816bfc9717739131dbe71237fecc29954d6236efd02192de19e21df0165adbc5698950739c792b4926454d14d00449598bebb27a20fafae2edaf8716 SHA512 f97c307120cacf784f6d73762f52776861514aa4564db731153f773616b90754f8258f5edb6de1d771382f25e6683077c0912a17d8316195352b0cd45db008e0 +DIST firefox-106.0.3-fa.xpi 571102 BLAKE2B d301d6597ecfedbf9c0402024055b879b3ddf42e92296b8b4d67954e239710a65921a370e35782b30b3d378e8fb7af64c3cf369242ca7a2d22992408bb6636c4 SHA512 07a8ea97abf3200d8001544281a73867dbd51f29b04e8ceca059a7cb0a629646e30368efa975581360e2b653b74841f1b13f0078bb0bd5b4a35cffcaebae7728 +DIST firefox-106.0.3-ff.xpi 480589 BLAKE2B 0e81c11e290a60a1c9e02c2608d208b8328b89b437a82748a809d55b1e74b770e8cee992dafede98f8b23a4312622c3aa99ff42ecbe40c9b1a7cfe5e1442beeb SHA512 35705742aecfcf1c7db4b9568e91196ebf664d44a3b5bc5644b196bb566a613aa259d9da8c1ecb3a4687b1e44979e96df80bf1459d87d4770c8b9f77d111becb +DIST firefox-106.0.3-fi.xpi 553329 BLAKE2B 774c9eed40fd48efdfdf5887a6443bb91f0a50db07f3f2c2e9192e7677ac3c23d5dd3c7494e88977928e6829d63c6d269b3a9670e2bf9606ee4bced89c44c985 SHA512 9217b53aaaeafe57417d6067a0c982ddf1987eb55677b1b378c2904bed7293c44af49bcd1090a6e4d7bea85fd089d3326a342823e777165185bef66e26417b4a +DIST firefox-106.0.3-fr.xpi 580190 BLAKE2B b7a88b1d8e5aeb157541732cb1f1b76b8cd3d850e57b5d6d24aece106db8fed5ffbab4e4ce769db782e577a44053c58974e6b146500497863ef27342ced7957b SHA512 8ec36c3786e2c2b62fec576e91e419ddd02d4bae593101bae70d679ef3b170d70600e18cccf0a5d47a1e880fe6db7c4ea23ee94982e473557d220d46c9813b3f +DIST firefox-106.0.3-fy-NL.xpi 563945 BLAKE2B 05b6e40d753ebfa361c8aa0340c06f0a8d2200e979db159f13cf1f550f49ea7132cf2a328a5ead7e2dcfb5c563be74bd953901e54deffc590d043897fa92454e SHA512 7d9475d324405743069b6536246ff6bad8b8fd1efa7c503b22a7e23e8b980838313d768bdad4edd31608c99fab434eea5870fa30c3ece53acc95c21d349275f3 +DIST firefox-106.0.3-ga-IE.xpi 476074 BLAKE2B 2da7a898c25a54151eff2f03b90b4e11aff9c3363d62e52b682ea50952b853d207e664a1f3685987a1e3bdcb2e0f0b8a9cf194fec12f812fd176be00636af156 SHA512 481cf7a44095be85fb45ef53f257978605862b95fb7913f5482f31decbaf68e05fed742202e1cd63f86259748237b44ebda91b9fbbf55a44e26b899ee1667dfc +DIST firefox-106.0.3-gd.xpi 554229 BLAKE2B d1ff792643e62d3c93685fffbd99eddabf1ebfce863425578c736282ee95e7e2aa3be60f9c99be8769919b3e714e5a5fe4f7f1e86454e20ca1ad81c1f52fa78e SHA512 56c52cc29cd311e15cd973a5af03e58e35f4dcc19096ae4eef82facf1cdb785fc8fa323d169c6b32bee9eea3bb894dfc1da40a8c9a688fd1d5b599928885dc85 +DIST firefox-106.0.3-gl.xpi 548339 BLAKE2B 7ff888d03ff42e852526fe43cdc6555442c2ed3bf9fd3bd73fb1e4295d4ca3aec22c712e5ec573ded8fe4e9ff053c9c8afb0aa6697e443fe666211a8691ef24e SHA512 77ad5d7e396c5247fc3e6f2de95953ba376c436e1276e29e931690022d71545ff55e896d93776935abe1bab4ff13974ee4b0a0ffac90465289a4438dacbe8988 +DIST firefox-106.0.3-gn.xpi 577840 BLAKE2B f83b376cd456e18c4eb5ada79b2271e7de94395b602c5b6245954b5eeb648e9d743277234cae2554862f6d64a0fa4f87e3691d072fdd76c67037f45b617cb320 SHA512 84adfeb95236c0d2dc7da4db0f04f56a4b9cd5ac40a9a744eb5f034e119c13b9b2edfb5600b2c4e017043cc5db488d65d49332becd6f5bfab99bb71ce8f8e2b1 +DIST firefox-106.0.3-gu-IN.xpi 537613 BLAKE2B 4ec12729b095e3d9b5bd5837abad4eef73c9e6ce81eca39df3762fa60d86bf3515fd544e8df946f3106b9e1a98dda75875f07852c6768b772c3bc75586db32a9 SHA512 8fcacf22eac73d652ef5a39382f3dd9ece0fb82675997639ef161efa3275659e78c53a7dc16cd210b2e4d926584df9ac513771b1fc1f9044289aa257550f74b0 +DIST firefox-106.0.3-he.xpi 574392 BLAKE2B 71b82a3c6972efc684ddf7ba8dca49f948e6ab96dcabf67f90c6256827a60cbeac76ec692c9d0691caa294b47499d8cba8c28e413cc8040343977827366b48fe SHA512 a1a920be2f9c06041d4c7ddd8f78ccb6e671e1aebaec48faacd22cdf18c2e30ae9dfa05059002ebf7535ec6d60bdbea0718231df4400c4e966b722127dc5c854 +DIST firefox-106.0.3-hi-IN.xpi 565718 BLAKE2B 77274fa87261de5d0bfe2cc29cfd695592908b3d4a8818ec8c815b50a9d32c9f2ec89aadd43d2ae80f7ccaea8e2dd4a672887169bc210efb6bb5cd98a71a8eb5 SHA512 514e09edf3d3698d1a8f5084369b70c5abd8fa1be5b7c917580816b36df7daec613bd0e9a0c5fff919f8d8fd941c11bcc2fb3ebf313be6a4e359e09f225a330f +DIST firefox-106.0.3-hr.xpi 539365 BLAKE2B b8fc4ecd94cc7f69da80727dc75e9348b03d97893404e27a62e0d1cc6e4657a6f1d0b018d1e6ee0a5f617bb72a944c92ab3367f9295d3fabcc259bbbde62700b SHA512 630b7949d4ffe2ed43335663b649a2d57432b27d3554a6a1dcf9c07bdd85613fd161366a3be8bf9695164cd743bd3f2b1640d4735039b7bd00c9ec8edd2e394f +DIST firefox-106.0.3-hsb.xpi 583937 BLAKE2B 5470811f68e8421c0fd966865fbe708befd830312e7ffa02acf30ad662033c533589ba0e4d3fee332adb3704e926eb7fc2ac36530be3c0520cf1e14942bbfc28 SHA512 954562adc4615f83de6d77f37ccb62f99fa142de5604f27738122e81e8a5d77cd11d5ad184e692b11232c267bbe27a412cf0c8061f39526ad424328d246bc625 +DIST firefox-106.0.3-hu.xpi 588143 BLAKE2B 07c881b5f482ba02b7665313fb7af056ce7a954b7717e04e03830dfac9e765606f6e9ee66310f4fd6a75d7f7a2cebee7404f31a5b1bf73c88b8f0b1f1e099451 SHA512 33814d429fc0bb3cbfb937d91a7ae6267a2dd523a80be1aea054944f76bf253f301ab60ba8dd25d1bde2cdbd99e7a46c876899537940b828a4aa4ad448447d02 +DIST firefox-106.0.3-hy-AM.xpi 592230 BLAKE2B 61e7deeda2854fb4a46814643bfca30262eb346997d57e75fd11593aa1f4162e68d7c631f6f2f48cd4c4b86e8b7ea46e07e766604a129b28d9bcf53ffef4a084 SHA512 ad4d22cef28309bd7a9f344380e9286d4f72091620783cfb909693ecb1a462e5d65ecd5c43650a8349f7fb0bee5df0b59484806962a98797b1d5234529d31443 +DIST firefox-106.0.3-ia.xpi 552324 BLAKE2B eb2dd5fec92c2ad15c6e8ee551531a6d98e8a07aaa638b6c30794db2112bddfda9c44cacc0ad38ab568ccc205a5d1707e4ac0a58db16f0f7d9ac28a4ddbd43f3 SHA512 046dabd892c8306d28e1e6a06e1f05929749fae0b1e10d60fc5ebbdbe61eb0fb5ebe388e4c4cd1ee517165a2e7beb603af0369dad1bfa6bb91ea04494124a261 +DIST firefox-106.0.3-id.xpi 549218 BLAKE2B d7b3bc4399b8d8f9022027dd70d2adbebaddf5895870fa7e6dce0ab849fd6d5c5e98c745ac134de44bd077453fb7920ef0968dfc697b449edb1988ce3ad3498e SHA512 161a487e005e4f0662bdb5d605ae8c168702e5eaae71534fd3c5c981e75744dddbf46017de422cab8e76945235d4e36a027b1b9705a9d7d57362121d239d1781 +DIST firefox-106.0.3-is.xpi 562121 BLAKE2B 8d93dc9b260b352800311ef4b9f9d64620c5d5bd508d121cbd75eb6dc4752c74e22080c6f0ee5d801edbf30e30ffb0668d20452d6b8b7eed7c1355e0c98b80ce SHA512 c7a93e9d55697e615872efb4e772a60fdf68178bc33e3f5834f0e2b655d48804fe42c48b5cbcf88c9d00c14d54a2fced403e4d4f0af4e1ccdab7da8710dd3acc +DIST firefox-106.0.3-it.xpi 489724 BLAKE2B e80a42e9d3a9fbc13fba3e952faeb234bab542c015da07d9b4e9a0914e269f251d268fa7edf2efbe9ddfbddc57013586494221d1f59d3273aa259f8034a3cf4f SHA512 68e659834bfd38690470051c1c5095cba1eadc7c76d7351561679049c863ccbd95a06fb2094d27835cb3a27ef88a4fe69e65c63d88fd29852d8d5742d3f215dc +DIST firefox-106.0.3-ja.xpi 613431 BLAKE2B ba37bf810aec9611538861080be620118f02f059ad9c14d041ccf3bdfea623a8f6074324f0906e9b1a6c0b7900cbf97460dadb0de7ad015522bedb758dba0e90 SHA512 b53c161ea197b25687fb88c6ff9de90abd7bc1e48d4bb1f17106b0fd8d85407a56164dfcf85cd393c29806025bedd7de00338fc734e5dea15334d2a9cd442373 +DIST firefox-106.0.3-ka.xpi 617311 BLAKE2B fb9009e0d0cbb02f95ff6eade7215686be8f3b34f6100b89b35b76baf6d1163dfeb91b92d107c310d35951329b7709e008593d381a987570c50bd0c6178a82a4 SHA512 065ae52c0feae8f75618c0271697548225f104ca9e9937161ebaee9dbb96f2f6bf6b8c435eae96eefed8ee4437a83aec180532a29c698a60e986e93a00b8467e +DIST firefox-106.0.3-kab.xpi 572400 BLAKE2B 6ff8f131d81c80d13d648c385f124d0750652725d94bf63b6152390c4519b2cf0fbd5d78e4b7c776c2228e5e9b48a8bbd85623ca1756d30672f80929de67299f SHA512 9a4eab3f7f38f0e38e0cd86981e01894a7d59a92f01b9aa14e0d5582f9704751c90a12a2b39309ef01e5e61240d8be759ff8e9f444824905f6171473641a49c4 +DIST firefox-106.0.3-kk.xpi 633103 BLAKE2B 6c8d42c6be12904999fb211e5b235ed7d96c33a2c1840109cad49e8bde9dd1cc4cad8e4913e87feff8bca4f5ca1067ecb49dbdd2dd7c5ea1d24dbb4e37413822 SHA512 331f70718193048b913b5e7b6c5f269aedaf6180381b3ced40feeadb33dd0df5dd4fe97ab08203d1a5b083703390459fca86987dcb2bc4c3c55d9995c7aff7b2 +DIST firefox-106.0.3-km.xpi 540445 BLAKE2B a54505100ab43777b785703158d40a43e6bc112c4a4d997e4822719f473d882de6c9285d3786c93384d0285c8997bb745c524e6c5d2daecd8dad7dfb095162c6 SHA512 fe2743f00ed26fd4f8e92cbf876dcb68bc2adbf8249281e31f8849411bfb619422b5e1e56ede904f70199e9b1ee14e270ef99b2f674e36ac420b64805c397fed +DIST firefox-106.0.3-kn.xpi 505946 BLAKE2B 31f113b14eef14345459bbf54b02c262692ba24aa99e7864ae62f4f27a6169bf0684c9c35e1151267f6d2369fcf04052f942cc97308884ffcdefd09d0b36d7ba SHA512 7e00bdcdea69dc75380d28a560c21a29c0a231e8937e103420116549ead4e11613ea2c4357ab27ff001efafeb8e04fac7a02d01dd4cbdb485d6bb869978eec80 +DIST firefox-106.0.3-ko.xpi 599626 BLAKE2B 49b55b841101625ac905c1382bd8b88244051d23366cc21e0c6086c215cc0d27cb6cec63e5104c923e96c0e5c94c002ab5be7d30787b667aa609e1d3573aaac0 SHA512 0864fb33fb67b6a821b48ba92d50ff5cc2155159e447b68d86c54ef93d713592f58d4af9b3a55ecb09635be196e4f1ae6468b9f908189e1955aa4ad97474622a +DIST firefox-106.0.3-lij.xpi 477223 BLAKE2B 7d53bd73e10639dc3db948ac2b5b8c4b095341cb22ab8e2a4898be30a64fad2665f8533009a5c81daee476e82f32c7bfd9f1f3d5c34defcb67c63a624b3e6bfc SHA512 a7b7a7b56079e3bc5c982698f003a6cedda62b79415cc9feeac88f35aa010d6af5147f0417f9b425c8abc2b5881b524153717227871dc0e5e16a63babd11ed86 +DIST firefox-106.0.3-lt.xpi 569667 BLAKE2B 63336626abfbe8194a6a18f6eae9202e1235b4cc60048da48b66ba33529d3362761550921fed48a4b42853f9daa116aaa4b3f625b6e760a4f872d60e18144b3c SHA512 3d2c3b5e839b1fe1ed789b0c35e38f821dee8ae31553b9e33f34949931146c23c7649c4835e3c4232a377568a761ba090ed941eb5266f154ff11a36b252fdd58 +DIST firefox-106.0.3-lv.xpi 472679 BLAKE2B 51209af1a18108ce3dedc98da5d128d38b407eca750517aabb414f36e9ecd592009c2ab126628df6e42b804d72f4df9ac935b372325ee7067a57a19582e0b7d9 SHA512 9142462c13be394111ceae9ecaee240167ea27bb1a3a3ea50eba692cc81d34394fe1eeab6c0a6d0bd00e2d33b8e6ede13d333d5505498904f0171b4c09da5ad5 +DIST firefox-106.0.3-mk.xpi 496310 BLAKE2B 4f01a35c7196f1828608dd16139b204fc7bc4df7c01ebde4ebdded77859dddc30d52475616698d9888e00fcf9a993258754e5e4305939285729b21459175c40b SHA512 922c6cdf99edc97aed5c5ce7545c099e1da25192a2717c5cea3bce9d27625cd5755b5e31e747815d5d9f3a7a1a1cc1b4f1dda8156e0f92493ab267db3d8c9ff1 +DIST firefox-106.0.3-mr.xpi 539610 BLAKE2B 1204e95c4dfe4b20f6845e68df041b518c62abbf790494d465f764cc4f917da39887e00b4d24b539a3ffe3a99c3c86272116be8afc126886ea01bba816924cfc SHA512 4b2252736d38cbc6bf21109c8c3c3a43c5f75771c1b5e79990c91bbbf6ac94fd05ce469b3db74e80436ff2ec70742f7b9779fb0c5308c3aa03a7148451a5410e +DIST firefox-106.0.3-ms.xpi 456693 BLAKE2B 159e133da6b573ee3bd2b23e9cbe9dc578a37fc87fca17fd2b5a0f1c935c60eb713e38df8c3e16beedf631239f5f375081f8dfc392148215f36f3e2dad8436b0 SHA512 ba93d9d570607d1aa1f69a1d56b792102f4f82409baca04397e46a0cf54c4805bee0d2145898040bfec92a0a8df8d7d0a697485f226a5912c1021ff92ce25b63 +DIST firefox-106.0.3-my.xpi 526209 BLAKE2B c2d35768e6ac7b53371d3c4c497f7addbb9822ed97fbfa11d5312086ad73e9a6d3e88ef61095ad52a33cd54bc908ad5a24009e3a153b07fb640b73bbf2ad9074 SHA512 4ffe579fb9b2962577fcd2f28d6c8a76ae5ad7e160b279d5e62e58e6b05afc734174255c7650e691bec1e873e7620b8f23ae6b16db6c34722ccf9bca773b4260 +DIST firefox-106.0.3-nb-NO.xpi 550281 BLAKE2B 869cb8c0de076d5a9c4d1ce031f8c6638b6ac8d119b1ffda7c5b9e89929354043d8bd19a9075db3391ba67c9ccf6c4cf85554fbc16ecc2f8c3757a8a6d4e40fb SHA512 b5b72b328b36a3f31ecdefdc6dd32ca860f31415452a4a1c3c06932e24bf39c724522979375895355cf79c3c6d4475bd611b4af664103ad637aafb2ebc7f1c7e +DIST firefox-106.0.3-ne-NP.xpi 493198 BLAKE2B 705a8c32e82ee91b4bd2bf61a62b19b781d9f10c10b7c31df827d0ed35adfa213345397f13d8692d894e1be1238a33f735df26088a3102407fbddb2e083afefa SHA512 fc7a49cb5d17a704a70a8a41a7e511b8aedf29497f5ff87288de3902e4233a6c6f264ccbef2f2d2cae40499572318f1236ae05d42da83572e69c0f70b858a29e +DIST firefox-106.0.3-nl.xpi 557954 BLAKE2B fc475e36044d10f0a2d44000e545596f5ddd6c32ba07b34757f6248e544b6a958277a4edd2655a73cb494b92b1a7863ec08fe7517f2e39e6f0714e1dd8c4ede6 SHA512 9208398d9453e83f9a1ef08486c4c313ab2f4512bc561a9c25d43e8ab95460537acb1fc5d3a87e883896cb2dd1747ec3c3941e45f6ba7adc58c6c671875f2e86 +DIST firefox-106.0.3-nn-NO.xpi 550853 BLAKE2B 4fa9c49a279d82569ebaef91c5702464a972d20f54f22ff5d9b5ff9fe27364cd6063f4f4047a4df1473e6870ce23406f5534ef6900f41b1c035ab5b2f62a467a SHA512 751e595df72e72027511c914e7d97e619f35a82b09bd89e07af1380d3342e284945077db93672946a26616dd1a7036276fce74b60e2cbbe1404198d34dba0bb6 +DIST firefox-106.0.3-oc.xpi 574511 BLAKE2B bc039a0f5a5346fe5a6019b0b945b108cbb73ea0bcc8e832bf8ee5c57f9ffe075571727982d7909b54ed7ac6b4b60963ef77fa81a6d4cb733c6bf214ec538f5a SHA512 61defde81fb466a66378e6e4717237a7445133d810fc547567a2ffc556cdbffabdb323bec055e1cab48245e2557cf03420886a0b24518fabaa3caa805c86e0a1 +DIST firefox-106.0.3-pa-IN.xpi 630423 BLAKE2B fbd8a3cd7243400e0a6b89d953e8c266463ca8cba8d837daa77d00b7e5f807cf38976d3e18e8542bd785ba8902f5d2125b05457f3de44f2c039fbe278f3514ab SHA512 7de698f3b82d0c67500ebac18124019d576f5cfb55559c467094200d851965eda9390ac4b6b9cf06ed152144a81b10eacb150ca23506baa209626dea3ecb7945 +DIST firefox-106.0.3-pl.xpi 580613 BLAKE2B 14a9b80fe8b9e054485fa966fdbc11fa1fd86ceb6c61dcaae001df884144b70d4540be6fddf59c8a31f6995ac4640bd26bf5960dee059e60e62fc7b1bed717fb SHA512 f4c5f799f93992a0df99158f2d20c4cee9cd202492e72b0ab536b683ab633eba41269beedaaf524a2d4f1e18d758ba3393508699a8c7a3cfa4e27c99464d3cf5 +DIST firefox-106.0.3-pt-BR.xpi 563210 BLAKE2B b1dc5a7078c20c35da7cb1c2cdfd9e848f047f2fca4d83cf612e0f9e23ca8dba375846c50f6dcde87202a7c8ffc4c70eafc0f8ffb983b63cd8d75d11592edfd6 SHA512 cc0c26b538fd83d5055b7a08029549e750905f6f76474a3ec60f87f9179e64b8de3ccbc8138ecf89596fa33dbd58296adcfb5d47e37a4a794d9c46f7d1c40f04 +DIST firefox-106.0.3-pt-PT.xpi 567726 BLAKE2B 51d059f01e8363e5a746bc9a911ef344fc91fb4704ebd0a65271c5439e078272c02e7b8086d0caa5bdfe15567f5adea7d5d141d0251194c33ab8845d8ff680a4 SHA512 2eaa6b5a767d474284da63fad33cd230b573a0ad459b94ba61cf27af2ccd071644e2ca7ed34ee2022e9445c63b776d617c1b4c173d775ec5bea795af1008ced9 +DIST firefox-106.0.3-rm.xpi 558457 BLAKE2B 733c25e12a5405c81781c3db81b75a2194db3ff1409f1c48362f77f22736914eda131ab45a8c5a6d86bdd3ef40758b76a0afec141e48b171bf6812abed920075 SHA512 cf765bca2198bccbba00e874b8be6c241225864c4e80a60662096b1ce3952bfdf8332c17fbf57c3915d4308d5fc6f71d8b9e54b4756f0fbfd04241c20300f895 +DIST firefox-106.0.3-ro.xpi 539414 BLAKE2B aac3c9b34c148efb52b8501eda8491b7591a39e578ca78ea7613b80c0f151ee167c9dcdfe414877b753d6c1f865e574f6da3515ef100f9e7858ce80126adaaf2 SHA512 0e5e2b426646977d539e61d5fc230384829a563ef0c52cd94d11dceb6c1885dedde6bbfb18ce541bfa6d1226811981f6a5e8ccb304cb5a3b7094b4af4702428b +DIST firefox-106.0.3-ru.xpi 652365 BLAKE2B 06fc89e590878eaeb0dc325a175168cff58a6a4f967bc8baa8567a6b8cc09d69a0ad8a563927f55de7c34b649c750692041f3e9db8bb6fbfeed8acd6f1980974 SHA512 9601d1aafc26cb1bfdcf49bb3bacdb180441a55b00b3fd2cc1291dde0745b8e493ae6dd43da9e94eac595e8c4a461ef0b025fb3ed29cef95ad046e9634da8dba +DIST firefox-106.0.3-sco.xpi 509978 BLAKE2B e3c1c0544326432a1ab80ae2b92a78fd6d7b13b44ab7c77741873ab4deca56e2cd5ea1ddcfa15f5bd993d8fe6e04560944318fb6c145f938b9b457e5a0bf2090 SHA512 1b84e27662950afb89072906be0d9440e4c26bbe0d54dea821059e88ef5a8033c91513fe62ec5beb7ad99ee54d4d13559c2be37a9c99d7ef795570720d51db56 +DIST firefox-106.0.3-si.xpi 577785 BLAKE2B 93c56f96b27c52abd32759d6ab953fcc3edb61169d39ea1b685edbf1fb8ecef5cea24d4e45b0c2c8bdee2bcaa6043a587ec7ee7efda7e047fdb335fe63f38bf5 SHA512 732ccbcf527a229dad72849522445a7d7c7a19df5381b58ae5ec87c6d966d30e819526ce2759b8e12db655a7c20eee049e0889971b3a48146f4beffdfb715bcb +DIST firefox-106.0.3-sk.xpi 588289 BLAKE2B 4b2b3052c3c33d74743403de217d014cbc7d8cf06888c74d75e5780259647be9547095a208ed1abf0f3b54850db7395e458e48a54e60c4fb291aa9e4377ccaf0 SHA512 aad3caa583a8b498770b527241f2886d4546037c7c2384389764521d61776943378ea9b19c7f2c6fd4e06466bfac97af520085e6665cee35d101d3aa752aaede +DIST firefox-106.0.3-sl.xpi 561274 BLAKE2B 9e291c6bc1487f465b18f7c5355163dcb329a57c2c6f07da23164c0dbbbd43ddbcaa6c429bb0b316e0f0379900c948088528a3c74dabc61730a1f7685431ec8b SHA512 84488cc51fedbfd14204d42e3d000dac69406e1647c346761ac2696cfa2886fca9645dba655912c3f19c1a906ccdc592f301d196758088a1cef805237a7f24fb +DIST firefox-106.0.3-son.xpi 429537 BLAKE2B 32a94873aa121fa0671daf3f523b24fe9ce3f1c0e0750ff19f5785c2da35c82bee44a32d7d7ab93d3065b54c10b18b54ab5b12c5945c62eacbf37ed9c879b29b SHA512 35eb8cb706269f1084aadaaa4031e4560c0f660c21d3700845b2ff2fb7fec3a2fc5acc0b91d67912746d0669c0d1b6ae6956f93fcf95662ca881fd5d0d62abfb +DIST firefox-106.0.3-sq.xpi 565747 BLAKE2B ab0068441a075171593fac28b529105c7f469de8d3227ca538ea723f60a6584768e6e36a0103a206cc009e96e0075dd54df0bd38498ff1e304362f21ccaea773 SHA512 e91a24d05aeda18e1a75aa9323e73089791c8561e3c389507ce67edcd29d8fd2f1fb58f6e69b98732b73d2bfb3e9ba5d0c767240e7925b5214045967836e1ee6 +DIST firefox-106.0.3-sr.xpi 607529 BLAKE2B b7dc1dbc0950638ce60d7c1ee19d281ac758caf294e23a530281bda349d0fb11cc6a95fcc1feefe174f8163183c0d696ad0162d209c5c4821c4e522c14743c57 SHA512 99034da339c692aebb28cf06e9147edbe4b4bbaf535c31128dbd95a3e9626a0058c9df41ff733f8f79fd00642ce5feb9ef0861a36dc6eff4046db98bc4fce325 +DIST firefox-106.0.3-sv-SE.xpi 559818 BLAKE2B d8680f8cb840efca034a9b7b8d105fd584e05240819dd2a3d6f869fd728a2c00e18263cf968a8182e64c79fccdba914e095bd9e5b2a3a3462aa88c827df7b68b SHA512 f0d4ad834bc86637cb9473cdb7e767501d884cb7d89978bd762d942198e1dee8bf4a7eb0fb71a12c6984d67b5b74cad21faaf9158b9e2630c0b984a2ed5f965f +DIST firefox-106.0.3-ta.xpi 517837 BLAKE2B 6e0ca603fb10527025555367b13b2a7d65ab079ea199e3be5f06a05aff1a9d39ee16df22a31203c28397402b718749e7523691bc13c3de6ec69ee0bbd0744713 SHA512 5bf1fa55a0b46aabdf22067b389626347efce7ad7951d06f19f1d69e0c0906ba51f472ab4427e22c4531fe62570ad2bf7f18e50da69e49bc584d1137e2f321c5 +DIST firefox-106.0.3-te.xpi 564272 BLAKE2B 25aa36f180483f24d1902cb3c69e23a508e086d00f16716681fb2ca944409ea89c4a847f0f75d364dae14a97d527c74e0edcfeb728c8b0442c7670271d32461e SHA512 47a2a2ea958502c7d60d3f82b73987bbf6a5f8f1135c4c684ca5c71d352b825d0e6a75d76312462a13df8433823d73c13698a529feaac86ba225daaedebb7c09 +DIST firefox-106.0.3-th.xpi 628699 BLAKE2B 16738a88121dede3c342865667964b1366b1235067c2fcbcf5357c43863309a322b232b053fc0115805511b4fee736f791ed2386860cc30c47ecac88f8d94bc5 SHA512 55b7541e3ad396255dcaa8d4186d12840a39aa8ba5522182396ad76ce06820d70b337c975de68a07d91edea83fd0b0bd0e190c4102f0eebeca82ae0f8138db96 +DIST firefox-106.0.3-tl.xpi 528353 BLAKE2B 1b764f0497b275d8c7bddc7e585031f2a56e652881970f051c80090ff03cb1f554cf0226c4eacac6a77dfcb2ac37b972e8aaff80efd0286615403be27fdb4992 SHA512 c236f2809d2eab6639492049af9574d7341dfb5d11c58a90d89fa45ce683d8bc354f39939369cfc56dd64abe9a199fb6669467b543865da93574141808c7f773 +DIST firefox-106.0.3-tr.xpi 573855 BLAKE2B 4c65587adf0491b59ade190917219627577593cd9c675cce0c5688872bd0a6bfbe5d5af42b48b335109421eecf42db130bae36d8797a9101540bbc468c5e7af5 SHA512 fcaeb32ae81d9bac3e35273fa6d0123356cf562db2bc5521623475adb71f996044766ace35f89064d39c77527f1ec4fdf0f29855173c5472141ebb6181ecf878 +DIST firefox-106.0.3-trs.xpi 493781 BLAKE2B 4c98c6203fdfcadefaec58d7e7eff1740107bf0d7fecc35c030eca78cef61a4dd2018680d751c44beb5561e1ce3629c4d32367fd4dd746acd96f435ac8accdc4 SHA512 d65d96564ad811241d6b8522a1c55080922ad4614c2da5dfd001bd3dfcb50a2ccecebe5b4d183c2365a5343b1032491994a5f21a5b73601405e1b19135ee4c23 +DIST firefox-106.0.3-uk.xpi 645586 BLAKE2B ddfa8583432dd99fcb7839bb5b7450af2d2447b43fd86d44c46a9250f829fb4629f917ec02773112f0365ca1e5c5b402f29fb555b9c9a3d504f63bd0820b9daf SHA512 d6e9653cd9ee17bcfec7e0c4f8bf62532fbf3de453f343bdc237f4c854db68cfcdfbdfc0c9f6abb08c5ebcec79a3364d4e22a9659d9a87ad21849c8fa7f58c44 +DIST firefox-106.0.3-ur.xpi 566155 BLAKE2B 49ef1c757ed994344f10e9457aa30c8577eeeb1d909e211c6a9ea4278b68ebb6a68246dfa07b8eba9d9daec7ec57c03206d16c430b173d023209201eec1bbc4e SHA512 7f847090a23e12a85ffb77d188a99336244fa131a55a79201ebe4f4243c38d161f4ccf305d35b0262c9fee90e083ce737ff003f466386114cbd7a5903cddee6b +DIST firefox-106.0.3-uz.xpi 485822 BLAKE2B c0695c81657ae089a001649b3afaef63ac851f82f5a9fce7c417ce0bbd2b759500c2b9cca2d3c7091c468f85b6abc0613e8b898c4ab39b41a09510200596e9b3 SHA512 9c527e0e654898717b5287fad5a4e2002e2d24063d47827c95e573573dd29e3c8e430fc433cd7af8f893a073923e7db5be56f9946acf6bcc96aa75027182dddf +DIST firefox-106.0.3-vi.xpi 595209 BLAKE2B 0f3b7bedb5905c1f72486c906c8eb22f6d897ea61f755f80b8a132e5401a4d6835216b88b5f35061fc975ff71d42fc3f4798bcdb61979b790624fc2f30efcbf5 SHA512 9e1d127ee61b7c035ad3519b278e02705674e3b5bad1ccedcd73424195e2a977d390e2f87acb419b7074fdfc060a62680c4ecf4c7a62de8d9c5ce9441de70cc5 +DIST firefox-106.0.3-xh.xpi 427000 BLAKE2B f82f15bf360deb097747f9f5d97a48f295e1698931dfad982d00c6fd41ce2d477235d080cab2664c9be5789e256c477857e8191e817e589eb86f2f4d52be41df SHA512 feaec4a6c61b55ad7a0560205019af454c9c7f32a653c46b574d4035e8e72e460512ae879914b5868c59a5dc0cfb8d787e375226b92396cbb171b8af7f0bf2b6 +DIST firefox-106.0.3-zh-CN.xpi 595329 BLAKE2B c75e759796d07cede26812a3122aa7b97b44ecb22ad09dee56e7d68cc5526802a5425eb0cab93a130e71d50b2ad54ea52ba52270b99ecf3e71492cd4e279880f SHA512 4cbd475bc48c391d49fd7ebf23914c6f415acd5cff0131695cb4a8a98fe69da318ff9352ddee2dcbde03f5673511e5a63b6fa7c8e8f6942468383301024bbadf +DIST firefox-106.0.3-zh-TW.xpi 596110 BLAKE2B 16125100ee56555594f72e2022413a53e8b1d104f266b50a9c99211c0a0c3a9b1a5ce516bd3a706ccf13d6f418ee86b6109e5dfbbc962636a9b64bcba861374c SHA512 7003e6913cd7be101588d26285453a28537176cae99ec58a774a5ff2c66cdfc5d03b11af86e41927a363790f7b4ed59f1f6ddf5f12a97f7a5552a46a97735f74 DIST firefox-bin_i686-102.4.0.tar.bz2 80360310 BLAKE2B 196429e1226340b49dfcc44f1f596ab897b7c60c88595794b2b75eb2e475746faa15ccb07d1e1696acef558733190411d66ecd61bfa17ae1e99d9a0123360cbb SHA512 a0e317332047328e8629b9a942bca31160e9e1da01f45a2e77ab68de7ede331ccadffad51d6ba4b2d7f7d3069a34382a9fd02f693264d8f6526a6f787fc13928 -DIST firefox-bin_i686-106.0.2.tar.bz2 82119895 BLAKE2B 1f60924daae1471d1ec759d6d5782938b1099458b02cc3fd64371f49b13efafc70e0fbca23ae5fcbd05d9463c188f7544408aae87f91282d951e60918bdcb6e1 SHA512 d66e9286bdc2828d68782b6b329d6dfba60f0bb4029149323297132a184acca483c66347caaa6af2e95b2a70e4037db975d260fa75b689dd35527965fe52139a +DIST firefox-bin_i686-106.0.3.tar.bz2 82348144 BLAKE2B b080c718434106bc687f1db9ca19b54ececb0575687c472f6677bed889e97929cbc8f92277d0a6bbc69aeff35e1d1c5600d0bb8011a7a98f4b7613fe48ae27d9 SHA512 5c4f251bd23971d7e52d9b0f816b2804c6e20398019bd21e825f3739ac0791749b6d9e9f9e0a75cefd32439882b07590f0cb5ae8a4970e232eafaaf812b4855b DIST firefox-bin_x86_64-102.4.0.tar.bz2 77406868 BLAKE2B 82a3d844a5e7a67475afd6267c8267ec6a74233913828b92732918dd56500dc5e0c8f5dabbe75e0c4c14dbde2632eea4cabfabd5deb5a17713a5c6ff02074280 SHA512 4a58efb207e71b910fd386b9b16217ba25cc81f19a17e067044864f07a420667a234d0aa93356c93041dd826159ad3a8dcafab970513b6c4df6a77ddcb00ae66 -DIST firefox-bin_x86_64-106.0.2.tar.bz2 78717878 BLAKE2B 4836c8b6dd94db79889a0b8bbcc1e71aa933b0035a4d108b080eb3743a92608b8dc973d7b1b17f262f113e28630d08b212ba35b8428ea7823161f9a57ef4c0fc SHA512 6b2c39d521c0d5083a4622b0652d4ddbf2e5375af8306419723d683d0c196b215c0e64234a399118a6a1c947f218e30dedb2971b54cb4dbd68cec80ea77f4ca5 +DIST firefox-bin_x86_64-106.0.3.tar.bz2 78744352 BLAKE2B b728e0bdfb4449d095cc42b03fec8f33bf0883d1b7256768cbea7455752ad0278f4efd1a3b046d923d817b1c3ff1826292dcad726c30874c5ddd7b0dbc9ce1d6 SHA512 1deb7997873a666a36ffb48eb1b1521dabd45ce8d472853b97cfc6b396986f07cf16864b7d13661f602de16543ac6363c11cb2f937efa019e870ec79ccc84583 diff --git a/www-client/firefox-bin/firefox-bin-106.0.2.ebuild b/www-client/firefox-bin/firefox-bin-106.0.3.ebuild similarity index 100% rename from www-client/firefox-bin/firefox-bin-106.0.2.ebuild rename to www-client/firefox-bin/firefox-bin-106.0.3.ebuild diff --git a/www-servers/Manifest.gz b/www-servers/Manifest.gz index c5a6bd79f60d..3118b20321c8 100644 Binary files a/www-servers/Manifest.gz and b/www-servers/Manifest.gz differ diff --git a/www-servers/apache/apache-2.4.54-r6.ebuild b/www-servers/apache/apache-2.4.54-r6.ebuild index ce4943cba61e..e61a6e312774 100644 --- a/www-servers/apache/apache-2.4.54-r6.ebuild +++ b/www-servers/apache/apache-2.4.54-r6.ebuild @@ -144,7 +144,7 @@ HOMEPAGE="https://httpd.apache.org/" # some helper scripts are Apache-1.1, thus both are here LICENSE="Apache-2.0 Apache-1.1" SLOT="2" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x64-macos ~sparc64-solaris ~x64-solaris" PATCHES=( "${FILESDIR}"/${PN}-2.4.54-no-which.patch # bug #844868 diff --git a/x11-misc/Manifest.gz b/x11-misc/Manifest.gz index 95342283f7ac..e9557c943929 100644 Binary files a/x11-misc/Manifest.gz and b/x11-misc/Manifest.gz differ diff --git a/x11-misc/xscreensaver/xscreensaver-6.05.ebuild b/x11-misc/xscreensaver/xscreensaver-6.05.ebuild index 5e6910a7f3ff..9a1a99c055ec 100644 --- a/x11-misc/xscreensaver/xscreensaver-6.05.ebuild +++ b/x11-misc/xscreensaver/xscreensaver-6.05.ebuild @@ -221,7 +221,7 @@ src_install() { fi # Makefile installs xscreensaver.service regardless of --without-systemd if ! use systemd; then - rm "${ED}/usr/share/xscreensaver.service" || die + rm "${ED}/usr/share/${PN}/xscreensaver.service" || die fi }